Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2025-6021 (GCVE-0-2025-6021)
Vulnerability from cvelistv5 – Published: 2025-06-12 12:49 – Updated: 2025-11-29 00:08- CWE-121 - Stack-based Buffer Overflow
| Vendor | Product | Version | |||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
Affected:
0 , < 2.14.4
(semver)
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
{
"containers": {
"adp": [
{
"metrics": [
{
"other": {
"content": {
"id": "CVE-2025-6021",
"options": [
{
"Exploitation": "poc"
},
{
"Automatable": "yes"
},
{
"Technical Impact": "partial"
}
],
"role": "CISA Coordinator",
"timestamp": "2025-09-03T14:41:19.578427Z",
"version": "2.0.3"
},
"type": "ssvc"
}
}
],
"providerMetadata": {
"dateUpdated": "2025-09-03T14:46:43.637Z",
"orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"shortName": "CISA-ADP"
},
"references": [
{
"tags": [
"exploit",
"issue-tracking"
],
"url": "https://gitlab.gnome.org/GNOME/libxml2/-/issues/926"
}
],
"title": "CISA ADP Vulnrichment"
},
{
"providerMetadata": {
"dateUpdated": "2025-11-03T20:06:44.818Z",
"orgId": "af854a3a-2127-422b-91ae-364da2661108",
"shortName": "CVE"
},
"references": [
{
"url": "https://lists.debian.org/debian-lts-announce/2025/07/msg00014.html"
}
],
"title": "CVE Program Container"
}
],
"cna": {
"affected": [
{
"collectionURL": "https://gitlab.gnome.org/GNOME/libxml2/",
"defaultStatus": "unaffected",
"packageName": "libxml2",
"versions": [
{
"lessThan": "2.14.4",
"status": "affected",
"version": "0",
"versionType": "semver"
}
]
},
{
"collectionURL": "https://access.redhat.com/downloads/content/package-browser/",
"cpes": [
"cpe:/o:redhat:enterprise_linux:10.0"
],
"defaultStatus": "affected",
"packageName": "libxml2",
"product": "Red Hat Enterprise Linux 10",
"vendor": "Red Hat",
"versions": [
{
"lessThan": "*",
"status": "unaffected",
"version": "0:2.12.5-7.el10_0",
"versionType": "rpm"
}
]
},
{
"collectionURL": "https://access.redhat.com/downloads/content/package-browser/",
"cpes": [
"cpe:/o:redhat:rhel_els:7"
],
"defaultStatus": "affected",
"packageName": "libxml2",
"product": "Red Hat Enterprise Linux 7 Extended Lifecycle Support",
"vendor": "Red Hat",
"versions": [
{
"lessThan": "*",
"status": "unaffected",
"version": "0:2.9.1-6.el7_9.10",
"versionType": "rpm"
}
]
},
{
"collectionURL": "https://access.redhat.com/downloads/content/package-browser/",
"cpes": [
"cpe:/o:redhat:enterprise_linux:8::baseos",
"cpe:/a:redhat:enterprise_linux:8::appstream"
],
"defaultStatus": "affected",
"packageName": "libxml2",
"product": "Red Hat Enterprise Linux 8",
"vendor": "Red Hat",
"versions": [
{
"lessThan": "*",
"status": "unaffected",
"version": "0:2.9.7-21.el8_10.1",
"versionType": "rpm"
}
]
},
{
"collectionURL": "https://access.redhat.com/downloads/content/package-browser/",
"cpes": [
"cpe:/o:redhat:enterprise_linux:8::baseos",
"cpe:/a:redhat:enterprise_linux:8::appstream"
],
"defaultStatus": "affected",
"packageName": "libxml2",
"product": "Red Hat Enterprise Linux 8",
"vendor": "Red Hat",
"versions": [
{
"lessThan": "*",
"status": "unaffected",
"version": "0:2.9.7-21.el8_10.1",
"versionType": "rpm"
}
]
},
{
"collectionURL": "https://access.redhat.com/downloads/content/package-browser/",
"cpes": [
"cpe:/a:redhat:rhel_aus:8.2::appstream",
"cpe:/o:redhat:rhel_aus:8.2::baseos"
],
"defaultStatus": "affected",
"packageName": "libxml2",
"product": "Red Hat Enterprise Linux 8.2 Advanced Update Support",
"vendor": "Red Hat",
"versions": [
{
"lessThan": "*",
"status": "unaffected",
"version": "0:2.9.7-9.el8_2.3",
"versionType": "rpm"
}
]
},
{
"collectionURL": "https://access.redhat.com/downloads/content/package-browser/",
"cpes": [
"cpe:/a:redhat:rhel_eus_long_life:8.4::appstream",
"cpe:/a:redhat:rhel_aus:8.4::appstream",
"cpe:/o:redhat:rhel_eus_long_life:8.4::baseos",
"cpe:/o:redhat:rhel_aus:8.4::baseos"
],
"defaultStatus": "affected",
"packageName": "libxml2",
"product": "Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support",
"vendor": "Red Hat",
"versions": [
{
"lessThan": "*",
"status": "unaffected",
"version": "0:2.9.7-9.el8_4.6",
"versionType": "rpm"
}
]
},
{
"collectionURL": "https://access.redhat.com/downloads/content/package-browser/",
"cpes": [
"cpe:/a:redhat:rhel_eus_long_life:8.4::appstream",
"cpe:/a:redhat:rhel_aus:8.4::appstream",
"cpe:/o:redhat:rhel_eus_long_life:8.4::baseos",
"cpe:/o:redhat:rhel_aus:8.4::baseos"
],
"defaultStatus": "affected",
"packageName": "libxml2",
"product": "Red Hat Enterprise Linux 8.4 Extended Update Support Long-Life Add-On",
"vendor": "Red Hat",
"versions": [
{
"lessThan": "*",
"status": "unaffected",
"version": "0:2.9.7-9.el8_4.6",
"versionType": "rpm"
}
]
},
{
"collectionURL": "https://access.redhat.com/downloads/content/package-browser/",
"cpes": [
"cpe:/a:redhat:rhel_tus:8.6::appstream",
"cpe:/o:redhat:rhel_e4s:8.6::baseos",
"cpe:/a:redhat:rhel_e4s:8.6::appstream",
"cpe:/o:redhat:rhel_aus:8.6::baseos",
"cpe:/o:redhat:rhel_tus:8.6::baseos",
"cpe:/a:redhat:rhel_aus:8.6::appstream"
],
"defaultStatus": "affected",
"packageName": "libxml2",
"product": "Red Hat Enterprise Linux 8.6 Advanced Mission Critical Update Support",
"vendor": "Red Hat",
"versions": [
{
"lessThan": "*",
"status": "unaffected",
"version": "0:2.9.7-13.el8_6.10",
"versionType": "rpm"
}
]
},
{
"collectionURL": "https://access.redhat.com/downloads/content/package-browser/",
"cpes": [
"cpe:/a:redhat:rhel_tus:8.6::appstream",
"cpe:/o:redhat:rhel_e4s:8.6::baseos",
"cpe:/a:redhat:rhel_e4s:8.6::appstream",
"cpe:/o:redhat:rhel_aus:8.6::baseos",
"cpe:/o:redhat:rhel_tus:8.6::baseos",
"cpe:/a:redhat:rhel_aus:8.6::appstream"
],
"defaultStatus": "affected",
"packageName": "libxml2",
"product": "Red Hat Enterprise Linux 8.6 Telecommunications Update Service",
"vendor": "Red Hat",
"versions": [
{
"lessThan": "*",
"status": "unaffected",
"version": "0:2.9.7-13.el8_6.10",
"versionType": "rpm"
}
]
},
{
"collectionURL": "https://access.redhat.com/downloads/content/package-browser/",
"cpes": [
"cpe:/a:redhat:rhel_tus:8.6::appstream",
"cpe:/o:redhat:rhel_e4s:8.6::baseos",
"cpe:/a:redhat:rhel_e4s:8.6::appstream",
"cpe:/o:redhat:rhel_aus:8.6::baseos",
"cpe:/o:redhat:rhel_tus:8.6::baseos",
"cpe:/a:redhat:rhel_aus:8.6::appstream"
],
"defaultStatus": "affected",
"packageName": "libxml2",
"product": "Red Hat Enterprise Linux 8.6 Update Services for SAP Solutions",
"vendor": "Red Hat",
"versions": [
{
"lessThan": "*",
"status": "unaffected",
"version": "0:2.9.7-13.el8_6.10",
"versionType": "rpm"
}
]
},
{
"collectionURL": "https://access.redhat.com/downloads/content/package-browser/",
"cpes": [
"cpe:/a:redhat:rhel_e4s:8.8::appstream",
"cpe:/a:redhat:rhel_tus:8.8::appstream",
"cpe:/o:redhat:rhel_e4s:8.8::baseos",
"cpe:/o:redhat:rhel_tus:8.8::baseos"
],
"defaultStatus": "affected",
"packageName": "libxml2",
"product": "Red Hat Enterprise Linux 8.8 Telecommunications Update Service",
"vendor": "Red Hat",
"versions": [
{
"lessThan": "*",
"status": "unaffected",
"version": "0:2.9.7-16.el8_8.9",
"versionType": "rpm"
}
]
},
{
"collectionURL": "https://access.redhat.com/downloads/content/package-browser/",
"cpes": [
"cpe:/a:redhat:rhel_e4s:8.8::appstream",
"cpe:/a:redhat:rhel_tus:8.8::appstream",
"cpe:/o:redhat:rhel_e4s:8.8::baseos",
"cpe:/o:redhat:rhel_tus:8.8::baseos"
],
"defaultStatus": "affected",
"packageName": "libxml2",
"product": "Red Hat Enterprise Linux 8.8 Update Services for SAP Solutions",
"vendor": "Red Hat",
"versions": [
{
"lessThan": "*",
"status": "unaffected",
"version": "0:2.9.7-16.el8_8.9",
"versionType": "rpm"
}
]
},
{
"collectionURL": "https://access.redhat.com/downloads/content/package-browser/",
"cpes": [
"cpe:/o:redhat:enterprise_linux:9::baseos",
"cpe:/a:redhat:enterprise_linux:9::appstream"
],
"defaultStatus": "affected",
"packageName": "libxml2",
"product": "Red Hat Enterprise Linux 9",
"vendor": "Red Hat",
"versions": [
{
"lessThan": "*",
"status": "unaffected",
"version": "0:2.9.13-10.el9_6",
"versionType": "rpm"
}
]
},
{
"collectionURL": "https://access.redhat.com/downloads/content/package-browser/",
"cpes": [
"cpe:/o:redhat:enterprise_linux:9::baseos",
"cpe:/a:redhat:enterprise_linux:9::appstream"
],
"defaultStatus": "affected",
"packageName": "libxml2",
"product": "Red Hat Enterprise Linux 9",
"vendor": "Red Hat",
"versions": [
{
"lessThan": "*",
"status": "unaffected",
"version": "0:2.9.13-10.el9_6",
"versionType": "rpm"
}
]
},
{
"collectionURL": "https://access.redhat.com/downloads/content/package-browser/",
"cpes": [
"cpe:/a:redhat:rhel_e4s:9.0::appstream",
"cpe:/o:redhat:rhel_e4s:9.0::baseos"
],
"defaultStatus": "affected",
"packageName": "libxml2",
"product": "Red Hat Enterprise Linux 9.0 Update Services for SAP Solutions",
"vendor": "Red Hat",
"versions": [
{
"lessThan": "*",
"status": "unaffected",
"version": "0:2.9.13-1.el9_0.5",
"versionType": "rpm"
}
]
},
{
"collectionURL": "https://access.redhat.com/downloads/content/package-browser/",
"cpes": [
"cpe:/o:redhat:rhel_e4s:9.2::baseos",
"cpe:/a:redhat:rhel_e4s:9.2::appstream"
],
"defaultStatus": "affected",
"packageName": "libxml2",
"product": "Red Hat Enterprise Linux 9.2 Update Services for SAP Solutions",
"vendor": "Red Hat",
"versions": [
{
"lessThan": "*",
"status": "unaffected",
"version": "0:2.9.13-3.el9_2.7",
"versionType": "rpm"
}
]
},
{
"collectionURL": "https://access.redhat.com/downloads/content/package-browser/",
"cpes": [
"cpe:/a:redhat:rhel_eus:9.4::appstream",
"cpe:/o:redhat:rhel_eus:9.4::baseos"
],
"defaultStatus": "affected",
"packageName": "libxml2",
"product": "Red Hat Enterprise Linux 9.4 Extended Update Support",
"vendor": "Red Hat",
"versions": [
{
"lessThan": "*",
"status": "unaffected",
"version": "0:2.9.13-10.el9_4",
"versionType": "rpm"
}
]
},
{
"collectionURL": "https://access.redhat.com/downloads/content/package-browser/",
"cpes": [
"cpe:/a:redhat:jboss_core_services:1"
],
"defaultStatus": "unaffected",
"packageName": "libxml2",
"product": "Red Hat JBoss Core Services 2.4.62.SP2",
"vendor": "Red Hat"
},
{
"collectionURL": "https://access.redhat.com/downloads/content/package-browser/",
"cpes": [
"cpe:/a:redhat:openshift:4.12::el8"
],
"defaultStatus": "affected",
"packageName": "rhcos",
"product": "Red Hat OpenShift Container Platform 4.12",
"vendor": "Red Hat",
"versions": [
{
"lessThan": "*",
"status": "unaffected",
"version": "412.86.202509030110-0",
"versionType": "rpm"
}
]
},
{
"collectionURL": "https://access.redhat.com/downloads/content/package-browser/",
"cpes": [
"cpe:/a:redhat:openshift:4.13::el9"
],
"defaultStatus": "affected",
"packageName": "rhcos",
"product": "Red Hat OpenShift Container Platform 4.13",
"vendor": "Red Hat",
"versions": [
{
"lessThan": "*",
"status": "unaffected",
"version": "413.92.202509030117-0",
"versionType": "rpm"
}
]
},
{
"collectionURL": "https://catalog.redhat.com/software/containers/",
"cpes": [
"cpe:/a:redhat:openshift:4.14::el8",
"cpe:/a:redhat:openshift:4.14::el9"
],
"defaultStatus": "affected",
"packageName": "rhcos",
"product": "Red Hat OpenShift Container Platform 4.14",
"vendor": "Red Hat",
"versions": [
{
"lessThan": "*",
"status": "unaffected",
"version": "414.92.202508041909-0",
"versionType": "rpm"
}
]
},
{
"collectionURL": "https://access.redhat.com/downloads/content/package-browser/",
"cpes": [
"cpe:/a:redhat:openshift:4.15::el9"
],
"defaultStatus": "affected",
"packageName": "rhcos",
"product": "Red Hat OpenShift Container Platform 4.15",
"vendor": "Red Hat",
"versions": [
{
"lessThan": "*",
"status": "unaffected",
"version": "415.92.202508192014-0",
"versionType": "rpm"
}
]
},
{
"collectionURL": "https://catalog.redhat.com/software/containers/",
"cpes": [
"cpe:/a:redhat:openshift:4.16::el9"
],
"defaultStatus": "affected",
"packageName": "rhcos",
"product": "Red Hat OpenShift Container Platform 4.16",
"vendor": "Red Hat",
"versions": [
{
"lessThan": "*",
"status": "unaffected",
"version": "416.94.202508050040-0",
"versionType": "rpm"
}
]
},
{
"collectionURL": "https://access.redhat.com/downloads/content/package-browser/",
"cpes": [
"cpe:/a:redhat:openshift:4.17::el9"
],
"defaultStatus": "affected",
"packageName": "rhcos",
"product": "Red Hat OpenShift Container Platform 4.17",
"vendor": "Red Hat",
"versions": [
{
"lessThan": "*",
"status": "unaffected",
"version": "417.94.202508141510-0",
"versionType": "rpm"
}
]
},
{
"collectionURL": "https://catalog.redhat.com/software/containers/",
"cpes": [
"cpe:/a:redhat:openshift:4.18::el9"
],
"defaultStatus": "affected",
"packageName": "rhcos",
"product": "Red Hat OpenShift Container Platform 4.18",
"vendor": "Red Hat",
"versions": [
{
"lessThan": "*",
"status": "unaffected",
"version": "418.94.202508060022-0",
"versionType": "rpm"
}
]
},
{
"collectionURL": "https://catalog.redhat.com/software/containers/",
"cpes": [
"cpe:/a:redhat:openshift:4.19::el9"
],
"defaultStatus": "affected",
"packageName": "rhcos",
"product": "Red Hat OpenShift Container Platform 4.19",
"vendor": "Red Hat",
"versions": [
{
"lessThan": "*",
"status": "unaffected",
"version": "4.19.9.6.202507230107-0",
"versionType": "rpm"
}
]
},
{
"collectionURL": "https://catalog.redhat.com/software/containers/",
"cpes": [
"cpe:/a:redhat:discovery:2::el9"
],
"defaultStatus": "affected",
"packageName": "discovery/discovery-server-rhel9",
"product": "Red Hat Discovery 2",
"vendor": "Red Hat",
"versions": [
{
"lessThan": "*",
"status": "unaffected",
"version": "sha256:c517869dacaf4d3650310d4a52e83706e0b311d6ebb4a9b37b1c7acff5c142ec",
"versionType": "rpm"
}
]
},
{
"collectionURL": "https://catalog.redhat.com/software/containers/",
"cpes": [
"cpe:/a:redhat:insights_proxy:1.5::el9"
],
"defaultStatus": "affected",
"packageName": "insights-proxy/insights-proxy-container-rhel9",
"product": "Red Hat Insights proxy 1.5",
"vendor": "Red Hat",
"versions": [
{
"lessThan": "*",
"status": "unaffected",
"version": "sha256:c26d589f12647890b67aaa986f54d3f7c6f7f2563fb5a73f38d559e6138739d7",
"versionType": "rpm"
}
]
},
{
"collectionURL": "https://access.redhat.com/downloads/content/package-browser/",
"cpes": [
"cpe:/o:redhat:enterprise_linux:6"
],
"defaultStatus": "unknown",
"packageName": "libxml2",
"product": "Red Hat Enterprise Linux 6",
"vendor": "Red Hat"
}
],
"credits": [
{
"lang": "en",
"value": "Red Hat would like to thank Ahmed Lekssays for reporting this issue."
}
],
"datePublic": "2025-06-12T00:00:00.000Z",
"descriptions": [
{
"lang": "en",
"value": "A flaw was found in libxml2\u0027s xmlBuildQName function, where integer overflows in buffer size calculations can lead to a stack-based buffer overflow. This issue can result in memory corruption or a denial of service when processing crafted input."
}
],
"metrics": [
{
"other": {
"content": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"value": "Moderate"
},
"type": "Red Hat severity rating"
}
},
{
"cvssV3_1": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"format": "CVSS"
}
],
"problemTypes": [
{
"descriptions": [
{
"cweId": "CWE-121",
"description": "Stack-based Buffer Overflow",
"lang": "en",
"type": "CWE"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2025-11-29T00:08:36.235Z",
"orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
"shortName": "redhat"
},
"references": [
{
"name": "RHSA-2025:10630",
"tags": [
"vendor-advisory",
"x_refsource_REDHAT"
],
"url": "https://access.redhat.com/errata/RHSA-2025:10630"
},
{
"name": "RHSA-2025:10698",
"tags": [
"vendor-advisory",
"x_refsource_REDHAT"
],
"url": "https://access.redhat.com/errata/RHSA-2025:10698"
},
{
"name": "RHSA-2025:10699",
"tags": [
"vendor-advisory",
"x_refsource_REDHAT"
],
"url": "https://access.redhat.com/errata/RHSA-2025:10699"
},
{
"name": "RHSA-2025:11580",
"tags": [
"vendor-advisory",
"x_refsource_REDHAT"
],
"url": "https://access.redhat.com/errata/RHSA-2025:11580"
},
{
"name": "RHSA-2025:11673",
"tags": [
"vendor-advisory",
"x_refsource_REDHAT"
],
"url": "https://access.redhat.com/errata/RHSA-2025:11673"
},
{
"name": "RHSA-2025:12098",
"tags": [
"vendor-advisory",
"x_refsource_REDHAT"
],
"url": "https://access.redhat.com/errata/RHSA-2025:12098"
},
{
"name": "RHSA-2025:12099",
"tags": [
"vendor-advisory",
"x_refsource_REDHAT"
],
"url": "https://access.redhat.com/errata/RHSA-2025:12099"
},
{
"name": "RHSA-2025:12199",
"tags": [
"vendor-advisory",
"x_refsource_REDHAT"
],
"url": "https://access.redhat.com/errata/RHSA-2025:12199"
},
{
"name": "RHSA-2025:12237",
"tags": [
"vendor-advisory",
"x_refsource_REDHAT"
],
"url": "https://access.redhat.com/errata/RHSA-2025:12237"
},
{
"name": "RHSA-2025:12239",
"tags": [
"vendor-advisory",
"x_refsource_REDHAT"
],
"url": "https://access.redhat.com/errata/RHSA-2025:12239"
},
{
"name": "RHSA-2025:12240",
"tags": [
"vendor-advisory",
"x_refsource_REDHAT"
],
"url": "https://access.redhat.com/errata/RHSA-2025:12240"
},
{
"name": "RHSA-2025:12241",
"tags": [
"vendor-advisory",
"x_refsource_REDHAT"
],
"url": "https://access.redhat.com/errata/RHSA-2025:12241"
},
{
"name": "RHSA-2025:13267",
"tags": [
"vendor-advisory",
"x_refsource_REDHAT"
],
"url": "https://access.redhat.com/errata/RHSA-2025:13267"
},
{
"name": "RHSA-2025:13289",
"tags": [
"vendor-advisory",
"x_refsource_REDHAT"
],
"url": "https://access.redhat.com/errata/RHSA-2025:13289"
},
{
"name": "RHSA-2025:13325",
"tags": [
"vendor-advisory",
"x_refsource_REDHAT"
],
"url": "https://access.redhat.com/errata/RHSA-2025:13325"
},
{
"name": "RHSA-2025:13335",
"tags": [
"vendor-advisory",
"x_refsource_REDHAT"
],
"url": "https://access.redhat.com/errata/RHSA-2025:13335"
},
{
"name": "RHSA-2025:13336",
"tags": [
"vendor-advisory",
"x_refsource_REDHAT"
],
"url": "https://access.redhat.com/errata/RHSA-2025:13336"
},
{
"name": "RHSA-2025:14059",
"tags": [
"vendor-advisory",
"x_refsource_REDHAT"
],
"url": "https://access.redhat.com/errata/RHSA-2025:14059"
},
{
"name": "RHSA-2025:14396",
"tags": [
"vendor-advisory",
"x_refsource_REDHAT"
],
"url": "https://access.redhat.com/errata/RHSA-2025:14396"
},
{
"name": "RHSA-2025:15308",
"tags": [
"vendor-advisory",
"x_refsource_REDHAT"
],
"url": "https://access.redhat.com/errata/RHSA-2025:15308"
},
{
"name": "RHSA-2025:15672",
"tags": [
"vendor-advisory",
"x_refsource_REDHAT"
],
"url": "https://access.redhat.com/errata/RHSA-2025:15672"
},
{
"name": "RHSA-2025:19020",
"tags": [
"vendor-advisory",
"x_refsource_REDHAT"
],
"url": "https://access.redhat.com/errata/RHSA-2025:19020"
},
{
"tags": [
"vdb-entry",
"x_refsource_REDHAT"
],
"url": "https://access.redhat.com/security/cve/CVE-2025-6021"
},
{
"name": "RHBZ#2372406",
"tags": [
"issue-tracking",
"x_refsource_REDHAT"
],
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2372406"
}
],
"timeline": [
{
"lang": "en",
"time": "2025-06-12T07:55:45.428000+00:00",
"value": "Reported to Red Hat."
},
{
"lang": "en",
"time": "2025-06-12T00:00:00+00:00",
"value": "Made public."
}
],
"title": "Libxml2: integer overflow in xmlbuildqname() leads to stack buffer overflow in libxml2",
"workarounds": [
{
"lang": "en",
"value": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability. Users are strongly advised to apply vendor-supplied patches as soon as they become available to address the underlying integer overflow flaw in the affected code."
}
],
"x_generator": {
"engine": "cvelib 1.8.0"
},
"x_redhatCweChain": "(CWE-190|CWE-121): Integer Overflow or Wraparound or Stack-based Buffer Overflow"
}
},
"cveMetadata": {
"assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
"assignerShortName": "redhat",
"cveId": "CVE-2025-6021",
"datePublished": "2025-06-12T12:49:16.157Z",
"dateReserved": "2025-06-12T05:52:54.211Z",
"dateUpdated": "2025-11-29T00:08:36.235Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.2",
"vulnerability-lookup:meta": {
"nvd": "{\"cve\":{\"id\":\"CVE-2025-6021\",\"sourceIdentifier\":\"secalert@redhat.com\",\"published\":\"2025-06-12T13:15:25.590\",\"lastModified\":\"2025-11-29T01:16:03.137\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"A flaw was found in libxml2\u0027s xmlBuildQName function, where integer overflows in buffer size calculations can lead to a stack-based buffer overflow. This issue can result in memory corruption or a denial of service when processing crafted input.\"},{\"lang\":\"es\",\"value\":\"Se detect\u00f3 una falla en la funci\u00f3n xmlBuildQName de libxml2. Los desbordamientos de enteros en los c\u00e1lculos del tama\u00f1o del b\u00fafer pueden provocar un desbordamiento del b\u00fafer en la pila. Este problema puede provocar corrupci\u00f3n de memoria o una denegaci\u00f3n de servicio al procesar entradas manipuladas.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"secalert@redhat.com\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H\",\"baseScore\":7.5,\"baseSeverity\":\"HIGH\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":3.9,\"impactScore\":3.6}]},\"weaknesses\":[{\"source\":\"secalert@redhat.com\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-121\"}]},{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-787\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:xmlsoft:libxml2:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"2.14.4\",\"matchCriteriaId\":\"F92E45C9-6E79-4525-8B22-795EE481A019\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:redhat:jboss_core_services:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9B453CF7-9AA6-4B94-A003-BF7AE0B82F53\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:redhat:openshift_container_platform:4.12:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"40449571-22F8-44FA-B57B-B43F71AB25E2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:redhat:openshift_container_platform:4.13:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1FFF1D51-ABA8-4E54-B81C-A88C8A5E4842\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:redhat:openshift_container_platform:4.14:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"486B3F69-1551-4F8B-B25B-A5864248811B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:redhat:openshift_container_platform:4.15:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4716808D-67EB-4E14-9910-B248A500FAFA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:redhat:openshift_container_platform:4.16:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0EBB38E1-4161-402D-8A37-74D92891AAC5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:redhat:openshift_container_platform:4.17:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F4B66318-326A-43E4-AF14-015768296E4E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:redhat:openshift_container_platform:4.18:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"710DD65D-7740-4D21-9078-5242C034B00B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:redhat:openshift_container_platform_for_arm64:4.13:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"226AD7DB-D8CB-45A3-97AE-3FE79774133E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:redhat:openshift_container_platform_for_arm64:4.14:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1B361729-2847-4FE1-9503-BF9FA81307C5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:redhat:openshift_container_platform_for_arm64:4.15:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FA5959A2-F48B-449B-89AD-ECDE9E5418E6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:redhat:openshift_container_platform_for_arm64:4.16:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D3056B67-E5C4-40A0-86BF-1D9E6637B13F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:redhat:openshift_container_platform_for_arm64:4.17:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5E33CF29-5075-467C-8F38-D7144262CF8A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:redhat:openshift_container_platform_for_arm64:4.18:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"68CE620D-7572-4194-87C0-E278BDC2AED3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:redhat:openshift_container_platform_for_ibm_z:4.13:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"08B9C7A4-4D65-4771-B92D-914C9C9A6C4A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:redhat:openshift_container_platform_for_ibm_z:4.14:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"99ADC66F-3B19-4767-B876-67BA1C8D195B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:redhat:openshift_container_platform_for_ibm_z:4.15:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E4F24706-3DF4-49D0-870D-39D4FC02CF4A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:redhat:openshift_container_platform_for_ibm_z:4.16:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F1C47559-7265-4185-84B5-D8D2B177E08A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:redhat:openshift_container_platform_for_ibm_z:4.17:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E0D104DE-8FF4-4CD1-A698-3A5296956FCE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:redhat:openshift_container_platform_for_ibm_z:4.18:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FECE0715-303D-4696-9145-0CF6E0CBCDCC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:redhat:openshift_container_platform_for_linuxone:4.13:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BDD2E6ED-9BDE-404B-AD0D-F78D69B13B34\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:redhat:openshift_container_platform_for_linuxone:4.14:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"065C13FF-588E-42F5-B3C9-3302082E6524\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:redhat:openshift_container_platform_for_linuxone:4.15:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C1E0DF9A-C358-48A0-911F-0A17E1982E4B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:redhat:openshift_container_platform_for_linuxone:4.16:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"ABEED453-F241-4841-A5AE-8BFFA587119F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:redhat:openshift_container_platform_for_linuxone:4.17:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"ACED494B-3DE5-41E2-A775-DEFEA19E92FE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:redhat:openshift_container_platform_for_linuxone:4.18:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D260BEC4-3932-4F7E-8C2B-2472C320373A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:redhat:openshift_container_platform_for_power:4.13:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8FF27781-22D9-4283-959D-951C76429EF5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:redhat:openshift_container_platform_for_power:4.14:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F68F84F5-7671-4778-AE48-5CF243B62D88\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:redhat:openshift_container_platform_for_power:4.15:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"33D2A2D4-A006-422D-AA0C-8E764FB104C5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:redhat:openshift_container_platform_for_power:4.16:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0EC48A26-5827-4EC0-BE90-EA25F0A9B56C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:redhat:openshift_container_platform_for_power:4.17:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"57C161A1-56C7-4090-989D-F1784F1F4E54\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:redhat:openshift_container_platform_for_power:4.18:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7F398F24-4233-4914-B063-5F586D843DA7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F4CFF558-3C47-480D-A2F0-BABF26042943\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux:9.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7F6FB57C-2BC7-487C-96DD-132683AEB35D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux:10.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D65C2163-CFC2-4ABB-8F4E-CB09CEBD006C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_eus:8.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0E3F09B5-569F-4C58-9FCA-3C0953D107B5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_eus:8.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6C3741B8-851F-475D-B428-523F4F722350\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_eus:8.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"62C31522-0A17-4025-B269-855C7F4B45C2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_eus:9.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B03506D7-0FCD-47B7-90F6-DDEEB5C5A733\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_eus:9.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C4CF8D2F-DACA-49C2-A9F4-63496B0A9A80\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_eus:10.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"34990D09-125F-48CA-B85E-9D9F0EB4BC07\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_for_arm_64:8.0_aarch64:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5A47EF78-A5B6-4B89-8B74-EEB0647C549F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_for_arm_64:9.0_aarch64:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2F7DAD7C-9369-4A87-A1D0-4208D3AF0CDC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_for_arm_64:9.4_aarch64:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DBF70805-7EBF-4731-83DB-D71F7A646B0F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_for_arm_64:10.0_aarch64:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"39DBA47B-96D0-4EF3-A653-193B6BDCD795\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_for_arm_64_eus:9.4_aarch64:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"01363FFA-F7A6-43FC-8D47-E67F95410095\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_for_arm_64_eus:9.6_aarch64:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CA15BFFC-B8E8-4EE3-8E14-8C95DF6C99C4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_for_arm_64_eus:10.0_aarch64:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"15C78B63-6947-4580-BA46-8418C5FB10B7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems:8.0_s390x:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"32AF225E-94C0-4D07-900C-DD868C05F554\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems:9.4_s390x:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"069180B4-BA50-4AD0-8BA9-83F8005E58BE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems:10.0_s390x:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8492E227-C09E-4F51-8EAF-0F7BCCD41A16\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems_eus:9.0_s390x:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0CC06C2A-64A5-4302-B754-A4DC0E12FE7C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems_eus:9.4_s390x:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F843B777-5C64-4CAE-80D6-89DC2C9515B1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems_eus:9.6_s390x:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"778ACA25-ED77-4EFC-A183-DE094C58B268\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems_eus:10.0_s390x:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6D8456B7-F13F-4E74-B610-F1301B738A6C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian:8.0_ppc64le:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"23D471AC-7DCA-4425-AD91-E5D928753A8C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian:9.0_ppc64le:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E07C1C58-0E5F-4B56-9B8D-5DE67DB00F79\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian:10.0_ppc64le:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1FABD546-0E45-4A65-A2E5-50EC62B852E7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian_eus:9.4_ppc64le:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FC3CBA5D-9E5D-4C46-B37E-7BB35BE8DADB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian_eus:9.6_ppc64le:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0516993E-CBD5-44F1-8684-7172C9ABFD0A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian_eus:10.0_ppc64le:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"189D490B-E674-4957-BD84-B0615A06FBF7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"51EF4996-72F4-4FA4-814F-F5991E7A8318\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_server_aus:8.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6897676D-53F9-45B3-B27F-7FF9A4C58D33\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_server_aus:8.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E28F226A-CBC7-4A32-BE58-398FA5B42481\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_server_aus:8.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"76C24D94-834A-4E9D-8F73-624AFA99AAA2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_server_aus:9.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F32CA554-F9D7-425B-8F1C-89678507F28C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_server_aus:9.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"39D345D3-108A-4551-A112-5EE51991411A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_server_aus:9.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0FDD919E-B7FE-4EC5-8D6B-EC9A4723D6E2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_server_for_power_little_endian_update_services_for_sap_solutions:9.4_ppc64le:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3C30F155-DF7D-4195-92D9-A5B80407228D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_server_tus:8.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F1CA946D-1665-4874-9D41-C7D963DD1F56\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:in-vehicle_operating_system:1.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AA321190-E0A9-403B-B9DA-4C18A950E266\"}]}]}],\"references\":[{\"url\":\"https://access.redhat.com/errata/RHSA-2025:10630\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2025:10698\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2025:10699\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2025:11580\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2025:11673\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://access.redhat.com/errata/RHSA-2025:12098\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2025:12099\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2025:12199\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2025:12237\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2025:12239\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2025:12240\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2025:12241\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2025:13267\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2025:13289\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2025:13325\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2025:13335\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2025:13336\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2025:14059\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2025:14396\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2025:15308\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2025:15672\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2025:19020\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://access.redhat.com/security/cve/CVE-2025-6021\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://bugzilla.redhat.com/show_bug.cgi?id=2372406\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Issue Tracking\"]},{\"url\":\"https://lists.debian.org/debian-lts-announce/2025/07/msg00014.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://gitlab.gnome.org/GNOME/libxml2/-/issues/926\",\"source\":\"134c704f-9b21-4f2e-91b3-4a467353bcc0\",\"tags\":[\"Exploit\",\"Issue Tracking\",\"Vendor Advisory\"]}]}}",
"vulnrichment": {
"containers": "{\"adp\": [{\"title\": \"CVE Program Container\", \"references\": [{\"url\": \"https://lists.debian.org/debian-lts-announce/2025/07/msg00014.html\"}], \"providerMetadata\": {\"orgId\": \"af854a3a-2127-422b-91ae-364da2661108\", \"shortName\": \"CVE\", \"dateUpdated\": \"2025-11-03T20:06:44.818Z\"}}, {\"title\": \"CISA ADP Vulnrichment\", \"metrics\": [{\"other\": {\"type\": \"ssvc\", \"content\": {\"id\": \"CVE-2025-6021\", \"role\": \"CISA Coordinator\", \"options\": [{\"Exploitation\": \"poc\"}, {\"Automatable\": \"yes\"}, {\"Technical Impact\": \"partial\"}], \"version\": \"2.0.3\", \"timestamp\": \"2025-09-03T14:41:19.578427Z\"}}}], \"references\": [{\"url\": \"https://gitlab.gnome.org/GNOME/libxml2/-/issues/926\", \"tags\": [\"exploit\", \"issue-tracking\"]}], \"providerMetadata\": {\"orgId\": \"134c704f-9b21-4f2e-91b3-4a467353bcc0\", \"shortName\": \"CISA-ADP\", \"dateUpdated\": \"2025-06-12T13:16:27.105Z\"}}], \"cna\": {\"title\": \"Libxml2: integer overflow in xmlbuildqname() leads to stack buffer overflow in libxml2\", \"credits\": [{\"lang\": \"en\", \"value\": \"Red Hat would like to thank Ahmed Lekssays for reporting this issue.\"}], \"metrics\": [{\"other\": {\"type\": \"Red Hat severity rating\", \"content\": {\"value\": \"Moderate\", \"namespace\": \"https://access.redhat.com/security/updates/classification/\"}}}, {\"format\": \"CVSS\", \"cvssV3_1\": {\"scope\": \"UNCHANGED\", \"version\": \"3.1\", \"baseScore\": 7.5, \"attackVector\": \"NETWORK\", \"baseSeverity\": \"HIGH\", \"vectorString\": \"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H\", \"integrityImpact\": \"NONE\", \"userInteraction\": \"NONE\", \"attackComplexity\": \"LOW\", \"availabilityImpact\": \"HIGH\", \"privilegesRequired\": \"NONE\", \"confidentialityImpact\": \"NONE\"}}], \"affected\": [{\"versions\": [{\"status\": \"affected\", \"version\": \"0\", \"lessThan\": \"2.14.4\", \"versionType\": \"semver\"}], \"packageName\": \"libxml2\", \"collectionURL\": \"https://gitlab.gnome.org/GNOME/libxml2/\", \"defaultStatus\": \"unaffected\"}, {\"cpes\": [\"cpe:/o:redhat:enterprise_linux:10.0\"], \"vendor\": \"Red Hat\", \"product\": \"Red Hat Enterprise Linux 10\", \"versions\": [{\"status\": \"unaffected\", \"version\": \"0:2.12.5-7.el10_0\", \"lessThan\": \"*\", \"versionType\": \"rpm\"}], \"packageName\": \"libxml2\", \"collectionURL\": \"https://access.redhat.com/downloads/content/package-browser/\", \"defaultStatus\": \"affected\"}, {\"cpes\": [\"cpe:/o:redhat:rhel_els:7\"], \"vendor\": \"Red Hat\", \"product\": \"Red Hat Enterprise Linux 7 Extended Lifecycle Support\", \"versions\": [{\"status\": \"unaffected\", \"version\": \"0:2.9.1-6.el7_9.10\", \"lessThan\": \"*\", \"versionType\": \"rpm\"}], \"packageName\": \"libxml2\", \"collectionURL\": \"https://access.redhat.com/downloads/content/package-browser/\", \"defaultStatus\": \"affected\"}, {\"cpes\": [\"cpe:/o:redhat:enterprise_linux:8::baseos\", \"cpe:/a:redhat:enterprise_linux:8::appstream\"], \"vendor\": \"Red Hat\", \"product\": \"Red Hat Enterprise Linux 8\", \"versions\": [{\"status\": \"unaffected\", \"version\": \"0:2.9.7-21.el8_10.1\", \"lessThan\": \"*\", \"versionType\": \"rpm\"}], \"packageName\": \"libxml2\", \"collectionURL\": \"https://access.redhat.com/downloads/content/package-browser/\", \"defaultStatus\": \"affected\"}, {\"cpes\": [\"cpe:/o:redhat:enterprise_linux:8::baseos\", \"cpe:/a:redhat:enterprise_linux:8::appstream\"], \"vendor\": \"Red Hat\", \"product\": \"Red Hat Enterprise Linux 8\", \"versions\": [{\"status\": \"unaffected\", \"version\": \"0:2.9.7-21.el8_10.1\", \"lessThan\": \"*\", \"versionType\": \"rpm\"}], \"packageName\": \"libxml2\", \"collectionURL\": \"https://access.redhat.com/downloads/content/package-browser/\", \"defaultStatus\": \"affected\"}, {\"cpes\": [\"cpe:/a:redhat:rhel_aus:8.2::appstream\", \"cpe:/o:redhat:rhel_aus:8.2::baseos\"], \"vendor\": \"Red Hat\", \"product\": \"Red Hat Enterprise Linux 8.2 Advanced Update Support\", \"versions\": [{\"status\": \"unaffected\", \"version\": \"0:2.9.7-9.el8_2.3\", \"lessThan\": \"*\", \"versionType\": \"rpm\"}], \"packageName\": \"libxml2\", \"collectionURL\": \"https://access.redhat.com/downloads/content/package-browser/\", \"defaultStatus\": \"affected\"}, {\"cpes\": [\"cpe:/a:redhat:rhel_eus_long_life:8.4::appstream\", \"cpe:/a:redhat:rhel_aus:8.4::appstream\", \"cpe:/o:redhat:rhel_eus_long_life:8.4::baseos\", \"cpe:/o:redhat:rhel_aus:8.4::baseos\"], \"vendor\": \"Red Hat\", \"product\": \"Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support\", \"versions\": [{\"status\": \"unaffected\", \"version\": \"0:2.9.7-9.el8_4.6\", \"lessThan\": \"*\", \"versionType\": \"rpm\"}], \"packageName\": \"libxml2\", \"collectionURL\": \"https://access.redhat.com/downloads/content/package-browser/\", \"defaultStatus\": \"affected\"}, {\"cpes\": [\"cpe:/a:redhat:rhel_eus_long_life:8.4::appstream\", \"cpe:/a:redhat:rhel_aus:8.4::appstream\", \"cpe:/o:redhat:rhel_eus_long_life:8.4::baseos\", \"cpe:/o:redhat:rhel_aus:8.4::baseos\"], \"vendor\": \"Red Hat\", \"product\": \"Red Hat Enterprise Linux 8.4 Extended Update Support Long-Life Add-On\", \"versions\": [{\"status\": \"unaffected\", \"version\": \"0:2.9.7-9.el8_4.6\", \"lessThan\": \"*\", \"versionType\": \"rpm\"}], \"packageName\": \"libxml2\", \"collectionURL\": \"https://access.redhat.com/downloads/content/package-browser/\", \"defaultStatus\": \"affected\"}, {\"cpes\": [\"cpe:/a:redhat:rhel_tus:8.6::appstream\", \"cpe:/o:redhat:rhel_e4s:8.6::baseos\", \"cpe:/a:redhat:rhel_e4s:8.6::appstream\", \"cpe:/o:redhat:rhel_aus:8.6::baseos\", \"cpe:/o:redhat:rhel_tus:8.6::baseos\", \"cpe:/a:redhat:rhel_aus:8.6::appstream\"], \"vendor\": \"Red Hat\", \"product\": \"Red Hat Enterprise Linux 8.6 Advanced Mission Critical Update Support\", \"versions\": [{\"status\": \"unaffected\", \"version\": \"0:2.9.7-13.el8_6.10\", \"lessThan\": \"*\", \"versionType\": \"rpm\"}], \"packageName\": \"libxml2\", \"collectionURL\": \"https://access.redhat.com/downloads/content/package-browser/\", \"defaultStatus\": \"affected\"}, {\"cpes\": [\"cpe:/a:redhat:rhel_tus:8.6::appstream\", \"cpe:/o:redhat:rhel_e4s:8.6::baseos\", \"cpe:/a:redhat:rhel_e4s:8.6::appstream\", \"cpe:/o:redhat:rhel_aus:8.6::baseos\", \"cpe:/o:redhat:rhel_tus:8.6::baseos\", \"cpe:/a:redhat:rhel_aus:8.6::appstream\"], \"vendor\": \"Red Hat\", \"product\": \"Red Hat Enterprise Linux 8.6 Telecommunications Update Service\", \"versions\": [{\"status\": \"unaffected\", \"version\": \"0:2.9.7-13.el8_6.10\", \"lessThan\": \"*\", \"versionType\": \"rpm\"}], \"packageName\": \"libxml2\", \"collectionURL\": \"https://access.redhat.com/downloads/content/package-browser/\", \"defaultStatus\": \"affected\"}, {\"cpes\": [\"cpe:/a:redhat:rhel_tus:8.6::appstream\", \"cpe:/o:redhat:rhel_e4s:8.6::baseos\", \"cpe:/a:redhat:rhel_e4s:8.6::appstream\", \"cpe:/o:redhat:rhel_aus:8.6::baseos\", \"cpe:/o:redhat:rhel_tus:8.6::baseos\", \"cpe:/a:redhat:rhel_aus:8.6::appstream\"], \"vendor\": \"Red Hat\", \"product\": \"Red Hat Enterprise Linux 8.6 Update Services for SAP Solutions\", \"versions\": [{\"status\": \"unaffected\", \"version\": \"0:2.9.7-13.el8_6.10\", \"lessThan\": \"*\", \"versionType\": \"rpm\"}], \"packageName\": \"libxml2\", \"collectionURL\": \"https://access.redhat.com/downloads/content/package-browser/\", \"defaultStatus\": \"affected\"}, {\"cpes\": [\"cpe:/a:redhat:rhel_e4s:8.8::appstream\", \"cpe:/a:redhat:rhel_tus:8.8::appstream\", \"cpe:/o:redhat:rhel_e4s:8.8::baseos\", \"cpe:/o:redhat:rhel_tus:8.8::baseos\"], \"vendor\": \"Red Hat\", \"product\": \"Red Hat Enterprise Linux 8.8 Telecommunications Update Service\", \"versions\": [{\"status\": \"unaffected\", \"version\": \"0:2.9.7-16.el8_8.9\", \"lessThan\": \"*\", \"versionType\": \"rpm\"}], \"packageName\": \"libxml2\", \"collectionURL\": \"https://access.redhat.com/downloads/content/package-browser/\", \"defaultStatus\": \"affected\"}, {\"cpes\": [\"cpe:/a:redhat:rhel_e4s:8.8::appstream\", \"cpe:/a:redhat:rhel_tus:8.8::appstream\", \"cpe:/o:redhat:rhel_e4s:8.8::baseos\", \"cpe:/o:redhat:rhel_tus:8.8::baseos\"], \"vendor\": \"Red Hat\", \"product\": \"Red Hat Enterprise Linux 8.8 Update Services for SAP Solutions\", \"versions\": [{\"status\": \"unaffected\", \"version\": \"0:2.9.7-16.el8_8.9\", \"lessThan\": \"*\", \"versionType\": \"rpm\"}], \"packageName\": \"libxml2\", \"collectionURL\": \"https://access.redhat.com/downloads/content/package-browser/\", \"defaultStatus\": \"affected\"}, {\"cpes\": [\"cpe:/o:redhat:enterprise_linux:9::baseos\", \"cpe:/a:redhat:enterprise_linux:9::appstream\"], \"vendor\": \"Red Hat\", \"product\": \"Red Hat Enterprise Linux 9\", \"versions\": [{\"status\": \"unaffected\", \"version\": \"0:2.9.13-10.el9_6\", \"lessThan\": \"*\", \"versionType\": \"rpm\"}], \"packageName\": \"libxml2\", \"collectionURL\": \"https://access.redhat.com/downloads/content/package-browser/\", \"defaultStatus\": \"affected\"}, {\"cpes\": [\"cpe:/o:redhat:enterprise_linux:9::baseos\", \"cpe:/a:redhat:enterprise_linux:9::appstream\"], \"vendor\": \"Red Hat\", \"product\": \"Red Hat Enterprise Linux 9\", \"versions\": [{\"status\": \"unaffected\", \"version\": \"0:2.9.13-10.el9_6\", \"lessThan\": \"*\", \"versionType\": \"rpm\"}], \"packageName\": \"libxml2\", \"collectionURL\": \"https://access.redhat.com/downloads/content/package-browser/\", \"defaultStatus\": \"affected\"}, {\"cpes\": [\"cpe:/a:redhat:rhel_e4s:9.0::appstream\", \"cpe:/o:redhat:rhel_e4s:9.0::baseos\"], \"vendor\": \"Red Hat\", \"product\": \"Red Hat Enterprise Linux 9.0 Update Services for SAP Solutions\", \"versions\": [{\"status\": \"unaffected\", \"version\": \"0:2.9.13-1.el9_0.5\", \"lessThan\": \"*\", \"versionType\": \"rpm\"}], \"packageName\": \"libxml2\", \"collectionURL\": \"https://access.redhat.com/downloads/content/package-browser/\", \"defaultStatus\": \"affected\"}, {\"cpes\": [\"cpe:/o:redhat:rhel_e4s:9.2::baseos\", \"cpe:/a:redhat:rhel_e4s:9.2::appstream\"], \"vendor\": \"Red Hat\", \"product\": \"Red Hat Enterprise Linux 9.2 Update Services for SAP Solutions\", \"versions\": [{\"status\": \"unaffected\", \"version\": \"0:2.9.13-3.el9_2.7\", \"lessThan\": \"*\", \"versionType\": \"rpm\"}], \"packageName\": \"libxml2\", \"collectionURL\": \"https://access.redhat.com/downloads/content/package-browser/\", \"defaultStatus\": \"affected\"}, {\"cpes\": [\"cpe:/a:redhat:rhel_eus:9.4::appstream\", \"cpe:/o:redhat:rhel_eus:9.4::baseos\"], \"vendor\": \"Red Hat\", \"product\": \"Red Hat Enterprise Linux 9.4 Extended Update Support\", \"versions\": [{\"status\": \"unaffected\", \"version\": \"0:2.9.13-10.el9_4\", \"lessThan\": \"*\", \"versionType\": \"rpm\"}], \"packageName\": \"libxml2\", \"collectionURL\": \"https://access.redhat.com/downloads/content/package-browser/\", \"defaultStatus\": \"affected\"}, {\"cpes\": [\"cpe:/a:redhat:jboss_core_services:1\"], \"vendor\": \"Red Hat\", \"product\": \"Red Hat JBoss Core Services 2.4.62.SP2\", \"packageName\": \"libxml2\", \"collectionURL\": \"https://access.redhat.com/downloads/content/package-browser/\", \"defaultStatus\": \"unaffected\"}, {\"cpes\": [\"cpe:/a:redhat:openshift:4.12::el8\"], \"vendor\": \"Red Hat\", \"product\": \"Red Hat OpenShift Container Platform 4.12\", \"versions\": [{\"status\": \"unaffected\", \"version\": \"412.86.202509030110-0\", \"lessThan\": \"*\", \"versionType\": \"rpm\"}], \"packageName\": \"rhcos\", \"collectionURL\": \"https://access.redhat.com/downloads/content/package-browser/\", \"defaultStatus\": \"affected\"}, {\"cpes\": [\"cpe:/a:redhat:openshift:4.13::el9\"], \"vendor\": \"Red Hat\", \"product\": \"Red Hat OpenShift Container Platform 4.13\", \"versions\": [{\"status\": \"unaffected\", \"version\": \"413.92.202509030117-0\", \"lessThan\": \"*\", \"versionType\": \"rpm\"}], \"packageName\": \"rhcos\", \"collectionURL\": \"https://access.redhat.com/downloads/content/package-browser/\", \"defaultStatus\": \"affected\"}, {\"cpes\": [\"cpe:/a:redhat:openshift:4.14::el8\", \"cpe:/a:redhat:openshift:4.14::el9\"], \"vendor\": \"Red Hat\", \"product\": \"Red Hat OpenShift Container Platform 4.14\", \"versions\": [{\"status\": \"unaffected\", \"version\": \"414.92.202508041909-0\", \"lessThan\": \"*\", \"versionType\": \"rpm\"}], \"packageName\": \"rhcos\", \"collectionURL\": \"https://catalog.redhat.com/software/containers/\", \"defaultStatus\": \"affected\"}, {\"cpes\": [\"cpe:/a:redhat:openshift:4.15::el9\"], \"vendor\": \"Red Hat\", \"product\": \"Red Hat OpenShift Container Platform 4.15\", \"versions\": [{\"status\": \"unaffected\", \"version\": \"415.92.202508192014-0\", \"lessThan\": \"*\", \"versionType\": \"rpm\"}], \"packageName\": \"rhcos\", \"collectionURL\": \"https://access.redhat.com/downloads/content/package-browser/\", \"defaultStatus\": \"affected\"}, {\"cpes\": [\"cpe:/a:redhat:openshift:4.16::el9\"], \"vendor\": \"Red Hat\", \"product\": \"Red Hat OpenShift Container Platform 4.16\", \"versions\": [{\"status\": \"unaffected\", \"version\": \"416.94.202508050040-0\", \"lessThan\": \"*\", \"versionType\": \"rpm\"}], \"packageName\": \"rhcos\", \"collectionURL\": \"https://catalog.redhat.com/software/containers/\", \"defaultStatus\": \"affected\"}, {\"cpes\": [\"cpe:/a:redhat:openshift:4.17::el9\"], \"vendor\": \"Red Hat\", \"product\": \"Red Hat OpenShift Container Platform 4.17\", \"versions\": [{\"status\": \"unaffected\", \"version\": \"417.94.202508141510-0\", \"lessThan\": \"*\", \"versionType\": \"rpm\"}], \"packageName\": \"rhcos\", \"collectionURL\": \"https://access.redhat.com/downloads/content/package-browser/\", \"defaultStatus\": \"affected\"}, {\"cpes\": [\"cpe:/a:redhat:openshift:4.18::el9\"], \"vendor\": \"Red Hat\", \"product\": \"Red Hat OpenShift Container Platform 4.18\", \"versions\": [{\"status\": \"unaffected\", \"version\": \"418.94.202508060022-0\", \"lessThan\": \"*\", \"versionType\": \"rpm\"}], \"packageName\": \"rhcos\", \"collectionURL\": \"https://catalog.redhat.com/software/containers/\", \"defaultStatus\": \"affected\"}, {\"cpes\": [\"cpe:/a:redhat:openshift:4.19::el9\"], \"vendor\": \"Red Hat\", \"product\": \"Red Hat OpenShift Container Platform 4.19\", \"versions\": [{\"status\": \"unaffected\", \"version\": \"4.19.9.6.202507230107-0\", \"lessThan\": \"*\", \"versionType\": \"rpm\"}], \"packageName\": \"rhcos\", \"collectionURL\": \"https://catalog.redhat.com/software/containers/\", \"defaultStatus\": \"affected\"}, {\"cpes\": [\"cpe:/a:redhat:discovery:2::el9\"], \"vendor\": \"Red Hat\", \"product\": \"Red Hat Discovery 2\", \"versions\": [{\"status\": \"unaffected\", \"version\": \"sha256:c517869dacaf4d3650310d4a52e83706e0b311d6ebb4a9b37b1c7acff5c142ec\", \"lessThan\": \"*\", \"versionType\": \"rpm\"}], \"packageName\": \"discovery/discovery-server-rhel9\", \"collectionURL\": \"https://catalog.redhat.com/software/containers/\", \"defaultStatus\": \"affected\"}, {\"cpes\": [\"cpe:/a:redhat:insights_proxy:1.5::el9\"], \"vendor\": \"Red Hat\", \"product\": \"Red Hat Insights proxy 1.5\", \"versions\": [{\"status\": \"unaffected\", \"version\": \"sha256:c26d589f12647890b67aaa986f54d3f7c6f7f2563fb5a73f38d559e6138739d7\", \"lessThan\": \"*\", \"versionType\": \"rpm\"}], \"packageName\": \"insights-proxy/insights-proxy-container-rhel9\", \"collectionURL\": \"https://catalog.redhat.com/software/containers/\", \"defaultStatus\": \"affected\"}, {\"cpes\": [\"cpe:/o:redhat:enterprise_linux:6\"], \"vendor\": \"Red Hat\", \"product\": \"Red Hat Enterprise Linux 6\", \"packageName\": \"libxml2\", \"collectionURL\": \"https://access.redhat.com/downloads/content/package-browser/\", \"defaultStatus\": \"unknown\"}], \"timeline\": [{\"lang\": \"en\", \"time\": \"2025-06-12T07:55:45.428000+00:00\", \"value\": \"Reported to Red Hat.\"}, {\"lang\": \"en\", \"time\": \"2025-06-12T00:00:00+00:00\", \"value\": \"Made public.\"}], \"datePublic\": \"2025-06-12T00:00:00.000Z\", \"references\": [{\"url\": \"https://access.redhat.com/errata/RHSA-2025:10630\", \"name\": \"RHSA-2025:10630\", \"tags\": [\"vendor-advisory\", \"x_refsource_REDHAT\"]}, {\"url\": \"https://access.redhat.com/errata/RHSA-2025:10698\", \"name\": \"RHSA-2025:10698\", \"tags\": [\"vendor-advisory\", \"x_refsource_REDHAT\"]}, {\"url\": \"https://access.redhat.com/errata/RHSA-2025:10699\", \"name\": \"RHSA-2025:10699\", \"tags\": [\"vendor-advisory\", \"x_refsource_REDHAT\"]}, {\"url\": \"https://access.redhat.com/errata/RHSA-2025:11580\", \"name\": \"RHSA-2025:11580\", \"tags\": [\"vendor-advisory\", \"x_refsource_REDHAT\"]}, {\"url\": \"https://access.redhat.com/errata/RHSA-2025:11673\", \"name\": \"RHSA-2025:11673\", \"tags\": [\"vendor-advisory\", \"x_refsource_REDHAT\"]}, {\"url\": \"https://access.redhat.com/errata/RHSA-2025:12098\", \"name\": \"RHSA-2025:12098\", \"tags\": [\"vendor-advisory\", \"x_refsource_REDHAT\"]}, {\"url\": \"https://access.redhat.com/errata/RHSA-2025:12099\", \"name\": \"RHSA-2025:12099\", \"tags\": [\"vendor-advisory\", \"x_refsource_REDHAT\"]}, {\"url\": \"https://access.redhat.com/errata/RHSA-2025:12199\", \"name\": \"RHSA-2025:12199\", \"tags\": [\"vendor-advisory\", \"x_refsource_REDHAT\"]}, {\"url\": \"https://access.redhat.com/errata/RHSA-2025:12237\", \"name\": \"RHSA-2025:12237\", \"tags\": [\"vendor-advisory\", \"x_refsource_REDHAT\"]}, {\"url\": \"https://access.redhat.com/errata/RHSA-2025:12239\", \"name\": \"RHSA-2025:12239\", \"tags\": [\"vendor-advisory\", \"x_refsource_REDHAT\"]}, {\"url\": \"https://access.redhat.com/errata/RHSA-2025:12240\", \"name\": \"RHSA-2025:12240\", \"tags\": [\"vendor-advisory\", \"x_refsource_REDHAT\"]}, {\"url\": \"https://access.redhat.com/errata/RHSA-2025:12241\", \"name\": \"RHSA-2025:12241\", \"tags\": [\"vendor-advisory\", \"x_refsource_REDHAT\"]}, {\"url\": \"https://access.redhat.com/errata/RHSA-2025:13267\", \"name\": \"RHSA-2025:13267\", \"tags\": [\"vendor-advisory\", \"x_refsource_REDHAT\"]}, {\"url\": \"https://access.redhat.com/errata/RHSA-2025:13289\", \"name\": \"RHSA-2025:13289\", \"tags\": [\"vendor-advisory\", \"x_refsource_REDHAT\"]}, {\"url\": \"https://access.redhat.com/errata/RHSA-2025:13325\", \"name\": \"RHSA-2025:13325\", \"tags\": [\"vendor-advisory\", \"x_refsource_REDHAT\"]}, {\"url\": \"https://access.redhat.com/errata/RHSA-2025:13335\", \"name\": \"RHSA-2025:13335\", \"tags\": [\"vendor-advisory\", \"x_refsource_REDHAT\"]}, {\"url\": \"https://access.redhat.com/errata/RHSA-2025:13336\", \"name\": \"RHSA-2025:13336\", \"tags\": [\"vendor-advisory\", \"x_refsource_REDHAT\"]}, {\"url\": \"https://access.redhat.com/errata/RHSA-2025:14059\", \"name\": \"RHSA-2025:14059\", \"tags\": [\"vendor-advisory\", \"x_refsource_REDHAT\"]}, {\"url\": \"https://access.redhat.com/errata/RHSA-2025:14396\", \"name\": \"RHSA-2025:14396\", \"tags\": [\"vendor-advisory\", \"x_refsource_REDHAT\"]}, {\"url\": \"https://access.redhat.com/errata/RHSA-2025:15308\", \"name\": \"RHSA-2025:15308\", \"tags\": [\"vendor-advisory\", \"x_refsource_REDHAT\"]}, {\"url\": \"https://access.redhat.com/errata/RHSA-2025:15672\", \"name\": \"RHSA-2025:15672\", \"tags\": [\"vendor-advisory\", \"x_refsource_REDHAT\"]}, {\"url\": \"https://access.redhat.com/errata/RHSA-2025:19020\", \"name\": \"RHSA-2025:19020\", \"tags\": [\"vendor-advisory\", \"x_refsource_REDHAT\"]}, {\"url\": \"https://access.redhat.com/security/cve/CVE-2025-6021\", \"tags\": [\"vdb-entry\", \"x_refsource_REDHAT\"]}, {\"url\": \"https://bugzilla.redhat.com/show_bug.cgi?id=2372406\", \"name\": \"RHBZ#2372406\", \"tags\": [\"issue-tracking\", \"x_refsource_REDHAT\"]}], \"workarounds\": [{\"lang\": \"en\", \"value\": \"Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability. Users are strongly advised to apply vendor-supplied patches as soon as they become available to address the underlying integer overflow flaw in the affected code.\"}], \"x_generator\": {\"engine\": \"cvelib 1.8.0\"}, \"descriptions\": [{\"lang\": \"en\", \"value\": \"A flaw was found in libxml2\u0027s xmlBuildQName function, where integer overflows in buffer size calculations can lead to a stack-based buffer overflow. This issue can result in memory corruption or a denial of service when processing crafted input.\"}], \"problemTypes\": [{\"descriptions\": [{\"lang\": \"en\", \"type\": \"CWE\", \"cweId\": \"CWE-121\", \"description\": \"Stack-based Buffer Overflow\"}]}], \"providerMetadata\": {\"orgId\": \"53f830b8-0a3f-465b-8143-3b8a9948e749\", \"shortName\": \"redhat\", \"dateUpdated\": \"2025-11-29T00:08:36.235Z\"}, \"x_redhatCweChain\": \"(CWE-190|CWE-121): Integer Overflow or Wraparound or Stack-based Buffer Overflow\"}}",
"cveMetadata": "{\"cveId\": \"CVE-2025-6021\", \"state\": \"PUBLISHED\", \"dateUpdated\": \"2025-11-29T00:08:36.235Z\", \"dateReserved\": \"2025-06-12T05:52:54.211Z\", \"assignerOrgId\": \"53f830b8-0a3f-465b-8143-3b8a9948e749\", \"datePublished\": \"2025-06-12T12:49:16.157Z\", \"assignerShortName\": \"redhat\"}",
"dataType": "CVE_RECORD",
"dataVersion": "5.2"
}
}
}
CERTFR-2025-AVI-0693
Vulnerability from certfr_avis - Published: - Updated:
De multiples vulnérabilités ont été découvertes dans VMware Tanzu. Elles permettent à un attaquant de provoquer un problème de sécurité non spécifié par l'éditeur.
Solutions
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
| Title | Publication Time | Tags | ||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
||||||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Tanzu pour Valkey versions 8.1.x ant\u00e9rieures \u00e0 8.1.3",
"product": {
"name": "Tanzu",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Tanzu pour Valkey versions 8.0.x ant\u00e9rieures \u00e0 8.0.4",
"product": {
"name": "Tanzu",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Tanzu pour Valkey versions ant\u00e9rieures \u00e0 3.0.0",
"product": {
"name": "Tanzu",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Tanzu pour Valkey versions 7.2.x ant\u00e9rieures \u00e0 7.2.10",
"product": {
"name": "Tanzu",
"vendor": {
"name": "VMware",
"scada": false
}
}
}
],
"affected_systems_content": "",
"content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).",
"cves": [
{
"name": "CVE-2023-1175",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1175"
},
{
"name": "CVE-2024-11168",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-11168"
},
{
"name": "CVE-2022-2817",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2817"
},
{
"name": "CVE-2022-2182",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2182"
},
{
"name": "CVE-2022-2874",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2874"
},
{
"name": "CVE-2025-25724",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-25724"
},
{
"name": "CVE-2025-7545",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-7545"
},
{
"name": "CVE-2021-3968",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3968"
},
{
"name": "CVE-2022-47008",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-47008"
},
{
"name": "CVE-2023-48237",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-48237"
},
{
"name": "CVE-2022-2344",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2344"
},
{
"name": "CVE-2023-48706",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-48706"
},
{
"name": "CVE-2021-3572",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3572"
},
{
"name": "CVE-2022-3016",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3016"
},
{
"name": "CVE-2022-2285",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2285"
},
{
"name": "CVE-2025-0913",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0913"
},
{
"name": "CVE-2022-2208",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2208"
},
{
"name": "CVE-2022-2982",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2982"
},
{
"name": "CVE-2023-5441",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5441"
},
{
"name": "CVE-2024-12797",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-12797"
},
{
"name": "CVE-2022-2287",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2287"
},
{
"name": "CVE-2023-4752",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4752"
},
{
"name": "CVE-2022-3153",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3153"
},
{
"name": "CVE-2022-2946",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2946"
},
{
"name": "CVE-2025-6069",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6069"
},
{
"name": "CVE-2022-2862",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2862"
},
{
"name": "CVE-2022-2889",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2889"
},
{
"name": "CVE-2021-4173",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-4173"
},
{
"name": "CVE-2025-4330",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4330"
},
{
"name": "CVE-2025-49794",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-49794"
},
{
"name": "CVE-2023-48235",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-48235"
},
{
"name": "CVE-2023-0051",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0051"
},
{
"name": "CVE-2024-9287",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-9287"
},
{
"name": "CVE-2024-43374",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-43374"
},
{
"name": "CVE-2022-47007",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-47007"
},
{
"name": "CVE-2025-4138",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4138"
},
{
"name": "CVE-2025-24528",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-24528"
},
{
"name": "CVE-2024-41957",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-41957"
},
{
"name": "CVE-2024-56171",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56171"
},
{
"name": "CVE-2023-4781",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4781"
},
{
"name": "CVE-2023-48231",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-48231"
},
{
"name": "CVE-2023-2609",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2609"
},
{
"name": "CVE-2025-53905",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-53905"
},
{
"name": "CVE-2021-45078",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-45078"
},
{
"name": "CVE-2023-2222",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2222"
},
{
"name": "CVE-2022-3324",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3324"
},
{
"name": "CVE-2024-8176",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-8176"
},
{
"name": "CVE-2023-1170",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1170"
},
{
"name": "CVE-2022-2257",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2257"
},
{
"name": "CVE-2025-4373",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4373"
},
{
"name": "CVE-2024-45306",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45306"
},
{
"name": "CVE-2023-4751",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4751"
},
{
"name": "CVE-2021-4136",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-4136"
},
{
"name": "CVE-2022-49043",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49043"
},
{
"name": "CVE-2023-4738",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4738"
},
{
"name": "CVE-2025-1371",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1371"
},
{
"name": "CVE-2025-0938",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0938"
},
{
"name": "CVE-2021-3928",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3928"
},
{
"name": "CVE-2025-1152",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1152"
},
{
"name": "CVE-2025-48060",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-48060"
},
{
"name": "CVE-2023-48233",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-48233"
},
{
"name": "CVE-2022-2042",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2042"
},
{
"name": "CVE-2022-44840",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-44840"
},
{
"name": "CVE-2022-2183",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2183"
},
{
"name": "CVE-2024-29040",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-29040"
},
{
"name": "CVE-2025-47268",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-47268"
},
{
"name": "CVE-2022-2304",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2304"
},
{
"name": "CVE-2022-2819",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2819"
},
{
"name": "CVE-2022-3705",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3705"
},
{
"name": "CVE-2023-1264",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1264"
},
{
"name": "CVE-2022-4293",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-4293"
},
{
"name": "CVE-2025-26603",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-26603"
},
{
"name": "CVE-2022-3234",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3234"
},
{
"name": "CVE-2025-50182",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50182"
},
{
"name": "CVE-2022-2126",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2126"
},
{
"name": "CVE-2025-8194",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8194"
},
{
"name": "CVE-2021-3973",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3973"
},
{
"name": "CVE-2025-50181",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50181"
},
{
"name": "CVE-2021-4166",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-4166"
},
{
"name": "CVE-2025-1795",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1795"
},
{
"name": "CVE-2022-3256",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3256"
},
{
"name": "CVE-2025-4517",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4517"
},
{
"name": "CVE-2022-2343",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2343"
},
{
"name": "CVE-2022-2849",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2849"
},
{
"name": "CVE-2025-48964",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-48964"
},
{
"name": "CVE-2022-3235",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3235"
},
{
"name": "CVE-2022-2980",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2980"
},
{
"name": "CVE-2024-41965",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-41965"
},
{
"name": "CVE-2022-3134",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3134"
},
{
"name": "CVE-2023-0512",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0512"
},
{
"name": "CVE-2022-2175",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2175"
},
{
"name": "CVE-2022-3297",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3297"
},
{
"name": "CVE-2022-0213",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0213"
},
{
"name": "CVE-2022-1616",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1616"
},
{
"name": "CVE-2023-48236",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-48236"
},
{
"name": "CVE-2025-4435",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4435"
},
{
"name": "CVE-2024-47814",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47814"
},
{
"name": "CVE-2022-2923",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2923"
},
{
"name": "CVE-2025-6020",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6020"
},
{
"name": "CVE-2022-2284",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2284"
},
{
"name": "CVE-2024-12718",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-12718"
},
{
"name": "CVE-2022-2286",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2286"
},
{
"name": "CVE-2025-1377",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1377"
},
{
"name": "CVE-2021-3826",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3826"
},
{
"name": "CVE-2022-3352",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3352"
},
{
"name": "CVE-2024-25260",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-25260"
},
{
"name": "CVE-2023-0054",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0054"
},
{
"name": "CVE-2024-52533",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-52533"
},
{
"name": "CVE-2025-24014",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-24014"
},
{
"name": "CVE-2019-12900",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-12900"
},
{
"name": "CVE-2021-32256",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-32256"
},
{
"name": "CVE-2022-3296",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3296"
},
{
"name": "CVE-2025-4802",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4802"
},
{
"name": "CVE-2023-0433",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0433"
},
{
"name": "CVE-2022-2345",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2345"
},
{
"name": "CVE-2025-22874",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22874"
},
{
"name": "CVE-2021-3974",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3974"
},
{
"name": "CVE-2022-2845",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2845"
},
{
"name": "CVE-2022-2210",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2210"
},
{
"name": "CVE-2022-1725",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1725"
},
{
"name": "CVE-2025-1376",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1376"
},
{
"name": "CVE-2024-7592",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-7592"
},
{
"name": "CVE-2023-4735",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4735"
},
{
"name": "CVE-2023-4734",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4734"
},
{
"name": "CVE-2023-2610",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2610"
},
{
"name": "CVE-2025-29768",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-29768"
},
{
"name": "CVE-2022-1620",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1620"
},
{
"name": "CVE-2023-5535",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5535"
},
{
"name": "CVE-2024-10041",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-10041"
},
{
"name": "CVE-2023-1972",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1972"
},
{
"name": "CVE-2025-4673",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4673"
},
{
"name": "CVE-2022-47010",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-47010"
},
{
"name": "CVE-2022-1720",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1720"
},
{
"name": "CVE-2024-10963",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-10963"
},
{
"name": "CVE-2024-57360",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57360"
},
{
"name": "CVE-2022-4292",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-4292"
},
{
"name": "CVE-2025-22134",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22134"
},
{
"name": "CVE-2025-1215",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1215"
},
{
"name": "CVE-2024-0397",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0397"
},
{
"name": "CVE-2023-48232",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-48232"
},
{
"name": "CVE-2022-2522",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2522"
},
{
"name": "CVE-2025-4516",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4516"
},
{
"name": "CVE-2022-2129",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2129"
},
{
"name": "CVE-2023-48234",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-48234"
},
{
"name": "CVE-2025-1150",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1150"
},
{
"name": "CVE-2025-6021",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6021"
},
{
"name": "CVE-2022-0351",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0351"
},
{
"name": "CVE-2024-22667",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-22667"
},
{
"name": "CVE-2023-46246",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-46246"
},
{
"name": "CVE-2024-43802",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-43802"
},
{
"name": "CVE-2025-5245",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5245"
},
{
"name": "CVE-2025-5702",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5702"
},
{
"name": "CVE-2023-0288",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0288"
},
{
"name": "CVE-2024-23337",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-23337"
},
{
"name": "CVE-2022-47011",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-47011"
},
{
"name": "CVE-2022-3037",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3037"
},
{
"name": "CVE-2025-53906",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-53906"
},
{
"name": "CVE-2022-1674",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1674"
},
{
"name": "CVE-2025-1153",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1153"
},
{
"name": "CVE-2022-3278",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3278"
},
{
"name": "CVE-2022-2206",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2206"
},
{
"name": "CVE-2024-12243",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-12243"
},
{
"name": "CVE-2022-2124",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2124"
},
{
"name": "CVE-2025-24928",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-24928"
},
{
"name": "CVE-2025-0395",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0395"
},
{
"name": "CVE-2022-38533",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-38533"
},
{
"name": "CVE-2022-1619",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1619"
},
{
"name": "CVE-2025-3198",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-3198"
},
{
"name": "CVE-2025-49796",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-49796"
},
{
"name": "CVE-2022-4141",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-4141"
},
{
"name": "CVE-2022-3099",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3099"
},
{
"name": "CVE-2021-4187",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-4187"
},
{
"name": "CVE-2021-3927",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3927"
},
{
"name": "CVE-2021-20197",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-20197"
},
{
"name": "CVE-2025-1151",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1151"
},
{
"name": "CVE-2025-7546",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-7546"
},
{
"name": "CVE-2023-1579",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1579"
},
{
"name": "CVE-2024-12133",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-12133"
},
{
"name": "CVE-2023-0049",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0049"
},
{
"name": "CVE-2023-5344",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5344"
},
{
"name": "CVE-2022-2125",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2125"
},
{
"name": "CVE-2022-2207",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2207"
},
{
"name": "CVE-2025-47273",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-47273"
},
{
"name": "CVE-2020-11023",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-11023"
},
{
"name": "CVE-2025-3576",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-3576"
},
{
"name": "CVE-2023-1127",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1127"
}
],
"links": [],
"reference": "CERTFR-2025-AVI-0693",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2025-08-14T00:00:00.000000"
}
],
"risks": [
{
"description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans VMware Tanzu. Elles permettent \u00e0 un attaquant de provoquer un probl\u00e8me de s\u00e9curit\u00e9 non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur.",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans VMware Tanzu",
"vendor_advisories": [
{
"published_at": "2025-08-14",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36036",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36036"
},
{
"published_at": "2025-08-14",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36035",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36035"
},
{
"published_at": "2025-08-14",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36038",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36038"
},
{
"published_at": "2025-08-14",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36037",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36037"
}
]
}
CERTFR-2025-AVI-0969
Vulnerability from certfr_avis - Published: 2025-11-06 - Updated: 2025-11-06
De multiples vulnérabilités ont été découvertes dans les produits VMware. Elles permettent à un attaquant de provoquer un problème de sécurité non spécifié par l'éditeur.
Solutions
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
| Vendor | Product | Description | ||
|---|---|---|---|---|
| VMware | Tanzu Kubernetes Runtime | GenAI sur Tanzu Platform pour Cloud Foundry versions antérieures à 10.2.5 | ||
| VMware | Tanzu Kubernetes Runtime | Tanzu Platform pour Cloud Foundry versions antérieures à 6.0.20+LTS-T | ||
| VMware | Tanzu Kubernetes Runtime | Stemcells (Ubuntu Noble) versions antérieures à 1.90.x | ||
| VMware | Tanzu Kubernetes Runtime | NodeJS Buildpack versions antérieures à 1.8.58 | ||
| VMware | Tanzu Kubernetes Runtime | Python Buildpack versions antérieures à 1.8.63 | ||
| VMware | Tanzu Kubernetes Runtime | VMware Tanzu pour MySQL sur Tanzu Platform versions antérieures à 10.1.0 | ||
| VMware | Tanzu Kubernetes Runtime | API Gateway pour VMware Tanzu Platform versions antérieures à 2.4.0 | ||
| VMware | Tanzu Kubernetes Runtime | PHP Buildpack versions antérieures à 4.6.49 | ||
| VMware | Tanzu Kubernetes Runtime | Single Sign-On pour VMware Tanzu Platform versions antérieures à 1.16.14 | ||
| VMware | Tanzu Kubernetes Runtime | Stemcells (Ubuntu Jammy FIPS) versions antérieures à 1.915.x | ||
| VMware | Tanzu Application Service | CredHub Service Broker versions antérieures à 1.6.6 | ||
| VMware | Tanzu Kubernetes Runtime | Stemcells (Ubuntu Jammy FIPS) versions antérieures à 1.943.x | ||
| VMware | Tanzu Kubernetes Runtime | Elastic Application Runtime Windows add-on pour VMware Tanzu Platform versions antérieures à 10.2.4+LTS-T | ||
| VMware | Tanzu Kubernetes Runtime | Tanzu Platform pour Cloud Foundry Windows versions antérieures à 6.0.20+LTS-T | ||
| VMware | Tanzu Kubernetes Runtime | Stemcells (Ubuntu Jammy) versions antérieures à 1.915.x | ||
| VMware | Tanzu Kubernetes Runtime | Tanzu Platform pour Cloud Foundry Windows versions antérieures à 10.2.3+LTS-T | ||
| VMware | Tanzu Kubernetes Runtime | Single Sign-On pour VMware Tanzu Application Service versions antérieures à 1.16.13 | ||
| VMware | Tanzu Kubernetes Runtime | Stemcells (Ubuntu Jammy) versions antérieures à 1.943.x | ||
| VMware | Tanzu Kubernetes Runtime | Tanzu Platform pour Cloud Foundry isolation segment versions antérieures à 6.0.20+LTS-T | ||
| VMware | Tanzu Kubernetes Runtime | Stemcells (Ubuntu Noble) versions antérieures à 1.77.x | ||
| VMware | Services Suite | Platform Automation Toolkit versions antérieures à 5.3.2 | ||
| VMware | Tanzu Kubernetes Runtime | Stemcells (Ubuntu Jammy Azure Light) versions antérieures à 1.906.x | ||
| VMware | Tanzu Kubernetes Runtime | Spring Cloud Data Flow pour VMware Tanzu versions antérieures à 1.14.9 | ||
| VMware | Tanzu Kubernetes Runtime | App Autoscaler CLI Plugin pour VMware Tanzu Platform versions antérieures à 250.5.9 | ||
| VMware | Tanzu Kubernetes Runtime | Spring Cloud Services pour VMware Tanzu versions antérieures à 3.3.10 | ||
| VMware | Tanzu Kubernetes Runtime | Tanzu Platform pour Cloud Foundry versions antérieures à 10.2.3+LTS-T | ||
| VMware | Tanzu Kubernetes Runtime | Concourse pour VMware Tanzu versions antérieures à 7.14.1+LTS-T | ||
| VMware | Tanzu Kubernetes Runtime | Tanzu Platform pour Cloud Foundry isolation segment versions antérieures à 10.2.3+LTS-T | ||
| VMware | Tanzu Kubernetes Runtime | Platform Services pour VMware Tanzu Platform versions antérieures à 10.3.0 | ||
| VMware | Tanzu Kubernetes Runtime | Ruby Buildpack versions antérieures à 1.10.46 | ||
| VMware | Tanzu Kubernetes Runtime | Elastic Application Runtime pour VMware Tanzu Platform versions antérieures à 6.0.21+LTS-T | ||
| VMware | Tanzu Kubernetes Runtime | Telemetry pour VMware Tanzu Platform versions antérieures à 2.3.0 | ||
| VMware | Tanzu Kubernetes Runtime | Stemcells (Ubuntu Noble) versions antérieures à 1.103.x | ||
| VMware | Tanzu Kubernetes Runtime | Tanzu Hub versions antérieures à 10.3.0 | ||
| VMware | Tanzu Kubernetes Runtime | Stemcells (Ubuntu Jammy) versions antérieures à 1.906.x |
| Title | Publication Time | Tags | |||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "GenAI sur Tanzu Platform pour Cloud Foundry versions ant\u00e9rieures \u00e0 10.2.5",
"product": {
"name": "Tanzu Kubernetes Runtime",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Tanzu Platform pour Cloud Foundry versions ant\u00e9rieures \u00e0 6.0.20+LTS-T",
"product": {
"name": "Tanzu Kubernetes Runtime",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Stemcells (Ubuntu Noble) versions ant\u00e9rieures \u00e0 1.90.x",
"product": {
"name": "Tanzu Kubernetes Runtime",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "NodeJS Buildpack versions ant\u00e9rieures \u00e0 1.8.58",
"product": {
"name": "Tanzu Kubernetes Runtime",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Python Buildpack versions ant\u00e9rieures \u00e0 1.8.63",
"product": {
"name": "Tanzu Kubernetes Runtime",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "VMware Tanzu pour MySQL sur Tanzu Platform versions ant\u00e9rieures \u00e0 10.1.0",
"product": {
"name": "Tanzu Kubernetes Runtime",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "API Gateway pour VMware Tanzu Platform versions ant\u00e9rieures \u00e0 2.4.0",
"product": {
"name": "Tanzu Kubernetes Runtime",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "PHP Buildpack versions ant\u00e9rieures \u00e0 4.6.49",
"product": {
"name": "Tanzu Kubernetes Runtime",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Single Sign-On pour VMware Tanzu Platform versions ant\u00e9rieures \u00e0 1.16.14",
"product": {
"name": "Tanzu Kubernetes Runtime",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Stemcells (Ubuntu Jammy FIPS) versions ant\u00e9rieures \u00e0 1.915.x",
"product": {
"name": "Tanzu Kubernetes Runtime",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "CredHub Service Broker versions ant\u00e9rieures \u00e0 1.6.6",
"product": {
"name": "Tanzu Application Service",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Stemcells (Ubuntu Jammy FIPS) versions ant\u00e9rieures \u00e0 1.943.x",
"product": {
"name": "Tanzu Kubernetes Runtime",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Elastic Application Runtime Windows add-on pour VMware Tanzu Platform versions ant\u00e9rieures \u00e0 10.2.4+LTS-T",
"product": {
"name": "Tanzu Kubernetes Runtime",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Tanzu Platform pour Cloud Foundry Windows versions ant\u00e9rieures \u00e0 6.0.20+LTS-T",
"product": {
"name": "Tanzu Kubernetes Runtime",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Stemcells (Ubuntu Jammy) versions ant\u00e9rieures \u00e0 1.915.x",
"product": {
"name": "Tanzu Kubernetes Runtime",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Tanzu Platform pour Cloud Foundry Windows versions ant\u00e9rieures \u00e0 10.2.3+LTS-T",
"product": {
"name": "Tanzu Kubernetes Runtime",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Single Sign-On pour VMware Tanzu Application Service versions ant\u00e9rieures \u00e0 1.16.13",
"product": {
"name": "Tanzu Kubernetes Runtime",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Stemcells (Ubuntu Jammy) versions ant\u00e9rieures \u00e0 1.943.x",
"product": {
"name": "Tanzu Kubernetes Runtime",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Tanzu Platform pour Cloud Foundry isolation segment versions ant\u00e9rieures \u00e0 6.0.20+LTS-T",
"product": {
"name": "Tanzu Kubernetes Runtime",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Stemcells (Ubuntu Noble) versions ant\u00e9rieures \u00e0 1.77.x",
"product": {
"name": "Tanzu Kubernetes Runtime",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Platform Automation Toolkit versions ant\u00e9rieures \u00e0 5.3.2",
"product": {
"name": "Services Suite",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Stemcells (Ubuntu Jammy Azure Light) versions ant\u00e9rieures \u00e0 1.906.x",
"product": {
"name": "Tanzu Kubernetes Runtime",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Spring Cloud Data Flow pour VMware Tanzu versions ant\u00e9rieures \u00e0 1.14.9",
"product": {
"name": "Tanzu Kubernetes Runtime",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "App Autoscaler CLI Plugin pour VMware Tanzu Platform versions ant\u00e9rieures \u00e0 250.5.9",
"product": {
"name": "Tanzu Kubernetes Runtime",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Spring Cloud Services pour VMware Tanzu versions ant\u00e9rieures \u00e0 3.3.10",
"product": {
"name": "Tanzu Kubernetes Runtime",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Tanzu Platform pour Cloud Foundry versions ant\u00e9rieures \u00e0 10.2.3+LTS-T",
"product": {
"name": "Tanzu Kubernetes Runtime",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Concourse pour VMware Tanzu versions ant\u00e9rieures \u00e0 7.14.1+LTS-T",
"product": {
"name": "Tanzu Kubernetes Runtime",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Tanzu Platform pour Cloud Foundry isolation segment versions ant\u00e9rieures \u00e0 10.2.3+LTS-T",
"product": {
"name": "Tanzu Kubernetes Runtime",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Platform Services pour VMware Tanzu Platform versions ant\u00e9rieures \u00e0 10.3.0",
"product": {
"name": "Tanzu Kubernetes Runtime",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Ruby Buildpack versions ant\u00e9rieures \u00e0 1.10.46",
"product": {
"name": "Tanzu Kubernetes Runtime",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Elastic Application Runtime pour VMware Tanzu Platform versions ant\u00e9rieures \u00e0 6.0.21+LTS-T",
"product": {
"name": "Tanzu Kubernetes Runtime",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Telemetry pour VMware Tanzu Platform versions ant\u00e9rieures \u00e0 2.3.0",
"product": {
"name": "Tanzu Kubernetes Runtime",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Stemcells (Ubuntu Noble) versions ant\u00e9rieures \u00e0 1.103.x",
"product": {
"name": "Tanzu Kubernetes Runtime",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Tanzu Hub versions ant\u00e9rieures \u00e0 10.3.0",
"product": {
"name": "Tanzu Kubernetes Runtime",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Stemcells (Ubuntu Jammy) versions ant\u00e9rieures \u00e0 1.906.x",
"product": {
"name": "Tanzu Kubernetes Runtime",
"vendor": {
"name": "VMware",
"scada": false
}
}
}
],
"affected_systems_content": "",
"content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).",
"cves": [
{
"name": "CVE-2019-25013",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-25013"
},
{
"name": "CVE-2017-9937",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-9937"
},
{
"name": "CVE-2025-6395",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6395"
},
{
"name": "CVE-2022-1343",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1343"
},
{
"name": "CVE-2013-4235",
"url": "https://www.cve.org/CVERecord?id=CVE-2013-4235"
},
{
"name": "CVE-2024-37370",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-37370"
},
{
"name": "CVE-2024-24790",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-24790"
},
{
"name": "CVE-2024-57981",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57981"
},
{
"name": "CVE-2025-8715",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8715"
},
{
"name": "CVE-2017-3613",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-3613"
},
{
"name": "CVE-2025-30681",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30681"
},
{
"name": "CVE-2022-25308",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-25308"
},
{
"name": "CVE-2021-3996",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3996"
},
{
"name": "CVE-2024-38807",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38807"
},
{
"name": "CVE-2023-0216",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0216"
},
{
"name": "CVE-2023-27102",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-27102"
},
{
"name": "CVE-2022-43236",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-43236"
},
{
"name": "CVE-2024-20919",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-20919"
},
{
"name": "CVE-2023-7104",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-7104"
},
{
"name": "CVE-2022-35252",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-35252"
},
{
"name": "CVE-2005-0602",
"url": "https://www.cve.org/CVERecord?id=CVE-2005-0602"
},
{
"name": "CVE-2017-6834",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-6834"
},
{
"name": "CVE-2025-22003",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22003"
},
{
"name": "CVE-2022-1473",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1473"
},
{
"name": "CVE-2023-21938",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21938"
},
{
"name": "CVE-2023-3428",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3428"
},
{
"name": "CVE-2021-3933",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3933"
},
{
"name": "CVE-2022-32189",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-32189"
},
{
"name": "CVE-2022-43237",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-43237"
},
{
"name": "CVE-2021-23215",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-23215"
},
{
"name": "CVE-2022-1115",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1115"
},
{
"name": "CVE-2024-57994",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57994"
},
{
"name": "CVE-2025-21798",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21798"
},
{
"name": "CVE-2025-3264",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-3264"
},
{
"name": "CVE-2015-4789",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-4789"
},
{
"name": "CVE-2025-53547",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-53547"
},
{
"name": "CVE-2023-40217",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-40217"
},
{
"name": "CVE-2020-14621",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14621"
},
{
"name": "CVE-2025-26465",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-26465"
},
{
"name": "CVE-2025-21975",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21975"
},
{
"name": "CVE-2025-21980",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21980"
},
{
"name": "CVE-2023-0401",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0401"
},
{
"name": "CVE-2025-21889",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21889"
},
{
"name": "CVE-2025-21861",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21861"
},
{
"name": "CVE-2025-38328",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38328"
},
{
"name": "CVE-2025-31115",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-31115"
},
{
"name": "CVE-2021-33294",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-33294"
},
{
"name": "CVE-2023-3195",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3195"
},
{
"name": "CVE-2025-59830",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-59830"
},
{
"name": "CVE-2023-21843",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21843"
},
{
"name": "CVE-2021-20243",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-20243"
},
{
"name": "CVE-2023-3316",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3316"
},
{
"name": "CVE-2023-1175",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1175"
},
{
"name": "CVE-2024-57948",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57948"
},
{
"name": "CVE-2025-21937",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21937"
},
{
"name": "CVE-2014-9157",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-9157"
},
{
"name": "CVE-2020-2803",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2803"
},
{
"name": "CVE-2020-14803",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14803"
},
{
"name": "CVE-2024-58088",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58088"
},
{
"name": "CVE-2024-21235",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21235"
},
{
"name": "CVE-2025-53042",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-53042"
},
{
"name": "CVE-2024-9681",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-9681"
},
{
"name": "CVE-2021-37600",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-37600"
},
{
"name": "CVE-2025-21689",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21689"
},
{
"name": "CVE-2025-21682",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21682"
},
{
"name": "CVE-2011-3374",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-3374"
},
{
"name": "CVE-2025-30689",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30689"
},
{
"name": "CVE-2024-11168",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-11168"
},
{
"name": "CVE-2021-26260",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-26260"
},
{
"name": "CVE-2023-0922",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0922"
},
{
"name": "CVE-2025-38100",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38100"
},
{
"name": "CVE-2017-18250",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-18250"
},
{
"name": "CVE-2025-9231",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-9231"
},
{
"name": "CVE-2025-1372",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1372"
},
{
"name": "CVE-2025-40002",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40002"
},
{
"name": "CVE-2022-21426",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21426"
},
{
"name": "CVE-2025-8851",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8851"
},
{
"name": "CVE-2024-58010",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58010"
},
{
"name": "CVE-2025-38043",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38043"
},
{
"name": "CVE-2025-21697",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21697"
},
{
"name": "CVE-2025-30715",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30715"
},
{
"name": "CVE-2024-57973",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57973"
},
{
"name": "CVE-2022-24407",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-24407"
},
{
"name": "CVE-2022-30631",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-30631"
},
{
"name": "CVE-2022-46908",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-46908"
},
{
"name": "CVE-2022-3626",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3626"
},
{
"name": "CVE-2024-28834",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-28834"
},
{
"name": "CVE-2021-38604",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-38604"
},
{
"name": "CVE-2001-1268",
"url": "https://www.cve.org/CVERecord?id=CVE-2001-1268"
},
{
"name": "CVE-2022-2874",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2874"
},
{
"name": "CVE-2025-22017",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22017"
},
{
"name": "CVE-2025-38108",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38108"
},
{
"name": "CVE-2025-21783",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21783"
},
{
"name": "CVE-2025-38229",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38229"
},
{
"name": "CVE-2023-46218",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-46218"
},
{
"name": "CVE-2021-3733",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3733"
},
{
"name": "CVE-2025-9714",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-9714"
},
{
"name": "CVE-2025-21786",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21786"
},
{
"name": "CVE-2024-11187",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-11187"
},
{
"name": "CVE-2020-27769",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-27769"
},
{
"name": "CVE-2025-30682",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30682"
},
{
"name": "CVE-2021-35586",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35586"
},
{
"name": "CVE-2014-9748",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-9748"
},
{
"name": "CVE-2025-25186",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-25186"
},
{
"name": "CVE-2014-8141",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-8141"
},
{
"name": "CVE-2022-1623",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1623"
},
{
"name": "CVE-2025-21881",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21881"
},
{
"name": "CVE-2025-21951",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21951"
},
{
"name": "CVE-2024-38829",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38829"
},
{
"name": "CVE-2025-10148",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-10148"
},
{
"name": "CVE-2017-6831",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-6831"
},
{
"name": "CVE-2024-58034",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58034"
},
{
"name": "CVE-2025-25724",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-25724"
},
{
"name": "CVE-2025-27818",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-27818"
},
{
"name": "CVE-2021-3997",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3997"
},
{
"name": "CVE-2025-50102",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50102"
},
{
"name": "CVE-2023-38471",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-38471"
},
{
"name": "CVE-2022-0158",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0158"
},
{
"name": "CVE-2020-27776",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-27776"
},
{
"name": "CVE-2025-5222",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5222"
},
{
"name": "CVE-2025-21743",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21743"
},
{
"name": "CVE-2025-38147",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38147"
},
{
"name": "CVE-2023-6780",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6780"
},
{
"name": "CVE-2023-34475",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-34475"
},
{
"name": "CVE-2024-26896",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26896"
},
{
"name": "CVE-2025-38286",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38286"
},
{
"name": "CVE-2025-55248",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-55248"
},
{
"name": "CVE-2024-24762",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-24762"
},
{
"name": "CVE-2025-53643",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-53643"
},
{
"name": "CVE-2022-0696",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0696"
},
{
"name": "CVE-2025-27516",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-27516"
},
{
"name": "CVE-2024-21144",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21144"
},
{
"name": "CVE-2024-3220",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-3220"
},
{
"name": "CVE-2022-3599",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3599"
},
{
"name": "CVE-2021-39537",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-39537"
},
{
"name": "CVE-2025-12380",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-12380"
},
{
"name": "CVE-2022-42010",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-42010"
},
{
"name": "CVE-2015-4787",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-4787"
},
{
"name": "CVE-2021-35550",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35550"
},
{
"name": "CVE-2022-27781",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-27781"
},
{
"name": "CVE-2025-21847",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21847"
},
{
"name": "CVE-2022-2929",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2929"
},
{
"name": "CVE-2018-15120",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-15120"
},
{
"name": "CVE-2024-58069",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58069"
},
{
"name": "CVE-2025-8556",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8556"
},
{
"name": "CVE-2023-0796",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0796"
},
{
"name": "CVE-2025-21853",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21853"
},
{
"name": "CVE-2025-21871",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21871"
},
{
"name": "CVE-2023-51385",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-51385"
},
{
"name": "CVE-2016-0682",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-0682"
},
{
"name": "CVE-2025-4287",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4287"
},
{
"name": "CVE-2024-43788",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-43788"
},
{
"name": "CVE-2025-21731",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21731"
},
{
"name": "CVE-2023-48237",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-48237"
},
{
"name": "CVE-2023-48706",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-48706"
},
{
"name": "CVE-2021-3605",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3605"
},
{
"name": "CVE-2025-38515",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38515"
},
{
"name": "CVE-2025-22872",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22872"
},
{
"name": "CVE-2024-25126",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-25126"
},
{
"name": "CVE-2025-21941",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21941"
},
{
"name": "CVE-2025-8277",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8277"
},
{
"name": "CVE-2025-8941",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8941"
},
{
"name": "CVE-2017-10928",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-10928"
},
{
"name": "CVE-2023-52425",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52425"
},
{
"name": "CVE-2025-38163",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38163"
},
{
"name": "CVE-2021-35567",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35567"
},
{
"name": "CVE-2017-12429",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-12429"
},
{
"name": "CVE-2025-38444",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38444"
},
{
"name": "CVE-2023-38546",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-38546"
},
{
"name": "CVE-2019-8322",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-8322"
},
{
"name": "CVE-2024-52615",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-52615"
},
{
"name": "CVE-2020-14579",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14579"
},
{
"name": "CVE-2023-2157",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2157"
},
{
"name": "CVE-2025-32386",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-32386"
},
{
"name": "CVE-2025-21823",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21823"
},
{
"name": "CVE-2025-11731",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-11731"
},
{
"name": "CVE-2019-1010238",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-1010238"
},
{
"name": "CVE-2024-26700",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26700"
},
{
"name": "CVE-2024-58082",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58082"
},
{
"name": "CVE-2024-35176",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35176"
},
{
"name": "CVE-2024-33602",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-33602"
},
{
"name": "CVE-2025-55551",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-55551"
},
{
"name": "CVE-2025-50100",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50100"
},
{
"name": "CVE-2023-29404",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-29404"
},
{
"name": "CVE-2025-21763",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21763"
},
{
"name": "CVE-2023-21954",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21954"
},
{
"name": "CVE-2025-40780",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40780"
},
{
"name": "CVE-2023-48368",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-48368"
},
{
"name": "CVE-2014-4715",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-4715"
},
{
"name": "CVE-2022-4304",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-4304"
},
{
"name": "CVE-2023-21939",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21939"
},
{
"name": "CVE-2022-48554",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48554"
},
{
"name": "CVE-2022-0563",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0563"
},
{
"name": "CVE-2025-38157",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38157"
},
{
"name": "CVE-2023-24757",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-24757"
},
{
"name": "CVE-2024-20926",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-20926"
},
{
"name": "CVE-2025-21678",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21678"
},
{
"name": "CVE-2025-4056",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4056"
},
{
"name": "CVE-2024-28757",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-28757"
},
{
"name": "CVE-2020-29562",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-29562"
},
{
"name": "CVE-2022-31683",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-31683"
},
{
"name": "CVE-2020-22218",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-22218"
},
{
"name": "CVE-2025-0913",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0913"
},
{
"name": "CVE-2025-53062",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-53062"
},
{
"name": "CVE-2015-4776",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-4776"
},
{
"name": "CVE-2025-21872",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21872"
},
{
"name": "CVE-2017-3616",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-3616"
},
{
"name": "CVE-2021-2163",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2163"
},
{
"name": "CVE-2025-21922",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21922"
},
{
"name": "CVE-2025-27817",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-27817"
},
{
"name": "CVE-2023-30086",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-30086"
},
{
"name": "CVE-2017-6832",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-6832"
},
{
"name": "CVE-2022-2208",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2208"
},
{
"name": "CVE-2024-45720",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45720"
},
{
"name": "CVE-2022-1056",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1056"
},
{
"name": "CVE-2018-10805",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-10805"
},
{
"name": "CVE-2019-19906",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-19906"
},
{
"name": "CVE-2025-38219",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38219"
},
{
"name": "CVE-2015-4785",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-4785"
},
{
"name": "CVE-2025-38466",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38466"
},
{
"name": "CVE-2022-24921",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-24921"
},
{
"name": "CVE-2022-32208",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-32208"
},
{
"name": "CVE-2020-15095",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-15095"
},
{
"name": "CVE-2018-16328",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-16328"
},
{
"name": "CVE-2024-38949",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38949"
},
{
"name": "CVE-2022-28327",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-28327"
},
{
"name": "CVE-2025-5745",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5745"
},
{
"name": "CVE-2025-47907",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-47907"
},
{
"name": "CVE-2022-43239",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-43239"
},
{
"name": "CVE-2022-41409",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-41409"
},
{
"name": "CVE-2022-32546",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-32546"
},
{
"name": "CVE-2025-0838",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0838"
},
{
"name": "CVE-2024-57980",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57980"
},
{
"name": "CVE-2023-5441",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5441"
},
{
"name": "CVE-2025-55553",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-55553"
},
{
"name": "CVE-2024-12797",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-12797"
},
{
"name": "CVE-2024-58011",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58011"
},
{
"name": "CVE-2025-21796",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21796"
},
{
"name": "CVE-2024-12086",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-12086"
},
{
"name": "CVE-2025-27219",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-27219"
},
{
"name": "CVE-2025-21691",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21691"
},
{
"name": "CVE-2021-4219",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-4219"
},
{
"name": "CVE-2018-15798",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-15798"
},
{
"name": "CVE-2025-55154",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-55154"
},
{
"name": "CVE-2025-49146",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-49146"
},
{
"name": "CVE-2025-40026",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40026"
},
{
"name": "CVE-2022-1292",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1292"
},
{
"name": "CVE-2022-3153",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3153"
},
{
"name": "CVE-2022-2057",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2057"
},
{
"name": "CVE-2025-5197",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5197"
},
{
"name": "CVE-2023-45283",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45283"
},
{
"name": "CVE-2023-39328",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-39328"
},
{
"name": "CVE-2023-45853",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45853"
},
{
"name": "CVE-2024-47611",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47611"
},
{
"name": "CVE-2017-11447",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-11447"
},
{
"name": "CVE-2019-8323",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-8323"
},
{
"name": "CVE-2023-39593",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-39593"
},
{
"name": "CVE-2025-45582",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-45582"
},
{
"name": "CVE-2025-46569",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-46569"
},
{
"name": "CVE-2024-21068",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21068"
},
{
"name": "CVE-2018-14434",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-14434"
},
{
"name": "CVE-2019-6293",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-6293"
},
{
"name": "CVE-2025-30703",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30703"
},
{
"name": "CVE-2025-21738",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21738"
},
{
"name": "CVE-2022-48522",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48522"
},
{
"name": "CVE-2025-21684",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21684"
},
{
"name": "CVE-2023-50868",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-50868"
},
{
"name": "CVE-2023-45288",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45288"
},
{
"name": "CVE-2023-21830",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21830"
},
{
"name": "CVE-2023-26965",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-26965"
},
{
"name": "CVE-2023-2602",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2602"
},
{
"name": "CVE-2021-2161",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2161"
},
{
"name": "CVE-2025-6069",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6069"
},
{
"name": "CVE-2023-3817",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3817"
},
{
"name": "CVE-2017-10140",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-10140"
},
{
"name": "CVE-2021-2341",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2341"
},
{
"name": "CVE-2021-3468",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3468"
},
{
"name": "CVE-2024-6232",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-6232"
},
{
"name": "CVE-2024-58061",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58061"
},
{
"name": "CVE-2025-46148",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-46148"
},
{
"name": "CVE-2024-58058",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58058"
},
{
"name": "CVE-2025-21768",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21768"
},
{
"name": "CVE-2025-21864",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21864"
},
{
"name": "CVE-2025-2149",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-2149"
},
{
"name": "CVE-2021-3502",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3502"
},
{
"name": "CVE-2025-6052",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6052"
},
{
"name": "CVE-2018-16329",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-16329"
},
{
"name": "CVE-2022-41725",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-41725"
},
{
"name": "CVE-2025-24813",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-24813"
},
{
"name": "CVE-2024-58056",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58056"
},
{
"name": "CVE-2023-52426",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52426"
},
{
"name": "CVE-2025-50080",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50080"
},
{
"name": "CVE-2025-21725",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21725"
},
{
"name": "CVE-2024-43790",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-43790"
},
{
"name": "CVE-2025-38313",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38313"
},
{
"name": "CVE-2025-38336",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38336"
},
{
"name": "CVE-2022-2058",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2058"
},
{
"name": "CVE-2025-22009",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22009"
},
{
"name": "CVE-2025-38061",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38061"
},
{
"name": "CVE-2022-45061",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-45061"
},
{
"name": "CVE-2025-21727",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21727"
},
{
"name": "CVE-2024-45492",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45492"
},
{
"name": "CVE-2015-4764",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-4764"
},
{
"name": "CVE-2025-22228",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22228"
},
{
"name": "CVE-2022-43240",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-43240"
},
{
"name": "CVE-2020-1752",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-1752"
},
{
"name": "CVE-2025-5987",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5987"
},
{
"name": "CVE-2023-4091",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4091"
},
{
"name": "CVE-2022-30635",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-30635"
},
{
"name": "CVE-2025-38375",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38375"
},
{
"name": "CVE-2015-4779",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-4779"
},
{
"name": "CVE-2021-20312",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-20312"
},
{
"name": "CVE-2025-4330",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4330"
},
{
"name": "CVE-2025-2953",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-2953"
},
{
"name": "CVE-2020-14593",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14593"
},
{
"name": "CVE-2025-21904",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21904"
},
{
"name": "CVE-2019-20838",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-20838"
},
{
"name": "CVE-2025-37798",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37798"
},
{
"name": "CVE-2022-41715",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-41715"
},
{
"name": "CVE-2025-50078",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50078"
},
{
"name": "CVE-2022-28739",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-28739"
},
{
"name": "CVE-2024-26726",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26726"
},
{
"name": "CVE-2023-52593",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52593"
},
{
"name": "CVE-2025-3933",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-3933"
},
{
"name": "CVE-2023-26785",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-26785"
},
{
"name": "CVE-2025-49794",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-49794"
},
{
"name": "CVE-2020-14664",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14664"
},
{
"name": "CVE-2023-48235",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-48235"
},
{
"name": "CVE-2024-57970",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57970"
},
{
"name": "CVE-2024-9287",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-9287"
},
{
"name": "CVE-2025-21668",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21668"
},
{
"name": "CVE-2025-22004",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22004"
},
{
"name": "CVE-2022-32207",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-32207"
},
{
"name": "CVE-2024-44939",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-44939"
},
{
"name": "CVE-2024-43374",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-43374"
},
{
"name": "CVE-2023-50782",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-50782"
},
{
"name": "CVE-2025-21929",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21929"
},
{
"name": "CVE-2025-4138",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4138"
},
{
"name": "CVE-2022-41722",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-41722"
},
{
"name": "CVE-2022-3627",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3627"
},
{
"name": "CVE-2020-14797",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14797"
},
{
"name": "CVE-2025-21735",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21735"
},
{
"name": "CVE-2024-3596",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-3596"
},
{
"name": "CVE-2023-0215",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0215"
},
{
"name": "CVE-2024-27280",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27280"
},
{
"name": "CVE-2025-3000",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-3000"
},
{
"name": "CVE-2022-3213",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3213"
},
{
"name": "CVE-2022-2867",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2867"
},
{
"name": "CVE-2023-36632",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-36632"
},
{
"name": "CVE-2021-23177",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-23177"
},
{
"name": "CVE-2020-14798",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14798"
},
{
"name": "CVE-2007-4559",
"url": "https://www.cve.org/CVERecord?id=CVE-2007-4559"
},
{
"name": "CVE-2025-21839",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21839"
},
{
"name": "CVE-2025-38112",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38112"
},
{
"name": "CVE-2025-5878",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5878"
},
{
"name": "CVE-2023-0286",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0286"
},
{
"name": "CVE-2022-3715",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3715"
},
{
"name": "CVE-2023-4016",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4016"
},
{
"name": "CVE-2024-58063",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58063"
},
{
"name": "CVE-2015-4780",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-4780"
},
{
"name": "CVE-2024-41957",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-41957"
},
{
"name": "CVE-2025-38500",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38500"
},
{
"name": "CVE-2024-56171",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56171"
},
{
"name": "CVE-2025-24293",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-24293"
},
{
"name": "CVE-2025-8961",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8961"
},
{
"name": "CVE-2025-21977",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21977"
},
{
"name": "CVE-2022-25147",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-25147"
},
{
"name": "CVE-2025-21779",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21779"
},
{
"name": "CVE-2024-58005",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58005"
},
{
"name": "CVE-2025-21674",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21674"
},
{
"name": "CVE-2022-3598",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3598"
},
{
"name": "CVE-2025-30696",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30696"
},
{
"name": "CVE-2023-0798",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0798"
},
{
"name": "CVE-2025-21918",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21918"
},
{
"name": "CVE-2025-38203",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38203"
},
{
"name": "CVE-2023-45285",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45285"
},
{
"name": "CVE-2022-0909",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0909"
},
{
"name": "CVE-2025-8176",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8176"
},
{
"name": "CVE-2023-28154",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28154"
},
{
"name": "CVE-2023-48231",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-48231"
},
{
"name": "CVE-2025-55752",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-55752"
},
{
"name": "CVE-2023-38633",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-38633"
},
{
"name": "CVE-2025-21948",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21948"
},
{
"name": "CVE-2023-2609",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2609"
},
{
"name": "CVE-2025-53905",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-53905"
},
{
"name": "CVE-2025-24970",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-24970"
},
{
"name": "CVE-2021-46312",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-46312"
},
{
"name": "CVE-2018-14628",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-14628"
},
{
"name": "CVE-2022-21299",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21299"
},
{
"name": "CVE-2022-38476",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-38476"
},
{
"name": "CVE-2019-6461",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-6461"
},
{
"name": "CVE-2022-3515",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3515"
},
{
"name": "CVE-2025-38004",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38004"
},
{
"name": "CVE-2020-2773",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2773"
},
{
"name": "CVE-2015-5262",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-5262"
},
{
"name": "CVE-2022-43244",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-43244"
},
{
"name": "CVE-2024-24783",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-24783"
},
{
"name": "CVE-2025-21753",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21753"
},
{
"name": "CVE-2017-6004",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-6004"
},
{
"name": "CVE-2023-45284",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45284"
},
{
"name": "CVE-2015-7696",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-7696"
},
{
"name": "CVE-2023-29403",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-29403"
},
{
"name": "CVE-2025-38387",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38387"
},
{
"name": "CVE-2023-45922",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45922"
},
{
"name": "CVE-2015-4754",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-4754"
},
{
"name": "CVE-2025-21699",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21699"
},
{
"name": "CVE-2025-38362",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38362"
},
{
"name": "CVE-2022-27776",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-27776"
},
{
"name": "CVE-2023-45322",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45322"
},
{
"name": "CVE-2024-24791",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-24791"
},
{
"name": "CVE-2024-20921",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-20921"
},
{
"name": "CVE-2022-39046",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-39046"
},
{
"name": "CVE-2020-14578",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14578"
},
{
"name": "CVE-2025-21584",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21584"
},
{
"name": "CVE-2022-42916",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-42916"
},
{
"name": "CVE-2025-40004",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40004"
},
{
"name": "CVE-2017-7619",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-7619"
},
{
"name": "CVE-2024-8176",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-8176"
},
{
"name": "CVE-2020-2805",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2805"
},
{
"name": "CVE-2025-21712",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21712"
},
{
"name": "CVE-2025-38371",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38371"
},
{
"name": "CVE-2023-2731",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2731"
},
{
"name": "CVE-2025-58767",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-58767"
},
{
"name": "CVE-2021-35939",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35939"
},
{
"name": "CVE-2024-57982",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57982"
},
{
"name": "CVE-2025-38445",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38445"
},
{
"name": "CVE-2024-38819",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38819"
},
{
"name": "CVE-2023-0803",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0803"
},
{
"name": "CVE-2023-4807",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4807"
},
{
"name": "CVE-2025-21746",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21746"
},
{
"name": "CVE-2022-0391",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0391"
},
{
"name": "CVE-2023-1170",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1170"
},
{
"name": "CVE-2022-24070",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-24070"
},
{
"name": "CVE-2025-38461",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38461"
},
{
"name": "CVE-2019-17547",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-17547"
},
{
"name": "CVE-2024-45341",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45341"
},
{
"name": "CVE-2021-36411",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-36411"
},
{
"name": "CVE-2023-30774",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-30774"
},
{
"name": "CVE-2018-10919",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-10919"
},
{
"name": "CVE-2024-13176",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-13176"
},
{
"name": "CVE-2020-2830",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2830"
},
{
"name": "CVE-2025-53014",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-53014"
},
{
"name": "CVE-2025-7962",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-7962"
},
{
"name": "CVE-2022-21624",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21624"
},
{
"name": "CVE-2020-2781",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2781"
},
{
"name": "CVE-2023-28322",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28322"
},
{
"name": "CVE-2018-10804",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-10804"
},
{
"name": "CVE-2025-38159",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38159"
},
{
"name": "CVE-2022-0907",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0907"
},
{
"name": "CVE-2021-3421",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3421"
},
{
"name": "CVE-2022-21305",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21305"
},
{
"name": "CVE-2025-38066",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38066"
},
{
"name": "CVE-2023-29405",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-29405"
},
{
"name": "CVE-2021-3670",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3670"
},
{
"name": "CVE-2021-38297",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-38297"
},
{
"name": "CVE-2025-4373",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4373"
},
{
"name": "CVE-2015-4790",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-4790"
},
{
"name": "CVE-2025-4598",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4598"
},
{
"name": "CVE-2025-27144",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-27144"
},
{
"name": "CVE-2025-21836",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21836"
},
{
"name": "CVE-2025-21715",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21715"
},
{
"name": "CVE-2024-6174",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-6174"
},
{
"name": "CVE-2022-30629",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-30629"
},
{
"name": "CVE-2020-10735",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-10735"
},
{
"name": "CVE-2025-38305",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38305"
},
{
"name": "CVE-2020-14556",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14556"
},
{
"name": "CVE-2025-38067",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38067"
},
{
"name": "CVE-2025-50085",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50085"
},
{
"name": "CVE-2025-21781",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21781"
},
{
"name": "CVE-2024-58054",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58054"
},
{
"name": "CVE-2024-43398",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-43398"
},
{
"name": "CVE-2020-14792",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14792"
},
{
"name": "CVE-2019-16776",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-16776"
},
{
"name": "CVE-2023-44487",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-44487"
},
{
"name": "CVE-2024-29857",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-29857"
},
{
"name": "CVE-2023-6779",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6779"
},
{
"name": "CVE-2022-28738",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-28738"
},
{
"name": "CVE-2023-5363",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5363"
},
{
"name": "CVE-2024-8508",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-8508"
},
{
"name": "CVE-2023-45289",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45289"
},
{
"name": "CVE-2025-41248",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-41248"
},
{
"name": "CVE-2022-49043",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49043"
},
{
"name": "CVE-2015-2624",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-2624"
},
{
"name": "CVE-2022-2068",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2068"
},
{
"name": "CVE-2025-40364",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40364"
},
{
"name": "CVE-2023-29491",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-29491"
},
{
"name": "CVE-2025-38068",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38068"
},
{
"name": "CVE-2025-61985",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-61985"
},
{
"name": "CVE-2013-2064",
"url": "https://www.cve.org/CVERecord?id=CVE-2013-2064"
},
{
"name": "CVE-2025-38401",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38401"
},
{
"name": "CVE-2025-21772",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21772"
},
{
"name": "CVE-2021-20266",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-20266"
},
{
"name": "CVE-2022-21271",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21271"
},
{
"name": "CVE-2024-58070",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58070"
},
{
"name": "CVE-2025-61919",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-61919"
},
{
"name": "CVE-2023-25193",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-25193"
},
{
"name": "CVE-2024-34447",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-34447"
},
{
"name": "CVE-2020-25663",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-25663"
},
{
"name": "CVE-2022-0156",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0156"
},
{
"name": "CVE-2025-21914",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21914"
},
{
"name": "CVE-2024-58057",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58057"
},
{
"name": "CVE-2025-0306",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0306"
},
{
"name": "CVE-2025-1371",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1371"
},
{
"name": "CVE-2024-12798",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-12798"
},
{
"name": "CVE-2022-40897",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-40897"
},
{
"name": "CVE-2024-58007",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58007"
},
{
"name": "CVE-2023-1355",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1355"
},
{
"name": "CVE-2025-21995",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21995"
},
{
"name": "CVE-2023-0466",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0466"
},
{
"name": "CVE-2025-21868",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21868"
},
{
"name": "CVE-2025-0938",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0938"
},
{
"name": "CVE-2025-5372",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5372"
},
{
"name": "CVE-2022-27782",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-27782"
},
{
"name": "CVE-2022-37967",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-37967"
},
{
"name": "CVE-2022-22844",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-22844"
},
{
"name": "CVE-2025-21915",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21915"
},
{
"name": "CVE-2019-13232",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-13232"
},
{
"name": "CVE-2025-27210",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-27210"
},
{
"name": "CVE-2025-38102",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38102"
},
{
"name": "CVE-2024-33600",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-33600"
},
{
"name": "CVE-2025-21792",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21792"
},
{
"name": "CVE-2015-2654",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-2654"
},
{
"name": "CVE-2025-55560",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-55560"
},
{
"name": "CVE-2025-21728",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21728"
},
{
"name": "CVE-2024-58018",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58018"
},
{
"name": "CVE-2023-42669",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-42669"
},
{
"name": "CVE-2022-1210",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1210"
},
{
"name": "CVE-2025-61771",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-61771"
},
{
"name": "CVE-2023-0465",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0465"
},
{
"name": "CVE-2025-61770",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-61770"
},
{
"name": "CVE-2022-32148",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-32148"
},
{
"name": "CVE-2023-22081",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-22081"
},
{
"name": "CVE-2015-4778",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-4778"
},
{
"name": "CVE-2023-42670",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-42670"
},
{
"name": "CVE-2022-4203",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-4203"
},
{
"name": "CVE-2024-58090",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58090"
},
{
"name": "CVE-2025-59842",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-59842"
},
{
"name": "CVE-2025-49125",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-49125"
},
{
"name": "CVE-2025-50106",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50106"
},
{
"name": "CVE-2024-27766",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27766"
},
{
"name": "CVE-2025-37958",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37958"
},
{
"name": "CVE-2025-21714",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21714"
},
{
"name": "CVE-2024-58078",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58078"
},
{
"name": "CVE-2023-32636",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-32636"
},
{
"name": "CVE-2023-6277",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6277"
},
{
"name": "CVE-2025-48060",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-48060"
},
{
"name": "CVE-2025-21855",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21855"
},
{
"name": "CVE-2025-38399",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38399"
},
{
"name": "CVE-2025-21972",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21972"
},
{
"name": "CVE-2025-38065",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38065"
},
{
"name": "CVE-2025-38459",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38459"
},
{
"name": "CVE-2024-21510",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21510"
},
{
"name": "CVE-2023-34153",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-34153"
},
{
"name": "CVE-2023-3618",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3618"
},
{
"name": "CVE-2020-14153",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14153"
},
{
"name": "CVE-2022-1114",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1114"
},
{
"name": "CVE-2023-48233",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-48233"
},
{
"name": "CVE-2025-38412",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38412"
},
{
"name": "CVE-2025-38031",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38031"
},
{
"name": "CVE-2023-4813",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4813"
},
{
"name": "CVE-2022-21626",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21626"
},
{
"name": "CVE-2011-2207",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-2207"
},
{
"name": "CVE-2025-54874",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-54874"
},
{
"name": "CVE-2017-3617",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-3617"
},
{
"name": "CVE-2024-53124",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53124"
},
{
"name": "CVE-2025-38293",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38293"
},
{
"name": "CVE-2025-58057",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-58057"
},
{
"name": "CVE-2025-21830",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21830"
},
{
"name": "CVE-2018-12600",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-12600"
},
{
"name": "CVE-2025-4877",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4877"
},
{
"name": "CVE-2021-41771",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-41771"
},
{
"name": "CVE-2025-8291",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8291"
},
{
"name": "CVE-2020-14781",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14781"
},
{
"name": "CVE-2016-3189",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-3189"
},
{
"name": "CVE-2023-4154",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4154"
},
{
"name": "CVE-2025-38184",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38184"
},
{
"name": "CVE-2017-3615",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-3615"
},
{
"name": "CVE-2022-0714",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0714"
},
{
"name": "CVE-2023-45290",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45290"
},
{
"name": "CVE-2023-28320",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28320"
},
{
"name": "CVE-2025-9340",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-9340"
},
{
"name": "CVE-2023-24758",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-24758"
},
{
"name": "CVE-2025-55552",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-55552"
},
{
"name": "CVE-2025-30683",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30683"
},
{
"name": "CVE-2025-30699",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30699"
},
{
"name": "CVE-2025-61921",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-61921"
},
{
"name": "CVE-2024-4030",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-4030"
},
{
"name": "CVE-2025-27587",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-27587"
},
{
"name": "CVE-2016-7531",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-7531"
},
{
"name": "CVE-2006-3082",
"url": "https://www.cve.org/CVERecord?id=CVE-2006-3082"
},
{
"name": "CVE-2023-5341",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5341"
},
{
"name": "CVE-2025-8534",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8534"
},
{
"name": "CVE-2025-21767",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21767"
},
{
"name": "CVE-2025-3262",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-3262"
},
{
"name": "CVE-2025-21986",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21986"
},
{
"name": "CVE-2025-22866",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22866"
},
{
"name": "CVE-2025-1390",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1390"
},
{
"name": "CVE-2024-33599",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-33599"
},
{
"name": "CVE-2023-34968",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-34968"
},
{
"name": "CVE-2024-0743",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0743"
},
{
"name": "CVE-2025-21961",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21961"
},
{
"name": "CVE-2025-38458",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38458"
},
{
"name": "CVE-2025-6297",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6297"
},
{
"name": "CVE-2016-10062",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10062"
},
{
"name": "CVE-2025-21764",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21764"
},
{
"name": "CVE-2024-57974",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57974"
},
{
"name": "CVE-2024-58093",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58093"
},
{
"name": "CVE-2023-34152",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-34152"
},
{
"name": "CVE-2022-43249",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-43249"
},
{
"name": "CVE-2025-38034",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38034"
},
{
"name": "CVE-2024-58085",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58085"
},
{
"name": "CVE-2024-34158",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-34158"
},
{
"name": "CVE-2017-3608",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-3608"
},
{
"name": "CVE-2025-47268",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-47268"
},
{
"name": "CVE-2025-21690",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21690"
},
{
"name": "CVE-2025-30754",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30754"
},
{
"name": "CVE-2024-57996",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57996"
},
{
"name": "CVE-2025-38135",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38135"
},
{
"name": "CVE-2023-28484",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28484"
},
{
"name": "CVE-2022-43242",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-43242"
},
{
"name": "CVE-2019-2708",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2708"
},
{
"name": "CVE-2025-38312",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38312"
},
{
"name": "CVE-2016-0692",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-0692"
},
{
"name": "CVE-2019-14844",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-14844"
},
{
"name": "CVE-2022-21366",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21366"
},
{
"name": "CVE-2022-30630",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-30630"
},
{
"name": "CVE-2025-22233",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22233"
},
{
"name": "CVE-2025-38464",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38464"
},
{
"name": "CVE-2025-21946",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21946"
},
{
"name": "CVE-2025-21838",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21838"
},
{
"name": "CVE-2025-21982",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21982"
},
{
"name": "CVE-2025-21867",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21867"
},
{
"name": "CVE-2025-21666",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21666"
},
{
"name": "CVE-2023-0802",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0802"
},
{
"name": "CVE-2025-53859",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-53859"
},
{
"name": "CVE-2023-46219",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-46219"
},
{
"name": "CVE-2025-47910",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-47910"
},
{
"name": "CVE-2025-21828",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21828"
},
{
"name": "CVE-2023-47038",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-47038"
},
{
"name": "CVE-2025-23167",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-23167"
},
{
"name": "CVE-2025-38363",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38363"
},
{
"name": "CVE-2025-21704",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21704"
},
{
"name": "CVE-2025-21936",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21936"
},
{
"name": "CVE-2022-0865",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0865"
},
{
"name": "CVE-2023-5981",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5981"
},
{
"name": "CVE-2025-38319",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38319"
},
{
"name": "CVE-2025-43859",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-43859"
},
{
"name": "CVE-2024-58013",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58013"
},
{
"name": "CVE-2022-0529",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0529"
},
{
"name": "CVE-2023-27043",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-27043"
},
{
"name": "CVE-2016-7514",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-7514"
},
{
"name": "CVE-2015-4782",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-4782"
},
{
"name": "CVE-2025-21909",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21909"
},
{
"name": "CVE-2022-2056",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2056"
},
{
"name": "CVE-2025-9092",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-9092"
},
{
"name": "CVE-2025-21766",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21766"
},
{
"name": "CVE-2025-38457",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38457"
},
{
"name": "CVE-2024-54677",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-54677"
},
{
"name": "CVE-2021-3598",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3598"
},
{
"name": "CVE-2025-21880",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21880"
},
{
"name": "CVE-2025-50094",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50094"
},
{
"name": "CVE-2021-35559",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35559"
},
{
"name": "CVE-2025-21959",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21959"
},
{
"name": "CVE-2024-38809",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38809"
},
{
"name": "CVE-2025-38212",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38212"
},
{
"name": "CVE-2017-3610",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-3610"
},
{
"name": "CVE-2023-1264",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1264"
},
{
"name": "CVE-2023-0217",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0217"
},
{
"name": "CVE-2024-58266",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58266"
},
{
"name": "CVE-2025-38298",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38298"
},
{
"name": "CVE-2024-30172",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-30172"
},
{
"name": "CVE-2025-50098",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50098"
},
{
"name": "CVE-2022-43552",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-43552"
},
{
"name": "CVE-2018-1000076",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-1000076"
},
{
"name": "CVE-2022-4293",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-4293"
},
{
"name": "CVE-2025-37974",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37974"
},
{
"name": "CVE-2025-5915",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5915"
},
{
"name": "CVE-2024-57834",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57834"
},
{
"name": "CVE-2025-55197",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-55197"
},
{
"name": "CVE-2022-32743",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-32743"
},
{
"name": "CVE-2025-55558",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-55558"
},
{
"name": "CVE-2022-21291",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21291"
},
{
"name": "CVE-2024-58017",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58017"
},
{
"name": "CVE-2025-5917",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5917"
},
{
"name": "CVE-2025-26603",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-26603"
},
{
"name": "CVE-2023-35116",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-35116"
},
{
"name": "CVE-2025-38078",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38078"
},
{
"name": "CVE-2025-21809",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21809"
},
{
"name": "CVE-2025-38419",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38419"
},
{
"name": "CVE-2024-45490",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45490"
},
{
"name": "CVE-2021-32490",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-32490"
},
{
"name": "CVE-2020-27768",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-27768"
},
{
"name": "CVE-2024-38820",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38820"
},
{
"name": "CVE-2025-50086",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50086"
},
{
"name": "CVE-2016-5118",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-5118"
},
{
"name": "CVE-2022-3786",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3786"
},
{
"name": "CVE-2023-46045",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-46045"
},
{
"name": "CVE-2025-37889",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37889"
},
{
"name": "CVE-2021-3995",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3995"
},
{
"name": "CVE-2015-4788",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-4788"
},
{
"name": "CVE-2025-55557",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-55557"
},
{
"name": "CVE-2024-12085",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-12085"
},
{
"name": "CVE-2022-24599",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-24599"
},
{
"name": "CVE-2025-21981",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21981"
},
{
"name": "CVE-2025-38211",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38211"
},
{
"name": "CVE-2025-2999",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-2999"
},
{
"name": "CVE-2023-48795",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-48795"
},
{
"name": "CVE-2025-21910",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21910"
},
{
"name": "CVE-2021-35452",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35452"
},
{
"name": "CVE-2025-6965",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6965"
},
{
"name": "CVE-2023-28319",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28319"
},
{
"name": "CVE-2021-35565",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35565"
},
{
"name": "CVE-2020-10251",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-10251"
},
{
"name": "CVE-2024-11584",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-11584"
},
{
"name": "CVE-2024-45491",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45491"
},
{
"name": "CVE-2025-50182",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50182"
},
{
"name": "CVE-2025-47906",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-47906"
},
{
"name": "CVE-2020-2981",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2981"
},
{
"name": "CVE-2025-21745",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21745"
},
{
"name": "CVE-2025-21791",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21791"
},
{
"name": "CVE-2020-18781",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-18781"
},
{
"name": "CVE-2025-7709",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-7709"
},
{
"name": "CVE-2024-52559",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-52559"
},
{
"name": "CVE-2025-38077",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38077"
},
{
"name": "CVE-2025-38251",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38251"
},
{
"name": "CVE-2022-22576",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-22576"
},
{
"name": "CVE-2025-38120",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38120"
},
{
"name": "CVE-2017-7186",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-7186"
},
{
"name": "CVE-2025-38285",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38285"
},
{
"name": "CVE-2025-59375",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-59375"
},
{
"name": "CVE-2025-37750",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37750"
},
{
"name": "CVE-2021-39293",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-39293"
},
{
"name": "CVE-2025-21795",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21795"
},
{
"name": "CVE-2025-8194",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8194"
},
{
"name": "CVE-2025-22014",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22014"
},
{
"name": "CVE-2025-38161",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38161"
},
{
"name": "CVE-2025-9640",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-9640"
},
{
"name": "CVE-2022-1897",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1897"
},
{
"name": "CVE-2022-43248",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-43248"
},
{
"name": "CVE-2016-3418",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-3418"
},
{
"name": "CVE-2022-29824",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-29824"
},
{
"name": "CVE-2024-58081",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58081"
},
{
"name": "CVE-2022-1705",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1705"
},
{
"name": "CVE-2024-11053",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-11053"
},
{
"name": "CVE-2024-7264",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-7264"
},
{
"name": "CVE-2025-21814",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21814"
},
{
"name": "CVE-2025-50082",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50082"
},
{
"name": "CVE-2017-6829",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-6829"
},
{
"name": "CVE-2025-32462",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-32462"
},
{
"name": "CVE-2025-40027",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40027"
},
{
"name": "CVE-2025-50097",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50097"
},
{
"name": "CVE-2021-4214",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-4214"
},
{
"name": "CVE-2025-21911",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21911"
},
{
"name": "CVE-2023-24752",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-24752"
},
{
"name": "CVE-2025-50181",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50181"
},
{
"name": "CVE-2024-21742",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21742"
},
{
"name": "CVE-2022-43245",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-43245"
},
{
"name": "CVE-2015-2656",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-2656"
},
{
"name": "CVE-2025-50084",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50084"
},
{
"name": "CVE-2018-9133",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-9133"
},
{
"name": "CVE-2025-50079",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50079"
},
{
"name": "CVE-2025-38115",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38115"
},
{
"name": "CVE-2025-21758",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21758"
},
{
"name": "CVE-2023-0767",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0767"
},
{
"name": "CVE-2025-21816",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21816"
},
{
"name": "CVE-2025-1795",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1795"
},
{
"name": "CVE-2021-35603",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35603"
},
{
"name": "CVE-2025-21996",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21996"
},
{
"name": "CVE-2021-36410",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-36410"
},
{
"name": "CVE-2025-21780",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21780"
},
{
"name": "CVE-2017-3612",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-3612"
},
{
"name": "CVE-2024-12705",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-12705"
},
{
"name": "CVE-2025-38153",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38153"
},
{
"name": "CVE-2025-21787",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21787"
},
{
"name": "CVE-2023-28487",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28487"
},
{
"name": "CVE-2023-22067",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-22067"
},
{
"name": "CVE-2023-31439",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-31439"
},
{
"name": "CVE-2023-51074",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-51074"
},
{
"name": "CVE-2023-23915",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-23915"
},
{
"name": "CVE-2025-4517",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4517"
},
{
"name": "CVE-2018-1000074",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-1000074"
},
{
"name": "CVE-2025-37785",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37785"
},
{
"name": "CVE-2025-21776",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21776"
},
{
"name": "CVE-2024-58003",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58003"
},
{
"name": "CVE-2025-21917",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21917"
},
{
"name": "CVE-2025-21706",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21706"
},
{
"name": "CVE-2025-48964",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-48964"
},
{
"name": "CVE-2025-55193",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-55193"
},
{
"name": "CVE-2025-38395",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38395"
},
{
"name": "CVE-2023-29499",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-29499"
},
{
"name": "CVE-2025-21574",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21574"
},
{
"name": "CVE-2022-42011",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-42011"
},
{
"name": "CVE-2023-39318",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-39318"
},
{
"name": "CVE-2025-38337",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38337"
},
{
"name": "CVE-2025-21957",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21957"
},
{
"name": "CVE-2025-38727",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38727"
},
{
"name": "CVE-2022-41720",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-41720"
},
{
"name": "CVE-2024-1013",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-1013"
},
{
"name": "CVE-2022-0319",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0319"
},
{
"name": "CVE-2025-4674",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4674"
},
{
"name": "CVE-2025-30258",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30258"
},
{
"name": "CVE-2025-21999",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21999"
},
{
"name": "CVE-2025-4565",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4565"
},
{
"name": "CVE-2022-41716",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-41716"
},
{
"name": "CVE-2025-38465",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38465"
},
{
"name": "CVE-2024-56406",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56406"
},
{
"name": "CVE-2025-38513",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38513"
},
{
"name": "CVE-2025-21736",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21736"
},
{
"name": "CVE-2025-21997",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21997"
},
{
"name": "CVE-2025-21741",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21741"
},
{
"name": "CVE-2020-18032",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-18032"
},
{
"name": "CVE-2017-6833",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-6833"
},
{
"name": "CVE-2025-21808",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21808"
},
{
"name": "CVE-2019-8324",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-8324"
},
{
"name": "CVE-2020-2754",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2754"
},
{
"name": "CVE-2025-38086",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38086"
},
{
"name": "CVE-2024-24788",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-24788"
},
{
"name": "CVE-2024-58076",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58076"
},
{
"name": "CVE-2023-24751",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-24751"
},
{
"name": "CVE-2025-21708",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21708"
},
{
"name": "CVE-2015-4784",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-4784"
},
{
"name": "CVE-2021-4048",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-4048"
},
{
"name": "CVE-2023-4527",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4527"
},
{
"name": "CVE-2022-2980",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2980"
},
{
"name": "CVE-2025-5278",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5278"
},
{
"name": "CVE-2025-21992",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21992"
},
{
"name": "CVE-2025-21720",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21720"
},
{
"name": "CVE-2025-32463",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-32463"
},
{
"name": "CVE-2015-7747",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-7747"
},
{
"name": "CVE-2025-52999",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-52999"
},
{
"name": "CVE-2023-34055",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-34055"
},
{
"name": "CVE-2024-41965",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-41965"
},
{
"name": "CVE-2020-14796",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14796"
},
{
"name": "CVE-2024-56433",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56433"
},
{
"name": "CVE-2023-0464",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0464"
},
{
"name": "CVE-2025-55004",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-55004"
},
{
"name": "CVE-2014-8139",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-8139"
},
{
"name": "CVE-2025-21580",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21580"
},
{
"name": "CVE-2022-29526",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-29526"
},
{
"name": "CVE-2025-5318",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5318"
},
{
"name": "CVE-2025-38003",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38003"
},
{
"name": "CVE-2025-38441",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38441"
},
{
"name": "CVE-2023-51767",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-51767"
},
{
"name": "CVE-2025-7783",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-7783"
},
{
"name": "CVE-2023-6918",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6918"
},
{
"name": "CVE-2023-38037",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-38037"
},
{
"name": "CVE-2012-5783",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-5783"
},
{
"name": "CVE-2022-2519",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2519"
},
{
"name": "CVE-2025-55754",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-55754"
},
{
"name": "CVE-2025-53023",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-53023"
},
{
"name": "CVE-2025-21711",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21711"
},
{
"name": "CVE-2025-2998",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-2998"
},
{
"name": "CVE-2023-51792",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-51792"
},
{
"name": "CVE-2021-20313",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-20313"
},
{
"name": "CVE-2022-30633",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-30633"
},
{
"name": "CVE-2023-23931",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-23931"
},
{
"name": "CVE-2025-21575",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21575"
},
{
"name": "CVE-2025-21978",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21978"
},
{
"name": "CVE-2019-16777",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-16777"
},
{
"name": "CVE-2025-21760",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21760"
},
{
"name": "CVE-2023-45913",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45913"
},
{
"name": "CVE-2018-13153",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-13153"
},
{
"name": "CVE-2022-0530",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0530"
},
{
"name": "CVE-2023-48236",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-48236"
},
{
"name": "CVE-2025-21947",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21947"
},
{
"name": "CVE-2025-21913",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21913"
},
{
"name": "CVE-2023-34474",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-34474"
},
{
"name": "CVE-2025-21665",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21665"
},
{
"name": "CVE-2025-38227",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38227"
},
{
"name": "CVE-2018-1000079",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-1000079"
},
{
"name": "CVE-2025-4435",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4435"
},
{
"name": "CVE-2024-58079",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58079"
},
{
"name": "CVE-2025-21966",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21966"
},
{
"name": "CVE-2025-21577",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21577"
},
{
"name": "CVE-2021-45931",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-45931"
},
{
"name": "CVE-2025-38079",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38079"
},
{
"name": "CVE-2021-28544",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-28544"
},
{
"name": "CVE-2021-46828",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-46828"
},
{
"name": "CVE-2025-21734",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21734"
},
{
"name": "CVE-2025-32728",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-32728"
},
{
"name": "CVE-2023-2804",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2804"
},
{
"name": "CVE-2025-21970",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21970"
},
{
"name": "CVE-2021-44964",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-44964"
},
{
"name": "CVE-2025-6141",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6141"
},
{
"name": "CVE-2022-42012",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-42012"
},
{
"name": "CVE-2018-14437",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-14437"
},
{
"name": "CVE-2024-13978",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-13978"
},
{
"name": "CVE-2025-21890",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21890"
},
{
"name": "CVE-2025-61984",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-61984"
},
{
"name": "CVE-2021-3596",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3596"
},
{
"name": "CVE-2025-21916",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21916"
},
{
"name": "CVE-2025-21925",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21925"
},
{
"name": "CVE-2024-57883",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57883"
},
{
"name": "CVE-2022-21628",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21628"
},
{
"name": "CVE-2017-6830",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-6830"
},
{
"name": "CVE-2025-21927",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21927"
},
{
"name": "CVE-2021-3520",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3520"
},
{
"name": "CVE-2024-47814",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47814"
},
{
"name": "CVE-2022-2923",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2923"
},
{
"name": "CVE-2025-21799",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21799"
},
{
"name": "CVE-2024-21011",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21011"
},
{
"name": "CVE-2025-6020",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6020"
},
{
"name": "CVE-2015-2626",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-2626"
},
{
"name": "CVE-2024-45336",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45336"
},
{
"name": "CVE-2025-21748",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21748"
},
{
"name": "CVE-2025-21785",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21785"
},
{
"name": "CVE-2020-10029",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-10029"
},
{
"name": "CVE-2025-7425",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-7425"
},
{
"name": "CVE-2023-3978",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3978"
},
{
"name": "CVE-2021-46310",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-46310"
},
{
"name": "CVE-2022-36227",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-36227"
},
{
"name": "CVE-2021-2369",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2369"
},
{
"name": "CVE-2025-21883",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21883"
},
{
"name": "CVE-2023-29469",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-29469"
},
{
"name": "CVE-2024-5535",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-5535"
},
{
"name": "CVE-2025-38074",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38074"
},
{
"name": "CVE-2024-58086",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58086"
},
{
"name": "CVE-2025-38119",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38119"
},
{
"name": "CVE-2025-38245",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38245"
},
{
"name": "CVE-2022-37454",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-37454"
},
{
"name": "CVE-2021-36770",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-36770"
},
{
"name": "CVE-2025-21898",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21898"
},
{
"name": "CVE-2020-14152",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14152"
},
{
"name": "CVE-2025-38324",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38324"
},
{
"name": "CVE-2025-22868",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22868"
},
{
"name": "CVE-2021-36976",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-36976"
},
{
"name": "CVE-2024-58051",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58051"
},
{
"name": "CVE-2023-3164",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3164"
},
{
"name": "CVE-2022-3597",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3597"
},
{
"name": "CVE-2023-27535",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-27535"
},
{
"name": "CVE-2022-27775",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-27775"
},
{
"name": "CVE-2024-56337",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56337"
},
{
"name": "CVE-2024-12718",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-12718"
},
{
"name": "CVE-2018-25032",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-25032"
},
{
"name": "CVE-2025-9390",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-9390"
},
{
"name": "CVE-2025-62813",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-62813"
},
{
"name": "CVE-2025-21857",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21857"
},
{
"name": "CVE-2019-9904",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-9904"
},
{
"name": "CVE-2025-23085",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-23085"
},
{
"name": "CVE-2022-42919",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-42919"
},
{
"name": "CVE-2024-0450",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0450"
},
{
"name": "CVE-2025-9165",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-9165"
},
{
"name": "CVE-2023-1981",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1981"
},
{
"name": "CVE-2023-30571",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-30571"
},
{
"name": "CVE-2022-2231",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2231"
},
{
"name": "CVE-2025-46150",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-46150"
},
{
"name": "CVE-2024-12801",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-12801"
},
{
"name": "CVE-2024-5642",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-5642"
},
{
"name": "CVE-2024-3219",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-3219"
},
{
"name": "CVE-2025-21812",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21812"
},
{
"name": "CVE-2015-4781",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-4781"
},
{
"name": "CVE-2023-23914",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-23914"
},
{
"name": "CVE-2025-38542",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38542"
},
{
"name": "CVE-2025-38344",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38344"
},
{
"name": "CVE-2023-28120",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28120"
},
{
"name": "CVE-2025-37797",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37797"
},
{
"name": "CVE-2025-21848",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21848"
},
{
"name": "CVE-2021-3999",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3999"
},
{
"name": "CVE-2012-6153",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-6153"
},
{
"name": "CVE-2025-38088",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38088"
},
{
"name": "CVE-2025-50096",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50096"
},
{
"name": "CVE-2022-30632",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-30632"
},
{
"name": "CVE-2024-47554",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47554"
},
{
"name": "CVE-2022-27774",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-27774"
},
{
"name": "CVE-2025-21683",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21683"
},
{
"name": "CVE-2025-38332",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38332"
},
{
"name": "CVE-2020-35492",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-35492"
},
{
"name": "CVE-2025-21908",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21908"
},
{
"name": "CVE-2023-1289",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1289"
},
{
"name": "CVE-2025-38386",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38386"
},
{
"name": "CVE-2023-6349",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6349"
},
{
"name": "CVE-2024-2004",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-2004"
},
{
"name": "CVE-2017-3605",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-3605"
},
{
"name": "CVE-2025-9232",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-9232"
},
{
"name": "CVE-2025-23165",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-23165"
},
{
"name": "CVE-2022-40303",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-40303"
},
{
"name": "CVE-2023-0801",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0801"
},
{
"name": "CVE-2025-9341",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-9341"
},
{
"name": "CVE-2023-29406",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-29406"
},
{
"name": "CVE-2017-7244",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-7244"
},
{
"name": "CVE-2023-39319",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-39319"
},
{
"name": "CVE-2025-21895",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21895"
},
{
"name": "CVE-2025-61795",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-61795"
},
{
"name": "CVE-2025-1377",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1377"
},
{
"name": "CVE-2025-30705",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30705"
},
{
"name": "CVE-2018-16412",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-16412"
},
{
"name": "CVE-2025-22005",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22005"
},
{
"name": "CVE-2019-6462",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-6462"
},
{
"name": "CVE-2025-21935",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21935"
},
{
"name": "CVE-2022-4645",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-4645"
},
{
"name": "CVE-2021-32493",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-32493"
},
{
"name": "CVE-2023-24754",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-24754"
},
{
"name": "CVE-2020-29509",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-29509"
},
{
"name": "CVE-2023-5568",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5568"
},
{
"name": "CVE-2023-38470",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-38470"
},
{
"name": "CVE-2025-21675",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21675"
},
{
"name": "CVE-2023-34967",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-34967"
},
{
"name": "CVE-2025-38237",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38237"
},
{
"name": "CVE-2025-38174",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38174"
},
{
"name": "CVE-2025-8713",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8713"
},
{
"name": "CVE-2025-21587",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21587"
},
{
"name": "CVE-2022-2869",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2869"
},
{
"name": "CVE-2021-4189",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-4189"
},
{
"name": "CVE-2025-50088",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50088"
},
{
"name": "CVE-2024-24785",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-24785"
},
{
"name": "CVE-2023-35945",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-35945"
},
{
"name": "CVE-2024-45993",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45993"
},
{
"name": "CVE-2025-6170",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6170"
},
{
"name": "CVE-2021-35937",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35937"
},
{
"name": "CVE-2024-58019",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58019"
},
{
"name": "CVE-2025-9900",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-9900"
},
{
"name": "CVE-2024-26146",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26146"
},
{
"name": "CVE-2025-21888",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21888"
},
{
"name": "CVE-2025-21866",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21866"
},
{
"name": "CVE-2023-40745",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-40745"
},
{
"name": "CVE-2022-1962",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1962"
},
{
"name": "CVE-2024-45337",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45337"
},
{
"name": "CVE-2025-3730",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-3730"
},
{
"name": "CVE-2025-22010",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22010"
},
{
"name": "CVE-2024-25260",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-25260"
},
{
"name": "CVE-2024-21147",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21147"
},
{
"name": "CVE-2025-38037",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38037"
},
{
"name": "CVE-2017-3609",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-3609"
},
{
"name": "CVE-2024-57990",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57990"
},
{
"name": "CVE-2021-29921",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-29921"
},
{
"name": "CVE-2022-41717",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-41717"
},
{
"name": "CVE-2014-9636",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-9636"
},
{
"name": "CVE-2025-5351",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5351"
},
{
"name": "CVE-2025-52520",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-52520"
},
{
"name": "CVE-2022-1622",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1622"
},
{
"name": "CVE-2017-3611",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-3611"
},
{
"name": "CVE-2024-53427",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53427"
},
{
"name": "CVE-2022-2521",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2521"
},
{
"name": "CVE-2023-49582",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-49582"
},
{
"name": "CVE-2025-43857",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-43857"
},
{
"name": "CVE-2025-31344",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-31344"
},
{
"name": "CVE-2025-21976",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21976"
},
{
"name": "CVE-2023-28321",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28321"
},
{
"name": "CVE-2024-57975",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57975"
},
{
"name": "CVE-2020-14581",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14581"
},
{
"name": "CVE-2024-7254",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-7254"
},
{
"name": "CVE-2021-32491",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-32491"
},
{
"name": "CVE-2025-50077",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50077"
},
{
"name": "CVE-2022-2309",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2309"
},
{
"name": "CVE-2024-52533",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-52533"
},
{
"name": "CVE-2023-24536",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-24536"
},
{
"name": "CVE-2023-22025",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-22025"
},
{
"name": "CVE-2021-43527",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-43527"
},
{
"name": "CVE-2022-0924",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0924"
},
{
"name": "CVE-2025-24014",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-24014"
},
{
"name": "CVE-2022-33068",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-33068"
},
{
"name": "CVE-2025-38342",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38342"
},
{
"name": "CVE-2025-54988",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-54988"
},
{
"name": "CVE-2024-58068",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58068"
},
{
"name": "CVE-2025-23083",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-23083"
},
{
"name": "CVE-2015-4777",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-4777"
},
{
"name": "CVE-2025-7039",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-7039"
},
{
"name": "CVE-2025-38167",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38167"
},
{
"name": "CVE-2022-42915",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-42915"
},
{
"name": "CVE-2023-0687",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0687"
},
{
"name": "CVE-2024-57998",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57998"
},
{
"name": "CVE-2021-3426",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3426"
},
{
"name": "CVE-2022-32221",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-32221"
},
{
"name": "CVE-2022-1304",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1304"
},
{
"name": "CVE-2021-2388",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2388"
},
{
"name": "CVE-2022-37434",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-37434"
},
{
"name": "CVE-2025-38257",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38257"
},
{
"name": "CVE-2022-29458",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-29458"
},
{
"name": "CVE-2025-38206",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38206"
},
{
"name": "CVE-2019-12900",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-12900"
},
{
"name": "CVE-2023-5156",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5156"
},
{
"name": "CVE-2024-39908",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-39908"
},
{
"name": "CVE-2025-27220",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-27220"
},
{
"name": "CVE-2021-32256",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-32256"
},
{
"name": "CVE-2022-22942",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-22942"
},
{
"name": "CVE-2024-38950",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38950"
},
{
"name": "CVE-2025-55163",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-55163"
},
{
"name": "CVE-2025-21862",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21862"
},
{
"name": "CVE-2023-47282",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-47282"
},
{
"name": "CVE-2016-20012",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-20012"
},
{
"name": "CVE-2025-38111",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38111"
},
{
"name": "CVE-2024-0553",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0553"
},
{
"name": "CVE-2022-44638",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-44638"
},
{
"name": "CVE-2019-8325",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-8325"
},
{
"name": "CVE-2025-21950",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21950"
},
{
"name": "CVE-2025-5918",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5918"
},
{
"name": "CVE-2019-3792",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-3792"
},
{
"name": "CVE-2022-43235",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-43235"
},
{
"name": "CVE-2025-50092",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50092"
},
{
"name": "CVE-2025-50099",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50099"
},
{
"name": "CVE-2017-3614",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-3614"
},
{
"name": "CVE-2022-0562",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0562"
},
{
"name": "CVE-2022-28131",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-28131"
},
{
"name": "CVE-2025-22001",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22001"
},
{
"name": "CVE-2024-10524",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-10524"
},
{
"name": "CVE-2025-40017",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40017"
},
{
"name": "CVE-2023-45919",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45919"
},
{
"name": "CVE-2025-38326",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38326"
},
{
"name": "CVE-2025-3263",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-3263"
},
{
"name": "CVE-2025-4878",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4878"
},
{
"name": "CVE-2018-15607",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-15607"
},
{
"name": "CVE-2025-21899",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21899"
},
{
"name": "CVE-2025-32990",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-32990"
},
{
"name": "CVE-2025-38384",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38384"
},
{
"name": "CVE-2025-40778",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40778"
},
{
"name": "CVE-2025-21719",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21719"
},
{
"name": "CVE-2025-38424",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38424"
},
{
"name": "CVE-2025-38430",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38430"
},
{
"name": "CVE-2025-21718",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21718"
},
{
"name": "CVE-2025-3001",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-3001"
},
{
"name": "CVE-2025-9288",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-9288"
},
{
"name": "CVE-2021-35588",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35588"
},
{
"name": "CVE-2022-32545",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-32545"
},
{
"name": "CVE-2025-21694",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21694"
},
{
"name": "CVE-2025-41244",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-41244"
},
{
"name": "CVE-2022-24675",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-24675"
},
{
"name": "CVE-2023-2603",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2603"
},
{
"name": "CVE-2025-21820",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21820"
},
{
"name": "CVE-2017-6838",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-6838"
},
{
"name": "CVE-2024-41946",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-41946"
},
{
"name": "CVE-2025-4802",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4802"
},
{
"name": "CVE-2024-21140",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21140"
},
{
"name": "CVE-2024-41817",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-41817"
},
{
"name": "CVE-2024-57979",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57979"
},
{
"name": "CVE-2024-58071",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58071"
},
{
"name": "CVE-2025-21994",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21994"
},
{
"name": "CVE-2025-30684",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30684"
},
{
"name": "CVE-2017-6835",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-6835"
},
{
"name": "CVE-2024-21094",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21094"
},
{
"name": "CVE-2025-48989",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-48989"
},
{
"name": "CVE-2024-9143",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-9143"
},
{
"name": "CVE-2023-0799",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0799"
},
{
"name": "CVE-2024-12087",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-12087"
},
{
"name": "CVE-2025-38420",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38420"
},
{
"name": "CVE-2021-3521",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3521"
},
{
"name": "CVE-2022-23806",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-23806"
},
{
"name": "CVE-2022-21365",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21365"
},
{
"name": "CVE-2025-21943",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21943"
},
{
"name": "CVE-2019-16775",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-16775"
},
{
"name": "CVE-2024-57997",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57997"
},
{
"name": "CVE-2025-38160",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38160"
},
{
"name": "CVE-2024-33601",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-33601"
},
{
"name": "CVE-2025-32989",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-32989"
},
{
"name": "CVE-2025-6051",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6051"
},
{
"name": "CVE-2022-21283",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21283"
},
{
"name": "CVE-2022-31782",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-31782"
},
{
"name": "CVE-2025-50093",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50093"
},
{
"name": "CVE-2025-38107",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38107"
},
{
"name": "CVE-2025-32434",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-32434"
},
{
"name": "CVE-2025-22874",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22874"
},
{
"name": "CVE-2025-53069",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-53069"
},
{
"name": "CVE-2025-38085",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38085"
},
{
"name": "CVE-2025-21806",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21806"
},
{
"name": "CVE-2025-38222",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38222"
},
{
"name": "CVE-2025-38197",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38197"
},
{
"name": "CVE-2022-1271",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1271"
},
{
"name": "CVE-2024-28085",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-28085"
},
{
"name": "CVE-2022-43253",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-43253"
},
{
"name": "CVE-2021-36221",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-36221"
},
{
"name": "CVE-2024-57977",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57977"
},
{
"name": "CVE-2018-1000075",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-1000075"
},
{
"name": "CVE-2025-53019",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-53019"
},
{
"name": "CVE-2020-14782",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14782"
},
{
"name": "CVE-2025-50059",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50059"
},
{
"name": "CVE-2024-5569",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-5569"
},
{
"name": "CVE-2024-57952",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57952"
},
{
"name": "CVE-2025-53367",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-53367"
},
{
"name": "CVE-2025-21579",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21579"
},
{
"name": "CVE-2021-45942",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-45942"
},
{
"name": "CVE-2022-1615",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1615"
},
{
"name": "CVE-2025-21928",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21928"
},
{
"name": "CVE-2021-20246",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-20246"
},
{
"name": "CVE-2025-21707",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21707"
},
{
"name": "CVE-2023-24755",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-24755"
},
{
"name": "CVE-2024-34156",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-34156"
},
{
"name": "CVE-2022-2880",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2880"
},
{
"name": "CVE-2025-5025",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5025"
},
{
"name": "CVE-2023-21937",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21937"
},
{
"name": "CVE-2022-23773",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-23773"
},
{
"name": "CVE-2025-22007",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22007"
},
{
"name": "CVE-2023-24539",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-24539"
},
{
"name": "CVE-2024-27281",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27281"
},
{
"name": "CVE-2025-38467",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38467"
},
{
"name": "CVE-2024-34459",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-34459"
},
{
"name": "CVE-2025-21804",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21804"
},
{
"name": "CVE-2021-34558",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-34558"
},
{
"name": "CVE-2021-3737",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3737"
},
{
"name": "CVE-2025-49795",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-49795"
},
{
"name": "CVE-2017-6837",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-6837"
},
{
"name": "CVE-2014-9913",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-9913"
},
{
"name": "CVE-2025-21934",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21934"
},
{
"name": "CVE-2025-38072",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38072"
},
{
"name": "CVE-2025-53044",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-53044"
},
{
"name": "CVE-2023-6237",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6237"
},
{
"name": "CVE-2024-37407",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-37407"
},
{
"name": "CVE-2015-4775",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-4775"
},
{
"name": "CVE-2025-22011",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22011"
},
{
"name": "CVE-2022-1725",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1725"
},
{
"name": "CVE-2022-43252",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-43252"
},
{
"name": "CVE-2023-0614",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0614"
},
{
"name": "CVE-2016-0694",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-0694"
},
{
"name": "CVE-2023-6228",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6228"
},
{
"name": "CVE-2021-46848",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-46848"
},
{
"name": "CVE-2024-5197",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-5197"
},
{
"name": "CVE-2020-21606",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-21606"
},
{
"name": "CVE-2025-38075",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38075"
},
{
"name": "CVE-2025-38000",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38000"
},
{
"name": "CVE-2022-40674",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-40674"
},
{
"name": "CVE-2025-1376",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1376"
},
{
"name": "CVE-2025-30761",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30761"
},
{
"name": "CVE-2001-1269",
"url": "https://www.cve.org/CVERecord?id=CVE-2001-1269"
},
{
"name": "CVE-2025-50087",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50087"
},
{
"name": "CVE-2024-22365",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-22365"
},
{
"name": "CVE-2025-38058",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38058"
},
{
"name": "CVE-2023-20873",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-20873"
},
{
"name": "CVE-2024-47535",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47535"
},
{
"name": "CVE-2022-4450",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-4450"
},
{
"name": "CVE-2025-38617",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38617"
},
{
"name": "CVE-2025-21762",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21762"
},
{
"name": "CVE-2023-47169",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-47169"
},
{
"name": "CVE-2025-38122",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38122"
},
{
"name": "CVE-2025-21801",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21801"
},
{
"name": "CVE-2024-7592",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-7592"
},
{
"name": "CVE-2025-48988",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-48988"
},
{
"name": "CVE-2025-38083",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38083"
},
{
"name": "CVE-2023-2650",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2650"
},
{
"name": "CVE-2023-0795",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0795"
},
{
"name": "CVE-2015-2583",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-2583"
},
{
"name": "CVE-2025-21692",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21692"
},
{
"name": "CVE-2025-38173",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38173"
},
{
"name": "CVE-2022-21434",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21434"
},
{
"name": "CVE-2025-2148",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-2148"
},
{
"name": "CVE-2024-2236",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-2236"
},
{
"name": "CVE-2025-38143",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38143"
},
{
"name": "CVE-2023-4039",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4039"
},
{
"name": "CVE-2025-45768",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-45768"
},
{
"name": "CVE-2023-38469",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-38469"
},
{
"name": "CVE-2024-38428",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38428"
},
{
"name": "CVE-2022-3821",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3821"
},
{
"name": "CVE-2014-3577",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-3577"
},
{
"name": "CVE-2025-21869",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21869"
},
{
"name": "CVE-2025-1365",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1365"
},
{
"name": "CVE-2023-32570",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-32570"
},
{
"name": "CVE-2025-54410",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-54410"
},
{
"name": "CVE-2023-52970",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52970"
},
{
"name": "CVE-2022-3996",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3996"
},
{
"name": "CVE-2024-25062",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-25062"
},
{
"name": "CVE-2016-5841",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-5841"
},
{
"name": "CVE-2022-2879",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2879"
},
{
"name": "CVE-2025-53101",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-53101"
},
{
"name": "CVE-2022-32205",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-32205"
},
{
"name": "CVE-2023-27534",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-27534"
},
{
"name": "CVE-2024-2398",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-2398"
},
{
"name": "CVE-2023-24532",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-24532"
},
{
"name": "CVE-2023-27536",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-27536"
},
{
"name": "CVE-2025-52434",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-52434"
},
{
"name": "CVE-2024-54458",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-54458"
},
{
"name": "CVE-2022-44267",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-44267"
},
{
"name": "CVE-2024-26141",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26141"
},
{
"name": "CVE-2015-4783",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-4783"
},
{
"name": "CVE-2019-8321",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-8321"
},
{
"name": "CVE-2025-21826",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21826"
},
{
"name": "CVE-2025-29768",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-29768"
},
{
"name": "CVE-2015-4774",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-4774"
},
{
"name": "CVE-2023-50495",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-50495"
},
{
"name": "CVE-2022-23772",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-23772"
},
{
"name": "CVE-2022-21294",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21294"
},
{
"name": "CVE-2025-21750",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21750"
},
{
"name": "CVE-2017-11164",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-11164"
},
{
"name": "CVE-2024-57924",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57924"
},
{
"name": "CVE-2025-21912",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21912"
},
{
"name": "CVE-2018-13440",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-13440"
},
{
"name": "CVE-2022-42898",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-42898"
},
{
"name": "CVE-2025-46393",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-46393"
},
{
"name": "CVE-2022-43551",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-43551"
},
{
"name": "CVE-2021-0561",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0561"
},
{
"name": "CVE-2018-12599",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-12599"
},
{
"name": "CVE-2025-21859",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21859"
},
{
"name": "CVE-2025-38416",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38416"
},
{
"name": "CVE-2022-1587",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1587"
},
{
"name": "CVE-2025-21825",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21825"
},
{
"name": "CVE-2025-30698",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30698"
},
{
"name": "CVE-2017-7246",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-7246"
},
{
"name": "CVE-2020-2755",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2755"
},
{
"name": "CVE-2025-8714",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8714"
},
{
"name": "CVE-2023-27533",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-27533"
},
{
"name": "CVE-2022-0284",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0284"
},
{
"name": "CVE-2017-7500",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-7500"
},
{
"name": "CVE-2025-9086",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-9086"
},
{
"name": "CVE-2025-49124",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-49124"
},
{
"name": "CVE-2023-6481",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6481"
},
{
"name": "CVE-2024-58016",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58016"
},
{
"name": "CVE-2020-14779",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14779"
},
{
"name": "CVE-2025-21903",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21903"
},
{
"name": "CVE-2021-41772",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-41772"
},
{
"name": "CVE-2021-32292",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-32292"
},
{
"name": "CVE-2025-38194",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38194"
},
{
"name": "CVE-2024-0727",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0727"
},
{
"name": "CVE-2023-6378",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6378"
},
{
"name": "CVE-2024-10041",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-10041"
},
{
"name": "CVE-2023-6129",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6129"
},
{
"name": "CVE-2022-34903",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-34903"
},
{
"name": "CVE-2023-1667",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1667"
},
{
"name": "CVE-2022-2953",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2953"
},
{
"name": "CVE-2022-43238",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-43238"
},
{
"name": "CVE-2025-3121",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-3121"
},
{
"name": "CVE-2022-4899",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-4899"
},
{
"name": "CVE-2022-43680",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-43680"
},
{
"name": "CVE-2025-21956",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21956"
},
{
"name": "CVE-2024-20696",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-20696"
},
{
"name": "CVE-2025-21761",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21761"
},
{
"name": "CVE-2025-46149",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-46149"
},
{
"name": "CVE-2021-26945",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-26945"
},
{
"name": "CVE-2025-37932",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37932"
},
{
"name": "CVE-2022-3219",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3219"
},
{
"name": "CVE-2025-46152",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-46152"
},
{
"name": "CVE-2025-37890",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37890"
},
{
"name": "CVE-2024-57951",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57951"
},
{
"name": "CVE-2025-4673",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4673"
},
{
"name": "CVE-2022-34169",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-34169"
},
{
"name": "CVE-2025-38348",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38348"
},
{
"name": "CVE-2023-34969",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-34969"
},
{
"name": "CVE-2025-21844",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21844"
},
{
"name": "CVE-2025-21885",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21885"
},
{
"name": "CVE-2020-22916",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-22916"
},
{
"name": "CVE-2025-21784",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21784"
},
{
"name": "CVE-2025-31672",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-31672"
},
{
"name": "CVE-2025-21681",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21681"
},
{
"name": "CVE-2023-22045",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-22045"
},
{
"name": "CVE-2025-38540",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38540"
},
{
"name": "CVE-2025-5916",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5916"
},
{
"name": "CVE-2025-21676",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21676"
},
{
"name": "CVE-2025-30721",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30721"
},
{
"name": "CVE-2025-38403",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38403"
},
{
"name": "CVE-2022-28463",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-28463"
},
{
"name": "CVE-2022-23308",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-23308"
},
{
"name": "CVE-2025-21726",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21726"
},
{
"name": "CVE-2023-29400",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-29400"
},
{
"name": "CVE-2025-58056",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-58056"
},
{
"name": "CVE-2025-22871",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22871"
},
{
"name": "CVE-2018-3779",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-3779"
},
{
"name": "CVE-2024-21138",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21138"
},
{
"name": "CVE-2020-28196",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-28196"
},
{
"name": "CVE-2024-27407",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27407"
},
{
"name": "CVE-2025-41232",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-41232"
},
{
"name": "CVE-2024-58020",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58020"
},
{
"name": "CVE-2025-50091",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50091"
},
{
"name": "CVE-2025-10911",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-10911"
},
{
"name": "CVE-2025-32988",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-32988"
},
{
"name": "CVE-2021-31566",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-31566"
},
{
"name": "CVE-2024-10963",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-10963"
},
{
"name": "CVE-2022-28805",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-28805"
},
{
"name": "CVE-2024-26461",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26461"
},
{
"name": "CVE-2024-34750",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-34750"
},
{
"name": "CVE-2021-29923",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-29923"
},
{
"name": "CVE-2017-3604",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-3604"
},
{
"name": "CVE-2025-21723",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21723"
},
{
"name": "CVE-2023-0804",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0804"
},
{
"name": "CVE-2023-22049",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-22049"
},
{
"name": "CVE-2024-24787",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-24787"
},
{
"name": "CVE-2025-21802",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21802"
},
{
"name": "CVE-2022-21341",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21341"
},
{
"name": "CVE-2025-38146",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38146"
},
{
"name": "CVE-2025-21705",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21705"
},
{
"name": "CVE-2024-38828",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38828"
},
{
"name": "CVE-2023-27538",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-27538"
},
{
"name": "CVE-2022-1355",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1355"
},
{
"name": "CVE-2025-47291",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-47291"
},
{
"name": "CVE-2023-4641",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4641"
},
{
"name": "CVE-2025-27113",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-27113"
},
{
"name": "CVE-2024-47081",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47081"
},
{
"name": "CVE-2023-36054",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-36054"
},
{
"name": "CVE-2024-26458",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26458"
},
{
"name": "CVE-2025-38418",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38418"
},
{
"name": "CVE-2025-38090",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38090"
},
{
"name": "CVE-2025-21721",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21721"
},
{
"name": "CVE-2025-21810",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21810"
},
{
"name": "CVE-2022-1420",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1420"
},
{
"name": "CVE-2022-23218",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-23218"
},
{
"name": "CVE-2021-24031",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-24031"
},
{
"name": "CVE-2025-23166",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-23166"
},
{
"name": "CVE-2022-41724",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-41724"
},
{
"name": "CVE-2025-46153",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-46153"
},
{
"name": "CVE-2025-21877",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21877"
},
{
"name": "CVE-2023-0797",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0797"
},
{
"name": "CVE-2025-5994",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5994"
},
{
"name": "CVE-2021-38115",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-38115"
},
{
"name": "CVE-2025-38415",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38415"
},
{
"name": "CVE-2021-31879",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-31879"
},
{
"name": "CVE-2024-55549",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-55549"
},
{
"name": "CVE-2020-8908",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-8908"
},
{
"name": "CVE-2024-49887",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-49887"
},
{
"name": "CVE-2025-22134",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22134"
},
{
"name": "CVE-2021-35578",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35578"
},
{
"name": "CVE-2025-1215",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1215"
},
{
"name": "CVE-2024-6119",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-6119"
},
{
"name": "CVE-2023-1916",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1916"
},
{
"name": "CVE-2021-20309",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-20309"
},
{
"name": "CVE-2022-29217",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-29217"
},
{
"name": "CVE-2024-0397",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0397"
},
{
"name": "CVE-2022-30634",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-30634"
},
{
"name": "CVE-2023-38472",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-38472"
},
{
"name": "CVE-2024-56826",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56826"
},
{
"name": "CVE-2017-12643",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-12643"
},
{
"name": "CVE-2024-57953",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57953"
},
{
"name": "CVE-2020-14583",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14583"
},
{
"name": "CVE-2025-24294",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-24294"
},
{
"name": "CVE-2023-48232",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-48232"
},
{
"name": "CVE-2021-26720",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-26720"
},
{
"name": "CVE-2025-54801",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-54801"
},
{
"name": "CVE-2025-40909",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40909"
},
{
"name": "CVE-2025-53054",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-53054"
},
{
"name": "CVE-2025-21878",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21878"
},
{
"name": "CVE-2023-24756",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-24756"
},
{
"name": "CVE-2017-3607",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-3607"
},
{
"name": "CVE-2021-44716",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-44716"
},
{
"name": "CVE-2022-2520",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2520"
},
{
"name": "CVE-2022-21340",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21340"
},
{
"name": "CVE-2024-47874",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47874"
},
{
"name": "CVE-2025-21670",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21670"
},
{
"name": "CVE-2025-9403",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-9403"
},
{
"name": "CVE-2023-1255",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1255"
},
{
"name": "CVE-2025-21739",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21739"
},
{
"name": "CVE-2016-4074",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-4074"
},
{
"name": "CVE-2024-0746",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0746"
},
{
"name": "CVE-2025-21775",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21775"
},
{
"name": "CVE-2024-12254",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-12254"
},
{
"name": "CVE-2025-21846",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21846"
},
{
"name": "CVE-2022-33099",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-33099"
},
{
"name": "CVE-2023-45931",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45931"
},
{
"name": "CVE-2025-8114",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8114"
},
{
"name": "CVE-2025-38400",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38400"
},
{
"name": "CVE-2023-6004",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6004"
},
{
"name": "CVE-2025-32387",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-32387"
},
{
"name": "CVE-2024-26775",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26775"
},
{
"name": "CVE-2022-25309",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-25309"
},
{
"name": "CVE-2025-4516",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4516"
},
{
"name": "CVE-2025-38136",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38136"
},
{
"name": "CVE-2024-38808",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38808"
},
{
"name": "CVE-2025-22869",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22869"
},
{
"name": "CVE-2024-12747",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-12747"
},
{
"name": "CVE-2022-3358",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3358"
},
{
"name": "CVE-2023-41175",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-41175"
},
{
"name": "CVE-2023-48234",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-48234"
},
{
"name": "CVE-2025-55212",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-55212"
},
{
"name": "CVE-2022-36087",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-36087"
},
{
"name": "CVE-2022-32547",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-32547"
},
{
"name": "CVE-2025-6021",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6021"
},
{
"name": "CVE-2022-0351",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0351"
},
{
"name": "CVE-2022-35737",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-35737"
},
{
"name": "CVE-2022-21293",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21293"
},
{
"name": "CVE-2022-2097",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2097"
},
{
"name": "CVE-2022-26280",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-26280"
},
{
"name": "CVE-2025-37752",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37752"
},
{
"name": "CVE-2025-55668",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-55668"
},
{
"name": "CVE-2023-7008",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-7008"
},
{
"name": "CVE-2022-1354",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1354"
},
{
"name": "CVE-2023-24540",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-24540"
},
{
"name": "CVE-2025-21873",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21873"
},
{
"name": "CVE-2024-4603",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-4603"
},
{
"name": "CVE-2025-38048",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38048"
},
{
"name": "CVE-2019-13147",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-13147"
},
{
"name": "CVE-2025-50104",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50104"
},
{
"name": "CVE-2025-25193",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-25193"
},
{
"name": "CVE-2020-2800",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2800"
},
{
"name": "CVE-2024-8096",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-8096"
},
{
"name": "CVE-2018-11655",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-11655"
},
{
"name": "CVE-2022-4415",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-4415"
},
{
"name": "CVE-2022-2928",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2928"
},
{
"name": "CVE-2025-21765",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21765"
},
{
"name": "CVE-2023-3576",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3576"
},
{
"name": "CVE-2025-38477",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38477"
},
{
"name": "CVE-2023-4806",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4806"
},
{
"name": "CVE-2025-61772",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-61772"
},
{
"name": "CVE-2025-57803",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-57803"
},
{
"name": "CVE-2023-46246",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-46246"
},
{
"name": "CVE-2025-21782",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21782"
},
{
"name": "CVE-2023-31437",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-31437"
},
{
"name": "CVE-2023-47039",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-47039"
},
{
"name": "CVE-2025-30722",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30722"
},
{
"name": "CVE-2024-43802",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-43802"
},
{
"name": "CVE-2025-38177",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38177"
},
{
"name": "CVE-2016-2781",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-2781"
},
{
"name": "CVE-2023-31484",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-31484"
},
{
"name": "CVE-2024-56827",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56827"
},
{
"name": "CVE-2023-29383",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-29383"
},
{
"name": "CVE-2024-21145",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21145"
},
{
"name": "CVE-2022-32206",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-32206"
},
{
"name": "CVE-2023-37769",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-37769"
},
{
"name": "CVE-2025-21926",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21926"
},
{
"name": "CVE-2022-21282",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21282"
},
{
"name": "CVE-2022-21349",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21349"
},
{
"name": "CVE-2020-29511",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-29511"
},
{
"name": "CVE-2024-50602",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50602"
},
{
"name": "CVE-2015-7697",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-7697"
},
{
"name": "CVE-2025-22870",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22870"
},
{
"name": "CVE-2025-21742",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21742"
},
{
"name": "CVE-2025-30687",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30687"
},
{
"name": "CVE-2023-21968",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21968"
},
{
"name": "CVE-2022-43243",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-43243"
},
{
"name": "CVE-2024-58002",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58002"
},
{
"name": "CVE-2017-16231",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-16231"
},
{
"name": "CVE-2025-38406",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38406"
},
{
"name": "CVE-2025-50101",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50101"
},
{
"name": "CVE-2025-21930",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21930"
},
{
"name": "CVE-2021-35942",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35942"
},
{
"name": "CVE-2025-46701",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-46701"
},
{
"name": "CVE-2025-38001",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38001"
},
{
"name": "CVE-2025-32415",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-32415"
},
{
"name": "CVE-2025-24855",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-24855"
},
{
"name": "CVE-2025-5702",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5702"
},
{
"name": "CVE-2025-21870",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21870"
},
{
"name": "CVE-2017-9409",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-9409"
},
{
"name": "CVE-2023-24537",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-24537"
},
{
"name": "CVE-2018-1000077",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-1000077"
},
{
"name": "CVE-2025-21892",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21892"
},
{
"name": "CVE-2024-58052",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58052"
},
{
"name": "CVE-2025-21944",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21944"
},
{
"name": "CVE-2025-21905",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21905"
},
{
"name": "CVE-2024-30171",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-30171"
},
{
"name": "CVE-2024-23337",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-23337"
},
{
"name": "CVE-2016-0689",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-0689"
},
{
"name": "CVE-2025-38352",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38352"
},
{
"name": "CVE-2025-30749",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30749"
},
{
"name": "CVE-2024-54456",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-54456"
},
{
"name": "CVE-2025-61748",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-61748"
},
{
"name": "CVE-2025-21920",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21920"
},
{
"name": "CVE-2025-55554",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-55554"
},
{
"name": "CVE-2024-43168",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-43168"
},
{
"name": "CVE-2014-8140",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-8140"
},
{
"name": "CVE-2025-22235",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22235"
},
{
"name": "CVE-2025-22016",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22016"
},
{
"name": "CVE-2025-4207",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4207"
},
{
"name": "CVE-2021-45346",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-45346"
},
{
"name": "CVE-2025-37756",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37756"
},
{
"name": "CVE-2022-0908",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0908"
},
{
"name": "CVE-2025-38263",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38263"
},
{
"name": "CVE-2025-21667",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21667"
},
{
"name": "CVE-2025-9230",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-9230"
},
{
"name": "CVE-2024-46901",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46901"
},
{
"name": "CVE-2023-49083",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-49083"
},
{
"name": "CVE-2025-21955",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21955"
},
{
"name": "CVE-2025-8677",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8677"
},
{
"name": "CVE-2025-21773",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21773"
},
{
"name": "CVE-2025-53040",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-53040"
},
{
"name": "CVE-2025-38218",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38218"
},
{
"name": "CVE-2023-45287",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45287"
},
{
"name": "CVE-2025-53906",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-53906"
},
{
"name": "CVE-2025-27789",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-27789"
},
{
"name": "CVE-2025-1352",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1352"
},
{
"name": "CVE-2024-43167",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-43167"
},
{
"name": "CVE-2021-28861",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-28861"
},
{
"name": "CVE-2024-4741",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-4741"
},
{
"name": "CVE-2022-21248",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21248"
},
{
"name": "CVE-2021-33574",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-33574"
},
{
"name": "CVE-2018-1000035",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-1000035"
},
{
"name": "CVE-2021-40211",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-40211"
},
{
"name": "CVE-2025-48924",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-48924"
},
{
"name": "CVE-2024-58001",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58001"
},
{
"name": "CVE-2025-38393",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38393"
},
{
"name": "CVE-2024-26256",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26256"
},
{
"name": "CVE-2023-21930",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21930"
},
{
"name": "CVE-2019-18276",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-18276"
},
{
"name": "CVE-2025-38618",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38618"
},
{
"name": "CVE-2021-3326",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3326"
},
{
"name": "CVE-2023-2283",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2283"
},
{
"name": "CVE-2020-0499",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-0499"
},
{
"name": "CVE-2025-8916",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8916"
},
{
"name": "CVE-2025-21724",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21724"
},
{
"name": "CVE-2025-32414",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-32414"
},
{
"name": "CVE-2025-8885",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8885"
},
{
"name": "CVE-2025-3136",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-3136"
},
{
"name": "CVE-2025-55160",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-55160"
},
{
"name": "CVE-2025-21891",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21891"
},
{
"name": "CVE-2025-38249",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38249"
},
{
"name": "CVE-2023-40403",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-40403"
},
{
"name": "CVE-2025-22013",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22013"
},
{
"name": "CVE-2024-50157",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50157"
},
{
"name": "CVE-2022-48703",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48703"
},
{
"name": "CVE-2025-38154",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38154"
},
{
"name": "CVE-2022-1674",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1674"
},
{
"name": "CVE-2024-20918",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-20918"
},
{
"name": "CVE-2025-21858",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21858"
},
{
"name": "CVE-2025-41249",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-41249"
},
{
"name": "CVE-2022-30699",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-30699"
},
{
"name": "CVE-2025-21672",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21672"
},
{
"name": "CVE-2025-38389",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38389"
},
{
"name": "CVE-2025-38448",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38448"
},
{
"name": "CVE-2022-48281",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48281"
},
{
"name": "CVE-2023-2426",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2426"
},
{
"name": "CVE-2021-35938",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35938"
},
{
"name": "CVE-2025-30704",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30704"
},
{
"name": "CVE-2021-35564",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35564"
},
{
"name": "CVE-2024-57949",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57949"
},
{
"name": "CVE-2025-1632",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1632"
},
{
"name": "CVE-2021-20176",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-20176"
},
{
"name": "CVE-2025-21979",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21979"
},
{
"name": "CVE-2022-3278",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3278"
},
{
"name": "CVE-2022-30580",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-30580"
},
{
"name": "CVE-2025-21821",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21821"
},
{
"name": "CVE-2022-28321",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-28321"
},
{
"name": "CVE-2025-55298",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-55298"
},
{
"name": "CVE-2022-43241",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-43241"
},
{
"name": "CVE-2017-3606",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-3606"
},
{
"name": "CVE-2023-52969",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52969"
},
{
"name": "CVE-2018-1000073",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-1000073"
},
{
"name": "CVE-2025-38052",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38052"
},
{
"name": "CVE-2025-38377",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38377"
},
{
"name": "CVE-2023-20883",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-20883"
},
{
"name": "CVE-2025-21733",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21733"
},
{
"name": "CVE-2023-22656",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-22656"
},
{
"name": "CVE-2025-46551",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-46551"
},
{
"name": "CVE-2025-43965",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-43965"
},
{
"name": "CVE-2022-40090",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-40090"
},
{
"name": "CVE-2021-36408",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-36408"
},
{
"name": "CVE-2023-24329",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-24329"
},
{
"name": "CVE-2025-21963",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21963"
},
{
"name": "CVE-2025-53045",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-53045"
},
{
"name": "CVE-2023-39327",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-39327"
},
{
"name": "CVE-2017-18253",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-18253"
},
{
"name": "CVE-2024-12243",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-12243"
},
{
"name": "CVE-2024-26462",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26462"
},
{
"name": "CVE-2024-58053",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58053"
},
{
"name": "CVE-2025-38516",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38516"
},
{
"name": "CVE-2025-30693",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30693"
},
{
"name": "CVE-2025-38462",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38462"
},
{
"name": "CVE-2025-38350",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38350"
},
{
"name": "CVE-2025-38428",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38428"
},
{
"name": "CVE-2025-27363",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-27363"
},
{
"name": "CVE-2018-13410",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-13410"
},
{
"name": "CVE-2025-2099",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-2099"
},
{
"name": "CVE-2025-38262",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38262"
},
{
"name": "CVE-2025-6638",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6638"
},
{
"name": "CVE-2025-21585",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21585"
},
{
"name": "CVE-2023-24531",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-24531"
},
{
"name": "CVE-2025-38138",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38138"
},
{
"name": "CVE-2021-3610",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3610"
},
{
"name": "CVE-2024-58077",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58077"
},
{
"name": "CVE-2025-5283",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5283"
},
{
"name": "CVE-2025-21754",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21754"
},
{
"name": "CVE-2024-12088",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-12088"
},
{
"name": "CVE-2023-24538",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-24538"
},
{
"name": "CVE-2025-38035",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38035"
},
{
"name": "CVE-2023-2975",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2975"
},
{
"name": "CVE-2025-37997",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37997"
},
{
"name": "CVE-2025-24928",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-24928"
},
{
"name": "CVE-2021-44717",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-44717"
},
{
"name": "CVE-2025-2312",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-2312"
},
{
"name": "CVE-2025-0395",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0395"
},
{
"name": "CVE-2025-53506",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-53506"
},
{
"name": "CVE-2025-21960",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21960"
},
{
"name": "CVE-2025-38310",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38310"
},
{
"name": "CVE-2025-23084",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-23084"
},
{
"name": "CVE-2015-4786",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-4786"
},
{
"name": "CVE-2020-14155",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14155"
},
{
"name": "CVE-2022-3602",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3602"
},
{
"name": "CVE-2025-37963",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37963"
},
{
"name": "CVE-2022-43250",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-43250"
},
{
"name": "CVE-2022-40304",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-40304"
},
{
"name": "CVE-2025-38226",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38226"
},
{
"name": "CVE-2025-4947",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4947"
},
{
"name": "CVE-2023-4911",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4911"
},
{
"name": "CVE-2022-29804",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-29804"
},
{
"name": "CVE-2023-38473",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-38473"
},
{
"name": "CVE-2025-38443",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38443"
},
{
"name": "CVE-2025-0725",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0725"
},
{
"name": "CVE-2023-2976",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2976"
},
{
"name": "CVE-2025-52099",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-52099"
},
{
"name": "CVE-2023-43887",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-43887"
},
{
"name": "CVE-2025-21967",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21967"
},
{
"name": "CVE-2025-7424",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-7424"
},
{
"name": "CVE-2025-1094",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1094"
},
{
"name": "CVE-2021-24032",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-24032"
},
{
"name": "CVE-2025-38439",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38439"
},
{
"name": "CVE-2022-1434",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1434"
},
{
"name": "CVE-2025-41254",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-41254"
},
{
"name": "CVE-2022-21496",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21496"
},
{
"name": "CVE-2022-41723",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-41723"
},
{
"name": "CVE-2020-2757",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2757"
},
{
"name": "CVE-2025-53864",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-53864"
},
{
"name": "CVE-2025-38145",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38145"
},
{
"name": "CVE-2022-2598",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2598"
},
{
"name": "CVE-2020-27829",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-27829"
},
{
"name": "CVE-2024-4032",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-4032"
},
{
"name": "CVE-2025-37948",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37948"
},
{
"name": "CVE-2021-27645",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-27645"
},
{
"name": "CVE-2025-21863",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21863"
},
{
"name": "CVE-2025-21856",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21856"
},
{
"name": "CVE-2025-53053",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-53053"
},
{
"name": "CVE-2022-2509",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2509"
},
{
"name": "CVE-2024-28835",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-28835"
},
{
"name": "CVE-2025-54388",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-54388"
},
{
"name": "CVE-2025-21749",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21749"
},
{
"name": "CVE-2017-6839",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-6839"
},
{
"name": "CVE-2023-1906",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1906"
},
{
"name": "CVE-2025-40025",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40025"
},
{
"name": "CVE-2025-38051",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38051"
},
{
"name": "CVE-2021-35556",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35556"
},
{
"name": "CVE-2025-49796",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-49796"
},
{
"name": "CVE-2022-34526",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-34526"
},
{
"name": "CVE-2025-8058",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8058"
},
{
"name": "CVE-2023-47471",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-47471"
},
{
"name": "CVE-2022-2868",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2868"
},
{
"name": "CVE-2022-1771",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1771"
},
{
"name": "CVE-2025-21945",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21945"
},
{
"name": "CVE-2021-32492",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-32492"
},
{
"name": "CVE-2023-39323",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-39323"
},
{
"name": "CVE-2023-29402",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-29402"
},
{
"name": "CVE-2025-55005",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-55005"
},
{
"name": "CVE-2025-32955",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-32955"
},
{
"name": "CVE-2025-8732",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8732"
},
{
"name": "CVE-2025-38044",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38044"
},
{
"name": "CVE-2022-1586",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1586"
},
{
"name": "CVE-2023-39326",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-39326"
},
{
"name": "CVE-2024-52616",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-52616"
},
{
"name": "CVE-2025-38498",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38498"
},
{
"name": "CVE-2025-40015",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40015"
},
{
"name": "CVE-2024-21085",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21085"
},
{
"name": "CVE-2025-21673",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21673"
},
{
"name": "CVE-2025-21829",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21829"
},
{
"name": "CVE-2025-21502",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21502"
},
{
"name": "CVE-2024-57999",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57999"
},
{
"name": "CVE-2018-16645",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-16645"
},
{
"name": "CVE-2025-22008",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22008"
},
{
"name": "CVE-2023-38039",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-38039"
},
{
"name": "CVE-2023-29409",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-29409"
},
{
"name": "CVE-2022-21443",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21443"
},
{
"name": "CVE-2025-21969",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21969"
},
{
"name": "CVE-2025-38200",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38200"
},
{
"name": "CVE-2025-40007",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40007"
},
{
"name": "CVE-2024-58072",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58072"
},
{
"name": "CVE-2025-38273",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38273"
},
{
"name": "CVE-2025-38346",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38346"
},
{
"name": "CVE-2025-55315",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-55315"
},
{
"name": "CVE-2018-11813",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-11813"
},
{
"name": "CVE-2025-21722",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21722"
},
{
"name": "CVE-2024-50379",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50379"
},
{
"name": "CVE-2021-35560",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35560"
},
{
"name": "CVE-2023-39325",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-39325"
},
{
"name": "CVE-2025-21793",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21793"
},
{
"name": "CVE-2022-2719",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2719"
},
{
"name": "CVE-2025-21581",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21581"
},
{
"name": "CVE-2022-45873",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-45873"
},
{
"name": "CVE-2023-34151",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-34151"
},
{
"name": "CVE-2023-51384",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-51384"
},
{
"name": "CVE-2021-43809",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-43809"
},
{
"name": "CVE-2025-5914",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5914"
},
{
"name": "CVE-2015-1606",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-1606"
},
{
"name": "CVE-2025-21894",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21894"
},
{
"name": "CVE-2025-21919",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21919"
},
{
"name": "CVE-2023-3896",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3896"
},
{
"name": "CVE-2023-2908",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2908"
},
{
"name": "CVE-2024-20945",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-20945"
},
{
"name": "CVE-2025-58754",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-58754"
},
{
"name": "CVE-2023-39615",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-39615"
},
{
"name": "CVE-2023-24534",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-24534"
},
{
"name": "CVE-2025-21854",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21854"
},
{
"name": "CVE-2017-7501",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-7501"
},
{
"name": "CVE-2024-21131",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21131"
},
{
"name": "CVE-2023-31486",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-31486"
},
{
"name": "CVE-2020-21599",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-21599"
},
{
"name": "CVE-2025-41242",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-41242"
},
{
"name": "CVE-2024-21210",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21210"
},
{
"name": "CVE-2013-0340",
"url": "https://www.cve.org/CVERecord?id=CVE-2013-0340"
},
{
"name": "CVE-2023-3446",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3446"
},
{
"name": "CVE-2025-21759",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21759"
},
{
"name": "CVE-2023-32611",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-32611"
},
{
"name": "CVE-2024-38816",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38816"
},
{
"name": "CVE-2024-2511",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-2511"
},
{
"name": "CVE-2015-20107",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-20107"
},
{
"name": "CVE-2023-39978",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-39978"
},
{
"name": "CVE-2024-34397",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-34397"
},
{
"name": "CVE-2025-38320",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38320"
},
{
"name": "CVE-2025-53057",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-53057"
},
{
"name": "CVE-2024-24786",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-24786"
},
{
"name": "CVE-2025-8177",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8177"
},
{
"name": "CVE-2025-21968",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21968"
},
{
"name": "CVE-2024-58083",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58083"
},
{
"name": "CVE-2021-20311",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-20311"
},
{
"name": "CVE-2024-58055",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58055"
},
{
"name": "CVE-2025-21991",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21991"
},
{
"name": "CVE-2023-28486",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28486"
},
{
"name": "CVE-2020-27618",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-27618"
},
{
"name": "CVE-2024-57993",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57993"
},
{
"name": "CVE-2025-21887",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21887"
},
{
"name": "CVE-2023-6246",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6246"
},
{
"name": "CVE-2021-20241",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-20241"
},
{
"name": "CVE-2017-12674",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-12674"
},
{
"name": "CVE-2023-0800",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0800"
},
{
"name": "CVE-2025-62171",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-62171"
},
{
"name": "CVE-2025-38280",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38280"
},
{
"name": "CVE-2023-5388",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5388"
},
{
"name": "CVE-2018-1000078",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-1000078"
},
{
"name": "CVE-2020-2756",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2756"
},
{
"name": "CVE-2025-50950",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50950"
},
{
"name": "CVE-2020-21605",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-21605"
},
{
"name": "CVE-2024-54534",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-54534"
},
{
"name": "CVE-2023-21967",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21967"
},
{
"name": "CVE-2025-38084",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38084"
},
{
"name": "CVE-2024-34155",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-34155"
},
{
"name": "CVE-2022-23219",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-23219"
},
{
"name": "CVE-2017-1000476",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-1000476"
},
{
"name": "CVE-2015-2640",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-2640"
},
{
"name": "CVE-2025-30685",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30685"
},
{
"name": "CVE-2024-41123",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-41123"
},
{
"name": "CVE-2025-6921",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6921"
},
{
"name": "CVE-2015-8863",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-8863"
},
{
"name": "CVE-2022-21619",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21619"
},
{
"name": "CVE-2025-30695",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30695"
},
{
"name": "CVE-2025-30688",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30688"
},
{
"name": "CVE-2023-5752",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5752"
},
{
"name": "CVE-2018-11656",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-11656"
},
{
"name": "CVE-2025-38103",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38103"
},
{
"name": "CVE-2022-2127",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2127"
},
{
"name": "CVE-2021-25217",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-25217"
},
{
"name": "CVE-2025-38514",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38514"
},
{
"name": "CVE-2018-19876",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-19876"
},
{
"name": "CVE-2025-61780",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-61780"
},
{
"name": "CVE-2021-20310",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-20310"
},
{
"name": "CVE-2021-20245",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-20245"
},
{
"name": "CVE-2021-35561",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35561"
},
{
"name": "CVE-2025-21732",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21732"
},
{
"name": "CVE-2025-38569",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38569"
},
{
"name": "CVE-2022-21476",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21476"
},
{
"name": "CVE-2023-22796",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-22796"
},
{
"name": "CVE-2025-21875",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21875"
},
{
"name": "CVE-2023-0361",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0361"
},
{
"name": "CVE-2025-38204",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38204"
},
{
"name": "CVE-2021-40812",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-40812"
},
{
"name": "CVE-2021-4217",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-4217"
},
{
"name": "CVE-2023-32643",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-32643"
},
{
"name": "CVE-2023-27537",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-27537"
},
{
"name": "CVE-2025-22015",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22015"
},
{
"name": "CVE-2025-53066",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-53066"
},
{
"name": "CVE-2023-5678",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5678"
},
{
"name": "CVE-2024-2961",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-2961"
},
{
"name": "CVE-2025-21962",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21962"
},
{
"name": "CVE-2025-29786",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-29786"
},
{
"name": "CVE-2025-21832",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21832"
},
{
"name": "CVE-2024-12133",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-12133"
},
{
"name": "CVE-2024-24784",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-24784"
},
{
"name": "CVE-2022-27780",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-27780"
},
{
"name": "CVE-2018-9135",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-9135"
},
{
"name": "CVE-2025-38410",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38410"
},
{
"name": "CVE-2025-21790",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21790"
},
{
"name": "CVE-2024-52316",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-52316"
},
{
"name": "CVE-2024-21217",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21217"
},
{
"name": "CVE-2021-39212",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-39212"
},
{
"name": "CVE-2024-28182",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-28182"
},
{
"name": "CVE-2024-58014",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58014"
},
{
"name": "CVE-2025-21680",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21680"
},
{
"name": "CVE-2025-0167",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0167"
},
{
"name": "CVE-2017-12433",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-12433"
},
{
"name": "CVE-2025-21924",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21924"
},
{
"name": "CVE-2021-3574",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3574"
},
{
"name": "CVE-2023-6597",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6597"
},
{
"name": "CVE-2024-20952",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-20952"
},
{
"name": "CVE-2022-21541",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21541"
},
{
"name": "CVE-2025-22227",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22227"
},
{
"name": "CVE-2025-47273",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-47273"
},
{
"name": "CVE-2025-27221",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-27221"
},
{
"name": "CVE-2024-24789",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-24789"
},
{
"name": "CVE-2024-58006",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58006"
},
{
"name": "CVE-2025-21710",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21710"
},
{
"name": "CVE-2022-21360",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21360"
},
{
"name": "CVE-2025-22088",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22088"
},
{
"name": "CVE-2025-38460",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38460"
},
{
"name": "CVE-2022-27664",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-27664"
},
{
"name": "CVE-2022-25858",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-25858"
},
{
"name": "CVE-2022-21296",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21296"
},
{
"name": "CVE-2022-48303",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48303"
},
{
"name": "CVE-2025-38345",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38345"
},
{
"name": "CVE-2022-21540",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21540"
},
{
"name": "CVE-2025-21815",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21815"
},
{
"name": "CVE-2025-50083",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50083"
},
{
"name": "CVE-2024-37371",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-37371"
},
{
"name": "CVE-2017-6836",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-6836"
},
{
"name": "CVE-2021-3500",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3500"
},
{
"name": "CVE-2022-25310",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-25310"
},
{
"name": "CVE-2023-38545",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-38545"
},
{
"name": "CVE-2021-43618",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-43618"
},
{
"name": "CVE-2021-20251",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-20251"
},
{
"name": "CVE-2025-21669",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21669"
},
{
"name": "CVE-2016-1000027",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-1000027"
},
{
"name": "CVE-2021-33621",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-33621"
},
{
"name": "CVE-2025-57807",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-57807"
},
{
"name": "CVE-2025-38231",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38231"
},
{
"name": "CVE-2022-26488",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-26488"
},
{
"name": "CVE-2025-21716",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21716"
},
{
"name": "CVE-2024-49761",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-49761"
},
{
"name": "CVE-2024-6345",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-6345"
},
{
"name": "CVE-2025-3777",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-3777"
},
{
"name": "CVE-2025-21964",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21964"
},
{
"name": "CVE-2024-0567",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0567"
},
{
"name": "CVE-2018-18384",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-18384"
},
{
"name": "CVE-2024-58080",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58080"
},
{
"name": "CVE-2025-21744",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21744"
},
{
"name": "CVE-2024-21208",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21208"
},
{
"name": "CVE-2023-32665",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-32665"
},
{
"name": "CVE-2025-31498",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-31498"
},
{
"name": "CVE-2022-30698",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-30698"
},
{
"name": "CVE-2023-31438",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-31438"
},
{
"name": "CVE-2024-57986",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57986"
},
{
"name": "CVE-2021-37750",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-37750"
},
{
"name": "CVE-2025-3576",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-3576"
},
{
"name": "CVE-2023-23916",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-23916"
},
{
"name": "CVE-2021-20244",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-20244"
},
{
"name": "CVE-2025-38181",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38181"
},
{
"name": "CVE-2025-21835",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21835"
},
{
"name": "CVE-2025-38391",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38391"
},
{
"name": "CVE-2025-11411",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-11411"
},
{
"name": "CVE-2020-14577",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14577"
},
{
"name": "CVE-2022-3570",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3570"
},
{
"name": "CVE-2016-9844",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-9844"
},
{
"name": "CVE-2019-13136",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-13136"
},
{
"name": "CVE-2025-49014",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-49014"
},
{
"name": "CVE-2021-36222",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-36222"
},
{
"name": "CVE-2021-3941",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3941"
},
{
"name": "CVE-2022-0561",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0561"
},
{
"name": "CVE-2024-6923",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-6923"
},
{
"name": "CVE-2025-21811",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21811"
},
{
"name": "CVE-2024-8088",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-8088"
},
{
"name": "CVE-2025-48734",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-48734"
},
{
"name": "CVE-2025-11226",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-11226"
}
],
"initial_release_date": "2025-11-06T00:00:00",
"last_revision_date": "2025-11-06T00:00:00",
"links": [],
"reference": "CERTFR-2025-AVI-0969",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2025-11-06T00:00:00.000000"
}
],
"risks": [
{
"description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans les produits VMware. Elles permettent \u00e0 un attaquant de provoquer un probl\u00e8me de s\u00e9curit\u00e9 non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur.",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits VMware",
"vendor_advisories": [
{
"published_at": "2025-11-05",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36320",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36320"
},
{
"published_at": "2025-11-06",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36423",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36423"
},
{
"published_at": "2025-11-05",
"title": "Bulletin de s\u00e9curit\u00e9 VMware DSA-2022-19",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36364"
},
{
"published_at": "2025-11-05",
"title": "Bulletin de s\u00e9curit\u00e9 VMware DSA-2025-53",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36351"
},
{
"published_at": "2025-11-06",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36424",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36424"
},
{
"published_at": "2025-11-06",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36412",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36412"
},
{
"published_at": "2025-11-06",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36388",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36388"
},
{
"published_at": "2025-11-06",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36426",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36426"
},
{
"published_at": "2025-11-06",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36411",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36411"
},
{
"published_at": "2025-11-05",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36357",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36357"
},
{
"published_at": "2025-11-06",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36408",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36408"
},
{
"published_at": "2025-11-05",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36349",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36349"
},
{
"published_at": "2025-11-06",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36414",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36414"
},
{
"published_at": "2025-11-06",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36397",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36397"
},
{
"published_at": "2025-11-06",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36389",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36389"
},
{
"published_at": "2025-11-06",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36398",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36398"
},
{
"published_at": "2025-11-06",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36380",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36380"
},
{
"published_at": "2025-11-06",
"title": "Bulletin de s\u00e9curit\u00e9 VMware DSA-2025-41",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36407"
},
{
"published_at": "2025-11-05",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36362",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36362"
},
{
"published_at": "2025-11-06",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36413",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36413"
},
{
"published_at": "2025-11-06",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36384",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36384"
},
{
"published_at": "2025-11-06",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36379",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36379"
},
{
"published_at": "2025-11-06",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36400",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36400"
},
{
"published_at": "2025-11-06",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36377",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36377"
},
{
"published_at": "2025-11-05",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36368",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36368"
},
{
"published_at": "2025-11-06",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36418",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36418"
},
{
"published_at": "2025-11-06",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36420",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36420"
},
{
"published_at": "2025-11-06",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36391",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36391"
},
{
"published_at": "2025-11-06",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36392",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36392"
},
{
"published_at": "2025-11-05",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36353",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36353"
},
{
"published_at": "2025-11-05",
"title": "Bulletin de s\u00e9curit\u00e9 VMware DSA-2025-14",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36356"
},
{
"published_at": "2025-11-06",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36422",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36422"
},
{
"published_at": "2025-11-06",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36381",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36381"
},
{
"published_at": "2025-11-06",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36421",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36421"
},
{
"published_at": "2025-11-06",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36416",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36416"
},
{
"published_at": "2025-11-06",
"title": "Bulletin de s\u00e9curit\u00e9 VMware DSA-2025-86",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36415"
},
{
"published_at": "2025-11-06",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36403",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36403"
},
{
"published_at": "2025-11-05",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36347",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36347"
},
{
"published_at": "2025-11-06",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36383",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36383"
},
{
"published_at": "2025-11-06",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36410",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36410"
},
{
"published_at": "2025-11-05",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36352",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36352"
},
{
"published_at": "2025-11-06",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36394",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36394"
},
{
"published_at": "2025-11-05",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36354",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36354"
},
{
"published_at": "2025-11-06",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36399",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36399"
},
{
"published_at": "2025-11-05",
"title": "Bulletin de s\u00e9curit\u00e9 VMware DSA-2025-53",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36350"
},
{
"published_at": "2025-11-06",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36419",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36419"
},
{
"published_at": "2025-11-06",
"title": "Bulletin de s\u00e9curit\u00e9 VMware DSA-2025-85",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36401"
},
{
"published_at": "2025-11-05",
"title": "Bulletin de s\u00e9curit\u00e9 VMware DSA-2022-19",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36365"
},
{
"published_at": "2025-11-06",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36405",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36405"
},
{
"published_at": "2025-11-05",
"title": "Bulletin de s\u00e9curit\u00e9 VMware DSA-2018-27",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36367"
},
{
"published_at": "2025-11-06",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36395",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36395"
},
{
"published_at": "2025-11-06",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36387",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36387"
},
{
"published_at": "2025-11-05",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36363",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36363"
},
{
"published_at": "2025-11-06",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36385",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36385"
},
{
"published_at": "2025-11-06",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36409",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36409"
},
{
"published_at": "2025-11-05",
"title": "Bulletin de s\u00e9curit\u00e9 VMware DSA-2025-53",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36359"
},
{
"published_at": "2025-11-05",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36348",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36348"
},
{
"published_at": "2025-11-06",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36386",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36386"
},
{
"published_at": "2025-11-06",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36417",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36417"
},
{
"published_at": "2025-11-06",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36425",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36425"
},
{
"published_at": "2025-11-05",
"title": "Bulletin de s\u00e9curit\u00e9 VMware DSA-2018-27",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36366"
},
{
"published_at": "2025-11-05",
"title": "Bulletin de s\u00e9curit\u00e9 VMware DSA-2024-44",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36360"
},
{
"published_at": "2025-11-05",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36355",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36355"
},
{
"published_at": "2025-11-05",
"title": "Bulletin de s\u00e9curit\u00e9 VMware DSA-2025-53",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36358"
},
{
"published_at": "2025-11-06",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36396",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36396"
},
{
"published_at": "2025-11-06",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36378",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36378"
},
{
"published_at": "2025-11-06",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36382",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36382"
},
{
"published_at": "2025-11-06",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36404",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36404"
},
{
"published_at": "2025-11-05",
"title": "Bulletin de s\u00e9curit\u00e9 VMware DSA-2024-44",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36361"
},
{
"published_at": "2025-11-06",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36402",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36402"
},
{
"published_at": "2025-11-06",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36393",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36393"
},
{
"published_at": "2025-11-06",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36406",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36406"
},
{
"published_at": "2025-11-06",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36390",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36390"
}
]
}
CERTFR-2025-AVI-0550
Vulnerability from certfr_avis - Published: - Updated:
De multiples vulnérabilités ont été découvertes dans les produits Tenable. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance, un déni de service à distance et un problème de sécurité non spécifié par l'éditeur.
Solutions
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
| Vendor | Product | Description | ||
|---|---|---|---|---|
| Tenable | Nessus | Nessus versions antérieures à 10.9.0 | ||
| Tenable | Nessus | Nessus versions antérieures à 10.8.5 | ||
| Tenable | Security Center | Security Center version 6.4.0 sans les correctifs de sécurité SC-202505.1 et SC-202506.1 | ||
| Tenable | Security Center | Security Center version 6.4.5 sans les correctifs de sécurité SC-202505.1 et SC-202506.1 | ||
| Tenable | Security Center | Security Center version 6.5.1 sans les correctifs de sécurité SC-202505.1 et SC-202506.1 | ||
| Tenable | Security Center | Security Center versions antérieures à 6.6.0 |
| Title | Publication Time | Tags | |||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|
|
|||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Nessus versions ant\u00e9rieures \u00e0 10.9.0",
"product": {
"name": "Nessus",
"vendor": {
"name": "Tenable",
"scada": false
}
}
},
{
"description": "Nessus versions ant\u00e9rieures \u00e0 10.8.5",
"product": {
"name": "Nessus",
"vendor": {
"name": "Tenable",
"scada": false
}
}
},
{
"description": " Security Center version 6.4.0 sans les correctifs de s\u00e9curit\u00e9 SC-202505.1 et SC-202506.1",
"product": {
"name": "Security Center",
"vendor": {
"name": "Tenable",
"scada": false
}
}
},
{
"description": " Security Center version 6.4.5 sans les correctifs de s\u00e9curit\u00e9 SC-202505.1 et SC-202506.1",
"product": {
"name": "Security Center",
"vendor": {
"name": "Tenable",
"scada": false
}
}
},
{
"description": " Security Center version 6.5.1 sans les correctifs de s\u00e9curit\u00e9 SC-202505.1 et SC-202506.1",
"product": {
"name": "Security Center",
"vendor": {
"name": "Tenable",
"scada": false
}
}
},
{
"description": "Security Center versions ant\u00e9rieures \u00e0 6.6.0",
"product": {
"name": "Security Center",
"vendor": {
"name": "Tenable",
"scada": false
}
}
}
],
"affected_systems_content": "",
"content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).",
"cves": [
{
"name": "CVE-2025-36630",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-36630"
},
{
"name": "CVE-2022-25927",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-25927"
},
{
"name": "CVE-2025-3277",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-3277"
},
{
"name": "CVE-2025-6021",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6021"
},
{
"name": "CVE-2025-24855",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-24855"
},
{
"name": "CVE-2025-29087",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-29087"
}
],
"links": [
{
"title": "Avis CERT-FR CERTFR-2025-AVI-0374 du 07 mai 2025",
"url": "https://www.cert.ssi.gouv.fr/avis/CERTFR-2025-AVI-0374/"
}
],
"reference": "CERTFR-2025-AVI-0550",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2025-07-01T00:00:00.000000"
}
],
"risks": [
{
"description": "D\u00e9ni de service \u00e0 distance"
},
{
"description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
},
{
"description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans les produits Tenable. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code arbitraire \u00e0 distance, un d\u00e9ni de service \u00e0 distance et un probl\u00e8me de s\u00e9curit\u00e9 non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur.",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits Tenable",
"vendor_advisories": [
{
"published_at": "2025-06-30",
"title": "Bulletin de s\u00e9curit\u00e9 Tenable tns-2025-12",
"url": "https://www.tenable.com/security/tns-2025-12"
},
{
"published_at": "2025-06-30",
"title": "Bulletin de s\u00e9curit\u00e9 Tenable tns-2025-13",
"url": "https://www.tenable.com/security/tns-2025-13"
}
]
}
CERTFR-2025-AVI-0938
Vulnerability from certfr_avis - Published: 2025-10-30 - Updated: 2025-10-30
De multiples vulnérabilités ont été découvertes dans les produits VMware. Elles permettent à un attaquant de provoquer un problème de sécurité non spécifié par l'éditeur.
Solutions
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
| Vendor | Product | Description | ||
|---|---|---|---|---|
| VMware | Tanzu | Tanzu pour Postgres versions antérieures à 4.3.1 sur Kubernetes | ||
| VMware | Tanzu Greenplum | Tanzu Greenplum versions antérieures à 6.31.0 | ||
| VMware | Tanzu | Tanzu pour Postgres versions antérieures à 13.22.0, 14.19.0, 15.14.0, 16.10.0 et 17.6.0 | ||
| VMware | Tanzu Greenplum | Tanzu Greenplum versions antérieures à 7.6.0 |
| Title | Publication Time | Tags | |||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
|||||||||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Tanzu pour Postgres versions ant\u00e9rieures \u00e0 4.3.1 sur Kubernetes",
"product": {
"name": "Tanzu",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Tanzu Greenplum versions ant\u00e9rieures \u00e0 6.31.0",
"product": {
"name": "Tanzu Greenplum",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Tanzu pour Postgres versions ant\u00e9rieures \u00e0 13.22.0, 14.19.0, 15.14.0, 16.10.0 et 17.6.0",
"product": {
"name": "Tanzu",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Tanzu Greenplum versions ant\u00e9rieures \u00e0 7.6.0",
"product": {
"name": "Tanzu Greenplum",
"vendor": {
"name": "VMware",
"scada": false
}
}
}
],
"affected_systems_content": "",
"content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).",
"cves": [
{
"name": "CVE-2025-6395",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6395"
},
{
"name": "CVE-2023-52356",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52356"
},
{
"name": "CVE-2025-8715",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8715"
},
{
"name": "CVE-2022-39176",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-39176"
},
{
"name": "CVE-2025-9231",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-9231"
},
{
"name": "CVE-2023-4504",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4504"
},
{
"name": "CVE-2021-38593",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-38593"
},
{
"name": "CVE-2025-5222",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5222"
},
{
"name": "CVE-2020-26557",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-26557"
},
{
"name": "CVE-2019-25059",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-25059"
},
{
"name": "CVE-2024-46951",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46951"
},
{
"name": "CVE-2025-31273",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-31273"
},
{
"name": "CVE-2025-8941",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8941"
},
{
"name": "CVE-2025-32913",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-32913"
},
{
"name": "CVE-2021-31535",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-31535"
},
{
"name": "CVE-2023-37920",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-37920"
},
{
"name": "CVE-2022-39177",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-39177"
},
{
"name": "CVE-2025-0913",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0913"
},
{
"name": "CVE-2025-47907",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-47907"
},
{
"name": "CVE-2025-2720",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-2720"
},
{
"name": "CVE-2024-46956",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46956"
},
{
"name": "CVE-2025-58060",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-58060"
},
{
"name": "CVE-2025-49794",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-49794"
},
{
"name": "CVE-2024-46953",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46953"
},
{
"name": "CVE-2025-24216",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-24216"
},
{
"name": "CVE-2025-43212",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-43212"
},
{
"name": "CVE-2025-8176",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8176"
},
{
"name": "CVE-2025-24150",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-24150"
},
{
"name": "CVE-2021-45078",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-45078"
},
{
"name": "CVE-2023-2222",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2222"
},
{
"name": "CVE-2024-8176",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-8176"
},
{
"name": "CVE-2025-2784",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-2784"
},
{
"name": "CVE-2022-4055",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-4055"
},
{
"name": "CVE-2025-50106",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50106"
},
{
"name": "CVE-2022-44840",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-44840"
},
{
"name": "CVE-2024-44192",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-44192"
},
{
"name": "CVE-2025-47910",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-47910"
},
{
"name": "CVE-2025-6965",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6965"
},
{
"name": "CVE-2025-47906",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-47906"
},
{
"name": "CVE-2025-8194",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8194"
},
{
"name": "CVE-2025-2723",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-2723"
},
{
"name": "CVE-2025-31278",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-31278"
},
{
"name": "CVE-2020-26559",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-26559"
},
{
"name": "CVE-2023-46751",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-46751"
},
{
"name": "CVE-2025-4517",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4517"
},
{
"name": "CVE-2025-2724",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-2724"
},
{
"name": "CVE-2025-4674",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4674"
},
{
"name": "CVE-2023-48161",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-48161"
},
{
"name": "CVE-2022-30294",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-30294"
},
{
"name": "CVE-2025-6020",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6020"
},
{
"name": "CVE-2025-7425",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-7425"
},
{
"name": "CVE-2025-43368",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-43368"
},
{
"name": "CVE-2023-52355",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52355"
},
{
"name": "CVE-2024-46954",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46954"
},
{
"name": "CVE-2024-12718",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-12718"
},
{
"name": "CVE-2024-53920",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53920"
},
{
"name": "CVE-2025-9232",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-9232"
},
{
"name": "CVE-2020-26556",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-26556"
},
{
"name": "CVE-2025-8713",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8713"
},
{
"name": "CVE-2025-21587",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21587"
},
{
"name": "CVE-2005-2541",
"url": "https://www.cve.org/CVERecord?id=CVE-2005-2541"
},
{
"name": "CVE-2021-3826",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3826"
},
{
"name": "CVE-2025-9900",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-9900"
},
{
"name": "CVE-2024-52533",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-52533"
},
{
"name": "CVE-2025-32914",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-32914"
},
{
"name": "CVE-2021-32256",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-32256"
},
{
"name": "CVE-2025-43343",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-43343"
},
{
"name": "CVE-2025-32990",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-32990"
},
{
"name": "CVE-2025-9288",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-9288"
},
{
"name": "CVE-2025-4802",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4802"
},
{
"name": "CVE-2025-32989",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-32989"
},
{
"name": "CVE-2025-22874",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22874"
},
{
"name": "CVE-2025-43272",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-43272"
},
{
"name": "CVE-2025-50059",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50059"
},
{
"name": "CVE-2025-6558",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6558"
},
{
"name": "CVE-2025-8714",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8714"
},
{
"name": "CVE-2025-32906",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-32906"
},
{
"name": "CVE-2025-4673",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4673"
},
{
"name": "CVE-2020-26560",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-26560"
},
{
"name": "CVE-2025-32988",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-32988"
},
{
"name": "CVE-2024-55549",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-55549"
},
{
"name": "CVE-2025-43216",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-43216"
},
{
"name": "CVE-2023-2004",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2004"
},
{
"name": "CVE-2025-52194",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-52194"
},
{
"name": "CVE-2025-6021",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6021"
},
{
"name": "CVE-2023-24607",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-24607"
},
{
"name": "CVE-2025-24209",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-24209"
},
{
"name": "CVE-2024-0444",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0444"
},
{
"name": "CVE-2025-32415",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-32415"
},
{
"name": "CVE-2017-17973",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-17973"
},
{
"name": "CVE-2025-30749",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30749"
},
{
"name": "CVE-2025-43342",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-43342"
},
{
"name": "CVE-2025-9230",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-9230"
},
{
"name": "CVE-2025-32049",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-32049"
},
{
"name": "CVE-2025-4948",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4948"
},
{
"name": "CVE-2025-49796",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-49796"
},
{
"name": "CVE-2024-4453",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-4453"
},
{
"name": "CVE-2025-31257",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-31257"
},
{
"name": "CVE-2025-5914",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5914"
},
{
"name": "CVE-2024-24786",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-24786"
},
{
"name": "CVE-2025-11021",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-11021"
},
{
"name": "CVE-2023-1579",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1579"
},
{
"name": "CVE-2024-46952",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46952"
},
{
"name": "CVE-2025-47273",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-47273"
},
{
"name": "CVE-2025-7345",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-7345"
},
{
"name": "CVE-2025-30427",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30427"
},
{
"name": "CVE-2025-32911",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-32911"
}
],
"initial_release_date": "2025-10-30T00:00:00",
"last_revision_date": "2025-10-30T00:00:00",
"links": [],
"reference": "CERTFR-2025-AVI-0938",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2025-10-30T00:00:00.000000"
}
],
"risks": [
{
"description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans les produits VMware. Elles permettent \u00e0 un attaquant de provoquer un probl\u00e8me de s\u00e9curit\u00e9 non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur.",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits VMware",
"vendor_advisories": [
{
"published_at": "2025-10-29",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36277",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36277"
},
{
"published_at": "2025-10-29",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36284",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36284"
},
{
"published_at": "2025-10-29",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36281",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36281"
},
{
"published_at": "2025-10-29",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36282",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36282"
},
{
"published_at": "2025-10-29",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36283",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36283"
}
]
}
CERTFR-2025-AVI-0969
Vulnerability from certfr_avis - Published: 2025-11-06 - Updated: 2025-11-06
De multiples vulnérabilités ont été découvertes dans les produits VMware. Elles permettent à un attaquant de provoquer un problème de sécurité non spécifié par l'éditeur.
Solutions
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
| Vendor | Product | Description | ||
|---|---|---|---|---|
| VMware | Tanzu Kubernetes Runtime | GenAI sur Tanzu Platform pour Cloud Foundry versions antérieures à 10.2.5 | ||
| VMware | Tanzu Kubernetes Runtime | Tanzu Platform pour Cloud Foundry versions antérieures à 6.0.20+LTS-T | ||
| VMware | Tanzu Kubernetes Runtime | Stemcells (Ubuntu Noble) versions antérieures à 1.90.x | ||
| VMware | Tanzu Kubernetes Runtime | NodeJS Buildpack versions antérieures à 1.8.58 | ||
| VMware | Tanzu Kubernetes Runtime | Python Buildpack versions antérieures à 1.8.63 | ||
| VMware | Tanzu Kubernetes Runtime | VMware Tanzu pour MySQL sur Tanzu Platform versions antérieures à 10.1.0 | ||
| VMware | Tanzu Kubernetes Runtime | API Gateway pour VMware Tanzu Platform versions antérieures à 2.4.0 | ||
| VMware | Tanzu Kubernetes Runtime | PHP Buildpack versions antérieures à 4.6.49 | ||
| VMware | Tanzu Kubernetes Runtime | Single Sign-On pour VMware Tanzu Platform versions antérieures à 1.16.14 | ||
| VMware | Tanzu Kubernetes Runtime | Stemcells (Ubuntu Jammy FIPS) versions antérieures à 1.915.x | ||
| VMware | Tanzu Application Service | CredHub Service Broker versions antérieures à 1.6.6 | ||
| VMware | Tanzu Kubernetes Runtime | Stemcells (Ubuntu Jammy FIPS) versions antérieures à 1.943.x | ||
| VMware | Tanzu Kubernetes Runtime | Elastic Application Runtime Windows add-on pour VMware Tanzu Platform versions antérieures à 10.2.4+LTS-T | ||
| VMware | Tanzu Kubernetes Runtime | Tanzu Platform pour Cloud Foundry Windows versions antérieures à 6.0.20+LTS-T | ||
| VMware | Tanzu Kubernetes Runtime | Stemcells (Ubuntu Jammy) versions antérieures à 1.915.x | ||
| VMware | Tanzu Kubernetes Runtime | Tanzu Platform pour Cloud Foundry Windows versions antérieures à 10.2.3+LTS-T | ||
| VMware | Tanzu Kubernetes Runtime | Single Sign-On pour VMware Tanzu Application Service versions antérieures à 1.16.13 | ||
| VMware | Tanzu Kubernetes Runtime | Stemcells (Ubuntu Jammy) versions antérieures à 1.943.x | ||
| VMware | Tanzu Kubernetes Runtime | Tanzu Platform pour Cloud Foundry isolation segment versions antérieures à 6.0.20+LTS-T | ||
| VMware | Tanzu Kubernetes Runtime | Stemcells (Ubuntu Noble) versions antérieures à 1.77.x | ||
| VMware | Services Suite | Platform Automation Toolkit versions antérieures à 5.3.2 | ||
| VMware | Tanzu Kubernetes Runtime | Stemcells (Ubuntu Jammy Azure Light) versions antérieures à 1.906.x | ||
| VMware | Tanzu Kubernetes Runtime | Spring Cloud Data Flow pour VMware Tanzu versions antérieures à 1.14.9 | ||
| VMware | Tanzu Kubernetes Runtime | App Autoscaler CLI Plugin pour VMware Tanzu Platform versions antérieures à 250.5.9 | ||
| VMware | Tanzu Kubernetes Runtime | Spring Cloud Services pour VMware Tanzu versions antérieures à 3.3.10 | ||
| VMware | Tanzu Kubernetes Runtime | Tanzu Platform pour Cloud Foundry versions antérieures à 10.2.3+LTS-T | ||
| VMware | Tanzu Kubernetes Runtime | Concourse pour VMware Tanzu versions antérieures à 7.14.1+LTS-T | ||
| VMware | Tanzu Kubernetes Runtime | Tanzu Platform pour Cloud Foundry isolation segment versions antérieures à 10.2.3+LTS-T | ||
| VMware | Tanzu Kubernetes Runtime | Platform Services pour VMware Tanzu Platform versions antérieures à 10.3.0 | ||
| VMware | Tanzu Kubernetes Runtime | Ruby Buildpack versions antérieures à 1.10.46 | ||
| VMware | Tanzu Kubernetes Runtime | Elastic Application Runtime pour VMware Tanzu Platform versions antérieures à 6.0.21+LTS-T | ||
| VMware | Tanzu Kubernetes Runtime | Telemetry pour VMware Tanzu Platform versions antérieures à 2.3.0 | ||
| VMware | Tanzu Kubernetes Runtime | Stemcells (Ubuntu Noble) versions antérieures à 1.103.x | ||
| VMware | Tanzu Kubernetes Runtime | Tanzu Hub versions antérieures à 10.3.0 | ||
| VMware | Tanzu Kubernetes Runtime | Stemcells (Ubuntu Jammy) versions antérieures à 1.906.x |
| Title | Publication Time | Tags | |||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "GenAI sur Tanzu Platform pour Cloud Foundry versions ant\u00e9rieures \u00e0 10.2.5",
"product": {
"name": "Tanzu Kubernetes Runtime",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Tanzu Platform pour Cloud Foundry versions ant\u00e9rieures \u00e0 6.0.20+LTS-T",
"product": {
"name": "Tanzu Kubernetes Runtime",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Stemcells (Ubuntu Noble) versions ant\u00e9rieures \u00e0 1.90.x",
"product": {
"name": "Tanzu Kubernetes Runtime",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "NodeJS Buildpack versions ant\u00e9rieures \u00e0 1.8.58",
"product": {
"name": "Tanzu Kubernetes Runtime",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Python Buildpack versions ant\u00e9rieures \u00e0 1.8.63",
"product": {
"name": "Tanzu Kubernetes Runtime",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "VMware Tanzu pour MySQL sur Tanzu Platform versions ant\u00e9rieures \u00e0 10.1.0",
"product": {
"name": "Tanzu Kubernetes Runtime",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "API Gateway pour VMware Tanzu Platform versions ant\u00e9rieures \u00e0 2.4.0",
"product": {
"name": "Tanzu Kubernetes Runtime",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "PHP Buildpack versions ant\u00e9rieures \u00e0 4.6.49",
"product": {
"name": "Tanzu Kubernetes Runtime",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Single Sign-On pour VMware Tanzu Platform versions ant\u00e9rieures \u00e0 1.16.14",
"product": {
"name": "Tanzu Kubernetes Runtime",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Stemcells (Ubuntu Jammy FIPS) versions ant\u00e9rieures \u00e0 1.915.x",
"product": {
"name": "Tanzu Kubernetes Runtime",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "CredHub Service Broker versions ant\u00e9rieures \u00e0 1.6.6",
"product": {
"name": "Tanzu Application Service",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Stemcells (Ubuntu Jammy FIPS) versions ant\u00e9rieures \u00e0 1.943.x",
"product": {
"name": "Tanzu Kubernetes Runtime",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Elastic Application Runtime Windows add-on pour VMware Tanzu Platform versions ant\u00e9rieures \u00e0 10.2.4+LTS-T",
"product": {
"name": "Tanzu Kubernetes Runtime",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Tanzu Platform pour Cloud Foundry Windows versions ant\u00e9rieures \u00e0 6.0.20+LTS-T",
"product": {
"name": "Tanzu Kubernetes Runtime",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Stemcells (Ubuntu Jammy) versions ant\u00e9rieures \u00e0 1.915.x",
"product": {
"name": "Tanzu Kubernetes Runtime",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Tanzu Platform pour Cloud Foundry Windows versions ant\u00e9rieures \u00e0 10.2.3+LTS-T",
"product": {
"name": "Tanzu Kubernetes Runtime",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Single Sign-On pour VMware Tanzu Application Service versions ant\u00e9rieures \u00e0 1.16.13",
"product": {
"name": "Tanzu Kubernetes Runtime",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Stemcells (Ubuntu Jammy) versions ant\u00e9rieures \u00e0 1.943.x",
"product": {
"name": "Tanzu Kubernetes Runtime",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Tanzu Platform pour Cloud Foundry isolation segment versions ant\u00e9rieures \u00e0 6.0.20+LTS-T",
"product": {
"name": "Tanzu Kubernetes Runtime",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Stemcells (Ubuntu Noble) versions ant\u00e9rieures \u00e0 1.77.x",
"product": {
"name": "Tanzu Kubernetes Runtime",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Platform Automation Toolkit versions ant\u00e9rieures \u00e0 5.3.2",
"product": {
"name": "Services Suite",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Stemcells (Ubuntu Jammy Azure Light) versions ant\u00e9rieures \u00e0 1.906.x",
"product": {
"name": "Tanzu Kubernetes Runtime",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Spring Cloud Data Flow pour VMware Tanzu versions ant\u00e9rieures \u00e0 1.14.9",
"product": {
"name": "Tanzu Kubernetes Runtime",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "App Autoscaler CLI Plugin pour VMware Tanzu Platform versions ant\u00e9rieures \u00e0 250.5.9",
"product": {
"name": "Tanzu Kubernetes Runtime",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Spring Cloud Services pour VMware Tanzu versions ant\u00e9rieures \u00e0 3.3.10",
"product": {
"name": "Tanzu Kubernetes Runtime",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Tanzu Platform pour Cloud Foundry versions ant\u00e9rieures \u00e0 10.2.3+LTS-T",
"product": {
"name": "Tanzu Kubernetes Runtime",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Concourse pour VMware Tanzu versions ant\u00e9rieures \u00e0 7.14.1+LTS-T",
"product": {
"name": "Tanzu Kubernetes Runtime",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Tanzu Platform pour Cloud Foundry isolation segment versions ant\u00e9rieures \u00e0 10.2.3+LTS-T",
"product": {
"name": "Tanzu Kubernetes Runtime",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Platform Services pour VMware Tanzu Platform versions ant\u00e9rieures \u00e0 10.3.0",
"product": {
"name": "Tanzu Kubernetes Runtime",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Ruby Buildpack versions ant\u00e9rieures \u00e0 1.10.46",
"product": {
"name": "Tanzu Kubernetes Runtime",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Elastic Application Runtime pour VMware Tanzu Platform versions ant\u00e9rieures \u00e0 6.0.21+LTS-T",
"product": {
"name": "Tanzu Kubernetes Runtime",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Telemetry pour VMware Tanzu Platform versions ant\u00e9rieures \u00e0 2.3.0",
"product": {
"name": "Tanzu Kubernetes Runtime",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Stemcells (Ubuntu Noble) versions ant\u00e9rieures \u00e0 1.103.x",
"product": {
"name": "Tanzu Kubernetes Runtime",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Tanzu Hub versions ant\u00e9rieures \u00e0 10.3.0",
"product": {
"name": "Tanzu Kubernetes Runtime",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Stemcells (Ubuntu Jammy) versions ant\u00e9rieures \u00e0 1.906.x",
"product": {
"name": "Tanzu Kubernetes Runtime",
"vendor": {
"name": "VMware",
"scada": false
}
}
}
],
"affected_systems_content": "",
"content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).",
"cves": [
{
"name": "CVE-2019-25013",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-25013"
},
{
"name": "CVE-2017-9937",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-9937"
},
{
"name": "CVE-2025-6395",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6395"
},
{
"name": "CVE-2022-1343",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1343"
},
{
"name": "CVE-2013-4235",
"url": "https://www.cve.org/CVERecord?id=CVE-2013-4235"
},
{
"name": "CVE-2024-37370",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-37370"
},
{
"name": "CVE-2024-24790",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-24790"
},
{
"name": "CVE-2024-57981",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57981"
},
{
"name": "CVE-2025-8715",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8715"
},
{
"name": "CVE-2017-3613",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-3613"
},
{
"name": "CVE-2025-30681",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30681"
},
{
"name": "CVE-2022-25308",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-25308"
},
{
"name": "CVE-2021-3996",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3996"
},
{
"name": "CVE-2024-38807",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38807"
},
{
"name": "CVE-2023-0216",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0216"
},
{
"name": "CVE-2023-27102",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-27102"
},
{
"name": "CVE-2022-43236",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-43236"
},
{
"name": "CVE-2024-20919",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-20919"
},
{
"name": "CVE-2023-7104",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-7104"
},
{
"name": "CVE-2022-35252",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-35252"
},
{
"name": "CVE-2005-0602",
"url": "https://www.cve.org/CVERecord?id=CVE-2005-0602"
},
{
"name": "CVE-2017-6834",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-6834"
},
{
"name": "CVE-2025-22003",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22003"
},
{
"name": "CVE-2022-1473",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1473"
},
{
"name": "CVE-2023-21938",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21938"
},
{
"name": "CVE-2023-3428",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3428"
},
{
"name": "CVE-2021-3933",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3933"
},
{
"name": "CVE-2022-32189",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-32189"
},
{
"name": "CVE-2022-43237",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-43237"
},
{
"name": "CVE-2021-23215",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-23215"
},
{
"name": "CVE-2022-1115",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1115"
},
{
"name": "CVE-2024-57994",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57994"
},
{
"name": "CVE-2025-21798",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21798"
},
{
"name": "CVE-2025-3264",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-3264"
},
{
"name": "CVE-2015-4789",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-4789"
},
{
"name": "CVE-2025-53547",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-53547"
},
{
"name": "CVE-2023-40217",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-40217"
},
{
"name": "CVE-2020-14621",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14621"
},
{
"name": "CVE-2025-26465",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-26465"
},
{
"name": "CVE-2025-21975",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21975"
},
{
"name": "CVE-2025-21980",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21980"
},
{
"name": "CVE-2023-0401",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0401"
},
{
"name": "CVE-2025-21889",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21889"
},
{
"name": "CVE-2025-21861",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21861"
},
{
"name": "CVE-2025-38328",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38328"
},
{
"name": "CVE-2025-31115",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-31115"
},
{
"name": "CVE-2021-33294",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-33294"
},
{
"name": "CVE-2023-3195",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3195"
},
{
"name": "CVE-2025-59830",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-59830"
},
{
"name": "CVE-2023-21843",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21843"
},
{
"name": "CVE-2021-20243",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-20243"
},
{
"name": "CVE-2023-3316",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3316"
},
{
"name": "CVE-2023-1175",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1175"
},
{
"name": "CVE-2024-57948",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57948"
},
{
"name": "CVE-2025-21937",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21937"
},
{
"name": "CVE-2014-9157",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-9157"
},
{
"name": "CVE-2020-2803",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2803"
},
{
"name": "CVE-2020-14803",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14803"
},
{
"name": "CVE-2024-58088",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58088"
},
{
"name": "CVE-2024-21235",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21235"
},
{
"name": "CVE-2025-53042",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-53042"
},
{
"name": "CVE-2024-9681",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-9681"
},
{
"name": "CVE-2021-37600",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-37600"
},
{
"name": "CVE-2025-21689",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21689"
},
{
"name": "CVE-2025-21682",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21682"
},
{
"name": "CVE-2011-3374",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-3374"
},
{
"name": "CVE-2025-30689",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30689"
},
{
"name": "CVE-2024-11168",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-11168"
},
{
"name": "CVE-2021-26260",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-26260"
},
{
"name": "CVE-2023-0922",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0922"
},
{
"name": "CVE-2025-38100",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38100"
},
{
"name": "CVE-2017-18250",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-18250"
},
{
"name": "CVE-2025-9231",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-9231"
},
{
"name": "CVE-2025-1372",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1372"
},
{
"name": "CVE-2025-40002",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40002"
},
{
"name": "CVE-2022-21426",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21426"
},
{
"name": "CVE-2025-8851",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8851"
},
{
"name": "CVE-2024-58010",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58010"
},
{
"name": "CVE-2025-38043",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38043"
},
{
"name": "CVE-2025-21697",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21697"
},
{
"name": "CVE-2025-30715",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30715"
},
{
"name": "CVE-2024-57973",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57973"
},
{
"name": "CVE-2022-24407",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-24407"
},
{
"name": "CVE-2022-30631",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-30631"
},
{
"name": "CVE-2022-46908",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-46908"
},
{
"name": "CVE-2022-3626",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3626"
},
{
"name": "CVE-2024-28834",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-28834"
},
{
"name": "CVE-2021-38604",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-38604"
},
{
"name": "CVE-2001-1268",
"url": "https://www.cve.org/CVERecord?id=CVE-2001-1268"
},
{
"name": "CVE-2022-2874",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2874"
},
{
"name": "CVE-2025-22017",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22017"
},
{
"name": "CVE-2025-38108",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38108"
},
{
"name": "CVE-2025-21783",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21783"
},
{
"name": "CVE-2025-38229",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38229"
},
{
"name": "CVE-2023-46218",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-46218"
},
{
"name": "CVE-2021-3733",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3733"
},
{
"name": "CVE-2025-9714",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-9714"
},
{
"name": "CVE-2025-21786",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21786"
},
{
"name": "CVE-2024-11187",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-11187"
},
{
"name": "CVE-2020-27769",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-27769"
},
{
"name": "CVE-2025-30682",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30682"
},
{
"name": "CVE-2021-35586",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35586"
},
{
"name": "CVE-2014-9748",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-9748"
},
{
"name": "CVE-2025-25186",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-25186"
},
{
"name": "CVE-2014-8141",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-8141"
},
{
"name": "CVE-2022-1623",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1623"
},
{
"name": "CVE-2025-21881",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21881"
},
{
"name": "CVE-2025-21951",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21951"
},
{
"name": "CVE-2024-38829",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38829"
},
{
"name": "CVE-2025-10148",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-10148"
},
{
"name": "CVE-2017-6831",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-6831"
},
{
"name": "CVE-2024-58034",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58034"
},
{
"name": "CVE-2025-25724",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-25724"
},
{
"name": "CVE-2025-27818",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-27818"
},
{
"name": "CVE-2021-3997",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3997"
},
{
"name": "CVE-2025-50102",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50102"
},
{
"name": "CVE-2023-38471",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-38471"
},
{
"name": "CVE-2022-0158",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0158"
},
{
"name": "CVE-2020-27776",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-27776"
},
{
"name": "CVE-2025-5222",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5222"
},
{
"name": "CVE-2025-21743",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21743"
},
{
"name": "CVE-2025-38147",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38147"
},
{
"name": "CVE-2023-6780",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6780"
},
{
"name": "CVE-2023-34475",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-34475"
},
{
"name": "CVE-2024-26896",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26896"
},
{
"name": "CVE-2025-38286",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38286"
},
{
"name": "CVE-2025-55248",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-55248"
},
{
"name": "CVE-2024-24762",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-24762"
},
{
"name": "CVE-2025-53643",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-53643"
},
{
"name": "CVE-2022-0696",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0696"
},
{
"name": "CVE-2025-27516",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-27516"
},
{
"name": "CVE-2024-21144",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21144"
},
{
"name": "CVE-2024-3220",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-3220"
},
{
"name": "CVE-2022-3599",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3599"
},
{
"name": "CVE-2021-39537",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-39537"
},
{
"name": "CVE-2025-12380",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-12380"
},
{
"name": "CVE-2022-42010",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-42010"
},
{
"name": "CVE-2015-4787",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-4787"
},
{
"name": "CVE-2021-35550",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35550"
},
{
"name": "CVE-2022-27781",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-27781"
},
{
"name": "CVE-2025-21847",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21847"
},
{
"name": "CVE-2022-2929",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2929"
},
{
"name": "CVE-2018-15120",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-15120"
},
{
"name": "CVE-2024-58069",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58069"
},
{
"name": "CVE-2025-8556",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8556"
},
{
"name": "CVE-2023-0796",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0796"
},
{
"name": "CVE-2025-21853",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21853"
},
{
"name": "CVE-2025-21871",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21871"
},
{
"name": "CVE-2023-51385",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-51385"
},
{
"name": "CVE-2016-0682",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-0682"
},
{
"name": "CVE-2025-4287",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4287"
},
{
"name": "CVE-2024-43788",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-43788"
},
{
"name": "CVE-2025-21731",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21731"
},
{
"name": "CVE-2023-48237",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-48237"
},
{
"name": "CVE-2023-48706",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-48706"
},
{
"name": "CVE-2021-3605",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3605"
},
{
"name": "CVE-2025-38515",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38515"
},
{
"name": "CVE-2025-22872",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22872"
},
{
"name": "CVE-2024-25126",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-25126"
},
{
"name": "CVE-2025-21941",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21941"
},
{
"name": "CVE-2025-8277",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8277"
},
{
"name": "CVE-2025-8941",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8941"
},
{
"name": "CVE-2017-10928",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-10928"
},
{
"name": "CVE-2023-52425",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52425"
},
{
"name": "CVE-2025-38163",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38163"
},
{
"name": "CVE-2021-35567",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35567"
},
{
"name": "CVE-2017-12429",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-12429"
},
{
"name": "CVE-2025-38444",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38444"
},
{
"name": "CVE-2023-38546",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-38546"
},
{
"name": "CVE-2019-8322",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-8322"
},
{
"name": "CVE-2024-52615",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-52615"
},
{
"name": "CVE-2020-14579",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14579"
},
{
"name": "CVE-2023-2157",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2157"
},
{
"name": "CVE-2025-32386",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-32386"
},
{
"name": "CVE-2025-21823",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21823"
},
{
"name": "CVE-2025-11731",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-11731"
},
{
"name": "CVE-2019-1010238",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-1010238"
},
{
"name": "CVE-2024-26700",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26700"
},
{
"name": "CVE-2024-58082",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58082"
},
{
"name": "CVE-2024-35176",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35176"
},
{
"name": "CVE-2024-33602",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-33602"
},
{
"name": "CVE-2025-55551",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-55551"
},
{
"name": "CVE-2025-50100",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50100"
},
{
"name": "CVE-2023-29404",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-29404"
},
{
"name": "CVE-2025-21763",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21763"
},
{
"name": "CVE-2023-21954",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21954"
},
{
"name": "CVE-2025-40780",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40780"
},
{
"name": "CVE-2023-48368",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-48368"
},
{
"name": "CVE-2014-4715",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-4715"
},
{
"name": "CVE-2022-4304",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-4304"
},
{
"name": "CVE-2023-21939",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21939"
},
{
"name": "CVE-2022-48554",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48554"
},
{
"name": "CVE-2022-0563",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0563"
},
{
"name": "CVE-2025-38157",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38157"
},
{
"name": "CVE-2023-24757",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-24757"
},
{
"name": "CVE-2024-20926",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-20926"
},
{
"name": "CVE-2025-21678",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21678"
},
{
"name": "CVE-2025-4056",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4056"
},
{
"name": "CVE-2024-28757",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-28757"
},
{
"name": "CVE-2020-29562",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-29562"
},
{
"name": "CVE-2022-31683",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-31683"
},
{
"name": "CVE-2020-22218",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-22218"
},
{
"name": "CVE-2025-0913",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0913"
},
{
"name": "CVE-2025-53062",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-53062"
},
{
"name": "CVE-2015-4776",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-4776"
},
{
"name": "CVE-2025-21872",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21872"
},
{
"name": "CVE-2017-3616",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-3616"
},
{
"name": "CVE-2021-2163",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2163"
},
{
"name": "CVE-2025-21922",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21922"
},
{
"name": "CVE-2025-27817",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-27817"
},
{
"name": "CVE-2023-30086",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-30086"
},
{
"name": "CVE-2017-6832",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-6832"
},
{
"name": "CVE-2022-2208",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2208"
},
{
"name": "CVE-2024-45720",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45720"
},
{
"name": "CVE-2022-1056",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1056"
},
{
"name": "CVE-2018-10805",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-10805"
},
{
"name": "CVE-2019-19906",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-19906"
},
{
"name": "CVE-2025-38219",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38219"
},
{
"name": "CVE-2015-4785",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-4785"
},
{
"name": "CVE-2025-38466",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38466"
},
{
"name": "CVE-2022-24921",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-24921"
},
{
"name": "CVE-2022-32208",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-32208"
},
{
"name": "CVE-2020-15095",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-15095"
},
{
"name": "CVE-2018-16328",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-16328"
},
{
"name": "CVE-2024-38949",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38949"
},
{
"name": "CVE-2022-28327",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-28327"
},
{
"name": "CVE-2025-5745",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5745"
},
{
"name": "CVE-2025-47907",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-47907"
},
{
"name": "CVE-2022-43239",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-43239"
},
{
"name": "CVE-2022-41409",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-41409"
},
{
"name": "CVE-2022-32546",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-32546"
},
{
"name": "CVE-2025-0838",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0838"
},
{
"name": "CVE-2024-57980",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57980"
},
{
"name": "CVE-2023-5441",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5441"
},
{
"name": "CVE-2025-55553",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-55553"
},
{
"name": "CVE-2024-12797",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-12797"
},
{
"name": "CVE-2024-58011",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58011"
},
{
"name": "CVE-2025-21796",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21796"
},
{
"name": "CVE-2024-12086",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-12086"
},
{
"name": "CVE-2025-27219",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-27219"
},
{
"name": "CVE-2025-21691",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21691"
},
{
"name": "CVE-2021-4219",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-4219"
},
{
"name": "CVE-2018-15798",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-15798"
},
{
"name": "CVE-2025-55154",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-55154"
},
{
"name": "CVE-2025-49146",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-49146"
},
{
"name": "CVE-2025-40026",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40026"
},
{
"name": "CVE-2022-1292",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1292"
},
{
"name": "CVE-2022-3153",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3153"
},
{
"name": "CVE-2022-2057",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2057"
},
{
"name": "CVE-2025-5197",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5197"
},
{
"name": "CVE-2023-45283",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45283"
},
{
"name": "CVE-2023-39328",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-39328"
},
{
"name": "CVE-2023-45853",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45853"
},
{
"name": "CVE-2024-47611",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47611"
},
{
"name": "CVE-2017-11447",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-11447"
},
{
"name": "CVE-2019-8323",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-8323"
},
{
"name": "CVE-2023-39593",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-39593"
},
{
"name": "CVE-2025-45582",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-45582"
},
{
"name": "CVE-2025-46569",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-46569"
},
{
"name": "CVE-2024-21068",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21068"
},
{
"name": "CVE-2018-14434",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-14434"
},
{
"name": "CVE-2019-6293",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-6293"
},
{
"name": "CVE-2025-30703",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30703"
},
{
"name": "CVE-2025-21738",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21738"
},
{
"name": "CVE-2022-48522",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48522"
},
{
"name": "CVE-2025-21684",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21684"
},
{
"name": "CVE-2023-50868",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-50868"
},
{
"name": "CVE-2023-45288",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45288"
},
{
"name": "CVE-2023-21830",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21830"
},
{
"name": "CVE-2023-26965",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-26965"
},
{
"name": "CVE-2023-2602",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2602"
},
{
"name": "CVE-2021-2161",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2161"
},
{
"name": "CVE-2025-6069",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6069"
},
{
"name": "CVE-2023-3817",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3817"
},
{
"name": "CVE-2017-10140",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-10140"
},
{
"name": "CVE-2021-2341",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2341"
},
{
"name": "CVE-2021-3468",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3468"
},
{
"name": "CVE-2024-6232",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-6232"
},
{
"name": "CVE-2024-58061",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58061"
},
{
"name": "CVE-2025-46148",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-46148"
},
{
"name": "CVE-2024-58058",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58058"
},
{
"name": "CVE-2025-21768",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21768"
},
{
"name": "CVE-2025-21864",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21864"
},
{
"name": "CVE-2025-2149",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-2149"
},
{
"name": "CVE-2021-3502",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3502"
},
{
"name": "CVE-2025-6052",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6052"
},
{
"name": "CVE-2018-16329",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-16329"
},
{
"name": "CVE-2022-41725",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-41725"
},
{
"name": "CVE-2025-24813",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-24813"
},
{
"name": "CVE-2024-58056",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58056"
},
{
"name": "CVE-2023-52426",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52426"
},
{
"name": "CVE-2025-50080",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50080"
},
{
"name": "CVE-2025-21725",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21725"
},
{
"name": "CVE-2024-43790",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-43790"
},
{
"name": "CVE-2025-38313",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38313"
},
{
"name": "CVE-2025-38336",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38336"
},
{
"name": "CVE-2022-2058",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2058"
},
{
"name": "CVE-2025-22009",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22009"
},
{
"name": "CVE-2025-38061",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38061"
},
{
"name": "CVE-2022-45061",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-45061"
},
{
"name": "CVE-2025-21727",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21727"
},
{
"name": "CVE-2024-45492",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45492"
},
{
"name": "CVE-2015-4764",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-4764"
},
{
"name": "CVE-2025-22228",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22228"
},
{
"name": "CVE-2022-43240",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-43240"
},
{
"name": "CVE-2020-1752",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-1752"
},
{
"name": "CVE-2025-5987",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5987"
},
{
"name": "CVE-2023-4091",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4091"
},
{
"name": "CVE-2022-30635",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-30635"
},
{
"name": "CVE-2025-38375",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38375"
},
{
"name": "CVE-2015-4779",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-4779"
},
{
"name": "CVE-2021-20312",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-20312"
},
{
"name": "CVE-2025-4330",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4330"
},
{
"name": "CVE-2025-2953",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-2953"
},
{
"name": "CVE-2020-14593",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14593"
},
{
"name": "CVE-2025-21904",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21904"
},
{
"name": "CVE-2019-20838",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-20838"
},
{
"name": "CVE-2025-37798",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37798"
},
{
"name": "CVE-2022-41715",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-41715"
},
{
"name": "CVE-2025-50078",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50078"
},
{
"name": "CVE-2022-28739",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-28739"
},
{
"name": "CVE-2024-26726",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26726"
},
{
"name": "CVE-2023-52593",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52593"
},
{
"name": "CVE-2025-3933",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-3933"
},
{
"name": "CVE-2023-26785",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-26785"
},
{
"name": "CVE-2025-49794",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-49794"
},
{
"name": "CVE-2020-14664",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14664"
},
{
"name": "CVE-2023-48235",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-48235"
},
{
"name": "CVE-2024-57970",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57970"
},
{
"name": "CVE-2024-9287",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-9287"
},
{
"name": "CVE-2025-21668",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21668"
},
{
"name": "CVE-2025-22004",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22004"
},
{
"name": "CVE-2022-32207",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-32207"
},
{
"name": "CVE-2024-44939",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-44939"
},
{
"name": "CVE-2024-43374",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-43374"
},
{
"name": "CVE-2023-50782",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-50782"
},
{
"name": "CVE-2025-21929",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21929"
},
{
"name": "CVE-2025-4138",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4138"
},
{
"name": "CVE-2022-41722",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-41722"
},
{
"name": "CVE-2022-3627",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3627"
},
{
"name": "CVE-2020-14797",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14797"
},
{
"name": "CVE-2025-21735",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21735"
},
{
"name": "CVE-2024-3596",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-3596"
},
{
"name": "CVE-2023-0215",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0215"
},
{
"name": "CVE-2024-27280",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27280"
},
{
"name": "CVE-2025-3000",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-3000"
},
{
"name": "CVE-2022-3213",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3213"
},
{
"name": "CVE-2022-2867",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2867"
},
{
"name": "CVE-2023-36632",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-36632"
},
{
"name": "CVE-2021-23177",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-23177"
},
{
"name": "CVE-2020-14798",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14798"
},
{
"name": "CVE-2007-4559",
"url": "https://www.cve.org/CVERecord?id=CVE-2007-4559"
},
{
"name": "CVE-2025-21839",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21839"
},
{
"name": "CVE-2025-38112",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38112"
},
{
"name": "CVE-2025-5878",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5878"
},
{
"name": "CVE-2023-0286",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0286"
},
{
"name": "CVE-2022-3715",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3715"
},
{
"name": "CVE-2023-4016",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4016"
},
{
"name": "CVE-2024-58063",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58063"
},
{
"name": "CVE-2015-4780",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-4780"
},
{
"name": "CVE-2024-41957",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-41957"
},
{
"name": "CVE-2025-38500",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38500"
},
{
"name": "CVE-2024-56171",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56171"
},
{
"name": "CVE-2025-24293",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-24293"
},
{
"name": "CVE-2025-8961",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8961"
},
{
"name": "CVE-2025-21977",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21977"
},
{
"name": "CVE-2022-25147",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-25147"
},
{
"name": "CVE-2025-21779",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21779"
},
{
"name": "CVE-2024-58005",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58005"
},
{
"name": "CVE-2025-21674",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21674"
},
{
"name": "CVE-2022-3598",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3598"
},
{
"name": "CVE-2025-30696",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30696"
},
{
"name": "CVE-2023-0798",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0798"
},
{
"name": "CVE-2025-21918",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21918"
},
{
"name": "CVE-2025-38203",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38203"
},
{
"name": "CVE-2023-45285",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45285"
},
{
"name": "CVE-2022-0909",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0909"
},
{
"name": "CVE-2025-8176",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8176"
},
{
"name": "CVE-2023-28154",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28154"
},
{
"name": "CVE-2023-48231",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-48231"
},
{
"name": "CVE-2025-55752",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-55752"
},
{
"name": "CVE-2023-38633",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-38633"
},
{
"name": "CVE-2025-21948",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21948"
},
{
"name": "CVE-2023-2609",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2609"
},
{
"name": "CVE-2025-53905",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-53905"
},
{
"name": "CVE-2025-24970",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-24970"
},
{
"name": "CVE-2021-46312",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-46312"
},
{
"name": "CVE-2018-14628",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-14628"
},
{
"name": "CVE-2022-21299",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21299"
},
{
"name": "CVE-2022-38476",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-38476"
},
{
"name": "CVE-2019-6461",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-6461"
},
{
"name": "CVE-2022-3515",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3515"
},
{
"name": "CVE-2025-38004",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38004"
},
{
"name": "CVE-2020-2773",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2773"
},
{
"name": "CVE-2015-5262",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-5262"
},
{
"name": "CVE-2022-43244",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-43244"
},
{
"name": "CVE-2024-24783",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-24783"
},
{
"name": "CVE-2025-21753",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21753"
},
{
"name": "CVE-2017-6004",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-6004"
},
{
"name": "CVE-2023-45284",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45284"
},
{
"name": "CVE-2015-7696",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-7696"
},
{
"name": "CVE-2023-29403",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-29403"
},
{
"name": "CVE-2025-38387",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38387"
},
{
"name": "CVE-2023-45922",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45922"
},
{
"name": "CVE-2015-4754",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-4754"
},
{
"name": "CVE-2025-21699",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21699"
},
{
"name": "CVE-2025-38362",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38362"
},
{
"name": "CVE-2022-27776",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-27776"
},
{
"name": "CVE-2023-45322",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45322"
},
{
"name": "CVE-2024-24791",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-24791"
},
{
"name": "CVE-2024-20921",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-20921"
},
{
"name": "CVE-2022-39046",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-39046"
},
{
"name": "CVE-2020-14578",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14578"
},
{
"name": "CVE-2025-21584",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21584"
},
{
"name": "CVE-2022-42916",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-42916"
},
{
"name": "CVE-2025-40004",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40004"
},
{
"name": "CVE-2017-7619",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-7619"
},
{
"name": "CVE-2024-8176",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-8176"
},
{
"name": "CVE-2020-2805",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2805"
},
{
"name": "CVE-2025-21712",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21712"
},
{
"name": "CVE-2025-38371",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38371"
},
{
"name": "CVE-2023-2731",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2731"
},
{
"name": "CVE-2025-58767",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-58767"
},
{
"name": "CVE-2021-35939",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35939"
},
{
"name": "CVE-2024-57982",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57982"
},
{
"name": "CVE-2025-38445",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38445"
},
{
"name": "CVE-2024-38819",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38819"
},
{
"name": "CVE-2023-0803",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0803"
},
{
"name": "CVE-2023-4807",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4807"
},
{
"name": "CVE-2025-21746",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21746"
},
{
"name": "CVE-2022-0391",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0391"
},
{
"name": "CVE-2023-1170",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1170"
},
{
"name": "CVE-2022-24070",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-24070"
},
{
"name": "CVE-2025-38461",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38461"
},
{
"name": "CVE-2019-17547",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-17547"
},
{
"name": "CVE-2024-45341",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45341"
},
{
"name": "CVE-2021-36411",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-36411"
},
{
"name": "CVE-2023-30774",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-30774"
},
{
"name": "CVE-2018-10919",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-10919"
},
{
"name": "CVE-2024-13176",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-13176"
},
{
"name": "CVE-2020-2830",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2830"
},
{
"name": "CVE-2025-53014",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-53014"
},
{
"name": "CVE-2025-7962",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-7962"
},
{
"name": "CVE-2022-21624",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21624"
},
{
"name": "CVE-2020-2781",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2781"
},
{
"name": "CVE-2023-28322",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28322"
},
{
"name": "CVE-2018-10804",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-10804"
},
{
"name": "CVE-2025-38159",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38159"
},
{
"name": "CVE-2022-0907",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0907"
},
{
"name": "CVE-2021-3421",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3421"
},
{
"name": "CVE-2022-21305",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21305"
},
{
"name": "CVE-2025-38066",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38066"
},
{
"name": "CVE-2023-29405",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-29405"
},
{
"name": "CVE-2021-3670",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3670"
},
{
"name": "CVE-2021-38297",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-38297"
},
{
"name": "CVE-2025-4373",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4373"
},
{
"name": "CVE-2015-4790",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-4790"
},
{
"name": "CVE-2025-4598",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4598"
},
{
"name": "CVE-2025-27144",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-27144"
},
{
"name": "CVE-2025-21836",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21836"
},
{
"name": "CVE-2025-21715",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21715"
},
{
"name": "CVE-2024-6174",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-6174"
},
{
"name": "CVE-2022-30629",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-30629"
},
{
"name": "CVE-2020-10735",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-10735"
},
{
"name": "CVE-2025-38305",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38305"
},
{
"name": "CVE-2020-14556",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14556"
},
{
"name": "CVE-2025-38067",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38067"
},
{
"name": "CVE-2025-50085",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50085"
},
{
"name": "CVE-2025-21781",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21781"
},
{
"name": "CVE-2024-58054",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58054"
},
{
"name": "CVE-2024-43398",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-43398"
},
{
"name": "CVE-2020-14792",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14792"
},
{
"name": "CVE-2019-16776",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-16776"
},
{
"name": "CVE-2023-44487",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-44487"
},
{
"name": "CVE-2024-29857",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-29857"
},
{
"name": "CVE-2023-6779",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6779"
},
{
"name": "CVE-2022-28738",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-28738"
},
{
"name": "CVE-2023-5363",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5363"
},
{
"name": "CVE-2024-8508",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-8508"
},
{
"name": "CVE-2023-45289",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45289"
},
{
"name": "CVE-2025-41248",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-41248"
},
{
"name": "CVE-2022-49043",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49043"
},
{
"name": "CVE-2015-2624",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-2624"
},
{
"name": "CVE-2022-2068",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2068"
},
{
"name": "CVE-2025-40364",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40364"
},
{
"name": "CVE-2023-29491",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-29491"
},
{
"name": "CVE-2025-38068",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38068"
},
{
"name": "CVE-2025-61985",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-61985"
},
{
"name": "CVE-2013-2064",
"url": "https://www.cve.org/CVERecord?id=CVE-2013-2064"
},
{
"name": "CVE-2025-38401",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38401"
},
{
"name": "CVE-2025-21772",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21772"
},
{
"name": "CVE-2021-20266",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-20266"
},
{
"name": "CVE-2022-21271",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21271"
},
{
"name": "CVE-2024-58070",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58070"
},
{
"name": "CVE-2025-61919",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-61919"
},
{
"name": "CVE-2023-25193",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-25193"
},
{
"name": "CVE-2024-34447",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-34447"
},
{
"name": "CVE-2020-25663",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-25663"
},
{
"name": "CVE-2022-0156",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0156"
},
{
"name": "CVE-2025-21914",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21914"
},
{
"name": "CVE-2024-58057",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58057"
},
{
"name": "CVE-2025-0306",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0306"
},
{
"name": "CVE-2025-1371",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1371"
},
{
"name": "CVE-2024-12798",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-12798"
},
{
"name": "CVE-2022-40897",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-40897"
},
{
"name": "CVE-2024-58007",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58007"
},
{
"name": "CVE-2023-1355",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1355"
},
{
"name": "CVE-2025-21995",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21995"
},
{
"name": "CVE-2023-0466",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0466"
},
{
"name": "CVE-2025-21868",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21868"
},
{
"name": "CVE-2025-0938",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0938"
},
{
"name": "CVE-2025-5372",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5372"
},
{
"name": "CVE-2022-27782",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-27782"
},
{
"name": "CVE-2022-37967",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-37967"
},
{
"name": "CVE-2022-22844",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-22844"
},
{
"name": "CVE-2025-21915",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21915"
},
{
"name": "CVE-2019-13232",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-13232"
},
{
"name": "CVE-2025-27210",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-27210"
},
{
"name": "CVE-2025-38102",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38102"
},
{
"name": "CVE-2024-33600",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-33600"
},
{
"name": "CVE-2025-21792",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21792"
},
{
"name": "CVE-2015-2654",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-2654"
},
{
"name": "CVE-2025-55560",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-55560"
},
{
"name": "CVE-2025-21728",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21728"
},
{
"name": "CVE-2024-58018",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58018"
},
{
"name": "CVE-2023-42669",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-42669"
},
{
"name": "CVE-2022-1210",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1210"
},
{
"name": "CVE-2025-61771",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-61771"
},
{
"name": "CVE-2023-0465",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0465"
},
{
"name": "CVE-2025-61770",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-61770"
},
{
"name": "CVE-2022-32148",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-32148"
},
{
"name": "CVE-2023-22081",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-22081"
},
{
"name": "CVE-2015-4778",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-4778"
},
{
"name": "CVE-2023-42670",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-42670"
},
{
"name": "CVE-2022-4203",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-4203"
},
{
"name": "CVE-2024-58090",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58090"
},
{
"name": "CVE-2025-59842",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-59842"
},
{
"name": "CVE-2025-49125",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-49125"
},
{
"name": "CVE-2025-50106",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50106"
},
{
"name": "CVE-2024-27766",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27766"
},
{
"name": "CVE-2025-37958",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37958"
},
{
"name": "CVE-2025-21714",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21714"
},
{
"name": "CVE-2024-58078",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58078"
},
{
"name": "CVE-2023-32636",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-32636"
},
{
"name": "CVE-2023-6277",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6277"
},
{
"name": "CVE-2025-48060",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-48060"
},
{
"name": "CVE-2025-21855",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21855"
},
{
"name": "CVE-2025-38399",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38399"
},
{
"name": "CVE-2025-21972",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21972"
},
{
"name": "CVE-2025-38065",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38065"
},
{
"name": "CVE-2025-38459",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38459"
},
{
"name": "CVE-2024-21510",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21510"
},
{
"name": "CVE-2023-34153",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-34153"
},
{
"name": "CVE-2023-3618",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3618"
},
{
"name": "CVE-2020-14153",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14153"
},
{
"name": "CVE-2022-1114",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1114"
},
{
"name": "CVE-2023-48233",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-48233"
},
{
"name": "CVE-2025-38412",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38412"
},
{
"name": "CVE-2025-38031",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38031"
},
{
"name": "CVE-2023-4813",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4813"
},
{
"name": "CVE-2022-21626",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21626"
},
{
"name": "CVE-2011-2207",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-2207"
},
{
"name": "CVE-2025-54874",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-54874"
},
{
"name": "CVE-2017-3617",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-3617"
},
{
"name": "CVE-2024-53124",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53124"
},
{
"name": "CVE-2025-38293",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38293"
},
{
"name": "CVE-2025-58057",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-58057"
},
{
"name": "CVE-2025-21830",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21830"
},
{
"name": "CVE-2018-12600",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-12600"
},
{
"name": "CVE-2025-4877",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4877"
},
{
"name": "CVE-2021-41771",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-41771"
},
{
"name": "CVE-2025-8291",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8291"
},
{
"name": "CVE-2020-14781",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14781"
},
{
"name": "CVE-2016-3189",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-3189"
},
{
"name": "CVE-2023-4154",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4154"
},
{
"name": "CVE-2025-38184",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38184"
},
{
"name": "CVE-2017-3615",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-3615"
},
{
"name": "CVE-2022-0714",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0714"
},
{
"name": "CVE-2023-45290",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45290"
},
{
"name": "CVE-2023-28320",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28320"
},
{
"name": "CVE-2025-9340",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-9340"
},
{
"name": "CVE-2023-24758",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-24758"
},
{
"name": "CVE-2025-55552",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-55552"
},
{
"name": "CVE-2025-30683",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30683"
},
{
"name": "CVE-2025-30699",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30699"
},
{
"name": "CVE-2025-61921",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-61921"
},
{
"name": "CVE-2024-4030",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-4030"
},
{
"name": "CVE-2025-27587",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-27587"
},
{
"name": "CVE-2016-7531",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-7531"
},
{
"name": "CVE-2006-3082",
"url": "https://www.cve.org/CVERecord?id=CVE-2006-3082"
},
{
"name": "CVE-2023-5341",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5341"
},
{
"name": "CVE-2025-8534",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8534"
},
{
"name": "CVE-2025-21767",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21767"
},
{
"name": "CVE-2025-3262",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-3262"
},
{
"name": "CVE-2025-21986",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21986"
},
{
"name": "CVE-2025-22866",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22866"
},
{
"name": "CVE-2025-1390",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1390"
},
{
"name": "CVE-2024-33599",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-33599"
},
{
"name": "CVE-2023-34968",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-34968"
},
{
"name": "CVE-2024-0743",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0743"
},
{
"name": "CVE-2025-21961",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21961"
},
{
"name": "CVE-2025-38458",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38458"
},
{
"name": "CVE-2025-6297",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6297"
},
{
"name": "CVE-2016-10062",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10062"
},
{
"name": "CVE-2025-21764",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21764"
},
{
"name": "CVE-2024-57974",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57974"
},
{
"name": "CVE-2024-58093",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58093"
},
{
"name": "CVE-2023-34152",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-34152"
},
{
"name": "CVE-2022-43249",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-43249"
},
{
"name": "CVE-2025-38034",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38034"
},
{
"name": "CVE-2024-58085",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58085"
},
{
"name": "CVE-2024-34158",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-34158"
},
{
"name": "CVE-2017-3608",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-3608"
},
{
"name": "CVE-2025-47268",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-47268"
},
{
"name": "CVE-2025-21690",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21690"
},
{
"name": "CVE-2025-30754",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30754"
},
{
"name": "CVE-2024-57996",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57996"
},
{
"name": "CVE-2025-38135",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38135"
},
{
"name": "CVE-2023-28484",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28484"
},
{
"name": "CVE-2022-43242",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-43242"
},
{
"name": "CVE-2019-2708",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2708"
},
{
"name": "CVE-2025-38312",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38312"
},
{
"name": "CVE-2016-0692",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-0692"
},
{
"name": "CVE-2019-14844",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-14844"
},
{
"name": "CVE-2022-21366",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21366"
},
{
"name": "CVE-2022-30630",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-30630"
},
{
"name": "CVE-2025-22233",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22233"
},
{
"name": "CVE-2025-38464",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38464"
},
{
"name": "CVE-2025-21946",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21946"
},
{
"name": "CVE-2025-21838",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21838"
},
{
"name": "CVE-2025-21982",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21982"
},
{
"name": "CVE-2025-21867",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21867"
},
{
"name": "CVE-2025-21666",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21666"
},
{
"name": "CVE-2023-0802",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0802"
},
{
"name": "CVE-2025-53859",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-53859"
},
{
"name": "CVE-2023-46219",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-46219"
},
{
"name": "CVE-2025-47910",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-47910"
},
{
"name": "CVE-2025-21828",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21828"
},
{
"name": "CVE-2023-47038",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-47038"
},
{
"name": "CVE-2025-23167",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-23167"
},
{
"name": "CVE-2025-38363",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38363"
},
{
"name": "CVE-2025-21704",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21704"
},
{
"name": "CVE-2025-21936",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21936"
},
{
"name": "CVE-2022-0865",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0865"
},
{
"name": "CVE-2023-5981",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5981"
},
{
"name": "CVE-2025-38319",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38319"
},
{
"name": "CVE-2025-43859",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-43859"
},
{
"name": "CVE-2024-58013",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58013"
},
{
"name": "CVE-2022-0529",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0529"
},
{
"name": "CVE-2023-27043",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-27043"
},
{
"name": "CVE-2016-7514",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-7514"
},
{
"name": "CVE-2015-4782",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-4782"
},
{
"name": "CVE-2025-21909",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21909"
},
{
"name": "CVE-2022-2056",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2056"
},
{
"name": "CVE-2025-9092",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-9092"
},
{
"name": "CVE-2025-21766",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21766"
},
{
"name": "CVE-2025-38457",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38457"
},
{
"name": "CVE-2024-54677",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-54677"
},
{
"name": "CVE-2021-3598",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3598"
},
{
"name": "CVE-2025-21880",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21880"
},
{
"name": "CVE-2025-50094",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50094"
},
{
"name": "CVE-2021-35559",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35559"
},
{
"name": "CVE-2025-21959",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21959"
},
{
"name": "CVE-2024-38809",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38809"
},
{
"name": "CVE-2025-38212",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38212"
},
{
"name": "CVE-2017-3610",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-3610"
},
{
"name": "CVE-2023-1264",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1264"
},
{
"name": "CVE-2023-0217",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0217"
},
{
"name": "CVE-2024-58266",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58266"
},
{
"name": "CVE-2025-38298",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38298"
},
{
"name": "CVE-2024-30172",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-30172"
},
{
"name": "CVE-2025-50098",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50098"
},
{
"name": "CVE-2022-43552",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-43552"
},
{
"name": "CVE-2018-1000076",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-1000076"
},
{
"name": "CVE-2022-4293",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-4293"
},
{
"name": "CVE-2025-37974",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37974"
},
{
"name": "CVE-2025-5915",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5915"
},
{
"name": "CVE-2024-57834",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57834"
},
{
"name": "CVE-2025-55197",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-55197"
},
{
"name": "CVE-2022-32743",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-32743"
},
{
"name": "CVE-2025-55558",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-55558"
},
{
"name": "CVE-2022-21291",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21291"
},
{
"name": "CVE-2024-58017",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58017"
},
{
"name": "CVE-2025-5917",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5917"
},
{
"name": "CVE-2025-26603",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-26603"
},
{
"name": "CVE-2023-35116",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-35116"
},
{
"name": "CVE-2025-38078",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38078"
},
{
"name": "CVE-2025-21809",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21809"
},
{
"name": "CVE-2025-38419",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38419"
},
{
"name": "CVE-2024-45490",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45490"
},
{
"name": "CVE-2021-32490",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-32490"
},
{
"name": "CVE-2020-27768",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-27768"
},
{
"name": "CVE-2024-38820",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38820"
},
{
"name": "CVE-2025-50086",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50086"
},
{
"name": "CVE-2016-5118",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-5118"
},
{
"name": "CVE-2022-3786",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3786"
},
{
"name": "CVE-2023-46045",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-46045"
},
{
"name": "CVE-2025-37889",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37889"
},
{
"name": "CVE-2021-3995",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3995"
},
{
"name": "CVE-2015-4788",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-4788"
},
{
"name": "CVE-2025-55557",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-55557"
},
{
"name": "CVE-2024-12085",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-12085"
},
{
"name": "CVE-2022-24599",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-24599"
},
{
"name": "CVE-2025-21981",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21981"
},
{
"name": "CVE-2025-38211",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38211"
},
{
"name": "CVE-2025-2999",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-2999"
},
{
"name": "CVE-2023-48795",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-48795"
},
{
"name": "CVE-2025-21910",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21910"
},
{
"name": "CVE-2021-35452",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35452"
},
{
"name": "CVE-2025-6965",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6965"
},
{
"name": "CVE-2023-28319",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28319"
},
{
"name": "CVE-2021-35565",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35565"
},
{
"name": "CVE-2020-10251",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-10251"
},
{
"name": "CVE-2024-11584",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-11584"
},
{
"name": "CVE-2024-45491",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45491"
},
{
"name": "CVE-2025-50182",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50182"
},
{
"name": "CVE-2025-47906",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-47906"
},
{
"name": "CVE-2020-2981",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2981"
},
{
"name": "CVE-2025-21745",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21745"
},
{
"name": "CVE-2025-21791",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21791"
},
{
"name": "CVE-2020-18781",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-18781"
},
{
"name": "CVE-2025-7709",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-7709"
},
{
"name": "CVE-2024-52559",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-52559"
},
{
"name": "CVE-2025-38077",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38077"
},
{
"name": "CVE-2025-38251",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38251"
},
{
"name": "CVE-2022-22576",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-22576"
},
{
"name": "CVE-2025-38120",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38120"
},
{
"name": "CVE-2017-7186",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-7186"
},
{
"name": "CVE-2025-38285",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38285"
},
{
"name": "CVE-2025-59375",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-59375"
},
{
"name": "CVE-2025-37750",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37750"
},
{
"name": "CVE-2021-39293",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-39293"
},
{
"name": "CVE-2025-21795",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21795"
},
{
"name": "CVE-2025-8194",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8194"
},
{
"name": "CVE-2025-22014",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22014"
},
{
"name": "CVE-2025-38161",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38161"
},
{
"name": "CVE-2025-9640",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-9640"
},
{
"name": "CVE-2022-1897",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1897"
},
{
"name": "CVE-2022-43248",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-43248"
},
{
"name": "CVE-2016-3418",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-3418"
},
{
"name": "CVE-2022-29824",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-29824"
},
{
"name": "CVE-2024-58081",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58081"
},
{
"name": "CVE-2022-1705",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1705"
},
{
"name": "CVE-2024-11053",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-11053"
},
{
"name": "CVE-2024-7264",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-7264"
},
{
"name": "CVE-2025-21814",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21814"
},
{
"name": "CVE-2025-50082",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50082"
},
{
"name": "CVE-2017-6829",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-6829"
},
{
"name": "CVE-2025-32462",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-32462"
},
{
"name": "CVE-2025-40027",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40027"
},
{
"name": "CVE-2025-50097",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50097"
},
{
"name": "CVE-2021-4214",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-4214"
},
{
"name": "CVE-2025-21911",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21911"
},
{
"name": "CVE-2023-24752",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-24752"
},
{
"name": "CVE-2025-50181",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50181"
},
{
"name": "CVE-2024-21742",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21742"
},
{
"name": "CVE-2022-43245",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-43245"
},
{
"name": "CVE-2015-2656",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-2656"
},
{
"name": "CVE-2025-50084",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50084"
},
{
"name": "CVE-2018-9133",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-9133"
},
{
"name": "CVE-2025-50079",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50079"
},
{
"name": "CVE-2025-38115",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38115"
},
{
"name": "CVE-2025-21758",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21758"
},
{
"name": "CVE-2023-0767",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0767"
},
{
"name": "CVE-2025-21816",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21816"
},
{
"name": "CVE-2025-1795",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1795"
},
{
"name": "CVE-2021-35603",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35603"
},
{
"name": "CVE-2025-21996",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21996"
},
{
"name": "CVE-2021-36410",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-36410"
},
{
"name": "CVE-2025-21780",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21780"
},
{
"name": "CVE-2017-3612",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-3612"
},
{
"name": "CVE-2024-12705",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-12705"
},
{
"name": "CVE-2025-38153",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38153"
},
{
"name": "CVE-2025-21787",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21787"
},
{
"name": "CVE-2023-28487",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28487"
},
{
"name": "CVE-2023-22067",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-22067"
},
{
"name": "CVE-2023-31439",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-31439"
},
{
"name": "CVE-2023-51074",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-51074"
},
{
"name": "CVE-2023-23915",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-23915"
},
{
"name": "CVE-2025-4517",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4517"
},
{
"name": "CVE-2018-1000074",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-1000074"
},
{
"name": "CVE-2025-37785",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37785"
},
{
"name": "CVE-2025-21776",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21776"
},
{
"name": "CVE-2024-58003",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58003"
},
{
"name": "CVE-2025-21917",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21917"
},
{
"name": "CVE-2025-21706",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21706"
},
{
"name": "CVE-2025-48964",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-48964"
},
{
"name": "CVE-2025-55193",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-55193"
},
{
"name": "CVE-2025-38395",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38395"
},
{
"name": "CVE-2023-29499",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-29499"
},
{
"name": "CVE-2025-21574",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21574"
},
{
"name": "CVE-2022-42011",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-42011"
},
{
"name": "CVE-2023-39318",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-39318"
},
{
"name": "CVE-2025-38337",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38337"
},
{
"name": "CVE-2025-21957",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21957"
},
{
"name": "CVE-2025-38727",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38727"
},
{
"name": "CVE-2022-41720",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-41720"
},
{
"name": "CVE-2024-1013",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-1013"
},
{
"name": "CVE-2022-0319",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0319"
},
{
"name": "CVE-2025-4674",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4674"
},
{
"name": "CVE-2025-30258",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30258"
},
{
"name": "CVE-2025-21999",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21999"
},
{
"name": "CVE-2025-4565",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4565"
},
{
"name": "CVE-2022-41716",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-41716"
},
{
"name": "CVE-2025-38465",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38465"
},
{
"name": "CVE-2024-56406",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56406"
},
{
"name": "CVE-2025-38513",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38513"
},
{
"name": "CVE-2025-21736",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21736"
},
{
"name": "CVE-2025-21997",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21997"
},
{
"name": "CVE-2025-21741",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21741"
},
{
"name": "CVE-2020-18032",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-18032"
},
{
"name": "CVE-2017-6833",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-6833"
},
{
"name": "CVE-2025-21808",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21808"
},
{
"name": "CVE-2019-8324",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-8324"
},
{
"name": "CVE-2020-2754",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2754"
},
{
"name": "CVE-2025-38086",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38086"
},
{
"name": "CVE-2024-24788",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-24788"
},
{
"name": "CVE-2024-58076",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58076"
},
{
"name": "CVE-2023-24751",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-24751"
},
{
"name": "CVE-2025-21708",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21708"
},
{
"name": "CVE-2015-4784",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-4784"
},
{
"name": "CVE-2021-4048",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-4048"
},
{
"name": "CVE-2023-4527",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4527"
},
{
"name": "CVE-2022-2980",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2980"
},
{
"name": "CVE-2025-5278",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5278"
},
{
"name": "CVE-2025-21992",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21992"
},
{
"name": "CVE-2025-21720",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21720"
},
{
"name": "CVE-2025-32463",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-32463"
},
{
"name": "CVE-2015-7747",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-7747"
},
{
"name": "CVE-2025-52999",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-52999"
},
{
"name": "CVE-2023-34055",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-34055"
},
{
"name": "CVE-2024-41965",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-41965"
},
{
"name": "CVE-2020-14796",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14796"
},
{
"name": "CVE-2024-56433",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56433"
},
{
"name": "CVE-2023-0464",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0464"
},
{
"name": "CVE-2025-55004",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-55004"
},
{
"name": "CVE-2014-8139",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-8139"
},
{
"name": "CVE-2025-21580",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21580"
},
{
"name": "CVE-2022-29526",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-29526"
},
{
"name": "CVE-2025-5318",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5318"
},
{
"name": "CVE-2025-38003",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38003"
},
{
"name": "CVE-2025-38441",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38441"
},
{
"name": "CVE-2023-51767",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-51767"
},
{
"name": "CVE-2025-7783",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-7783"
},
{
"name": "CVE-2023-6918",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6918"
},
{
"name": "CVE-2023-38037",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-38037"
},
{
"name": "CVE-2012-5783",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-5783"
},
{
"name": "CVE-2022-2519",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2519"
},
{
"name": "CVE-2025-55754",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-55754"
},
{
"name": "CVE-2025-53023",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-53023"
},
{
"name": "CVE-2025-21711",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21711"
},
{
"name": "CVE-2025-2998",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-2998"
},
{
"name": "CVE-2023-51792",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-51792"
},
{
"name": "CVE-2021-20313",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-20313"
},
{
"name": "CVE-2022-30633",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-30633"
},
{
"name": "CVE-2023-23931",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-23931"
},
{
"name": "CVE-2025-21575",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21575"
},
{
"name": "CVE-2025-21978",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21978"
},
{
"name": "CVE-2019-16777",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-16777"
},
{
"name": "CVE-2025-21760",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21760"
},
{
"name": "CVE-2023-45913",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45913"
},
{
"name": "CVE-2018-13153",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-13153"
},
{
"name": "CVE-2022-0530",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0530"
},
{
"name": "CVE-2023-48236",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-48236"
},
{
"name": "CVE-2025-21947",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21947"
},
{
"name": "CVE-2025-21913",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21913"
},
{
"name": "CVE-2023-34474",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-34474"
},
{
"name": "CVE-2025-21665",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21665"
},
{
"name": "CVE-2025-38227",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38227"
},
{
"name": "CVE-2018-1000079",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-1000079"
},
{
"name": "CVE-2025-4435",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4435"
},
{
"name": "CVE-2024-58079",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58079"
},
{
"name": "CVE-2025-21966",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21966"
},
{
"name": "CVE-2025-21577",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21577"
},
{
"name": "CVE-2021-45931",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-45931"
},
{
"name": "CVE-2025-38079",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38079"
},
{
"name": "CVE-2021-28544",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-28544"
},
{
"name": "CVE-2021-46828",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-46828"
},
{
"name": "CVE-2025-21734",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21734"
},
{
"name": "CVE-2025-32728",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-32728"
},
{
"name": "CVE-2023-2804",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2804"
},
{
"name": "CVE-2025-21970",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21970"
},
{
"name": "CVE-2021-44964",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-44964"
},
{
"name": "CVE-2025-6141",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6141"
},
{
"name": "CVE-2022-42012",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-42012"
},
{
"name": "CVE-2018-14437",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-14437"
},
{
"name": "CVE-2024-13978",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-13978"
},
{
"name": "CVE-2025-21890",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21890"
},
{
"name": "CVE-2025-61984",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-61984"
},
{
"name": "CVE-2021-3596",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3596"
},
{
"name": "CVE-2025-21916",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21916"
},
{
"name": "CVE-2025-21925",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21925"
},
{
"name": "CVE-2024-57883",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57883"
},
{
"name": "CVE-2022-21628",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21628"
},
{
"name": "CVE-2017-6830",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-6830"
},
{
"name": "CVE-2025-21927",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21927"
},
{
"name": "CVE-2021-3520",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3520"
},
{
"name": "CVE-2024-47814",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47814"
},
{
"name": "CVE-2022-2923",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2923"
},
{
"name": "CVE-2025-21799",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21799"
},
{
"name": "CVE-2024-21011",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21011"
},
{
"name": "CVE-2025-6020",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6020"
},
{
"name": "CVE-2015-2626",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-2626"
},
{
"name": "CVE-2024-45336",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45336"
},
{
"name": "CVE-2025-21748",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21748"
},
{
"name": "CVE-2025-21785",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21785"
},
{
"name": "CVE-2020-10029",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-10029"
},
{
"name": "CVE-2025-7425",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-7425"
},
{
"name": "CVE-2023-3978",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3978"
},
{
"name": "CVE-2021-46310",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-46310"
},
{
"name": "CVE-2022-36227",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-36227"
},
{
"name": "CVE-2021-2369",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2369"
},
{
"name": "CVE-2025-21883",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21883"
},
{
"name": "CVE-2023-29469",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-29469"
},
{
"name": "CVE-2024-5535",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-5535"
},
{
"name": "CVE-2025-38074",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38074"
},
{
"name": "CVE-2024-58086",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58086"
},
{
"name": "CVE-2025-38119",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38119"
},
{
"name": "CVE-2025-38245",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38245"
},
{
"name": "CVE-2022-37454",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-37454"
},
{
"name": "CVE-2021-36770",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-36770"
},
{
"name": "CVE-2025-21898",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21898"
},
{
"name": "CVE-2020-14152",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14152"
},
{
"name": "CVE-2025-38324",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38324"
},
{
"name": "CVE-2025-22868",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22868"
},
{
"name": "CVE-2021-36976",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-36976"
},
{
"name": "CVE-2024-58051",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58051"
},
{
"name": "CVE-2023-3164",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3164"
},
{
"name": "CVE-2022-3597",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3597"
},
{
"name": "CVE-2023-27535",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-27535"
},
{
"name": "CVE-2022-27775",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-27775"
},
{
"name": "CVE-2024-56337",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56337"
},
{
"name": "CVE-2024-12718",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-12718"
},
{
"name": "CVE-2018-25032",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-25032"
},
{
"name": "CVE-2025-9390",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-9390"
},
{
"name": "CVE-2025-62813",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-62813"
},
{
"name": "CVE-2025-21857",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21857"
},
{
"name": "CVE-2019-9904",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-9904"
},
{
"name": "CVE-2025-23085",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-23085"
},
{
"name": "CVE-2022-42919",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-42919"
},
{
"name": "CVE-2024-0450",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0450"
},
{
"name": "CVE-2025-9165",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-9165"
},
{
"name": "CVE-2023-1981",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1981"
},
{
"name": "CVE-2023-30571",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-30571"
},
{
"name": "CVE-2022-2231",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2231"
},
{
"name": "CVE-2025-46150",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-46150"
},
{
"name": "CVE-2024-12801",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-12801"
},
{
"name": "CVE-2024-5642",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-5642"
},
{
"name": "CVE-2024-3219",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-3219"
},
{
"name": "CVE-2025-21812",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21812"
},
{
"name": "CVE-2015-4781",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-4781"
},
{
"name": "CVE-2023-23914",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-23914"
},
{
"name": "CVE-2025-38542",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38542"
},
{
"name": "CVE-2025-38344",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38344"
},
{
"name": "CVE-2023-28120",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28120"
},
{
"name": "CVE-2025-37797",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37797"
},
{
"name": "CVE-2025-21848",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21848"
},
{
"name": "CVE-2021-3999",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3999"
},
{
"name": "CVE-2012-6153",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-6153"
},
{
"name": "CVE-2025-38088",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38088"
},
{
"name": "CVE-2025-50096",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50096"
},
{
"name": "CVE-2022-30632",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-30632"
},
{
"name": "CVE-2024-47554",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47554"
},
{
"name": "CVE-2022-27774",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-27774"
},
{
"name": "CVE-2025-21683",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21683"
},
{
"name": "CVE-2025-38332",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38332"
},
{
"name": "CVE-2020-35492",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-35492"
},
{
"name": "CVE-2025-21908",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21908"
},
{
"name": "CVE-2023-1289",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1289"
},
{
"name": "CVE-2025-38386",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38386"
},
{
"name": "CVE-2023-6349",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6349"
},
{
"name": "CVE-2024-2004",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-2004"
},
{
"name": "CVE-2017-3605",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-3605"
},
{
"name": "CVE-2025-9232",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-9232"
},
{
"name": "CVE-2025-23165",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-23165"
},
{
"name": "CVE-2022-40303",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-40303"
},
{
"name": "CVE-2023-0801",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0801"
},
{
"name": "CVE-2025-9341",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-9341"
},
{
"name": "CVE-2023-29406",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-29406"
},
{
"name": "CVE-2017-7244",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-7244"
},
{
"name": "CVE-2023-39319",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-39319"
},
{
"name": "CVE-2025-21895",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21895"
},
{
"name": "CVE-2025-61795",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-61795"
},
{
"name": "CVE-2025-1377",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1377"
},
{
"name": "CVE-2025-30705",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30705"
},
{
"name": "CVE-2018-16412",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-16412"
},
{
"name": "CVE-2025-22005",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22005"
},
{
"name": "CVE-2019-6462",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-6462"
},
{
"name": "CVE-2025-21935",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21935"
},
{
"name": "CVE-2022-4645",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-4645"
},
{
"name": "CVE-2021-32493",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-32493"
},
{
"name": "CVE-2023-24754",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-24754"
},
{
"name": "CVE-2020-29509",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-29509"
},
{
"name": "CVE-2023-5568",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5568"
},
{
"name": "CVE-2023-38470",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-38470"
},
{
"name": "CVE-2025-21675",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21675"
},
{
"name": "CVE-2023-34967",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-34967"
},
{
"name": "CVE-2025-38237",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38237"
},
{
"name": "CVE-2025-38174",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38174"
},
{
"name": "CVE-2025-8713",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8713"
},
{
"name": "CVE-2025-21587",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21587"
},
{
"name": "CVE-2022-2869",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2869"
},
{
"name": "CVE-2021-4189",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-4189"
},
{
"name": "CVE-2025-50088",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50088"
},
{
"name": "CVE-2024-24785",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-24785"
},
{
"name": "CVE-2023-35945",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-35945"
},
{
"name": "CVE-2024-45993",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45993"
},
{
"name": "CVE-2025-6170",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6170"
},
{
"name": "CVE-2021-35937",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35937"
},
{
"name": "CVE-2024-58019",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58019"
},
{
"name": "CVE-2025-9900",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-9900"
},
{
"name": "CVE-2024-26146",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26146"
},
{
"name": "CVE-2025-21888",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21888"
},
{
"name": "CVE-2025-21866",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21866"
},
{
"name": "CVE-2023-40745",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-40745"
},
{
"name": "CVE-2022-1962",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1962"
},
{
"name": "CVE-2024-45337",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45337"
},
{
"name": "CVE-2025-3730",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-3730"
},
{
"name": "CVE-2025-22010",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22010"
},
{
"name": "CVE-2024-25260",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-25260"
},
{
"name": "CVE-2024-21147",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21147"
},
{
"name": "CVE-2025-38037",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38037"
},
{
"name": "CVE-2017-3609",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-3609"
},
{
"name": "CVE-2024-57990",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57990"
},
{
"name": "CVE-2021-29921",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-29921"
},
{
"name": "CVE-2022-41717",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-41717"
},
{
"name": "CVE-2014-9636",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-9636"
},
{
"name": "CVE-2025-5351",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5351"
},
{
"name": "CVE-2025-52520",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-52520"
},
{
"name": "CVE-2022-1622",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1622"
},
{
"name": "CVE-2017-3611",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-3611"
},
{
"name": "CVE-2024-53427",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53427"
},
{
"name": "CVE-2022-2521",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2521"
},
{
"name": "CVE-2023-49582",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-49582"
},
{
"name": "CVE-2025-43857",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-43857"
},
{
"name": "CVE-2025-31344",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-31344"
},
{
"name": "CVE-2025-21976",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21976"
},
{
"name": "CVE-2023-28321",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28321"
},
{
"name": "CVE-2024-57975",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57975"
},
{
"name": "CVE-2020-14581",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14581"
},
{
"name": "CVE-2024-7254",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-7254"
},
{
"name": "CVE-2021-32491",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-32491"
},
{
"name": "CVE-2025-50077",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50077"
},
{
"name": "CVE-2022-2309",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2309"
},
{
"name": "CVE-2024-52533",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-52533"
},
{
"name": "CVE-2023-24536",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-24536"
},
{
"name": "CVE-2023-22025",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-22025"
},
{
"name": "CVE-2021-43527",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-43527"
},
{
"name": "CVE-2022-0924",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0924"
},
{
"name": "CVE-2025-24014",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-24014"
},
{
"name": "CVE-2022-33068",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-33068"
},
{
"name": "CVE-2025-38342",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38342"
},
{
"name": "CVE-2025-54988",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-54988"
},
{
"name": "CVE-2024-58068",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58068"
},
{
"name": "CVE-2025-23083",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-23083"
},
{
"name": "CVE-2015-4777",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-4777"
},
{
"name": "CVE-2025-7039",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-7039"
},
{
"name": "CVE-2025-38167",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38167"
},
{
"name": "CVE-2022-42915",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-42915"
},
{
"name": "CVE-2023-0687",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0687"
},
{
"name": "CVE-2024-57998",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57998"
},
{
"name": "CVE-2021-3426",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3426"
},
{
"name": "CVE-2022-32221",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-32221"
},
{
"name": "CVE-2022-1304",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1304"
},
{
"name": "CVE-2021-2388",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2388"
},
{
"name": "CVE-2022-37434",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-37434"
},
{
"name": "CVE-2025-38257",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38257"
},
{
"name": "CVE-2022-29458",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-29458"
},
{
"name": "CVE-2025-38206",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38206"
},
{
"name": "CVE-2019-12900",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-12900"
},
{
"name": "CVE-2023-5156",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5156"
},
{
"name": "CVE-2024-39908",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-39908"
},
{
"name": "CVE-2025-27220",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-27220"
},
{
"name": "CVE-2021-32256",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-32256"
},
{
"name": "CVE-2022-22942",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-22942"
},
{
"name": "CVE-2024-38950",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38950"
},
{
"name": "CVE-2025-55163",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-55163"
},
{
"name": "CVE-2025-21862",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21862"
},
{
"name": "CVE-2023-47282",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-47282"
},
{
"name": "CVE-2016-20012",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-20012"
},
{
"name": "CVE-2025-38111",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38111"
},
{
"name": "CVE-2024-0553",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0553"
},
{
"name": "CVE-2022-44638",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-44638"
},
{
"name": "CVE-2019-8325",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-8325"
},
{
"name": "CVE-2025-21950",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21950"
},
{
"name": "CVE-2025-5918",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5918"
},
{
"name": "CVE-2019-3792",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-3792"
},
{
"name": "CVE-2022-43235",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-43235"
},
{
"name": "CVE-2025-50092",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50092"
},
{
"name": "CVE-2025-50099",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50099"
},
{
"name": "CVE-2017-3614",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-3614"
},
{
"name": "CVE-2022-0562",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0562"
},
{
"name": "CVE-2022-28131",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-28131"
},
{
"name": "CVE-2025-22001",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22001"
},
{
"name": "CVE-2024-10524",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-10524"
},
{
"name": "CVE-2025-40017",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40017"
},
{
"name": "CVE-2023-45919",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45919"
},
{
"name": "CVE-2025-38326",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38326"
},
{
"name": "CVE-2025-3263",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-3263"
},
{
"name": "CVE-2025-4878",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4878"
},
{
"name": "CVE-2018-15607",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-15607"
},
{
"name": "CVE-2025-21899",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21899"
},
{
"name": "CVE-2025-32990",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-32990"
},
{
"name": "CVE-2025-38384",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38384"
},
{
"name": "CVE-2025-40778",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40778"
},
{
"name": "CVE-2025-21719",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21719"
},
{
"name": "CVE-2025-38424",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38424"
},
{
"name": "CVE-2025-38430",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38430"
},
{
"name": "CVE-2025-21718",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21718"
},
{
"name": "CVE-2025-3001",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-3001"
},
{
"name": "CVE-2025-9288",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-9288"
},
{
"name": "CVE-2021-35588",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35588"
},
{
"name": "CVE-2022-32545",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-32545"
},
{
"name": "CVE-2025-21694",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21694"
},
{
"name": "CVE-2025-41244",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-41244"
},
{
"name": "CVE-2022-24675",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-24675"
},
{
"name": "CVE-2023-2603",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2603"
},
{
"name": "CVE-2025-21820",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21820"
},
{
"name": "CVE-2017-6838",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-6838"
},
{
"name": "CVE-2024-41946",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-41946"
},
{
"name": "CVE-2025-4802",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4802"
},
{
"name": "CVE-2024-21140",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21140"
},
{
"name": "CVE-2024-41817",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-41817"
},
{
"name": "CVE-2024-57979",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57979"
},
{
"name": "CVE-2024-58071",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58071"
},
{
"name": "CVE-2025-21994",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21994"
},
{
"name": "CVE-2025-30684",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30684"
},
{
"name": "CVE-2017-6835",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-6835"
},
{
"name": "CVE-2024-21094",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21094"
},
{
"name": "CVE-2025-48989",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-48989"
},
{
"name": "CVE-2024-9143",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-9143"
},
{
"name": "CVE-2023-0799",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0799"
},
{
"name": "CVE-2024-12087",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-12087"
},
{
"name": "CVE-2025-38420",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38420"
},
{
"name": "CVE-2021-3521",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3521"
},
{
"name": "CVE-2022-23806",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-23806"
},
{
"name": "CVE-2022-21365",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21365"
},
{
"name": "CVE-2025-21943",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21943"
},
{
"name": "CVE-2019-16775",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-16775"
},
{
"name": "CVE-2024-57997",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57997"
},
{
"name": "CVE-2025-38160",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38160"
},
{
"name": "CVE-2024-33601",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-33601"
},
{
"name": "CVE-2025-32989",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-32989"
},
{
"name": "CVE-2025-6051",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6051"
},
{
"name": "CVE-2022-21283",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21283"
},
{
"name": "CVE-2022-31782",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-31782"
},
{
"name": "CVE-2025-50093",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50093"
},
{
"name": "CVE-2025-38107",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38107"
},
{
"name": "CVE-2025-32434",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-32434"
},
{
"name": "CVE-2025-22874",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22874"
},
{
"name": "CVE-2025-53069",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-53069"
},
{
"name": "CVE-2025-38085",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38085"
},
{
"name": "CVE-2025-21806",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21806"
},
{
"name": "CVE-2025-38222",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38222"
},
{
"name": "CVE-2025-38197",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38197"
},
{
"name": "CVE-2022-1271",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1271"
},
{
"name": "CVE-2024-28085",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-28085"
},
{
"name": "CVE-2022-43253",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-43253"
},
{
"name": "CVE-2021-36221",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-36221"
},
{
"name": "CVE-2024-57977",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57977"
},
{
"name": "CVE-2018-1000075",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-1000075"
},
{
"name": "CVE-2025-53019",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-53019"
},
{
"name": "CVE-2020-14782",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14782"
},
{
"name": "CVE-2025-50059",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50059"
},
{
"name": "CVE-2024-5569",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-5569"
},
{
"name": "CVE-2024-57952",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57952"
},
{
"name": "CVE-2025-53367",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-53367"
},
{
"name": "CVE-2025-21579",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21579"
},
{
"name": "CVE-2021-45942",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-45942"
},
{
"name": "CVE-2022-1615",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1615"
},
{
"name": "CVE-2025-21928",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21928"
},
{
"name": "CVE-2021-20246",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-20246"
},
{
"name": "CVE-2025-21707",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21707"
},
{
"name": "CVE-2023-24755",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-24755"
},
{
"name": "CVE-2024-34156",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-34156"
},
{
"name": "CVE-2022-2880",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2880"
},
{
"name": "CVE-2025-5025",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5025"
},
{
"name": "CVE-2023-21937",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21937"
},
{
"name": "CVE-2022-23773",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-23773"
},
{
"name": "CVE-2025-22007",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22007"
},
{
"name": "CVE-2023-24539",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-24539"
},
{
"name": "CVE-2024-27281",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27281"
},
{
"name": "CVE-2025-38467",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38467"
},
{
"name": "CVE-2024-34459",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-34459"
},
{
"name": "CVE-2025-21804",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21804"
},
{
"name": "CVE-2021-34558",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-34558"
},
{
"name": "CVE-2021-3737",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3737"
},
{
"name": "CVE-2025-49795",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-49795"
},
{
"name": "CVE-2017-6837",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-6837"
},
{
"name": "CVE-2014-9913",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-9913"
},
{
"name": "CVE-2025-21934",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21934"
},
{
"name": "CVE-2025-38072",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38072"
},
{
"name": "CVE-2025-53044",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-53044"
},
{
"name": "CVE-2023-6237",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6237"
},
{
"name": "CVE-2024-37407",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-37407"
},
{
"name": "CVE-2015-4775",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-4775"
},
{
"name": "CVE-2025-22011",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22011"
},
{
"name": "CVE-2022-1725",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1725"
},
{
"name": "CVE-2022-43252",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-43252"
},
{
"name": "CVE-2023-0614",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0614"
},
{
"name": "CVE-2016-0694",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-0694"
},
{
"name": "CVE-2023-6228",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6228"
},
{
"name": "CVE-2021-46848",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-46848"
},
{
"name": "CVE-2024-5197",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-5197"
},
{
"name": "CVE-2020-21606",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-21606"
},
{
"name": "CVE-2025-38075",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38075"
},
{
"name": "CVE-2025-38000",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38000"
},
{
"name": "CVE-2022-40674",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-40674"
},
{
"name": "CVE-2025-1376",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1376"
},
{
"name": "CVE-2025-30761",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30761"
},
{
"name": "CVE-2001-1269",
"url": "https://www.cve.org/CVERecord?id=CVE-2001-1269"
},
{
"name": "CVE-2025-50087",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50087"
},
{
"name": "CVE-2024-22365",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-22365"
},
{
"name": "CVE-2025-38058",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38058"
},
{
"name": "CVE-2023-20873",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-20873"
},
{
"name": "CVE-2024-47535",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47535"
},
{
"name": "CVE-2022-4450",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-4450"
},
{
"name": "CVE-2025-38617",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38617"
},
{
"name": "CVE-2025-21762",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21762"
},
{
"name": "CVE-2023-47169",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-47169"
},
{
"name": "CVE-2025-38122",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38122"
},
{
"name": "CVE-2025-21801",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21801"
},
{
"name": "CVE-2024-7592",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-7592"
},
{
"name": "CVE-2025-48988",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-48988"
},
{
"name": "CVE-2025-38083",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38083"
},
{
"name": "CVE-2023-2650",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2650"
},
{
"name": "CVE-2023-0795",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0795"
},
{
"name": "CVE-2015-2583",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-2583"
},
{
"name": "CVE-2025-21692",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21692"
},
{
"name": "CVE-2025-38173",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38173"
},
{
"name": "CVE-2022-21434",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21434"
},
{
"name": "CVE-2025-2148",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-2148"
},
{
"name": "CVE-2024-2236",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-2236"
},
{
"name": "CVE-2025-38143",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38143"
},
{
"name": "CVE-2023-4039",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4039"
},
{
"name": "CVE-2025-45768",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-45768"
},
{
"name": "CVE-2023-38469",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-38469"
},
{
"name": "CVE-2024-38428",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38428"
},
{
"name": "CVE-2022-3821",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3821"
},
{
"name": "CVE-2014-3577",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-3577"
},
{
"name": "CVE-2025-21869",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21869"
},
{
"name": "CVE-2025-1365",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1365"
},
{
"name": "CVE-2023-32570",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-32570"
},
{
"name": "CVE-2025-54410",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-54410"
},
{
"name": "CVE-2023-52970",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52970"
},
{
"name": "CVE-2022-3996",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3996"
},
{
"name": "CVE-2024-25062",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-25062"
},
{
"name": "CVE-2016-5841",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-5841"
},
{
"name": "CVE-2022-2879",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2879"
},
{
"name": "CVE-2025-53101",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-53101"
},
{
"name": "CVE-2022-32205",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-32205"
},
{
"name": "CVE-2023-27534",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-27534"
},
{
"name": "CVE-2024-2398",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-2398"
},
{
"name": "CVE-2023-24532",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-24532"
},
{
"name": "CVE-2023-27536",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-27536"
},
{
"name": "CVE-2025-52434",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-52434"
},
{
"name": "CVE-2024-54458",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-54458"
},
{
"name": "CVE-2022-44267",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-44267"
},
{
"name": "CVE-2024-26141",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26141"
},
{
"name": "CVE-2015-4783",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-4783"
},
{
"name": "CVE-2019-8321",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-8321"
},
{
"name": "CVE-2025-21826",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21826"
},
{
"name": "CVE-2025-29768",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-29768"
},
{
"name": "CVE-2015-4774",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-4774"
},
{
"name": "CVE-2023-50495",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-50495"
},
{
"name": "CVE-2022-23772",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-23772"
},
{
"name": "CVE-2022-21294",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21294"
},
{
"name": "CVE-2025-21750",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21750"
},
{
"name": "CVE-2017-11164",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-11164"
},
{
"name": "CVE-2024-57924",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57924"
},
{
"name": "CVE-2025-21912",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21912"
},
{
"name": "CVE-2018-13440",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-13440"
},
{
"name": "CVE-2022-42898",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-42898"
},
{
"name": "CVE-2025-46393",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-46393"
},
{
"name": "CVE-2022-43551",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-43551"
},
{
"name": "CVE-2021-0561",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0561"
},
{
"name": "CVE-2018-12599",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-12599"
},
{
"name": "CVE-2025-21859",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21859"
},
{
"name": "CVE-2025-38416",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38416"
},
{
"name": "CVE-2022-1587",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1587"
},
{
"name": "CVE-2025-21825",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21825"
},
{
"name": "CVE-2025-30698",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30698"
},
{
"name": "CVE-2017-7246",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-7246"
},
{
"name": "CVE-2020-2755",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2755"
},
{
"name": "CVE-2025-8714",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8714"
},
{
"name": "CVE-2023-27533",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-27533"
},
{
"name": "CVE-2022-0284",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0284"
},
{
"name": "CVE-2017-7500",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-7500"
},
{
"name": "CVE-2025-9086",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-9086"
},
{
"name": "CVE-2025-49124",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-49124"
},
{
"name": "CVE-2023-6481",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6481"
},
{
"name": "CVE-2024-58016",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58016"
},
{
"name": "CVE-2020-14779",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14779"
},
{
"name": "CVE-2025-21903",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21903"
},
{
"name": "CVE-2021-41772",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-41772"
},
{
"name": "CVE-2021-32292",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-32292"
},
{
"name": "CVE-2025-38194",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38194"
},
{
"name": "CVE-2024-0727",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0727"
},
{
"name": "CVE-2023-6378",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6378"
},
{
"name": "CVE-2024-10041",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-10041"
},
{
"name": "CVE-2023-6129",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6129"
},
{
"name": "CVE-2022-34903",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-34903"
},
{
"name": "CVE-2023-1667",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1667"
},
{
"name": "CVE-2022-2953",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2953"
},
{
"name": "CVE-2022-43238",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-43238"
},
{
"name": "CVE-2025-3121",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-3121"
},
{
"name": "CVE-2022-4899",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-4899"
},
{
"name": "CVE-2022-43680",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-43680"
},
{
"name": "CVE-2025-21956",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21956"
},
{
"name": "CVE-2024-20696",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-20696"
},
{
"name": "CVE-2025-21761",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21761"
},
{
"name": "CVE-2025-46149",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-46149"
},
{
"name": "CVE-2021-26945",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-26945"
},
{
"name": "CVE-2025-37932",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37932"
},
{
"name": "CVE-2022-3219",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3219"
},
{
"name": "CVE-2025-46152",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-46152"
},
{
"name": "CVE-2025-37890",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37890"
},
{
"name": "CVE-2024-57951",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57951"
},
{
"name": "CVE-2025-4673",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4673"
},
{
"name": "CVE-2022-34169",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-34169"
},
{
"name": "CVE-2025-38348",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38348"
},
{
"name": "CVE-2023-34969",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-34969"
},
{
"name": "CVE-2025-21844",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21844"
},
{
"name": "CVE-2025-21885",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21885"
},
{
"name": "CVE-2020-22916",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-22916"
},
{
"name": "CVE-2025-21784",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21784"
},
{
"name": "CVE-2025-31672",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-31672"
},
{
"name": "CVE-2025-21681",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21681"
},
{
"name": "CVE-2023-22045",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-22045"
},
{
"name": "CVE-2025-38540",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38540"
},
{
"name": "CVE-2025-5916",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5916"
},
{
"name": "CVE-2025-21676",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21676"
},
{
"name": "CVE-2025-30721",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30721"
},
{
"name": "CVE-2025-38403",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38403"
},
{
"name": "CVE-2022-28463",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-28463"
},
{
"name": "CVE-2022-23308",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-23308"
},
{
"name": "CVE-2025-21726",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21726"
},
{
"name": "CVE-2023-29400",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-29400"
},
{
"name": "CVE-2025-58056",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-58056"
},
{
"name": "CVE-2025-22871",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22871"
},
{
"name": "CVE-2018-3779",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-3779"
},
{
"name": "CVE-2024-21138",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21138"
},
{
"name": "CVE-2020-28196",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-28196"
},
{
"name": "CVE-2024-27407",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27407"
},
{
"name": "CVE-2025-41232",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-41232"
},
{
"name": "CVE-2024-58020",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58020"
},
{
"name": "CVE-2025-50091",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50091"
},
{
"name": "CVE-2025-10911",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-10911"
},
{
"name": "CVE-2025-32988",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-32988"
},
{
"name": "CVE-2021-31566",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-31566"
},
{
"name": "CVE-2024-10963",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-10963"
},
{
"name": "CVE-2022-28805",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-28805"
},
{
"name": "CVE-2024-26461",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26461"
},
{
"name": "CVE-2024-34750",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-34750"
},
{
"name": "CVE-2021-29923",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-29923"
},
{
"name": "CVE-2017-3604",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-3604"
},
{
"name": "CVE-2025-21723",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21723"
},
{
"name": "CVE-2023-0804",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0804"
},
{
"name": "CVE-2023-22049",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-22049"
},
{
"name": "CVE-2024-24787",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-24787"
},
{
"name": "CVE-2025-21802",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21802"
},
{
"name": "CVE-2022-21341",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21341"
},
{
"name": "CVE-2025-38146",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38146"
},
{
"name": "CVE-2025-21705",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21705"
},
{
"name": "CVE-2024-38828",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38828"
},
{
"name": "CVE-2023-27538",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-27538"
},
{
"name": "CVE-2022-1355",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1355"
},
{
"name": "CVE-2025-47291",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-47291"
},
{
"name": "CVE-2023-4641",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4641"
},
{
"name": "CVE-2025-27113",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-27113"
},
{
"name": "CVE-2024-47081",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47081"
},
{
"name": "CVE-2023-36054",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-36054"
},
{
"name": "CVE-2024-26458",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26458"
},
{
"name": "CVE-2025-38418",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38418"
},
{
"name": "CVE-2025-38090",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38090"
},
{
"name": "CVE-2025-21721",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21721"
},
{
"name": "CVE-2025-21810",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21810"
},
{
"name": "CVE-2022-1420",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1420"
},
{
"name": "CVE-2022-23218",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-23218"
},
{
"name": "CVE-2021-24031",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-24031"
},
{
"name": "CVE-2025-23166",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-23166"
},
{
"name": "CVE-2022-41724",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-41724"
},
{
"name": "CVE-2025-46153",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-46153"
},
{
"name": "CVE-2025-21877",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21877"
},
{
"name": "CVE-2023-0797",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0797"
},
{
"name": "CVE-2025-5994",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5994"
},
{
"name": "CVE-2021-38115",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-38115"
},
{
"name": "CVE-2025-38415",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38415"
},
{
"name": "CVE-2021-31879",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-31879"
},
{
"name": "CVE-2024-55549",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-55549"
},
{
"name": "CVE-2020-8908",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-8908"
},
{
"name": "CVE-2024-49887",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-49887"
},
{
"name": "CVE-2025-22134",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22134"
},
{
"name": "CVE-2021-35578",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35578"
},
{
"name": "CVE-2025-1215",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1215"
},
{
"name": "CVE-2024-6119",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-6119"
},
{
"name": "CVE-2023-1916",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1916"
},
{
"name": "CVE-2021-20309",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-20309"
},
{
"name": "CVE-2022-29217",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-29217"
},
{
"name": "CVE-2024-0397",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0397"
},
{
"name": "CVE-2022-30634",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-30634"
},
{
"name": "CVE-2023-38472",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-38472"
},
{
"name": "CVE-2024-56826",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56826"
},
{
"name": "CVE-2017-12643",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-12643"
},
{
"name": "CVE-2024-57953",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57953"
},
{
"name": "CVE-2020-14583",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14583"
},
{
"name": "CVE-2025-24294",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-24294"
},
{
"name": "CVE-2023-48232",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-48232"
},
{
"name": "CVE-2021-26720",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-26720"
},
{
"name": "CVE-2025-54801",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-54801"
},
{
"name": "CVE-2025-40909",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40909"
},
{
"name": "CVE-2025-53054",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-53054"
},
{
"name": "CVE-2025-21878",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21878"
},
{
"name": "CVE-2023-24756",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-24756"
},
{
"name": "CVE-2017-3607",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-3607"
},
{
"name": "CVE-2021-44716",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-44716"
},
{
"name": "CVE-2022-2520",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2520"
},
{
"name": "CVE-2022-21340",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21340"
},
{
"name": "CVE-2024-47874",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47874"
},
{
"name": "CVE-2025-21670",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21670"
},
{
"name": "CVE-2025-9403",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-9403"
},
{
"name": "CVE-2023-1255",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1255"
},
{
"name": "CVE-2025-21739",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21739"
},
{
"name": "CVE-2016-4074",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-4074"
},
{
"name": "CVE-2024-0746",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0746"
},
{
"name": "CVE-2025-21775",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21775"
},
{
"name": "CVE-2024-12254",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-12254"
},
{
"name": "CVE-2025-21846",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21846"
},
{
"name": "CVE-2022-33099",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-33099"
},
{
"name": "CVE-2023-45931",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45931"
},
{
"name": "CVE-2025-8114",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8114"
},
{
"name": "CVE-2025-38400",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38400"
},
{
"name": "CVE-2023-6004",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6004"
},
{
"name": "CVE-2025-32387",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-32387"
},
{
"name": "CVE-2024-26775",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26775"
},
{
"name": "CVE-2022-25309",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-25309"
},
{
"name": "CVE-2025-4516",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4516"
},
{
"name": "CVE-2025-38136",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38136"
},
{
"name": "CVE-2024-38808",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38808"
},
{
"name": "CVE-2025-22869",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22869"
},
{
"name": "CVE-2024-12747",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-12747"
},
{
"name": "CVE-2022-3358",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3358"
},
{
"name": "CVE-2023-41175",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-41175"
},
{
"name": "CVE-2023-48234",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-48234"
},
{
"name": "CVE-2025-55212",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-55212"
},
{
"name": "CVE-2022-36087",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-36087"
},
{
"name": "CVE-2022-32547",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-32547"
},
{
"name": "CVE-2025-6021",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6021"
},
{
"name": "CVE-2022-0351",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0351"
},
{
"name": "CVE-2022-35737",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-35737"
},
{
"name": "CVE-2022-21293",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21293"
},
{
"name": "CVE-2022-2097",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2097"
},
{
"name": "CVE-2022-26280",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-26280"
},
{
"name": "CVE-2025-37752",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37752"
},
{
"name": "CVE-2025-55668",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-55668"
},
{
"name": "CVE-2023-7008",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-7008"
},
{
"name": "CVE-2022-1354",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1354"
},
{
"name": "CVE-2023-24540",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-24540"
},
{
"name": "CVE-2025-21873",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21873"
},
{
"name": "CVE-2024-4603",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-4603"
},
{
"name": "CVE-2025-38048",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38048"
},
{
"name": "CVE-2019-13147",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-13147"
},
{
"name": "CVE-2025-50104",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50104"
},
{
"name": "CVE-2025-25193",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-25193"
},
{
"name": "CVE-2020-2800",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2800"
},
{
"name": "CVE-2024-8096",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-8096"
},
{
"name": "CVE-2018-11655",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-11655"
},
{
"name": "CVE-2022-4415",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-4415"
},
{
"name": "CVE-2022-2928",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2928"
},
{
"name": "CVE-2025-21765",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21765"
},
{
"name": "CVE-2023-3576",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3576"
},
{
"name": "CVE-2025-38477",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38477"
},
{
"name": "CVE-2023-4806",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4806"
},
{
"name": "CVE-2025-61772",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-61772"
},
{
"name": "CVE-2025-57803",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-57803"
},
{
"name": "CVE-2023-46246",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-46246"
},
{
"name": "CVE-2025-21782",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21782"
},
{
"name": "CVE-2023-31437",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-31437"
},
{
"name": "CVE-2023-47039",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-47039"
},
{
"name": "CVE-2025-30722",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30722"
},
{
"name": "CVE-2024-43802",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-43802"
},
{
"name": "CVE-2025-38177",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38177"
},
{
"name": "CVE-2016-2781",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-2781"
},
{
"name": "CVE-2023-31484",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-31484"
},
{
"name": "CVE-2024-56827",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56827"
},
{
"name": "CVE-2023-29383",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-29383"
},
{
"name": "CVE-2024-21145",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21145"
},
{
"name": "CVE-2022-32206",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-32206"
},
{
"name": "CVE-2023-37769",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-37769"
},
{
"name": "CVE-2025-21926",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21926"
},
{
"name": "CVE-2022-21282",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21282"
},
{
"name": "CVE-2022-21349",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21349"
},
{
"name": "CVE-2020-29511",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-29511"
},
{
"name": "CVE-2024-50602",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50602"
},
{
"name": "CVE-2015-7697",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-7697"
},
{
"name": "CVE-2025-22870",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22870"
},
{
"name": "CVE-2025-21742",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21742"
},
{
"name": "CVE-2025-30687",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30687"
},
{
"name": "CVE-2023-21968",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21968"
},
{
"name": "CVE-2022-43243",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-43243"
},
{
"name": "CVE-2024-58002",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58002"
},
{
"name": "CVE-2017-16231",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-16231"
},
{
"name": "CVE-2025-38406",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38406"
},
{
"name": "CVE-2025-50101",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50101"
},
{
"name": "CVE-2025-21930",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21930"
},
{
"name": "CVE-2021-35942",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35942"
},
{
"name": "CVE-2025-46701",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-46701"
},
{
"name": "CVE-2025-38001",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38001"
},
{
"name": "CVE-2025-32415",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-32415"
},
{
"name": "CVE-2025-24855",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-24855"
},
{
"name": "CVE-2025-5702",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5702"
},
{
"name": "CVE-2025-21870",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21870"
},
{
"name": "CVE-2017-9409",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-9409"
},
{
"name": "CVE-2023-24537",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-24537"
},
{
"name": "CVE-2018-1000077",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-1000077"
},
{
"name": "CVE-2025-21892",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21892"
},
{
"name": "CVE-2024-58052",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58052"
},
{
"name": "CVE-2025-21944",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21944"
},
{
"name": "CVE-2025-21905",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21905"
},
{
"name": "CVE-2024-30171",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-30171"
},
{
"name": "CVE-2024-23337",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-23337"
},
{
"name": "CVE-2016-0689",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-0689"
},
{
"name": "CVE-2025-38352",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38352"
},
{
"name": "CVE-2025-30749",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30749"
},
{
"name": "CVE-2024-54456",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-54456"
},
{
"name": "CVE-2025-61748",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-61748"
},
{
"name": "CVE-2025-21920",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21920"
},
{
"name": "CVE-2025-55554",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-55554"
},
{
"name": "CVE-2024-43168",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-43168"
},
{
"name": "CVE-2014-8140",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-8140"
},
{
"name": "CVE-2025-22235",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22235"
},
{
"name": "CVE-2025-22016",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22016"
},
{
"name": "CVE-2025-4207",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4207"
},
{
"name": "CVE-2021-45346",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-45346"
},
{
"name": "CVE-2025-37756",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37756"
},
{
"name": "CVE-2022-0908",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0908"
},
{
"name": "CVE-2025-38263",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38263"
},
{
"name": "CVE-2025-21667",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21667"
},
{
"name": "CVE-2025-9230",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-9230"
},
{
"name": "CVE-2024-46901",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46901"
},
{
"name": "CVE-2023-49083",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-49083"
},
{
"name": "CVE-2025-21955",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21955"
},
{
"name": "CVE-2025-8677",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8677"
},
{
"name": "CVE-2025-21773",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21773"
},
{
"name": "CVE-2025-53040",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-53040"
},
{
"name": "CVE-2025-38218",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38218"
},
{
"name": "CVE-2023-45287",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45287"
},
{
"name": "CVE-2025-53906",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-53906"
},
{
"name": "CVE-2025-27789",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-27789"
},
{
"name": "CVE-2025-1352",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1352"
},
{
"name": "CVE-2024-43167",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-43167"
},
{
"name": "CVE-2021-28861",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-28861"
},
{
"name": "CVE-2024-4741",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-4741"
},
{
"name": "CVE-2022-21248",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21248"
},
{
"name": "CVE-2021-33574",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-33574"
},
{
"name": "CVE-2018-1000035",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-1000035"
},
{
"name": "CVE-2021-40211",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-40211"
},
{
"name": "CVE-2025-48924",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-48924"
},
{
"name": "CVE-2024-58001",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58001"
},
{
"name": "CVE-2025-38393",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38393"
},
{
"name": "CVE-2024-26256",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26256"
},
{
"name": "CVE-2023-21930",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21930"
},
{
"name": "CVE-2019-18276",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-18276"
},
{
"name": "CVE-2025-38618",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38618"
},
{
"name": "CVE-2021-3326",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3326"
},
{
"name": "CVE-2023-2283",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2283"
},
{
"name": "CVE-2020-0499",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-0499"
},
{
"name": "CVE-2025-8916",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8916"
},
{
"name": "CVE-2025-21724",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21724"
},
{
"name": "CVE-2025-32414",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-32414"
},
{
"name": "CVE-2025-8885",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8885"
},
{
"name": "CVE-2025-3136",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-3136"
},
{
"name": "CVE-2025-55160",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-55160"
},
{
"name": "CVE-2025-21891",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21891"
},
{
"name": "CVE-2025-38249",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38249"
},
{
"name": "CVE-2023-40403",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-40403"
},
{
"name": "CVE-2025-22013",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22013"
},
{
"name": "CVE-2024-50157",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50157"
},
{
"name": "CVE-2022-48703",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48703"
},
{
"name": "CVE-2025-38154",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38154"
},
{
"name": "CVE-2022-1674",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1674"
},
{
"name": "CVE-2024-20918",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-20918"
},
{
"name": "CVE-2025-21858",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21858"
},
{
"name": "CVE-2025-41249",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-41249"
},
{
"name": "CVE-2022-30699",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-30699"
},
{
"name": "CVE-2025-21672",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21672"
},
{
"name": "CVE-2025-38389",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38389"
},
{
"name": "CVE-2025-38448",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38448"
},
{
"name": "CVE-2022-48281",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48281"
},
{
"name": "CVE-2023-2426",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2426"
},
{
"name": "CVE-2021-35938",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35938"
},
{
"name": "CVE-2025-30704",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30704"
},
{
"name": "CVE-2021-35564",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35564"
},
{
"name": "CVE-2024-57949",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57949"
},
{
"name": "CVE-2025-1632",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1632"
},
{
"name": "CVE-2021-20176",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-20176"
},
{
"name": "CVE-2025-21979",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21979"
},
{
"name": "CVE-2022-3278",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3278"
},
{
"name": "CVE-2022-30580",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-30580"
},
{
"name": "CVE-2025-21821",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21821"
},
{
"name": "CVE-2022-28321",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-28321"
},
{
"name": "CVE-2025-55298",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-55298"
},
{
"name": "CVE-2022-43241",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-43241"
},
{
"name": "CVE-2017-3606",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-3606"
},
{
"name": "CVE-2023-52969",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52969"
},
{
"name": "CVE-2018-1000073",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-1000073"
},
{
"name": "CVE-2025-38052",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38052"
},
{
"name": "CVE-2025-38377",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38377"
},
{
"name": "CVE-2023-20883",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-20883"
},
{
"name": "CVE-2025-21733",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21733"
},
{
"name": "CVE-2023-22656",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-22656"
},
{
"name": "CVE-2025-46551",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-46551"
},
{
"name": "CVE-2025-43965",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-43965"
},
{
"name": "CVE-2022-40090",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-40090"
},
{
"name": "CVE-2021-36408",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-36408"
},
{
"name": "CVE-2023-24329",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-24329"
},
{
"name": "CVE-2025-21963",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21963"
},
{
"name": "CVE-2025-53045",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-53045"
},
{
"name": "CVE-2023-39327",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-39327"
},
{
"name": "CVE-2017-18253",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-18253"
},
{
"name": "CVE-2024-12243",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-12243"
},
{
"name": "CVE-2024-26462",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26462"
},
{
"name": "CVE-2024-58053",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58053"
},
{
"name": "CVE-2025-38516",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38516"
},
{
"name": "CVE-2025-30693",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30693"
},
{
"name": "CVE-2025-38462",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38462"
},
{
"name": "CVE-2025-38350",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38350"
},
{
"name": "CVE-2025-38428",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38428"
},
{
"name": "CVE-2025-27363",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-27363"
},
{
"name": "CVE-2018-13410",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-13410"
},
{
"name": "CVE-2025-2099",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-2099"
},
{
"name": "CVE-2025-38262",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38262"
},
{
"name": "CVE-2025-6638",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6638"
},
{
"name": "CVE-2025-21585",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21585"
},
{
"name": "CVE-2023-24531",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-24531"
},
{
"name": "CVE-2025-38138",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38138"
},
{
"name": "CVE-2021-3610",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3610"
},
{
"name": "CVE-2024-58077",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58077"
},
{
"name": "CVE-2025-5283",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5283"
},
{
"name": "CVE-2025-21754",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21754"
},
{
"name": "CVE-2024-12088",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-12088"
},
{
"name": "CVE-2023-24538",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-24538"
},
{
"name": "CVE-2025-38035",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38035"
},
{
"name": "CVE-2023-2975",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2975"
},
{
"name": "CVE-2025-37997",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37997"
},
{
"name": "CVE-2025-24928",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-24928"
},
{
"name": "CVE-2021-44717",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-44717"
},
{
"name": "CVE-2025-2312",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-2312"
},
{
"name": "CVE-2025-0395",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0395"
},
{
"name": "CVE-2025-53506",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-53506"
},
{
"name": "CVE-2025-21960",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21960"
},
{
"name": "CVE-2025-38310",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38310"
},
{
"name": "CVE-2025-23084",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-23084"
},
{
"name": "CVE-2015-4786",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-4786"
},
{
"name": "CVE-2020-14155",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14155"
},
{
"name": "CVE-2022-3602",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3602"
},
{
"name": "CVE-2025-37963",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37963"
},
{
"name": "CVE-2022-43250",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-43250"
},
{
"name": "CVE-2022-40304",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-40304"
},
{
"name": "CVE-2025-38226",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38226"
},
{
"name": "CVE-2025-4947",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4947"
},
{
"name": "CVE-2023-4911",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4911"
},
{
"name": "CVE-2022-29804",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-29804"
},
{
"name": "CVE-2023-38473",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-38473"
},
{
"name": "CVE-2025-38443",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38443"
},
{
"name": "CVE-2025-0725",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0725"
},
{
"name": "CVE-2023-2976",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2976"
},
{
"name": "CVE-2025-52099",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-52099"
},
{
"name": "CVE-2023-43887",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-43887"
},
{
"name": "CVE-2025-21967",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21967"
},
{
"name": "CVE-2025-7424",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-7424"
},
{
"name": "CVE-2025-1094",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1094"
},
{
"name": "CVE-2021-24032",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-24032"
},
{
"name": "CVE-2025-38439",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38439"
},
{
"name": "CVE-2022-1434",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1434"
},
{
"name": "CVE-2025-41254",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-41254"
},
{
"name": "CVE-2022-21496",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21496"
},
{
"name": "CVE-2022-41723",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-41723"
},
{
"name": "CVE-2020-2757",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2757"
},
{
"name": "CVE-2025-53864",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-53864"
},
{
"name": "CVE-2025-38145",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38145"
},
{
"name": "CVE-2022-2598",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2598"
},
{
"name": "CVE-2020-27829",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-27829"
},
{
"name": "CVE-2024-4032",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-4032"
},
{
"name": "CVE-2025-37948",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37948"
},
{
"name": "CVE-2021-27645",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-27645"
},
{
"name": "CVE-2025-21863",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21863"
},
{
"name": "CVE-2025-21856",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21856"
},
{
"name": "CVE-2025-53053",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-53053"
},
{
"name": "CVE-2022-2509",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2509"
},
{
"name": "CVE-2024-28835",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-28835"
},
{
"name": "CVE-2025-54388",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-54388"
},
{
"name": "CVE-2025-21749",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21749"
},
{
"name": "CVE-2017-6839",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-6839"
},
{
"name": "CVE-2023-1906",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1906"
},
{
"name": "CVE-2025-40025",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40025"
},
{
"name": "CVE-2025-38051",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38051"
},
{
"name": "CVE-2021-35556",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35556"
},
{
"name": "CVE-2025-49796",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-49796"
},
{
"name": "CVE-2022-34526",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-34526"
},
{
"name": "CVE-2025-8058",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8058"
},
{
"name": "CVE-2023-47471",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-47471"
},
{
"name": "CVE-2022-2868",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2868"
},
{
"name": "CVE-2022-1771",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1771"
},
{
"name": "CVE-2025-21945",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21945"
},
{
"name": "CVE-2021-32492",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-32492"
},
{
"name": "CVE-2023-39323",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-39323"
},
{
"name": "CVE-2023-29402",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-29402"
},
{
"name": "CVE-2025-55005",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-55005"
},
{
"name": "CVE-2025-32955",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-32955"
},
{
"name": "CVE-2025-8732",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8732"
},
{
"name": "CVE-2025-38044",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38044"
},
{
"name": "CVE-2022-1586",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1586"
},
{
"name": "CVE-2023-39326",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-39326"
},
{
"name": "CVE-2024-52616",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-52616"
},
{
"name": "CVE-2025-38498",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38498"
},
{
"name": "CVE-2025-40015",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40015"
},
{
"name": "CVE-2024-21085",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21085"
},
{
"name": "CVE-2025-21673",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21673"
},
{
"name": "CVE-2025-21829",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21829"
},
{
"name": "CVE-2025-21502",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21502"
},
{
"name": "CVE-2024-57999",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57999"
},
{
"name": "CVE-2018-16645",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-16645"
},
{
"name": "CVE-2025-22008",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22008"
},
{
"name": "CVE-2023-38039",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-38039"
},
{
"name": "CVE-2023-29409",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-29409"
},
{
"name": "CVE-2022-21443",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21443"
},
{
"name": "CVE-2025-21969",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21969"
},
{
"name": "CVE-2025-38200",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38200"
},
{
"name": "CVE-2025-40007",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40007"
},
{
"name": "CVE-2024-58072",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58072"
},
{
"name": "CVE-2025-38273",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38273"
},
{
"name": "CVE-2025-38346",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38346"
},
{
"name": "CVE-2025-55315",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-55315"
},
{
"name": "CVE-2018-11813",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-11813"
},
{
"name": "CVE-2025-21722",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21722"
},
{
"name": "CVE-2024-50379",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50379"
},
{
"name": "CVE-2021-35560",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35560"
},
{
"name": "CVE-2023-39325",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-39325"
},
{
"name": "CVE-2025-21793",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21793"
},
{
"name": "CVE-2022-2719",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2719"
},
{
"name": "CVE-2025-21581",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21581"
},
{
"name": "CVE-2022-45873",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-45873"
},
{
"name": "CVE-2023-34151",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-34151"
},
{
"name": "CVE-2023-51384",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-51384"
},
{
"name": "CVE-2021-43809",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-43809"
},
{
"name": "CVE-2025-5914",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5914"
},
{
"name": "CVE-2015-1606",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-1606"
},
{
"name": "CVE-2025-21894",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21894"
},
{
"name": "CVE-2025-21919",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21919"
},
{
"name": "CVE-2023-3896",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3896"
},
{
"name": "CVE-2023-2908",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2908"
},
{
"name": "CVE-2024-20945",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-20945"
},
{
"name": "CVE-2025-58754",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-58754"
},
{
"name": "CVE-2023-39615",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-39615"
},
{
"name": "CVE-2023-24534",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-24534"
},
{
"name": "CVE-2025-21854",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21854"
},
{
"name": "CVE-2017-7501",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-7501"
},
{
"name": "CVE-2024-21131",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21131"
},
{
"name": "CVE-2023-31486",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-31486"
},
{
"name": "CVE-2020-21599",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-21599"
},
{
"name": "CVE-2025-41242",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-41242"
},
{
"name": "CVE-2024-21210",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21210"
},
{
"name": "CVE-2013-0340",
"url": "https://www.cve.org/CVERecord?id=CVE-2013-0340"
},
{
"name": "CVE-2023-3446",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3446"
},
{
"name": "CVE-2025-21759",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21759"
},
{
"name": "CVE-2023-32611",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-32611"
},
{
"name": "CVE-2024-38816",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38816"
},
{
"name": "CVE-2024-2511",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-2511"
},
{
"name": "CVE-2015-20107",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-20107"
},
{
"name": "CVE-2023-39978",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-39978"
},
{
"name": "CVE-2024-34397",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-34397"
},
{
"name": "CVE-2025-38320",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38320"
},
{
"name": "CVE-2025-53057",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-53057"
},
{
"name": "CVE-2024-24786",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-24786"
},
{
"name": "CVE-2025-8177",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8177"
},
{
"name": "CVE-2025-21968",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21968"
},
{
"name": "CVE-2024-58083",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58083"
},
{
"name": "CVE-2021-20311",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-20311"
},
{
"name": "CVE-2024-58055",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58055"
},
{
"name": "CVE-2025-21991",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21991"
},
{
"name": "CVE-2023-28486",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28486"
},
{
"name": "CVE-2020-27618",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-27618"
},
{
"name": "CVE-2024-57993",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57993"
},
{
"name": "CVE-2025-21887",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21887"
},
{
"name": "CVE-2023-6246",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6246"
},
{
"name": "CVE-2021-20241",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-20241"
},
{
"name": "CVE-2017-12674",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-12674"
},
{
"name": "CVE-2023-0800",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0800"
},
{
"name": "CVE-2025-62171",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-62171"
},
{
"name": "CVE-2025-38280",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38280"
},
{
"name": "CVE-2023-5388",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5388"
},
{
"name": "CVE-2018-1000078",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-1000078"
},
{
"name": "CVE-2020-2756",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2756"
},
{
"name": "CVE-2025-50950",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50950"
},
{
"name": "CVE-2020-21605",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-21605"
},
{
"name": "CVE-2024-54534",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-54534"
},
{
"name": "CVE-2023-21967",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21967"
},
{
"name": "CVE-2025-38084",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38084"
},
{
"name": "CVE-2024-34155",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-34155"
},
{
"name": "CVE-2022-23219",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-23219"
},
{
"name": "CVE-2017-1000476",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-1000476"
},
{
"name": "CVE-2015-2640",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-2640"
},
{
"name": "CVE-2025-30685",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30685"
},
{
"name": "CVE-2024-41123",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-41123"
},
{
"name": "CVE-2025-6921",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6921"
},
{
"name": "CVE-2015-8863",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-8863"
},
{
"name": "CVE-2022-21619",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21619"
},
{
"name": "CVE-2025-30695",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30695"
},
{
"name": "CVE-2025-30688",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30688"
},
{
"name": "CVE-2023-5752",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5752"
},
{
"name": "CVE-2018-11656",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-11656"
},
{
"name": "CVE-2025-38103",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38103"
},
{
"name": "CVE-2022-2127",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2127"
},
{
"name": "CVE-2021-25217",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-25217"
},
{
"name": "CVE-2025-38514",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38514"
},
{
"name": "CVE-2018-19876",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-19876"
},
{
"name": "CVE-2025-61780",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-61780"
},
{
"name": "CVE-2021-20310",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-20310"
},
{
"name": "CVE-2021-20245",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-20245"
},
{
"name": "CVE-2021-35561",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35561"
},
{
"name": "CVE-2025-21732",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21732"
},
{
"name": "CVE-2025-38569",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38569"
},
{
"name": "CVE-2022-21476",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21476"
},
{
"name": "CVE-2023-22796",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-22796"
},
{
"name": "CVE-2025-21875",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21875"
},
{
"name": "CVE-2023-0361",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0361"
},
{
"name": "CVE-2025-38204",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38204"
},
{
"name": "CVE-2021-40812",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-40812"
},
{
"name": "CVE-2021-4217",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-4217"
},
{
"name": "CVE-2023-32643",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-32643"
},
{
"name": "CVE-2023-27537",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-27537"
},
{
"name": "CVE-2025-22015",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22015"
},
{
"name": "CVE-2025-53066",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-53066"
},
{
"name": "CVE-2023-5678",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5678"
},
{
"name": "CVE-2024-2961",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-2961"
},
{
"name": "CVE-2025-21962",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21962"
},
{
"name": "CVE-2025-29786",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-29786"
},
{
"name": "CVE-2025-21832",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21832"
},
{
"name": "CVE-2024-12133",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-12133"
},
{
"name": "CVE-2024-24784",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-24784"
},
{
"name": "CVE-2022-27780",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-27780"
},
{
"name": "CVE-2018-9135",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-9135"
},
{
"name": "CVE-2025-38410",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38410"
},
{
"name": "CVE-2025-21790",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21790"
},
{
"name": "CVE-2024-52316",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-52316"
},
{
"name": "CVE-2024-21217",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21217"
},
{
"name": "CVE-2021-39212",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-39212"
},
{
"name": "CVE-2024-28182",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-28182"
},
{
"name": "CVE-2024-58014",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58014"
},
{
"name": "CVE-2025-21680",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21680"
},
{
"name": "CVE-2025-0167",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0167"
},
{
"name": "CVE-2017-12433",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-12433"
},
{
"name": "CVE-2025-21924",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21924"
},
{
"name": "CVE-2021-3574",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3574"
},
{
"name": "CVE-2023-6597",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6597"
},
{
"name": "CVE-2024-20952",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-20952"
},
{
"name": "CVE-2022-21541",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21541"
},
{
"name": "CVE-2025-22227",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22227"
},
{
"name": "CVE-2025-47273",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-47273"
},
{
"name": "CVE-2025-27221",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-27221"
},
{
"name": "CVE-2024-24789",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-24789"
},
{
"name": "CVE-2024-58006",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58006"
},
{
"name": "CVE-2025-21710",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21710"
},
{
"name": "CVE-2022-21360",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21360"
},
{
"name": "CVE-2025-22088",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22088"
},
{
"name": "CVE-2025-38460",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38460"
},
{
"name": "CVE-2022-27664",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-27664"
},
{
"name": "CVE-2022-25858",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-25858"
},
{
"name": "CVE-2022-21296",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21296"
},
{
"name": "CVE-2022-48303",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48303"
},
{
"name": "CVE-2025-38345",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38345"
},
{
"name": "CVE-2022-21540",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21540"
},
{
"name": "CVE-2025-21815",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21815"
},
{
"name": "CVE-2025-50083",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50083"
},
{
"name": "CVE-2024-37371",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-37371"
},
{
"name": "CVE-2017-6836",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-6836"
},
{
"name": "CVE-2021-3500",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3500"
},
{
"name": "CVE-2022-25310",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-25310"
},
{
"name": "CVE-2023-38545",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-38545"
},
{
"name": "CVE-2021-43618",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-43618"
},
{
"name": "CVE-2021-20251",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-20251"
},
{
"name": "CVE-2025-21669",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21669"
},
{
"name": "CVE-2016-1000027",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-1000027"
},
{
"name": "CVE-2021-33621",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-33621"
},
{
"name": "CVE-2025-57807",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-57807"
},
{
"name": "CVE-2025-38231",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38231"
},
{
"name": "CVE-2022-26488",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-26488"
},
{
"name": "CVE-2025-21716",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21716"
},
{
"name": "CVE-2024-49761",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-49761"
},
{
"name": "CVE-2024-6345",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-6345"
},
{
"name": "CVE-2025-3777",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-3777"
},
{
"name": "CVE-2025-21964",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21964"
},
{
"name": "CVE-2024-0567",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0567"
},
{
"name": "CVE-2018-18384",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-18384"
},
{
"name": "CVE-2024-58080",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58080"
},
{
"name": "CVE-2025-21744",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21744"
},
{
"name": "CVE-2024-21208",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21208"
},
{
"name": "CVE-2023-32665",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-32665"
},
{
"name": "CVE-2025-31498",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-31498"
},
{
"name": "CVE-2022-30698",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-30698"
},
{
"name": "CVE-2023-31438",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-31438"
},
{
"name": "CVE-2024-57986",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57986"
},
{
"name": "CVE-2021-37750",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-37750"
},
{
"name": "CVE-2025-3576",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-3576"
},
{
"name": "CVE-2023-23916",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-23916"
},
{
"name": "CVE-2021-20244",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-20244"
},
{
"name": "CVE-2025-38181",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38181"
},
{
"name": "CVE-2025-21835",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21835"
},
{
"name": "CVE-2025-38391",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38391"
},
{
"name": "CVE-2025-11411",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-11411"
},
{
"name": "CVE-2020-14577",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14577"
},
{
"name": "CVE-2022-3570",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3570"
},
{
"name": "CVE-2016-9844",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-9844"
},
{
"name": "CVE-2019-13136",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-13136"
},
{
"name": "CVE-2025-49014",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-49014"
},
{
"name": "CVE-2021-36222",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-36222"
},
{
"name": "CVE-2021-3941",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3941"
},
{
"name": "CVE-2022-0561",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0561"
},
{
"name": "CVE-2024-6923",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-6923"
},
{
"name": "CVE-2025-21811",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21811"
},
{
"name": "CVE-2024-8088",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-8088"
},
{
"name": "CVE-2025-48734",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-48734"
},
{
"name": "CVE-2025-11226",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-11226"
}
],
"initial_release_date": "2025-11-06T00:00:00",
"last_revision_date": "2025-11-06T00:00:00",
"links": [],
"reference": "CERTFR-2025-AVI-0969",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2025-11-06T00:00:00.000000"
}
],
"risks": [
{
"description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans les produits VMware. Elles permettent \u00e0 un attaquant de provoquer un probl\u00e8me de s\u00e9curit\u00e9 non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur.",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits VMware",
"vendor_advisories": [
{
"published_at": "2025-11-05",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36320",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36320"
},
{
"published_at": "2025-11-06",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36423",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36423"
},
{
"published_at": "2025-11-05",
"title": "Bulletin de s\u00e9curit\u00e9 VMware DSA-2022-19",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36364"
},
{
"published_at": "2025-11-05",
"title": "Bulletin de s\u00e9curit\u00e9 VMware DSA-2025-53",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36351"
},
{
"published_at": "2025-11-06",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36424",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36424"
},
{
"published_at": "2025-11-06",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36412",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36412"
},
{
"published_at": "2025-11-06",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36388",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36388"
},
{
"published_at": "2025-11-06",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36426",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36426"
},
{
"published_at": "2025-11-06",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36411",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36411"
},
{
"published_at": "2025-11-05",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36357",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36357"
},
{
"published_at": "2025-11-06",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36408",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36408"
},
{
"published_at": "2025-11-05",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36349",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36349"
},
{
"published_at": "2025-11-06",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36414",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36414"
},
{
"published_at": "2025-11-06",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36397",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36397"
},
{
"published_at": "2025-11-06",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36389",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36389"
},
{
"published_at": "2025-11-06",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36398",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36398"
},
{
"published_at": "2025-11-06",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36380",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36380"
},
{
"published_at": "2025-11-06",
"title": "Bulletin de s\u00e9curit\u00e9 VMware DSA-2025-41",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36407"
},
{
"published_at": "2025-11-05",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36362",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36362"
},
{
"published_at": "2025-11-06",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36413",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36413"
},
{
"published_at": "2025-11-06",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36384",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36384"
},
{
"published_at": "2025-11-06",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36379",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36379"
},
{
"published_at": "2025-11-06",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36400",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36400"
},
{
"published_at": "2025-11-06",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36377",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36377"
},
{
"published_at": "2025-11-05",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36368",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36368"
},
{
"published_at": "2025-11-06",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36418",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36418"
},
{
"published_at": "2025-11-06",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36420",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36420"
},
{
"published_at": "2025-11-06",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36391",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36391"
},
{
"published_at": "2025-11-06",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36392",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36392"
},
{
"published_at": "2025-11-05",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36353",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36353"
},
{
"published_at": "2025-11-05",
"title": "Bulletin de s\u00e9curit\u00e9 VMware DSA-2025-14",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36356"
},
{
"published_at": "2025-11-06",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36422",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36422"
},
{
"published_at": "2025-11-06",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36381",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36381"
},
{
"published_at": "2025-11-06",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36421",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36421"
},
{
"published_at": "2025-11-06",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36416",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36416"
},
{
"published_at": "2025-11-06",
"title": "Bulletin de s\u00e9curit\u00e9 VMware DSA-2025-86",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36415"
},
{
"published_at": "2025-11-06",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36403",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36403"
},
{
"published_at": "2025-11-05",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36347",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36347"
},
{
"published_at": "2025-11-06",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36383",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36383"
},
{
"published_at": "2025-11-06",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36410",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36410"
},
{
"published_at": "2025-11-05",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36352",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36352"
},
{
"published_at": "2025-11-06",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36394",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36394"
},
{
"published_at": "2025-11-05",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36354",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36354"
},
{
"published_at": "2025-11-06",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36399",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36399"
},
{
"published_at": "2025-11-05",
"title": "Bulletin de s\u00e9curit\u00e9 VMware DSA-2025-53",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36350"
},
{
"published_at": "2025-11-06",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36419",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36419"
},
{
"published_at": "2025-11-06",
"title": "Bulletin de s\u00e9curit\u00e9 VMware DSA-2025-85",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36401"
},
{
"published_at": "2025-11-05",
"title": "Bulletin de s\u00e9curit\u00e9 VMware DSA-2022-19",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36365"
},
{
"published_at": "2025-11-06",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36405",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36405"
},
{
"published_at": "2025-11-05",
"title": "Bulletin de s\u00e9curit\u00e9 VMware DSA-2018-27",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36367"
},
{
"published_at": "2025-11-06",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36395",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36395"
},
{
"published_at": "2025-11-06",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36387",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36387"
},
{
"published_at": "2025-11-05",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36363",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36363"
},
{
"published_at": "2025-11-06",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36385",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36385"
},
{
"published_at": "2025-11-06",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36409",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36409"
},
{
"published_at": "2025-11-05",
"title": "Bulletin de s\u00e9curit\u00e9 VMware DSA-2025-53",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36359"
},
{
"published_at": "2025-11-05",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36348",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36348"
},
{
"published_at": "2025-11-06",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36386",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36386"
},
{
"published_at": "2025-11-06",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36417",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36417"
},
{
"published_at": "2025-11-06",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36425",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36425"
},
{
"published_at": "2025-11-05",
"title": "Bulletin de s\u00e9curit\u00e9 VMware DSA-2018-27",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36366"
},
{
"published_at": "2025-11-05",
"title": "Bulletin de s\u00e9curit\u00e9 VMware DSA-2024-44",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36360"
},
{
"published_at": "2025-11-05",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36355",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36355"
},
{
"published_at": "2025-11-05",
"title": "Bulletin de s\u00e9curit\u00e9 VMware DSA-2025-53",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36358"
},
{
"published_at": "2025-11-06",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36396",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36396"
},
{
"published_at": "2025-11-06",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36378",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36378"
},
{
"published_at": "2025-11-06",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36382",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36382"
},
{
"published_at": "2025-11-06",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36404",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36404"
},
{
"published_at": "2025-11-05",
"title": "Bulletin de s\u00e9curit\u00e9 VMware DSA-2024-44",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36361"
},
{
"published_at": "2025-11-06",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36402",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36402"
},
{
"published_at": "2025-11-06",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36393",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36393"
},
{
"published_at": "2025-11-06",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36406",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36406"
},
{
"published_at": "2025-11-06",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36390",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36390"
}
]
}
CERTFR-2025-AVI-0550
Vulnerability from certfr_avis - Published: - Updated:
De multiples vulnérabilités ont été découvertes dans les produits Tenable. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance, un déni de service à distance et un problème de sécurité non spécifié par l'éditeur.
Solutions
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
| Vendor | Product | Description | ||
|---|---|---|---|---|
| Tenable | Nessus | Nessus versions antérieures à 10.9.0 | ||
| Tenable | Nessus | Nessus versions antérieures à 10.8.5 | ||
| Tenable | Security Center | Security Center version 6.4.0 sans les correctifs de sécurité SC-202505.1 et SC-202506.1 | ||
| Tenable | Security Center | Security Center version 6.4.5 sans les correctifs de sécurité SC-202505.1 et SC-202506.1 | ||
| Tenable | Security Center | Security Center version 6.5.1 sans les correctifs de sécurité SC-202505.1 et SC-202506.1 | ||
| Tenable | Security Center | Security Center versions antérieures à 6.6.0 |
| Title | Publication Time | Tags | |||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|
|
|||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Nessus versions ant\u00e9rieures \u00e0 10.9.0",
"product": {
"name": "Nessus",
"vendor": {
"name": "Tenable",
"scada": false
}
}
},
{
"description": "Nessus versions ant\u00e9rieures \u00e0 10.8.5",
"product": {
"name": "Nessus",
"vendor": {
"name": "Tenable",
"scada": false
}
}
},
{
"description": " Security Center version 6.4.0 sans les correctifs de s\u00e9curit\u00e9 SC-202505.1 et SC-202506.1",
"product": {
"name": "Security Center",
"vendor": {
"name": "Tenable",
"scada": false
}
}
},
{
"description": " Security Center version 6.4.5 sans les correctifs de s\u00e9curit\u00e9 SC-202505.1 et SC-202506.1",
"product": {
"name": "Security Center",
"vendor": {
"name": "Tenable",
"scada": false
}
}
},
{
"description": " Security Center version 6.5.1 sans les correctifs de s\u00e9curit\u00e9 SC-202505.1 et SC-202506.1",
"product": {
"name": "Security Center",
"vendor": {
"name": "Tenable",
"scada": false
}
}
},
{
"description": "Security Center versions ant\u00e9rieures \u00e0 6.6.0",
"product": {
"name": "Security Center",
"vendor": {
"name": "Tenable",
"scada": false
}
}
}
],
"affected_systems_content": "",
"content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).",
"cves": [
{
"name": "CVE-2025-36630",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-36630"
},
{
"name": "CVE-2022-25927",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-25927"
},
{
"name": "CVE-2025-3277",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-3277"
},
{
"name": "CVE-2025-6021",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6021"
},
{
"name": "CVE-2025-24855",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-24855"
},
{
"name": "CVE-2025-29087",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-29087"
}
],
"links": [
{
"title": "Avis CERT-FR CERTFR-2025-AVI-0374 du 07 mai 2025",
"url": "https://www.cert.ssi.gouv.fr/avis/CERTFR-2025-AVI-0374/"
}
],
"reference": "CERTFR-2025-AVI-0550",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2025-07-01T00:00:00.000000"
}
],
"risks": [
{
"description": "D\u00e9ni de service \u00e0 distance"
},
{
"description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
},
{
"description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans les produits Tenable. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code arbitraire \u00e0 distance, un d\u00e9ni de service \u00e0 distance et un probl\u00e8me de s\u00e9curit\u00e9 non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur.",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits Tenable",
"vendor_advisories": [
{
"published_at": "2025-06-30",
"title": "Bulletin de s\u00e9curit\u00e9 Tenable tns-2025-12",
"url": "https://www.tenable.com/security/tns-2025-12"
},
{
"published_at": "2025-06-30",
"title": "Bulletin de s\u00e9curit\u00e9 Tenable tns-2025-13",
"url": "https://www.tenable.com/security/tns-2025-13"
}
]
}
CERTFR-2025-AVI-0756
Vulnerability from certfr_avis - Published: - Updated:
De multiples vulnérabilités ont été découvertes dans les produits VMware. Elles permettent à un attaquant de provoquer un problème de sécurité non spécifié par l'éditeur.
Solutions
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
| Vendor | Product | Description | ||
|---|---|---|---|---|
| VMware | Tanzu Platform | Tanzu Platform for Cloud Foundry isolation segment versions antérieures à 6.0.19+LTS-T | ||
| VMware | Tanzu Platform | Tanzu Platform for Cloud Foundry isolation segment versions antérieures à 10.0.9 | ||
| VMware | Tanzu Platform | Tanzu Platform for Cloud Foundry isolation segment 10.2.2+LTS-T | ||
| VMware | Tanzu Operations Manager | Tanzu Operations Manager versions antérieures à 3.1.2 | ||
| VMware | Tanzu | Tanzu Scheduler versions antérieures à 2.0.20 | ||
| VMware | Tanzu | Spring Cloud Services for VMware Tanzu versions antérieures à 3.3.9 | ||
| VMware | Tanzu | Single Sign-On for VMware Tanzu Application Service versions antérieures à 1.16.12 | ||
| VMware | Tanzu | Stemcells pour Ubuntu Jammy Azure Light versions antérieures à 1.894 | ||
| VMware | Tanzu | Stemcells pour Ubuntu Jammy versions antérieures à 1.894 | ||
| VMware | Tanzu | Tanzu Hub versions antérieures à 10.2.1 | ||
| VMware | Tanzu | Java Buildpack versions antérieures à 4.84.0 | ||
| VMware | Tanzu | Tanzu for MySQL on Cloud Foundry versions antérieures à 10.0.2 | ||
| VMware | Tanzu | Tanzu GemFire versions antérieures à 10.1.4 |
| Title | Publication Time | Tags | |||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Tanzu Platform for Cloud Foundry isolation segment versions ant\u00e9rieures \u00e0 6.0.19+LTS-T",
"product": {
"name": "Tanzu Platform",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Tanzu Platform for Cloud Foundry isolation segment versions ant\u00e9rieures \u00e0 10.0.9",
"product": {
"name": "Tanzu Platform",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Tanzu Platform for Cloud Foundry isolation segment 10.2.2+LTS-T",
"product": {
"name": "Tanzu Platform",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Tanzu Operations Manager versions ant\u00e9rieures \u00e0 3.1.2",
"product": {
"name": "Tanzu Operations Manager",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Tanzu Scheduler versions ant\u00e9rieures \u00e0 2.0.20",
"product": {
"name": "Tanzu",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Spring Cloud Services for VMware Tanzu versions ant\u00e9rieures \u00e0 3.3.9",
"product": {
"name": "Tanzu",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Single Sign-On for VMware Tanzu Application Service versions ant\u00e9rieures \u00e0 1.16.12",
"product": {
"name": "Tanzu",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Stemcells pour Ubuntu Jammy Azure Light versions ant\u00e9rieures \u00e0 1.894",
"product": {
"name": "Tanzu",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Stemcells pour Ubuntu Jammy versions ant\u00e9rieures \u00e0 1.894",
"product": {
"name": "Tanzu",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Tanzu Hub versions ant\u00e9rieures \u00e0 10.2.1",
"product": {
"name": "Tanzu",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Java Buildpack versions ant\u00e9rieures \u00e0 4.84.0",
"product": {
"name": "Tanzu",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Tanzu for MySQL on Cloud Foundry versions ant\u00e9rieures \u00e0 10.0.2",
"product": {
"name": "Tanzu",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Tanzu GemFire versions ant\u00e9rieures \u00e0 10.1.4",
"product": {
"name": "Tanzu",
"vendor": {
"name": "VMware",
"scada": false
}
}
}
],
"affected_systems_content": "",
"content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).",
"cves": [
{
"name": "CVE-2019-25013",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-25013"
},
{
"name": "CVE-2025-4088",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4088"
},
{
"name": "CVE-2025-6395",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6395"
},
{
"name": "CVE-2021-35636",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35636"
},
{
"name": "CVE-2013-4235",
"url": "https://www.cve.org/CVERecord?id=CVE-2013-4235"
},
{
"name": "CVE-2017-3613",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-3613"
},
{
"name": "CVE-2025-30681",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30681"
},
{
"name": "CVE-2025-0448",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0448"
},
{
"name": "CVE-2021-35583",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35583"
},
{
"name": "CVE-2025-3032",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-3032"
},
{
"name": "CVE-2019-2585",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2585"
},
{
"name": "CVE-2021-2352",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2352"
},
{
"name": "CVE-2024-38807",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38807"
},
{
"name": "CVE-2025-37850",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37850"
},
{
"name": "CVE-2023-0216",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0216"
},
{
"name": "CVE-2021-3236",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3236"
},
{
"name": "CVE-2023-7104",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-7104"
},
{
"name": "CVE-2020-14861",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14861"
},
{
"name": "CVE-2025-0242",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0242"
},
{
"name": "CVE-2022-1473",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1473"
},
{
"name": "CVE-2015-4789",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-4789"
},
{
"name": "CVE-2021-35639",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35639"
},
{
"name": "CVE-2023-40217",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-40217"
},
{
"name": "CVE-2018-3279",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-3279"
},
{
"name": "CVE-2025-21975",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21975"
},
{
"name": "CVE-2023-0401",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0401"
},
{
"name": "CVE-2019-2982",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2982"
},
{
"name": "CVE-2024-46821",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46821"
},
{
"name": "CVE-2022-21253",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21253"
},
{
"name": "CVE-2025-31115",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-31115"
},
{
"name": "CVE-2024-10467",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-10467"
},
{
"name": "CVE-2021-33294",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-33294"
},
{
"name": "CVE-2022-21538",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21538"
},
{
"name": "CVE-2022-22965",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-22965"
},
{
"name": "CVE-2024-53203",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53203"
},
{
"name": "CVE-2025-5281",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5281"
},
{
"name": "CVE-2024-9681",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-9681"
},
{
"name": "CVE-2019-2808",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2808"
},
{
"name": "CVE-2011-3374",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-3374"
},
{
"name": "CVE-2025-30689",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30689"
},
{
"name": "CVE-2023-3138",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3138"
},
{
"name": "CVE-2024-11168",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-11168"
},
{
"name": "CVE-2021-35575",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35575"
},
{
"name": "CVE-2025-37892",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37892"
},
{
"name": "CVE-2025-39728",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-39728"
},
{
"name": "CVE-2025-37859",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37859"
},
{
"name": "CVE-2025-8027",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8027"
},
{
"name": "CVE-2025-1372",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1372"
},
{
"name": "CVE-2022-21436",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21436"
},
{
"name": "CVE-2025-2857",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-2857"
},
{
"name": "CVE-2025-30715",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30715"
},
{
"name": "CVE-2020-14773",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14773"
},
{
"name": "CVE-2025-37792",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37792"
},
{
"name": "CVE-2023-5841",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5841"
},
{
"name": "CVE-2022-46908",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-46908"
},
{
"name": "CVE-2024-28834",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-28834"
},
{
"name": "CVE-2021-38604",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-38604"
},
{
"name": "CVE-2024-37891",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-37891"
},
{
"name": "CVE-2023-46218",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-46218"
},
{
"name": "CVE-2025-30682",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30682"
},
{
"name": "CVE-2023-22015",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-22015"
},
{
"name": "CVE-2025-27818",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-27818"
},
{
"name": "CVE-2019-2589",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2589"
},
{
"name": "CVE-2023-22103",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-22103"
},
{
"name": "CVE-2022-49728",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49728"
},
{
"name": "CVE-2025-22025",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22025"
},
{
"name": "CVE-2022-21418",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21418"
},
{
"name": "CVE-2025-5222",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5222"
},
{
"name": "CVE-2021-2441",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2441"
},
{
"name": "CVE-2025-1939",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1939"
},
{
"name": "CVE-2023-21877",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21877"
},
{
"name": "CVE-2023-6780",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6780"
},
{
"name": "CVE-2020-2921",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2921"
},
{
"name": "CVE-2021-2357",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2357"
},
{
"name": "CVE-2025-0440",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0440"
},
{
"name": "CVE-2024-21207",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21207"
},
{
"name": "CVE-2025-22027",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22027"
},
{
"name": "CVE-2025-27516",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-27516"
},
{
"name": "CVE-2024-38286",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38286"
},
{
"name": "CVE-2024-3220",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-3220"
},
{
"name": "CVE-2025-4091",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4091"
},
{
"name": "CVE-2025-5065",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5065"
},
{
"name": "CVE-2025-0996",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0996"
},
{
"name": "CVE-2022-42010",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-42010"
},
{
"name": "CVE-2015-4787",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-4787"
},
{
"name": "CVE-2019-2596",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2596"
},
{
"name": "CVE-2019-2879",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2879"
},
{
"name": "CVE-2025-0445",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0445"
},
{
"name": "CVE-2019-2630",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2630"
},
{
"name": "CVE-2025-9308",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-9308"
},
{
"name": "CVE-2019-2607",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2607"
},
{
"name": "CVE-2025-37766",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37766"
},
{
"name": "CVE-2022-21522",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21522"
},
{
"name": "CVE-2024-10459",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-10459"
},
{
"name": "CVE-2019-2495",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2495"
},
{
"name": "CVE-2025-21853",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21853"
},
{
"name": "CVE-2023-22026",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-22026"
},
{
"name": "CVE-2025-37844",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37844"
},
{
"name": "CVE-2016-0682",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-0682"
},
{
"name": "CVE-2020-14829",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14829"
},
{
"name": "CVE-2020-14576",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14576"
},
{
"name": "CVE-2022-21529",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21529"
},
{
"name": "CVE-2025-37871",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37871"
},
{
"name": "CVE-2023-39017",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-39017"
},
{
"name": "CVE-2024-46751",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46751"
},
{
"name": "CVE-2025-0434",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0434"
},
{
"name": "CVE-2022-21435",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21435"
},
{
"name": "CVE-2020-14777",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14777"
},
{
"name": "CVE-2021-25220",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-25220"
},
{
"name": "CVE-2025-22872",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22872"
},
{
"name": "CVE-2025-21941",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21941"
},
{
"name": "CVE-2025-8941",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8941"
},
{
"name": "CVE-2019-3003",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-3003"
},
{
"name": "CVE-2020-14839",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14839"
},
{
"name": "CVE-2019-3018",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-3018"
},
{
"name": "CVE-2021-35623",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35623"
},
{
"name": "CVE-2023-38546",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-38546"
},
{
"name": "CVE-2022-21460",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21460"
},
{
"name": "CVE-2025-8881",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8881"
},
{
"name": "CVE-2019-2993",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2993"
},
{
"name": "CVE-2020-2686",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2686"
},
{
"name": "CVE-2025-41234",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-41234"
},
{
"name": "CVE-2021-2170",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2170"
},
{
"name": "CVE-2022-21379",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21379"
},
{
"name": "CVE-2021-2215",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2215"
},
{
"name": "CVE-2020-2752",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2752"
},
{
"name": "CVE-2025-4609",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4609"
},
{
"name": "CVE-2024-45339",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45339"
},
{
"name": "CVE-2023-53034",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-53034"
},
{
"name": "CVE-2021-2022",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2022"
},
{
"name": "CVE-2024-10461",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-10461"
},
{
"name": "CVE-2022-21526",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21526"
},
{
"name": "CVE-2021-2172",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2172"
},
{
"name": "CVE-2024-33602",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-33602"
},
{
"name": "CVE-2022-21528",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21528"
},
{
"name": "CVE-2025-23138",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-23138"
},
{
"name": "CVE-2024-56664",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56664"
},
{
"name": "CVE-2025-38152",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38152"
},
{
"name": "CVE-2014-4715",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-4715"
},
{
"name": "CVE-2024-36945",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36945"
},
{
"name": "CVE-2021-2299",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2299"
},
{
"name": "CVE-2020-2892",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2892"
},
{
"name": "CVE-2025-5959",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5959"
},
{
"name": "CVE-2024-45772",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45772"
},
{
"name": "CVE-2016-2149",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-2149"
},
{
"name": "CVE-2025-37790",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37790"
},
{
"name": "CVE-2020-29562",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-29562"
},
{
"name": "CVE-2025-0913",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0913"
},
{
"name": "CVE-2015-4776",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-4776"
},
{
"name": "CVE-2023-21865",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21865"
},
{
"name": "CVE-2017-3616",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-3616"
},
{
"name": "CVE-2025-27817",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-27817"
},
{
"name": "CVE-2021-35640",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35640"
},
{
"name": "CVE-2024-10464",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-10464"
},
{
"name": "CVE-2025-22021",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22021"
},
{
"name": "CVE-2015-4785",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-4785"
},
{
"name": "CVE-2020-2853",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2853"
},
{
"name": "CVE-2025-37758",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37758"
},
{
"name": "CVE-2025-2783",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-2783"
},
{
"name": "CVE-2025-1414",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1414"
},
{
"name": "CVE-2025-47907",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-47907"
},
{
"name": "CVE-2018-3170",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-3170"
},
{
"name": "CVE-2020-2774",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2774"
},
{
"name": "CVE-2020-14771",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14771"
},
{
"name": "CVE-2025-49146",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-49146"
},
{
"name": "CVE-2025-3066",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-3066"
},
{
"name": "CVE-2022-1292",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1292"
},
{
"name": "CVE-2024-46787",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46787"
},
{
"name": "CVE-2019-2685",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2685"
},
{
"name": "CVE-2021-2196",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2196"
},
{
"name": "CVE-2023-45853",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45853"
},
{
"name": "CVE-2024-21197",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21197"
},
{
"name": "CVE-2024-47611",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47611"
},
{
"name": "CVE-2025-8037",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8037"
},
{
"name": "CVE-2025-4918",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4918"
},
{
"name": "CVE-2023-21881",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21881"
},
{
"name": "CVE-2022-49168",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49168"
},
{
"name": "CVE-2020-14540",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14540"
},
{
"name": "CVE-2025-45582",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-45582"
},
{
"name": "CVE-2024-50125",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50125"
},
{
"name": "CVE-2025-37841",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37841"
},
{
"name": "CVE-2025-30703",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30703"
},
{
"name": "CVE-2025-2136",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-2136"
},
{
"name": "CVE-2022-48522",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48522"
},
{
"name": "CVE-2025-0439",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0439"
},
{
"name": "CVE-2023-45288",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45288"
},
{
"name": "CVE-2021-2305",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2305"
},
{
"name": "CVE-2025-37770",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37770"
},
{
"name": "CVE-2025-37773",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37773"
},
{
"name": "CVE-2023-2602",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2602"
},
{
"name": "CVE-2021-20304",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-20304"
},
{
"name": "CVE-2025-6069",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6069"
},
{
"name": "CVE-2025-4090",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4090"
},
{
"name": "CVE-2017-10140",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-10140"
},
{
"name": "CVE-2022-0667",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0667"
},
{
"name": "CVE-2024-6232",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-6232"
},
{
"name": "CVE-2025-22050",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22050"
},
{
"name": "CVE-2019-2740",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2740"
},
{
"name": "CVE-2025-9180",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-9180"
},
{
"name": "CVE-2025-8581",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8581"
},
{
"name": "CVE-2024-50047",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50047"
},
{
"name": "CVE-2025-1919",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1919"
},
{
"name": "CVE-2025-39735",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-39735"
},
{
"name": "CVE-2025-3030",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-3030"
},
{
"name": "CVE-2025-24813",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-24813"
},
{
"name": "CVE-2018-1273",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-1273"
},
{
"name": "CVE-2022-21297",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21297"
},
{
"name": "CVE-2023-47100",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-47100"
},
{
"name": "CVE-2025-37983",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37983"
},
{
"name": "CVE-2015-4764",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-4764"
},
{
"name": "CVE-2020-2901",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2901"
},
{
"name": "CVE-2025-0241",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0241"
},
{
"name": "CVE-2020-1752",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-1752"
},
{
"name": "CVE-2015-4779",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-4779"
},
{
"name": "CVE-2020-2694",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2694"
},
{
"name": "CVE-2025-8034",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8034"
},
{
"name": "CVE-2025-37798",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37798"
},
{
"name": "CVE-2025-37819",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37819"
},
{
"name": "CVE-2025-4664",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4664"
},
{
"name": "CVE-2021-2160",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2160"
},
{
"name": "CVE-2025-49794",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-49794"
},
{
"name": "CVE-2021-35596",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35596"
},
{
"name": "CVE-2024-9287",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-9287"
},
{
"name": "CVE-2025-49710",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-49710"
},
{
"name": "CVE-2025-22004",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22004"
},
{
"name": "CVE-2021-2427",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2427"
},
{
"name": "CVE-2024-3596",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-3596"
},
{
"name": "CVE-2023-0215",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0215"
},
{
"name": "CVE-2021-35624",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35624"
},
{
"name": "CVE-2019-2819",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2819"
},
{
"name": "CVE-2023-36632",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-36632"
},
{
"name": "CVE-2024-35867",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35867"
},
{
"name": "CVE-2022-21452",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21452"
},
{
"name": "CVE-2007-4559",
"url": "https://www.cve.org/CVERecord?id=CVE-2007-4559"
},
{
"name": "CVE-2021-2164",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2164"
},
{
"name": "CVE-2021-2374",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2374"
},
{
"name": "CVE-2020-14547",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14547"
},
{
"name": "CVE-2025-21839",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21839"
},
{
"name": "CVE-2020-14870",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14870"
},
{
"name": "CVE-2025-9182",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-9182"
},
{
"name": "CVE-2021-35612",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35612"
},
{
"name": "CVE-2023-0286",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0286"
},
{
"name": "CVE-2022-3715",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3715"
},
{
"name": "CVE-2023-4016",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4016"
},
{
"name": "CVE-2024-22047",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-22047"
},
{
"name": "CVE-2015-4780",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-4780"
},
{
"name": "CVE-2025-38023",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38023"
},
{
"name": "CVE-2019-2811",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2811"
},
{
"name": "CVE-2024-56171",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56171"
},
{
"name": "CVE-2023-21874",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21874"
},
{
"name": "CVE-2024-1975",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-1975"
},
{
"name": "CVE-2023-43785",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-43785"
},
{
"name": "CVE-2025-30696",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30696"
},
{
"name": "CVE-2022-25883",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-25883"
},
{
"name": "CVE-2019-2774",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2774"
},
{
"name": "CVE-2019-2803",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2803"
},
{
"name": "CVE-2008-5727",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-5727"
},
{
"name": "CVE-2025-1426",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1426"
},
{
"name": "CVE-2025-6434",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6434"
},
{
"name": "CVE-2020-14785",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14785"
},
{
"name": "CVE-2024-46812",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46812"
},
{
"name": "CVE-2020-2760",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2760"
},
{
"name": "CVE-2025-5066",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5066"
},
{
"name": "CVE-2021-2424",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2424"
},
{
"name": "CVE-2021-35604",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35604"
},
{
"name": "CVE-2025-37789",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37789"
},
{
"name": "CVE-2019-2814",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2814"
},
{
"name": "CVE-2025-24970",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-24970"
},
{
"name": "CVE-2019-2606",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2606"
},
{
"name": "CVE-2022-3515",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3515"
},
{
"name": "CVE-2024-0760",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0760"
},
{
"name": "CVE-2022-21530",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21530"
},
{
"name": "CVE-2024-11698",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-11698"
},
{
"name": "CVE-2024-46816",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46816"
},
{
"name": "CVE-2015-4754",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-4754"
},
{
"name": "CVE-2020-14891",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14891"
},
{
"name": "CVE-2019-2966",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2966"
},
{
"name": "CVE-2022-21415",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21415"
},
{
"name": "CVE-2023-45322",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45322"
},
{
"name": "CVE-2021-2180",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2180"
},
{
"name": "CVE-2022-39046",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-39046"
},
{
"name": "CVE-2025-21584",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21584"
},
{
"name": "CVE-2019-2780",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2780"
},
{
"name": "CVE-2025-5064",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5064"
},
{
"name": "CVE-2021-35939",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35939"
},
{
"name": "CVE-2021-35537",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35537"
},
{
"name": "CVE-2024-38819",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38819"
},
{
"name": "CVE-2023-4807",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4807"
},
{
"name": "CVE-2025-37867",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37867"
},
{
"name": "CVE-2021-2385",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2385"
},
{
"name": "CVE-2019-2530",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2530"
},
{
"name": "CVE-2019-2743",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2743"
},
{
"name": "CVE-2025-37857",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37857"
},
{
"name": "CVE-2024-13176",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-13176"
},
{
"name": "CVE-2023-22007",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-22007"
},
{
"name": "CVE-2019-2737",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2737"
},
{
"name": "CVE-2018-1000169",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-1000169"
},
{
"name": "CVE-2025-7962",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-7962"
},
{
"name": "CVE-2023-21878",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21878"
},
{
"name": "CVE-2024-58251",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58251"
},
{
"name": "CVE-2025-1931",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1931"
},
{
"name": "CVE-2025-0612",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0612"
},
{
"name": "CVE-2023-28322",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28322"
},
{
"name": "CVE-2025-37937",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37937"
},
{
"name": "CVE-2021-2194",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2194"
},
{
"name": "CVE-2021-3421",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3421"
},
{
"name": "CVE-2015-4790",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-4790"
},
{
"name": "CVE-2025-4598",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4598"
},
{
"name": "CVE-2025-27144",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-27144"
},
{
"name": "CVE-2024-6174",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-6174"
},
{
"name": "CVE-2025-7656",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-7656"
},
{
"name": "CVE-2024-7012",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-7012"
},
{
"name": "CVE-2025-0237",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0237"
},
{
"name": "CVE-2019-2991",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2991"
},
{
"name": "CVE-2025-5264",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5264"
},
{
"name": "CVE-2025-37927",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37927"
},
{
"name": "CVE-2020-14804",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14804"
},
{
"name": "CVE-2013-1548",
"url": "https://www.cve.org/CVERecord?id=CVE-2013-1548"
},
{
"name": "CVE-2019-2752",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2752"
},
{
"name": "CVE-2025-37911",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37911"
},
{
"name": "CVE-2024-26686",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26686"
},
{
"name": "CVE-2020-2804",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2804"
},
{
"name": "CVE-2023-44487",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-44487"
},
{
"name": "CVE-2024-29857",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-29857"
},
{
"name": "CVE-2023-6779",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6779"
},
{
"name": "CVE-2023-5363",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5363"
},
{
"name": "CVE-2025-5115",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5115"
},
{
"name": "CVE-2025-4085",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4085"
},
{
"name": "CVE-2022-21302",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21302"
},
{
"name": "CVE-2021-2412",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2412"
},
{
"name": "CVE-2019-2997",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2997"
},
{
"name": "CVE-2025-3028",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-3028"
},
{
"name": "CVE-2019-2746",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2746"
},
{
"name": "CVE-2025-9181",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-9181"
},
{
"name": "CVE-2025-6192",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6192"
},
{
"name": "CVE-2025-2817",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-2817"
},
{
"name": "CVE-2021-45105",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-45105"
},
{
"name": "CVE-2025-5268",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5268"
},
{
"name": "CVE-2022-21589",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21589"
},
{
"name": "CVE-2024-13009",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-13009"
},
{
"name": "CVE-2022-49043",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49043"
},
{
"name": "CVE-2022-21517",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21517"
},
{
"name": "CVE-2019-3004",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-3004"
},
{
"name": "CVE-2024-53144",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53144"
},
{
"name": "CVE-2015-2624",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-2624"
},
{
"name": "CVE-2022-2068",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2068"
},
{
"name": "CVE-2025-38637",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38637"
},
{
"name": "CVE-2019-2826",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2826"
},
{
"name": "CVE-2024-53128",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53128"
},
{
"name": "CVE-2024-21198",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21198"
},
{
"name": "CVE-2020-2928",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2928"
},
{
"name": "CVE-2025-37930",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37930"
},
{
"name": "CVE-2019-2914",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2914"
},
{
"name": "CVE-2020-14844",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14844"
},
{
"name": "CVE-2025-22055",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22055"
},
{
"name": "CVE-2021-20266",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-20266"
},
{
"name": "CVE-2025-37810",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37810"
},
{
"name": "CVE-2024-1737",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-1737"
},
{
"name": "CVE-2024-34447",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-34447"
},
{
"name": "CVE-2020-2770",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2770"
},
{
"name": "CVE-2021-35608",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35608"
},
{
"name": "CVE-2025-1371",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1371"
},
{
"name": "CVE-2024-12798",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-12798"
},
{
"name": "CVE-2021-2201",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2201"
},
{
"name": "CVE-2025-0938",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0938"
},
{
"name": "CVE-2025-5372",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5372"
},
{
"name": "CVE-2008-5729",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-5729"
},
{
"name": "CVE-2022-27782",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-27782"
},
{
"name": "CVE-2023-21883",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21883"
},
{
"name": "CVE-2025-27210",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-27210"
},
{
"name": "CVE-2024-33600",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-33600"
},
{
"name": "CVE-2015-2654",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-2654"
},
{
"name": "CVE-2019-2617",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2617"
},
{
"name": "CVE-2024-21201",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21201"
},
{
"name": "CVE-2021-35647",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35647"
},
{
"name": "CVE-2020-14559",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14559"
},
{
"name": "CVE-2025-23159",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-23159"
},
{
"name": "CVE-2025-1932",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1932"
},
{
"name": "CVE-2015-4778",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-4778"
},
{
"name": "CVE-2022-21539",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21539"
},
{
"name": "CVE-2025-3072",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-3072"
},
{
"name": "CVE-2025-49125",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-49125"
},
{
"name": "CVE-2025-50106",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50106"
},
{
"name": "CVE-2025-0451",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0451"
},
{
"name": "CVE-2022-21440",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21440"
},
{
"name": "CVE-2023-21977",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21977"
},
{
"name": "CVE-2025-48060",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-48060"
},
{
"name": "CVE-2020-2761",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2761"
},
{
"name": "CVE-2022-21531",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21531"
},
{
"name": "CVE-2024-10458",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-10458"
},
{
"name": "CVE-2024-10463",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-10463"
},
{
"name": "CVE-2021-2300",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2300"
},
{
"name": "CVE-2022-21304",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21304"
},
{
"name": "CVE-2024-10468",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-10468"
},
{
"name": "CVE-2020-1971",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-1971"
},
{
"name": "CVE-2021-2202",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2202"
},
{
"name": "CVE-2020-14873",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14873"
},
{
"name": "CVE-2022-49636",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49636"
},
{
"name": "CVE-2023-4813",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4813"
},
{
"name": "CVE-2017-3617",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-3617"
},
{
"name": "CVE-2024-11703",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-11703"
},
{
"name": "CVE-2021-23337",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-23337"
},
{
"name": "CVE-2019-2626",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2626"
},
{
"name": "CVE-2025-1010",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1010"
},
{
"name": "CVE-2022-21479",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21479"
},
{
"name": "CVE-2025-4877",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4877"
},
{
"name": "CVE-2024-49960",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-49960"
},
{
"name": "CVE-2017-3615",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-3615"
},
{
"name": "CVE-2023-28320",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28320"
},
{
"name": "CVE-2025-37741",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37741"
},
{
"name": "CVE-2025-30683",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30683"
},
{
"name": "CVE-2025-30699",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30699"
},
{
"name": "CVE-2023-46129",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-46129"
},
{
"name": "CVE-2024-10460",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-10460"
},
{
"name": "CVE-2024-4030",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-4030"
},
{
"name": "CVE-2025-27587",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-27587"
},
{
"name": "CVE-2019-3009",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-3009"
},
{
"name": "CVE-2021-2307",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2307"
},
{
"name": "CVE-2025-8880",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8880"
},
{
"name": "CVE-2020-2679",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2679"
},
{
"name": "CVE-2019-2938",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2938"
},
{
"name": "CVE-2025-37912",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37912"
},
{
"name": "CVE-2023-22070",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-22070"
},
{
"name": "CVE-2023-39810",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-39810"
},
{
"name": "CVE-2021-2014",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2014"
},
{
"name": "CVE-2021-2230",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2230"
},
{
"name": "CVE-2023-21875",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21875"
},
{
"name": "CVE-2025-37985",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37985"
},
{
"name": "CVE-2022-21515",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21515"
},
{
"name": "CVE-2025-1390",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1390"
},
{
"name": "CVE-2024-33599",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-33599"
},
{
"name": "CVE-2020-2897",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2897"
},
{
"name": "CVE-2025-37787",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37787"
},
{
"name": "CVE-2025-1920",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1920"
},
{
"name": "CVE-2025-6297",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6297"
},
{
"name": "CVE-2025-22035",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22035"
},
{
"name": "CVE-2025-4089",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4089"
},
{
"name": "CVE-2024-58093",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58093"
},
{
"name": "CVE-2020-2574",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2574"
},
{
"name": "CVE-2017-3608",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-3608"
},
{
"name": "CVE-2020-14769",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14769"
},
{
"name": "CVE-2025-47268",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-47268"
},
{
"name": "CVE-2022-21527",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21527"
},
{
"name": "CVE-2025-30754",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30754"
},
{
"name": "CVE-2024-31047",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-31047"
},
{
"name": "CVE-2024-28180",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-28180"
},
{
"name": "CVE-2023-28484",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28484"
},
{
"name": "CVE-2019-2708",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2708"
},
{
"name": "CVE-2016-0692",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-0692"
},
{
"name": "CVE-2016-2160",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-2160"
},
{
"name": "CVE-2025-22233",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22233"
},
{
"name": "CVE-2025-9179",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-9179"
},
{
"name": "CVE-2021-23169",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-23169"
},
{
"name": "CVE-2023-46219",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-46219"
},
{
"name": "CVE-2023-47038",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-47038"
},
{
"name": "CVE-2021-35635",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35635"
},
{
"name": "CVE-2025-3068",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-3068"
},
{
"name": "CVE-2025-3619",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-3619"
},
{
"name": "CVE-2023-5981",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5981"
},
{
"name": "CVE-2025-3031",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-3031"
},
{
"name": "CVE-2020-10878",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-10878"
},
{
"name": "CVE-2023-27043",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-27043"
},
{
"name": "CVE-2025-1016",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1016"
},
{
"name": "CVE-2015-4782",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-4782"
},
{
"name": "CVE-2025-4096",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4096"
},
{
"name": "CVE-2025-21959",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21959"
},
{
"name": "CVE-2024-38809",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38809"
},
{
"name": "CVE-2021-35610",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35610"
},
{
"name": "CVE-2017-3610",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-3610"
},
{
"name": "CVE-2023-0217",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0217"
},
{
"name": "CVE-2024-30172",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-30172"
},
{
"name": "CVE-2021-2429",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2429"
},
{
"name": "CVE-2025-5915",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5915"
},
{
"name": "CVE-2024-11700",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-11700"
},
{
"name": "CVE-2024-11708",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-11708"
},
{
"name": "CVE-2025-38024",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38024"
},
{
"name": "CVE-2020-2922",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2922"
},
{
"name": "CVE-2020-2660",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2660"
},
{
"name": "CVE-2022-49063",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49063"
},
{
"name": "CVE-2024-21213",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21213"
},
{
"name": "CVE-2025-5917",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5917"
},
{
"name": "CVE-2023-35116",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-35116"
},
{
"name": "CVE-2019-2969",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2969"
},
{
"name": "CVE-2025-0247",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0247"
},
{
"name": "CVE-2025-5263",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5263"
},
{
"name": "CVE-2017-12195",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-12195"
},
{
"name": "CVE-2024-51744",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-51744"
},
{
"name": "CVE-2024-38820",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38820"
},
{
"name": "CVE-2022-3786",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3786"
},
{
"name": "CVE-2025-37889",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37889"
},
{
"name": "CVE-2021-35602",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35602"
},
{
"name": "CVE-2015-4788",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-4788"
},
{
"name": "CVE-2021-2146",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2146"
},
{
"name": "CVE-2024-11701",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-11701"
},
{
"name": "CVE-2023-21872",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21872"
},
{
"name": "CVE-2025-0443",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0443"
},
{
"name": "CVE-2025-1019",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1019"
},
{
"name": "CVE-2024-45338",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45338"
},
{
"name": "CVE-2025-21981",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21981"
},
{
"name": "CVE-2023-48795",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-48795"
},
{
"name": "CVE-2021-35577",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35577"
},
{
"name": "CVE-2025-6965",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6965"
},
{
"name": "CVE-2020-14869",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14869"
},
{
"name": "CVE-2021-35646",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35646"
},
{
"name": "CVE-2022-21303",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21303"
},
{
"name": "CVE-2024-11584",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-11584"
},
{
"name": "CVE-2025-50182",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50182"
},
{
"name": "CVE-2020-2579",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2579"
},
{
"name": "CVE-2019-2778",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2778"
},
{
"name": "CVE-2020-2981",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2981"
},
{
"name": "CVE-2025-4052",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4052"
},
{
"name": "CVE-2025-1941",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1941"
},
{
"name": "CVE-2019-2625",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2625"
},
{
"name": "CVE-2024-21219",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21219"
},
{
"name": "CVE-2025-8044",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8044"
},
{
"name": "CVE-2021-35607",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35607"
},
{
"name": "CVE-2019-2957",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2957"
},
{
"name": "CVE-2019-7317",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-7317"
},
{
"name": "CVE-2021-35625",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35625"
},
{
"name": "CVE-2025-38005",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38005"
},
{
"name": "CVE-2025-8194",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8194"
},
{
"name": "CVE-2025-22014",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22014"
},
{
"name": "CVE-2024-21194",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21194"
},
{
"name": "CVE-2021-2174",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2174"
},
{
"name": "CVE-2025-7657",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-7657"
},
{
"name": "CVE-2019-2494",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2494"
},
{
"name": "CVE-2025-8041",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8041"
},
{
"name": "CVE-2016-3418",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-3418"
},
{
"name": "CVE-2022-29824",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-29824"
},
{
"name": "CVE-2024-11053",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-11053"
},
{
"name": "CVE-2024-7264",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-7264"
},
{
"name": "CVE-2019-2911",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2911"
},
{
"name": "CVE-2019-2802",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2802"
},
{
"name": "CVE-2022-21414",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21414"
},
{
"name": "CVE-2025-32462",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-32462"
},
{
"name": "CVE-2021-2203",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2203"
},
{
"name": "CVE-2019-2536",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2536"
},
{
"name": "CVE-2025-3620",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-3620"
},
{
"name": "CVE-2021-2208",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2208"
},
{
"name": "CVE-2019-2923",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2923"
},
{
"name": "CVE-2022-49535",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49535"
},
{
"name": "CVE-2024-21196",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21196"
},
{
"name": "CVE-2025-50181",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50181"
},
{
"name": "CVE-2024-21742",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21742"
},
{
"name": "CVE-2015-2656",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-2656"
},
{
"name": "CVE-2022-21617",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21617"
},
{
"name": "CVE-2021-2422",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2422"
},
{
"name": "CVE-2020-14790",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14790"
},
{
"name": "CVE-2025-1795",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1795"
},
{
"name": "CVE-2025-23158",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-23158"
},
{
"name": "CVE-2025-21996",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21996"
},
{
"name": "CVE-2022-21358",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21358"
},
{
"name": "CVE-2017-3612",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-3612"
},
{
"name": "CVE-2025-23144",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-23144"
},
{
"name": "CVE-2025-37969",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37969"
},
{
"name": "CVE-2024-21199",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21199"
},
{
"name": "CVE-2019-2967",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2967"
},
{
"name": "CVE-2018-3186",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-3186"
},
{
"name": "CVE-2022-48893",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48893"
},
{
"name": "CVE-2025-6435",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6435"
},
{
"name": "CVE-2023-31439",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-31439"
},
{
"name": "CVE-2023-51074",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-51074"
},
{
"name": "CVE-2024-11692",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-11692"
},
{
"name": "CVE-2020-2930",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2930"
},
{
"name": "CVE-2025-37742",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37742"
},
{
"name": "CVE-2025-23136",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-23136"
},
{
"name": "CVE-2022-21608",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21608"
},
{
"name": "CVE-2025-37785",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37785"
},
{
"name": "CVE-2021-2354",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2354"
},
{
"name": "CVE-2025-37765",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37765"
},
{
"name": "CVE-2025-48964",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-48964"
},
{
"name": "CVE-2025-21574",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21574"
},
{
"name": "CVE-2022-42011",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-42011"
},
{
"name": "CVE-2023-5189",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5189"
},
{
"name": "CVE-2025-21957",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21957"
},
{
"name": "CVE-2025-8901",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8901"
},
{
"name": "CVE-2025-1020",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1020"
},
{
"name": "CVE-2025-4674",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4674"
},
{
"name": "CVE-2025-30258",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30258"
},
{
"name": "CVE-2025-21999",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21999"
},
{
"name": "CVE-2021-2367",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2367"
},
{
"name": "CVE-2025-0446",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0446"
},
{
"name": "CVE-2024-56406",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56406"
},
{
"name": "CVE-2021-35626",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35626"
},
{
"name": "CVE-2019-2535",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2535"
},
{
"name": "CVE-2025-23161",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-23161"
},
{
"name": "CVE-2025-0435",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0435"
},
{
"name": "CVE-2021-2384",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2384"
},
{
"name": "CVE-2015-4784",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-4784"
},
{
"name": "CVE-2020-14799",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14799"
},
{
"name": "CVE-2023-4527",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4527"
},
{
"name": "CVE-2025-5278",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5278"
},
{
"name": "CVE-2025-37803",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37803"
},
{
"name": "CVE-2025-21992",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21992"
},
{
"name": "CVE-2021-35632",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35632"
},
{
"name": "CVE-2025-52999",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-52999"
},
{
"name": "CVE-2023-34055",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-34055"
},
{
"name": "CVE-2024-56433",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56433"
},
{
"name": "CVE-2019-2796",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2796"
},
{
"name": "CVE-2025-37824",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37824"
},
{
"name": "CVE-2023-0464",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0464"
},
{
"name": "CVE-2022-21342",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21342"
},
{
"name": "CVE-2023-4156",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4156"
},
{
"name": "CVE-2025-21580",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21580"
},
{
"name": "CVE-2020-14793",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14793"
},
{
"name": "CVE-2025-5318",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5318"
},
{
"name": "CVE-2025-0999",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0999"
},
{
"name": "CVE-2025-1921",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1921"
},
{
"name": "CVE-2025-7783",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-7783"
},
{
"name": "CVE-2021-2007",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2007"
},
{
"name": "CVE-2025-37923",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37923"
},
{
"name": "CVE-2012-5783",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-5783"
},
{
"name": "CVE-2025-8882",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8882"
},
{
"name": "CVE-2025-22044",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22044"
},
{
"name": "CVE-2019-2798",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2798"
},
{
"name": "CVE-2022-0213",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0213"
},
{
"name": "CVE-2024-53051",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53051"
},
{
"name": "CVE-2020-14789",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14789"
},
{
"name": "CVE-2025-22062",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22062"
},
{
"name": "CVE-2025-21575",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21575"
},
{
"name": "CVE-2025-37739",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37739"
},
{
"name": "CVE-2021-2389",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2389"
},
{
"name": "CVE-2023-21840",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21840"
},
{
"name": "CVE-2025-38575",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38575"
},
{
"name": "CVE-2025-8577",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8577"
},
{
"name": "CVE-2024-11699",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-11699"
},
{
"name": "CVE-2019-2789",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2789"
},
{
"name": "CVE-2025-22018",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22018"
},
{
"name": "CVE-2020-2893",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2893"
},
{
"name": "CVE-2020-14765",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14765"
},
{
"name": "CVE-2025-3277",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-3277"
},
{
"name": "CVE-2018-3137",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-3137"
},
{
"name": "CVE-2025-21577",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21577"
},
{
"name": "CVE-2025-37940",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37940"
},
{
"name": "CVE-2022-21270",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21270"
},
{
"name": "CVE-2019-2784",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2784"
},
{
"name": "CVE-2025-21970",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21970"
},
{
"name": "CVE-2025-22056",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22056"
},
{
"name": "CVE-2022-42012",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-42012"
},
{
"name": "CVE-2025-4087",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4087"
},
{
"name": "CVE-2025-2135",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-2135"
},
{
"name": "CVE-2018-3286",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-3286"
},
{
"name": "CVE-2021-35648",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35648"
},
{
"name": "CVE-2023-21963",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21963"
},
{
"name": "CVE-2025-37964",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37964"
},
{
"name": "CVE-2025-3033",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-3033"
},
{
"name": "CVE-2025-8879",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8879"
},
{
"name": "CVE-2020-14866",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14866"
},
{
"name": "CVE-2024-46742",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46742"
},
{
"name": "CVE-2024-50272",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50272"
},
{
"name": "CVE-2021-2437",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2437"
},
{
"name": "CVE-2025-37915",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37915"
},
{
"name": "CVE-2021-4193",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-4193"
},
{
"name": "CVE-2025-6020",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6020"
},
{
"name": "CVE-2015-2626",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-2626"
},
{
"name": "CVE-2025-23146",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-23146"
},
{
"name": "CVE-2021-2193",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2193"
},
{
"name": "CVE-2024-11395",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-11395"
},
{
"name": "CVE-2020-2577",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2577"
},
{
"name": "CVE-2025-23142",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-23142"
},
{
"name": "CVE-2020-10029",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-10029"
},
{
"name": "CVE-2025-7425",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-7425"
},
{
"name": "CVE-2019-2758",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2758"
},
{
"name": "CVE-2023-3978",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3978"
},
{
"name": "CVE-2019-2810",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2810"
},
{
"name": "CVE-2024-35790",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35790"
},
{
"name": "CVE-2025-37738",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37738"
},
{
"name": "CVE-2023-29469",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-29469"
},
{
"name": "CVE-2025-2137",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-2137"
},
{
"name": "CVE-2024-5535",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-5535"
},
{
"name": "CVE-2025-22868",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22868"
},
{
"name": "CVE-2025-5419",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5419"
},
{
"name": "CVE-2021-2418",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2418"
},
{
"name": "CVE-2023-27535",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-27535"
},
{
"name": "CVE-2025-37830",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37830"
},
{
"name": "CVE-2019-2631",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2631"
},
{
"name": "CVE-2019-2805",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2805"
},
{
"name": "CVE-2025-37991",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37991"
},
{
"name": "CVE-2025-23085",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-23085"
},
{
"name": "CVE-2024-0450",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0450"
},
{
"name": "CVE-2023-21866",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21866"
},
{
"name": "CVE-2021-2411",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2411"
},
{
"name": "CVE-2020-2790",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2790"
},
{
"name": "CVE-2023-52572",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52572"
},
{
"name": "CVE-2019-2623",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2623"
},
{
"name": "CVE-2024-12801",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-12801"
},
{
"name": "CVE-2025-37781",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37781"
},
{
"name": "CVE-2025-6557",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6557"
},
{
"name": "CVE-2024-3219",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-3219"
},
{
"name": "CVE-2015-4781",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-4781"
},
{
"name": "CVE-2021-35597",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35597"
},
{
"name": "CVE-2025-1916",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1916"
},
{
"name": "CVE-2025-37797",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37797"
},
{
"name": "CVE-2025-23145",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-23145"
},
{
"name": "CVE-2021-2425",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2425"
},
{
"name": "CVE-2025-1006",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1006"
},
{
"name": "CVE-2021-2390",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2390"
},
{
"name": "CVE-2022-21553",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21553"
},
{
"name": "CVE-2022-21451",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21451"
},
{
"name": "CVE-2021-3999",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3999"
},
{
"name": "CVE-2012-6153",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-6153"
},
{
"name": "CVE-2024-47554",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47554"
},
{
"name": "CVE-2025-37823",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37823"
},
{
"name": "CVE-2022-21301",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21301"
},
{
"name": "CVE-2021-2001",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2001"
},
{
"name": "CVE-2024-27402",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27402"
},
{
"name": "CVE-2021-2144",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2144"
},
{
"name": "CVE-2025-8582",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8582"
},
{
"name": "CVE-2022-21264",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21264"
},
{
"name": "CVE-2020-14836",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14836"
},
{
"name": "CVE-2021-3875",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3875"
},
{
"name": "CVE-2021-2444",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2444"
},
{
"name": "CVE-2025-1933",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1933"
},
{
"name": "CVE-2024-2004",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-2004"
},
{
"name": "CVE-2017-3605",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-3605"
},
{
"name": "CVE-2025-23165",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-23165"
},
{
"name": "CVE-2022-40303",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-40303"
},
{
"name": "CVE-2019-2785",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2785"
},
{
"name": "CVE-2023-45803",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45803"
},
{
"name": "CVE-2024-6763",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-6763"
},
{
"name": "CVE-2025-1942",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1942"
},
{
"name": "CVE-2025-0239",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0239"
},
{
"name": "CVE-2021-2301",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2301"
},
{
"name": "CVE-2019-2797",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2797"
},
{
"name": "CVE-2020-2903",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2903"
},
{
"name": "CVE-2020-10543",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-10543"
},
{
"name": "CVE-2022-21362",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21362"
},
{
"name": "CVE-2021-35628",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35628"
},
{
"name": "CVE-2025-1377",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1377"
},
{
"name": "CVE-2025-5265",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5265"
},
{
"name": "CVE-2024-11697",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-11697"
},
{
"name": "CVE-2025-30705",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30705"
},
{
"name": "CVE-2025-22005",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22005"
},
{
"name": "CVE-2021-4122",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-4122"
},
{
"name": "CVE-2025-37740",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37740"
},
{
"name": "CVE-2019-2686",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2686"
},
{
"name": "CVE-2021-2154",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2154"
},
{
"name": "CVE-2019-10744",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-10744"
},
{
"name": "CVE-2021-2399",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2399"
},
{
"name": "CVE-2025-22045",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22045"
},
{
"name": "CVE-2025-3067",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-3067"
},
{
"name": "CVE-2020-2627",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2627"
},
{
"name": "CVE-2022-21509",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21509"
},
{
"name": "CVE-2025-50088",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50088"
},
{
"name": "CVE-2005-2541",
"url": "https://www.cve.org/CVERecord?id=CVE-2005-2541"
},
{
"name": "CVE-2025-37829",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37829"
},
{
"name": "CVE-2025-46394",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-46394"
},
{
"name": "CVE-2025-6170",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6170"
},
{
"name": "CVE-2021-35937",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35937"
},
{
"name": "CVE-2023-22028",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-22028"
},
{
"name": "CVE-2019-2946",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2946"
},
{
"name": "CVE-2025-8578",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8578"
},
{
"name": "CVE-2020-14888",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14888"
},
{
"name": "CVE-2025-8039",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8039"
},
{
"name": "CVE-2024-45337",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45337"
},
{
"name": "CVE-2025-22010",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22010"
},
{
"name": "CVE-2024-25260",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-25260"
},
{
"name": "CVE-2025-23151",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-23151"
},
{
"name": "CVE-2017-3609",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-3609"
},
{
"name": "CVE-2025-52520",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-52520"
},
{
"name": "CVE-2025-1011",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1011"
},
{
"name": "CVE-2017-3611",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-3611"
},
{
"name": "CVE-2021-2010",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2010"
},
{
"name": "CVE-2024-53427",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53427"
},
{
"name": "CVE-2025-43857",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-43857"
},
{
"name": "CVE-2021-35546",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35546"
},
{
"name": "CVE-2021-2298",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2298"
},
{
"name": "CVE-2023-28321",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28321"
},
{
"name": "CVE-2025-0442",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0442"
},
{
"name": "CVE-2025-37796",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37796"
},
{
"name": "CVE-2019-2694",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2694"
},
{
"name": "CVE-2025-8580",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8580"
},
{
"name": "CVE-2024-7254",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-7254"
},
{
"name": "CVE-2025-1930",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1930"
},
{
"name": "CVE-2020-14809",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14809"
},
{
"name": "CVE-2022-2309",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2309"
},
{
"name": "CVE-2020-15358",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-15358"
},
{
"name": "CVE-2021-2339",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2339"
},
{
"name": "CVE-2025-54988",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-54988"
},
{
"name": "CVE-2025-0997",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0997"
},
{
"name": "CVE-2025-23083",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-23083"
},
{
"name": "CVE-2015-4777",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-4777"
},
{
"name": "CVE-2020-14550",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14550"
},
{
"name": "CVE-2021-2162",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2162"
},
{
"name": "CVE-2025-37883",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37883"
},
{
"name": "CVE-2023-0687",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0687"
},
{
"name": "CVE-2018-3203",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-3203"
},
{
"name": "CVE-2025-0441",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0441"
},
{
"name": "CVE-2025-37811",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37811"
},
{
"name": "CVE-2022-21457",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21457"
},
{
"name": "CVE-2023-5156",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5156"
},
{
"name": "CVE-2019-2822",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2822"
},
{
"name": "CVE-2019-2502",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2502"
},
{
"name": "CVE-2022-2795",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2795"
},
{
"name": "CVE-2024-21212",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21212"
},
{
"name": "CVE-2021-32256",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-32256"
},
{
"name": "CVE-2022-22942",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-22942"
},
{
"name": "CVE-2025-55163",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-55163"
},
{
"name": "CVE-2021-2032",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2032"
},
{
"name": "CVE-2017-8046",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-8046"
},
{
"name": "CVE-2019-2801",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2801"
},
{
"name": "CVE-2024-21193",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21193"
},
{
"name": "CVE-2024-0553",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0553"
},
{
"name": "CVE-2019-3011",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-3011"
},
{
"name": "CVE-2022-44638",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-44638"
},
{
"name": "CVE-2025-37767",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37767"
},
{
"name": "CVE-2023-21871",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21871"
},
{
"name": "CVE-2021-2356",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2356"
},
{
"name": "CVE-2020-2926",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2926"
},
{
"name": "CVE-2017-3614",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-3614"
},
{
"name": "CVE-2020-14846",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14846"
},
{
"name": "CVE-2022-21249",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21249"
},
{
"name": "CVE-2024-21241",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21241"
},
{
"name": "CVE-2025-37989",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37989"
},
{
"name": "CVE-2021-2171",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2171"
},
{
"name": "CVE-2019-2436",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2436"
},
{
"name": "CVE-2022-21265",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21265"
},
{
"name": "CVE-2022-21254",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21254"
},
{
"name": "CVE-2025-1009",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1009"
},
{
"name": "CVE-2025-9185",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-9185"
},
{
"name": "CVE-2025-4878",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4878"
},
{
"name": "CVE-2024-11695",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-11695"
},
{
"name": "CVE-2025-6433",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6433"
},
{
"name": "CVE-2024-35195",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35195"
},
{
"name": "CVE-2019-2513",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2513"
},
{
"name": "CVE-2025-32990",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-32990"
},
{
"name": "CVE-2020-14827",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14827"
},
{
"name": "CVE-2025-6427",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6427"
},
{
"name": "CVE-2019-2689",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2689"
},
{
"name": "CVE-2025-6430",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6430"
},
{
"name": "CVE-2019-2747",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2747"
},
{
"name": "CVE-2025-4092",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4092"
},
{
"name": "CVE-2025-9288",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-9288"
},
{
"name": "CVE-2020-2904",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2904"
},
{
"name": "CVE-2019-2998",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2998"
},
{
"name": "CVE-2024-50280",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50280"
},
{
"name": "CVE-2021-2178",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2178"
},
{
"name": "CVE-2021-35591",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35591"
},
{
"name": "CVE-2025-22060",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22060"
},
{
"name": "CVE-2023-2603",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2603"
},
{
"name": "CVE-2025-0995",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0995"
},
{
"name": "CVE-2025-6429",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6429"
},
{
"name": "CVE-2025-4802",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4802"
},
{
"name": "CVE-2022-21455",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21455"
},
{
"name": "CVE-2024-11704",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-11704"
},
{
"name": "CVE-2025-21994",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21994"
},
{
"name": "CVE-2025-30684",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30684"
},
{
"name": "CVE-2022-21413",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21413"
},
{
"name": "CVE-2022-0635",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0635"
},
{
"name": "CVE-2025-48989",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-48989"
},
{
"name": "CVE-2022-21372",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21372"
},
{
"name": "CVE-2018-3182",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-3182"
},
{
"name": "CVE-2024-9143",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-9143"
},
{
"name": "CVE-2020-12723",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-12723"
},
{
"name": "CVE-2023-22032",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-22032"
},
{
"name": "CVE-2021-3521",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3521"
},
{
"name": "CVE-2021-35637",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35637"
},
{
"name": "CVE-2022-21595",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21595"
},
{
"name": "CVE-2025-1943",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1943"
},
{
"name": "CVE-2025-37768",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37768"
},
{
"name": "CVE-2025-5272",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5272"
},
{
"name": "CVE-2024-33601",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-33601"
},
{
"name": "CVE-2025-32989",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-32989"
},
{
"name": "CVE-2021-20298",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-20298"
},
{
"name": "CVE-2023-21887",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21887"
},
{
"name": "CVE-2025-22874",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22874"
},
{
"name": "CVE-2019-2624",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2624"
},
{
"name": "CVE-2021-22055",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-22055"
},
{
"name": "CVE-2020-2812",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2812"
},
{
"name": "CVE-2022-1271",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1271"
},
{
"name": "CVE-2025-6556",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6556"
},
{
"name": "CVE-2025-8262",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8262"
},
{
"name": "CVE-2024-28085",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-28085"
},
{
"name": "CVE-2025-1917",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1917"
},
{
"name": "CVE-2022-21256",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21256"
},
{
"name": "CVE-2025-50059",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50059"
},
{
"name": "CVE-2025-37970",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37970"
},
{
"name": "CVE-2025-22066",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22066"
},
{
"name": "CVE-2019-2687",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2687"
},
{
"name": "CVE-2025-8292",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8292"
},
{
"name": "CVE-2025-37905",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37905"
},
{
"name": "CVE-2025-0444",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0444"
},
{
"name": "CVE-2025-21579",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21579"
},
{
"name": "CVE-2020-14845",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14845"
},
{
"name": "CVE-2025-22007",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22007"
},
{
"name": "CVE-2024-34459",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-34459"
},
{
"name": "CVE-2025-38094",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38094"
},
{
"name": "CVE-2024-8805",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-8805"
},
{
"name": "CVE-2025-49795",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-49795"
},
{
"name": "CVE-2022-21556",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21556"
},
{
"name": "CVE-2025-4372",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4372"
},
{
"name": "CVE-2024-11691",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-11691"
},
{
"name": "CVE-2023-6237",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6237"
},
{
"name": "CVE-2015-4775",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-4775"
},
{
"name": "CVE-2025-37967",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37967"
},
{
"name": "CVE-2016-0694",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-0694"
},
{
"name": "CVE-2020-2896",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2896"
},
{
"name": "CVE-2021-2410",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2410"
},
{
"name": "CVE-2025-29088",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-29088"
},
{
"name": "CVE-2021-46848",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-46848"
},
{
"name": "CVE-2025-6426",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6426"
},
{
"name": "CVE-2020-14800",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14800"
},
{
"name": "CVE-2025-6558",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6558"
},
{
"name": "CVE-2025-8035",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8035"
},
{
"name": "CVE-2025-37885",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37885"
},
{
"name": "CVE-2025-38000",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38000"
},
{
"name": "CVE-2025-22071",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22071"
},
{
"name": "CVE-2025-1376",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1376"
},
{
"name": "CVE-2025-37949",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37949"
},
{
"name": "CVE-2024-56751",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56751"
},
{
"name": "CVE-2023-21873",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21873"
},
{
"name": "CVE-2021-2308",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2308"
},
{
"name": "CVE-2024-22365",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-22365"
},
{
"name": "CVE-2022-21368",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21368"
},
{
"name": "CVE-2023-20873",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-20873"
},
{
"name": "CVE-2024-47535",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47535"
},
{
"name": "CVE-2022-4450",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-4450"
},
{
"name": "CVE-2024-46774",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46774"
},
{
"name": "CVE-2025-8579",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8579"
},
{
"name": "CVE-2021-2402",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2402"
},
{
"name": "CVE-2024-21236",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21236"
},
{
"name": "CVE-2025-22075",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22075"
},
{
"name": "CVE-2024-7592",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-7592"
},
{
"name": "CVE-2024-11705",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-11705"
},
{
"name": "CVE-2025-48988",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-48988"
},
{
"name": "CVE-2025-38083",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38083"
},
{
"name": "CVE-2023-21863",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21863"
},
{
"name": "CVE-2020-2763",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2763"
},
{
"name": "CVE-2008-5728",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-5728"
},
{
"name": "CVE-2025-6436",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6436"
},
{
"name": "CVE-2015-2583",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-2583"
},
{
"name": "CVE-2020-14852",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14852"
},
{
"name": "CVE-2019-2974",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2974"
},
{
"name": "CVE-2023-21876",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21876"
},
{
"name": "CVE-2024-11702",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-11702"
},
{
"name": "CVE-2024-2236",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-2236"
},
{
"name": "CVE-2023-4039",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4039"
},
{
"name": "CVE-2025-45768",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-45768"
},
{
"name": "CVE-2025-8583",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8583"
},
{
"name": "CVE-2025-4083",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4083"
},
{
"name": "CVE-2020-14868",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14868"
},
{
"name": "CVE-2020-14814",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14814"
},
{
"name": "CVE-2025-1365",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1365"
},
{
"name": "CVE-2020-14837",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14837"
},
{
"name": "CVE-2019-2644",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2644"
},
{
"name": "CVE-2025-1918",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1918"
},
{
"name": "CVE-2022-3996",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3996"
},
{
"name": "CVE-2020-2589",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2589"
},
{
"name": "CVE-2024-25062",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-25062"
},
{
"name": "CVE-2021-2036",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2036"
},
{
"name": "CVE-2024-21137",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21137"
},
{
"name": "CVE-2024-2398",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-2398"
},
{
"name": "CVE-2023-27536",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-27536"
},
{
"name": "CVE-2024-54458",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-54458"
},
{
"name": "CVE-2022-21417",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21417"
},
{
"name": "CVE-2021-2479",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2479"
},
{
"name": "CVE-2025-22097",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22097"
},
{
"name": "CVE-2024-21239",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21239"
},
{
"name": "CVE-2015-4783",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-4783"
},
{
"name": "CVE-2021-35629",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35629"
},
{
"name": "CVE-2020-2814",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2814"
},
{
"name": "CVE-2019-2922",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2922"
},
{
"name": "CVE-2015-4774",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-4774"
},
{
"name": "CVE-2025-37840",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37840"
},
{
"name": "CVE-2025-0243",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0243"
},
{
"name": "CVE-2024-26739",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26739"
},
{
"name": "CVE-2017-11164",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-11164"
},
{
"name": "CVE-2025-1935",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1935"
},
{
"name": "CVE-2018-3145",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-3145"
},
{
"name": "CVE-2025-6425",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6425"
},
{
"name": "CVE-2025-26519",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-26519"
},
{
"name": "CVE-2021-2340",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2340"
},
{
"name": "CVE-2024-35866",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35866"
},
{
"name": "CVE-2022-21437",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21437"
},
{
"name": "CVE-2022-21425",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21425"
},
{
"name": "CVE-2017-7500",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-7500"
},
{
"name": "CVE-2025-49124",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-49124"
},
{
"name": "CVE-2023-6481",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6481"
},
{
"name": "CVE-2025-3074",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-3074"
},
{
"name": "CVE-2022-21537",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21537"
},
{
"name": "CVE-2024-10487",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-10487"
},
{
"name": "CVE-2019-2580",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2580"
},
{
"name": "CVE-2023-21867",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21867"
},
{
"name": "CVE-2024-0727",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0727"
},
{
"name": "CVE-2023-6378",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6378"
},
{
"name": "CVE-2024-10041",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-10041"
},
{
"name": "CVE-2022-21547",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21547"
},
{
"name": "CVE-2024-49989",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-49989"
},
{
"name": "CVE-2019-2587",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2587"
},
{
"name": "CVE-2023-6129",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6129"
},
{
"name": "CVE-2022-34903",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-34903"
},
{
"name": "CVE-2025-8043",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8043"
},
{
"name": "CVE-2022-4899",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-4899"
},
{
"name": "CVE-2025-5270",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5270"
},
{
"name": "CVE-2021-35627",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35627"
},
{
"name": "CVE-2025-21956",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21956"
},
{
"name": "CVE-2024-36908",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36908"
},
{
"name": "CVE-2019-2910",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2910"
},
{
"name": "CVE-2020-14539",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14539"
},
{
"name": "CVE-2025-37982",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37982"
},
{
"name": "CVE-2019-2593",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2593"
},
{
"name": "CVE-2025-37992",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37992"
},
{
"name": "CVE-2025-37932",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37932"
},
{
"name": "CVE-2022-3219",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3219"
},
{
"name": "CVE-2023-21869",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21869"
},
{
"name": "CVE-2025-37890",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37890"
},
{
"name": "CVE-2025-4673",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4673"
},
{
"name": "CVE-2025-1940",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1940"
},
{
"name": "CVE-2025-22020",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22020"
},
{
"name": "CVE-2020-15366",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-15366"
},
{
"name": "CVE-2023-34969",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-34969"
},
{
"name": "CVE-2020-22916",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-22916"
},
{
"name": "CVE-2025-31672",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-31672"
},
{
"name": "CVE-2019-2963",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2963"
},
{
"name": "CVE-2021-2387",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2387"
},
{
"name": "CVE-2025-5916",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5916"
},
{
"name": "CVE-2022-21348",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21348"
},
{
"name": "CVE-2025-30721",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30721"
},
{
"name": "CVE-2020-14672",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14672"
},
{
"name": "CVE-2021-2293",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2293"
},
{
"name": "CVE-2025-37914",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37914"
},
{
"name": "CVE-2020-14830",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14830"
},
{
"name": "CVE-2025-22871",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22871"
},
{
"name": "CVE-2025-41232",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-41232"
},
{
"name": "CVE-2025-8010",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8010"
},
{
"name": "CVE-2021-2370",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2370"
},
{
"name": "CVE-2025-32988",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-32988"
},
{
"name": "CVE-2024-10963",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-10963"
},
{
"name": "CVE-2024-26461",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26461"
},
{
"name": "CVE-2025-4082",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4082"
},
{
"name": "CVE-2021-35644",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35644"
},
{
"name": "CVE-2017-3604",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-3604"
},
{
"name": "CVE-2022-21592",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21592"
},
{
"name": "CVE-2024-38828",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38828"
},
{
"name": "CVE-2023-27538",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-27538"
},
{
"name": "CVE-2025-37794",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37794"
},
{
"name": "CVE-2025-8036",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8036"
},
{
"name": "CVE-2021-35631",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35631"
},
{
"name": "CVE-2023-4641",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4641"
},
{
"name": "CVE-2025-1915",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1915"
},
{
"name": "CVE-2025-27113",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-27113"
},
{
"name": "CVE-2024-47081",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47081"
},
{
"name": "CVE-2023-36054",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-36054"
},
{
"name": "CVE-2024-26458",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26458"
},
{
"name": "CVE-2025-8032",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8032"
},
{
"name": "CVE-2022-23218",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-23218"
},
{
"name": "CVE-2025-23166",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-23166"
},
{
"name": "CVE-2019-10782",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-10782"
},
{
"name": "CVE-2024-11693",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-11693"
},
{
"name": "CVE-2024-55549",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-55549"
},
{
"name": "CVE-2020-14893",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14893"
},
{
"name": "CVE-2021-35642",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35642"
},
{
"name": "CVE-2023-43787",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-43787"
},
{
"name": "CVE-2019-2948",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2948"
},
{
"name": "CVE-2023-43786",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-43786"
},
{
"name": "CVE-2021-2278",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2278"
},
{
"name": "CVE-2024-6119",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-6119"
},
{
"name": "CVE-2019-2924",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2924"
},
{
"name": "CVE-2025-3608",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-3608"
},
{
"name": "CVE-2021-2226",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2226"
},
{
"name": "CVE-2021-25214",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-25214"
},
{
"name": "CVE-2024-0397",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0397"
},
{
"name": "CVE-2025-24294",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-24294"
},
{
"name": "CVE-2020-2779",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2779"
},
{
"name": "CVE-2025-40909",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40909"
},
{
"name": "CVE-2023-21836",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21836"
},
{
"name": "CVE-2025-37836",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37836"
},
{
"name": "CVE-2025-6432",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6432"
},
{
"name": "CVE-2017-3607",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-3607"
},
{
"name": "CVE-2024-50258",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50258"
},
{
"name": "CVE-2021-2342",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2342"
},
{
"name": "CVE-2025-3029",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-3029"
},
{
"name": "CVE-2025-1934",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1934"
},
{
"name": "CVE-2020-28500",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-28500"
},
{
"name": "CVE-2020-14794",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14794"
},
{
"name": "CVE-2019-2634",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2634"
},
{
"name": "CVE-2025-3034",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-3034"
},
{
"name": "CVE-2024-42322",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-42322"
},
{
"name": "CVE-2023-22078",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-22078"
},
{
"name": "CVE-2020-14786",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14786"
},
{
"name": "CVE-2023-21870",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21870"
},
{
"name": "CVE-2024-46753",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46753"
},
{
"name": "CVE-2025-9187",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-9187"
},
{
"name": "CVE-2021-35638",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35638"
},
{
"name": "CVE-2022-21534",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21534"
},
{
"name": "CVE-2025-4516",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4516"
},
{
"name": "CVE-2024-38808",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38808"
},
{
"name": "CVE-2025-9183",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-9183"
},
{
"name": "CVE-2025-22869",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22869"
},
{
"name": "CVE-2008-5742",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-5742"
},
{
"name": "CVE-2024-10466",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-10466"
},
{
"name": "CVE-2021-20193",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-20193"
},
{
"name": "CVE-2025-37771",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37771"
},
{
"name": "CVE-2022-3358",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3358"
},
{
"name": "CVE-2019-2533",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2533"
},
{
"name": "CVE-2025-4050",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4050"
},
{
"name": "CVE-2025-37998",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37998"
},
{
"name": "CVE-2025-6021",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6021"
},
{
"name": "CVE-2025-23163",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-23163"
},
{
"name": "CVE-2022-35737",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-35737"
},
{
"name": "CVE-2020-14828",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14828"
},
{
"name": "CVE-2025-55668",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-55668"
},
{
"name": "CVE-2020-8203",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-8203"
},
{
"name": "CVE-2020-2759",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2759"
},
{
"name": "CVE-2024-4603",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-4603"
},
{
"name": "CVE-2025-1937",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1937"
},
{
"name": "CVE-2020-14812",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14812"
},
{
"name": "CVE-2025-25193",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-25193"
},
{
"name": "CVE-2025-9184",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-9184"
},
{
"name": "CVE-2024-8096",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-8096"
},
{
"name": "CVE-2022-4415",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-4415"
},
{
"name": "CVE-2025-1014",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1014"
},
{
"name": "CVE-2023-4806",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4806"
},
{
"name": "CVE-2025-1013",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1013"
},
{
"name": "CVE-2023-31437",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-31437"
},
{
"name": "CVE-2023-47039",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-47039"
},
{
"name": "CVE-2025-37757",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37757"
},
{
"name": "CVE-2023-21879",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21879"
},
{
"name": "CVE-2025-22063",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22063"
},
{
"name": "CVE-2025-38177",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38177"
},
{
"name": "CVE-2025-0762",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0762"
},
{
"name": "CVE-2016-2781",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-2781"
},
{
"name": "CVE-2023-31484",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-31484"
},
{
"name": "CVE-2024-11694",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-11694"
},
{
"name": "CVE-2023-29383",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-29383"
},
{
"name": "CVE-2020-2573",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2573"
},
{
"name": "CVE-2023-37769",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-37769"
},
{
"name": "CVE-2022-21444",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21444"
},
{
"name": "CVE-2025-1018",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1018"
},
{
"name": "CVE-2020-2806",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2806"
},
{
"name": "CVE-2021-44228",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-44228"
},
{
"name": "CVE-2025-38009",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38009"
},
{
"name": "CVE-2025-22870",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22870"
},
{
"name": "CVE-2020-14838",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14838"
},
{
"name": "CVE-2019-2791",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2791"
},
{
"name": "CVE-2025-30687",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30687"
},
{
"name": "CVE-2024-2397",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-2397"
},
{
"name": "CVE-2022-21378",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21378"
},
{
"name": "CVE-2025-8040",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8040"
},
{
"name": "CVE-2024-10465",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-10465"
},
{
"name": "CVE-2021-35942",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35942"
},
{
"name": "CVE-2025-46701",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-46701"
},
{
"name": "CVE-2025-5068",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5068"
},
{
"name": "CVE-2025-38001",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38001"
},
{
"name": "CVE-2025-32415",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-32415"
},
{
"name": "CVE-2025-24855",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-24855"
},
{
"name": "CVE-2025-37817",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37817"
},
{
"name": "CVE-2019-2815",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2815"
},
{
"name": "CVE-2025-37838",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37838"
},
{
"name": "CVE-2021-2440",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2440"
},
{
"name": "CVE-2025-5889",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5889"
},
{
"name": "CVE-2019-2695",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2695"
},
{
"name": "CVE-2021-35634",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35634"
},
{
"name": "CVE-2024-30171",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-30171"
},
{
"name": "CVE-2021-2304",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2304"
},
{
"name": "CVE-2024-23337",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-23337"
},
{
"name": "CVE-2016-0689",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-0689"
},
{
"name": "CVE-2021-2179",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2179"
},
{
"name": "CVE-2025-37749",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37749"
},
{
"name": "CVE-2025-30749",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30749"
},
{
"name": "CVE-2018-3285",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-3285"
},
{
"name": "CVE-2019-2738",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2738"
},
{
"name": "CVE-2025-1017",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1017"
},
{
"name": "CVE-2020-14821",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14821"
},
{
"name": "CVE-2024-38541",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38541"
},
{
"name": "CVE-2021-2169",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2169"
},
{
"name": "CVE-2025-22235",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22235"
},
{
"name": "CVE-2023-22084",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-22084"
},
{
"name": "CVE-2020-2572",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2572"
},
{
"name": "CVE-2020-2570",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2570"
},
{
"name": "CVE-2025-37756",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37756"
},
{
"name": "CVE-2021-2060",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2060"
},
{
"name": "CVE-2021-2417",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2417"
},
{
"name": "CVE-2025-3035",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-3035"
},
{
"name": "CVE-2025-37994",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37994"
},
{
"name": "CVE-2025-7339",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-7339"
},
{
"name": "CVE-2018-3212",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-3212"
},
{
"name": "CVE-2020-2895",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2895"
},
{
"name": "CVE-2025-1352",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1352"
},
{
"name": "CVE-2024-4741",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-4741"
},
{
"name": "CVE-2022-21569",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21569"
},
{
"name": "CVE-2020-2925",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2925"
},
{
"name": "CVE-2021-33574",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-33574"
},
{
"name": "CVE-2024-38540",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38540"
},
{
"name": "CVE-2025-48924",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-48924"
},
{
"name": "CVE-2019-2636",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2636"
},
{
"name": "CVE-2019-18276",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-18276"
},
{
"name": "CVE-2025-6424",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6424"
},
{
"name": "CVE-2021-3326",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3326"
},
{
"name": "CVE-2021-35622",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35622"
},
{
"name": "CVE-2025-8916",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8916"
},
{
"name": "CVE-2025-21523",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21523"
},
{
"name": "CVE-2025-32414",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-32414"
},
{
"name": "CVE-2025-8885",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8885"
},
{
"name": "CVE-2025-1914",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1914"
},
{
"name": "CVE-2025-8029",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8029"
},
{
"name": "CVE-2025-5067",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5067"
},
{
"name": "CVE-2025-37858",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37858"
},
{
"name": "CVE-2023-40403",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-40403"
},
{
"name": "CVE-2021-2212",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2212"
},
{
"name": "CVE-2019-2691",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2691"
},
{
"name": "CVE-2021-2232",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2232"
},
{
"name": "CVE-2019-2812",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2812"
},
{
"name": "CVE-2025-9132",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-9132"
},
{
"name": "CVE-2021-35643",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35643"
},
{
"name": "CVE-2021-35938",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35938"
},
{
"name": "CVE-2025-30704",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30704"
},
{
"name": "CVE-2021-2478",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2478"
},
{
"name": "CVE-2025-37780",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37780"
},
{
"name": "CVE-2025-37995",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37995"
},
{
"name": "CVE-2020-16156",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-16156"
},
{
"name": "CVE-2025-23156",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-23156"
},
{
"name": "CVE-2025-23157",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-23157"
},
{
"name": "CVE-2025-8038",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8038"
},
{
"name": "CVE-2022-21344",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21344"
},
{
"name": "CVE-2021-2481",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2481"
},
{
"name": "CVE-2022-28321",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-28321"
},
{
"name": "CVE-2019-2739",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2739"
},
{
"name": "CVE-2015-2214",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-2214"
},
{
"name": "CVE-2025-37808",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37808"
},
{
"name": "CVE-2017-3606",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-3606"
},
{
"name": "CVE-2023-20883",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-20883"
},
{
"name": "CVE-2024-3651",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-3651"
},
{
"name": "CVE-2019-2968",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2968"
},
{
"name": "CVE-2023-22053",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-22053"
},
{
"name": "CVE-2025-0438",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0438"
},
{
"name": "CVE-2021-25219",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-25219"
},
{
"name": "CVE-2023-24329",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-24329"
},
{
"name": "CVE-2025-21963",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21963"
},
{
"name": "CVE-2024-12243",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-12243"
},
{
"name": "CVE-2024-26462",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26462"
},
{
"name": "CVE-2020-14776",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14776"
},
{
"name": "CVE-2025-30693",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30693"
},
{
"name": "CVE-2025-21585",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21585"
},
{
"name": "CVE-2024-42230",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-42230"
},
{
"name": "CVE-2025-5283",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5283"
},
{
"name": "CVE-2022-21367",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21367"
},
{
"name": "CVE-2025-37997",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37997"
},
{
"name": "CVE-2025-24928",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-24928"
},
{
"name": "CVE-2019-2688",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2688"
},
{
"name": "CVE-2020-14860",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14860"
},
{
"name": "CVE-2025-2312",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-2312"
},
{
"name": "CVE-2025-0395",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0395"
},
{
"name": "CVE-2025-53506",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-53506"
},
{
"name": "CVE-2023-4320",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4320"
},
{
"name": "CVE-2025-1922",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1922"
},
{
"name": "CVE-2025-23084",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-23084"
},
{
"name": "CVE-2015-4786",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-4786"
},
{
"name": "CVE-2025-0437",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0437"
},
{
"name": "CVE-2022-3602",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3602"
},
{
"name": "CVE-2022-40304",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-40304"
},
{
"name": "CVE-2023-4911",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4911"
},
{
"name": "CVE-2025-8028",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8028"
},
{
"name": "CVE-2025-0725",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0725"
},
{
"name": "CVE-2025-49709",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-49709"
},
{
"name": "CVE-2021-44832",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-44832"
},
{
"name": "CVE-2024-11706",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-11706"
},
{
"name": "CVE-2025-4051",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4051"
},
{
"name": "CVE-2025-7424",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-7424"
},
{
"name": "CVE-2017-12629",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-12629"
},
{
"name": "CVE-2021-35645",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35645"
},
{
"name": "CVE-2020-2780",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2780"
},
{
"name": "CVE-2025-37805",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37805"
},
{
"name": "CVE-2025-5063",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5063"
},
{
"name": "CVE-2018-3195",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-3195"
},
{
"name": "CVE-2025-3071",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-3071"
},
{
"name": "CVE-2024-50073",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50073"
},
{
"name": "CVE-2020-14567",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14567"
},
{
"name": "CVE-2019-2539",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2539"
},
{
"name": "CVE-2022-21525",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21525"
},
{
"name": "CVE-2025-37990",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37990"
},
{
"name": "CVE-2022-21352",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21352"
},
{
"name": "CVE-2025-53864",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-53864"
},
{
"name": "CVE-2025-22089",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22089"
},
{
"name": "CVE-2025-8011",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8011"
},
{
"name": "CVE-2025-0436",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0436"
},
{
"name": "CVE-2023-22114",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-22114"
},
{
"name": "CVE-2024-4032",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-4032"
},
{
"name": "CVE-2021-27645",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-27645"
},
{
"name": "CVE-2025-37862",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37862"
},
{
"name": "CVE-2024-28835",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-28835"
},
{
"name": "CVE-2025-0447",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0447"
},
{
"name": "CVE-2021-2213",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2213"
},
{
"name": "CVE-2025-49796",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-49796"
},
{
"name": "CVE-2025-8058",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8058"
},
{
"name": "CVE-2024-21209",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21209"
},
{
"name": "CVE-2025-8033",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8033"
},
{
"name": "CVE-2021-22570",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-22570"
},
{
"name": "CVE-2025-37839",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37839"
},
{
"name": "CVE-2025-37913",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37913"
},
{
"name": "CVE-2023-22097",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-22097"
},
{
"name": "CVE-2020-2765",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2765"
},
{
"name": "CVE-2020-14791",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14791"
},
{
"name": "CVE-2023-21880",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21880"
},
{
"name": "CVE-2025-8732",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8732"
},
{
"name": "CVE-2025-8030",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8030"
},
{
"name": "CVE-2024-11696",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-11696"
},
{
"name": "CVE-2025-22008",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22008"
},
{
"name": "CVE-2023-21912",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21912"
},
{
"name": "CVE-2008-5730",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-5730"
},
{
"name": "CVE-2021-2217",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2217"
},
{
"name": "CVE-2025-30204",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30204"
},
{
"name": "CVE-2025-3073",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-3073"
},
{
"name": "CVE-2023-39325",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-39325"
},
{
"name": "CVE-2019-9658",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-9658"
},
{
"name": "CVE-2025-6191",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6191"
},
{
"name": "CVE-2025-21581",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21581"
},
{
"name": "CVE-2022-21454",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21454"
},
{
"name": "CVE-2025-5914",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5914"
},
{
"name": "CVE-2018-1196",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-1196"
},
{
"name": "CVE-2022-21427",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21427"
},
{
"name": "CVE-2024-35943",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35943"
},
{
"name": "CVE-2025-5271",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5271"
},
{
"name": "CVE-2022-21374",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21374"
},
{
"name": "CVE-2021-35630",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35630"
},
{
"name": "CVE-2025-6554",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6554"
},
{
"name": "CVE-2025-5266",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5266"
},
{
"name": "CVE-2023-39615",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-39615"
},
{
"name": "CVE-2023-52757",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52757"
},
{
"name": "CVE-2017-7501",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-7501"
},
{
"name": "CVE-2023-31486",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-31486"
},
{
"name": "CVE-2025-41242",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-41242"
},
{
"name": "CVE-2025-37851",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37851"
},
{
"name": "CVE-2020-14553",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14553"
},
{
"name": "CVE-2025-8031",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8031"
},
{
"name": "CVE-2024-38816",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38816"
},
{
"name": "CVE-2024-2511",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-2511"
},
{
"name": "CVE-2022-21462",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21462"
},
{
"name": "CVE-2019-2584",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2584"
},
{
"name": "CVE-2025-22054",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22054"
},
{
"name": "CVE-2019-2635",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2635"
},
{
"name": "CVE-2025-21968",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21968"
},
{
"name": "CVE-2022-21478",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21478"
},
{
"name": "CVE-2025-29087",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-29087"
},
{
"name": "CVE-2019-2693",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2693"
},
{
"name": "CVE-2025-21991",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21991"
},
{
"name": "CVE-2025-22086",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22086"
},
{
"name": "CVE-2019-2741",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2741"
},
{
"name": "CVE-2025-46392",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-46392"
},
{
"name": "CVE-2020-27618",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-27618"
},
{
"name": "CVE-2022-21370",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21370"
},
{
"name": "CVE-2021-2372",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2372"
},
{
"name": "CVE-2023-6246",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6246"
},
{
"name": "CVE-2021-2426",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2426"
},
{
"name": "CVE-2025-22073",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22073"
},
{
"name": "CVE-2025-37788",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37788"
},
{
"name": "CVE-2025-1936",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1936"
},
{
"name": "CVE-2025-5958",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5958"
},
{
"name": "CVE-2022-23219",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-23219"
},
{
"name": "CVE-2019-2950",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2950"
},
{
"name": "CVE-2025-0238",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0238"
},
{
"name": "CVE-2015-2640",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-2640"
},
{
"name": "CVE-2025-30685",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30685"
},
{
"name": "CVE-2021-35641",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35641"
},
{
"name": "CVE-2025-2476",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-2476"
},
{
"name": "CVE-2019-2620",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2620"
},
{
"name": "CVE-2025-30695",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30695"
},
{
"name": "CVE-2025-30688",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30688"
},
{
"name": "CVE-2025-37881",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37881"
},
{
"name": "CVE-2025-21588",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21588"
},
{
"name": "CVE-2019-2960",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2960"
},
{
"name": "CVE-2025-0998",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0998"
},
{
"name": "CVE-2022-21459",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21459"
},
{
"name": "CVE-2023-27537",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-27537"
},
{
"name": "CVE-2025-37909",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37909"
},
{
"name": "CVE-2019-2795",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2795"
},
{
"name": "CVE-2021-2011",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2011"
},
{
"name": "CVE-2022-21412",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21412"
},
{
"name": "CVE-2023-5678",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5678"
},
{
"name": "CVE-2024-2961",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-2961"
},
{
"name": "CVE-2022-21245",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21245"
},
{
"name": "CVE-2025-21962",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21962"
},
{
"name": "CVE-2024-12133",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-12133"
},
{
"name": "CVE-2025-37812",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37812"
},
{
"name": "CVE-2020-2584",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2584"
},
{
"name": "CVE-2025-37875",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37875"
},
{
"name": "CVE-2023-42366",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-42366"
},
{
"name": "CVE-2019-2834",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2834"
},
{
"name": "CVE-2020-14775",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14775"
},
{
"name": "CVE-2022-21438",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21438"
},
{
"name": "CVE-2024-28182",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-28182"
},
{
"name": "CVE-2020-14760",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14760"
},
{
"name": "CVE-2021-2383",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2383"
},
{
"name": "CVE-2025-0167",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0167"
},
{
"name": "CVE-2025-22079",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22079"
},
{
"name": "CVE-2022-21546",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21546"
},
{
"name": "CVE-2023-6597",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6597"
},
{
"name": "CVE-2025-1923",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1923"
},
{
"name": "CVE-2025-22227",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22227"
},
{
"name": "CVE-2021-2166",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2166"
},
{
"name": "CVE-2025-47273",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-47273"
},
{
"name": "CVE-2022-21339",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21339"
},
{
"name": "CVE-2025-23140",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-23140"
},
{
"name": "CVE-2025-23150",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-23150"
},
{
"name": "CVE-2025-1938",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1938"
},
{
"name": "CVE-2023-22059",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-22059"
},
{
"name": "CVE-2020-2923",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2923"
},
{
"name": "CVE-2025-4919",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4919"
},
{
"name": "CVE-2019-2681",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2681"
},
{
"name": "CVE-2022-48303",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48303"
},
{
"name": "CVE-2025-0240",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0240"
},
{
"name": "CVE-2023-22066",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-22066"
},
{
"name": "CVE-2021-43618",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-43618"
},
{
"name": "CVE-2019-2757",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2757"
},
{
"name": "CVE-2020-14848",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14848"
},
{
"name": "CVE-2018-3280",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-3280"
},
{
"name": "CVE-2016-1000027",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-1000027"
},
{
"name": "CVE-2020-2924",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2924"
},
{
"name": "CVE-2025-8576",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8576"
},
{
"name": "CVE-2024-6345",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-6345"
},
{
"name": "CVE-2025-1012",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1012"
},
{
"name": "CVE-2025-21964",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21964"
},
{
"name": "CVE-2024-0567",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0567"
},
{
"name": "CVE-2025-22081",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22081"
},
{
"name": "CVE-2025-5267",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5267"
},
{
"name": "CVE-2022-27772",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-27772"
},
{
"name": "CVE-2025-23148",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-23148"
},
{
"name": "CVE-2023-31438",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-31438"
},
{
"name": "CVE-2025-6555",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6555"
},
{
"name": "CVE-2022-0396",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0396"
},
{
"name": "CVE-2025-3576",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-3576"
},
{
"name": "CVE-2025-0245",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0245"
},
{
"name": "CVE-2019-2830",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2830"
},
{
"name": "CVE-2021-35633",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35633"
},
{
"name": "CVE-2024-10462",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-10462"
},
{
"name": "CVE-2023-22068",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-22068"
},
{
"name": "CVE-2024-6923",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-6923"
},
{
"name": "CVE-2020-14867",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14867"
},
{
"name": "CVE-2025-23147",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-23147"
},
{
"name": "CVE-2024-8088",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-8088"
},
{
"name": "CVE-2025-48734",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-48734"
}
],
"links": [],
"reference": "CERTFR-2025-AVI-0756",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2025-09-05T00:00:00.000000"
}
],
"risks": [
{
"description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans les produits VMware. Elles permettent \u00e0 un attaquant de provoquer un probl\u00e8me de s\u00e9curit\u00e9 non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur.",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits VMware",
"vendor_advisories": [
{
"published_at": "2025-09-04",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36093",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36093"
},
{
"published_at": "2025-09-04",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36102",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36102"
},
{
"published_at": "2025-09-04",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36101",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36101"
},
{
"published_at": "2025-09-04",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36100",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36100"
},
{
"published_at": "2025-09-04",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36105",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36105"
},
{
"published_at": "2025-09-04",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36091",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36091"
},
{
"published_at": "2025-09-04",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36078",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36078"
},
{
"published_at": "2025-09-04",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36107",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36107"
},
{
"published_at": "2025-09-04",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36094",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36094"
},
{
"published_at": "2025-09-04",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36097",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36097"
},
{
"published_at": "2025-09-04",
"title": "Bulletin de s\u00e9curit\u00e9 VMware DSA-2025-46",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36104"
},
{
"published_at": "2025-09-04",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36108",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36108"
},
{
"published_at": "2025-09-04",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36095",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36095"
},
{
"published_at": "2025-09-04",
"title": "Bulletin de s\u00e9curit\u00e9 VMware DSA-2025-09",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36090"
},
{
"published_at": "2025-09-04",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36096",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36096"
},
{
"published_at": "2025-09-04",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36106",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36106"
},
{
"published_at": "2025-09-04",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36109",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36109"
},
{
"published_at": "2025-09-04",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36098",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36098"
},
{
"published_at": "2025-09-04",
"title": "Bulletin de s\u00e9curit\u00e9 VMware DSA-2025-68",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36111"
},
{
"published_at": "2025-09-04",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36103",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36103"
},
{
"published_at": "2025-09-04",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36099",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36099"
},
{
"published_at": "2025-09-04",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36092",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36092"
},
{
"published_at": "2025-09-04",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36110",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36110"
}
]
}
CERTFR-2025-AVI-0746
Vulnerability from certfr_avis - Published: - Updated:
De multiples vulnérabilités ont été découvertes dans les produits IBM. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance, une élévation de privilèges et un déni de service à distance.
Solutions
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
| Vendor | Product | Description | ||
|---|---|---|---|---|
| IBM | Sterling | Sterling External Authentication Server versions 6.1.0.x antérieures à 6.1.0.3 GA | ||
| IBM | Sterling | Sterling Secure Proxy versions 6.1.0.x antérieures à 6.1.0.2 GA | ||
| IBM | Sterling | Sterling Secure Proxy versions 6.2.0.x antérieures à 6.2.0.2 GA | ||
| IBM | Sterling | Sterling Connect:Direct pour Microsoft Windows versions 6.3.x antérieures à 6.3.0.6 | ||
| IBM | Sterling | Sterling Connect:Direct pour Microsoft Windows versions 6.4.x antérieures à 6.4.0.3 | ||
| IBM | Db2 | Db2 Bridge versions antérieures à 1.1.1 | ||
| IBM | Cognos Dashboards | Cognos Command Center versions 10.2.4.1 et 10.2.5 antérieures à 10.2.5 FP1 IF1 | ||
| IBM | QRadar | QRadar SIEM versions 7.5.0 antérieures à QRadar 7.5.0 UP13 IF01 | ||
| IBM | QRadar | QRadar Incident Forensics versions 7.5.0 antérieures à QIF 7.5.0 UP13 IF01 | ||
| IBM | WebSphere | WebSphere Remote Server versions 9.1, 8.0 et 8.5 sans le dernier correctif de sécurité | ||
| IBM | Cognos Dashboards | Cognos Dashboards on Cloud Pak for Data versions 5.x antérieures à 5.2.1 |
| Title | Publication Time | Tags | |||||||||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
|||||||||||||||||||||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Sterling External Authentication Server versions 6.1.0.x ant\u00e9rieures \u00e0 6.1.0.3 GA",
"product": {
"name": "Sterling",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "Sterling Secure Proxy versions 6.1.0.x ant\u00e9rieures \u00e0 6.1.0.2 GA",
"product": {
"name": "Sterling",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "Sterling Secure Proxy versions 6.2.0.x ant\u00e9rieures \u00e0 6.2.0.2 GA",
"product": {
"name": "Sterling",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "Sterling Connect:Direct pour Microsoft Windows versions 6.3.x ant\u00e9rieures \u00e0 6.3.0.6",
"product": {
"name": "Sterling",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "Sterling Connect:Direct pour Microsoft Windows versions 6.4.x ant\u00e9rieures \u00e0 6.4.0.3",
"product": {
"name": "Sterling",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "Db2 Bridge versions ant\u00e9rieures \u00e0 1.1.1",
"product": {
"name": "Db2",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "Cognos Command Center versions 10.2.4.1 et 10.2.5 ant\u00e9rieures \u00e0 10.2.5 FP1 IF1",
"product": {
"name": "Cognos Dashboards",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "QRadar SIEM versions 7.5.0 ant\u00e9rieures \u00e0 QRadar 7.5.0 UP13 IF01",
"product": {
"name": "QRadar",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "QRadar Incident Forensics versions 7.5.0 ant\u00e9rieures \u00e0 QIF 7.5.0 UP13 IF01",
"product": {
"name": "QRadar",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "WebSphere Remote Server versions 9.1, 8.0 et 8.5 sans le dernier correctif de s\u00e9curit\u00e9",
"product": {
"name": "WebSphere",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "Cognos Dashboards on Cloud Pak for Data versions 5.x ant\u00e9rieures \u00e0 5.2.1",
"product": {
"name": "Cognos Dashboards",
"vendor": {
"name": "IBM",
"scada": false
}
}
}
],
"affected_systems_content": "",
"content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).",
"cves": [
{
"name": "CVE-2024-6531",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-6531"
},
{
"name": "CVE-2025-4447",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4447"
},
{
"name": "CVE-2024-21144",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21144"
},
{
"name": "CVE-2025-24789",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-24789"
},
{
"name": "CVE-2022-50020",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-50020"
},
{
"name": "CVE-2025-47944",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-47944"
},
{
"name": "CVE-2024-50349",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50349"
},
{
"name": "CVE-2025-46835",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-46835"
},
{
"name": "CVE-2024-57980",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57980"
},
{
"name": "CVE-2024-43420",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-43420"
},
{
"name": "CVE-2025-49794",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-49794"
},
{
"name": "CVE-2025-22004",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22004"
},
{
"name": "CVE-2025-27614",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-27614"
},
{
"name": "CVE-2022-49111",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49111"
},
{
"name": "CVE-2025-1470",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1470"
},
{
"name": "CVE-2022-49058",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49058"
},
{
"name": "CVE-2025-24970",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-24970"
},
{
"name": "CVE-2024-52006",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-52006"
},
{
"name": "CVE-2025-4373",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4373"
},
{
"name": "CVE-2024-13009",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-13009"
},
{
"name": "CVE-2025-50106",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50106"
},
{
"name": "CVE-2025-48385",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-48385"
},
{
"name": "CVE-2025-48060",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-48060"
},
{
"name": "CVE-2024-50154",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50154"
},
{
"name": "CVE-2025-27613",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-27613"
},
{
"name": "CVE-2025-30754",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30754"
},
{
"name": "CVE-2024-10917",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-10917"
},
{
"name": "CVE-2022-49136",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49136"
},
{
"name": "CVE-2025-6965",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6965"
},
{
"name": "CVE-2022-49846",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49846"
},
{
"name": "CVE-2019-17543",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-17543"
},
{
"name": "CVE-2025-38086",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38086"
},
{
"name": "CVE-2025-48384",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-48384"
},
{
"name": "CVE-2025-7783",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-7783"
},
{
"name": "CVE-2025-27152",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-27152"
},
{
"name": "CVE-2025-1471",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1471"
},
{
"name": "CVE-2025-38079",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38079"
},
{
"name": "CVE-2025-20012",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-20012"
},
{
"name": "CVE-2025-7425",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-7425"
},
{
"name": "CVE-2025-37738",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37738"
},
{
"name": "CVE-2024-53920",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53920"
},
{
"name": "CVE-2025-48976",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-48976"
},
{
"name": "CVE-2025-21587",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21587"
},
{
"name": "CVE-2025-52520",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-52520"
},
{
"name": "CVE-2024-52533",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-52533"
},
{
"name": "CVE-2024-28956",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-28956"
},
{
"name": "CVE-2025-2697",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-2697"
},
{
"name": "CVE-2025-47935",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-47935"
},
{
"name": "CVE-2025-50059",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50059"
},
{
"name": "CVE-2025-21928",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21928"
},
{
"name": "CVE-2025-30761",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30761"
},
{
"name": "CVE-2024-47535",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47535"
},
{
"name": "CVE-2025-1494",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1494"
},
{
"name": "CVE-2025-1994",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1994"
},
{
"name": "CVE-2025-52434",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-52434"
},
{
"name": "CVE-2025-24495",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-24495"
},
{
"name": "CVE-2025-30698",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30698"
},
{
"name": "CVE-2022-49977",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49977"
},
{
"name": "CVE-2024-54661",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-54661"
},
{
"name": "CVE-2025-37890",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37890"
},
{
"name": "CVE-2025-22020",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22020"
},
{
"name": "CVE-2025-27533",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-27533"
},
{
"name": "CVE-2025-6021",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6021"
},
{
"name": "CVE-2025-55668",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-55668"
},
{
"name": "CVE-2025-25193",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-25193"
},
{
"name": "CVE-2024-58002",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58002"
},
{
"name": "CVE-2025-32415",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-32415"
},
{
"name": "CVE-2025-21905",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21905"
},
{
"name": "CVE-2024-23337",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-23337"
},
{
"name": "CVE-2025-30749",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30749"
},
{
"name": "CVE-2025-38052",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38052"
},
{
"name": "CVE-2025-2900",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-2900"
},
{
"name": "CVE-2025-53506",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-53506"
},
{
"name": "CVE-2019-5427",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-5427"
},
{
"name": "CVE-2022-49788",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49788"
},
{
"name": "CVE-2025-20623",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-20623"
},
{
"name": "CVE-2025-48997",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-48997"
},
{
"name": "CVE-2020-5260",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-5260"
},
{
"name": "CVE-2025-49796",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-49796"
},
{
"name": "CVE-2025-21919",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21919"
},
{
"name": "CVE-2024-21131",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21131"
},
{
"name": "CVE-2024-34397",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-34397"
},
{
"name": "CVE-2025-21991",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21991"
},
{
"name": "CVE-2025-7338",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-7338"
},
{
"name": "CVE-2025-24790",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-24790"
},
{
"name": "CVE-2024-45332",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45332"
},
{
"name": "CVE-2025-47273",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-47273"
},
{
"name": "CVE-2025-23150",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-23150"
}
],
"links": [],
"reference": "CERTFR-2025-AVI-0746",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2025-08-29T00:00:00.000000"
}
],
"risks": [
{
"description": "D\u00e9ni de service \u00e0 distance"
},
{
"description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
},
{
"description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
},
{
"description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
},
{
"description": "Falsification de requ\u00eates c\u00f4t\u00e9 serveur (SSRF)"
},
{
"description": "Contournement de la politique de s\u00e9curit\u00e9"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
},
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans les produits IBM. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code arbitraire \u00e0 distance, une \u00e9l\u00e9vation de privil\u00e8ges et un d\u00e9ni de service \u00e0 distance.",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits IBM",
"vendor_advisories": [
{
"published_at": "2025-08-28",
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7243411",
"url": "https://www.ibm.com/support/pages/node/7243411"
},
{
"published_at": "2025-08-22",
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7242915",
"url": "https://www.ibm.com/support/pages/node/7242915"
},
{
"published_at": "2025-08-28",
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7243372",
"url": "https://www.ibm.com/support/pages/node/7243372"
},
{
"published_at": "2025-08-26",
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7242159",
"url": "https://www.ibm.com/support/pages/node/7242159"
},
{
"published_at": "2025-08-26",
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7243146",
"url": "https://www.ibm.com/support/pages/node/7243146"
},
{
"published_at": "2025-08-28",
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7242161",
"url": "https://www.ibm.com/support/pages/node/7242161"
},
{
"published_at": "2025-08-26",
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7243144",
"url": "https://www.ibm.com/support/pages/node/7243144"
},
{
"published_at": "2025-08-25",
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7243011",
"url": "https://www.ibm.com/support/pages/node/7243011"
},
{
"published_at": "2025-08-28",
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7243373",
"url": "https://www.ibm.com/support/pages/node/7243373"
}
]
}
CERTFR-2025-AVI-0938
Vulnerability from certfr_avis - Published: 2025-10-30 - Updated: 2025-10-30
De multiples vulnérabilités ont été découvertes dans les produits VMware. Elles permettent à un attaquant de provoquer un problème de sécurité non spécifié par l'éditeur.
Solutions
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
| Vendor | Product | Description | ||
|---|---|---|---|---|
| VMware | Tanzu | Tanzu pour Postgres versions antérieures à 4.3.1 sur Kubernetes | ||
| VMware | Tanzu Greenplum | Tanzu Greenplum versions antérieures à 6.31.0 | ||
| VMware | Tanzu | Tanzu pour Postgres versions antérieures à 13.22.0, 14.19.0, 15.14.0, 16.10.0 et 17.6.0 | ||
| VMware | Tanzu Greenplum | Tanzu Greenplum versions antérieures à 7.6.0 |
| Title | Publication Time | Tags | |||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
|||||||||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Tanzu pour Postgres versions ant\u00e9rieures \u00e0 4.3.1 sur Kubernetes",
"product": {
"name": "Tanzu",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Tanzu Greenplum versions ant\u00e9rieures \u00e0 6.31.0",
"product": {
"name": "Tanzu Greenplum",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Tanzu pour Postgres versions ant\u00e9rieures \u00e0 13.22.0, 14.19.0, 15.14.0, 16.10.0 et 17.6.0",
"product": {
"name": "Tanzu",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Tanzu Greenplum versions ant\u00e9rieures \u00e0 7.6.0",
"product": {
"name": "Tanzu Greenplum",
"vendor": {
"name": "VMware",
"scada": false
}
}
}
],
"affected_systems_content": "",
"content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).",
"cves": [
{
"name": "CVE-2025-6395",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6395"
},
{
"name": "CVE-2023-52356",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52356"
},
{
"name": "CVE-2025-8715",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8715"
},
{
"name": "CVE-2022-39176",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-39176"
},
{
"name": "CVE-2025-9231",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-9231"
},
{
"name": "CVE-2023-4504",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4504"
},
{
"name": "CVE-2021-38593",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-38593"
},
{
"name": "CVE-2025-5222",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5222"
},
{
"name": "CVE-2020-26557",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-26557"
},
{
"name": "CVE-2019-25059",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-25059"
},
{
"name": "CVE-2024-46951",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46951"
},
{
"name": "CVE-2025-31273",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-31273"
},
{
"name": "CVE-2025-8941",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8941"
},
{
"name": "CVE-2025-32913",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-32913"
},
{
"name": "CVE-2021-31535",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-31535"
},
{
"name": "CVE-2023-37920",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-37920"
},
{
"name": "CVE-2022-39177",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-39177"
},
{
"name": "CVE-2025-0913",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0913"
},
{
"name": "CVE-2025-47907",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-47907"
},
{
"name": "CVE-2025-2720",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-2720"
},
{
"name": "CVE-2024-46956",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46956"
},
{
"name": "CVE-2025-58060",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-58060"
},
{
"name": "CVE-2025-49794",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-49794"
},
{
"name": "CVE-2024-46953",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46953"
},
{
"name": "CVE-2025-24216",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-24216"
},
{
"name": "CVE-2025-43212",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-43212"
},
{
"name": "CVE-2025-8176",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8176"
},
{
"name": "CVE-2025-24150",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-24150"
},
{
"name": "CVE-2021-45078",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-45078"
},
{
"name": "CVE-2023-2222",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2222"
},
{
"name": "CVE-2024-8176",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-8176"
},
{
"name": "CVE-2025-2784",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-2784"
},
{
"name": "CVE-2022-4055",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-4055"
},
{
"name": "CVE-2025-50106",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50106"
},
{
"name": "CVE-2022-44840",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-44840"
},
{
"name": "CVE-2024-44192",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-44192"
},
{
"name": "CVE-2025-47910",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-47910"
},
{
"name": "CVE-2025-6965",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6965"
},
{
"name": "CVE-2025-47906",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-47906"
},
{
"name": "CVE-2025-8194",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8194"
},
{
"name": "CVE-2025-2723",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-2723"
},
{
"name": "CVE-2025-31278",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-31278"
},
{
"name": "CVE-2020-26559",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-26559"
},
{
"name": "CVE-2023-46751",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-46751"
},
{
"name": "CVE-2025-4517",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4517"
},
{
"name": "CVE-2025-2724",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-2724"
},
{
"name": "CVE-2025-4674",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4674"
},
{
"name": "CVE-2023-48161",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-48161"
},
{
"name": "CVE-2022-30294",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-30294"
},
{
"name": "CVE-2025-6020",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6020"
},
{
"name": "CVE-2025-7425",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-7425"
},
{
"name": "CVE-2025-43368",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-43368"
},
{
"name": "CVE-2023-52355",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52355"
},
{
"name": "CVE-2024-46954",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46954"
},
{
"name": "CVE-2024-12718",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-12718"
},
{
"name": "CVE-2024-53920",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53920"
},
{
"name": "CVE-2025-9232",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-9232"
},
{
"name": "CVE-2020-26556",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-26556"
},
{
"name": "CVE-2025-8713",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8713"
},
{
"name": "CVE-2025-21587",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21587"
},
{
"name": "CVE-2005-2541",
"url": "https://www.cve.org/CVERecord?id=CVE-2005-2541"
},
{
"name": "CVE-2021-3826",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3826"
},
{
"name": "CVE-2025-9900",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-9900"
},
{
"name": "CVE-2024-52533",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-52533"
},
{
"name": "CVE-2025-32914",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-32914"
},
{
"name": "CVE-2021-32256",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-32256"
},
{
"name": "CVE-2025-43343",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-43343"
},
{
"name": "CVE-2025-32990",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-32990"
},
{
"name": "CVE-2025-9288",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-9288"
},
{
"name": "CVE-2025-4802",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4802"
},
{
"name": "CVE-2025-32989",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-32989"
},
{
"name": "CVE-2025-22874",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22874"
},
{
"name": "CVE-2025-43272",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-43272"
},
{
"name": "CVE-2025-50059",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50059"
},
{
"name": "CVE-2025-6558",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6558"
},
{
"name": "CVE-2025-8714",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8714"
},
{
"name": "CVE-2025-32906",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-32906"
},
{
"name": "CVE-2025-4673",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4673"
},
{
"name": "CVE-2020-26560",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-26560"
},
{
"name": "CVE-2025-32988",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-32988"
},
{
"name": "CVE-2024-55549",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-55549"
},
{
"name": "CVE-2025-43216",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-43216"
},
{
"name": "CVE-2023-2004",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2004"
},
{
"name": "CVE-2025-52194",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-52194"
},
{
"name": "CVE-2025-6021",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6021"
},
{
"name": "CVE-2023-24607",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-24607"
},
{
"name": "CVE-2025-24209",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-24209"
},
{
"name": "CVE-2024-0444",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0444"
},
{
"name": "CVE-2025-32415",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-32415"
},
{
"name": "CVE-2017-17973",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-17973"
},
{
"name": "CVE-2025-30749",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30749"
},
{
"name": "CVE-2025-43342",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-43342"
},
{
"name": "CVE-2025-9230",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-9230"
},
{
"name": "CVE-2025-32049",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-32049"
},
{
"name": "CVE-2025-4948",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4948"
},
{
"name": "CVE-2025-49796",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-49796"
},
{
"name": "CVE-2024-4453",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-4453"
},
{
"name": "CVE-2025-31257",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-31257"
},
{
"name": "CVE-2025-5914",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5914"
},
{
"name": "CVE-2024-24786",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-24786"
},
{
"name": "CVE-2025-11021",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-11021"
},
{
"name": "CVE-2023-1579",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1579"
},
{
"name": "CVE-2024-46952",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46952"
},
{
"name": "CVE-2025-47273",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-47273"
},
{
"name": "CVE-2025-7345",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-7345"
},
{
"name": "CVE-2025-30427",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30427"
},
{
"name": "CVE-2025-32911",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-32911"
}
],
"initial_release_date": "2025-10-30T00:00:00",
"last_revision_date": "2025-10-30T00:00:00",
"links": [],
"reference": "CERTFR-2025-AVI-0938",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2025-10-30T00:00:00.000000"
}
],
"risks": [
{
"description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans les produits VMware. Elles permettent \u00e0 un attaquant de provoquer un probl\u00e8me de s\u00e9curit\u00e9 non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur.",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits VMware",
"vendor_advisories": [
{
"published_at": "2025-10-29",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36277",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36277"
},
{
"published_at": "2025-10-29",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36284",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36284"
},
{
"published_at": "2025-10-29",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36281",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36281"
},
{
"published_at": "2025-10-29",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36282",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36282"
},
{
"published_at": "2025-10-29",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36283",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36283"
}
]
}
CERTFR-2025-AVI-0756
Vulnerability from certfr_avis - Published: - Updated:
De multiples vulnérabilités ont été découvertes dans les produits VMware. Elles permettent à un attaquant de provoquer un problème de sécurité non spécifié par l'éditeur.
Solutions
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
| Vendor | Product | Description | ||
|---|---|---|---|---|
| VMware | Tanzu Platform | Tanzu Platform for Cloud Foundry isolation segment versions antérieures à 6.0.19+LTS-T | ||
| VMware | Tanzu Platform | Tanzu Platform for Cloud Foundry isolation segment versions antérieures à 10.0.9 | ||
| VMware | Tanzu Platform | Tanzu Platform for Cloud Foundry isolation segment 10.2.2+LTS-T | ||
| VMware | Tanzu Operations Manager | Tanzu Operations Manager versions antérieures à 3.1.2 | ||
| VMware | Tanzu | Tanzu Scheduler versions antérieures à 2.0.20 | ||
| VMware | Tanzu | Spring Cloud Services for VMware Tanzu versions antérieures à 3.3.9 | ||
| VMware | Tanzu | Single Sign-On for VMware Tanzu Application Service versions antérieures à 1.16.12 | ||
| VMware | Tanzu | Stemcells pour Ubuntu Jammy Azure Light versions antérieures à 1.894 | ||
| VMware | Tanzu | Stemcells pour Ubuntu Jammy versions antérieures à 1.894 | ||
| VMware | Tanzu | Tanzu Hub versions antérieures à 10.2.1 | ||
| VMware | Tanzu | Java Buildpack versions antérieures à 4.84.0 | ||
| VMware | Tanzu | Tanzu for MySQL on Cloud Foundry versions antérieures à 10.0.2 | ||
| VMware | Tanzu | Tanzu GemFire versions antérieures à 10.1.4 |
| Title | Publication Time | Tags | |||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Tanzu Platform for Cloud Foundry isolation segment versions ant\u00e9rieures \u00e0 6.0.19+LTS-T",
"product": {
"name": "Tanzu Platform",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Tanzu Platform for Cloud Foundry isolation segment versions ant\u00e9rieures \u00e0 10.0.9",
"product": {
"name": "Tanzu Platform",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Tanzu Platform for Cloud Foundry isolation segment 10.2.2+LTS-T",
"product": {
"name": "Tanzu Platform",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Tanzu Operations Manager versions ant\u00e9rieures \u00e0 3.1.2",
"product": {
"name": "Tanzu Operations Manager",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Tanzu Scheduler versions ant\u00e9rieures \u00e0 2.0.20",
"product": {
"name": "Tanzu",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Spring Cloud Services for VMware Tanzu versions ant\u00e9rieures \u00e0 3.3.9",
"product": {
"name": "Tanzu",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Single Sign-On for VMware Tanzu Application Service versions ant\u00e9rieures \u00e0 1.16.12",
"product": {
"name": "Tanzu",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Stemcells pour Ubuntu Jammy Azure Light versions ant\u00e9rieures \u00e0 1.894",
"product": {
"name": "Tanzu",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Stemcells pour Ubuntu Jammy versions ant\u00e9rieures \u00e0 1.894",
"product": {
"name": "Tanzu",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Tanzu Hub versions ant\u00e9rieures \u00e0 10.2.1",
"product": {
"name": "Tanzu",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Java Buildpack versions ant\u00e9rieures \u00e0 4.84.0",
"product": {
"name": "Tanzu",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Tanzu for MySQL on Cloud Foundry versions ant\u00e9rieures \u00e0 10.0.2",
"product": {
"name": "Tanzu",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Tanzu GemFire versions ant\u00e9rieures \u00e0 10.1.4",
"product": {
"name": "Tanzu",
"vendor": {
"name": "VMware",
"scada": false
}
}
}
],
"affected_systems_content": "",
"content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).",
"cves": [
{
"name": "CVE-2019-25013",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-25013"
},
{
"name": "CVE-2025-4088",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4088"
},
{
"name": "CVE-2025-6395",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6395"
},
{
"name": "CVE-2021-35636",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35636"
},
{
"name": "CVE-2013-4235",
"url": "https://www.cve.org/CVERecord?id=CVE-2013-4235"
},
{
"name": "CVE-2017-3613",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-3613"
},
{
"name": "CVE-2025-30681",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30681"
},
{
"name": "CVE-2025-0448",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0448"
},
{
"name": "CVE-2021-35583",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35583"
},
{
"name": "CVE-2025-3032",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-3032"
},
{
"name": "CVE-2019-2585",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2585"
},
{
"name": "CVE-2021-2352",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2352"
},
{
"name": "CVE-2024-38807",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38807"
},
{
"name": "CVE-2025-37850",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37850"
},
{
"name": "CVE-2023-0216",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0216"
},
{
"name": "CVE-2021-3236",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3236"
},
{
"name": "CVE-2023-7104",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-7104"
},
{
"name": "CVE-2020-14861",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14861"
},
{
"name": "CVE-2025-0242",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0242"
},
{
"name": "CVE-2022-1473",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1473"
},
{
"name": "CVE-2015-4789",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-4789"
},
{
"name": "CVE-2021-35639",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35639"
},
{
"name": "CVE-2023-40217",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-40217"
},
{
"name": "CVE-2018-3279",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-3279"
},
{
"name": "CVE-2025-21975",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21975"
},
{
"name": "CVE-2023-0401",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0401"
},
{
"name": "CVE-2019-2982",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2982"
},
{
"name": "CVE-2024-46821",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46821"
},
{
"name": "CVE-2022-21253",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21253"
},
{
"name": "CVE-2025-31115",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-31115"
},
{
"name": "CVE-2024-10467",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-10467"
},
{
"name": "CVE-2021-33294",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-33294"
},
{
"name": "CVE-2022-21538",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21538"
},
{
"name": "CVE-2022-22965",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-22965"
},
{
"name": "CVE-2024-53203",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53203"
},
{
"name": "CVE-2025-5281",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5281"
},
{
"name": "CVE-2024-9681",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-9681"
},
{
"name": "CVE-2019-2808",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2808"
},
{
"name": "CVE-2011-3374",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-3374"
},
{
"name": "CVE-2025-30689",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30689"
},
{
"name": "CVE-2023-3138",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3138"
},
{
"name": "CVE-2024-11168",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-11168"
},
{
"name": "CVE-2021-35575",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35575"
},
{
"name": "CVE-2025-37892",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37892"
},
{
"name": "CVE-2025-39728",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-39728"
},
{
"name": "CVE-2025-37859",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37859"
},
{
"name": "CVE-2025-8027",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8027"
},
{
"name": "CVE-2025-1372",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1372"
},
{
"name": "CVE-2022-21436",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21436"
},
{
"name": "CVE-2025-2857",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-2857"
},
{
"name": "CVE-2025-30715",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30715"
},
{
"name": "CVE-2020-14773",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14773"
},
{
"name": "CVE-2025-37792",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37792"
},
{
"name": "CVE-2023-5841",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5841"
},
{
"name": "CVE-2022-46908",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-46908"
},
{
"name": "CVE-2024-28834",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-28834"
},
{
"name": "CVE-2021-38604",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-38604"
},
{
"name": "CVE-2024-37891",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-37891"
},
{
"name": "CVE-2023-46218",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-46218"
},
{
"name": "CVE-2025-30682",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30682"
},
{
"name": "CVE-2023-22015",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-22015"
},
{
"name": "CVE-2025-27818",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-27818"
},
{
"name": "CVE-2019-2589",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2589"
},
{
"name": "CVE-2023-22103",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-22103"
},
{
"name": "CVE-2022-49728",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49728"
},
{
"name": "CVE-2025-22025",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22025"
},
{
"name": "CVE-2022-21418",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21418"
},
{
"name": "CVE-2025-5222",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5222"
},
{
"name": "CVE-2021-2441",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2441"
},
{
"name": "CVE-2025-1939",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1939"
},
{
"name": "CVE-2023-21877",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21877"
},
{
"name": "CVE-2023-6780",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6780"
},
{
"name": "CVE-2020-2921",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2921"
},
{
"name": "CVE-2021-2357",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2357"
},
{
"name": "CVE-2025-0440",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0440"
},
{
"name": "CVE-2024-21207",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21207"
},
{
"name": "CVE-2025-22027",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22027"
},
{
"name": "CVE-2025-27516",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-27516"
},
{
"name": "CVE-2024-38286",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38286"
},
{
"name": "CVE-2024-3220",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-3220"
},
{
"name": "CVE-2025-4091",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4091"
},
{
"name": "CVE-2025-5065",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5065"
},
{
"name": "CVE-2025-0996",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0996"
},
{
"name": "CVE-2022-42010",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-42010"
},
{
"name": "CVE-2015-4787",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-4787"
},
{
"name": "CVE-2019-2596",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2596"
},
{
"name": "CVE-2019-2879",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2879"
},
{
"name": "CVE-2025-0445",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0445"
},
{
"name": "CVE-2019-2630",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2630"
},
{
"name": "CVE-2025-9308",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-9308"
},
{
"name": "CVE-2019-2607",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2607"
},
{
"name": "CVE-2025-37766",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37766"
},
{
"name": "CVE-2022-21522",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21522"
},
{
"name": "CVE-2024-10459",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-10459"
},
{
"name": "CVE-2019-2495",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2495"
},
{
"name": "CVE-2025-21853",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21853"
},
{
"name": "CVE-2023-22026",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-22026"
},
{
"name": "CVE-2025-37844",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37844"
},
{
"name": "CVE-2016-0682",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-0682"
},
{
"name": "CVE-2020-14829",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14829"
},
{
"name": "CVE-2020-14576",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14576"
},
{
"name": "CVE-2022-21529",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21529"
},
{
"name": "CVE-2025-37871",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37871"
},
{
"name": "CVE-2023-39017",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-39017"
},
{
"name": "CVE-2024-46751",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46751"
},
{
"name": "CVE-2025-0434",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0434"
},
{
"name": "CVE-2022-21435",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21435"
},
{
"name": "CVE-2020-14777",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14777"
},
{
"name": "CVE-2021-25220",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-25220"
},
{
"name": "CVE-2025-22872",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22872"
},
{
"name": "CVE-2025-21941",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21941"
},
{
"name": "CVE-2025-8941",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8941"
},
{
"name": "CVE-2019-3003",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-3003"
},
{
"name": "CVE-2020-14839",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14839"
},
{
"name": "CVE-2019-3018",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-3018"
},
{
"name": "CVE-2021-35623",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35623"
},
{
"name": "CVE-2023-38546",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-38546"
},
{
"name": "CVE-2022-21460",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21460"
},
{
"name": "CVE-2025-8881",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8881"
},
{
"name": "CVE-2019-2993",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2993"
},
{
"name": "CVE-2020-2686",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2686"
},
{
"name": "CVE-2025-41234",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-41234"
},
{
"name": "CVE-2021-2170",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2170"
},
{
"name": "CVE-2022-21379",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21379"
},
{
"name": "CVE-2021-2215",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2215"
},
{
"name": "CVE-2020-2752",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2752"
},
{
"name": "CVE-2025-4609",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4609"
},
{
"name": "CVE-2024-45339",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45339"
},
{
"name": "CVE-2023-53034",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-53034"
},
{
"name": "CVE-2021-2022",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2022"
},
{
"name": "CVE-2024-10461",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-10461"
},
{
"name": "CVE-2022-21526",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21526"
},
{
"name": "CVE-2021-2172",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2172"
},
{
"name": "CVE-2024-33602",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-33602"
},
{
"name": "CVE-2022-21528",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21528"
},
{
"name": "CVE-2025-23138",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-23138"
},
{
"name": "CVE-2024-56664",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56664"
},
{
"name": "CVE-2025-38152",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38152"
},
{
"name": "CVE-2014-4715",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-4715"
},
{
"name": "CVE-2024-36945",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36945"
},
{
"name": "CVE-2021-2299",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2299"
},
{
"name": "CVE-2020-2892",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2892"
},
{
"name": "CVE-2025-5959",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5959"
},
{
"name": "CVE-2024-45772",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45772"
},
{
"name": "CVE-2016-2149",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-2149"
},
{
"name": "CVE-2025-37790",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37790"
},
{
"name": "CVE-2020-29562",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-29562"
},
{
"name": "CVE-2025-0913",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0913"
},
{
"name": "CVE-2015-4776",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-4776"
},
{
"name": "CVE-2023-21865",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21865"
},
{
"name": "CVE-2017-3616",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-3616"
},
{
"name": "CVE-2025-27817",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-27817"
},
{
"name": "CVE-2021-35640",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35640"
},
{
"name": "CVE-2024-10464",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-10464"
},
{
"name": "CVE-2025-22021",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22021"
},
{
"name": "CVE-2015-4785",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-4785"
},
{
"name": "CVE-2020-2853",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2853"
},
{
"name": "CVE-2025-37758",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37758"
},
{
"name": "CVE-2025-2783",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-2783"
},
{
"name": "CVE-2025-1414",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1414"
},
{
"name": "CVE-2025-47907",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-47907"
},
{
"name": "CVE-2018-3170",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-3170"
},
{
"name": "CVE-2020-2774",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2774"
},
{
"name": "CVE-2020-14771",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14771"
},
{
"name": "CVE-2025-49146",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-49146"
},
{
"name": "CVE-2025-3066",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-3066"
},
{
"name": "CVE-2022-1292",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1292"
},
{
"name": "CVE-2024-46787",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46787"
},
{
"name": "CVE-2019-2685",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2685"
},
{
"name": "CVE-2021-2196",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2196"
},
{
"name": "CVE-2023-45853",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45853"
},
{
"name": "CVE-2024-21197",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21197"
},
{
"name": "CVE-2024-47611",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47611"
},
{
"name": "CVE-2025-8037",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8037"
},
{
"name": "CVE-2025-4918",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4918"
},
{
"name": "CVE-2023-21881",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21881"
},
{
"name": "CVE-2022-49168",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49168"
},
{
"name": "CVE-2020-14540",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14540"
},
{
"name": "CVE-2025-45582",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-45582"
},
{
"name": "CVE-2024-50125",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50125"
},
{
"name": "CVE-2025-37841",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37841"
},
{
"name": "CVE-2025-30703",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30703"
},
{
"name": "CVE-2025-2136",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-2136"
},
{
"name": "CVE-2022-48522",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48522"
},
{
"name": "CVE-2025-0439",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0439"
},
{
"name": "CVE-2023-45288",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45288"
},
{
"name": "CVE-2021-2305",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2305"
},
{
"name": "CVE-2025-37770",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37770"
},
{
"name": "CVE-2025-37773",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37773"
},
{
"name": "CVE-2023-2602",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2602"
},
{
"name": "CVE-2021-20304",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-20304"
},
{
"name": "CVE-2025-6069",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6069"
},
{
"name": "CVE-2025-4090",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4090"
},
{
"name": "CVE-2017-10140",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-10140"
},
{
"name": "CVE-2022-0667",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0667"
},
{
"name": "CVE-2024-6232",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-6232"
},
{
"name": "CVE-2025-22050",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22050"
},
{
"name": "CVE-2019-2740",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2740"
},
{
"name": "CVE-2025-9180",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-9180"
},
{
"name": "CVE-2025-8581",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8581"
},
{
"name": "CVE-2024-50047",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50047"
},
{
"name": "CVE-2025-1919",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1919"
},
{
"name": "CVE-2025-39735",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-39735"
},
{
"name": "CVE-2025-3030",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-3030"
},
{
"name": "CVE-2025-24813",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-24813"
},
{
"name": "CVE-2018-1273",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-1273"
},
{
"name": "CVE-2022-21297",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21297"
},
{
"name": "CVE-2023-47100",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-47100"
},
{
"name": "CVE-2025-37983",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37983"
},
{
"name": "CVE-2015-4764",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-4764"
},
{
"name": "CVE-2020-2901",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2901"
},
{
"name": "CVE-2025-0241",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0241"
},
{
"name": "CVE-2020-1752",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-1752"
},
{
"name": "CVE-2015-4779",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-4779"
},
{
"name": "CVE-2020-2694",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2694"
},
{
"name": "CVE-2025-8034",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8034"
},
{
"name": "CVE-2025-37798",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37798"
},
{
"name": "CVE-2025-37819",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37819"
},
{
"name": "CVE-2025-4664",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4664"
},
{
"name": "CVE-2021-2160",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2160"
},
{
"name": "CVE-2025-49794",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-49794"
},
{
"name": "CVE-2021-35596",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35596"
},
{
"name": "CVE-2024-9287",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-9287"
},
{
"name": "CVE-2025-49710",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-49710"
},
{
"name": "CVE-2025-22004",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22004"
},
{
"name": "CVE-2021-2427",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2427"
},
{
"name": "CVE-2024-3596",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-3596"
},
{
"name": "CVE-2023-0215",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0215"
},
{
"name": "CVE-2021-35624",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35624"
},
{
"name": "CVE-2019-2819",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2819"
},
{
"name": "CVE-2023-36632",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-36632"
},
{
"name": "CVE-2024-35867",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35867"
},
{
"name": "CVE-2022-21452",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21452"
},
{
"name": "CVE-2007-4559",
"url": "https://www.cve.org/CVERecord?id=CVE-2007-4559"
},
{
"name": "CVE-2021-2164",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2164"
},
{
"name": "CVE-2021-2374",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2374"
},
{
"name": "CVE-2020-14547",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14547"
},
{
"name": "CVE-2025-21839",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21839"
},
{
"name": "CVE-2020-14870",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14870"
},
{
"name": "CVE-2025-9182",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-9182"
},
{
"name": "CVE-2021-35612",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35612"
},
{
"name": "CVE-2023-0286",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0286"
},
{
"name": "CVE-2022-3715",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3715"
},
{
"name": "CVE-2023-4016",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4016"
},
{
"name": "CVE-2024-22047",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-22047"
},
{
"name": "CVE-2015-4780",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-4780"
},
{
"name": "CVE-2025-38023",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38023"
},
{
"name": "CVE-2019-2811",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2811"
},
{
"name": "CVE-2024-56171",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56171"
},
{
"name": "CVE-2023-21874",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21874"
},
{
"name": "CVE-2024-1975",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-1975"
},
{
"name": "CVE-2023-43785",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-43785"
},
{
"name": "CVE-2025-30696",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30696"
},
{
"name": "CVE-2022-25883",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-25883"
},
{
"name": "CVE-2019-2774",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2774"
},
{
"name": "CVE-2019-2803",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2803"
},
{
"name": "CVE-2008-5727",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-5727"
},
{
"name": "CVE-2025-1426",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1426"
},
{
"name": "CVE-2025-6434",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6434"
},
{
"name": "CVE-2020-14785",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14785"
},
{
"name": "CVE-2024-46812",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46812"
},
{
"name": "CVE-2020-2760",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2760"
},
{
"name": "CVE-2025-5066",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5066"
},
{
"name": "CVE-2021-2424",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2424"
},
{
"name": "CVE-2021-35604",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35604"
},
{
"name": "CVE-2025-37789",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37789"
},
{
"name": "CVE-2019-2814",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2814"
},
{
"name": "CVE-2025-24970",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-24970"
},
{
"name": "CVE-2019-2606",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2606"
},
{
"name": "CVE-2022-3515",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3515"
},
{
"name": "CVE-2024-0760",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0760"
},
{
"name": "CVE-2022-21530",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21530"
},
{
"name": "CVE-2024-11698",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-11698"
},
{
"name": "CVE-2024-46816",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46816"
},
{
"name": "CVE-2015-4754",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-4754"
},
{
"name": "CVE-2020-14891",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14891"
},
{
"name": "CVE-2019-2966",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2966"
},
{
"name": "CVE-2022-21415",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21415"
},
{
"name": "CVE-2023-45322",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45322"
},
{
"name": "CVE-2021-2180",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2180"
},
{
"name": "CVE-2022-39046",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-39046"
},
{
"name": "CVE-2025-21584",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21584"
},
{
"name": "CVE-2019-2780",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2780"
},
{
"name": "CVE-2025-5064",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5064"
},
{
"name": "CVE-2021-35939",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35939"
},
{
"name": "CVE-2021-35537",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35537"
},
{
"name": "CVE-2024-38819",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38819"
},
{
"name": "CVE-2023-4807",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4807"
},
{
"name": "CVE-2025-37867",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37867"
},
{
"name": "CVE-2021-2385",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2385"
},
{
"name": "CVE-2019-2530",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2530"
},
{
"name": "CVE-2019-2743",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2743"
},
{
"name": "CVE-2025-37857",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37857"
},
{
"name": "CVE-2024-13176",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-13176"
},
{
"name": "CVE-2023-22007",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-22007"
},
{
"name": "CVE-2019-2737",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2737"
},
{
"name": "CVE-2018-1000169",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-1000169"
},
{
"name": "CVE-2025-7962",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-7962"
},
{
"name": "CVE-2023-21878",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21878"
},
{
"name": "CVE-2024-58251",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58251"
},
{
"name": "CVE-2025-1931",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1931"
},
{
"name": "CVE-2025-0612",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0612"
},
{
"name": "CVE-2023-28322",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28322"
},
{
"name": "CVE-2025-37937",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37937"
},
{
"name": "CVE-2021-2194",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2194"
},
{
"name": "CVE-2021-3421",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3421"
},
{
"name": "CVE-2015-4790",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-4790"
},
{
"name": "CVE-2025-4598",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4598"
},
{
"name": "CVE-2025-27144",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-27144"
},
{
"name": "CVE-2024-6174",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-6174"
},
{
"name": "CVE-2025-7656",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-7656"
},
{
"name": "CVE-2024-7012",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-7012"
},
{
"name": "CVE-2025-0237",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0237"
},
{
"name": "CVE-2019-2991",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2991"
},
{
"name": "CVE-2025-5264",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5264"
},
{
"name": "CVE-2025-37927",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37927"
},
{
"name": "CVE-2020-14804",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14804"
},
{
"name": "CVE-2013-1548",
"url": "https://www.cve.org/CVERecord?id=CVE-2013-1548"
},
{
"name": "CVE-2019-2752",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2752"
},
{
"name": "CVE-2025-37911",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37911"
},
{
"name": "CVE-2024-26686",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26686"
},
{
"name": "CVE-2020-2804",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2804"
},
{
"name": "CVE-2023-44487",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-44487"
},
{
"name": "CVE-2024-29857",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-29857"
},
{
"name": "CVE-2023-6779",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6779"
},
{
"name": "CVE-2023-5363",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5363"
},
{
"name": "CVE-2025-5115",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5115"
},
{
"name": "CVE-2025-4085",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4085"
},
{
"name": "CVE-2022-21302",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21302"
},
{
"name": "CVE-2021-2412",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2412"
},
{
"name": "CVE-2019-2997",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2997"
},
{
"name": "CVE-2025-3028",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-3028"
},
{
"name": "CVE-2019-2746",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2746"
},
{
"name": "CVE-2025-9181",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-9181"
},
{
"name": "CVE-2025-6192",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6192"
},
{
"name": "CVE-2025-2817",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-2817"
},
{
"name": "CVE-2021-45105",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-45105"
},
{
"name": "CVE-2025-5268",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5268"
},
{
"name": "CVE-2022-21589",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21589"
},
{
"name": "CVE-2024-13009",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-13009"
},
{
"name": "CVE-2022-49043",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49043"
},
{
"name": "CVE-2022-21517",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21517"
},
{
"name": "CVE-2019-3004",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-3004"
},
{
"name": "CVE-2024-53144",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53144"
},
{
"name": "CVE-2015-2624",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-2624"
},
{
"name": "CVE-2022-2068",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2068"
},
{
"name": "CVE-2025-38637",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38637"
},
{
"name": "CVE-2019-2826",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2826"
},
{
"name": "CVE-2024-53128",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53128"
},
{
"name": "CVE-2024-21198",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21198"
},
{
"name": "CVE-2020-2928",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2928"
},
{
"name": "CVE-2025-37930",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37930"
},
{
"name": "CVE-2019-2914",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2914"
},
{
"name": "CVE-2020-14844",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14844"
},
{
"name": "CVE-2025-22055",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22055"
},
{
"name": "CVE-2021-20266",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-20266"
},
{
"name": "CVE-2025-37810",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37810"
},
{
"name": "CVE-2024-1737",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-1737"
},
{
"name": "CVE-2024-34447",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-34447"
},
{
"name": "CVE-2020-2770",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2770"
},
{
"name": "CVE-2021-35608",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35608"
},
{
"name": "CVE-2025-1371",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1371"
},
{
"name": "CVE-2024-12798",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-12798"
},
{
"name": "CVE-2021-2201",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2201"
},
{
"name": "CVE-2025-0938",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0938"
},
{
"name": "CVE-2025-5372",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5372"
},
{
"name": "CVE-2008-5729",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-5729"
},
{
"name": "CVE-2022-27782",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-27782"
},
{
"name": "CVE-2023-21883",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21883"
},
{
"name": "CVE-2025-27210",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-27210"
},
{
"name": "CVE-2024-33600",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-33600"
},
{
"name": "CVE-2015-2654",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-2654"
},
{
"name": "CVE-2019-2617",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2617"
},
{
"name": "CVE-2024-21201",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21201"
},
{
"name": "CVE-2021-35647",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35647"
},
{
"name": "CVE-2020-14559",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14559"
},
{
"name": "CVE-2025-23159",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-23159"
},
{
"name": "CVE-2025-1932",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1932"
},
{
"name": "CVE-2015-4778",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-4778"
},
{
"name": "CVE-2022-21539",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21539"
},
{
"name": "CVE-2025-3072",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-3072"
},
{
"name": "CVE-2025-49125",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-49125"
},
{
"name": "CVE-2025-50106",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50106"
},
{
"name": "CVE-2025-0451",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0451"
},
{
"name": "CVE-2022-21440",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21440"
},
{
"name": "CVE-2023-21977",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21977"
},
{
"name": "CVE-2025-48060",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-48060"
},
{
"name": "CVE-2020-2761",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2761"
},
{
"name": "CVE-2022-21531",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21531"
},
{
"name": "CVE-2024-10458",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-10458"
},
{
"name": "CVE-2024-10463",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-10463"
},
{
"name": "CVE-2021-2300",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2300"
},
{
"name": "CVE-2022-21304",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21304"
},
{
"name": "CVE-2024-10468",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-10468"
},
{
"name": "CVE-2020-1971",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-1971"
},
{
"name": "CVE-2021-2202",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2202"
},
{
"name": "CVE-2020-14873",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14873"
},
{
"name": "CVE-2022-49636",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49636"
},
{
"name": "CVE-2023-4813",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4813"
},
{
"name": "CVE-2017-3617",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-3617"
},
{
"name": "CVE-2024-11703",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-11703"
},
{
"name": "CVE-2021-23337",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-23337"
},
{
"name": "CVE-2019-2626",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2626"
},
{
"name": "CVE-2025-1010",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1010"
},
{
"name": "CVE-2022-21479",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21479"
},
{
"name": "CVE-2025-4877",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4877"
},
{
"name": "CVE-2024-49960",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-49960"
},
{
"name": "CVE-2017-3615",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-3615"
},
{
"name": "CVE-2023-28320",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28320"
},
{
"name": "CVE-2025-37741",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37741"
},
{
"name": "CVE-2025-30683",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30683"
},
{
"name": "CVE-2025-30699",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30699"
},
{
"name": "CVE-2023-46129",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-46129"
},
{
"name": "CVE-2024-10460",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-10460"
},
{
"name": "CVE-2024-4030",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-4030"
},
{
"name": "CVE-2025-27587",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-27587"
},
{
"name": "CVE-2019-3009",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-3009"
},
{
"name": "CVE-2021-2307",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2307"
},
{
"name": "CVE-2025-8880",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8880"
},
{
"name": "CVE-2020-2679",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2679"
},
{
"name": "CVE-2019-2938",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2938"
},
{
"name": "CVE-2025-37912",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37912"
},
{
"name": "CVE-2023-22070",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-22070"
},
{
"name": "CVE-2023-39810",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-39810"
},
{
"name": "CVE-2021-2014",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2014"
},
{
"name": "CVE-2021-2230",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2230"
},
{
"name": "CVE-2023-21875",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21875"
},
{
"name": "CVE-2025-37985",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37985"
},
{
"name": "CVE-2022-21515",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21515"
},
{
"name": "CVE-2025-1390",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1390"
},
{
"name": "CVE-2024-33599",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-33599"
},
{
"name": "CVE-2020-2897",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2897"
},
{
"name": "CVE-2025-37787",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37787"
},
{
"name": "CVE-2025-1920",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1920"
},
{
"name": "CVE-2025-6297",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6297"
},
{
"name": "CVE-2025-22035",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22035"
},
{
"name": "CVE-2025-4089",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4089"
},
{
"name": "CVE-2024-58093",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58093"
},
{
"name": "CVE-2020-2574",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2574"
},
{
"name": "CVE-2017-3608",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-3608"
},
{
"name": "CVE-2020-14769",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14769"
},
{
"name": "CVE-2025-47268",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-47268"
},
{
"name": "CVE-2022-21527",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21527"
},
{
"name": "CVE-2025-30754",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30754"
},
{
"name": "CVE-2024-31047",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-31047"
},
{
"name": "CVE-2024-28180",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-28180"
},
{
"name": "CVE-2023-28484",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28484"
},
{
"name": "CVE-2019-2708",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2708"
},
{
"name": "CVE-2016-0692",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-0692"
},
{
"name": "CVE-2016-2160",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-2160"
},
{
"name": "CVE-2025-22233",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22233"
},
{
"name": "CVE-2025-9179",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-9179"
},
{
"name": "CVE-2021-23169",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-23169"
},
{
"name": "CVE-2023-46219",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-46219"
},
{
"name": "CVE-2023-47038",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-47038"
},
{
"name": "CVE-2021-35635",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35635"
},
{
"name": "CVE-2025-3068",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-3068"
},
{
"name": "CVE-2025-3619",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-3619"
},
{
"name": "CVE-2023-5981",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5981"
},
{
"name": "CVE-2025-3031",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-3031"
},
{
"name": "CVE-2020-10878",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-10878"
},
{
"name": "CVE-2023-27043",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-27043"
},
{
"name": "CVE-2025-1016",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1016"
},
{
"name": "CVE-2015-4782",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-4782"
},
{
"name": "CVE-2025-4096",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4096"
},
{
"name": "CVE-2025-21959",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21959"
},
{
"name": "CVE-2024-38809",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38809"
},
{
"name": "CVE-2021-35610",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35610"
},
{
"name": "CVE-2017-3610",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-3610"
},
{
"name": "CVE-2023-0217",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0217"
},
{
"name": "CVE-2024-30172",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-30172"
},
{
"name": "CVE-2021-2429",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2429"
},
{
"name": "CVE-2025-5915",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5915"
},
{
"name": "CVE-2024-11700",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-11700"
},
{
"name": "CVE-2024-11708",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-11708"
},
{
"name": "CVE-2025-38024",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38024"
},
{
"name": "CVE-2020-2922",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2922"
},
{
"name": "CVE-2020-2660",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2660"
},
{
"name": "CVE-2022-49063",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49063"
},
{
"name": "CVE-2024-21213",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21213"
},
{
"name": "CVE-2025-5917",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5917"
},
{
"name": "CVE-2023-35116",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-35116"
},
{
"name": "CVE-2019-2969",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2969"
},
{
"name": "CVE-2025-0247",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0247"
},
{
"name": "CVE-2025-5263",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5263"
},
{
"name": "CVE-2017-12195",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-12195"
},
{
"name": "CVE-2024-51744",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-51744"
},
{
"name": "CVE-2024-38820",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38820"
},
{
"name": "CVE-2022-3786",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3786"
},
{
"name": "CVE-2025-37889",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37889"
},
{
"name": "CVE-2021-35602",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35602"
},
{
"name": "CVE-2015-4788",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-4788"
},
{
"name": "CVE-2021-2146",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2146"
},
{
"name": "CVE-2024-11701",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-11701"
},
{
"name": "CVE-2023-21872",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21872"
},
{
"name": "CVE-2025-0443",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0443"
},
{
"name": "CVE-2025-1019",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1019"
},
{
"name": "CVE-2024-45338",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45338"
},
{
"name": "CVE-2025-21981",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21981"
},
{
"name": "CVE-2023-48795",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-48795"
},
{
"name": "CVE-2021-35577",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35577"
},
{
"name": "CVE-2025-6965",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6965"
},
{
"name": "CVE-2020-14869",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14869"
},
{
"name": "CVE-2021-35646",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35646"
},
{
"name": "CVE-2022-21303",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21303"
},
{
"name": "CVE-2024-11584",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-11584"
},
{
"name": "CVE-2025-50182",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50182"
},
{
"name": "CVE-2020-2579",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2579"
},
{
"name": "CVE-2019-2778",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2778"
},
{
"name": "CVE-2020-2981",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2981"
},
{
"name": "CVE-2025-4052",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4052"
},
{
"name": "CVE-2025-1941",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1941"
},
{
"name": "CVE-2019-2625",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2625"
},
{
"name": "CVE-2024-21219",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21219"
},
{
"name": "CVE-2025-8044",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8044"
},
{
"name": "CVE-2021-35607",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35607"
},
{
"name": "CVE-2019-2957",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2957"
},
{
"name": "CVE-2019-7317",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-7317"
},
{
"name": "CVE-2021-35625",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35625"
},
{
"name": "CVE-2025-38005",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38005"
},
{
"name": "CVE-2025-8194",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8194"
},
{
"name": "CVE-2025-22014",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22014"
},
{
"name": "CVE-2024-21194",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21194"
},
{
"name": "CVE-2021-2174",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2174"
},
{
"name": "CVE-2025-7657",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-7657"
},
{
"name": "CVE-2019-2494",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2494"
},
{
"name": "CVE-2025-8041",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8041"
},
{
"name": "CVE-2016-3418",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-3418"
},
{
"name": "CVE-2022-29824",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-29824"
},
{
"name": "CVE-2024-11053",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-11053"
},
{
"name": "CVE-2024-7264",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-7264"
},
{
"name": "CVE-2019-2911",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2911"
},
{
"name": "CVE-2019-2802",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2802"
},
{
"name": "CVE-2022-21414",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21414"
},
{
"name": "CVE-2025-32462",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-32462"
},
{
"name": "CVE-2021-2203",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2203"
},
{
"name": "CVE-2019-2536",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2536"
},
{
"name": "CVE-2025-3620",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-3620"
},
{
"name": "CVE-2021-2208",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2208"
},
{
"name": "CVE-2019-2923",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2923"
},
{
"name": "CVE-2022-49535",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49535"
},
{
"name": "CVE-2024-21196",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21196"
},
{
"name": "CVE-2025-50181",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50181"
},
{
"name": "CVE-2024-21742",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21742"
},
{
"name": "CVE-2015-2656",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-2656"
},
{
"name": "CVE-2022-21617",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21617"
},
{
"name": "CVE-2021-2422",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2422"
},
{
"name": "CVE-2020-14790",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14790"
},
{
"name": "CVE-2025-1795",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1795"
},
{
"name": "CVE-2025-23158",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-23158"
},
{
"name": "CVE-2025-21996",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21996"
},
{
"name": "CVE-2022-21358",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21358"
},
{
"name": "CVE-2017-3612",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-3612"
},
{
"name": "CVE-2025-23144",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-23144"
},
{
"name": "CVE-2025-37969",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37969"
},
{
"name": "CVE-2024-21199",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21199"
},
{
"name": "CVE-2019-2967",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2967"
},
{
"name": "CVE-2018-3186",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-3186"
},
{
"name": "CVE-2022-48893",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48893"
},
{
"name": "CVE-2025-6435",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6435"
},
{
"name": "CVE-2023-31439",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-31439"
},
{
"name": "CVE-2023-51074",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-51074"
},
{
"name": "CVE-2024-11692",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-11692"
},
{
"name": "CVE-2020-2930",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2930"
},
{
"name": "CVE-2025-37742",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37742"
},
{
"name": "CVE-2025-23136",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-23136"
},
{
"name": "CVE-2022-21608",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21608"
},
{
"name": "CVE-2025-37785",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37785"
},
{
"name": "CVE-2021-2354",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2354"
},
{
"name": "CVE-2025-37765",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37765"
},
{
"name": "CVE-2025-48964",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-48964"
},
{
"name": "CVE-2025-21574",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21574"
},
{
"name": "CVE-2022-42011",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-42011"
},
{
"name": "CVE-2023-5189",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5189"
},
{
"name": "CVE-2025-21957",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21957"
},
{
"name": "CVE-2025-8901",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8901"
},
{
"name": "CVE-2025-1020",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1020"
},
{
"name": "CVE-2025-4674",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4674"
},
{
"name": "CVE-2025-30258",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30258"
},
{
"name": "CVE-2025-21999",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21999"
},
{
"name": "CVE-2021-2367",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2367"
},
{
"name": "CVE-2025-0446",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0446"
},
{
"name": "CVE-2024-56406",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56406"
},
{
"name": "CVE-2021-35626",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35626"
},
{
"name": "CVE-2019-2535",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2535"
},
{
"name": "CVE-2025-23161",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-23161"
},
{
"name": "CVE-2025-0435",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0435"
},
{
"name": "CVE-2021-2384",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2384"
},
{
"name": "CVE-2015-4784",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-4784"
},
{
"name": "CVE-2020-14799",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14799"
},
{
"name": "CVE-2023-4527",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4527"
},
{
"name": "CVE-2025-5278",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5278"
},
{
"name": "CVE-2025-37803",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37803"
},
{
"name": "CVE-2025-21992",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21992"
},
{
"name": "CVE-2021-35632",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35632"
},
{
"name": "CVE-2025-52999",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-52999"
},
{
"name": "CVE-2023-34055",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-34055"
},
{
"name": "CVE-2024-56433",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56433"
},
{
"name": "CVE-2019-2796",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2796"
},
{
"name": "CVE-2025-37824",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37824"
},
{
"name": "CVE-2023-0464",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0464"
},
{
"name": "CVE-2022-21342",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21342"
},
{
"name": "CVE-2023-4156",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4156"
},
{
"name": "CVE-2025-21580",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21580"
},
{
"name": "CVE-2020-14793",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14793"
},
{
"name": "CVE-2025-5318",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5318"
},
{
"name": "CVE-2025-0999",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0999"
},
{
"name": "CVE-2025-1921",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1921"
},
{
"name": "CVE-2025-7783",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-7783"
},
{
"name": "CVE-2021-2007",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2007"
},
{
"name": "CVE-2025-37923",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37923"
},
{
"name": "CVE-2012-5783",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-5783"
},
{
"name": "CVE-2025-8882",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8882"
},
{
"name": "CVE-2025-22044",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22044"
},
{
"name": "CVE-2019-2798",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2798"
},
{
"name": "CVE-2022-0213",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0213"
},
{
"name": "CVE-2024-53051",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53051"
},
{
"name": "CVE-2020-14789",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14789"
},
{
"name": "CVE-2025-22062",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22062"
},
{
"name": "CVE-2025-21575",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21575"
},
{
"name": "CVE-2025-37739",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37739"
},
{
"name": "CVE-2021-2389",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2389"
},
{
"name": "CVE-2023-21840",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21840"
},
{
"name": "CVE-2025-38575",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38575"
},
{
"name": "CVE-2025-8577",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8577"
},
{
"name": "CVE-2024-11699",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-11699"
},
{
"name": "CVE-2019-2789",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2789"
},
{
"name": "CVE-2025-22018",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22018"
},
{
"name": "CVE-2020-2893",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2893"
},
{
"name": "CVE-2020-14765",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14765"
},
{
"name": "CVE-2025-3277",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-3277"
},
{
"name": "CVE-2018-3137",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-3137"
},
{
"name": "CVE-2025-21577",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21577"
},
{
"name": "CVE-2025-37940",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37940"
},
{
"name": "CVE-2022-21270",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21270"
},
{
"name": "CVE-2019-2784",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2784"
},
{
"name": "CVE-2025-21970",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21970"
},
{
"name": "CVE-2025-22056",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22056"
},
{
"name": "CVE-2022-42012",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-42012"
},
{
"name": "CVE-2025-4087",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4087"
},
{
"name": "CVE-2025-2135",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-2135"
},
{
"name": "CVE-2018-3286",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-3286"
},
{
"name": "CVE-2021-35648",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35648"
},
{
"name": "CVE-2023-21963",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21963"
},
{
"name": "CVE-2025-37964",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37964"
},
{
"name": "CVE-2025-3033",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-3033"
},
{
"name": "CVE-2025-8879",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8879"
},
{
"name": "CVE-2020-14866",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14866"
},
{
"name": "CVE-2024-46742",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46742"
},
{
"name": "CVE-2024-50272",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50272"
},
{
"name": "CVE-2021-2437",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2437"
},
{
"name": "CVE-2025-37915",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37915"
},
{
"name": "CVE-2021-4193",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-4193"
},
{
"name": "CVE-2025-6020",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6020"
},
{
"name": "CVE-2015-2626",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-2626"
},
{
"name": "CVE-2025-23146",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-23146"
},
{
"name": "CVE-2021-2193",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2193"
},
{
"name": "CVE-2024-11395",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-11395"
},
{
"name": "CVE-2020-2577",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2577"
},
{
"name": "CVE-2025-23142",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-23142"
},
{
"name": "CVE-2020-10029",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-10029"
},
{
"name": "CVE-2025-7425",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-7425"
},
{
"name": "CVE-2019-2758",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2758"
},
{
"name": "CVE-2023-3978",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3978"
},
{
"name": "CVE-2019-2810",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2810"
},
{
"name": "CVE-2024-35790",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35790"
},
{
"name": "CVE-2025-37738",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37738"
},
{
"name": "CVE-2023-29469",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-29469"
},
{
"name": "CVE-2025-2137",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-2137"
},
{
"name": "CVE-2024-5535",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-5535"
},
{
"name": "CVE-2025-22868",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22868"
},
{
"name": "CVE-2025-5419",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5419"
},
{
"name": "CVE-2021-2418",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2418"
},
{
"name": "CVE-2023-27535",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-27535"
},
{
"name": "CVE-2025-37830",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37830"
},
{
"name": "CVE-2019-2631",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2631"
},
{
"name": "CVE-2019-2805",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2805"
},
{
"name": "CVE-2025-37991",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37991"
},
{
"name": "CVE-2025-23085",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-23085"
},
{
"name": "CVE-2024-0450",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0450"
},
{
"name": "CVE-2023-21866",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21866"
},
{
"name": "CVE-2021-2411",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2411"
},
{
"name": "CVE-2020-2790",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2790"
},
{
"name": "CVE-2023-52572",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52572"
},
{
"name": "CVE-2019-2623",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2623"
},
{
"name": "CVE-2024-12801",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-12801"
},
{
"name": "CVE-2025-37781",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37781"
},
{
"name": "CVE-2025-6557",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6557"
},
{
"name": "CVE-2024-3219",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-3219"
},
{
"name": "CVE-2015-4781",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-4781"
},
{
"name": "CVE-2021-35597",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35597"
},
{
"name": "CVE-2025-1916",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1916"
},
{
"name": "CVE-2025-37797",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37797"
},
{
"name": "CVE-2025-23145",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-23145"
},
{
"name": "CVE-2021-2425",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2425"
},
{
"name": "CVE-2025-1006",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1006"
},
{
"name": "CVE-2021-2390",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2390"
},
{
"name": "CVE-2022-21553",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21553"
},
{
"name": "CVE-2022-21451",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21451"
},
{
"name": "CVE-2021-3999",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3999"
},
{
"name": "CVE-2012-6153",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-6153"
},
{
"name": "CVE-2024-47554",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47554"
},
{
"name": "CVE-2025-37823",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37823"
},
{
"name": "CVE-2022-21301",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21301"
},
{
"name": "CVE-2021-2001",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2001"
},
{
"name": "CVE-2024-27402",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27402"
},
{
"name": "CVE-2021-2144",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2144"
},
{
"name": "CVE-2025-8582",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8582"
},
{
"name": "CVE-2022-21264",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21264"
},
{
"name": "CVE-2020-14836",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14836"
},
{
"name": "CVE-2021-3875",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3875"
},
{
"name": "CVE-2021-2444",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2444"
},
{
"name": "CVE-2025-1933",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1933"
},
{
"name": "CVE-2024-2004",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-2004"
},
{
"name": "CVE-2017-3605",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-3605"
},
{
"name": "CVE-2025-23165",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-23165"
},
{
"name": "CVE-2022-40303",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-40303"
},
{
"name": "CVE-2019-2785",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2785"
},
{
"name": "CVE-2023-45803",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45803"
},
{
"name": "CVE-2024-6763",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-6763"
},
{
"name": "CVE-2025-1942",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1942"
},
{
"name": "CVE-2025-0239",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0239"
},
{
"name": "CVE-2021-2301",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2301"
},
{
"name": "CVE-2019-2797",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2797"
},
{
"name": "CVE-2020-2903",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2903"
},
{
"name": "CVE-2020-10543",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-10543"
},
{
"name": "CVE-2022-21362",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21362"
},
{
"name": "CVE-2021-35628",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35628"
},
{
"name": "CVE-2025-1377",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1377"
},
{
"name": "CVE-2025-5265",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5265"
},
{
"name": "CVE-2024-11697",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-11697"
},
{
"name": "CVE-2025-30705",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30705"
},
{
"name": "CVE-2025-22005",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22005"
},
{
"name": "CVE-2021-4122",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-4122"
},
{
"name": "CVE-2025-37740",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37740"
},
{
"name": "CVE-2019-2686",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2686"
},
{
"name": "CVE-2021-2154",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2154"
},
{
"name": "CVE-2019-10744",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-10744"
},
{
"name": "CVE-2021-2399",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2399"
},
{
"name": "CVE-2025-22045",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22045"
},
{
"name": "CVE-2025-3067",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-3067"
},
{
"name": "CVE-2020-2627",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2627"
},
{
"name": "CVE-2022-21509",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21509"
},
{
"name": "CVE-2025-50088",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50088"
},
{
"name": "CVE-2005-2541",
"url": "https://www.cve.org/CVERecord?id=CVE-2005-2541"
},
{
"name": "CVE-2025-37829",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37829"
},
{
"name": "CVE-2025-46394",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-46394"
},
{
"name": "CVE-2025-6170",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6170"
},
{
"name": "CVE-2021-35937",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35937"
},
{
"name": "CVE-2023-22028",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-22028"
},
{
"name": "CVE-2019-2946",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2946"
},
{
"name": "CVE-2025-8578",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8578"
},
{
"name": "CVE-2020-14888",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14888"
},
{
"name": "CVE-2025-8039",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8039"
},
{
"name": "CVE-2024-45337",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45337"
},
{
"name": "CVE-2025-22010",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22010"
},
{
"name": "CVE-2024-25260",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-25260"
},
{
"name": "CVE-2025-23151",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-23151"
},
{
"name": "CVE-2017-3609",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-3609"
},
{
"name": "CVE-2025-52520",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-52520"
},
{
"name": "CVE-2025-1011",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1011"
},
{
"name": "CVE-2017-3611",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-3611"
},
{
"name": "CVE-2021-2010",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2010"
},
{
"name": "CVE-2024-53427",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53427"
},
{
"name": "CVE-2025-43857",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-43857"
},
{
"name": "CVE-2021-35546",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35546"
},
{
"name": "CVE-2021-2298",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2298"
},
{
"name": "CVE-2023-28321",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28321"
},
{
"name": "CVE-2025-0442",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0442"
},
{
"name": "CVE-2025-37796",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37796"
},
{
"name": "CVE-2019-2694",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2694"
},
{
"name": "CVE-2025-8580",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8580"
},
{
"name": "CVE-2024-7254",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-7254"
},
{
"name": "CVE-2025-1930",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1930"
},
{
"name": "CVE-2020-14809",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14809"
},
{
"name": "CVE-2022-2309",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2309"
},
{
"name": "CVE-2020-15358",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-15358"
},
{
"name": "CVE-2021-2339",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2339"
},
{
"name": "CVE-2025-54988",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-54988"
},
{
"name": "CVE-2025-0997",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0997"
},
{
"name": "CVE-2025-23083",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-23083"
},
{
"name": "CVE-2015-4777",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-4777"
},
{
"name": "CVE-2020-14550",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14550"
},
{
"name": "CVE-2021-2162",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2162"
},
{
"name": "CVE-2025-37883",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37883"
},
{
"name": "CVE-2023-0687",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0687"
},
{
"name": "CVE-2018-3203",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-3203"
},
{
"name": "CVE-2025-0441",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0441"
},
{
"name": "CVE-2025-37811",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37811"
},
{
"name": "CVE-2022-21457",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21457"
},
{
"name": "CVE-2023-5156",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5156"
},
{
"name": "CVE-2019-2822",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2822"
},
{
"name": "CVE-2019-2502",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2502"
},
{
"name": "CVE-2022-2795",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2795"
},
{
"name": "CVE-2024-21212",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21212"
},
{
"name": "CVE-2021-32256",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-32256"
},
{
"name": "CVE-2022-22942",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-22942"
},
{
"name": "CVE-2025-55163",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-55163"
},
{
"name": "CVE-2021-2032",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2032"
},
{
"name": "CVE-2017-8046",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-8046"
},
{
"name": "CVE-2019-2801",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2801"
},
{
"name": "CVE-2024-21193",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21193"
},
{
"name": "CVE-2024-0553",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0553"
},
{
"name": "CVE-2019-3011",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-3011"
},
{
"name": "CVE-2022-44638",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-44638"
},
{
"name": "CVE-2025-37767",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37767"
},
{
"name": "CVE-2023-21871",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21871"
},
{
"name": "CVE-2021-2356",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2356"
},
{
"name": "CVE-2020-2926",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2926"
},
{
"name": "CVE-2017-3614",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-3614"
},
{
"name": "CVE-2020-14846",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14846"
},
{
"name": "CVE-2022-21249",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21249"
},
{
"name": "CVE-2024-21241",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21241"
},
{
"name": "CVE-2025-37989",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37989"
},
{
"name": "CVE-2021-2171",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2171"
},
{
"name": "CVE-2019-2436",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2436"
},
{
"name": "CVE-2022-21265",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21265"
},
{
"name": "CVE-2022-21254",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21254"
},
{
"name": "CVE-2025-1009",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1009"
},
{
"name": "CVE-2025-9185",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-9185"
},
{
"name": "CVE-2025-4878",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4878"
},
{
"name": "CVE-2024-11695",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-11695"
},
{
"name": "CVE-2025-6433",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6433"
},
{
"name": "CVE-2024-35195",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35195"
},
{
"name": "CVE-2019-2513",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2513"
},
{
"name": "CVE-2025-32990",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-32990"
},
{
"name": "CVE-2020-14827",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14827"
},
{
"name": "CVE-2025-6427",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6427"
},
{
"name": "CVE-2019-2689",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2689"
},
{
"name": "CVE-2025-6430",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6430"
},
{
"name": "CVE-2019-2747",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2747"
},
{
"name": "CVE-2025-4092",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4092"
},
{
"name": "CVE-2025-9288",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-9288"
},
{
"name": "CVE-2020-2904",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2904"
},
{
"name": "CVE-2019-2998",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2998"
},
{
"name": "CVE-2024-50280",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50280"
},
{
"name": "CVE-2021-2178",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2178"
},
{
"name": "CVE-2021-35591",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35591"
},
{
"name": "CVE-2025-22060",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22060"
},
{
"name": "CVE-2023-2603",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2603"
},
{
"name": "CVE-2025-0995",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0995"
},
{
"name": "CVE-2025-6429",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6429"
},
{
"name": "CVE-2025-4802",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4802"
},
{
"name": "CVE-2022-21455",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21455"
},
{
"name": "CVE-2024-11704",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-11704"
},
{
"name": "CVE-2025-21994",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21994"
},
{
"name": "CVE-2025-30684",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30684"
},
{
"name": "CVE-2022-21413",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21413"
},
{
"name": "CVE-2022-0635",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0635"
},
{
"name": "CVE-2025-48989",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-48989"
},
{
"name": "CVE-2022-21372",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21372"
},
{
"name": "CVE-2018-3182",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-3182"
},
{
"name": "CVE-2024-9143",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-9143"
},
{
"name": "CVE-2020-12723",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-12723"
},
{
"name": "CVE-2023-22032",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-22032"
},
{
"name": "CVE-2021-3521",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3521"
},
{
"name": "CVE-2021-35637",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35637"
},
{
"name": "CVE-2022-21595",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21595"
},
{
"name": "CVE-2025-1943",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1943"
},
{
"name": "CVE-2025-37768",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37768"
},
{
"name": "CVE-2025-5272",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5272"
},
{
"name": "CVE-2024-33601",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-33601"
},
{
"name": "CVE-2025-32989",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-32989"
},
{
"name": "CVE-2021-20298",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-20298"
},
{
"name": "CVE-2023-21887",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21887"
},
{
"name": "CVE-2025-22874",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22874"
},
{
"name": "CVE-2019-2624",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2624"
},
{
"name": "CVE-2021-22055",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-22055"
},
{
"name": "CVE-2020-2812",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2812"
},
{
"name": "CVE-2022-1271",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1271"
},
{
"name": "CVE-2025-6556",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6556"
},
{
"name": "CVE-2025-8262",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8262"
},
{
"name": "CVE-2024-28085",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-28085"
},
{
"name": "CVE-2025-1917",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1917"
},
{
"name": "CVE-2022-21256",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21256"
},
{
"name": "CVE-2025-50059",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50059"
},
{
"name": "CVE-2025-37970",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37970"
},
{
"name": "CVE-2025-22066",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22066"
},
{
"name": "CVE-2019-2687",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2687"
},
{
"name": "CVE-2025-8292",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8292"
},
{
"name": "CVE-2025-37905",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37905"
},
{
"name": "CVE-2025-0444",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0444"
},
{
"name": "CVE-2025-21579",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21579"
},
{
"name": "CVE-2020-14845",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14845"
},
{
"name": "CVE-2025-22007",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22007"
},
{
"name": "CVE-2024-34459",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-34459"
},
{
"name": "CVE-2025-38094",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38094"
},
{
"name": "CVE-2024-8805",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-8805"
},
{
"name": "CVE-2025-49795",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-49795"
},
{
"name": "CVE-2022-21556",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21556"
},
{
"name": "CVE-2025-4372",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4372"
},
{
"name": "CVE-2024-11691",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-11691"
},
{
"name": "CVE-2023-6237",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6237"
},
{
"name": "CVE-2015-4775",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-4775"
},
{
"name": "CVE-2025-37967",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37967"
},
{
"name": "CVE-2016-0694",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-0694"
},
{
"name": "CVE-2020-2896",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2896"
},
{
"name": "CVE-2021-2410",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2410"
},
{
"name": "CVE-2025-29088",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-29088"
},
{
"name": "CVE-2021-46848",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-46848"
},
{
"name": "CVE-2025-6426",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6426"
},
{
"name": "CVE-2020-14800",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14800"
},
{
"name": "CVE-2025-6558",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6558"
},
{
"name": "CVE-2025-8035",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8035"
},
{
"name": "CVE-2025-37885",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37885"
},
{
"name": "CVE-2025-38000",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38000"
},
{
"name": "CVE-2025-22071",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22071"
},
{
"name": "CVE-2025-1376",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1376"
},
{
"name": "CVE-2025-37949",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37949"
},
{
"name": "CVE-2024-56751",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56751"
},
{
"name": "CVE-2023-21873",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21873"
},
{
"name": "CVE-2021-2308",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2308"
},
{
"name": "CVE-2024-22365",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-22365"
},
{
"name": "CVE-2022-21368",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21368"
},
{
"name": "CVE-2023-20873",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-20873"
},
{
"name": "CVE-2024-47535",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47535"
},
{
"name": "CVE-2022-4450",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-4450"
},
{
"name": "CVE-2024-46774",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46774"
},
{
"name": "CVE-2025-8579",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8579"
},
{
"name": "CVE-2021-2402",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2402"
},
{
"name": "CVE-2024-21236",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21236"
},
{
"name": "CVE-2025-22075",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22075"
},
{
"name": "CVE-2024-7592",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-7592"
},
{
"name": "CVE-2024-11705",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-11705"
},
{
"name": "CVE-2025-48988",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-48988"
},
{
"name": "CVE-2025-38083",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38083"
},
{
"name": "CVE-2023-21863",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21863"
},
{
"name": "CVE-2020-2763",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2763"
},
{
"name": "CVE-2008-5728",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-5728"
},
{
"name": "CVE-2025-6436",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6436"
},
{
"name": "CVE-2015-2583",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-2583"
},
{
"name": "CVE-2020-14852",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14852"
},
{
"name": "CVE-2019-2974",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2974"
},
{
"name": "CVE-2023-21876",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21876"
},
{
"name": "CVE-2024-11702",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-11702"
},
{
"name": "CVE-2024-2236",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-2236"
},
{
"name": "CVE-2023-4039",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4039"
},
{
"name": "CVE-2025-45768",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-45768"
},
{
"name": "CVE-2025-8583",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8583"
},
{
"name": "CVE-2025-4083",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4083"
},
{
"name": "CVE-2020-14868",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14868"
},
{
"name": "CVE-2020-14814",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14814"
},
{
"name": "CVE-2025-1365",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1365"
},
{
"name": "CVE-2020-14837",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14837"
},
{
"name": "CVE-2019-2644",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2644"
},
{
"name": "CVE-2025-1918",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1918"
},
{
"name": "CVE-2022-3996",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3996"
},
{
"name": "CVE-2020-2589",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2589"
},
{
"name": "CVE-2024-25062",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-25062"
},
{
"name": "CVE-2021-2036",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2036"
},
{
"name": "CVE-2024-21137",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21137"
},
{
"name": "CVE-2024-2398",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-2398"
},
{
"name": "CVE-2023-27536",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-27536"
},
{
"name": "CVE-2024-54458",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-54458"
},
{
"name": "CVE-2022-21417",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21417"
},
{
"name": "CVE-2021-2479",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2479"
},
{
"name": "CVE-2025-22097",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22097"
},
{
"name": "CVE-2024-21239",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21239"
},
{
"name": "CVE-2015-4783",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-4783"
},
{
"name": "CVE-2021-35629",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35629"
},
{
"name": "CVE-2020-2814",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2814"
},
{
"name": "CVE-2019-2922",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2922"
},
{
"name": "CVE-2015-4774",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-4774"
},
{
"name": "CVE-2025-37840",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37840"
},
{
"name": "CVE-2025-0243",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0243"
},
{
"name": "CVE-2024-26739",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26739"
},
{
"name": "CVE-2017-11164",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-11164"
},
{
"name": "CVE-2025-1935",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1935"
},
{
"name": "CVE-2018-3145",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-3145"
},
{
"name": "CVE-2025-6425",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6425"
},
{
"name": "CVE-2025-26519",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-26519"
},
{
"name": "CVE-2021-2340",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2340"
},
{
"name": "CVE-2024-35866",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35866"
},
{
"name": "CVE-2022-21437",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21437"
},
{
"name": "CVE-2022-21425",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21425"
},
{
"name": "CVE-2017-7500",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-7500"
},
{
"name": "CVE-2025-49124",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-49124"
},
{
"name": "CVE-2023-6481",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6481"
},
{
"name": "CVE-2025-3074",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-3074"
},
{
"name": "CVE-2022-21537",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21537"
},
{
"name": "CVE-2024-10487",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-10487"
},
{
"name": "CVE-2019-2580",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2580"
},
{
"name": "CVE-2023-21867",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21867"
},
{
"name": "CVE-2024-0727",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0727"
},
{
"name": "CVE-2023-6378",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6378"
},
{
"name": "CVE-2024-10041",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-10041"
},
{
"name": "CVE-2022-21547",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21547"
},
{
"name": "CVE-2024-49989",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-49989"
},
{
"name": "CVE-2019-2587",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2587"
},
{
"name": "CVE-2023-6129",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6129"
},
{
"name": "CVE-2022-34903",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-34903"
},
{
"name": "CVE-2025-8043",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8043"
},
{
"name": "CVE-2022-4899",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-4899"
},
{
"name": "CVE-2025-5270",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5270"
},
{
"name": "CVE-2021-35627",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35627"
},
{
"name": "CVE-2025-21956",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21956"
},
{
"name": "CVE-2024-36908",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36908"
},
{
"name": "CVE-2019-2910",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2910"
},
{
"name": "CVE-2020-14539",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14539"
},
{
"name": "CVE-2025-37982",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37982"
},
{
"name": "CVE-2019-2593",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2593"
},
{
"name": "CVE-2025-37992",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37992"
},
{
"name": "CVE-2025-37932",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37932"
},
{
"name": "CVE-2022-3219",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3219"
},
{
"name": "CVE-2023-21869",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21869"
},
{
"name": "CVE-2025-37890",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37890"
},
{
"name": "CVE-2025-4673",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4673"
},
{
"name": "CVE-2025-1940",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1940"
},
{
"name": "CVE-2025-22020",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22020"
},
{
"name": "CVE-2020-15366",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-15366"
},
{
"name": "CVE-2023-34969",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-34969"
},
{
"name": "CVE-2020-22916",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-22916"
},
{
"name": "CVE-2025-31672",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-31672"
},
{
"name": "CVE-2019-2963",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2963"
},
{
"name": "CVE-2021-2387",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2387"
},
{
"name": "CVE-2025-5916",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5916"
},
{
"name": "CVE-2022-21348",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21348"
},
{
"name": "CVE-2025-30721",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30721"
},
{
"name": "CVE-2020-14672",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14672"
},
{
"name": "CVE-2021-2293",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2293"
},
{
"name": "CVE-2025-37914",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37914"
},
{
"name": "CVE-2020-14830",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14830"
},
{
"name": "CVE-2025-22871",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22871"
},
{
"name": "CVE-2025-41232",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-41232"
},
{
"name": "CVE-2025-8010",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8010"
},
{
"name": "CVE-2021-2370",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2370"
},
{
"name": "CVE-2025-32988",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-32988"
},
{
"name": "CVE-2024-10963",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-10963"
},
{
"name": "CVE-2024-26461",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26461"
},
{
"name": "CVE-2025-4082",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4082"
},
{
"name": "CVE-2021-35644",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35644"
},
{
"name": "CVE-2017-3604",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-3604"
},
{
"name": "CVE-2022-21592",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21592"
},
{
"name": "CVE-2024-38828",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38828"
},
{
"name": "CVE-2023-27538",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-27538"
},
{
"name": "CVE-2025-37794",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37794"
},
{
"name": "CVE-2025-8036",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8036"
},
{
"name": "CVE-2021-35631",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35631"
},
{
"name": "CVE-2023-4641",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4641"
},
{
"name": "CVE-2025-1915",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1915"
},
{
"name": "CVE-2025-27113",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-27113"
},
{
"name": "CVE-2024-47081",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47081"
},
{
"name": "CVE-2023-36054",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-36054"
},
{
"name": "CVE-2024-26458",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26458"
},
{
"name": "CVE-2025-8032",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8032"
},
{
"name": "CVE-2022-23218",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-23218"
},
{
"name": "CVE-2025-23166",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-23166"
},
{
"name": "CVE-2019-10782",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-10782"
},
{
"name": "CVE-2024-11693",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-11693"
},
{
"name": "CVE-2024-55549",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-55549"
},
{
"name": "CVE-2020-14893",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14893"
},
{
"name": "CVE-2021-35642",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35642"
},
{
"name": "CVE-2023-43787",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-43787"
},
{
"name": "CVE-2019-2948",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2948"
},
{
"name": "CVE-2023-43786",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-43786"
},
{
"name": "CVE-2021-2278",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2278"
},
{
"name": "CVE-2024-6119",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-6119"
},
{
"name": "CVE-2019-2924",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2924"
},
{
"name": "CVE-2025-3608",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-3608"
},
{
"name": "CVE-2021-2226",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2226"
},
{
"name": "CVE-2021-25214",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-25214"
},
{
"name": "CVE-2024-0397",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0397"
},
{
"name": "CVE-2025-24294",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-24294"
},
{
"name": "CVE-2020-2779",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2779"
},
{
"name": "CVE-2025-40909",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40909"
},
{
"name": "CVE-2023-21836",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21836"
},
{
"name": "CVE-2025-37836",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37836"
},
{
"name": "CVE-2025-6432",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6432"
},
{
"name": "CVE-2017-3607",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-3607"
},
{
"name": "CVE-2024-50258",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50258"
},
{
"name": "CVE-2021-2342",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2342"
},
{
"name": "CVE-2025-3029",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-3029"
},
{
"name": "CVE-2025-1934",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1934"
},
{
"name": "CVE-2020-28500",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-28500"
},
{
"name": "CVE-2020-14794",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14794"
},
{
"name": "CVE-2019-2634",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2634"
},
{
"name": "CVE-2025-3034",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-3034"
},
{
"name": "CVE-2024-42322",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-42322"
},
{
"name": "CVE-2023-22078",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-22078"
},
{
"name": "CVE-2020-14786",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14786"
},
{
"name": "CVE-2023-21870",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21870"
},
{
"name": "CVE-2024-46753",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46753"
},
{
"name": "CVE-2025-9187",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-9187"
},
{
"name": "CVE-2021-35638",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35638"
},
{
"name": "CVE-2022-21534",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21534"
},
{
"name": "CVE-2025-4516",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4516"
},
{
"name": "CVE-2024-38808",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38808"
},
{
"name": "CVE-2025-9183",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-9183"
},
{
"name": "CVE-2025-22869",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22869"
},
{
"name": "CVE-2008-5742",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-5742"
},
{
"name": "CVE-2024-10466",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-10466"
},
{
"name": "CVE-2021-20193",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-20193"
},
{
"name": "CVE-2025-37771",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37771"
},
{
"name": "CVE-2022-3358",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3358"
},
{
"name": "CVE-2019-2533",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2533"
},
{
"name": "CVE-2025-4050",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4050"
},
{
"name": "CVE-2025-37998",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37998"
},
{
"name": "CVE-2025-6021",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6021"
},
{
"name": "CVE-2025-23163",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-23163"
},
{
"name": "CVE-2022-35737",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-35737"
},
{
"name": "CVE-2020-14828",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14828"
},
{
"name": "CVE-2025-55668",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-55668"
},
{
"name": "CVE-2020-8203",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-8203"
},
{
"name": "CVE-2020-2759",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2759"
},
{
"name": "CVE-2024-4603",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-4603"
},
{
"name": "CVE-2025-1937",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1937"
},
{
"name": "CVE-2020-14812",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14812"
},
{
"name": "CVE-2025-25193",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-25193"
},
{
"name": "CVE-2025-9184",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-9184"
},
{
"name": "CVE-2024-8096",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-8096"
},
{
"name": "CVE-2022-4415",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-4415"
},
{
"name": "CVE-2025-1014",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1014"
},
{
"name": "CVE-2023-4806",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4806"
},
{
"name": "CVE-2025-1013",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1013"
},
{
"name": "CVE-2023-31437",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-31437"
},
{
"name": "CVE-2023-47039",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-47039"
},
{
"name": "CVE-2025-37757",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37757"
},
{
"name": "CVE-2023-21879",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21879"
},
{
"name": "CVE-2025-22063",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22063"
},
{
"name": "CVE-2025-38177",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38177"
},
{
"name": "CVE-2025-0762",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0762"
},
{
"name": "CVE-2016-2781",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-2781"
},
{
"name": "CVE-2023-31484",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-31484"
},
{
"name": "CVE-2024-11694",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-11694"
},
{
"name": "CVE-2023-29383",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-29383"
},
{
"name": "CVE-2020-2573",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2573"
},
{
"name": "CVE-2023-37769",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-37769"
},
{
"name": "CVE-2022-21444",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21444"
},
{
"name": "CVE-2025-1018",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1018"
},
{
"name": "CVE-2020-2806",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2806"
},
{
"name": "CVE-2021-44228",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-44228"
},
{
"name": "CVE-2025-38009",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38009"
},
{
"name": "CVE-2025-22870",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22870"
},
{
"name": "CVE-2020-14838",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14838"
},
{
"name": "CVE-2019-2791",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2791"
},
{
"name": "CVE-2025-30687",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30687"
},
{
"name": "CVE-2024-2397",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-2397"
},
{
"name": "CVE-2022-21378",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21378"
},
{
"name": "CVE-2025-8040",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8040"
},
{
"name": "CVE-2024-10465",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-10465"
},
{
"name": "CVE-2021-35942",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35942"
},
{
"name": "CVE-2025-46701",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-46701"
},
{
"name": "CVE-2025-5068",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5068"
},
{
"name": "CVE-2025-38001",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38001"
},
{
"name": "CVE-2025-32415",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-32415"
},
{
"name": "CVE-2025-24855",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-24855"
},
{
"name": "CVE-2025-37817",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37817"
},
{
"name": "CVE-2019-2815",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2815"
},
{
"name": "CVE-2025-37838",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37838"
},
{
"name": "CVE-2021-2440",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2440"
},
{
"name": "CVE-2025-5889",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5889"
},
{
"name": "CVE-2019-2695",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2695"
},
{
"name": "CVE-2021-35634",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35634"
},
{
"name": "CVE-2024-30171",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-30171"
},
{
"name": "CVE-2021-2304",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2304"
},
{
"name": "CVE-2024-23337",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-23337"
},
{
"name": "CVE-2016-0689",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-0689"
},
{
"name": "CVE-2021-2179",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2179"
},
{
"name": "CVE-2025-37749",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37749"
},
{
"name": "CVE-2025-30749",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30749"
},
{
"name": "CVE-2018-3285",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-3285"
},
{
"name": "CVE-2019-2738",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2738"
},
{
"name": "CVE-2025-1017",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1017"
},
{
"name": "CVE-2020-14821",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14821"
},
{
"name": "CVE-2024-38541",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38541"
},
{
"name": "CVE-2021-2169",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2169"
},
{
"name": "CVE-2025-22235",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22235"
},
{
"name": "CVE-2023-22084",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-22084"
},
{
"name": "CVE-2020-2572",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2572"
},
{
"name": "CVE-2020-2570",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2570"
},
{
"name": "CVE-2025-37756",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37756"
},
{
"name": "CVE-2021-2060",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2060"
},
{
"name": "CVE-2021-2417",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2417"
},
{
"name": "CVE-2025-3035",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-3035"
},
{
"name": "CVE-2025-37994",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37994"
},
{
"name": "CVE-2025-7339",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-7339"
},
{
"name": "CVE-2018-3212",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-3212"
},
{
"name": "CVE-2020-2895",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2895"
},
{
"name": "CVE-2025-1352",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1352"
},
{
"name": "CVE-2024-4741",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-4741"
},
{
"name": "CVE-2022-21569",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21569"
},
{
"name": "CVE-2020-2925",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2925"
},
{
"name": "CVE-2021-33574",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-33574"
},
{
"name": "CVE-2024-38540",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38540"
},
{
"name": "CVE-2025-48924",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-48924"
},
{
"name": "CVE-2019-2636",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2636"
},
{
"name": "CVE-2019-18276",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-18276"
},
{
"name": "CVE-2025-6424",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6424"
},
{
"name": "CVE-2021-3326",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3326"
},
{
"name": "CVE-2021-35622",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35622"
},
{
"name": "CVE-2025-8916",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8916"
},
{
"name": "CVE-2025-21523",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21523"
},
{
"name": "CVE-2025-32414",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-32414"
},
{
"name": "CVE-2025-8885",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8885"
},
{
"name": "CVE-2025-1914",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1914"
},
{
"name": "CVE-2025-8029",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8029"
},
{
"name": "CVE-2025-5067",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5067"
},
{
"name": "CVE-2025-37858",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37858"
},
{
"name": "CVE-2023-40403",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-40403"
},
{
"name": "CVE-2021-2212",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2212"
},
{
"name": "CVE-2019-2691",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2691"
},
{
"name": "CVE-2021-2232",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2232"
},
{
"name": "CVE-2019-2812",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2812"
},
{
"name": "CVE-2025-9132",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-9132"
},
{
"name": "CVE-2021-35643",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35643"
},
{
"name": "CVE-2021-35938",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35938"
},
{
"name": "CVE-2025-30704",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30704"
},
{
"name": "CVE-2021-2478",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2478"
},
{
"name": "CVE-2025-37780",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37780"
},
{
"name": "CVE-2025-37995",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37995"
},
{
"name": "CVE-2020-16156",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-16156"
},
{
"name": "CVE-2025-23156",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-23156"
},
{
"name": "CVE-2025-23157",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-23157"
},
{
"name": "CVE-2025-8038",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8038"
},
{
"name": "CVE-2022-21344",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21344"
},
{
"name": "CVE-2021-2481",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2481"
},
{
"name": "CVE-2022-28321",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-28321"
},
{
"name": "CVE-2019-2739",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2739"
},
{
"name": "CVE-2015-2214",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-2214"
},
{
"name": "CVE-2025-37808",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37808"
},
{
"name": "CVE-2017-3606",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-3606"
},
{
"name": "CVE-2023-20883",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-20883"
},
{
"name": "CVE-2024-3651",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-3651"
},
{
"name": "CVE-2019-2968",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2968"
},
{
"name": "CVE-2023-22053",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-22053"
},
{
"name": "CVE-2025-0438",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0438"
},
{
"name": "CVE-2021-25219",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-25219"
},
{
"name": "CVE-2023-24329",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-24329"
},
{
"name": "CVE-2025-21963",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21963"
},
{
"name": "CVE-2024-12243",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-12243"
},
{
"name": "CVE-2024-26462",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26462"
},
{
"name": "CVE-2020-14776",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14776"
},
{
"name": "CVE-2025-30693",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30693"
},
{
"name": "CVE-2025-21585",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21585"
},
{
"name": "CVE-2024-42230",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-42230"
},
{
"name": "CVE-2025-5283",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5283"
},
{
"name": "CVE-2022-21367",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21367"
},
{
"name": "CVE-2025-37997",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37997"
},
{
"name": "CVE-2025-24928",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-24928"
},
{
"name": "CVE-2019-2688",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2688"
},
{
"name": "CVE-2020-14860",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14860"
},
{
"name": "CVE-2025-2312",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-2312"
},
{
"name": "CVE-2025-0395",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0395"
},
{
"name": "CVE-2025-53506",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-53506"
},
{
"name": "CVE-2023-4320",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4320"
},
{
"name": "CVE-2025-1922",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1922"
},
{
"name": "CVE-2025-23084",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-23084"
},
{
"name": "CVE-2015-4786",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-4786"
},
{
"name": "CVE-2025-0437",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0437"
},
{
"name": "CVE-2022-3602",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3602"
},
{
"name": "CVE-2022-40304",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-40304"
},
{
"name": "CVE-2023-4911",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4911"
},
{
"name": "CVE-2025-8028",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8028"
},
{
"name": "CVE-2025-0725",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0725"
},
{
"name": "CVE-2025-49709",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-49709"
},
{
"name": "CVE-2021-44832",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-44832"
},
{
"name": "CVE-2024-11706",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-11706"
},
{
"name": "CVE-2025-4051",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4051"
},
{
"name": "CVE-2025-7424",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-7424"
},
{
"name": "CVE-2017-12629",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-12629"
},
{
"name": "CVE-2021-35645",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35645"
},
{
"name": "CVE-2020-2780",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2780"
},
{
"name": "CVE-2025-37805",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37805"
},
{
"name": "CVE-2025-5063",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5063"
},
{
"name": "CVE-2018-3195",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-3195"
},
{
"name": "CVE-2025-3071",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-3071"
},
{
"name": "CVE-2024-50073",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50073"
},
{
"name": "CVE-2020-14567",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14567"
},
{
"name": "CVE-2019-2539",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2539"
},
{
"name": "CVE-2022-21525",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21525"
},
{
"name": "CVE-2025-37990",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37990"
},
{
"name": "CVE-2022-21352",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21352"
},
{
"name": "CVE-2025-53864",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-53864"
},
{
"name": "CVE-2025-22089",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22089"
},
{
"name": "CVE-2025-8011",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8011"
},
{
"name": "CVE-2025-0436",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0436"
},
{
"name": "CVE-2023-22114",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-22114"
},
{
"name": "CVE-2024-4032",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-4032"
},
{
"name": "CVE-2021-27645",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-27645"
},
{
"name": "CVE-2025-37862",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37862"
},
{
"name": "CVE-2024-28835",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-28835"
},
{
"name": "CVE-2025-0447",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0447"
},
{
"name": "CVE-2021-2213",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2213"
},
{
"name": "CVE-2025-49796",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-49796"
},
{
"name": "CVE-2025-8058",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8058"
},
{
"name": "CVE-2024-21209",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21209"
},
{
"name": "CVE-2025-8033",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8033"
},
{
"name": "CVE-2021-22570",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-22570"
},
{
"name": "CVE-2025-37839",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37839"
},
{
"name": "CVE-2025-37913",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37913"
},
{
"name": "CVE-2023-22097",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-22097"
},
{
"name": "CVE-2020-2765",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2765"
},
{
"name": "CVE-2020-14791",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14791"
},
{
"name": "CVE-2023-21880",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21880"
},
{
"name": "CVE-2025-8732",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8732"
},
{
"name": "CVE-2025-8030",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8030"
},
{
"name": "CVE-2024-11696",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-11696"
},
{
"name": "CVE-2025-22008",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22008"
},
{
"name": "CVE-2023-21912",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21912"
},
{
"name": "CVE-2008-5730",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-5730"
},
{
"name": "CVE-2021-2217",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2217"
},
{
"name": "CVE-2025-30204",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30204"
},
{
"name": "CVE-2025-3073",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-3073"
},
{
"name": "CVE-2023-39325",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-39325"
},
{
"name": "CVE-2019-9658",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-9658"
},
{
"name": "CVE-2025-6191",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6191"
},
{
"name": "CVE-2025-21581",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21581"
},
{
"name": "CVE-2022-21454",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21454"
},
{
"name": "CVE-2025-5914",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5914"
},
{
"name": "CVE-2018-1196",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-1196"
},
{
"name": "CVE-2022-21427",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21427"
},
{
"name": "CVE-2024-35943",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35943"
},
{
"name": "CVE-2025-5271",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5271"
},
{
"name": "CVE-2022-21374",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21374"
},
{
"name": "CVE-2021-35630",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35630"
},
{
"name": "CVE-2025-6554",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6554"
},
{
"name": "CVE-2025-5266",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5266"
},
{
"name": "CVE-2023-39615",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-39615"
},
{
"name": "CVE-2023-52757",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52757"
},
{
"name": "CVE-2017-7501",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-7501"
},
{
"name": "CVE-2023-31486",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-31486"
},
{
"name": "CVE-2025-41242",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-41242"
},
{
"name": "CVE-2025-37851",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37851"
},
{
"name": "CVE-2020-14553",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14553"
},
{
"name": "CVE-2025-8031",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8031"
},
{
"name": "CVE-2024-38816",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38816"
},
{
"name": "CVE-2024-2511",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-2511"
},
{
"name": "CVE-2022-21462",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21462"
},
{
"name": "CVE-2019-2584",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2584"
},
{
"name": "CVE-2025-22054",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22054"
},
{
"name": "CVE-2019-2635",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2635"
},
{
"name": "CVE-2025-21968",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21968"
},
{
"name": "CVE-2022-21478",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21478"
},
{
"name": "CVE-2025-29087",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-29087"
},
{
"name": "CVE-2019-2693",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2693"
},
{
"name": "CVE-2025-21991",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21991"
},
{
"name": "CVE-2025-22086",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22086"
},
{
"name": "CVE-2019-2741",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2741"
},
{
"name": "CVE-2025-46392",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-46392"
},
{
"name": "CVE-2020-27618",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-27618"
},
{
"name": "CVE-2022-21370",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21370"
},
{
"name": "CVE-2021-2372",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2372"
},
{
"name": "CVE-2023-6246",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6246"
},
{
"name": "CVE-2021-2426",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2426"
},
{
"name": "CVE-2025-22073",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22073"
},
{
"name": "CVE-2025-37788",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37788"
},
{
"name": "CVE-2025-1936",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1936"
},
{
"name": "CVE-2025-5958",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5958"
},
{
"name": "CVE-2022-23219",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-23219"
},
{
"name": "CVE-2019-2950",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2950"
},
{
"name": "CVE-2025-0238",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0238"
},
{
"name": "CVE-2015-2640",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-2640"
},
{
"name": "CVE-2025-30685",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30685"
},
{
"name": "CVE-2021-35641",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35641"
},
{
"name": "CVE-2025-2476",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-2476"
},
{
"name": "CVE-2019-2620",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2620"
},
{
"name": "CVE-2025-30695",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30695"
},
{
"name": "CVE-2025-30688",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30688"
},
{
"name": "CVE-2025-37881",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37881"
},
{
"name": "CVE-2025-21588",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21588"
},
{
"name": "CVE-2019-2960",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2960"
},
{
"name": "CVE-2025-0998",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0998"
},
{
"name": "CVE-2022-21459",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21459"
},
{
"name": "CVE-2023-27537",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-27537"
},
{
"name": "CVE-2025-37909",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37909"
},
{
"name": "CVE-2019-2795",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2795"
},
{
"name": "CVE-2021-2011",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2011"
},
{
"name": "CVE-2022-21412",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21412"
},
{
"name": "CVE-2023-5678",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5678"
},
{
"name": "CVE-2024-2961",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-2961"
},
{
"name": "CVE-2022-21245",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21245"
},
{
"name": "CVE-2025-21962",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21962"
},
{
"name": "CVE-2024-12133",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-12133"
},
{
"name": "CVE-2025-37812",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37812"
},
{
"name": "CVE-2020-2584",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2584"
},
{
"name": "CVE-2025-37875",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37875"
},
{
"name": "CVE-2023-42366",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-42366"
},
{
"name": "CVE-2019-2834",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2834"
},
{
"name": "CVE-2020-14775",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14775"
},
{
"name": "CVE-2022-21438",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21438"
},
{
"name": "CVE-2024-28182",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-28182"
},
{
"name": "CVE-2020-14760",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14760"
},
{
"name": "CVE-2021-2383",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2383"
},
{
"name": "CVE-2025-0167",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0167"
},
{
"name": "CVE-2025-22079",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22079"
},
{
"name": "CVE-2022-21546",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21546"
},
{
"name": "CVE-2023-6597",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6597"
},
{
"name": "CVE-2025-1923",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1923"
},
{
"name": "CVE-2025-22227",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22227"
},
{
"name": "CVE-2021-2166",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2166"
},
{
"name": "CVE-2025-47273",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-47273"
},
{
"name": "CVE-2022-21339",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21339"
},
{
"name": "CVE-2025-23140",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-23140"
},
{
"name": "CVE-2025-23150",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-23150"
},
{
"name": "CVE-2025-1938",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1938"
},
{
"name": "CVE-2023-22059",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-22059"
},
{
"name": "CVE-2020-2923",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2923"
},
{
"name": "CVE-2025-4919",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4919"
},
{
"name": "CVE-2019-2681",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2681"
},
{
"name": "CVE-2022-48303",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48303"
},
{
"name": "CVE-2025-0240",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0240"
},
{
"name": "CVE-2023-22066",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-22066"
},
{
"name": "CVE-2021-43618",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-43618"
},
{
"name": "CVE-2019-2757",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2757"
},
{
"name": "CVE-2020-14848",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14848"
},
{
"name": "CVE-2018-3280",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-3280"
},
{
"name": "CVE-2016-1000027",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-1000027"
},
{
"name": "CVE-2020-2924",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2924"
},
{
"name": "CVE-2025-8576",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8576"
},
{
"name": "CVE-2024-6345",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-6345"
},
{
"name": "CVE-2025-1012",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1012"
},
{
"name": "CVE-2025-21964",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21964"
},
{
"name": "CVE-2024-0567",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0567"
},
{
"name": "CVE-2025-22081",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22081"
},
{
"name": "CVE-2025-5267",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5267"
},
{
"name": "CVE-2022-27772",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-27772"
},
{
"name": "CVE-2025-23148",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-23148"
},
{
"name": "CVE-2023-31438",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-31438"
},
{
"name": "CVE-2025-6555",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6555"
},
{
"name": "CVE-2022-0396",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0396"
},
{
"name": "CVE-2025-3576",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-3576"
},
{
"name": "CVE-2025-0245",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0245"
},
{
"name": "CVE-2019-2830",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2830"
},
{
"name": "CVE-2021-35633",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35633"
},
{
"name": "CVE-2024-10462",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-10462"
},
{
"name": "CVE-2023-22068",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-22068"
},
{
"name": "CVE-2024-6923",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-6923"
},
{
"name": "CVE-2020-14867",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14867"
},
{
"name": "CVE-2025-23147",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-23147"
},
{
"name": "CVE-2024-8088",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-8088"
},
{
"name": "CVE-2025-48734",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-48734"
}
],
"links": [],
"reference": "CERTFR-2025-AVI-0756",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2025-09-05T00:00:00.000000"
}
],
"risks": [
{
"description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans les produits VMware. Elles permettent \u00e0 un attaquant de provoquer un probl\u00e8me de s\u00e9curit\u00e9 non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur.",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits VMware",
"vendor_advisories": [
{
"published_at": "2025-09-04",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36093",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36093"
},
{
"published_at": "2025-09-04",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36102",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36102"
},
{
"published_at": "2025-09-04",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36101",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36101"
},
{
"published_at": "2025-09-04",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36100",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36100"
},
{
"published_at": "2025-09-04",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36105",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36105"
},
{
"published_at": "2025-09-04",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36091",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36091"
},
{
"published_at": "2025-09-04",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36078",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36078"
},
{
"published_at": "2025-09-04",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36107",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36107"
},
{
"published_at": "2025-09-04",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36094",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36094"
},
{
"published_at": "2025-09-04",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36097",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36097"
},
{
"published_at": "2025-09-04",
"title": "Bulletin de s\u00e9curit\u00e9 VMware DSA-2025-46",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36104"
},
{
"published_at": "2025-09-04",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36108",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36108"
},
{
"published_at": "2025-09-04",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36095",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36095"
},
{
"published_at": "2025-09-04",
"title": "Bulletin de s\u00e9curit\u00e9 VMware DSA-2025-09",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36090"
},
{
"published_at": "2025-09-04",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36096",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36096"
},
{
"published_at": "2025-09-04",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36106",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36106"
},
{
"published_at": "2025-09-04",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36109",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36109"
},
{
"published_at": "2025-09-04",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36098",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36098"
},
{
"published_at": "2025-09-04",
"title": "Bulletin de s\u00e9curit\u00e9 VMware DSA-2025-68",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36111"
},
{
"published_at": "2025-09-04",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36103",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36103"
},
{
"published_at": "2025-09-04",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36099",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36099"
},
{
"published_at": "2025-09-04",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36092",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36092"
},
{
"published_at": "2025-09-04",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36110",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36110"
}
]
}
CERTFR-2025-AVI-1057
Vulnerability from certfr_avis - Published: 2025-12-02 - Updated: 2025-12-02
De multiples vulnérabilités ont été découvertes dans les produits VMware. Elles permettent à un attaquant de provoquer un problème de sécurité non spécifié par l'éditeur.
Solutions
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
| Vendor | Product | Description | ||
|---|---|---|---|---|
| VMware | Tanzu Data Intelligence | Tanzu pour Postgres versions 16.x antérieures à 16.11.0 | ||
| VMware | Tanzu Data Intelligence | Tanzu pour Postgres versions 14.x antérieures à 14.20.0 | ||
| VMware | Tanzu Data Intelligence | Tanzu pour Postgres versions 17.x antérieures à 17.7.0 | ||
| VMware | Tanzu Kubernetes Runtime | Tanzu Hub versions antérieures à 10.3.1 | ||
| VMware | Tanzu Data Intelligence | Tanzu pour Postgres versions 18.x antérieures à 18.1.0 | ||
| VMware | Tanzu Data Intelligence | Tanzu pour Postgres versions 15.x antérieures à 15.15.0 | ||
| VMware | Tanzu Data Intelligence | Tanzu pour Postgres versions 13.x antérieures à 13.23.0 |
| Title | Publication Time | Tags | ||||||
|---|---|---|---|---|---|---|---|---|
|
||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Tanzu pour Postgres versions 16.x ant\u00e9rieures \u00e0 16.11.0",
"product": {
"name": "Tanzu Data Intelligence",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Tanzu pour Postgres versions 14.x ant\u00e9rieures \u00e0 14.20.0",
"product": {
"name": "Tanzu Data Intelligence",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Tanzu pour Postgres versions 17.x ant\u00e9rieures \u00e0 17.7.0",
"product": {
"name": "Tanzu Data Intelligence",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Tanzu Hub versions ant\u00e9rieures \u00e0 10.3.1",
"product": {
"name": "Tanzu Kubernetes Runtime",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Tanzu pour Postgres versions 18.x ant\u00e9rieures \u00e0 18.1.0",
"product": {
"name": "Tanzu Data Intelligence",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Tanzu pour Postgres versions 15.x ant\u00e9rieures \u00e0 15.15.0",
"product": {
"name": "Tanzu Data Intelligence",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Tanzu pour Postgres versions 13.x ant\u00e9rieures \u00e0 13.23.0",
"product": {
"name": "Tanzu Data Intelligence",
"vendor": {
"name": "VMware",
"scada": false
}
}
}
],
"affected_systems_content": "",
"content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).",
"cves": [
{
"name": "CVE-2019-12900",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-12900"
},
{
"name": "CVE-2019-25013",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-25013"
},
{
"name": "CVE-2020-28196",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-28196"
},
{
"name": "CVE-2020-10029",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-10029"
},
{
"name": "CVE-2019-18276",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-18276"
},
{
"name": "CVE-2021-3421",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3421"
},
{
"name": "CVE-2021-3326",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3326"
},
{
"name": "CVE-2020-27618",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-27618"
},
{
"name": "CVE-2021-20227",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-20227"
},
{
"name": "CVE-2021-36222",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-36222"
},
{
"name": "CVE-2022-23960",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-23960"
},
{
"name": "CVE-2022-37967",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-37967"
},
{
"name": "CVE-2022-3629",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3629"
},
{
"name": "CVE-2022-3602",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3602"
},
{
"name": "CVE-2022-37434",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-37434"
},
{
"name": "CVE-2022-2309",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2309"
},
{
"name": "CVE-2022-43680",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-43680"
},
{
"name": "CVE-2022-29824",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-29824"
},
{
"name": "CVE-2022-23308",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-23308"
},
{
"name": "CVE-2022-35737",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-35737"
},
{
"name": "CVE-2022-40303",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-40303"
},
{
"name": "CVE-2022-40304",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-40304"
},
{
"name": "CVE-2022-42898",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-42898"
},
{
"name": "CVE-2022-3633",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3633"
},
{
"name": "CVE-2022-3786",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3786"
},
{
"name": "CVE-2022-32205",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-32205"
},
{
"name": "CVE-2022-32206",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-32206"
},
{
"name": "CVE-2018-25032",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-25032"
},
{
"name": "CVE-2022-3996",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3996"
},
{
"name": "CVE-2022-3903",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3903"
},
{
"name": "CVE-2022-22942",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-22942"
},
{
"name": "CVE-2022-26878",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-26878"
},
{
"name": "CVE-2021-20266",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-20266"
},
{
"name": "CVE-2022-1292",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1292"
},
{
"name": "CVE-2022-1974",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1974"
},
{
"name": "CVE-2021-3521",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3521"
},
{
"name": "CVE-2022-27774",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-27774"
},
{
"name": "CVE-2022-27775",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-27775"
},
{
"name": "CVE-2022-22576",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-22576"
},
{
"name": "CVE-2022-27776",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-27776"
},
{
"name": "CVE-2022-2068",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2068"
},
{
"name": "CVE-2022-2097",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2097"
},
{
"name": "CVE-2022-20154",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-20154"
},
{
"name": "CVE-2017-7500",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-7500"
},
{
"name": "CVE-2021-33574",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-33574"
},
{
"name": "CVE-2021-36690",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-36690"
},
{
"name": "CVE-2021-37750",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-37750"
},
{
"name": "CVE-2021-3999",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3999"
},
{
"name": "CVE-2022-23218",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-23218"
},
{
"name": "CVE-2022-23219",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-23219"
},
{
"name": "CVE-2022-27782",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-27782"
},
{
"name": "CVE-2022-32208",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-32208"
},
{
"name": "CVE-2022-27781",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-27781"
},
{
"name": "CVE-2022-32207",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-32207"
},
{
"name": "CVE-2022-3358",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3358"
},
{
"name": "CVE-2022-1271",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1271"
},
{
"name": "CVE-2022-29458",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-29458"
},
{
"name": "CVE-2021-39537",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-39537"
},
{
"name": "CVE-2022-32221",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-32221"
},
{
"name": "CVE-2022-42916",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-42916"
},
{
"name": "CVE-2022-35252",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-35252"
},
{
"name": "CVE-2022-42915",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-42915"
},
{
"name": "CVE-2022-43551",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-43551"
},
{
"name": "CVE-2022-43552",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-43552"
},
{
"name": "CVE-2022-4304",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-4304"
},
{
"name": "CVE-2022-4203",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-4203"
},
{
"name": "CVE-2023-0286",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0286"
},
{
"name": "CVE-2023-0401",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0401"
},
{
"name": "CVE-2023-0215",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0215"
},
{
"name": "CVE-2023-0217",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0217"
},
{
"name": "CVE-2023-0216",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0216"
},
{
"name": "CVE-2022-4450",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-4450"
},
{
"name": "CVE-2022-27672",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-27672"
},
{
"name": "CVE-2023-0045",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0045"
},
{
"name": "CVE-2023-23915",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-23915"
},
{
"name": "CVE-2023-23914",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-23914"
},
{
"name": "CVE-2023-23916",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-23916"
},
{
"name": "CVE-2022-1304",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1304"
},
{
"name": "CVE-2023-24329",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-24329"
},
{
"name": "CVE-2023-1118",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1118"
},
{
"name": "CVE-2023-0464",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0464"
},
{
"name": "CVE-2023-0466",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0466"
},
{
"name": "CVE-2023-0465",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0465"
},
{
"name": "CVE-2023-1838",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1838"
},
{
"name": "CVE-2023-28410",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28410"
},
{
"name": "CVE-2023-29469",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-29469"
},
{
"name": "CVE-2023-28484",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28484"
},
{
"name": "CVE-2023-2650",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2650"
},
{
"name": "CVE-2023-27535",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-27535"
},
{
"name": "CVE-2022-27779",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-27779"
},
{
"name": "CVE-2023-27533",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-27533"
},
{
"name": "CVE-2023-27538",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-27538"
},
{
"name": "CVE-2023-27534",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-27534"
},
{
"name": "CVE-2023-27536",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-27536"
},
{
"name": "CVE-2022-27780",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-27780"
},
{
"name": "CVE-2022-30115",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-30115"
},
{
"name": "CVE-2023-1380",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1380"
},
{
"name": "CVE-2020-1752",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-1752"
},
{
"name": "CVE-2021-35942",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35942"
},
{
"name": "CVE-2021-38604",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-38604"
},
{
"name": "CVE-2020-29562",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-29562"
},
{
"name": "CVE-2021-27645",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-27645"
},
{
"name": "CVE-2022-3534",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3534"
},
{
"name": "CVE-2023-2156",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2156"
},
{
"name": "CVE-2023-3006",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3006"
},
{
"name": "CVE-2023-1255",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1255"
},
{
"name": "CVE-2023-28322",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28322"
},
{
"name": "CVE-2022-46908",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-46908"
},
{
"name": "CVE-2021-31239",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-31239"
},
{
"name": "CVE-2023-28320",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28320"
},
{
"name": "CVE-2023-28321",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28321"
},
{
"name": "CVE-2023-2975",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2975"
},
{
"name": "CVE-2022-4899",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-4899"
},
{
"name": "CVE-2023-3446",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3446"
},
{
"name": "CVE-2023-28319",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28319"
},
{
"name": "CVE-2023-3817",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3817"
},
{
"name": "CVE-2023-4387",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4387"
},
{
"name": "CVE-2023-38546",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-38546"
},
{
"name": "CVE-2023-38545",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-38545"
},
{
"name": "CVE-2023-5363",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5363"
},
{
"name": "CVE-2023-4807",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4807"
},
{
"name": "CVE-2023-45853",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45853"
},
{
"name": "CVE-2023-31085",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-31085"
},
{
"name": "CVE-2023-5678",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5678"
},
{
"name": "CVE-2023-40217",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-40217"
},
{
"name": "CVE-2020-22218",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-22218"
},
{
"name": "CVE-2023-2603",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2603"
},
{
"name": "CVE-2023-2602",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2602"
},
{
"name": "CVE-2023-4813",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4813"
},
{
"name": "CVE-2022-0563",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0563"
},
{
"name": "CVE-2023-4039",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4039"
},
{
"name": "CVE-2023-5156",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5156"
},
{
"name": "CVE-2023-29491",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-29491"
},
{
"name": "CVE-2023-39615",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-39615"
},
{
"name": "CVE-2021-37600",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-37600"
},
{
"name": "CVE-2021-33294",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-33294"
},
{
"name": "CVE-2021-43618",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-43618"
},
{
"name": "CVE-2023-45322",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45322"
},
{
"name": "CVE-2019-17498",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-17498"
},
{
"name": "CVE-2013-4235",
"url": "https://www.cve.org/CVERecord?id=CVE-2013-4235"
},
{
"name": "CVE-2023-29383",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-29383"
},
{
"name": "CVE-2023-48795",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-48795"
},
{
"name": "CVE-2023-6237",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6237"
},
{
"name": "CVE-2023-36054",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-36054"
},
{
"name": "CVE-2023-7104",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-7104"
},
{
"name": "CVE-2023-6129",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6129"
},
{
"name": "CVE-2023-46218",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-46218"
},
{
"name": "CVE-2024-0727",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0727"
},
{
"name": "CVE-2023-52467",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52467"
},
{
"name": "CVE-2023-52451",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52451"
},
{
"name": "CVE-2023-52445",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52445"
},
{
"name": "CVE-2024-26598",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26598"
},
{
"name": "CVE-2023-52462",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52462"
},
{
"name": "CVE-2023-52469",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52469"
},
{
"name": "CVE-2023-52470",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52470"
},
{
"name": "CVE-2023-52464",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52464"
},
{
"name": "CVE-2023-52475",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52475"
},
{
"name": "CVE-2023-52478",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52478"
},
{
"name": "CVE-2024-26603",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26603"
},
{
"name": "CVE-2023-52452",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52452"
},
{
"name": "CVE-2023-52532",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52532"
},
{
"name": "CVE-2019-25162",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-25162"
},
{
"name": "CVE-2021-46904",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-46904"
},
{
"name": "CVE-2024-24855",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-24855"
},
{
"name": "CVE-2023-27043",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-27043"
},
{
"name": "CVE-2023-36632",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-36632"
},
{
"name": "CVE-2024-28085",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-28085"
},
{
"name": "CVE-2024-2511",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-2511"
},
{
"name": "CVE-2020-22916",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-22916"
},
{
"name": "CVE-2024-26631",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26631"
},
{
"name": "CVE-2017-7501",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-7501"
},
{
"name": "CVE-2021-35939",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35939"
},
{
"name": "CVE-2021-35938",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35938"
},
{
"name": "CVE-2021-35937",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35937"
},
{
"name": "CVE-2023-6597",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6597"
},
{
"name": "CVE-2023-52426",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52426"
},
{
"name": "CVE-2023-52501",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52501"
},
{
"name": "CVE-2023-52519",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52519"
},
{
"name": "CVE-2024-26717",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26717"
},
{
"name": "CVE-2024-26670",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26670"
},
{
"name": "CVE-2023-52477",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52477"
},
{
"name": "CVE-2023-52528",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52528"
},
{
"name": "CVE-2023-52582",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52582"
},
{
"name": "CVE-2021-47098",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47098"
},
{
"name": "CVE-2023-52513",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52513"
},
{
"name": "CVE-2024-22099",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-22099"
},
{
"name": "CVE-2021-47097",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47097"
},
{
"name": "CVE-2023-52520",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52520"
},
{
"name": "CVE-2023-7042",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-7042"
},
{
"name": "CVE-2023-52523",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52523"
},
{
"name": "CVE-2024-26803",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26803"
},
{
"name": "CVE-2024-24858",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-24858"
},
{
"name": "CVE-2024-24857",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-24857"
},
{
"name": "CVE-2024-26660",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26660"
},
{
"name": "CVE-2024-26760",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26760"
},
{
"name": "CVE-2024-26681",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26681"
},
{
"name": "CVE-2024-26815",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26815"
},
{
"name": "CVE-2024-26621",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26621"
},
{
"name": "CVE-2024-26714",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26714"
},
{
"name": "CVE-2024-26761",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26761"
},
{
"name": "CVE-2024-26742",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26742"
},
{
"name": "CVE-2021-47020",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47020"
},
{
"name": "CVE-2021-47017",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47017"
},
{
"name": "CVE-2021-46984",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-46984"
},
{
"name": "CVE-2021-47071",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47071"
},
{
"name": "CVE-2021-47202",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47202"
},
{
"name": "CVE-2024-26605",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26605"
},
{
"name": "CVE-2024-26989",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26989"
},
{
"name": "CVE-2024-27003",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27003"
},
{
"name": "CVE-2024-26987",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26987"
},
{
"name": "CVE-2024-27015",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27015"
},
{
"name": "CVE-2024-27014",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27014"
},
{
"name": "CVE-2024-26992",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26992"
},
{
"name": "CVE-2023-52468",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52468"
},
{
"name": "CVE-2023-52487",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52487"
},
{
"name": "CVE-2024-26618",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26618"
},
{
"name": "CVE-2023-52490",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52490"
},
{
"name": "CVE-2023-52455",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52455"
},
{
"name": "CVE-2023-52472",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52472"
},
{
"name": "CVE-2023-52643",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52643"
},
{
"name": "CVE-2024-26649",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26649"
},
{
"name": "CVE-2023-52473",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52473"
},
{
"name": "CVE-2023-52465",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52465"
},
{
"name": "CVE-2007-4559",
"url": "https://www.cve.org/CVERecord?id=CVE-2007-4559"
},
{
"name": "CVE-2023-52425",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52425"
},
{
"name": "CVE-2024-4603",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-4603"
},
{
"name": "CVE-2024-27042",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27042"
},
{
"name": "CVE-2021-47197",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47197"
},
{
"name": "CVE-2021-47196",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47196"
},
{
"name": "CVE-2022-48702",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48702"
},
{
"name": "CVE-2022-48701",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48701"
},
{
"name": "CVE-2022-48694",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48694"
},
{
"name": "CVE-2022-48644",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48644"
},
{
"name": "CVE-2021-47217",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47217"
},
{
"name": "CVE-2022-48653",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48653"
},
{
"name": "CVE-2021-47214",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47214"
},
{
"name": "CVE-2022-48672",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48672"
},
{
"name": "CVE-2022-48657",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48657"
},
{
"name": "CVE-2022-48652",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48652"
},
{
"name": "CVE-2022-48658",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48658"
},
{
"name": "CVE-2021-47210",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47210"
},
{
"name": "CVE-2022-48662",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48662"
},
{
"name": "CVE-2022-48639",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48639"
},
{
"name": "CVE-2023-52646",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52646"
},
{
"name": "CVE-2022-48640",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48640"
},
{
"name": "CVE-2024-26933",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26933"
},
{
"name": "CVE-2021-47215",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47215"
},
{
"name": "CVE-2021-47074",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47074"
},
{
"name": "CVE-2021-47041",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47041"
},
{
"name": "CVE-2024-27039",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27039"
},
{
"name": "CVE-2022-48704",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48704"
},
{
"name": "CVE-2022-48675",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48675"
},
{
"name": "CVE-2022-48690",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48690"
},
{
"name": "CVE-2021-47191",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47191"
},
{
"name": "CVE-2022-48637",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48637"
},
{
"name": "CVE-2022-48632",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48632"
},
{
"name": "CVE-2022-48660",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48660"
},
{
"name": "CVE-2024-4741",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-4741"
},
{
"name": "CVE-2025-9231",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-9231"
},
{
"name": "CVE-2023-52565",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52565"
},
{
"name": "CVE-2024-26892",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26892"
},
{
"name": "CVE-2024-26964",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26964"
},
{
"name": "CVE-2025-9230",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-9230"
},
{
"name": "CVE-2025-9232",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-9232"
},
{
"name": "CVE-2021-47227",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47227"
},
{
"name": "CVE-2021-47237",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47237"
},
{
"name": "CVE-2021-47239",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47239"
},
{
"name": "CVE-2021-47250",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47250"
},
{
"name": "CVE-2021-47261",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47261"
},
{
"name": "CVE-2021-47343",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47343"
},
{
"name": "CVE-2021-47360",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47360"
},
{
"name": "CVE-2021-47365",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47365"
},
{
"name": "CVE-2021-47373",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47373"
},
{
"name": "CVE-2021-47393",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47393"
},
{
"name": "CVE-2021-47398",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47398"
},
{
"name": "CVE-2021-47404",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47404"
},
{
"name": "CVE-2021-47420",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47420"
},
{
"name": "CVE-2021-47422",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47422"
},
{
"name": "CVE-2021-47426",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47426"
},
{
"name": "CVE-2021-47428",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47428"
},
{
"name": "CVE-2021-47429",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47429"
},
{
"name": "CVE-2021-47430",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47430"
},
{
"name": "CVE-2021-47438",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47438"
},
{
"name": "CVE-2021-47444",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47444"
},
{
"name": "CVE-2021-47454",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47454"
},
{
"name": "CVE-2021-47457",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47457"
},
{
"name": "CVE-2021-47465",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47465"
},
{
"name": "CVE-2021-47481",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47481"
},
{
"name": "CVE-2021-47483",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47483"
},
{
"name": "CVE-2021-47490",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47490"
},
{
"name": "CVE-2021-47495",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47495"
},
{
"name": "CVE-2021-47497",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47497"
},
{
"name": "CVE-2021-47499",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47499"
},
{
"name": "CVE-2021-47500",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47500"
},
{
"name": "CVE-2021-47505",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47505"
},
{
"name": "CVE-2021-47516",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47516"
},
{
"name": "CVE-2021-47527",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47527"
},
{
"name": "CVE-2021-47536",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47536"
},
{
"name": "CVE-2021-47537",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47537"
},
{
"name": "CVE-2021-47538",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47538"
},
{
"name": "CVE-2021-47550",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47550"
},
{
"name": "CVE-2021-47559",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47559"
},
{
"name": "CVE-2022-48689",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48689"
},
{
"name": "CVE-2022-48691",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48691"
},
{
"name": "CVE-2022-48705",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48705"
},
{
"name": "CVE-2022-48709",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48709"
},
{
"name": "CVE-2022-48710",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48710"
},
{
"name": "CVE-2023-52654",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52654"
},
{
"name": "CVE-2023-52659",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52659"
},
{
"name": "CVE-2023-52661",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52661"
},
{
"name": "CVE-2023-52662",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52662"
},
{
"name": "CVE-2023-52679",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52679"
},
{
"name": "CVE-2023-52686",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52686"
},
{
"name": "CVE-2023-52690",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52690"
},
{
"name": "CVE-2023-52698",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52698"
},
{
"name": "CVE-2023-52702",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52702"
},
{
"name": "CVE-2023-52703",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52703"
},
{
"name": "CVE-2023-52730",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52730"
},
{
"name": "CVE-2023-52731",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52731"
},
{
"name": "CVE-2023-52736",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52736"
},
{
"name": "CVE-2023-52739",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52739"
},
{
"name": "CVE-2023-52740",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52740"
},
{
"name": "CVE-2023-52743",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52743"
},
{
"name": "CVE-2023-52744",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52744"
},
{
"name": "CVE-2023-52747",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52747"
},
{
"name": "CVE-2023-52764",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52764"
},
{
"name": "CVE-2023-52781",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52781"
},
{
"name": "CVE-2023-52788",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52788"
},
{
"name": "CVE-2023-52791",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52791"
},
{
"name": "CVE-2023-52795",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52795"
},
{
"name": "CVE-2023-52796",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52796"
},
{
"name": "CVE-2023-52803",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52803"
},
{
"name": "CVE-2023-52806",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52806"
},
{
"name": "CVE-2023-52814",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52814"
},
{
"name": "CVE-2023-52817",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52817"
},
{
"name": "CVE-2023-52818",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52818"
},
{
"name": "CVE-2023-52833",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52833"
},
{
"name": "CVE-2023-52840",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52840"
},
{
"name": "CVE-2023-52851",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52851"
},
{
"name": "CVE-2023-52854",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52854"
},
{
"name": "CVE-2023-52867",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52867"
},
{
"name": "CVE-2023-52877",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52877"
},
{
"name": "CVE-2024-26838",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26838"
},
{
"name": "CVE-2024-35801",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35801"
},
{
"name": "CVE-2024-35804",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35804"
},
{
"name": "CVE-2024-35860",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35860"
},
{
"name": "CVE-2024-35872",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35872"
},
{
"name": "CVE-2024-35901",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35901"
},
{
"name": "CVE-2024-35912",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35912"
},
{
"name": "CVE-2024-35952",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35952"
},
{
"name": "CVE-2024-35959",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35959"
},
{
"name": "CVE-2024-35963",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35963"
},
{
"name": "CVE-2024-35964",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35964"
},
{
"name": "CVE-2024-36012",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36012"
},
{
"name": "CVE-2024-36906",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36906"
},
{
"name": "CVE-2024-36918",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36918"
},
{
"name": "CVE-2024-36926",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36926"
},
{
"name": "CVE-2024-28757",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-28757"
},
{
"name": "CVE-2024-5535",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-5535"
},
{
"name": "CVE-2023-52663",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52663"
},
{
"name": "CVE-2023-52675",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52675"
},
{
"name": "CVE-2023-52697",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52697"
},
{
"name": "CVE-2024-26611",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26611"
},
{
"name": "CVE-2024-26674",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26674"
},
{
"name": "CVE-2024-26899",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26899"
},
{
"name": "CVE-2024-26990",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26990"
},
{
"name": "CVE-2024-27027",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27027"
},
{
"name": "CVE-2024-27031",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27031"
},
{
"name": "CVE-2024-27057",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27057"
},
{
"name": "CVE-2024-35795",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35795"
},
{
"name": "CVE-2024-35810",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35810"
},
{
"name": "CVE-2024-35814",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35814"
},
{
"name": "CVE-2024-35824",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35824"
},
{
"name": "CVE-2024-35834",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35834"
},
{
"name": "CVE-2024-35836",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35836"
},
{
"name": "CVE-2024-35838",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35838"
},
{
"name": "CVE-2024-35891",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35891"
},
{
"name": "CVE-2024-35903",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35903"
},
{
"name": "CVE-2024-35917",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35917"
},
{
"name": "CVE-2024-35927",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35927"
},
{
"name": "CVE-2024-35974",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35974"
},
{
"name": "CVE-2024-35981",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35981"
},
{
"name": "CVE-2024-35991",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35991"
},
{
"name": "CVE-2024-36002",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36002"
},
{
"name": "CVE-2024-36011",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36011"
},
{
"name": "CVE-2024-36021",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36021"
},
{
"name": "CVE-2024-36891",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36891"
},
{
"name": "CVE-2024-36930",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36930"
},
{
"name": "CVE-2024-36936",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36936"
},
{
"name": "CVE-2024-35983",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35983"
},
{
"name": "CVE-2024-2398",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-2398"
},
{
"name": "CVE-2024-0397",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0397"
},
{
"name": "CVE-2024-4030",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-4030"
},
{
"name": "CVE-2024-4032",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-4032"
},
{
"name": "CVE-2023-52648",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52648"
},
{
"name": "CVE-2023-52649",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52649"
},
{
"name": "CVE-2024-26953",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26953"
},
{
"name": "CVE-2024-26975",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26975"
},
{
"name": "CVE-2024-27026",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27026"
},
{
"name": "CVE-2024-27079",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27079"
},
{
"name": "CVE-2024-27390",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27390"
},
{
"name": "CVE-2024-35787",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35787"
},
{
"name": "CVE-2024-35827",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35827"
},
{
"name": "CVE-2024-35831",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35831"
},
{
"name": "CVE-2024-3596",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-3596"
},
{
"name": "CVE-2023-52560",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52560"
},
{
"name": "CVE-2023-52813",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52813"
},
{
"name": "CVE-2023-52835",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52835"
},
{
"name": "CVE-2023-52881",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52881"
},
{
"name": "CVE-2024-0450",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0450"
},
{
"name": "CVE-2024-25062",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-25062"
},
{
"name": "CVE-2024-26458",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26458"
},
{
"name": "CVE-2024-26461",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26461"
},
{
"name": "CVE-2021-47539",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47539"
},
{
"name": "CVE-2021-47572",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47572"
},
{
"name": "CVE-2021-47576",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47576"
},
{
"name": "CVE-2021-47578",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47578"
},
{
"name": "CVE-2021-47601",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47601"
},
{
"name": "CVE-2021-47607",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47607"
},
{
"name": "CVE-2021-47609",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47609"
},
{
"name": "CVE-2021-47616",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47616"
},
{
"name": "CVE-2021-47617",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47617"
},
{
"name": "CVE-2021-47620",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47620"
},
{
"name": "CVE-2022-48712",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48712"
},
{
"name": "CVE-2022-48713",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48713"
},
{
"name": "CVE-2022-48714",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48714"
},
{
"name": "CVE-2022-48720",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48720"
},
{
"name": "CVE-2022-48724",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48724"
},
{
"name": "CVE-2022-48725",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48725"
},
{
"name": "CVE-2022-48727",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48727"
},
{
"name": "CVE-2022-48728",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48728"
},
{
"name": "CVE-2022-48729",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48729"
},
{
"name": "CVE-2022-48732",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48732"
},
{
"name": "CVE-2022-48745",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48745"
},
{
"name": "CVE-2022-48746",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48746"
},
{
"name": "CVE-2022-48752",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48752"
},
{
"name": "CVE-2022-48760",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48760"
},
{
"name": "CVE-2022-48763",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48763"
},
{
"name": "CVE-2022-48767",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48767"
},
{
"name": "CVE-2022-48768",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48768"
},
{
"name": "CVE-2022-48769",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48769"
},
{
"name": "CVE-2022-48770",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48770"
},
{
"name": "CVE-2023-52787",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52787"
},
{
"name": "CVE-2023-52837",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52837"
},
{
"name": "CVE-2023-52845",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52845"
},
{
"name": "CVE-2023-52846",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52846"
},
{
"name": "CVE-2024-35979",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35979"
},
{
"name": "CVE-2024-36477",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36477"
},
{
"name": "CVE-2024-36937",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36937"
},
{
"name": "CVE-2024-36945",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36945"
},
{
"name": "CVE-2024-36967",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36967"
},
{
"name": "CVE-2024-36975",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36975"
},
{
"name": "CVE-2023-4641",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4641"
},
{
"name": "CVE-2023-50495",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-50495"
},
{
"name": "CVE-2024-24859",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-24859"
},
{
"name": "CVE-2024-26734",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26734"
},
{
"name": "CVE-2024-26818",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26818"
},
{
"name": "CVE-2024-26831",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26831"
},
{
"name": "CVE-2024-27012",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27012"
},
{
"name": "CVE-2024-27017",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27017"
},
{
"name": "CVE-2024-35880",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35880"
},
{
"name": "CVE-2024-35892",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35892"
},
{
"name": "CVE-2024-35894",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35894"
},
{
"name": "CVE-2024-35908",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35908"
},
{
"name": "CVE-2024-35913",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35913"
},
{
"name": "CVE-2024-35942",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35942"
},
{
"name": "CVE-2024-35957",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35957"
},
{
"name": "CVE-2024-35980",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35980"
},
{
"name": "CVE-2024-39298",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-39298"
},
{
"name": "CVE-2024-39493",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-39493"
},
{
"name": "CVE-2024-39500",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-39500"
},
{
"name": "CVE-2024-40900",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-40900"
},
{
"name": "CVE-2024-40903",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-40903"
},
{
"name": "CVE-2024-40908",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-40908"
},
{
"name": "CVE-2024-40913",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-40913"
},
{
"name": "CVE-2024-40919",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-40919"
},
{
"name": "CVE-2024-40924",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-40924"
},
{
"name": "CVE-2024-40937",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-40937"
},
{
"name": "CVE-2024-40940",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-40940"
},
{
"name": "CVE-2024-40948",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-40948"
},
{
"name": "CVE-2024-40956",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-40956"
},
{
"name": "CVE-2024-40989",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-40989"
},
{
"name": "CVE-2024-40994",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-40994"
},
{
"name": "CVE-2023-52750",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52750"
},
{
"name": "CVE-2023-52782",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52782"
},
{
"name": "CVE-2023-52786",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52786"
},
{
"name": "CVE-2023-52792",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52792"
},
{
"name": "CVE-2023-52794",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52794"
},
{
"name": "CVE-2023-52842",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52842"
},
{
"name": "CVE-2023-52849",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52849"
},
{
"name": "CVE-2023-52866",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52866"
},
{
"name": "CVE-2024-36010",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36010"
},
{
"name": "CVE-2024-36882",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36882"
},
{
"name": "CVE-2024-36962",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36962"
},
{
"name": "CVE-2024-36977",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36977"
},
{
"name": "CVE-2024-38566",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38566"
},
{
"name": "CVE-2024-38629",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38629"
},
{
"name": "CVE-2024-39291",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-39291"
},
{
"name": "CVE-2024-6923",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-6923"
},
{
"name": "CVE-2024-3219",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-3219"
},
{
"name": "CVE-2024-36028",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36028"
},
{
"name": "CVE-2024-36884",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36884"
},
{
"name": "CVE-2024-36920",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36920"
},
{
"name": "CVE-2024-36932",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36932"
},
{
"name": "CVE-2024-36956",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36956"
},
{
"name": "CVE-2024-36961",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36961"
},
{
"name": "CVE-2024-38561",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38561"
},
{
"name": "CVE-2024-38604",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38604"
},
{
"name": "CVE-2024-38606",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38606"
},
{
"name": "CVE-2021-47579",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47579"
},
{
"name": "CVE-2022-48757",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48757"
},
{
"name": "CVE-2023-52775",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52775"
},
{
"name": "CVE-2023-52885",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52885"
},
{
"name": "CVE-2024-26837",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26837"
},
{
"name": "CVE-2024-27404",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27404"
},
{
"name": "CVE-2024-39479",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-39479"
},
{
"name": "CVE-2024-39498",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-39498"
},
{
"name": "CVE-2024-40923",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-40923"
},
{
"name": "CVE-2024-40925",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-40925"
},
{
"name": "CVE-2024-6197",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-6197"
},
{
"name": "CVE-2021-47623",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47623"
},
{
"name": "CVE-2022-48773",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48773"
},
{
"name": "CVE-2022-48778",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48778"
},
{
"name": "CVE-2022-48780",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48780"
},
{
"name": "CVE-2022-48783",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48783"
},
{
"name": "CVE-2022-48784",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48784"
},
{
"name": "CVE-2022-48785",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48785"
},
{
"name": "CVE-2022-48786",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48786"
},
{
"name": "CVE-2022-48787",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48787"
},
{
"name": "CVE-2022-48793",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48793"
},
{
"name": "CVE-2022-48796",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48796"
},
{
"name": "CVE-2022-48797",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48797"
},
{
"name": "CVE-2022-48799",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48799"
},
{
"name": "CVE-2022-48800",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48800"
},
{
"name": "CVE-2022-48801",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48801"
},
{
"name": "CVE-2022-48802",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48802"
},
{
"name": "CVE-2022-48804",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48804"
},
{
"name": "CVE-2022-48806",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48806"
},
{
"name": "CVE-2022-48809",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48809"
},
{
"name": "CVE-2022-48810",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48810"
},
{
"name": "CVE-2022-48812",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48812"
},
{
"name": "CVE-2025-58056",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-58056"
},
{
"name": "CVE-2025-58057",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-58057"
},
{
"name": "CVE-2025-10966",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-10966"
},
{
"name": "CVE-2025-59425",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-59425"
},
{
"name": "CVE-2022-48813",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48813"
},
{
"name": "CVE-2022-48815",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48815"
},
{
"name": "CVE-2022-48817",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48817"
},
{
"name": "CVE-2022-48818",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48818"
},
{
"name": "CVE-2022-48823",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48823"
},
{
"name": "CVE-2022-48825",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48825"
},
{
"name": "CVE-2022-48830",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48830"
},
{
"name": "CVE-2022-48831",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48831"
},
{
"name": "CVE-2022-48834",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48834"
},
{
"name": "CVE-2022-48835",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48835"
},
{
"name": "CVE-2022-48836",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48836"
},
{
"name": "CVE-2022-48837",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48837"
},
{
"name": "CVE-2022-48839",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48839"
},
{
"name": "CVE-2022-48840",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48840"
},
{
"name": "CVE-2022-48843",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48843"
},
{
"name": "CVE-2022-48850",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48850"
},
{
"name": "CVE-2022-48853",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48853"
},
{
"name": "CVE-2022-48858",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48858"
},
{
"name": "CVE-2022-48861",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48861"
},
{
"name": "CVE-2022-48863",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48863"
},
{
"name": "CVE-2022-48864",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48864"
},
{
"name": "CVE-2022-48866",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48866"
},
{
"name": "CVE-2023-52886",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52886"
},
{
"name": "CVE-2024-41057",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-41057"
},
{
"name": "CVE-2024-41058",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-41058"
},
{
"name": "CVE-2024-6232",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-6232"
},
{
"name": "CVE-2025-12817",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-12817"
},
{
"name": "CVE-2025-12818",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-12818"
},
{
"name": "CVE-2024-6119",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-6119"
},
{
"name": "CVE-2019-14844",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-14844"
},
{
"name": "CVE-2021-24031",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-24031"
},
{
"name": "CVE-2021-24032",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-24032"
},
{
"name": "CVE-2021-44964",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-44964"
},
{
"name": "CVE-2022-28805",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-28805"
},
{
"name": "CVE-2022-33099",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-33099"
},
{
"name": "CVE-2025-0306",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0306"
},
{
"name": "CVE-2025-52099",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-52099"
},
{
"name": "CVE-2025-53643",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-53643"
},
{
"name": "CVE-2025-59375",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-59375"
},
{
"name": "CVE-2025-6141",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6141"
},
{
"name": "CVE-2025-7709",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-7709"
},
{
"name": "CVE-2025-9714",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-9714"
},
{
"name": "CVE-2024-45491",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45491"
},
{
"name": "CVE-2024-45492",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45492"
},
{
"name": "CVE-2024-38632",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38632"
},
{
"name": "CVE-2024-39491",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-39491"
},
{
"name": "CVE-2024-40922",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-40922"
},
{
"name": "CVE-2024-40930",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-40930"
},
{
"name": "CVE-2024-40964",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-40964"
},
{
"name": "CVE-2024-40992",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-40992"
},
{
"name": "CVE-2024-41003",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-41003"
},
{
"name": "CVE-2024-41047",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-41047"
},
{
"name": "CVE-2024-42085",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-42085"
},
{
"name": "CVE-2024-42109",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-42109"
},
{
"name": "CVE-2024-42240",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-42240"
},
{
"name": "CVE-2021-47517",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47517"
},
{
"name": "CVE-2022-48865",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48865"
},
{
"name": "CVE-2022-48875",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48875"
},
{
"name": "CVE-2022-48883",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48883"
},
{
"name": "CVE-2022-48886",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48886"
},
{
"name": "CVE-2022-48889",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48889"
},
{
"name": "CVE-2022-48890",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48890"
},
{
"name": "CVE-2022-48896",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48896"
},
{
"name": "CVE-2022-48899",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48899"
},
{
"name": "CVE-2022-48912",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48912"
},
{
"name": "CVE-2022-48913",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48913"
},
{
"name": "CVE-2022-48914",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48914"
},
{
"name": "CVE-2022-48915",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48915"
},
{
"name": "CVE-2022-48921",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48921"
},
{
"name": "CVE-2022-48929",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48929"
},
{
"name": "CVE-2022-48931",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48931"
},
{
"name": "CVE-2022-48934",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48934"
},
{
"name": "CVE-2022-48938",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48938"
},
{
"name": "CVE-2022-48939",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48939"
},
{
"name": "CVE-2022-48942",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48942"
},
{
"name": "CVE-2023-52859",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52859"
},
{
"name": "CVE-2023-52898",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52898"
},
{
"name": "CVE-2023-52901",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52901"
},
{
"name": "CVE-2023-52905",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52905"
},
{
"name": "CVE-2023-52906",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52906"
},
{
"name": "CVE-2023-52908",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52908"
},
{
"name": "CVE-2023-52909",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52909"
},
{
"name": "CVE-2023-52910",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52910"
},
{
"name": "CVE-2024-26637",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26637"
},
{
"name": "CVE-2024-26682",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26682"
},
{
"name": "CVE-2024-26683",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26683"
},
{
"name": "CVE-2024-36970",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36970"
},
{
"name": "CVE-2024-39486",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-39486"
},
{
"name": "CVE-2024-41010",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-41010"
},
{
"name": "CVE-2024-41032",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-41032"
},
{
"name": "CVE-2024-41037",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-41037"
},
{
"name": "CVE-2024-41038",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-41038"
},
{
"name": "CVE-2024-41039",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-41039"
},
{
"name": "CVE-2024-41045",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-41045"
},
{
"name": "CVE-2024-41056",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-41056"
},
{
"name": "CVE-2024-41084",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-41084"
},
{
"name": "CVE-2024-41094",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-41094"
},
{
"name": "CVE-2024-42107",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-42107"
},
{
"name": "CVE-2024-42125",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-42125"
},
{
"name": "CVE-2024-42132",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-42132"
},
{
"name": "CVE-2024-42133",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-42133"
},
{
"name": "CVE-2024-42138",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-42138"
},
{
"name": "CVE-2024-42139",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-42139"
},
{
"name": "CVE-2024-42141",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-42141"
},
{
"name": "CVE-2024-42238",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-42238"
},
{
"name": "CVE-2024-42239",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-42239"
},
{
"name": "CVE-2024-42241",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-42241"
},
{
"name": "CVE-2024-42245",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-42245"
},
{
"name": "CVE-2024-42268",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-42268"
},
{
"name": "CVE-2024-42278",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-42278"
},
{
"name": "CVE-2024-42291",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-42291"
},
{
"name": "CVE-2024-42315",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-42315"
},
{
"name": "CVE-2024-42316",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-42316"
},
{
"name": "CVE-2024-43816",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-43816"
},
{
"name": "CVE-2024-43817",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-43817"
},
{
"name": "CVE-2024-43821",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-43821"
},
{
"name": "CVE-2024-43826",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-43826"
},
{
"name": "CVE-2024-43840",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-43840"
},
{
"name": "CVE-2024-43842",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-43842"
},
{
"name": "CVE-2024-43873",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-43873"
},
{
"name": "CVE-2024-43874",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-43874"
},
{
"name": "CVE-2024-7264",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-7264"
},
{
"name": "CVE-2024-41031",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-41031"
},
{
"name": "CVE-2024-42243",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-42243"
},
{
"name": "CVE-2024-34459",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-34459"
},
{
"name": "CVE-2024-8096",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-8096"
},
{
"name": "CVE-2024-44983",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-44983"
},
{
"name": "CVE-2024-44986",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-44986"
},
{
"name": "CVE-2024-45000",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45000"
},
{
"name": "CVE-2024-45010",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45010"
},
{
"name": "CVE-2024-45019",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45019"
},
{
"name": "CVE-2024-45022",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45022"
},
{
"name": "CVE-2024-45029",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45029"
},
{
"name": "CVE-2024-46711",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46711"
},
{
"name": "CVE-2024-46784",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46784"
},
{
"name": "CVE-2024-46830",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46830"
},
{
"name": "CVE-2022-48944",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48944"
},
{
"name": "CVE-2024-42294",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-42294"
},
{
"name": "CVE-2024-43870",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-43870"
},
{
"name": "CVE-2024-44967",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-44967"
},
{
"name": "CVE-2024-44984",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-44984"
},
{
"name": "CVE-2024-45001",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45001"
},
{
"name": "CVE-2024-45005",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45005"
},
{
"name": "CVE-2024-45012",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45012"
},
{
"name": "CVE-2024-45013",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45013"
},
{
"name": "CVE-2024-45017",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45017"
},
{
"name": "CVE-2024-45020",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45020"
},
{
"name": "CVE-2024-46672",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46672"
},
{
"name": "CVE-2024-46692",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46692"
},
{
"name": "CVE-2024-46706",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46706"
},
{
"name": "CVE-2024-46709",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46709"
},
{
"name": "CVE-2024-46710",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46710"
},
{
"name": "CVE-2024-46767",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46767"
},
{
"name": "CVE-2024-46786",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46786"
},
{
"name": "CVE-2024-46797",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46797"
},
{
"name": "CVE-2024-37370",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-37370"
},
{
"name": "CVE-2024-37371",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-37371"
},
{
"name": "CVE-2024-9143",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-9143"
},
{
"name": "CVE-2024-41085",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-41085"
},
{
"name": "CVE-2024-26721",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26721"
},
{
"name": "CVE-2024-42258",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-42258"
},
{
"name": "CVE-2024-45490",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45490"
},
{
"name": "CVE-2024-7592",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-7592"
},
{
"name": "CVE-2024-8088",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-8088"
},
{
"name": "CVE-2025-54121",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-54121"
},
{
"name": "CVE-2012-2114",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-2114"
},
{
"name": "CVE-2021-46937",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-46937"
},
{
"name": "CVE-2021-46999",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-46999"
},
{
"name": "CVE-2021-47033",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47033"
},
{
"name": "CVE-2021-47079",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47079"
},
{
"name": "CVE-2021-47092",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47092"
},
{
"name": "CVE-2021-47226",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47226"
},
{
"name": "CVE-2021-47251",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47251"
},
{
"name": "CVE-2021-47266",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47266"
},
{
"name": "CVE-2021-47318",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47318"
},
{
"name": "CVE-2021-47325",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47325"
},
{
"name": "CVE-2021-47346",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47346"
},
{
"name": "CVE-2021-47349",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47349"
},
{
"name": "CVE-2021-47519",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47519"
},
{
"name": "CVE-2021-47561",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47561"
},
{
"name": "CVE-2021-47613",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47613"
},
{
"name": "CVE-2022-1247",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1247"
},
{
"name": "CVE-2022-20153",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-20153"
},
{
"name": "CVE-2022-48641",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48641"
},
{
"name": "CVE-2022-48643",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48643"
},
{
"name": "CVE-2022-48707",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48707"
},
{
"name": "CVE-2022-48719",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48719"
},
{
"name": "CVE-2022-48781",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48781"
},
{
"name": "CVE-2022-48819",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48819"
},
{
"name": "CVE-2022-48832",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48832"
},
{
"name": "CVE-2022-48848",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48848"
},
{
"name": "CVE-2022-48876",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48876"
},
{
"name": "CVE-2022-48963",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48963"
},
{
"name": "CVE-2022-48974",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48974"
},
{
"name": "CVE-2022-48976",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48976"
},
{
"name": "CVE-2022-48984",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48984"
},
{
"name": "CVE-2022-48986",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48986"
},
{
"name": "CVE-2022-49013",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49013"
},
{
"name": "CVE-2022-49018",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49018"
},
{
"name": "CVE-2022-49048",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49048"
},
{
"name": "CVE-2022-49049",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49049"
},
{
"name": "CVE-2022-49052",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49052"
},
{
"name": "CVE-2022-49072",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49072"
},
{
"name": "CVE-2022-49077",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49077"
},
{
"name": "CVE-2022-49094",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49094"
},
{
"name": "CVE-2022-49152",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49152"
},
{
"name": "CVE-2022-49198",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49198"
},
{
"name": "CVE-2022-49229",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49229"
},
{
"name": "CVE-2022-49231",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49231"
},
{
"name": "CVE-2022-49334",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49334"
},
{
"name": "CVE-2022-49340",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49340"
},
{
"name": "CVE-2022-49374",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49374"
},
{
"name": "CVE-2022-49401",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49401"
},
{
"name": "CVE-2022-49403",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49403"
},
{
"name": "CVE-2022-49450",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49450"
},
{
"name": "CVE-2022-49554",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49554"
},
{
"name": "CVE-2022-49557",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49557"
},
{
"name": "CVE-2022-49567",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49567"
},
{
"name": "CVE-2022-49571",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49571"
},
{
"name": "CVE-2022-49572",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49572"
},
{
"name": "CVE-2022-49573",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49573"
},
{
"name": "CVE-2022-49574",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49574"
},
{
"name": "CVE-2022-49575",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49575"
},
{
"name": "CVE-2022-49577",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49577"
},
{
"name": "CVE-2022-49580",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49580"
},
{
"name": "CVE-2022-49585",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49585"
},
{
"name": "CVE-2022-49586",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49586"
},
{
"name": "CVE-2022-49587",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49587"
},
{
"name": "CVE-2022-49593",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49593"
},
{
"name": "CVE-2022-49594",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49594"
},
{
"name": "CVE-2022-49595",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49595"
},
{
"name": "CVE-2022-49596",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49596"
},
{
"name": "CVE-2022-49597",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49597"
},
{
"name": "CVE-2022-49598",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49598"
},
{
"name": "CVE-2022-49599",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49599"
},
{
"name": "CVE-2022-49600",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49600"
},
{
"name": "CVE-2022-49601",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49601"
},
{
"name": "CVE-2022-49602",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49602"
},
{
"name": "CVE-2022-49604",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49604"
},
{
"name": "CVE-2022-49612",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49612"
},
{
"name": "CVE-2022-49629",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49629"
},
{
"name": "CVE-2022-49633",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49633"
},
{
"name": "CVE-2022-49637",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49637"
},
{
"name": "CVE-2022-49639",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49639"
},
{
"name": "CVE-2022-49659",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49659"
},
{
"name": "CVE-2022-49662",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49662"
},
{
"name": "CVE-2022-49691",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49691"
},
{
"name": "CVE-2022-49744",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49744"
},
{
"name": "CVE-2022-49747",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49747"
},
{
"name": "CVE-2022-49752",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49752"
},
{
"name": "CVE-2022-49754",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49754"
},
{
"name": "CVE-2022-49760",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49760"
},
{
"name": "CVE-2023-31082",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-31082"
},
{
"name": "CVE-2023-52516",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52516"
},
{
"name": "CVE-2023-52568",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52568"
},
{
"name": "CVE-2023-52570",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52570"
},
{
"name": "CVE-2023-52689",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52689"
},
{
"name": "CVE-2023-52704",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52704"
},
{
"name": "CVE-2023-52706",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52706"
},
{
"name": "CVE-2023-52828",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52828"
},
{
"name": "CVE-2023-52902",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52902"
},
{
"name": "CVE-2023-52932",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52932"
},
{
"name": "CVE-2023-52934",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52934"
},
{
"name": "CVE-2023-52940",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52940"
},
{
"name": "CVE-2023-52942",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52942"
},
{
"name": "CVE-2023-52977",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52977"
},
{
"name": "CVE-2023-52985",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52985"
},
{
"name": "CVE-2023-52987",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52987"
},
{
"name": "CVE-2023-52991",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52991"
},
{
"name": "CVE-2023-53004",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-53004"
},
{
"name": "CVE-2023-53017",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-53017"
},
{
"name": "CVE-2024-23196",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-23196"
},
{
"name": "CVE-2024-26678",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26678"
},
{
"name": "CVE-2024-26725",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26725"
},
{
"name": "CVE-2024-26746",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26746"
},
{
"name": "CVE-2024-26918",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26918"
},
{
"name": "CVE-2024-27023",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27023"
},
{
"name": "CVE-2024-40907",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-40907"
},
{
"name": "CVE-2024-43896",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-43896"
},
{
"name": "CVE-2024-46748",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46748"
},
{
"name": "CVE-2024-46862",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46862"
},
{
"name": "CVE-2024-53073",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53073"
},
{
"name": "CVE-2024-53225",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53225"
},
{
"name": "CVE-2024-56668",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56668"
},
{
"name": "CVE-2024-57852",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57852"
},
{
"name": "CVE-2024-57914",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57914"
},
{
"name": "CVE-2024-57985",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57985"
},
{
"name": "CVE-2024-57989",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57989"
},
{
"name": "CVE-2024-58064",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58064"
},
{
"name": "CVE-2024-58075",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58075"
},
{
"name": "CVE-2024-58084",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58084"
},
{
"name": "CVE-2025-21709",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21709"
},
{
"name": "CVE-2025-21807",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21807"
},
{
"name": "CVE-2025-21817",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21817"
},
{
"name": "CVE-2025-21827",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21827"
},
{
"name": "CVE-2025-21851",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21851"
},
{
"name": "CVE-2025-21874",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21874"
},
{
"name": "CVE-2025-21907",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21907"
},
{
"name": "CVE-2025-21921",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21921"
},
{
"name": "CVE-2025-24357",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-24357"
},
{
"name": "CVE-2025-25183",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-25183"
},
{
"name": "CVE-2025-29770",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-29770"
},
{
"name": "CVE-2025-30165",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30165"
},
{
"name": "CVE-2025-30202",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30202"
},
{
"name": "CVE-2025-32381",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-32381"
},
{
"name": "CVE-2025-32444",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-32444"
},
{
"name": "CVE-2025-46570",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-46570"
},
{
"name": "CVE-2025-47277",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-47277"
},
{
"name": "CVE-2025-48887",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-48887"
},
{
"name": "CVE-2025-48956",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-48956"
},
{
"name": "CVE-2025-57809",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-57809"
},
{
"name": "CVE-2025-62372",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-62372"
},
{
"name": "CVE-2025-62426",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-62426"
},
{
"name": "CVE-2025-65106",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-65106"
},
{
"name": "CVE-2024-9681",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-9681"
},
{
"name": "CVE-2024-11168",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-11168"
},
{
"name": "CVE-2022-48879",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48879"
},
{
"name": "CVE-2022-48946",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48946"
},
{
"name": "CVE-2022-48951",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48951"
},
{
"name": "CVE-2022-48953",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48953"
},
{
"name": "CVE-2022-48969",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48969"
},
{
"name": "CVE-2022-48971",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48971"
},
{
"name": "CVE-2022-48972",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48972"
},
{
"name": "CVE-2022-48978",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48978"
},
{
"name": "CVE-2022-48981",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48981"
},
{
"name": "CVE-2022-48985",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48985"
},
{
"name": "CVE-2022-48987",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48987"
},
{
"name": "CVE-2022-48988",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48988"
},
{
"name": "CVE-2022-48992",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48992"
},
{
"name": "CVE-2022-48994",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48994"
},
{
"name": "CVE-2022-48997",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48997"
},
{
"name": "CVE-2022-49005",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49005"
},
{
"name": "CVE-2022-49006",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49006"
},
{
"name": "CVE-2022-49011",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49011"
},
{
"name": "CVE-2022-49012",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49012"
},
{
"name": "CVE-2022-49014",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49014"
},
{
"name": "CVE-2022-49015",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49015"
},
{
"name": "CVE-2022-49017",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49017"
},
{
"name": "CVE-2022-49021",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49021"
},
{
"name": "CVE-2022-49022",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49022"
},
{
"name": "CVE-2022-49024",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49024"
},
{
"name": "CVE-2022-49027",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49027"
},
{
"name": "CVE-2022-49028",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49028"
},
{
"name": "CVE-2022-49029",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49029"
},
{
"name": "CVE-2024-44932",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-44932"
},
{
"name": "CVE-2024-44964",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-44964"
},
{
"name": "CVE-2024-46766",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46766"
},
{
"name": "CVE-2024-46825",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46825"
},
{
"name": "CVE-2024-46864",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46864"
},
{
"name": "CVE-2024-43869",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-43869"
},
{
"name": "CVE-2024-47672",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47672"
},
{
"name": "CVE-2024-47675",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47675"
},
{
"name": "CVE-2024-47682",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47682"
},
{
"name": "CVE-2024-47687",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47687"
},
{
"name": "CVE-2024-47696",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47696"
},
{
"name": "CVE-2024-47702",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47702"
},
{
"name": "CVE-2024-47715",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47715"
},
{
"name": "CVE-2024-47719",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47719"
},
{
"name": "CVE-2024-47727",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47727"
},
{
"name": "CVE-2024-49855",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-49855"
},
{
"name": "CVE-2024-49862",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-49862"
},
{
"name": "CVE-2024-49864",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-49864"
},
{
"name": "CVE-2024-49866",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-49866"
},
{
"name": "CVE-2024-49870",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-49870"
},
{
"name": "CVE-2024-49886",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-49886"
},
{
"name": "CVE-2024-49946",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-49946"
},
{
"name": "CVE-2024-49953",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-49953"
},
{
"name": "CVE-2024-50000",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50000"
},
{
"name": "CVE-2024-50019",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50019"
},
{
"name": "CVE-2024-50020",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50020"
},
{
"name": "CVE-2024-50021",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50021"
},
{
"name": "CVE-2024-50022",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50022"
},
{
"name": "CVE-2024-50023",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50023"
},
{
"name": "CVE-2024-50027",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50027"
},
{
"name": "CVE-2024-50041",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50041"
},
{
"name": "CVE-2024-50042",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50042"
},
{
"name": "CVE-2024-50060",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50060"
},
{
"name": "CVE-2024-50064",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50064"
},
{
"name": "CVE-2024-50074",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50074"
},
{
"name": "CVE-2024-50075",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50075"
},
{
"name": "CVE-2024-50076",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50076"
},
{
"name": "CVE-2024-50077",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50077"
},
{
"name": "CVE-2024-50078",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50078"
},
{
"name": "CVE-2024-50081",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50081"
},
{
"name": "CVE-2024-46824",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46824"
},
{
"name": "CVE-2024-50126",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50126"
},
{
"name": "CVE-2024-50215",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50215"
},
{
"name": "CVE-2024-50235",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50235"
},
{
"name": "CVE-2024-50250",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50250"
},
{
"name": "CVE-2024-50252",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50252"
},
{
"name": "CVE-2024-50255",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50255"
},
{
"name": "CVE-2024-50259",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50259"
},
{
"name": "CVE-2024-50261",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50261"
},
{
"name": "CVE-2024-50271",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50271"
},
{
"name": "CVE-2024-53042",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53042"
},
{
"name": "CVE-2024-53055",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53055"
},
{
"name": "CVE-2024-53070",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53070"
},
{
"name": "CVE-2024-53072",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53072"
},
{
"name": "CVE-2024-53082",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53082"
},
{
"name": "CVE-2024-50226",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50226"
},
{
"name": "CVE-2024-11053",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-11053"
},
{
"name": "CVE-2024-44994",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-44994"
},
{
"name": "CVE-2024-50110",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50110"
},
{
"name": "CVE-2024-42317",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-42317"
},
{
"name": "CVE-2024-43820",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-43820"
},
{
"name": "CVE-2024-43888",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-43888"
},
{
"name": "CVE-2024-43910",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-43910"
},
{
"name": "CVE-2024-44975",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-44975"
},
{
"name": "CVE-2024-44996",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-44996"
},
{
"name": "CVE-2024-45027",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45027"
},
{
"name": "CVE-2024-46697",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46697"
},
{
"name": "CVE-2024-46698",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46698"
},
{
"name": "CVE-2024-46788",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46788"
},
{
"name": "CVE-2024-46793",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46793"
},
{
"name": "CVE-2024-46845",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46845"
},
{
"name": "CVE-2024-47734",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47734"
},
{
"name": "CVE-2024-49856",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-49856"
},
{
"name": "CVE-2024-49977",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-49977"
},
{
"name": "CVE-2024-50093",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50093"
},
{
"name": "CVE-2024-50186",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50186"
},
{
"name": "CVE-2024-50189",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50189"
},
{
"name": "CVE-2022-48982",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48982"
},
{
"name": "CVE-2022-48983",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48983"
},
{
"name": "CVE-2022-48989",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48989"
},
{
"name": "CVE-2023-52778",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52778"
},
{
"name": "CVE-2024-49976",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-49976"
},
{
"name": "CVE-2024-50101",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50101"
},
{
"name": "CVE-2024-50102",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50102"
},
{
"name": "CVE-2024-50121",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50121"
},
{
"name": "CVE-2024-50124",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50124"
},
{
"name": "CVE-2024-50125",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50125"
},
{
"name": "CVE-2024-50128",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50128"
},
{
"name": "CVE-2024-50136",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50136"
},
{
"name": "CVE-2024-50139",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50139"
},
{
"name": "CVE-2024-50141",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50141"
},
{
"name": "CVE-2024-50145",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50145"
},
{
"name": "CVE-2024-50146",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50146"
},
{
"name": "CVE-2024-50147",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50147"
},
{
"name": "CVE-2024-50153",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50153"
},
{
"name": "CVE-2024-50155",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50155"
},
{
"name": "CVE-2024-50157",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50157"
},
{
"name": "CVE-2024-50158",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50158"
},
{
"name": "CVE-2024-50160",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50160"
},
{
"name": "CVE-2024-50169",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50169"
},
{
"name": "CVE-2024-50172",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50172"
},
{
"name": "CVE-2024-50182",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50182"
},
{
"name": "CVE-2024-50200",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50200"
},
{
"name": "CVE-2024-50216",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50216"
},
{
"name": "CVE-2024-50274",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50274"
},
{
"name": "CVE-2024-50275",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50275"
},
{
"name": "CVE-2024-53045",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53045"
},
{
"name": "CVE-2024-53048",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53048"
},
{
"name": "CVE-2024-53074",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53074"
},
{
"name": "CVE-2024-53085",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53085"
},
{
"name": "CVE-2024-53110",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53110"
},
{
"name": "CVE-2024-50162",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50162"
},
{
"name": "CVE-2024-50163",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50163"
},
{
"name": "CVE-2024-53097",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53097"
},
{
"name": "CVE-2024-53113",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53113"
},
{
"name": "CVE-2024-53120",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53120"
},
{
"name": "CVE-2024-53123",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53123"
},
{
"name": "CVE-2024-53136",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53136"
},
{
"name": "CVE-2024-53064",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53064"
},
{
"name": "CVE-2024-53105",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53105"
},
{
"name": "CVE-2024-53117",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53117"
},
{
"name": "CVE-2024-53118",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53118"
},
{
"name": "CVE-2024-53134",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53134"
},
{
"name": "CVE-2024-53151",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53151"
},
{
"name": "CVE-2024-53160",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53160"
},
{
"name": "CVE-2024-53166",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53166"
},
{
"name": "CVE-2024-53169",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53169"
},
{
"name": "CVE-2024-53202",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53202"
},
{
"name": "CVE-2024-53206",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53206"
},
{
"name": "CVE-2024-53207",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53207"
},
{
"name": "CVE-2024-53208",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53208"
},
{
"name": "CVE-2024-53213",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53213"
},
{
"name": "CVE-2024-53215",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53215"
},
{
"name": "CVE-2024-53222",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53222"
},
{
"name": "CVE-2024-53229",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53229"
},
{
"name": "CVE-2024-56549",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56549"
},
{
"name": "CVE-2024-56667",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56667"
},
{
"name": "CVE-2024-56752",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56752"
},
{
"name": "CVE-2024-48873",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-48873"
},
{
"name": "CVE-2024-49951",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-49951"
},
{
"name": "CVE-2024-53091",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53091"
},
{
"name": "CVE-2024-53170",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53170"
},
{
"name": "CVE-2024-53175",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53175"
},
{
"name": "CVE-2024-53185",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53185"
},
{
"name": "CVE-2024-53230",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53230"
},
{
"name": "CVE-2024-53231",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53231"
},
{
"name": "CVE-2024-53232",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53232"
},
{
"name": "CVE-2024-53236",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53236"
},
{
"name": "CVE-2024-55881",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-55881"
},
{
"name": "CVE-2024-56372",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56372"
},
{
"name": "CVE-2025-0938",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0938"
},
{
"name": "CVE-2024-53238",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53238"
},
{
"name": "CVE-2024-56617",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56617"
},
{
"name": "CVE-2024-56625",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56625"
},
{
"name": "CVE-2024-56632",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56632"
},
{
"name": "CVE-2024-56654",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56654"
},
{
"name": "CVE-2024-56663",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56663"
},
{
"name": "CVE-2024-56675",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56675"
},
{
"name": "CVE-2024-56708",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56708"
},
{
"name": "CVE-2024-56709",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56709"
},
{
"name": "CVE-2024-56729",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56729"
},
{
"name": "CVE-2024-56745",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56745"
},
{
"name": "CVE-2024-56760",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56760"
},
{
"name": "CVE-2024-56765",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56765"
},
{
"name": "CVE-2024-57793",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57793"
},
{
"name": "CVE-2024-57804",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57804"
},
{
"name": "CVE-2024-57932",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57932"
},
{
"name": "CVE-2024-57933",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57933"
},
{
"name": "CVE-2024-57936",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57936"
},
{
"name": "CVE-2025-21645",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21645"
},
{
"name": "CVE-2025-21649",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21649"
},
{
"name": "CVE-2025-0167",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0167"
},
{
"name": "CVE-2025-0725",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0725"
},
{
"name": "CVE-2024-46820",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46820"
},
{
"name": "CVE-2024-50602",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50602"
},
{
"name": "CVE-2024-53047",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53047"
},
{
"name": "CVE-2024-56679",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56679"
},
{
"name": "CVE-2024-56707",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56707"
},
{
"name": "CVE-2024-56725",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56725"
},
{
"name": "CVE-2024-56726",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56726"
},
{
"name": "CVE-2024-56727",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56727"
},
{
"name": "CVE-2024-57882",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57882"
},
{
"name": "CVE-2024-57917",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57917"
},
{
"name": "CVE-2025-21663",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21663"
},
{
"name": "CVE-2025-21670",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21670"
},
{
"name": "CVE-2024-50164",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50164"
},
{
"name": "CVE-2025-21647",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21647"
},
{
"name": "CVE-2025-21668",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21668"
},
{
"name": "CVE-2025-21671",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21671"
},
{
"name": "CVE-2025-21681",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21681"
},
{
"name": "CVE-2024-13176",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-13176"
},
{
"name": "CVE-2021-47222",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47222"
},
{
"name": "CVE-2021-47223",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47223"
},
{
"name": "CVE-2025-21673",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21673"
},
{
"name": "CVE-2024-47700",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47700"
},
{
"name": "CVE-2024-49880",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-49880"
},
{
"name": "CVE-2024-49885",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-49885"
},
{
"name": "CVE-2024-49999",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-49999"
},
{
"name": "CVE-2024-50029",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50029"
},
{
"name": "CVE-2024-50107",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50107"
},
{
"name": "CVE-2024-50109",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50109"
},
{
"name": "CVE-2024-50114",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50114"
},
{
"name": "CVE-2024-50120",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50120"
},
{
"name": "CVE-2024-50152",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50152"
},
{
"name": "CVE-2024-50165",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50165"
},
{
"name": "CVE-2024-50197",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50197"
},
{
"name": "CVE-2024-50207",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50207"
},
{
"name": "CVE-2024-50223",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50223"
},
{
"name": "CVE-2024-50294",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50294"
},
{
"name": "CVE-2024-50303",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50303"
},
{
"name": "CVE-2024-53044",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53044"
},
{
"name": "CVE-2024-53109",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53109"
},
{
"name": "CVE-2024-53167",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53167"
},
{
"name": "CVE-2024-53176",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53176"
},
{
"name": "CVE-2024-53178",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53178"
},
{
"name": "CVE-2024-53189",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53189"
},
{
"name": "CVE-2024-56535",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56535"
},
{
"name": "CVE-2024-56545",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56545"
},
{
"name": "CVE-2024-56696",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56696"
},
{
"name": "CVE-2024-56702",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56702"
},
{
"name": "CVE-2024-56742",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56742"
},
{
"name": "CVE-2025-1795",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1795"
},
{
"name": "CVE-2024-56783",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56783"
},
{
"name": "CVE-2025-21694",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21694"
},
{
"name": "CVE-2022-49080",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49080"
},
{
"name": "CVE-2022-49089",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49089"
},
{
"name": "CVE-2024-57994",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57994"
},
{
"name": "CVE-2025-21705",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21705"
},
{
"name": "CVE-2025-21716",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21716"
},
{
"name": "CVE-2025-21724",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21724"
},
{
"name": "CVE-2025-21725",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21725"
},
{
"name": "CVE-2025-21790",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21790"
},
{
"name": "CVE-2025-21795",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21795"
},
{
"name": "CVE-2022-49043",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49043"
},
{
"name": "CVE-2024-45336",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45336"
},
{
"name": "CVE-2024-45341",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45341"
},
{
"name": "CVE-2025-22866",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22866"
},
{
"name": "CVE-2021-47648",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47648"
},
{
"name": "CVE-2021-47649",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47649"
},
{
"name": "CVE-2021-47650",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47650"
},
{
"name": "CVE-2021-47659",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47659"
},
{
"name": "CVE-2022-49058",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49058"
},
{
"name": "CVE-2022-49061",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49061"
},
{
"name": "CVE-2022-49065",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49065"
},
{
"name": "CVE-2022-49066",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49066"
},
{
"name": "CVE-2022-49074",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49074"
},
{
"name": "CVE-2022-49086",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49086"
},
{
"name": "CVE-2022-49090",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49090"
},
{
"name": "CVE-2022-49092",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49092"
},
{
"name": "CVE-2022-49097",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49097"
},
{
"name": "CVE-2022-49100",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49100"
},
{
"name": "CVE-2022-49103",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49103"
},
{
"name": "CVE-2022-49107",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49107"
},
{
"name": "CVE-2022-49118",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49118"
},
{
"name": "CVE-2022-49122",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49122"
},
{
"name": "CVE-2022-49130",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49130"
},
{
"name": "CVE-2022-49145",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49145"
},
{
"name": "CVE-2022-49147",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49147"
},
{
"name": "CVE-2022-49148",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49148"
},
{
"name": "CVE-2022-49153",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49153"
},
{
"name": "CVE-2022-49154",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49154"
},
{
"name": "CVE-2022-49155",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49155"
},
{
"name": "CVE-2022-49156",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49156"
},
{
"name": "CVE-2022-49159",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49159"
},
{
"name": "CVE-2022-49174",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49174"
},
{
"name": "CVE-2022-49175",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49175"
},
{
"name": "CVE-2022-49180",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49180"
},
{
"name": "CVE-2022-49187",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49187"
},
{
"name": "CVE-2022-49188",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49188"
},
{
"name": "CVE-2022-49206",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49206"
},
{
"name": "CVE-2022-49208",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49208"
},
{
"name": "CVE-2022-49216",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49216"
},
{
"name": "CVE-2022-49227",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49227"
},
{
"name": "CVE-2022-49257",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49257"
},
{
"name": "CVE-2022-49259",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49259"
},
{
"name": "CVE-2022-49262",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49262"
},
{
"name": "CVE-2022-49263",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49263"
},
{
"name": "CVE-2022-49264",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49264"
},
{
"name": "CVE-2022-49266",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49266"
},
{
"name": "CVE-2022-49268",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49268"
},
{
"name": "CVE-2022-49269",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49269"
},
{
"name": "CVE-2022-49272",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49272"
},
{
"name": "CVE-2022-49273",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49273"
},
{
"name": "CVE-2022-49279",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49279"
},
{
"name": "CVE-2022-49286",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49286"
},
{
"name": "CVE-2022-49290",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49290"
},
{
"name": "CVE-2022-49297",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49297"
},
{
"name": "CVE-2022-49307",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49307"
},
{
"name": "CVE-2022-49308",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49308"
},
{
"name": "CVE-2022-49321",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49321"
},
{
"name": "CVE-2022-49322",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49322"
},
{
"name": "CVE-2022-49323",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49323"
},
{
"name": "CVE-2022-49339",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49339"
},
{
"name": "CVE-2022-49341",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49341"
},
{
"name": "CVE-2022-49343",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49343"
},
{
"name": "CVE-2022-49345",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49345"
},
{
"name": "CVE-2022-49350",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49350"
},
{
"name": "CVE-2022-49352",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49352"
},
{
"name": "CVE-2022-49356",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49356"
},
{
"name": "CVE-2022-49357",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49357"
},
{
"name": "CVE-2022-49376",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49376"
},
{
"name": "CVE-2022-49378",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49378"
},
{
"name": "CVE-2022-49379",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49379"
},
{
"name": "CVE-2022-49384",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49384"
},
{
"name": "CVE-2022-49394",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49394"
},
{
"name": "CVE-2022-49400",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49400"
},
{
"name": "CVE-2022-49402",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49402"
},
{
"name": "CVE-2022-49404",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49404"
},
{
"name": "CVE-2022-49407",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49407"
},
{
"name": "CVE-2022-49409",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49409"
},
{
"name": "CVE-2022-49422",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49422"
},
{
"name": "CVE-2022-49432",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49432"
},
{
"name": "CVE-2022-49433",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49433"
},
{
"name": "CVE-2022-49434",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49434"
},
{
"name": "CVE-2022-49441",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49441"
},
{
"name": "CVE-2022-49447",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49447"
},
{
"name": "CVE-2022-49455",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49455"
},
{
"name": "CVE-2022-49468",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49468"
},
{
"name": "CVE-2022-49472",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49472"
},
{
"name": "CVE-2022-49475",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49475"
},
{
"name": "CVE-2022-49481",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49481"
},
{
"name": "CVE-2022-49486",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49486"
},
{
"name": "CVE-2022-49492",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49492"
},
{
"name": "CVE-2022-49498",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49498"
},
{
"name": "CVE-2022-49503",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49503"
},
{
"name": "CVE-2022-49508",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49508"
},
{
"name": "CVE-2022-49515",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49515"
},
{
"name": "CVE-2022-49519",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49519"
},
{
"name": "CVE-2022-49520",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49520"
},
{
"name": "CVE-2022-49521",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49521"
},
{
"name": "CVE-2022-49523",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49523"
},
{
"name": "CVE-2022-49526",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49526"
},
{
"name": "CVE-2022-49532",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49532"
},
{
"name": "CVE-2022-49545",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49545"
},
{
"name": "CVE-2022-49559",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49559"
},
{
"name": "CVE-2022-49581",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49581"
},
{
"name": "CVE-2022-49583",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49583"
},
{
"name": "CVE-2022-49584",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49584"
},
{
"name": "CVE-2022-49592",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49592"
},
{
"name": "CVE-2022-49603",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49603"
},
{
"name": "CVE-2022-49605",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49605"
},
{
"name": "CVE-2022-49606",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49606"
},
{
"name": "CVE-2022-49607",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49607"
},
{
"name": "CVE-2022-49611",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49611"
},
{
"name": "CVE-2022-49613",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49613"
},
{
"name": "CVE-2022-49625",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49625"
},
{
"name": "CVE-2022-49627",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49627"
},
{
"name": "CVE-2022-49631",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49631"
},
{
"name": "CVE-2022-49634",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49634"
},
{
"name": "CVE-2022-49640",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49640"
},
{
"name": "CVE-2022-49641",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49641"
},
{
"name": "CVE-2022-49642",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49642"
},
{
"name": "CVE-2022-49643",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49643"
},
{
"name": "CVE-2022-49646",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49646"
},
{
"name": "CVE-2022-49648",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49648"
},
{
"name": "CVE-2022-49653",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49653"
},
{
"name": "CVE-2022-49656",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49656"
},
{
"name": "CVE-2022-49657",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49657"
},
{
"name": "CVE-2022-49663",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49663"
},
{
"name": "CVE-2022-49670",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49670"
},
{
"name": "CVE-2022-49671",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49671"
},
{
"name": "CVE-2022-49672",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49672"
},
{
"name": "CVE-2022-49673",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49673"
},
{
"name": "CVE-2022-49674",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49674"
},
{
"name": "CVE-2022-49675",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49675"
},
{
"name": "CVE-2022-49679",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49679"
},
{
"name": "CVE-2022-49688",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49688"
},
{
"name": "CVE-2022-49699",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49699"
},
{
"name": "CVE-2022-49707",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49707"
},
{
"name": "CVE-2022-49708",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49708"
},
{
"name": "CVE-2022-49710",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49710"
},
{
"name": "CVE-2022-49716",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49716"
},
{
"name": "CVE-2022-49721",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49721"
},
{
"name": "CVE-2022-49723",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49723"
},
{
"name": "CVE-2022-49726",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49726"
},
{
"name": "CVE-2022-49731",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49731"
},
{
"name": "CVE-2024-48876",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-48876"
},
{
"name": "CVE-2024-53681",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53681"
},
{
"name": "CVE-2024-54460",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-54460"
},
{
"name": "CVE-2024-55642",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-55642"
},
{
"name": "CVE-2024-56613",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56613"
},
{
"name": "CVE-2024-56624",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56624"
},
{
"name": "CVE-2024-56638",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56638"
},
{
"name": "CVE-2024-56653",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56653"
},
{
"name": "CVE-2024-56657",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56657"
},
{
"name": "CVE-2024-56669",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56669"
},
{
"name": "CVE-2024-56710",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56710"
},
{
"name": "CVE-2024-56714",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56714"
},
{
"name": "CVE-2024-56772",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56772"
},
{
"name": "CVE-2024-56773",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56773"
},
{
"name": "CVE-2024-57878",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57878"
},
{
"name": "CVE-2024-57879",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57879"
},
{
"name": "CVE-2024-57885",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57885"
},
{
"name": "CVE-2025-21644",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21644"
},
{
"name": "CVE-2025-21659",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21659"
},
{
"name": "CVE-2024-56171",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56171"
},
{
"name": "CVE-2025-27113",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-27113"
},
{
"name": "CVE-2024-57993",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57993"
},
{
"name": "CVE-2024-58009",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58009"
},
{
"name": "CVE-2024-58061",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58061"
},
{
"name": "CVE-2024-58068",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58068"
},
{
"name": "CVE-2024-58077",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58077"
},
{
"name": "CVE-2025-21706",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21706"
},
{
"name": "CVE-2025-21707",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21707"
},
{
"name": "CVE-2025-21829",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21829"
},
{
"name": "CVE-2025-21830",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21830"
},
{
"name": "CVE-2025-21832",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21832"
},
{
"name": "CVE-2022-49057",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49057"
},
{
"name": "CVE-2022-49062",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49062"
},
{
"name": "CVE-2022-49064",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49064"
},
{
"name": "CVE-2022-49070",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49070"
},
{
"name": "CVE-2022-49139",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49139"
},
{
"name": "CVE-2022-49204",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49204"
},
{
"name": "CVE-2022-49205",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49205"
},
{
"name": "CVE-2022-49207",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49207"
},
{
"name": "CVE-2022-49209",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49209"
},
{
"name": "CVE-2022-49225",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49225"
},
{
"name": "CVE-2022-49228",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49228"
},
{
"name": "CVE-2022-49237",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49237"
},
{
"name": "CVE-2022-49330",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49330"
},
{
"name": "CVE-2022-49353",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49353"
},
{
"name": "CVE-2022-49406",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49406"
},
{
"name": "CVE-2022-49436",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49436"
},
{
"name": "CVE-2022-49446",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49446"
},
{
"name": "CVE-2022-49476",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49476"
},
{
"name": "CVE-2022-49511",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49511"
},
{
"name": "CVE-2022-49518",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49518"
},
{
"name": "CVE-2022-49538",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49538"
},
{
"name": "CVE-2022-49548",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49548"
},
{
"name": "CVE-2022-49552",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49552"
},
{
"name": "CVE-2022-49560",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49560"
},
{
"name": "CVE-2022-49565",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49565"
},
{
"name": "CVE-2022-49624",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49624"
},
{
"name": "CVE-2022-49638",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49638"
},
{
"name": "CVE-2022-49655",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49655"
},
{
"name": "CVE-2022-49658",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49658"
},
{
"name": "CVE-2022-49697",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49697"
},
{
"name": "CVE-2022-49732",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49732"
},
{
"name": "CVE-2022-49739",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49739"
},
{
"name": "CVE-2022-49746",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49746"
},
{
"name": "CVE-2022-49759",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49759"
},
{
"name": "CVE-2023-52933",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52933"
},
{
"name": "CVE-2023-52941",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52941"
},
{
"name": "CVE-2023-52976",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52976"
},
{
"name": "CVE-2023-52984",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52984"
},
{
"name": "CVE-2023-52992",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52992"
},
{
"name": "CVE-2023-52993",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52993"
},
{
"name": "CVE-2023-53006",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-53006"
},
{
"name": "CVE-2023-53007",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-53007"
},
{
"name": "CVE-2023-53015",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-53015"
},
{
"name": "CVE-2023-53016",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-53016"
},
{
"name": "CVE-2023-53019",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-53019"
},
{
"name": "CVE-2023-53026",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-53026"
},
{
"name": "CVE-2023-53029",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-53029"
},
{
"name": "CVE-2023-53030",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-53030"
},
{
"name": "CVE-2023-53033",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-53033"
},
{
"name": "CVE-2024-46736",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46736"
},
{
"name": "CVE-2024-46796",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46796"
},
{
"name": "CVE-2024-57990",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57990"
},
{
"name": "CVE-2024-57999",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57999"
},
{
"name": "CVE-2024-58057",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58057"
},
{
"name": "CVE-2024-58078",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58078"
},
{
"name": "CVE-2024-58079",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58079"
},
{
"name": "CVE-2025-21723",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21723"
},
{
"name": "CVE-2025-21732",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21732"
},
{
"name": "CVE-2025-21810",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21810"
},
{
"name": "CVE-2025-21825",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21825"
},
{
"name": "CVE-2025-21828",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21828"
},
{
"name": "CVE-2025-21844",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21844"
},
{
"name": "CVE-2025-21847",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21847"
},
{
"name": "CVE-2025-21856",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21856"
},
{
"name": "CVE-2025-21857",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21857"
},
{
"name": "CVE-2025-21864",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21864"
},
{
"name": "CVE-2025-21869",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21869"
},
{
"name": "CVE-2025-21870",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21870"
},
{
"name": "CVE-2025-21876",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21876"
},
{
"name": "CVE-2025-21883",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21883"
},
{
"name": "CVE-2025-21886",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21886"
},
{
"name": "CVE-2025-21888",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21888"
},
{
"name": "CVE-2025-21890",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21890"
},
{
"name": "CVE-2024-8176",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-8176"
},
{
"name": "CVE-2025-24928",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-24928"
},
{
"name": "CVE-2025-21913",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21913"
},
{
"name": "CVE-2025-21916",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21916"
},
{
"name": "CVE-2025-21918",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21918"
},
{
"name": "CVE-2025-21924",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21924"
},
{
"name": "CVE-2025-21936",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21936"
},
{
"name": "CVE-2025-21938",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21938"
},
{
"name": "CVE-2025-21962",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21962"
},
{
"name": "CVE-2025-21963",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21963"
},
{
"name": "CVE-2025-21964",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21964"
},
{
"name": "CVE-2025-21978",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21978"
},
{
"name": "CVE-2025-21979",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21979"
},
{
"name": "CVE-2025-21986",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21986"
},
{
"name": "CVE-2022-49220",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49220"
},
{
"name": "CVE-2022-49372",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49372"
},
{
"name": "CVE-2022-49578",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49578"
},
{
"name": "CVE-2022-49589",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49589"
},
{
"name": "CVE-2022-49620",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49620"
},
{
"name": "CVE-2023-52997",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52997"
},
{
"name": "CVE-2023-53031",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-53031"
},
{
"name": "CVE-2024-57952",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57952"
},
{
"name": "CVE-2025-21691",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21691"
},
{
"name": "CVE-2025-27516",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-27516"
},
{
"name": "CVE-2025-21953",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21953"
},
{
"name": "CVE-2025-4516",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4516"
},
{
"name": "CVE-2024-9287",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-9287"
},
{
"name": "CVE-2025-32414",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-32414"
},
{
"name": "CVE-2025-32415",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-32415"
},
{
"name": "CVE-2022-49171",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49171"
},
{
"name": "CVE-2022-49197",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49197"
},
{
"name": "CVE-2022-49561",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49561"
},
{
"name": "CVE-2022-49590",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49590"
},
{
"name": "CVE-2023-52928",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52928"
},
{
"name": "CVE-2023-52937",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52937"
},
{
"name": "CVE-2023-52938",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52938"
},
{
"name": "CVE-2023-52981",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52981"
},
{
"name": "CVE-2023-52982",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52982"
},
{
"name": "CVE-2023-52986",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52986"
},
{
"name": "CVE-2023-53009",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-53009"
},
{
"name": "CVE-2023-53032",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-53032"
},
{
"name": "CVE-2024-58070",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58070"
},
{
"name": "CVE-2024-58088",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58088"
},
{
"name": "CVE-2025-21808",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21808"
},
{
"name": "CVE-2025-21836",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21836"
},
{
"name": "CVE-2025-21854",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21854"
},
{
"name": "CVE-2025-21884",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21884"
},
{
"name": "CVE-2025-21889",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21889"
},
{
"name": "CVE-2025-21895",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21895"
},
{
"name": "CVE-2025-21906",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21906"
},
{
"name": "CVE-2025-21908",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21908"
},
{
"name": "CVE-2025-21930",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21930"
},
{
"name": "CVE-2025-21961",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21961"
},
{
"name": "CVE-2025-21966",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21966"
},
{
"name": "CVE-2025-4947",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4947"
},
{
"name": "CVE-2025-5025",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5025"
},
{
"name": "CVE-2024-56433",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56433"
},
{
"name": "CVE-2025-1390",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1390"
},
{
"name": "CVE-2025-29088",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-29088"
},
{
"name": "CVE-2025-32434",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-32434"
},
{
"name": "CVE-2025-43859",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-43859"
},
{
"name": "CVE-2024-58074",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58074"
},
{
"name": "CVE-2025-21974",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21974"
},
{
"name": "CVE-2025-6021",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6021"
},
{
"name": "CVE-2022-49636",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49636"
},
{
"name": "CVE-2025-21939",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21939"
},
{
"name": "CVE-2024-47081",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47081"
},
{
"name": "CVE-2025-3576",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-3576"
},
{
"name": "CVE-2024-57987",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57987"
},
{
"name": "CVE-2024-57988",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57988"
},
{
"name": "CVE-2024-57995",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57995"
},
{
"name": "CVE-2024-58015",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58015"
},
{
"name": "CVE-2024-58062",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58062"
},
{
"name": "CVE-2025-21713",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21713"
},
{
"name": "CVE-2025-21770",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21770"
},
{
"name": "CVE-2025-21880",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21880"
},
{
"name": "CVE-2021-3995",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3995"
},
{
"name": "CVE-2021-3996",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3996"
},
{
"name": "CVE-2025-6069",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6069"
},
{
"name": "CVE-2025-21809",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21809"
},
{
"name": "CVE-2025-8194",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8194"
},
{
"name": "CVE-2025-50182",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50182"
},
{
"name": "CVE-2021-47316",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47316"
},
{
"name": "CVE-2021-32256",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-32256"
},
{
"name": "CVE-2024-25260",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-25260"
},
{
"name": "CVE-2025-1371",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1371"
},
{
"name": "CVE-2025-1376",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1376"
},
{
"name": "CVE-2025-1377",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1377"
},
{
"name": "CVE-2025-49794",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-49794"
},
{
"name": "CVE-2025-49796",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-49796"
},
{
"name": "CVE-2024-54456",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-54456"
},
{
"name": "CVE-2025-21783",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21783"
},
{
"name": "CVE-2025-6965",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6965"
},
{
"name": "CVE-2025-55163",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-55163"
},
{
"name": "CVE-2024-26462",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26462"
},
{
"name": "CVE-2025-1352",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1352"
},
{
"name": "CVE-2025-1365",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1365"
},
{
"name": "CVE-2025-1372",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1372"
},
{
"name": "CVE-2025-27587",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-27587"
},
{
"name": "CVE-2025-49795",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-49795"
},
{
"name": "CVE-2025-6170",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6170"
},
{
"name": "CVE-2025-8732",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8732"
},
{
"name": "CVE-2025-9086",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-9086"
},
{
"name": "CVE-2025-41248",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-41248"
}
],
"initial_release_date": "2025-12-02T00:00:00",
"last_revision_date": "2025-12-02T00:00:00",
"links": [],
"reference": "CERTFR-2025-AVI-1057",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2025-12-02T00:00:00.000000"
}
],
"risks": [
{
"description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans les produits VMware. Elles permettent \u00e0 un attaquant de provoquer un probl\u00e8me de s\u00e9curit\u00e9 non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur.",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits VMware",
"vendor_advisories": [
{
"published_at": "2025-12-01",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36560",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36560"
},
{
"published_at": "2025-12-01",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36564",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36564"
}
]
}
CERTFR-2025-AVI-1057
Vulnerability from certfr_avis - Published: 2025-12-02 - Updated: 2025-12-02
De multiples vulnérabilités ont été découvertes dans les produits VMware. Elles permettent à un attaquant de provoquer un problème de sécurité non spécifié par l'éditeur.
Solutions
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
| Vendor | Product | Description | ||
|---|---|---|---|---|
| VMware | Tanzu Data Intelligence | Tanzu pour Postgres versions 16.x antérieures à 16.11.0 | ||
| VMware | Tanzu Data Intelligence | Tanzu pour Postgres versions 14.x antérieures à 14.20.0 | ||
| VMware | Tanzu Data Intelligence | Tanzu pour Postgres versions 17.x antérieures à 17.7.0 | ||
| VMware | Tanzu Kubernetes Runtime | Tanzu Hub versions antérieures à 10.3.1 | ||
| VMware | Tanzu Data Intelligence | Tanzu pour Postgres versions 18.x antérieures à 18.1.0 | ||
| VMware | Tanzu Data Intelligence | Tanzu pour Postgres versions 15.x antérieures à 15.15.0 | ||
| VMware | Tanzu Data Intelligence | Tanzu pour Postgres versions 13.x antérieures à 13.23.0 |
| Title | Publication Time | Tags | ||||||
|---|---|---|---|---|---|---|---|---|
|
||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Tanzu pour Postgres versions 16.x ant\u00e9rieures \u00e0 16.11.0",
"product": {
"name": "Tanzu Data Intelligence",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Tanzu pour Postgres versions 14.x ant\u00e9rieures \u00e0 14.20.0",
"product": {
"name": "Tanzu Data Intelligence",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Tanzu pour Postgres versions 17.x ant\u00e9rieures \u00e0 17.7.0",
"product": {
"name": "Tanzu Data Intelligence",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Tanzu Hub versions ant\u00e9rieures \u00e0 10.3.1",
"product": {
"name": "Tanzu Kubernetes Runtime",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Tanzu pour Postgres versions 18.x ant\u00e9rieures \u00e0 18.1.0",
"product": {
"name": "Tanzu Data Intelligence",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Tanzu pour Postgres versions 15.x ant\u00e9rieures \u00e0 15.15.0",
"product": {
"name": "Tanzu Data Intelligence",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Tanzu pour Postgres versions 13.x ant\u00e9rieures \u00e0 13.23.0",
"product": {
"name": "Tanzu Data Intelligence",
"vendor": {
"name": "VMware",
"scada": false
}
}
}
],
"affected_systems_content": "",
"content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).",
"cves": [
{
"name": "CVE-2019-12900",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-12900"
},
{
"name": "CVE-2019-25013",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-25013"
},
{
"name": "CVE-2020-28196",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-28196"
},
{
"name": "CVE-2020-10029",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-10029"
},
{
"name": "CVE-2019-18276",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-18276"
},
{
"name": "CVE-2021-3421",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3421"
},
{
"name": "CVE-2021-3326",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3326"
},
{
"name": "CVE-2020-27618",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-27618"
},
{
"name": "CVE-2021-20227",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-20227"
},
{
"name": "CVE-2021-36222",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-36222"
},
{
"name": "CVE-2022-23960",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-23960"
},
{
"name": "CVE-2022-37967",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-37967"
},
{
"name": "CVE-2022-3629",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3629"
},
{
"name": "CVE-2022-3602",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3602"
},
{
"name": "CVE-2022-37434",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-37434"
},
{
"name": "CVE-2022-2309",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2309"
},
{
"name": "CVE-2022-43680",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-43680"
},
{
"name": "CVE-2022-29824",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-29824"
},
{
"name": "CVE-2022-23308",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-23308"
},
{
"name": "CVE-2022-35737",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-35737"
},
{
"name": "CVE-2022-40303",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-40303"
},
{
"name": "CVE-2022-40304",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-40304"
},
{
"name": "CVE-2022-42898",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-42898"
},
{
"name": "CVE-2022-3633",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3633"
},
{
"name": "CVE-2022-3786",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3786"
},
{
"name": "CVE-2022-32205",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-32205"
},
{
"name": "CVE-2022-32206",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-32206"
},
{
"name": "CVE-2018-25032",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-25032"
},
{
"name": "CVE-2022-3996",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3996"
},
{
"name": "CVE-2022-3903",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3903"
},
{
"name": "CVE-2022-22942",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-22942"
},
{
"name": "CVE-2022-26878",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-26878"
},
{
"name": "CVE-2021-20266",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-20266"
},
{
"name": "CVE-2022-1292",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1292"
},
{
"name": "CVE-2022-1974",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1974"
},
{
"name": "CVE-2021-3521",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3521"
},
{
"name": "CVE-2022-27774",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-27774"
},
{
"name": "CVE-2022-27775",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-27775"
},
{
"name": "CVE-2022-22576",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-22576"
},
{
"name": "CVE-2022-27776",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-27776"
},
{
"name": "CVE-2022-2068",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2068"
},
{
"name": "CVE-2022-2097",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2097"
},
{
"name": "CVE-2022-20154",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-20154"
},
{
"name": "CVE-2017-7500",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-7500"
},
{
"name": "CVE-2021-33574",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-33574"
},
{
"name": "CVE-2021-36690",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-36690"
},
{
"name": "CVE-2021-37750",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-37750"
},
{
"name": "CVE-2021-3999",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3999"
},
{
"name": "CVE-2022-23218",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-23218"
},
{
"name": "CVE-2022-23219",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-23219"
},
{
"name": "CVE-2022-27782",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-27782"
},
{
"name": "CVE-2022-32208",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-32208"
},
{
"name": "CVE-2022-27781",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-27781"
},
{
"name": "CVE-2022-32207",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-32207"
},
{
"name": "CVE-2022-3358",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3358"
},
{
"name": "CVE-2022-1271",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1271"
},
{
"name": "CVE-2022-29458",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-29458"
},
{
"name": "CVE-2021-39537",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-39537"
},
{
"name": "CVE-2022-32221",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-32221"
},
{
"name": "CVE-2022-42916",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-42916"
},
{
"name": "CVE-2022-35252",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-35252"
},
{
"name": "CVE-2022-42915",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-42915"
},
{
"name": "CVE-2022-43551",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-43551"
},
{
"name": "CVE-2022-43552",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-43552"
},
{
"name": "CVE-2022-4304",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-4304"
},
{
"name": "CVE-2022-4203",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-4203"
},
{
"name": "CVE-2023-0286",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0286"
},
{
"name": "CVE-2023-0401",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0401"
},
{
"name": "CVE-2023-0215",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0215"
},
{
"name": "CVE-2023-0217",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0217"
},
{
"name": "CVE-2023-0216",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0216"
},
{
"name": "CVE-2022-4450",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-4450"
},
{
"name": "CVE-2022-27672",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-27672"
},
{
"name": "CVE-2023-0045",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0045"
},
{
"name": "CVE-2023-23915",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-23915"
},
{
"name": "CVE-2023-23914",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-23914"
},
{
"name": "CVE-2023-23916",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-23916"
},
{
"name": "CVE-2022-1304",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1304"
},
{
"name": "CVE-2023-24329",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-24329"
},
{
"name": "CVE-2023-1118",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1118"
},
{
"name": "CVE-2023-0464",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0464"
},
{
"name": "CVE-2023-0466",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0466"
},
{
"name": "CVE-2023-0465",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0465"
},
{
"name": "CVE-2023-1838",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1838"
},
{
"name": "CVE-2023-28410",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28410"
},
{
"name": "CVE-2023-29469",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-29469"
},
{
"name": "CVE-2023-28484",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28484"
},
{
"name": "CVE-2023-2650",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2650"
},
{
"name": "CVE-2023-27535",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-27535"
},
{
"name": "CVE-2022-27779",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-27779"
},
{
"name": "CVE-2023-27533",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-27533"
},
{
"name": "CVE-2023-27538",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-27538"
},
{
"name": "CVE-2023-27534",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-27534"
},
{
"name": "CVE-2023-27536",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-27536"
},
{
"name": "CVE-2022-27780",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-27780"
},
{
"name": "CVE-2022-30115",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-30115"
},
{
"name": "CVE-2023-1380",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1380"
},
{
"name": "CVE-2020-1752",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-1752"
},
{
"name": "CVE-2021-35942",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35942"
},
{
"name": "CVE-2021-38604",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-38604"
},
{
"name": "CVE-2020-29562",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-29562"
},
{
"name": "CVE-2021-27645",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-27645"
},
{
"name": "CVE-2022-3534",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3534"
},
{
"name": "CVE-2023-2156",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2156"
},
{
"name": "CVE-2023-3006",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3006"
},
{
"name": "CVE-2023-1255",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1255"
},
{
"name": "CVE-2023-28322",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28322"
},
{
"name": "CVE-2022-46908",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-46908"
},
{
"name": "CVE-2021-31239",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-31239"
},
{
"name": "CVE-2023-28320",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28320"
},
{
"name": "CVE-2023-28321",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28321"
},
{
"name": "CVE-2023-2975",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2975"
},
{
"name": "CVE-2022-4899",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-4899"
},
{
"name": "CVE-2023-3446",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3446"
},
{
"name": "CVE-2023-28319",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28319"
},
{
"name": "CVE-2023-3817",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3817"
},
{
"name": "CVE-2023-4387",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4387"
},
{
"name": "CVE-2023-38546",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-38546"
},
{
"name": "CVE-2023-38545",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-38545"
},
{
"name": "CVE-2023-5363",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5363"
},
{
"name": "CVE-2023-4807",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4807"
},
{
"name": "CVE-2023-45853",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45853"
},
{
"name": "CVE-2023-31085",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-31085"
},
{
"name": "CVE-2023-5678",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5678"
},
{
"name": "CVE-2023-40217",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-40217"
},
{
"name": "CVE-2020-22218",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-22218"
},
{
"name": "CVE-2023-2603",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2603"
},
{
"name": "CVE-2023-2602",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2602"
},
{
"name": "CVE-2023-4813",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4813"
},
{
"name": "CVE-2022-0563",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0563"
},
{
"name": "CVE-2023-4039",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4039"
},
{
"name": "CVE-2023-5156",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5156"
},
{
"name": "CVE-2023-29491",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-29491"
},
{
"name": "CVE-2023-39615",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-39615"
},
{
"name": "CVE-2021-37600",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-37600"
},
{
"name": "CVE-2021-33294",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-33294"
},
{
"name": "CVE-2021-43618",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-43618"
},
{
"name": "CVE-2023-45322",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45322"
},
{
"name": "CVE-2019-17498",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-17498"
},
{
"name": "CVE-2013-4235",
"url": "https://www.cve.org/CVERecord?id=CVE-2013-4235"
},
{
"name": "CVE-2023-29383",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-29383"
},
{
"name": "CVE-2023-48795",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-48795"
},
{
"name": "CVE-2023-6237",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6237"
},
{
"name": "CVE-2023-36054",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-36054"
},
{
"name": "CVE-2023-7104",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-7104"
},
{
"name": "CVE-2023-6129",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6129"
},
{
"name": "CVE-2023-46218",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-46218"
},
{
"name": "CVE-2024-0727",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0727"
},
{
"name": "CVE-2023-52467",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52467"
},
{
"name": "CVE-2023-52451",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52451"
},
{
"name": "CVE-2023-52445",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52445"
},
{
"name": "CVE-2024-26598",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26598"
},
{
"name": "CVE-2023-52462",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52462"
},
{
"name": "CVE-2023-52469",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52469"
},
{
"name": "CVE-2023-52470",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52470"
},
{
"name": "CVE-2023-52464",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52464"
},
{
"name": "CVE-2023-52475",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52475"
},
{
"name": "CVE-2023-52478",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52478"
},
{
"name": "CVE-2024-26603",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26603"
},
{
"name": "CVE-2023-52452",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52452"
},
{
"name": "CVE-2023-52532",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52532"
},
{
"name": "CVE-2019-25162",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-25162"
},
{
"name": "CVE-2021-46904",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-46904"
},
{
"name": "CVE-2024-24855",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-24855"
},
{
"name": "CVE-2023-27043",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-27043"
},
{
"name": "CVE-2023-36632",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-36632"
},
{
"name": "CVE-2024-28085",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-28085"
},
{
"name": "CVE-2024-2511",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-2511"
},
{
"name": "CVE-2020-22916",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-22916"
},
{
"name": "CVE-2024-26631",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26631"
},
{
"name": "CVE-2017-7501",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-7501"
},
{
"name": "CVE-2021-35939",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35939"
},
{
"name": "CVE-2021-35938",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35938"
},
{
"name": "CVE-2021-35937",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35937"
},
{
"name": "CVE-2023-6597",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6597"
},
{
"name": "CVE-2023-52426",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52426"
},
{
"name": "CVE-2023-52501",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52501"
},
{
"name": "CVE-2023-52519",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52519"
},
{
"name": "CVE-2024-26717",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26717"
},
{
"name": "CVE-2024-26670",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26670"
},
{
"name": "CVE-2023-52477",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52477"
},
{
"name": "CVE-2023-52528",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52528"
},
{
"name": "CVE-2023-52582",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52582"
},
{
"name": "CVE-2021-47098",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47098"
},
{
"name": "CVE-2023-52513",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52513"
},
{
"name": "CVE-2024-22099",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-22099"
},
{
"name": "CVE-2021-47097",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47097"
},
{
"name": "CVE-2023-52520",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52520"
},
{
"name": "CVE-2023-7042",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-7042"
},
{
"name": "CVE-2023-52523",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52523"
},
{
"name": "CVE-2024-26803",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26803"
},
{
"name": "CVE-2024-24858",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-24858"
},
{
"name": "CVE-2024-24857",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-24857"
},
{
"name": "CVE-2024-26660",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26660"
},
{
"name": "CVE-2024-26760",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26760"
},
{
"name": "CVE-2024-26681",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26681"
},
{
"name": "CVE-2024-26815",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26815"
},
{
"name": "CVE-2024-26621",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26621"
},
{
"name": "CVE-2024-26714",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26714"
},
{
"name": "CVE-2024-26761",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26761"
},
{
"name": "CVE-2024-26742",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26742"
},
{
"name": "CVE-2021-47020",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47020"
},
{
"name": "CVE-2021-47017",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47017"
},
{
"name": "CVE-2021-46984",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-46984"
},
{
"name": "CVE-2021-47071",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47071"
},
{
"name": "CVE-2021-47202",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47202"
},
{
"name": "CVE-2024-26605",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26605"
},
{
"name": "CVE-2024-26989",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26989"
},
{
"name": "CVE-2024-27003",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27003"
},
{
"name": "CVE-2024-26987",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26987"
},
{
"name": "CVE-2024-27015",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27015"
},
{
"name": "CVE-2024-27014",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27014"
},
{
"name": "CVE-2024-26992",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26992"
},
{
"name": "CVE-2023-52468",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52468"
},
{
"name": "CVE-2023-52487",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52487"
},
{
"name": "CVE-2024-26618",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26618"
},
{
"name": "CVE-2023-52490",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52490"
},
{
"name": "CVE-2023-52455",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52455"
},
{
"name": "CVE-2023-52472",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52472"
},
{
"name": "CVE-2023-52643",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52643"
},
{
"name": "CVE-2024-26649",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26649"
},
{
"name": "CVE-2023-52473",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52473"
},
{
"name": "CVE-2023-52465",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52465"
},
{
"name": "CVE-2007-4559",
"url": "https://www.cve.org/CVERecord?id=CVE-2007-4559"
},
{
"name": "CVE-2023-52425",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52425"
},
{
"name": "CVE-2024-4603",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-4603"
},
{
"name": "CVE-2024-27042",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27042"
},
{
"name": "CVE-2021-47197",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47197"
},
{
"name": "CVE-2021-47196",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47196"
},
{
"name": "CVE-2022-48702",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48702"
},
{
"name": "CVE-2022-48701",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48701"
},
{
"name": "CVE-2022-48694",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48694"
},
{
"name": "CVE-2022-48644",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48644"
},
{
"name": "CVE-2021-47217",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47217"
},
{
"name": "CVE-2022-48653",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48653"
},
{
"name": "CVE-2021-47214",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47214"
},
{
"name": "CVE-2022-48672",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48672"
},
{
"name": "CVE-2022-48657",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48657"
},
{
"name": "CVE-2022-48652",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48652"
},
{
"name": "CVE-2022-48658",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48658"
},
{
"name": "CVE-2021-47210",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47210"
},
{
"name": "CVE-2022-48662",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48662"
},
{
"name": "CVE-2022-48639",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48639"
},
{
"name": "CVE-2023-52646",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52646"
},
{
"name": "CVE-2022-48640",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48640"
},
{
"name": "CVE-2024-26933",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26933"
},
{
"name": "CVE-2021-47215",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47215"
},
{
"name": "CVE-2021-47074",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47074"
},
{
"name": "CVE-2021-47041",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47041"
},
{
"name": "CVE-2024-27039",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27039"
},
{
"name": "CVE-2022-48704",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48704"
},
{
"name": "CVE-2022-48675",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48675"
},
{
"name": "CVE-2022-48690",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48690"
},
{
"name": "CVE-2021-47191",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47191"
},
{
"name": "CVE-2022-48637",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48637"
},
{
"name": "CVE-2022-48632",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48632"
},
{
"name": "CVE-2022-48660",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48660"
},
{
"name": "CVE-2024-4741",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-4741"
},
{
"name": "CVE-2025-9231",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-9231"
},
{
"name": "CVE-2023-52565",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52565"
},
{
"name": "CVE-2024-26892",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26892"
},
{
"name": "CVE-2024-26964",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26964"
},
{
"name": "CVE-2025-9230",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-9230"
},
{
"name": "CVE-2025-9232",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-9232"
},
{
"name": "CVE-2021-47227",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47227"
},
{
"name": "CVE-2021-47237",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47237"
},
{
"name": "CVE-2021-47239",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47239"
},
{
"name": "CVE-2021-47250",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47250"
},
{
"name": "CVE-2021-47261",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47261"
},
{
"name": "CVE-2021-47343",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47343"
},
{
"name": "CVE-2021-47360",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47360"
},
{
"name": "CVE-2021-47365",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47365"
},
{
"name": "CVE-2021-47373",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47373"
},
{
"name": "CVE-2021-47393",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47393"
},
{
"name": "CVE-2021-47398",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47398"
},
{
"name": "CVE-2021-47404",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47404"
},
{
"name": "CVE-2021-47420",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47420"
},
{
"name": "CVE-2021-47422",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47422"
},
{
"name": "CVE-2021-47426",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47426"
},
{
"name": "CVE-2021-47428",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47428"
},
{
"name": "CVE-2021-47429",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47429"
},
{
"name": "CVE-2021-47430",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47430"
},
{
"name": "CVE-2021-47438",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47438"
},
{
"name": "CVE-2021-47444",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47444"
},
{
"name": "CVE-2021-47454",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47454"
},
{
"name": "CVE-2021-47457",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47457"
},
{
"name": "CVE-2021-47465",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47465"
},
{
"name": "CVE-2021-47481",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47481"
},
{
"name": "CVE-2021-47483",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47483"
},
{
"name": "CVE-2021-47490",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47490"
},
{
"name": "CVE-2021-47495",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47495"
},
{
"name": "CVE-2021-47497",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47497"
},
{
"name": "CVE-2021-47499",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47499"
},
{
"name": "CVE-2021-47500",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47500"
},
{
"name": "CVE-2021-47505",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47505"
},
{
"name": "CVE-2021-47516",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47516"
},
{
"name": "CVE-2021-47527",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47527"
},
{
"name": "CVE-2021-47536",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47536"
},
{
"name": "CVE-2021-47537",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47537"
},
{
"name": "CVE-2021-47538",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47538"
},
{
"name": "CVE-2021-47550",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47550"
},
{
"name": "CVE-2021-47559",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47559"
},
{
"name": "CVE-2022-48689",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48689"
},
{
"name": "CVE-2022-48691",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48691"
},
{
"name": "CVE-2022-48705",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48705"
},
{
"name": "CVE-2022-48709",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48709"
},
{
"name": "CVE-2022-48710",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48710"
},
{
"name": "CVE-2023-52654",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52654"
},
{
"name": "CVE-2023-52659",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52659"
},
{
"name": "CVE-2023-52661",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52661"
},
{
"name": "CVE-2023-52662",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52662"
},
{
"name": "CVE-2023-52679",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52679"
},
{
"name": "CVE-2023-52686",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52686"
},
{
"name": "CVE-2023-52690",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52690"
},
{
"name": "CVE-2023-52698",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52698"
},
{
"name": "CVE-2023-52702",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52702"
},
{
"name": "CVE-2023-52703",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52703"
},
{
"name": "CVE-2023-52730",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52730"
},
{
"name": "CVE-2023-52731",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52731"
},
{
"name": "CVE-2023-52736",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52736"
},
{
"name": "CVE-2023-52739",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52739"
},
{
"name": "CVE-2023-52740",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52740"
},
{
"name": "CVE-2023-52743",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52743"
},
{
"name": "CVE-2023-52744",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52744"
},
{
"name": "CVE-2023-52747",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52747"
},
{
"name": "CVE-2023-52764",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52764"
},
{
"name": "CVE-2023-52781",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52781"
},
{
"name": "CVE-2023-52788",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52788"
},
{
"name": "CVE-2023-52791",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52791"
},
{
"name": "CVE-2023-52795",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52795"
},
{
"name": "CVE-2023-52796",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52796"
},
{
"name": "CVE-2023-52803",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52803"
},
{
"name": "CVE-2023-52806",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52806"
},
{
"name": "CVE-2023-52814",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52814"
},
{
"name": "CVE-2023-52817",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52817"
},
{
"name": "CVE-2023-52818",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52818"
},
{
"name": "CVE-2023-52833",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52833"
},
{
"name": "CVE-2023-52840",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52840"
},
{
"name": "CVE-2023-52851",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52851"
},
{
"name": "CVE-2023-52854",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52854"
},
{
"name": "CVE-2023-52867",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52867"
},
{
"name": "CVE-2023-52877",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52877"
},
{
"name": "CVE-2024-26838",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26838"
},
{
"name": "CVE-2024-35801",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35801"
},
{
"name": "CVE-2024-35804",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35804"
},
{
"name": "CVE-2024-35860",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35860"
},
{
"name": "CVE-2024-35872",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35872"
},
{
"name": "CVE-2024-35901",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35901"
},
{
"name": "CVE-2024-35912",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35912"
},
{
"name": "CVE-2024-35952",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35952"
},
{
"name": "CVE-2024-35959",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35959"
},
{
"name": "CVE-2024-35963",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35963"
},
{
"name": "CVE-2024-35964",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35964"
},
{
"name": "CVE-2024-36012",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36012"
},
{
"name": "CVE-2024-36906",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36906"
},
{
"name": "CVE-2024-36918",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36918"
},
{
"name": "CVE-2024-36926",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36926"
},
{
"name": "CVE-2024-28757",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-28757"
},
{
"name": "CVE-2024-5535",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-5535"
},
{
"name": "CVE-2023-52663",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52663"
},
{
"name": "CVE-2023-52675",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52675"
},
{
"name": "CVE-2023-52697",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52697"
},
{
"name": "CVE-2024-26611",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26611"
},
{
"name": "CVE-2024-26674",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26674"
},
{
"name": "CVE-2024-26899",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26899"
},
{
"name": "CVE-2024-26990",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26990"
},
{
"name": "CVE-2024-27027",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27027"
},
{
"name": "CVE-2024-27031",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27031"
},
{
"name": "CVE-2024-27057",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27057"
},
{
"name": "CVE-2024-35795",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35795"
},
{
"name": "CVE-2024-35810",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35810"
},
{
"name": "CVE-2024-35814",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35814"
},
{
"name": "CVE-2024-35824",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35824"
},
{
"name": "CVE-2024-35834",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35834"
},
{
"name": "CVE-2024-35836",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35836"
},
{
"name": "CVE-2024-35838",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35838"
},
{
"name": "CVE-2024-35891",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35891"
},
{
"name": "CVE-2024-35903",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35903"
},
{
"name": "CVE-2024-35917",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35917"
},
{
"name": "CVE-2024-35927",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35927"
},
{
"name": "CVE-2024-35974",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35974"
},
{
"name": "CVE-2024-35981",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35981"
},
{
"name": "CVE-2024-35991",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35991"
},
{
"name": "CVE-2024-36002",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36002"
},
{
"name": "CVE-2024-36011",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36011"
},
{
"name": "CVE-2024-36021",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36021"
},
{
"name": "CVE-2024-36891",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36891"
},
{
"name": "CVE-2024-36930",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36930"
},
{
"name": "CVE-2024-36936",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36936"
},
{
"name": "CVE-2024-35983",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35983"
},
{
"name": "CVE-2024-2398",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-2398"
},
{
"name": "CVE-2024-0397",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0397"
},
{
"name": "CVE-2024-4030",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-4030"
},
{
"name": "CVE-2024-4032",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-4032"
},
{
"name": "CVE-2023-52648",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52648"
},
{
"name": "CVE-2023-52649",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52649"
},
{
"name": "CVE-2024-26953",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26953"
},
{
"name": "CVE-2024-26975",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26975"
},
{
"name": "CVE-2024-27026",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27026"
},
{
"name": "CVE-2024-27079",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27079"
},
{
"name": "CVE-2024-27390",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27390"
},
{
"name": "CVE-2024-35787",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35787"
},
{
"name": "CVE-2024-35827",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35827"
},
{
"name": "CVE-2024-35831",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35831"
},
{
"name": "CVE-2024-3596",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-3596"
},
{
"name": "CVE-2023-52560",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52560"
},
{
"name": "CVE-2023-52813",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52813"
},
{
"name": "CVE-2023-52835",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52835"
},
{
"name": "CVE-2023-52881",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52881"
},
{
"name": "CVE-2024-0450",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0450"
},
{
"name": "CVE-2024-25062",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-25062"
},
{
"name": "CVE-2024-26458",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26458"
},
{
"name": "CVE-2024-26461",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26461"
},
{
"name": "CVE-2021-47539",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47539"
},
{
"name": "CVE-2021-47572",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47572"
},
{
"name": "CVE-2021-47576",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47576"
},
{
"name": "CVE-2021-47578",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47578"
},
{
"name": "CVE-2021-47601",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47601"
},
{
"name": "CVE-2021-47607",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47607"
},
{
"name": "CVE-2021-47609",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47609"
},
{
"name": "CVE-2021-47616",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47616"
},
{
"name": "CVE-2021-47617",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47617"
},
{
"name": "CVE-2021-47620",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47620"
},
{
"name": "CVE-2022-48712",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48712"
},
{
"name": "CVE-2022-48713",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48713"
},
{
"name": "CVE-2022-48714",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48714"
},
{
"name": "CVE-2022-48720",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48720"
},
{
"name": "CVE-2022-48724",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48724"
},
{
"name": "CVE-2022-48725",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48725"
},
{
"name": "CVE-2022-48727",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48727"
},
{
"name": "CVE-2022-48728",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48728"
},
{
"name": "CVE-2022-48729",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48729"
},
{
"name": "CVE-2022-48732",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48732"
},
{
"name": "CVE-2022-48745",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48745"
},
{
"name": "CVE-2022-48746",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48746"
},
{
"name": "CVE-2022-48752",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48752"
},
{
"name": "CVE-2022-48760",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48760"
},
{
"name": "CVE-2022-48763",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48763"
},
{
"name": "CVE-2022-48767",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48767"
},
{
"name": "CVE-2022-48768",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48768"
},
{
"name": "CVE-2022-48769",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48769"
},
{
"name": "CVE-2022-48770",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48770"
},
{
"name": "CVE-2023-52787",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52787"
},
{
"name": "CVE-2023-52837",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52837"
},
{
"name": "CVE-2023-52845",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52845"
},
{
"name": "CVE-2023-52846",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52846"
},
{
"name": "CVE-2024-35979",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35979"
},
{
"name": "CVE-2024-36477",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36477"
},
{
"name": "CVE-2024-36937",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36937"
},
{
"name": "CVE-2024-36945",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36945"
},
{
"name": "CVE-2024-36967",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36967"
},
{
"name": "CVE-2024-36975",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36975"
},
{
"name": "CVE-2023-4641",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4641"
},
{
"name": "CVE-2023-50495",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-50495"
},
{
"name": "CVE-2024-24859",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-24859"
},
{
"name": "CVE-2024-26734",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26734"
},
{
"name": "CVE-2024-26818",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26818"
},
{
"name": "CVE-2024-26831",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26831"
},
{
"name": "CVE-2024-27012",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27012"
},
{
"name": "CVE-2024-27017",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27017"
},
{
"name": "CVE-2024-35880",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35880"
},
{
"name": "CVE-2024-35892",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35892"
},
{
"name": "CVE-2024-35894",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35894"
},
{
"name": "CVE-2024-35908",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35908"
},
{
"name": "CVE-2024-35913",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35913"
},
{
"name": "CVE-2024-35942",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35942"
},
{
"name": "CVE-2024-35957",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35957"
},
{
"name": "CVE-2024-35980",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35980"
},
{
"name": "CVE-2024-39298",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-39298"
},
{
"name": "CVE-2024-39493",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-39493"
},
{
"name": "CVE-2024-39500",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-39500"
},
{
"name": "CVE-2024-40900",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-40900"
},
{
"name": "CVE-2024-40903",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-40903"
},
{
"name": "CVE-2024-40908",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-40908"
},
{
"name": "CVE-2024-40913",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-40913"
},
{
"name": "CVE-2024-40919",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-40919"
},
{
"name": "CVE-2024-40924",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-40924"
},
{
"name": "CVE-2024-40937",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-40937"
},
{
"name": "CVE-2024-40940",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-40940"
},
{
"name": "CVE-2024-40948",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-40948"
},
{
"name": "CVE-2024-40956",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-40956"
},
{
"name": "CVE-2024-40989",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-40989"
},
{
"name": "CVE-2024-40994",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-40994"
},
{
"name": "CVE-2023-52750",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52750"
},
{
"name": "CVE-2023-52782",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52782"
},
{
"name": "CVE-2023-52786",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52786"
},
{
"name": "CVE-2023-52792",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52792"
},
{
"name": "CVE-2023-52794",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52794"
},
{
"name": "CVE-2023-52842",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52842"
},
{
"name": "CVE-2023-52849",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52849"
},
{
"name": "CVE-2023-52866",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52866"
},
{
"name": "CVE-2024-36010",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36010"
},
{
"name": "CVE-2024-36882",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36882"
},
{
"name": "CVE-2024-36962",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36962"
},
{
"name": "CVE-2024-36977",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36977"
},
{
"name": "CVE-2024-38566",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38566"
},
{
"name": "CVE-2024-38629",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38629"
},
{
"name": "CVE-2024-39291",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-39291"
},
{
"name": "CVE-2024-6923",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-6923"
},
{
"name": "CVE-2024-3219",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-3219"
},
{
"name": "CVE-2024-36028",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36028"
},
{
"name": "CVE-2024-36884",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36884"
},
{
"name": "CVE-2024-36920",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36920"
},
{
"name": "CVE-2024-36932",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36932"
},
{
"name": "CVE-2024-36956",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36956"
},
{
"name": "CVE-2024-36961",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36961"
},
{
"name": "CVE-2024-38561",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38561"
},
{
"name": "CVE-2024-38604",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38604"
},
{
"name": "CVE-2024-38606",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38606"
},
{
"name": "CVE-2021-47579",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47579"
},
{
"name": "CVE-2022-48757",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48757"
},
{
"name": "CVE-2023-52775",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52775"
},
{
"name": "CVE-2023-52885",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52885"
},
{
"name": "CVE-2024-26837",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26837"
},
{
"name": "CVE-2024-27404",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27404"
},
{
"name": "CVE-2024-39479",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-39479"
},
{
"name": "CVE-2024-39498",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-39498"
},
{
"name": "CVE-2024-40923",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-40923"
},
{
"name": "CVE-2024-40925",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-40925"
},
{
"name": "CVE-2024-6197",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-6197"
},
{
"name": "CVE-2021-47623",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47623"
},
{
"name": "CVE-2022-48773",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48773"
},
{
"name": "CVE-2022-48778",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48778"
},
{
"name": "CVE-2022-48780",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48780"
},
{
"name": "CVE-2022-48783",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48783"
},
{
"name": "CVE-2022-48784",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48784"
},
{
"name": "CVE-2022-48785",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48785"
},
{
"name": "CVE-2022-48786",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48786"
},
{
"name": "CVE-2022-48787",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48787"
},
{
"name": "CVE-2022-48793",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48793"
},
{
"name": "CVE-2022-48796",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48796"
},
{
"name": "CVE-2022-48797",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48797"
},
{
"name": "CVE-2022-48799",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48799"
},
{
"name": "CVE-2022-48800",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48800"
},
{
"name": "CVE-2022-48801",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48801"
},
{
"name": "CVE-2022-48802",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48802"
},
{
"name": "CVE-2022-48804",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48804"
},
{
"name": "CVE-2022-48806",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48806"
},
{
"name": "CVE-2022-48809",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48809"
},
{
"name": "CVE-2022-48810",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48810"
},
{
"name": "CVE-2022-48812",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48812"
},
{
"name": "CVE-2025-58056",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-58056"
},
{
"name": "CVE-2025-58057",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-58057"
},
{
"name": "CVE-2025-10966",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-10966"
},
{
"name": "CVE-2025-59425",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-59425"
},
{
"name": "CVE-2022-48813",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48813"
},
{
"name": "CVE-2022-48815",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48815"
},
{
"name": "CVE-2022-48817",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48817"
},
{
"name": "CVE-2022-48818",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48818"
},
{
"name": "CVE-2022-48823",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48823"
},
{
"name": "CVE-2022-48825",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48825"
},
{
"name": "CVE-2022-48830",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48830"
},
{
"name": "CVE-2022-48831",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48831"
},
{
"name": "CVE-2022-48834",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48834"
},
{
"name": "CVE-2022-48835",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48835"
},
{
"name": "CVE-2022-48836",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48836"
},
{
"name": "CVE-2022-48837",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48837"
},
{
"name": "CVE-2022-48839",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48839"
},
{
"name": "CVE-2022-48840",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48840"
},
{
"name": "CVE-2022-48843",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48843"
},
{
"name": "CVE-2022-48850",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48850"
},
{
"name": "CVE-2022-48853",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48853"
},
{
"name": "CVE-2022-48858",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48858"
},
{
"name": "CVE-2022-48861",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48861"
},
{
"name": "CVE-2022-48863",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48863"
},
{
"name": "CVE-2022-48864",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48864"
},
{
"name": "CVE-2022-48866",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48866"
},
{
"name": "CVE-2023-52886",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52886"
},
{
"name": "CVE-2024-41057",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-41057"
},
{
"name": "CVE-2024-41058",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-41058"
},
{
"name": "CVE-2024-6232",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-6232"
},
{
"name": "CVE-2025-12817",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-12817"
},
{
"name": "CVE-2025-12818",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-12818"
},
{
"name": "CVE-2024-6119",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-6119"
},
{
"name": "CVE-2019-14844",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-14844"
},
{
"name": "CVE-2021-24031",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-24031"
},
{
"name": "CVE-2021-24032",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-24032"
},
{
"name": "CVE-2021-44964",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-44964"
},
{
"name": "CVE-2022-28805",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-28805"
},
{
"name": "CVE-2022-33099",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-33099"
},
{
"name": "CVE-2025-0306",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0306"
},
{
"name": "CVE-2025-52099",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-52099"
},
{
"name": "CVE-2025-53643",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-53643"
},
{
"name": "CVE-2025-59375",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-59375"
},
{
"name": "CVE-2025-6141",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6141"
},
{
"name": "CVE-2025-7709",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-7709"
},
{
"name": "CVE-2025-9714",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-9714"
},
{
"name": "CVE-2024-45491",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45491"
},
{
"name": "CVE-2024-45492",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45492"
},
{
"name": "CVE-2024-38632",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38632"
},
{
"name": "CVE-2024-39491",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-39491"
},
{
"name": "CVE-2024-40922",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-40922"
},
{
"name": "CVE-2024-40930",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-40930"
},
{
"name": "CVE-2024-40964",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-40964"
},
{
"name": "CVE-2024-40992",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-40992"
},
{
"name": "CVE-2024-41003",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-41003"
},
{
"name": "CVE-2024-41047",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-41047"
},
{
"name": "CVE-2024-42085",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-42085"
},
{
"name": "CVE-2024-42109",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-42109"
},
{
"name": "CVE-2024-42240",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-42240"
},
{
"name": "CVE-2021-47517",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47517"
},
{
"name": "CVE-2022-48865",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48865"
},
{
"name": "CVE-2022-48875",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48875"
},
{
"name": "CVE-2022-48883",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48883"
},
{
"name": "CVE-2022-48886",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48886"
},
{
"name": "CVE-2022-48889",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48889"
},
{
"name": "CVE-2022-48890",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48890"
},
{
"name": "CVE-2022-48896",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48896"
},
{
"name": "CVE-2022-48899",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48899"
},
{
"name": "CVE-2022-48912",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48912"
},
{
"name": "CVE-2022-48913",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48913"
},
{
"name": "CVE-2022-48914",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48914"
},
{
"name": "CVE-2022-48915",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48915"
},
{
"name": "CVE-2022-48921",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48921"
},
{
"name": "CVE-2022-48929",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48929"
},
{
"name": "CVE-2022-48931",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48931"
},
{
"name": "CVE-2022-48934",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48934"
},
{
"name": "CVE-2022-48938",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48938"
},
{
"name": "CVE-2022-48939",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48939"
},
{
"name": "CVE-2022-48942",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48942"
},
{
"name": "CVE-2023-52859",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52859"
},
{
"name": "CVE-2023-52898",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52898"
},
{
"name": "CVE-2023-52901",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52901"
},
{
"name": "CVE-2023-52905",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52905"
},
{
"name": "CVE-2023-52906",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52906"
},
{
"name": "CVE-2023-52908",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52908"
},
{
"name": "CVE-2023-52909",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52909"
},
{
"name": "CVE-2023-52910",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52910"
},
{
"name": "CVE-2024-26637",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26637"
},
{
"name": "CVE-2024-26682",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26682"
},
{
"name": "CVE-2024-26683",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26683"
},
{
"name": "CVE-2024-36970",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36970"
},
{
"name": "CVE-2024-39486",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-39486"
},
{
"name": "CVE-2024-41010",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-41010"
},
{
"name": "CVE-2024-41032",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-41032"
},
{
"name": "CVE-2024-41037",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-41037"
},
{
"name": "CVE-2024-41038",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-41038"
},
{
"name": "CVE-2024-41039",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-41039"
},
{
"name": "CVE-2024-41045",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-41045"
},
{
"name": "CVE-2024-41056",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-41056"
},
{
"name": "CVE-2024-41084",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-41084"
},
{
"name": "CVE-2024-41094",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-41094"
},
{
"name": "CVE-2024-42107",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-42107"
},
{
"name": "CVE-2024-42125",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-42125"
},
{
"name": "CVE-2024-42132",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-42132"
},
{
"name": "CVE-2024-42133",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-42133"
},
{
"name": "CVE-2024-42138",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-42138"
},
{
"name": "CVE-2024-42139",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-42139"
},
{
"name": "CVE-2024-42141",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-42141"
},
{
"name": "CVE-2024-42238",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-42238"
},
{
"name": "CVE-2024-42239",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-42239"
},
{
"name": "CVE-2024-42241",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-42241"
},
{
"name": "CVE-2024-42245",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-42245"
},
{
"name": "CVE-2024-42268",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-42268"
},
{
"name": "CVE-2024-42278",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-42278"
},
{
"name": "CVE-2024-42291",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-42291"
},
{
"name": "CVE-2024-42315",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-42315"
},
{
"name": "CVE-2024-42316",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-42316"
},
{
"name": "CVE-2024-43816",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-43816"
},
{
"name": "CVE-2024-43817",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-43817"
},
{
"name": "CVE-2024-43821",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-43821"
},
{
"name": "CVE-2024-43826",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-43826"
},
{
"name": "CVE-2024-43840",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-43840"
},
{
"name": "CVE-2024-43842",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-43842"
},
{
"name": "CVE-2024-43873",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-43873"
},
{
"name": "CVE-2024-43874",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-43874"
},
{
"name": "CVE-2024-7264",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-7264"
},
{
"name": "CVE-2024-41031",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-41031"
},
{
"name": "CVE-2024-42243",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-42243"
},
{
"name": "CVE-2024-34459",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-34459"
},
{
"name": "CVE-2024-8096",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-8096"
},
{
"name": "CVE-2024-44983",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-44983"
},
{
"name": "CVE-2024-44986",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-44986"
},
{
"name": "CVE-2024-45000",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45000"
},
{
"name": "CVE-2024-45010",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45010"
},
{
"name": "CVE-2024-45019",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45019"
},
{
"name": "CVE-2024-45022",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45022"
},
{
"name": "CVE-2024-45029",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45029"
},
{
"name": "CVE-2024-46711",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46711"
},
{
"name": "CVE-2024-46784",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46784"
},
{
"name": "CVE-2024-46830",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46830"
},
{
"name": "CVE-2022-48944",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48944"
},
{
"name": "CVE-2024-42294",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-42294"
},
{
"name": "CVE-2024-43870",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-43870"
},
{
"name": "CVE-2024-44967",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-44967"
},
{
"name": "CVE-2024-44984",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-44984"
},
{
"name": "CVE-2024-45001",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45001"
},
{
"name": "CVE-2024-45005",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45005"
},
{
"name": "CVE-2024-45012",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45012"
},
{
"name": "CVE-2024-45013",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45013"
},
{
"name": "CVE-2024-45017",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45017"
},
{
"name": "CVE-2024-45020",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45020"
},
{
"name": "CVE-2024-46672",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46672"
},
{
"name": "CVE-2024-46692",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46692"
},
{
"name": "CVE-2024-46706",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46706"
},
{
"name": "CVE-2024-46709",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46709"
},
{
"name": "CVE-2024-46710",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46710"
},
{
"name": "CVE-2024-46767",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46767"
},
{
"name": "CVE-2024-46786",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46786"
},
{
"name": "CVE-2024-46797",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46797"
},
{
"name": "CVE-2024-37370",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-37370"
},
{
"name": "CVE-2024-37371",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-37371"
},
{
"name": "CVE-2024-9143",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-9143"
},
{
"name": "CVE-2024-41085",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-41085"
},
{
"name": "CVE-2024-26721",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26721"
},
{
"name": "CVE-2024-42258",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-42258"
},
{
"name": "CVE-2024-45490",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45490"
},
{
"name": "CVE-2024-7592",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-7592"
},
{
"name": "CVE-2024-8088",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-8088"
},
{
"name": "CVE-2025-54121",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-54121"
},
{
"name": "CVE-2012-2114",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-2114"
},
{
"name": "CVE-2021-46937",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-46937"
},
{
"name": "CVE-2021-46999",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-46999"
},
{
"name": "CVE-2021-47033",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47033"
},
{
"name": "CVE-2021-47079",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47079"
},
{
"name": "CVE-2021-47092",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47092"
},
{
"name": "CVE-2021-47226",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47226"
},
{
"name": "CVE-2021-47251",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47251"
},
{
"name": "CVE-2021-47266",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47266"
},
{
"name": "CVE-2021-47318",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47318"
},
{
"name": "CVE-2021-47325",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47325"
},
{
"name": "CVE-2021-47346",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47346"
},
{
"name": "CVE-2021-47349",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47349"
},
{
"name": "CVE-2021-47519",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47519"
},
{
"name": "CVE-2021-47561",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47561"
},
{
"name": "CVE-2021-47613",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47613"
},
{
"name": "CVE-2022-1247",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1247"
},
{
"name": "CVE-2022-20153",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-20153"
},
{
"name": "CVE-2022-48641",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48641"
},
{
"name": "CVE-2022-48643",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48643"
},
{
"name": "CVE-2022-48707",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48707"
},
{
"name": "CVE-2022-48719",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48719"
},
{
"name": "CVE-2022-48781",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48781"
},
{
"name": "CVE-2022-48819",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48819"
},
{
"name": "CVE-2022-48832",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48832"
},
{
"name": "CVE-2022-48848",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48848"
},
{
"name": "CVE-2022-48876",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48876"
},
{
"name": "CVE-2022-48963",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48963"
},
{
"name": "CVE-2022-48974",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48974"
},
{
"name": "CVE-2022-48976",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48976"
},
{
"name": "CVE-2022-48984",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48984"
},
{
"name": "CVE-2022-48986",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48986"
},
{
"name": "CVE-2022-49013",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49013"
},
{
"name": "CVE-2022-49018",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49018"
},
{
"name": "CVE-2022-49048",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49048"
},
{
"name": "CVE-2022-49049",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49049"
},
{
"name": "CVE-2022-49052",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49052"
},
{
"name": "CVE-2022-49072",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49072"
},
{
"name": "CVE-2022-49077",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49077"
},
{
"name": "CVE-2022-49094",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49094"
},
{
"name": "CVE-2022-49152",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49152"
},
{
"name": "CVE-2022-49198",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49198"
},
{
"name": "CVE-2022-49229",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49229"
},
{
"name": "CVE-2022-49231",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49231"
},
{
"name": "CVE-2022-49334",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49334"
},
{
"name": "CVE-2022-49340",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49340"
},
{
"name": "CVE-2022-49374",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49374"
},
{
"name": "CVE-2022-49401",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49401"
},
{
"name": "CVE-2022-49403",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49403"
},
{
"name": "CVE-2022-49450",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49450"
},
{
"name": "CVE-2022-49554",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49554"
},
{
"name": "CVE-2022-49557",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49557"
},
{
"name": "CVE-2022-49567",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49567"
},
{
"name": "CVE-2022-49571",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49571"
},
{
"name": "CVE-2022-49572",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49572"
},
{
"name": "CVE-2022-49573",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49573"
},
{
"name": "CVE-2022-49574",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49574"
},
{
"name": "CVE-2022-49575",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49575"
},
{
"name": "CVE-2022-49577",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49577"
},
{
"name": "CVE-2022-49580",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49580"
},
{
"name": "CVE-2022-49585",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49585"
},
{
"name": "CVE-2022-49586",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49586"
},
{
"name": "CVE-2022-49587",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49587"
},
{
"name": "CVE-2022-49593",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49593"
},
{
"name": "CVE-2022-49594",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49594"
},
{
"name": "CVE-2022-49595",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49595"
},
{
"name": "CVE-2022-49596",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49596"
},
{
"name": "CVE-2022-49597",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49597"
},
{
"name": "CVE-2022-49598",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49598"
},
{
"name": "CVE-2022-49599",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49599"
},
{
"name": "CVE-2022-49600",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49600"
},
{
"name": "CVE-2022-49601",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49601"
},
{
"name": "CVE-2022-49602",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49602"
},
{
"name": "CVE-2022-49604",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49604"
},
{
"name": "CVE-2022-49612",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49612"
},
{
"name": "CVE-2022-49629",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49629"
},
{
"name": "CVE-2022-49633",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49633"
},
{
"name": "CVE-2022-49637",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49637"
},
{
"name": "CVE-2022-49639",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49639"
},
{
"name": "CVE-2022-49659",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49659"
},
{
"name": "CVE-2022-49662",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49662"
},
{
"name": "CVE-2022-49691",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49691"
},
{
"name": "CVE-2022-49744",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49744"
},
{
"name": "CVE-2022-49747",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49747"
},
{
"name": "CVE-2022-49752",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49752"
},
{
"name": "CVE-2022-49754",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49754"
},
{
"name": "CVE-2022-49760",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49760"
},
{
"name": "CVE-2023-31082",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-31082"
},
{
"name": "CVE-2023-52516",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52516"
},
{
"name": "CVE-2023-52568",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52568"
},
{
"name": "CVE-2023-52570",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52570"
},
{
"name": "CVE-2023-52689",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52689"
},
{
"name": "CVE-2023-52704",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52704"
},
{
"name": "CVE-2023-52706",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52706"
},
{
"name": "CVE-2023-52828",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52828"
},
{
"name": "CVE-2023-52902",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52902"
},
{
"name": "CVE-2023-52932",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52932"
},
{
"name": "CVE-2023-52934",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52934"
},
{
"name": "CVE-2023-52940",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52940"
},
{
"name": "CVE-2023-52942",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52942"
},
{
"name": "CVE-2023-52977",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52977"
},
{
"name": "CVE-2023-52985",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52985"
},
{
"name": "CVE-2023-52987",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52987"
},
{
"name": "CVE-2023-52991",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52991"
},
{
"name": "CVE-2023-53004",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-53004"
},
{
"name": "CVE-2023-53017",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-53017"
},
{
"name": "CVE-2024-23196",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-23196"
},
{
"name": "CVE-2024-26678",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26678"
},
{
"name": "CVE-2024-26725",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26725"
},
{
"name": "CVE-2024-26746",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26746"
},
{
"name": "CVE-2024-26918",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26918"
},
{
"name": "CVE-2024-27023",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27023"
},
{
"name": "CVE-2024-40907",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-40907"
},
{
"name": "CVE-2024-43896",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-43896"
},
{
"name": "CVE-2024-46748",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46748"
},
{
"name": "CVE-2024-46862",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46862"
},
{
"name": "CVE-2024-53073",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53073"
},
{
"name": "CVE-2024-53225",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53225"
},
{
"name": "CVE-2024-56668",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56668"
},
{
"name": "CVE-2024-57852",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57852"
},
{
"name": "CVE-2024-57914",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57914"
},
{
"name": "CVE-2024-57985",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57985"
},
{
"name": "CVE-2024-57989",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57989"
},
{
"name": "CVE-2024-58064",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58064"
},
{
"name": "CVE-2024-58075",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58075"
},
{
"name": "CVE-2024-58084",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58084"
},
{
"name": "CVE-2025-21709",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21709"
},
{
"name": "CVE-2025-21807",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21807"
},
{
"name": "CVE-2025-21817",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21817"
},
{
"name": "CVE-2025-21827",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21827"
},
{
"name": "CVE-2025-21851",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21851"
},
{
"name": "CVE-2025-21874",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21874"
},
{
"name": "CVE-2025-21907",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21907"
},
{
"name": "CVE-2025-21921",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21921"
},
{
"name": "CVE-2025-24357",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-24357"
},
{
"name": "CVE-2025-25183",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-25183"
},
{
"name": "CVE-2025-29770",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-29770"
},
{
"name": "CVE-2025-30165",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30165"
},
{
"name": "CVE-2025-30202",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30202"
},
{
"name": "CVE-2025-32381",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-32381"
},
{
"name": "CVE-2025-32444",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-32444"
},
{
"name": "CVE-2025-46570",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-46570"
},
{
"name": "CVE-2025-47277",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-47277"
},
{
"name": "CVE-2025-48887",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-48887"
},
{
"name": "CVE-2025-48956",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-48956"
},
{
"name": "CVE-2025-57809",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-57809"
},
{
"name": "CVE-2025-62372",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-62372"
},
{
"name": "CVE-2025-62426",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-62426"
},
{
"name": "CVE-2025-65106",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-65106"
},
{
"name": "CVE-2024-9681",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-9681"
},
{
"name": "CVE-2024-11168",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-11168"
},
{
"name": "CVE-2022-48879",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48879"
},
{
"name": "CVE-2022-48946",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48946"
},
{
"name": "CVE-2022-48951",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48951"
},
{
"name": "CVE-2022-48953",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48953"
},
{
"name": "CVE-2022-48969",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48969"
},
{
"name": "CVE-2022-48971",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48971"
},
{
"name": "CVE-2022-48972",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48972"
},
{
"name": "CVE-2022-48978",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48978"
},
{
"name": "CVE-2022-48981",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48981"
},
{
"name": "CVE-2022-48985",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48985"
},
{
"name": "CVE-2022-48987",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48987"
},
{
"name": "CVE-2022-48988",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48988"
},
{
"name": "CVE-2022-48992",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48992"
},
{
"name": "CVE-2022-48994",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48994"
},
{
"name": "CVE-2022-48997",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48997"
},
{
"name": "CVE-2022-49005",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49005"
},
{
"name": "CVE-2022-49006",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49006"
},
{
"name": "CVE-2022-49011",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49011"
},
{
"name": "CVE-2022-49012",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49012"
},
{
"name": "CVE-2022-49014",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49014"
},
{
"name": "CVE-2022-49015",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49015"
},
{
"name": "CVE-2022-49017",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49017"
},
{
"name": "CVE-2022-49021",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49021"
},
{
"name": "CVE-2022-49022",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49022"
},
{
"name": "CVE-2022-49024",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49024"
},
{
"name": "CVE-2022-49027",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49027"
},
{
"name": "CVE-2022-49028",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49028"
},
{
"name": "CVE-2022-49029",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49029"
},
{
"name": "CVE-2024-44932",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-44932"
},
{
"name": "CVE-2024-44964",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-44964"
},
{
"name": "CVE-2024-46766",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46766"
},
{
"name": "CVE-2024-46825",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46825"
},
{
"name": "CVE-2024-46864",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46864"
},
{
"name": "CVE-2024-43869",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-43869"
},
{
"name": "CVE-2024-47672",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47672"
},
{
"name": "CVE-2024-47675",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47675"
},
{
"name": "CVE-2024-47682",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47682"
},
{
"name": "CVE-2024-47687",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47687"
},
{
"name": "CVE-2024-47696",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47696"
},
{
"name": "CVE-2024-47702",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47702"
},
{
"name": "CVE-2024-47715",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47715"
},
{
"name": "CVE-2024-47719",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47719"
},
{
"name": "CVE-2024-47727",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47727"
},
{
"name": "CVE-2024-49855",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-49855"
},
{
"name": "CVE-2024-49862",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-49862"
},
{
"name": "CVE-2024-49864",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-49864"
},
{
"name": "CVE-2024-49866",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-49866"
},
{
"name": "CVE-2024-49870",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-49870"
},
{
"name": "CVE-2024-49886",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-49886"
},
{
"name": "CVE-2024-49946",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-49946"
},
{
"name": "CVE-2024-49953",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-49953"
},
{
"name": "CVE-2024-50000",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50000"
},
{
"name": "CVE-2024-50019",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50019"
},
{
"name": "CVE-2024-50020",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50020"
},
{
"name": "CVE-2024-50021",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50021"
},
{
"name": "CVE-2024-50022",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50022"
},
{
"name": "CVE-2024-50023",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50023"
},
{
"name": "CVE-2024-50027",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50027"
},
{
"name": "CVE-2024-50041",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50041"
},
{
"name": "CVE-2024-50042",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50042"
},
{
"name": "CVE-2024-50060",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50060"
},
{
"name": "CVE-2024-50064",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50064"
},
{
"name": "CVE-2024-50074",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50074"
},
{
"name": "CVE-2024-50075",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50075"
},
{
"name": "CVE-2024-50076",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50076"
},
{
"name": "CVE-2024-50077",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50077"
},
{
"name": "CVE-2024-50078",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50078"
},
{
"name": "CVE-2024-50081",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50081"
},
{
"name": "CVE-2024-46824",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46824"
},
{
"name": "CVE-2024-50126",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50126"
},
{
"name": "CVE-2024-50215",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50215"
},
{
"name": "CVE-2024-50235",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50235"
},
{
"name": "CVE-2024-50250",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50250"
},
{
"name": "CVE-2024-50252",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50252"
},
{
"name": "CVE-2024-50255",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50255"
},
{
"name": "CVE-2024-50259",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50259"
},
{
"name": "CVE-2024-50261",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50261"
},
{
"name": "CVE-2024-50271",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50271"
},
{
"name": "CVE-2024-53042",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53042"
},
{
"name": "CVE-2024-53055",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53055"
},
{
"name": "CVE-2024-53070",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53070"
},
{
"name": "CVE-2024-53072",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53072"
},
{
"name": "CVE-2024-53082",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53082"
},
{
"name": "CVE-2024-50226",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50226"
},
{
"name": "CVE-2024-11053",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-11053"
},
{
"name": "CVE-2024-44994",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-44994"
},
{
"name": "CVE-2024-50110",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50110"
},
{
"name": "CVE-2024-42317",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-42317"
},
{
"name": "CVE-2024-43820",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-43820"
},
{
"name": "CVE-2024-43888",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-43888"
},
{
"name": "CVE-2024-43910",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-43910"
},
{
"name": "CVE-2024-44975",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-44975"
},
{
"name": "CVE-2024-44996",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-44996"
},
{
"name": "CVE-2024-45027",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45027"
},
{
"name": "CVE-2024-46697",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46697"
},
{
"name": "CVE-2024-46698",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46698"
},
{
"name": "CVE-2024-46788",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46788"
},
{
"name": "CVE-2024-46793",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46793"
},
{
"name": "CVE-2024-46845",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46845"
},
{
"name": "CVE-2024-47734",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47734"
},
{
"name": "CVE-2024-49856",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-49856"
},
{
"name": "CVE-2024-49977",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-49977"
},
{
"name": "CVE-2024-50093",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50093"
},
{
"name": "CVE-2024-50186",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50186"
},
{
"name": "CVE-2024-50189",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50189"
},
{
"name": "CVE-2022-48982",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48982"
},
{
"name": "CVE-2022-48983",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48983"
},
{
"name": "CVE-2022-48989",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48989"
},
{
"name": "CVE-2023-52778",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52778"
},
{
"name": "CVE-2024-49976",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-49976"
},
{
"name": "CVE-2024-50101",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50101"
},
{
"name": "CVE-2024-50102",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50102"
},
{
"name": "CVE-2024-50121",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50121"
},
{
"name": "CVE-2024-50124",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50124"
},
{
"name": "CVE-2024-50125",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50125"
},
{
"name": "CVE-2024-50128",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50128"
},
{
"name": "CVE-2024-50136",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50136"
},
{
"name": "CVE-2024-50139",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50139"
},
{
"name": "CVE-2024-50141",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50141"
},
{
"name": "CVE-2024-50145",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50145"
},
{
"name": "CVE-2024-50146",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50146"
},
{
"name": "CVE-2024-50147",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50147"
},
{
"name": "CVE-2024-50153",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50153"
},
{
"name": "CVE-2024-50155",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50155"
},
{
"name": "CVE-2024-50157",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50157"
},
{
"name": "CVE-2024-50158",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50158"
},
{
"name": "CVE-2024-50160",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50160"
},
{
"name": "CVE-2024-50169",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50169"
},
{
"name": "CVE-2024-50172",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50172"
},
{
"name": "CVE-2024-50182",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50182"
},
{
"name": "CVE-2024-50200",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50200"
},
{
"name": "CVE-2024-50216",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50216"
},
{
"name": "CVE-2024-50274",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50274"
},
{
"name": "CVE-2024-50275",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50275"
},
{
"name": "CVE-2024-53045",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53045"
},
{
"name": "CVE-2024-53048",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53048"
},
{
"name": "CVE-2024-53074",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53074"
},
{
"name": "CVE-2024-53085",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53085"
},
{
"name": "CVE-2024-53110",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53110"
},
{
"name": "CVE-2024-50162",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50162"
},
{
"name": "CVE-2024-50163",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50163"
},
{
"name": "CVE-2024-53097",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53097"
},
{
"name": "CVE-2024-53113",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53113"
},
{
"name": "CVE-2024-53120",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53120"
},
{
"name": "CVE-2024-53123",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53123"
},
{
"name": "CVE-2024-53136",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53136"
},
{
"name": "CVE-2024-53064",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53064"
},
{
"name": "CVE-2024-53105",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53105"
},
{
"name": "CVE-2024-53117",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53117"
},
{
"name": "CVE-2024-53118",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53118"
},
{
"name": "CVE-2024-53134",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53134"
},
{
"name": "CVE-2024-53151",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53151"
},
{
"name": "CVE-2024-53160",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53160"
},
{
"name": "CVE-2024-53166",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53166"
},
{
"name": "CVE-2024-53169",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53169"
},
{
"name": "CVE-2024-53202",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53202"
},
{
"name": "CVE-2024-53206",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53206"
},
{
"name": "CVE-2024-53207",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53207"
},
{
"name": "CVE-2024-53208",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53208"
},
{
"name": "CVE-2024-53213",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53213"
},
{
"name": "CVE-2024-53215",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53215"
},
{
"name": "CVE-2024-53222",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53222"
},
{
"name": "CVE-2024-53229",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53229"
},
{
"name": "CVE-2024-56549",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56549"
},
{
"name": "CVE-2024-56667",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56667"
},
{
"name": "CVE-2024-56752",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56752"
},
{
"name": "CVE-2024-48873",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-48873"
},
{
"name": "CVE-2024-49951",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-49951"
},
{
"name": "CVE-2024-53091",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53091"
},
{
"name": "CVE-2024-53170",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53170"
},
{
"name": "CVE-2024-53175",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53175"
},
{
"name": "CVE-2024-53185",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53185"
},
{
"name": "CVE-2024-53230",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53230"
},
{
"name": "CVE-2024-53231",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53231"
},
{
"name": "CVE-2024-53232",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53232"
},
{
"name": "CVE-2024-53236",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53236"
},
{
"name": "CVE-2024-55881",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-55881"
},
{
"name": "CVE-2024-56372",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56372"
},
{
"name": "CVE-2025-0938",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0938"
},
{
"name": "CVE-2024-53238",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53238"
},
{
"name": "CVE-2024-56617",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56617"
},
{
"name": "CVE-2024-56625",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56625"
},
{
"name": "CVE-2024-56632",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56632"
},
{
"name": "CVE-2024-56654",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56654"
},
{
"name": "CVE-2024-56663",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56663"
},
{
"name": "CVE-2024-56675",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56675"
},
{
"name": "CVE-2024-56708",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56708"
},
{
"name": "CVE-2024-56709",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56709"
},
{
"name": "CVE-2024-56729",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56729"
},
{
"name": "CVE-2024-56745",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56745"
},
{
"name": "CVE-2024-56760",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56760"
},
{
"name": "CVE-2024-56765",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56765"
},
{
"name": "CVE-2024-57793",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57793"
},
{
"name": "CVE-2024-57804",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57804"
},
{
"name": "CVE-2024-57932",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57932"
},
{
"name": "CVE-2024-57933",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57933"
},
{
"name": "CVE-2024-57936",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57936"
},
{
"name": "CVE-2025-21645",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21645"
},
{
"name": "CVE-2025-21649",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21649"
},
{
"name": "CVE-2025-0167",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0167"
},
{
"name": "CVE-2025-0725",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0725"
},
{
"name": "CVE-2024-46820",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46820"
},
{
"name": "CVE-2024-50602",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50602"
},
{
"name": "CVE-2024-53047",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53047"
},
{
"name": "CVE-2024-56679",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56679"
},
{
"name": "CVE-2024-56707",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56707"
},
{
"name": "CVE-2024-56725",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56725"
},
{
"name": "CVE-2024-56726",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56726"
},
{
"name": "CVE-2024-56727",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56727"
},
{
"name": "CVE-2024-57882",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57882"
},
{
"name": "CVE-2024-57917",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57917"
},
{
"name": "CVE-2025-21663",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21663"
},
{
"name": "CVE-2025-21670",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21670"
},
{
"name": "CVE-2024-50164",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50164"
},
{
"name": "CVE-2025-21647",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21647"
},
{
"name": "CVE-2025-21668",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21668"
},
{
"name": "CVE-2025-21671",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21671"
},
{
"name": "CVE-2025-21681",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21681"
},
{
"name": "CVE-2024-13176",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-13176"
},
{
"name": "CVE-2021-47222",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47222"
},
{
"name": "CVE-2021-47223",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47223"
},
{
"name": "CVE-2025-21673",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21673"
},
{
"name": "CVE-2024-47700",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47700"
},
{
"name": "CVE-2024-49880",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-49880"
},
{
"name": "CVE-2024-49885",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-49885"
},
{
"name": "CVE-2024-49999",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-49999"
},
{
"name": "CVE-2024-50029",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50029"
},
{
"name": "CVE-2024-50107",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50107"
},
{
"name": "CVE-2024-50109",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50109"
},
{
"name": "CVE-2024-50114",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50114"
},
{
"name": "CVE-2024-50120",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50120"
},
{
"name": "CVE-2024-50152",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50152"
},
{
"name": "CVE-2024-50165",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50165"
},
{
"name": "CVE-2024-50197",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50197"
},
{
"name": "CVE-2024-50207",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50207"
},
{
"name": "CVE-2024-50223",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50223"
},
{
"name": "CVE-2024-50294",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50294"
},
{
"name": "CVE-2024-50303",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50303"
},
{
"name": "CVE-2024-53044",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53044"
},
{
"name": "CVE-2024-53109",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53109"
},
{
"name": "CVE-2024-53167",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53167"
},
{
"name": "CVE-2024-53176",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53176"
},
{
"name": "CVE-2024-53178",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53178"
},
{
"name": "CVE-2024-53189",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53189"
},
{
"name": "CVE-2024-56535",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56535"
},
{
"name": "CVE-2024-56545",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56545"
},
{
"name": "CVE-2024-56696",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56696"
},
{
"name": "CVE-2024-56702",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56702"
},
{
"name": "CVE-2024-56742",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56742"
},
{
"name": "CVE-2025-1795",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1795"
},
{
"name": "CVE-2024-56783",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56783"
},
{
"name": "CVE-2025-21694",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21694"
},
{
"name": "CVE-2022-49080",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49080"
},
{
"name": "CVE-2022-49089",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49089"
},
{
"name": "CVE-2024-57994",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57994"
},
{
"name": "CVE-2025-21705",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21705"
},
{
"name": "CVE-2025-21716",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21716"
},
{
"name": "CVE-2025-21724",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21724"
},
{
"name": "CVE-2025-21725",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21725"
},
{
"name": "CVE-2025-21790",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21790"
},
{
"name": "CVE-2025-21795",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21795"
},
{
"name": "CVE-2022-49043",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49043"
},
{
"name": "CVE-2024-45336",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45336"
},
{
"name": "CVE-2024-45341",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45341"
},
{
"name": "CVE-2025-22866",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22866"
},
{
"name": "CVE-2021-47648",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47648"
},
{
"name": "CVE-2021-47649",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47649"
},
{
"name": "CVE-2021-47650",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47650"
},
{
"name": "CVE-2021-47659",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47659"
},
{
"name": "CVE-2022-49058",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49058"
},
{
"name": "CVE-2022-49061",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49061"
},
{
"name": "CVE-2022-49065",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49065"
},
{
"name": "CVE-2022-49066",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49066"
},
{
"name": "CVE-2022-49074",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49074"
},
{
"name": "CVE-2022-49086",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49086"
},
{
"name": "CVE-2022-49090",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49090"
},
{
"name": "CVE-2022-49092",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49092"
},
{
"name": "CVE-2022-49097",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49097"
},
{
"name": "CVE-2022-49100",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49100"
},
{
"name": "CVE-2022-49103",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49103"
},
{
"name": "CVE-2022-49107",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49107"
},
{
"name": "CVE-2022-49118",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49118"
},
{
"name": "CVE-2022-49122",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49122"
},
{
"name": "CVE-2022-49130",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49130"
},
{
"name": "CVE-2022-49145",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49145"
},
{
"name": "CVE-2022-49147",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49147"
},
{
"name": "CVE-2022-49148",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49148"
},
{
"name": "CVE-2022-49153",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49153"
},
{
"name": "CVE-2022-49154",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49154"
},
{
"name": "CVE-2022-49155",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49155"
},
{
"name": "CVE-2022-49156",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49156"
},
{
"name": "CVE-2022-49159",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49159"
},
{
"name": "CVE-2022-49174",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49174"
},
{
"name": "CVE-2022-49175",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49175"
},
{
"name": "CVE-2022-49180",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49180"
},
{
"name": "CVE-2022-49187",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49187"
},
{
"name": "CVE-2022-49188",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49188"
},
{
"name": "CVE-2022-49206",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49206"
},
{
"name": "CVE-2022-49208",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49208"
},
{
"name": "CVE-2022-49216",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49216"
},
{
"name": "CVE-2022-49227",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49227"
},
{
"name": "CVE-2022-49257",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49257"
},
{
"name": "CVE-2022-49259",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49259"
},
{
"name": "CVE-2022-49262",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49262"
},
{
"name": "CVE-2022-49263",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49263"
},
{
"name": "CVE-2022-49264",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49264"
},
{
"name": "CVE-2022-49266",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49266"
},
{
"name": "CVE-2022-49268",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49268"
},
{
"name": "CVE-2022-49269",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49269"
},
{
"name": "CVE-2022-49272",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49272"
},
{
"name": "CVE-2022-49273",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49273"
},
{
"name": "CVE-2022-49279",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49279"
},
{
"name": "CVE-2022-49286",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49286"
},
{
"name": "CVE-2022-49290",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49290"
},
{
"name": "CVE-2022-49297",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49297"
},
{
"name": "CVE-2022-49307",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49307"
},
{
"name": "CVE-2022-49308",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49308"
},
{
"name": "CVE-2022-49321",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49321"
},
{
"name": "CVE-2022-49322",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49322"
},
{
"name": "CVE-2022-49323",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49323"
},
{
"name": "CVE-2022-49339",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49339"
},
{
"name": "CVE-2022-49341",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49341"
},
{
"name": "CVE-2022-49343",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49343"
},
{
"name": "CVE-2022-49345",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49345"
},
{
"name": "CVE-2022-49350",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49350"
},
{
"name": "CVE-2022-49352",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49352"
},
{
"name": "CVE-2022-49356",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49356"
},
{
"name": "CVE-2022-49357",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49357"
},
{
"name": "CVE-2022-49376",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49376"
},
{
"name": "CVE-2022-49378",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49378"
},
{
"name": "CVE-2022-49379",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49379"
},
{
"name": "CVE-2022-49384",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49384"
},
{
"name": "CVE-2022-49394",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49394"
},
{
"name": "CVE-2022-49400",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49400"
},
{
"name": "CVE-2022-49402",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49402"
},
{
"name": "CVE-2022-49404",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49404"
},
{
"name": "CVE-2022-49407",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49407"
},
{
"name": "CVE-2022-49409",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49409"
},
{
"name": "CVE-2022-49422",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49422"
},
{
"name": "CVE-2022-49432",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49432"
},
{
"name": "CVE-2022-49433",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49433"
},
{
"name": "CVE-2022-49434",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49434"
},
{
"name": "CVE-2022-49441",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49441"
},
{
"name": "CVE-2022-49447",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49447"
},
{
"name": "CVE-2022-49455",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49455"
},
{
"name": "CVE-2022-49468",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49468"
},
{
"name": "CVE-2022-49472",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49472"
},
{
"name": "CVE-2022-49475",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49475"
},
{
"name": "CVE-2022-49481",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49481"
},
{
"name": "CVE-2022-49486",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49486"
},
{
"name": "CVE-2022-49492",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49492"
},
{
"name": "CVE-2022-49498",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49498"
},
{
"name": "CVE-2022-49503",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49503"
},
{
"name": "CVE-2022-49508",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49508"
},
{
"name": "CVE-2022-49515",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49515"
},
{
"name": "CVE-2022-49519",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49519"
},
{
"name": "CVE-2022-49520",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49520"
},
{
"name": "CVE-2022-49521",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49521"
},
{
"name": "CVE-2022-49523",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49523"
},
{
"name": "CVE-2022-49526",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49526"
},
{
"name": "CVE-2022-49532",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49532"
},
{
"name": "CVE-2022-49545",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49545"
},
{
"name": "CVE-2022-49559",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49559"
},
{
"name": "CVE-2022-49581",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49581"
},
{
"name": "CVE-2022-49583",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49583"
},
{
"name": "CVE-2022-49584",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49584"
},
{
"name": "CVE-2022-49592",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49592"
},
{
"name": "CVE-2022-49603",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49603"
},
{
"name": "CVE-2022-49605",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49605"
},
{
"name": "CVE-2022-49606",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49606"
},
{
"name": "CVE-2022-49607",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49607"
},
{
"name": "CVE-2022-49611",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49611"
},
{
"name": "CVE-2022-49613",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49613"
},
{
"name": "CVE-2022-49625",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49625"
},
{
"name": "CVE-2022-49627",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49627"
},
{
"name": "CVE-2022-49631",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49631"
},
{
"name": "CVE-2022-49634",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49634"
},
{
"name": "CVE-2022-49640",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49640"
},
{
"name": "CVE-2022-49641",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49641"
},
{
"name": "CVE-2022-49642",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49642"
},
{
"name": "CVE-2022-49643",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49643"
},
{
"name": "CVE-2022-49646",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49646"
},
{
"name": "CVE-2022-49648",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49648"
},
{
"name": "CVE-2022-49653",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49653"
},
{
"name": "CVE-2022-49656",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49656"
},
{
"name": "CVE-2022-49657",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49657"
},
{
"name": "CVE-2022-49663",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49663"
},
{
"name": "CVE-2022-49670",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49670"
},
{
"name": "CVE-2022-49671",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49671"
},
{
"name": "CVE-2022-49672",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49672"
},
{
"name": "CVE-2022-49673",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49673"
},
{
"name": "CVE-2022-49674",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49674"
},
{
"name": "CVE-2022-49675",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49675"
},
{
"name": "CVE-2022-49679",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49679"
},
{
"name": "CVE-2022-49688",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49688"
},
{
"name": "CVE-2022-49699",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49699"
},
{
"name": "CVE-2022-49707",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49707"
},
{
"name": "CVE-2022-49708",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49708"
},
{
"name": "CVE-2022-49710",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49710"
},
{
"name": "CVE-2022-49716",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49716"
},
{
"name": "CVE-2022-49721",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49721"
},
{
"name": "CVE-2022-49723",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49723"
},
{
"name": "CVE-2022-49726",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49726"
},
{
"name": "CVE-2022-49731",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49731"
},
{
"name": "CVE-2024-48876",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-48876"
},
{
"name": "CVE-2024-53681",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53681"
},
{
"name": "CVE-2024-54460",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-54460"
},
{
"name": "CVE-2024-55642",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-55642"
},
{
"name": "CVE-2024-56613",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56613"
},
{
"name": "CVE-2024-56624",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56624"
},
{
"name": "CVE-2024-56638",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56638"
},
{
"name": "CVE-2024-56653",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56653"
},
{
"name": "CVE-2024-56657",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56657"
},
{
"name": "CVE-2024-56669",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56669"
},
{
"name": "CVE-2024-56710",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56710"
},
{
"name": "CVE-2024-56714",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56714"
},
{
"name": "CVE-2024-56772",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56772"
},
{
"name": "CVE-2024-56773",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56773"
},
{
"name": "CVE-2024-57878",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57878"
},
{
"name": "CVE-2024-57879",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57879"
},
{
"name": "CVE-2024-57885",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57885"
},
{
"name": "CVE-2025-21644",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21644"
},
{
"name": "CVE-2025-21659",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21659"
},
{
"name": "CVE-2024-56171",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56171"
},
{
"name": "CVE-2025-27113",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-27113"
},
{
"name": "CVE-2024-57993",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57993"
},
{
"name": "CVE-2024-58009",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58009"
},
{
"name": "CVE-2024-58061",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58061"
},
{
"name": "CVE-2024-58068",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58068"
},
{
"name": "CVE-2024-58077",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58077"
},
{
"name": "CVE-2025-21706",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21706"
},
{
"name": "CVE-2025-21707",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21707"
},
{
"name": "CVE-2025-21829",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21829"
},
{
"name": "CVE-2025-21830",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21830"
},
{
"name": "CVE-2025-21832",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21832"
},
{
"name": "CVE-2022-49057",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49057"
},
{
"name": "CVE-2022-49062",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49062"
},
{
"name": "CVE-2022-49064",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49064"
},
{
"name": "CVE-2022-49070",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49070"
},
{
"name": "CVE-2022-49139",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49139"
},
{
"name": "CVE-2022-49204",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49204"
},
{
"name": "CVE-2022-49205",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49205"
},
{
"name": "CVE-2022-49207",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49207"
},
{
"name": "CVE-2022-49209",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49209"
},
{
"name": "CVE-2022-49225",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49225"
},
{
"name": "CVE-2022-49228",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49228"
},
{
"name": "CVE-2022-49237",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49237"
},
{
"name": "CVE-2022-49330",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49330"
},
{
"name": "CVE-2022-49353",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49353"
},
{
"name": "CVE-2022-49406",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49406"
},
{
"name": "CVE-2022-49436",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49436"
},
{
"name": "CVE-2022-49446",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49446"
},
{
"name": "CVE-2022-49476",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49476"
},
{
"name": "CVE-2022-49511",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49511"
},
{
"name": "CVE-2022-49518",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49518"
},
{
"name": "CVE-2022-49538",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49538"
},
{
"name": "CVE-2022-49548",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49548"
},
{
"name": "CVE-2022-49552",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49552"
},
{
"name": "CVE-2022-49560",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49560"
},
{
"name": "CVE-2022-49565",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49565"
},
{
"name": "CVE-2022-49624",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49624"
},
{
"name": "CVE-2022-49638",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49638"
},
{
"name": "CVE-2022-49655",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49655"
},
{
"name": "CVE-2022-49658",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49658"
},
{
"name": "CVE-2022-49697",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49697"
},
{
"name": "CVE-2022-49732",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49732"
},
{
"name": "CVE-2022-49739",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49739"
},
{
"name": "CVE-2022-49746",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49746"
},
{
"name": "CVE-2022-49759",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49759"
},
{
"name": "CVE-2023-52933",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52933"
},
{
"name": "CVE-2023-52941",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52941"
},
{
"name": "CVE-2023-52976",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52976"
},
{
"name": "CVE-2023-52984",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52984"
},
{
"name": "CVE-2023-52992",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52992"
},
{
"name": "CVE-2023-52993",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52993"
},
{
"name": "CVE-2023-53006",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-53006"
},
{
"name": "CVE-2023-53007",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-53007"
},
{
"name": "CVE-2023-53015",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-53015"
},
{
"name": "CVE-2023-53016",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-53016"
},
{
"name": "CVE-2023-53019",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-53019"
},
{
"name": "CVE-2023-53026",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-53026"
},
{
"name": "CVE-2023-53029",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-53029"
},
{
"name": "CVE-2023-53030",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-53030"
},
{
"name": "CVE-2023-53033",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-53033"
},
{
"name": "CVE-2024-46736",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46736"
},
{
"name": "CVE-2024-46796",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46796"
},
{
"name": "CVE-2024-57990",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57990"
},
{
"name": "CVE-2024-57999",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57999"
},
{
"name": "CVE-2024-58057",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58057"
},
{
"name": "CVE-2024-58078",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58078"
},
{
"name": "CVE-2024-58079",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58079"
},
{
"name": "CVE-2025-21723",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21723"
},
{
"name": "CVE-2025-21732",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21732"
},
{
"name": "CVE-2025-21810",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21810"
},
{
"name": "CVE-2025-21825",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21825"
},
{
"name": "CVE-2025-21828",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21828"
},
{
"name": "CVE-2025-21844",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21844"
},
{
"name": "CVE-2025-21847",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21847"
},
{
"name": "CVE-2025-21856",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21856"
},
{
"name": "CVE-2025-21857",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21857"
},
{
"name": "CVE-2025-21864",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21864"
},
{
"name": "CVE-2025-21869",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21869"
},
{
"name": "CVE-2025-21870",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21870"
},
{
"name": "CVE-2025-21876",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21876"
},
{
"name": "CVE-2025-21883",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21883"
},
{
"name": "CVE-2025-21886",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21886"
},
{
"name": "CVE-2025-21888",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21888"
},
{
"name": "CVE-2025-21890",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21890"
},
{
"name": "CVE-2024-8176",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-8176"
},
{
"name": "CVE-2025-24928",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-24928"
},
{
"name": "CVE-2025-21913",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21913"
},
{
"name": "CVE-2025-21916",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21916"
},
{
"name": "CVE-2025-21918",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21918"
},
{
"name": "CVE-2025-21924",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21924"
},
{
"name": "CVE-2025-21936",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21936"
},
{
"name": "CVE-2025-21938",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21938"
},
{
"name": "CVE-2025-21962",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21962"
},
{
"name": "CVE-2025-21963",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21963"
},
{
"name": "CVE-2025-21964",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21964"
},
{
"name": "CVE-2025-21978",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21978"
},
{
"name": "CVE-2025-21979",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21979"
},
{
"name": "CVE-2025-21986",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21986"
},
{
"name": "CVE-2022-49220",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49220"
},
{
"name": "CVE-2022-49372",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49372"
},
{
"name": "CVE-2022-49578",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49578"
},
{
"name": "CVE-2022-49589",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49589"
},
{
"name": "CVE-2022-49620",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49620"
},
{
"name": "CVE-2023-52997",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52997"
},
{
"name": "CVE-2023-53031",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-53031"
},
{
"name": "CVE-2024-57952",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57952"
},
{
"name": "CVE-2025-21691",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21691"
},
{
"name": "CVE-2025-27516",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-27516"
},
{
"name": "CVE-2025-21953",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21953"
},
{
"name": "CVE-2025-4516",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4516"
},
{
"name": "CVE-2024-9287",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-9287"
},
{
"name": "CVE-2025-32414",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-32414"
},
{
"name": "CVE-2025-32415",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-32415"
},
{
"name": "CVE-2022-49171",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49171"
},
{
"name": "CVE-2022-49197",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49197"
},
{
"name": "CVE-2022-49561",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49561"
},
{
"name": "CVE-2022-49590",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49590"
},
{
"name": "CVE-2023-52928",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52928"
},
{
"name": "CVE-2023-52937",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52937"
},
{
"name": "CVE-2023-52938",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52938"
},
{
"name": "CVE-2023-52981",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52981"
},
{
"name": "CVE-2023-52982",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52982"
},
{
"name": "CVE-2023-52986",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52986"
},
{
"name": "CVE-2023-53009",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-53009"
},
{
"name": "CVE-2023-53032",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-53032"
},
{
"name": "CVE-2024-58070",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58070"
},
{
"name": "CVE-2024-58088",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58088"
},
{
"name": "CVE-2025-21808",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21808"
},
{
"name": "CVE-2025-21836",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21836"
},
{
"name": "CVE-2025-21854",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21854"
},
{
"name": "CVE-2025-21884",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21884"
},
{
"name": "CVE-2025-21889",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21889"
},
{
"name": "CVE-2025-21895",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21895"
},
{
"name": "CVE-2025-21906",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21906"
},
{
"name": "CVE-2025-21908",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21908"
},
{
"name": "CVE-2025-21930",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21930"
},
{
"name": "CVE-2025-21961",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21961"
},
{
"name": "CVE-2025-21966",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21966"
},
{
"name": "CVE-2025-4947",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4947"
},
{
"name": "CVE-2025-5025",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5025"
},
{
"name": "CVE-2024-56433",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56433"
},
{
"name": "CVE-2025-1390",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1390"
},
{
"name": "CVE-2025-29088",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-29088"
},
{
"name": "CVE-2025-32434",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-32434"
},
{
"name": "CVE-2025-43859",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-43859"
},
{
"name": "CVE-2024-58074",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58074"
},
{
"name": "CVE-2025-21974",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21974"
},
{
"name": "CVE-2025-6021",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6021"
},
{
"name": "CVE-2022-49636",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49636"
},
{
"name": "CVE-2025-21939",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21939"
},
{
"name": "CVE-2024-47081",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47081"
},
{
"name": "CVE-2025-3576",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-3576"
},
{
"name": "CVE-2024-57987",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57987"
},
{
"name": "CVE-2024-57988",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57988"
},
{
"name": "CVE-2024-57995",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57995"
},
{
"name": "CVE-2024-58015",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58015"
},
{
"name": "CVE-2024-58062",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58062"
},
{
"name": "CVE-2025-21713",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21713"
},
{
"name": "CVE-2025-21770",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21770"
},
{
"name": "CVE-2025-21880",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21880"
},
{
"name": "CVE-2021-3995",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3995"
},
{
"name": "CVE-2021-3996",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3996"
},
{
"name": "CVE-2025-6069",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6069"
},
{
"name": "CVE-2025-21809",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21809"
},
{
"name": "CVE-2025-8194",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8194"
},
{
"name": "CVE-2025-50182",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50182"
},
{
"name": "CVE-2021-47316",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47316"
},
{
"name": "CVE-2021-32256",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-32256"
},
{
"name": "CVE-2024-25260",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-25260"
},
{
"name": "CVE-2025-1371",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1371"
},
{
"name": "CVE-2025-1376",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1376"
},
{
"name": "CVE-2025-1377",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1377"
},
{
"name": "CVE-2025-49794",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-49794"
},
{
"name": "CVE-2025-49796",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-49796"
},
{
"name": "CVE-2024-54456",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-54456"
},
{
"name": "CVE-2025-21783",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21783"
},
{
"name": "CVE-2025-6965",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6965"
},
{
"name": "CVE-2025-55163",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-55163"
},
{
"name": "CVE-2024-26462",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26462"
},
{
"name": "CVE-2025-1352",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1352"
},
{
"name": "CVE-2025-1365",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1365"
},
{
"name": "CVE-2025-1372",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1372"
},
{
"name": "CVE-2025-27587",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-27587"
},
{
"name": "CVE-2025-49795",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-49795"
},
{
"name": "CVE-2025-6170",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6170"
},
{
"name": "CVE-2025-8732",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8732"
},
{
"name": "CVE-2025-9086",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-9086"
},
{
"name": "CVE-2025-41248",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-41248"
}
],
"initial_release_date": "2025-12-02T00:00:00",
"last_revision_date": "2025-12-02T00:00:00",
"links": [],
"reference": "CERTFR-2025-AVI-1057",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2025-12-02T00:00:00.000000"
}
],
"risks": [
{
"description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans les produits VMware. Elles permettent \u00e0 un attaquant de provoquer un probl\u00e8me de s\u00e9curit\u00e9 non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur.",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits VMware",
"vendor_advisories": [
{
"published_at": "2025-12-01",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36560",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36560"
},
{
"published_at": "2025-12-01",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36564",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36564"
}
]
}
CERTFR-2025-AVI-0746
Vulnerability from certfr_avis - Published: - Updated:
De multiples vulnérabilités ont été découvertes dans les produits IBM. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance, une élévation de privilèges et un déni de service à distance.
Solutions
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
| Vendor | Product | Description | ||
|---|---|---|---|---|
| IBM | Sterling | Sterling External Authentication Server versions 6.1.0.x antérieures à 6.1.0.3 GA | ||
| IBM | Sterling | Sterling Secure Proxy versions 6.1.0.x antérieures à 6.1.0.2 GA | ||
| IBM | Sterling | Sterling Secure Proxy versions 6.2.0.x antérieures à 6.2.0.2 GA | ||
| IBM | Sterling | Sterling Connect:Direct pour Microsoft Windows versions 6.3.x antérieures à 6.3.0.6 | ||
| IBM | Sterling | Sterling Connect:Direct pour Microsoft Windows versions 6.4.x antérieures à 6.4.0.3 | ||
| IBM | Db2 | Db2 Bridge versions antérieures à 1.1.1 | ||
| IBM | Cognos Dashboards | Cognos Command Center versions 10.2.4.1 et 10.2.5 antérieures à 10.2.5 FP1 IF1 | ||
| IBM | QRadar | QRadar SIEM versions 7.5.0 antérieures à QRadar 7.5.0 UP13 IF01 | ||
| IBM | QRadar | QRadar Incident Forensics versions 7.5.0 antérieures à QIF 7.5.0 UP13 IF01 | ||
| IBM | WebSphere | WebSphere Remote Server versions 9.1, 8.0 et 8.5 sans le dernier correctif de sécurité | ||
| IBM | Cognos Dashboards | Cognos Dashboards on Cloud Pak for Data versions 5.x antérieures à 5.2.1 |
| Title | Publication Time | Tags | |||||||||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
|||||||||||||||||||||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Sterling External Authentication Server versions 6.1.0.x ant\u00e9rieures \u00e0 6.1.0.3 GA",
"product": {
"name": "Sterling",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "Sterling Secure Proxy versions 6.1.0.x ant\u00e9rieures \u00e0 6.1.0.2 GA",
"product": {
"name": "Sterling",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "Sterling Secure Proxy versions 6.2.0.x ant\u00e9rieures \u00e0 6.2.0.2 GA",
"product": {
"name": "Sterling",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "Sterling Connect:Direct pour Microsoft Windows versions 6.3.x ant\u00e9rieures \u00e0 6.3.0.6",
"product": {
"name": "Sterling",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "Sterling Connect:Direct pour Microsoft Windows versions 6.4.x ant\u00e9rieures \u00e0 6.4.0.3",
"product": {
"name": "Sterling",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "Db2 Bridge versions ant\u00e9rieures \u00e0 1.1.1",
"product": {
"name": "Db2",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "Cognos Command Center versions 10.2.4.1 et 10.2.5 ant\u00e9rieures \u00e0 10.2.5 FP1 IF1",
"product": {
"name": "Cognos Dashboards",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "QRadar SIEM versions 7.5.0 ant\u00e9rieures \u00e0 QRadar 7.5.0 UP13 IF01",
"product": {
"name": "QRadar",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "QRadar Incident Forensics versions 7.5.0 ant\u00e9rieures \u00e0 QIF 7.5.0 UP13 IF01",
"product": {
"name": "QRadar",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "WebSphere Remote Server versions 9.1, 8.0 et 8.5 sans le dernier correctif de s\u00e9curit\u00e9",
"product": {
"name": "WebSphere",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "Cognos Dashboards on Cloud Pak for Data versions 5.x ant\u00e9rieures \u00e0 5.2.1",
"product": {
"name": "Cognos Dashboards",
"vendor": {
"name": "IBM",
"scada": false
}
}
}
],
"affected_systems_content": "",
"content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).",
"cves": [
{
"name": "CVE-2024-6531",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-6531"
},
{
"name": "CVE-2025-4447",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4447"
},
{
"name": "CVE-2024-21144",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21144"
},
{
"name": "CVE-2025-24789",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-24789"
},
{
"name": "CVE-2022-50020",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-50020"
},
{
"name": "CVE-2025-47944",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-47944"
},
{
"name": "CVE-2024-50349",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50349"
},
{
"name": "CVE-2025-46835",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-46835"
},
{
"name": "CVE-2024-57980",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57980"
},
{
"name": "CVE-2024-43420",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-43420"
},
{
"name": "CVE-2025-49794",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-49794"
},
{
"name": "CVE-2025-22004",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22004"
},
{
"name": "CVE-2025-27614",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-27614"
},
{
"name": "CVE-2022-49111",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49111"
},
{
"name": "CVE-2025-1470",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1470"
},
{
"name": "CVE-2022-49058",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49058"
},
{
"name": "CVE-2025-24970",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-24970"
},
{
"name": "CVE-2024-52006",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-52006"
},
{
"name": "CVE-2025-4373",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4373"
},
{
"name": "CVE-2024-13009",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-13009"
},
{
"name": "CVE-2025-50106",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50106"
},
{
"name": "CVE-2025-48385",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-48385"
},
{
"name": "CVE-2025-48060",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-48060"
},
{
"name": "CVE-2024-50154",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50154"
},
{
"name": "CVE-2025-27613",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-27613"
},
{
"name": "CVE-2025-30754",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30754"
},
{
"name": "CVE-2024-10917",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-10917"
},
{
"name": "CVE-2022-49136",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49136"
},
{
"name": "CVE-2025-6965",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6965"
},
{
"name": "CVE-2022-49846",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49846"
},
{
"name": "CVE-2019-17543",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-17543"
},
{
"name": "CVE-2025-38086",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38086"
},
{
"name": "CVE-2025-48384",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-48384"
},
{
"name": "CVE-2025-7783",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-7783"
},
{
"name": "CVE-2025-27152",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-27152"
},
{
"name": "CVE-2025-1471",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1471"
},
{
"name": "CVE-2025-38079",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38079"
},
{
"name": "CVE-2025-20012",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-20012"
},
{
"name": "CVE-2025-7425",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-7425"
},
{
"name": "CVE-2025-37738",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37738"
},
{
"name": "CVE-2024-53920",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53920"
},
{
"name": "CVE-2025-48976",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-48976"
},
{
"name": "CVE-2025-21587",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21587"
},
{
"name": "CVE-2025-52520",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-52520"
},
{
"name": "CVE-2024-52533",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-52533"
},
{
"name": "CVE-2024-28956",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-28956"
},
{
"name": "CVE-2025-2697",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-2697"
},
{
"name": "CVE-2025-47935",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-47935"
},
{
"name": "CVE-2025-50059",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50059"
},
{
"name": "CVE-2025-21928",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21928"
},
{
"name": "CVE-2025-30761",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30761"
},
{
"name": "CVE-2024-47535",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47535"
},
{
"name": "CVE-2025-1494",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1494"
},
{
"name": "CVE-2025-1994",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1994"
},
{
"name": "CVE-2025-52434",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-52434"
},
{
"name": "CVE-2025-24495",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-24495"
},
{
"name": "CVE-2025-30698",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30698"
},
{
"name": "CVE-2022-49977",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49977"
},
{
"name": "CVE-2024-54661",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-54661"
},
{
"name": "CVE-2025-37890",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37890"
},
{
"name": "CVE-2025-22020",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22020"
},
{
"name": "CVE-2025-27533",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-27533"
},
{
"name": "CVE-2025-6021",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6021"
},
{
"name": "CVE-2025-55668",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-55668"
},
{
"name": "CVE-2025-25193",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-25193"
},
{
"name": "CVE-2024-58002",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58002"
},
{
"name": "CVE-2025-32415",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-32415"
},
{
"name": "CVE-2025-21905",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21905"
},
{
"name": "CVE-2024-23337",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-23337"
},
{
"name": "CVE-2025-30749",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30749"
},
{
"name": "CVE-2025-38052",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38052"
},
{
"name": "CVE-2025-2900",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-2900"
},
{
"name": "CVE-2025-53506",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-53506"
},
{
"name": "CVE-2019-5427",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-5427"
},
{
"name": "CVE-2022-49788",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49788"
},
{
"name": "CVE-2025-20623",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-20623"
},
{
"name": "CVE-2025-48997",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-48997"
},
{
"name": "CVE-2020-5260",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-5260"
},
{
"name": "CVE-2025-49796",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-49796"
},
{
"name": "CVE-2025-21919",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21919"
},
{
"name": "CVE-2024-21131",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21131"
},
{
"name": "CVE-2024-34397",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-34397"
},
{
"name": "CVE-2025-21991",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21991"
},
{
"name": "CVE-2025-7338",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-7338"
},
{
"name": "CVE-2025-24790",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-24790"
},
{
"name": "CVE-2024-45332",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45332"
},
{
"name": "CVE-2025-47273",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-47273"
},
{
"name": "CVE-2025-23150",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-23150"
}
],
"links": [],
"reference": "CERTFR-2025-AVI-0746",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2025-08-29T00:00:00.000000"
}
],
"risks": [
{
"description": "D\u00e9ni de service \u00e0 distance"
},
{
"description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
},
{
"description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
},
{
"description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
},
{
"description": "Falsification de requ\u00eates c\u00f4t\u00e9 serveur (SSRF)"
},
{
"description": "Contournement de la politique de s\u00e9curit\u00e9"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
},
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans les produits IBM. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code arbitraire \u00e0 distance, une \u00e9l\u00e9vation de privil\u00e8ges et un d\u00e9ni de service \u00e0 distance.",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits IBM",
"vendor_advisories": [
{
"published_at": "2025-08-28",
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7243411",
"url": "https://www.ibm.com/support/pages/node/7243411"
},
{
"published_at": "2025-08-22",
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7242915",
"url": "https://www.ibm.com/support/pages/node/7242915"
},
{
"published_at": "2025-08-28",
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7243372",
"url": "https://www.ibm.com/support/pages/node/7243372"
},
{
"published_at": "2025-08-26",
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7242159",
"url": "https://www.ibm.com/support/pages/node/7242159"
},
{
"published_at": "2025-08-26",
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7243146",
"url": "https://www.ibm.com/support/pages/node/7243146"
},
{
"published_at": "2025-08-28",
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7242161",
"url": "https://www.ibm.com/support/pages/node/7242161"
},
{
"published_at": "2025-08-26",
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7243144",
"url": "https://www.ibm.com/support/pages/node/7243144"
},
{
"published_at": "2025-08-25",
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7243011",
"url": "https://www.ibm.com/support/pages/node/7243011"
},
{
"published_at": "2025-08-28",
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7243373",
"url": "https://www.ibm.com/support/pages/node/7243373"
}
]
}
CERTFR-2025-AVI-0693
Vulnerability from certfr_avis - Published: - Updated:
De multiples vulnérabilités ont été découvertes dans VMware Tanzu. Elles permettent à un attaquant de provoquer un problème de sécurité non spécifié par l'éditeur.
Solutions
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
| Title | Publication Time | Tags | ||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
||||||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Tanzu pour Valkey versions 8.1.x ant\u00e9rieures \u00e0 8.1.3",
"product": {
"name": "Tanzu",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Tanzu pour Valkey versions 8.0.x ant\u00e9rieures \u00e0 8.0.4",
"product": {
"name": "Tanzu",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Tanzu pour Valkey versions ant\u00e9rieures \u00e0 3.0.0",
"product": {
"name": "Tanzu",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Tanzu pour Valkey versions 7.2.x ant\u00e9rieures \u00e0 7.2.10",
"product": {
"name": "Tanzu",
"vendor": {
"name": "VMware",
"scada": false
}
}
}
],
"affected_systems_content": "",
"content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).",
"cves": [
{
"name": "CVE-2023-1175",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1175"
},
{
"name": "CVE-2024-11168",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-11168"
},
{
"name": "CVE-2022-2817",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2817"
},
{
"name": "CVE-2022-2182",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2182"
},
{
"name": "CVE-2022-2874",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2874"
},
{
"name": "CVE-2025-25724",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-25724"
},
{
"name": "CVE-2025-7545",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-7545"
},
{
"name": "CVE-2021-3968",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3968"
},
{
"name": "CVE-2022-47008",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-47008"
},
{
"name": "CVE-2023-48237",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-48237"
},
{
"name": "CVE-2022-2344",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2344"
},
{
"name": "CVE-2023-48706",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-48706"
},
{
"name": "CVE-2021-3572",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3572"
},
{
"name": "CVE-2022-3016",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3016"
},
{
"name": "CVE-2022-2285",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2285"
},
{
"name": "CVE-2025-0913",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0913"
},
{
"name": "CVE-2022-2208",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2208"
},
{
"name": "CVE-2022-2982",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2982"
},
{
"name": "CVE-2023-5441",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5441"
},
{
"name": "CVE-2024-12797",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-12797"
},
{
"name": "CVE-2022-2287",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2287"
},
{
"name": "CVE-2023-4752",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4752"
},
{
"name": "CVE-2022-3153",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3153"
},
{
"name": "CVE-2022-2946",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2946"
},
{
"name": "CVE-2025-6069",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6069"
},
{
"name": "CVE-2022-2862",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2862"
},
{
"name": "CVE-2022-2889",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2889"
},
{
"name": "CVE-2021-4173",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-4173"
},
{
"name": "CVE-2025-4330",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4330"
},
{
"name": "CVE-2025-49794",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-49794"
},
{
"name": "CVE-2023-48235",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-48235"
},
{
"name": "CVE-2023-0051",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0051"
},
{
"name": "CVE-2024-9287",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-9287"
},
{
"name": "CVE-2024-43374",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-43374"
},
{
"name": "CVE-2022-47007",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-47007"
},
{
"name": "CVE-2025-4138",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4138"
},
{
"name": "CVE-2025-24528",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-24528"
},
{
"name": "CVE-2024-41957",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-41957"
},
{
"name": "CVE-2024-56171",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56171"
},
{
"name": "CVE-2023-4781",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4781"
},
{
"name": "CVE-2023-48231",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-48231"
},
{
"name": "CVE-2023-2609",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2609"
},
{
"name": "CVE-2025-53905",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-53905"
},
{
"name": "CVE-2021-45078",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-45078"
},
{
"name": "CVE-2023-2222",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2222"
},
{
"name": "CVE-2022-3324",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3324"
},
{
"name": "CVE-2024-8176",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-8176"
},
{
"name": "CVE-2023-1170",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1170"
},
{
"name": "CVE-2022-2257",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2257"
},
{
"name": "CVE-2025-4373",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4373"
},
{
"name": "CVE-2024-45306",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45306"
},
{
"name": "CVE-2023-4751",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4751"
},
{
"name": "CVE-2021-4136",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-4136"
},
{
"name": "CVE-2022-49043",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49043"
},
{
"name": "CVE-2023-4738",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4738"
},
{
"name": "CVE-2025-1371",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1371"
},
{
"name": "CVE-2025-0938",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0938"
},
{
"name": "CVE-2021-3928",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3928"
},
{
"name": "CVE-2025-1152",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1152"
},
{
"name": "CVE-2025-48060",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-48060"
},
{
"name": "CVE-2023-48233",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-48233"
},
{
"name": "CVE-2022-2042",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2042"
},
{
"name": "CVE-2022-44840",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-44840"
},
{
"name": "CVE-2022-2183",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2183"
},
{
"name": "CVE-2024-29040",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-29040"
},
{
"name": "CVE-2025-47268",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-47268"
},
{
"name": "CVE-2022-2304",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2304"
},
{
"name": "CVE-2022-2819",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2819"
},
{
"name": "CVE-2022-3705",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3705"
},
{
"name": "CVE-2023-1264",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1264"
},
{
"name": "CVE-2022-4293",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-4293"
},
{
"name": "CVE-2025-26603",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-26603"
},
{
"name": "CVE-2022-3234",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3234"
},
{
"name": "CVE-2025-50182",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50182"
},
{
"name": "CVE-2022-2126",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2126"
},
{
"name": "CVE-2025-8194",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8194"
},
{
"name": "CVE-2021-3973",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3973"
},
{
"name": "CVE-2025-50181",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50181"
},
{
"name": "CVE-2021-4166",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-4166"
},
{
"name": "CVE-2025-1795",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1795"
},
{
"name": "CVE-2022-3256",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3256"
},
{
"name": "CVE-2025-4517",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4517"
},
{
"name": "CVE-2022-2343",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2343"
},
{
"name": "CVE-2022-2849",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2849"
},
{
"name": "CVE-2025-48964",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-48964"
},
{
"name": "CVE-2022-3235",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3235"
},
{
"name": "CVE-2022-2980",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2980"
},
{
"name": "CVE-2024-41965",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-41965"
},
{
"name": "CVE-2022-3134",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3134"
},
{
"name": "CVE-2023-0512",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0512"
},
{
"name": "CVE-2022-2175",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2175"
},
{
"name": "CVE-2022-3297",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3297"
},
{
"name": "CVE-2022-0213",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0213"
},
{
"name": "CVE-2022-1616",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1616"
},
{
"name": "CVE-2023-48236",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-48236"
},
{
"name": "CVE-2025-4435",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4435"
},
{
"name": "CVE-2024-47814",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47814"
},
{
"name": "CVE-2022-2923",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2923"
},
{
"name": "CVE-2025-6020",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6020"
},
{
"name": "CVE-2022-2284",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2284"
},
{
"name": "CVE-2024-12718",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-12718"
},
{
"name": "CVE-2022-2286",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2286"
},
{
"name": "CVE-2025-1377",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1377"
},
{
"name": "CVE-2021-3826",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3826"
},
{
"name": "CVE-2022-3352",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3352"
},
{
"name": "CVE-2024-25260",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-25260"
},
{
"name": "CVE-2023-0054",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0054"
},
{
"name": "CVE-2024-52533",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-52533"
},
{
"name": "CVE-2025-24014",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-24014"
},
{
"name": "CVE-2019-12900",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-12900"
},
{
"name": "CVE-2021-32256",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-32256"
},
{
"name": "CVE-2022-3296",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3296"
},
{
"name": "CVE-2025-4802",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4802"
},
{
"name": "CVE-2023-0433",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0433"
},
{
"name": "CVE-2022-2345",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2345"
},
{
"name": "CVE-2025-22874",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22874"
},
{
"name": "CVE-2021-3974",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3974"
},
{
"name": "CVE-2022-2845",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2845"
},
{
"name": "CVE-2022-2210",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2210"
},
{
"name": "CVE-2022-1725",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1725"
},
{
"name": "CVE-2025-1376",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1376"
},
{
"name": "CVE-2024-7592",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-7592"
},
{
"name": "CVE-2023-4735",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4735"
},
{
"name": "CVE-2023-4734",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4734"
},
{
"name": "CVE-2023-2610",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2610"
},
{
"name": "CVE-2025-29768",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-29768"
},
{
"name": "CVE-2022-1620",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1620"
},
{
"name": "CVE-2023-5535",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5535"
},
{
"name": "CVE-2024-10041",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-10041"
},
{
"name": "CVE-2023-1972",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1972"
},
{
"name": "CVE-2025-4673",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4673"
},
{
"name": "CVE-2022-47010",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-47010"
},
{
"name": "CVE-2022-1720",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1720"
},
{
"name": "CVE-2024-10963",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-10963"
},
{
"name": "CVE-2024-57360",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57360"
},
{
"name": "CVE-2022-4292",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-4292"
},
{
"name": "CVE-2025-22134",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22134"
},
{
"name": "CVE-2025-1215",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1215"
},
{
"name": "CVE-2024-0397",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0397"
},
{
"name": "CVE-2023-48232",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-48232"
},
{
"name": "CVE-2022-2522",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2522"
},
{
"name": "CVE-2025-4516",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4516"
},
{
"name": "CVE-2022-2129",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2129"
},
{
"name": "CVE-2023-48234",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-48234"
},
{
"name": "CVE-2025-1150",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1150"
},
{
"name": "CVE-2025-6021",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6021"
},
{
"name": "CVE-2022-0351",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0351"
},
{
"name": "CVE-2024-22667",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-22667"
},
{
"name": "CVE-2023-46246",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-46246"
},
{
"name": "CVE-2024-43802",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-43802"
},
{
"name": "CVE-2025-5245",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5245"
},
{
"name": "CVE-2025-5702",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5702"
},
{
"name": "CVE-2023-0288",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0288"
},
{
"name": "CVE-2024-23337",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-23337"
},
{
"name": "CVE-2022-47011",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-47011"
},
{
"name": "CVE-2022-3037",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3037"
},
{
"name": "CVE-2025-53906",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-53906"
},
{
"name": "CVE-2022-1674",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1674"
},
{
"name": "CVE-2025-1153",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1153"
},
{
"name": "CVE-2022-3278",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3278"
},
{
"name": "CVE-2022-2206",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2206"
},
{
"name": "CVE-2024-12243",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-12243"
},
{
"name": "CVE-2022-2124",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2124"
},
{
"name": "CVE-2025-24928",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-24928"
},
{
"name": "CVE-2025-0395",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0395"
},
{
"name": "CVE-2022-38533",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-38533"
},
{
"name": "CVE-2022-1619",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1619"
},
{
"name": "CVE-2025-3198",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-3198"
},
{
"name": "CVE-2025-49796",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-49796"
},
{
"name": "CVE-2022-4141",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-4141"
},
{
"name": "CVE-2022-3099",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3099"
},
{
"name": "CVE-2021-4187",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-4187"
},
{
"name": "CVE-2021-3927",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3927"
},
{
"name": "CVE-2021-20197",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-20197"
},
{
"name": "CVE-2025-1151",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1151"
},
{
"name": "CVE-2025-7546",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-7546"
},
{
"name": "CVE-2023-1579",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1579"
},
{
"name": "CVE-2024-12133",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-12133"
},
{
"name": "CVE-2023-0049",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0049"
},
{
"name": "CVE-2023-5344",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5344"
},
{
"name": "CVE-2022-2125",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2125"
},
{
"name": "CVE-2022-2207",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2207"
},
{
"name": "CVE-2025-47273",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-47273"
},
{
"name": "CVE-2020-11023",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-11023"
},
{
"name": "CVE-2025-3576",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-3576"
},
{
"name": "CVE-2023-1127",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1127"
}
],
"links": [],
"reference": "CERTFR-2025-AVI-0693",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2025-08-14T00:00:00.000000"
}
],
"risks": [
{
"description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans VMware Tanzu. Elles permettent \u00e0 un attaquant de provoquer un probl\u00e8me de s\u00e9curit\u00e9 non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur.",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans VMware Tanzu",
"vendor_advisories": [
{
"published_at": "2025-08-14",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36036",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36036"
},
{
"published_at": "2025-08-14",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36035",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36035"
},
{
"published_at": "2025-08-14",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36038",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36038"
},
{
"published_at": "2025-08-14",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36037",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36037"
}
]
}
SUSE-SU-2025:02294-1
Vulnerability from csaf_suse - Published: 2025-07-11 14:47 - Updated: 2025-07-11 14:47Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for libxml2",
"title": "Title of the patch"
},
{
"category": "description",
"text": "This update for libxml2 fixes the following issues:\n\n- CVE-2025-49794: Fixed a heap use after free which could lead to denial of service. (bsc#1244554)\n- CVE-2025-49796: Fixed type confusion which could lead to denial of service. (bsc#1244557)\n- CVE-2025-6170: Fixed a stack buffer overflow which could lead to a crash. (bsc#1244700)\n- CVE-2025-6021: Fixed an integer overflow in xmlBuildQName() which could lead to stack buffer overflow. (bsc#1244590)\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "SUSE-2025-2294,SUSE-SLE-SERVER-12-SP5-LTSS-2025-2294,SUSE-SLE-SERVER-12-SP5-LTSS-EXTENDED-SECURITY-2025-2294",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2025_02294-1.json"
},
{
"category": "self",
"summary": "URL for SUSE-SU-2025:02294-1",
"url": "https://www.suse.com/support/update/announcement/2025/suse-su-202502294-1/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-SU-2025:02294-1",
"url": "https://lists.suse.com/pipermail/sle-updates/2025-July/040694.html"
},
{
"category": "self",
"summary": "SUSE Bug 1244554",
"url": "https://bugzilla.suse.com/1244554"
},
{
"category": "self",
"summary": "SUSE Bug 1244557",
"url": "https://bugzilla.suse.com/1244557"
},
{
"category": "self",
"summary": "SUSE Bug 1244590",
"url": "https://bugzilla.suse.com/1244590"
},
{
"category": "self",
"summary": "SUSE Bug 1244700",
"url": "https://bugzilla.suse.com/1244700"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-49794 page",
"url": "https://www.suse.com/security/cve/CVE-2025-49794/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-49796 page",
"url": "https://www.suse.com/security/cve/CVE-2025-49796/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-6021 page",
"url": "https://www.suse.com/security/cve/CVE-2025-6021/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-6170 page",
"url": "https://www.suse.com/security/cve/CVE-2025-6170/"
}
],
"title": "Security update for libxml2",
"tracking": {
"current_release_date": "2025-07-11T14:47:43Z",
"generator": {
"date": "2025-07-11T14:47:43Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-SU-2025:02294-1",
"initial_release_date": "2025-07-11T14:47:43Z",
"revision_history": [
{
"date": "2025-07-11T14:47:43Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "libxml2-2-2.9.4-46.87.1.aarch64",
"product": {
"name": "libxml2-2-2.9.4-46.87.1.aarch64",
"product_id": "libxml2-2-2.9.4-46.87.1.aarch64"
}
},
{
"category": "product_version",
"name": "libxml2-devel-2.9.4-46.87.1.aarch64",
"product": {
"name": "libxml2-devel-2.9.4-46.87.1.aarch64",
"product_id": "libxml2-devel-2.9.4-46.87.1.aarch64"
}
},
{
"category": "product_version",
"name": "libxml2-tools-2.9.4-46.87.1.aarch64",
"product": {
"name": "libxml2-tools-2.9.4-46.87.1.aarch64",
"product_id": "libxml2-tools-2.9.4-46.87.1.aarch64"
}
},
{
"category": "product_version",
"name": "python-libxml2-2.9.4-46.87.1.aarch64",
"product": {
"name": "python-libxml2-2.9.4-46.87.1.aarch64",
"product_id": "python-libxml2-2.9.4-46.87.1.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "libxml2-2-64bit-2.9.4-46.87.1.aarch64_ilp32",
"product": {
"name": "libxml2-2-64bit-2.9.4-46.87.1.aarch64_ilp32",
"product_id": "libxml2-2-64bit-2.9.4-46.87.1.aarch64_ilp32"
}
},
{
"category": "product_version",
"name": "libxml2-devel-64bit-2.9.4-46.87.1.aarch64_ilp32",
"product": {
"name": "libxml2-devel-64bit-2.9.4-46.87.1.aarch64_ilp32",
"product_id": "libxml2-devel-64bit-2.9.4-46.87.1.aarch64_ilp32"
}
}
],
"category": "architecture",
"name": "aarch64_ilp32"
},
{
"branches": [
{
"category": "product_version",
"name": "libxml2-2-2.9.4-46.87.1.i586",
"product": {
"name": "libxml2-2-2.9.4-46.87.1.i586",
"product_id": "libxml2-2-2.9.4-46.87.1.i586"
}
},
{
"category": "product_version",
"name": "libxml2-devel-2.9.4-46.87.1.i586",
"product": {
"name": "libxml2-devel-2.9.4-46.87.1.i586",
"product_id": "libxml2-devel-2.9.4-46.87.1.i586"
}
},
{
"category": "product_version",
"name": "libxml2-tools-2.9.4-46.87.1.i586",
"product": {
"name": "libxml2-tools-2.9.4-46.87.1.i586",
"product_id": "libxml2-tools-2.9.4-46.87.1.i586"
}
},
{
"category": "product_version",
"name": "python-libxml2-2.9.4-46.87.1.i586",
"product": {
"name": "python-libxml2-2.9.4-46.87.1.i586",
"product_id": "python-libxml2-2.9.4-46.87.1.i586"
}
}
],
"category": "architecture",
"name": "i586"
},
{
"branches": [
{
"category": "product_version",
"name": "libxml2-doc-2.9.4-46.87.1.noarch",
"product": {
"name": "libxml2-doc-2.9.4-46.87.1.noarch",
"product_id": "libxml2-doc-2.9.4-46.87.1.noarch"
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "libxml2-2-2.9.4-46.87.1.ppc64le",
"product": {
"name": "libxml2-2-2.9.4-46.87.1.ppc64le",
"product_id": "libxml2-2-2.9.4-46.87.1.ppc64le"
}
},
{
"category": "product_version",
"name": "libxml2-devel-2.9.4-46.87.1.ppc64le",
"product": {
"name": "libxml2-devel-2.9.4-46.87.1.ppc64le",
"product_id": "libxml2-devel-2.9.4-46.87.1.ppc64le"
}
},
{
"category": "product_version",
"name": "libxml2-tools-2.9.4-46.87.1.ppc64le",
"product": {
"name": "libxml2-tools-2.9.4-46.87.1.ppc64le",
"product_id": "libxml2-tools-2.9.4-46.87.1.ppc64le"
}
},
{
"category": "product_version",
"name": "python-libxml2-2.9.4-46.87.1.ppc64le",
"product": {
"name": "python-libxml2-2.9.4-46.87.1.ppc64le",
"product_id": "python-libxml2-2.9.4-46.87.1.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "libxml2-2-2.9.4-46.87.1.s390",
"product": {
"name": "libxml2-2-2.9.4-46.87.1.s390",
"product_id": "libxml2-2-2.9.4-46.87.1.s390"
}
},
{
"category": "product_version",
"name": "libxml2-devel-2.9.4-46.87.1.s390",
"product": {
"name": "libxml2-devel-2.9.4-46.87.1.s390",
"product_id": "libxml2-devel-2.9.4-46.87.1.s390"
}
},
{
"category": "product_version",
"name": "libxml2-tools-2.9.4-46.87.1.s390",
"product": {
"name": "libxml2-tools-2.9.4-46.87.1.s390",
"product_id": "libxml2-tools-2.9.4-46.87.1.s390"
}
},
{
"category": "product_version",
"name": "python-libxml2-2.9.4-46.87.1.s390",
"product": {
"name": "python-libxml2-2.9.4-46.87.1.s390",
"product_id": "python-libxml2-2.9.4-46.87.1.s390"
}
}
],
"category": "architecture",
"name": "s390"
},
{
"branches": [
{
"category": "product_version",
"name": "libxml2-2-2.9.4-46.87.1.s390x",
"product": {
"name": "libxml2-2-2.9.4-46.87.1.s390x",
"product_id": "libxml2-2-2.9.4-46.87.1.s390x"
}
},
{
"category": "product_version",
"name": "libxml2-2-32bit-2.9.4-46.87.1.s390x",
"product": {
"name": "libxml2-2-32bit-2.9.4-46.87.1.s390x",
"product_id": "libxml2-2-32bit-2.9.4-46.87.1.s390x"
}
},
{
"category": "product_version",
"name": "libxml2-devel-2.9.4-46.87.1.s390x",
"product": {
"name": "libxml2-devel-2.9.4-46.87.1.s390x",
"product_id": "libxml2-devel-2.9.4-46.87.1.s390x"
}
},
{
"category": "product_version",
"name": "libxml2-devel-32bit-2.9.4-46.87.1.s390x",
"product": {
"name": "libxml2-devel-32bit-2.9.4-46.87.1.s390x",
"product_id": "libxml2-devel-32bit-2.9.4-46.87.1.s390x"
}
},
{
"category": "product_version",
"name": "libxml2-tools-2.9.4-46.87.1.s390x",
"product": {
"name": "libxml2-tools-2.9.4-46.87.1.s390x",
"product_id": "libxml2-tools-2.9.4-46.87.1.s390x"
}
},
{
"category": "product_version",
"name": "python-libxml2-2.9.4-46.87.1.s390x",
"product": {
"name": "python-libxml2-2.9.4-46.87.1.s390x",
"product_id": "python-libxml2-2.9.4-46.87.1.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "libxml2-2-2.9.4-46.87.1.x86_64",
"product": {
"name": "libxml2-2-2.9.4-46.87.1.x86_64",
"product_id": "libxml2-2-2.9.4-46.87.1.x86_64"
}
},
{
"category": "product_version",
"name": "libxml2-2-32bit-2.9.4-46.87.1.x86_64",
"product": {
"name": "libxml2-2-32bit-2.9.4-46.87.1.x86_64",
"product_id": "libxml2-2-32bit-2.9.4-46.87.1.x86_64"
}
},
{
"category": "product_version",
"name": "libxml2-devel-2.9.4-46.87.1.x86_64",
"product": {
"name": "libxml2-devel-2.9.4-46.87.1.x86_64",
"product_id": "libxml2-devel-2.9.4-46.87.1.x86_64"
}
},
{
"category": "product_version",
"name": "libxml2-devel-32bit-2.9.4-46.87.1.x86_64",
"product": {
"name": "libxml2-devel-32bit-2.9.4-46.87.1.x86_64",
"product_id": "libxml2-devel-32bit-2.9.4-46.87.1.x86_64"
}
},
{
"category": "product_version",
"name": "libxml2-tools-2.9.4-46.87.1.x86_64",
"product": {
"name": "libxml2-tools-2.9.4-46.87.1.x86_64",
"product_id": "libxml2-tools-2.9.4-46.87.1.x86_64"
}
},
{
"category": "product_version",
"name": "python-libxml2-2.9.4-46.87.1.x86_64",
"product": {
"name": "python-libxml2-2.9.4-46.87.1.x86_64",
"product_id": "python-libxml2-2.9.4-46.87.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server 12 SP5-LTSS",
"product": {
"name": "SUSE Linux Enterprise Server 12 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP5-LTSS",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles-ltss:12:sp5"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5",
"product": {
"name": "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5",
"product_id": "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles-ltss-extended-security:12:sp5"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-2-2.9.4-46.87.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP5-LTSS:libxml2-2-2.9.4-46.87.1.aarch64"
},
"product_reference": "libxml2-2-2.9.4-46.87.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-2-2.9.4-46.87.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP5-LTSS:libxml2-2-2.9.4-46.87.1.ppc64le"
},
"product_reference": "libxml2-2-2.9.4-46.87.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-2-2.9.4-46.87.1.s390x as component of SUSE Linux Enterprise Server 12 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP5-LTSS:libxml2-2-2.9.4-46.87.1.s390x"
},
"product_reference": "libxml2-2-2.9.4-46.87.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-2-2.9.4-46.87.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP5-LTSS:libxml2-2-2.9.4-46.87.1.x86_64"
},
"product_reference": "libxml2-2-2.9.4-46.87.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-2-32bit-2.9.4-46.87.1.s390x as component of SUSE Linux Enterprise Server 12 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP5-LTSS:libxml2-2-32bit-2.9.4-46.87.1.s390x"
},
"product_reference": "libxml2-2-32bit-2.9.4-46.87.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-2-32bit-2.9.4-46.87.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP5-LTSS:libxml2-2-32bit-2.9.4-46.87.1.x86_64"
},
"product_reference": "libxml2-2-32bit-2.9.4-46.87.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-2.9.4-46.87.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP5-LTSS:libxml2-devel-2.9.4-46.87.1.aarch64"
},
"product_reference": "libxml2-devel-2.9.4-46.87.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-2.9.4-46.87.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP5-LTSS:libxml2-devel-2.9.4-46.87.1.ppc64le"
},
"product_reference": "libxml2-devel-2.9.4-46.87.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-2.9.4-46.87.1.s390x as component of SUSE Linux Enterprise Server 12 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP5-LTSS:libxml2-devel-2.9.4-46.87.1.s390x"
},
"product_reference": "libxml2-devel-2.9.4-46.87.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-2.9.4-46.87.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP5-LTSS:libxml2-devel-2.9.4-46.87.1.x86_64"
},
"product_reference": "libxml2-devel-2.9.4-46.87.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-doc-2.9.4-46.87.1.noarch as component of SUSE Linux Enterprise Server 12 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP5-LTSS:libxml2-doc-2.9.4-46.87.1.noarch"
},
"product_reference": "libxml2-doc-2.9.4-46.87.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-tools-2.9.4-46.87.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP5-LTSS:libxml2-tools-2.9.4-46.87.1.aarch64"
},
"product_reference": "libxml2-tools-2.9.4-46.87.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-tools-2.9.4-46.87.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP5-LTSS:libxml2-tools-2.9.4-46.87.1.ppc64le"
},
"product_reference": "libxml2-tools-2.9.4-46.87.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-tools-2.9.4-46.87.1.s390x as component of SUSE Linux Enterprise Server 12 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP5-LTSS:libxml2-tools-2.9.4-46.87.1.s390x"
},
"product_reference": "libxml2-tools-2.9.4-46.87.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-tools-2.9.4-46.87.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP5-LTSS:libxml2-tools-2.9.4-46.87.1.x86_64"
},
"product_reference": "libxml2-tools-2.9.4-46.87.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-libxml2-2.9.4-46.87.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP5-LTSS:python-libxml2-2.9.4-46.87.1.aarch64"
},
"product_reference": "python-libxml2-2.9.4-46.87.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-libxml2-2.9.4-46.87.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP5-LTSS:python-libxml2-2.9.4-46.87.1.ppc64le"
},
"product_reference": "python-libxml2-2.9.4-46.87.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-libxml2-2.9.4-46.87.1.s390x as component of SUSE Linux Enterprise Server 12 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP5-LTSS:python-libxml2-2.9.4-46.87.1.s390x"
},
"product_reference": "python-libxml2-2.9.4-46.87.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-libxml2-2.9.4-46.87.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP5-LTSS:python-libxml2-2.9.4-46.87.1.x86_64"
},
"product_reference": "python-libxml2-2.9.4-46.87.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-2-2.9.4-46.87.1.x86_64 as component of SUSE Linux Enterprise Server LTSS Extended Security 12 SP5",
"product_id": "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:libxml2-2-2.9.4-46.87.1.x86_64"
},
"product_reference": "libxml2-2-2.9.4-46.87.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-2-32bit-2.9.4-46.87.1.x86_64 as component of SUSE Linux Enterprise Server LTSS Extended Security 12 SP5",
"product_id": "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:libxml2-2-32bit-2.9.4-46.87.1.x86_64"
},
"product_reference": "libxml2-2-32bit-2.9.4-46.87.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-2.9.4-46.87.1.x86_64 as component of SUSE Linux Enterprise Server LTSS Extended Security 12 SP5",
"product_id": "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:libxml2-devel-2.9.4-46.87.1.x86_64"
},
"product_reference": "libxml2-devel-2.9.4-46.87.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-doc-2.9.4-46.87.1.noarch as component of SUSE Linux Enterprise Server LTSS Extended Security 12 SP5",
"product_id": "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:libxml2-doc-2.9.4-46.87.1.noarch"
},
"product_reference": "libxml2-doc-2.9.4-46.87.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-tools-2.9.4-46.87.1.x86_64 as component of SUSE Linux Enterprise Server LTSS Extended Security 12 SP5",
"product_id": "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:libxml2-tools-2.9.4-46.87.1.x86_64"
},
"product_reference": "libxml2-tools-2.9.4-46.87.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-libxml2-2.9.4-46.87.1.x86_64 as component of SUSE Linux Enterprise Server LTSS Extended Security 12 SP5",
"product_id": "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:python-libxml2-2.9.4-46.87.1.x86_64"
},
"product_reference": "python-libxml2-2.9.4-46.87.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2025-49794",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-49794"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free vulnerability was found in libxml2. This issue occurs when parsing XPath elements under certain circumstances when the XML schematron has the \u003csch:name path=\"...\"/\u003e schema elements. This flaw allows a malicious actor to craft a malicious XML document used as input for libxml, resulting in the program\u0027s crash using libxml or other possible undefined behaviors.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 12 SP5-LTSS:libxml2-2-2.9.4-46.87.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:libxml2-2-2.9.4-46.87.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:libxml2-2-2.9.4-46.87.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:libxml2-2-2.9.4-46.87.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:libxml2-2-32bit-2.9.4-46.87.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:libxml2-2-32bit-2.9.4-46.87.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:libxml2-devel-2.9.4-46.87.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:libxml2-devel-2.9.4-46.87.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:libxml2-devel-2.9.4-46.87.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:libxml2-devel-2.9.4-46.87.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:libxml2-doc-2.9.4-46.87.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:libxml2-tools-2.9.4-46.87.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:libxml2-tools-2.9.4-46.87.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:libxml2-tools-2.9.4-46.87.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:libxml2-tools-2.9.4-46.87.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:python-libxml2-2.9.4-46.87.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:python-libxml2-2.9.4-46.87.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:python-libxml2-2.9.4-46.87.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:python-libxml2-2.9.4-46.87.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:libxml2-2-2.9.4-46.87.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:libxml2-2-32bit-2.9.4-46.87.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:libxml2-devel-2.9.4-46.87.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:libxml2-doc-2.9.4-46.87.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:libxml2-tools-2.9.4-46.87.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:python-libxml2-2.9.4-46.87.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-49794",
"url": "https://www.suse.com/security/cve/CVE-2025-49794"
},
{
"category": "external",
"summary": "SUSE Bug 1244554 for CVE-2025-49794",
"url": "https://bugzilla.suse.com/1244554"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 12 SP5-LTSS:libxml2-2-2.9.4-46.87.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:libxml2-2-2.9.4-46.87.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:libxml2-2-2.9.4-46.87.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:libxml2-2-2.9.4-46.87.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:libxml2-2-32bit-2.9.4-46.87.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:libxml2-2-32bit-2.9.4-46.87.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:libxml2-devel-2.9.4-46.87.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:libxml2-devel-2.9.4-46.87.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:libxml2-devel-2.9.4-46.87.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:libxml2-devel-2.9.4-46.87.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:libxml2-doc-2.9.4-46.87.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:libxml2-tools-2.9.4-46.87.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:libxml2-tools-2.9.4-46.87.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:libxml2-tools-2.9.4-46.87.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:libxml2-tools-2.9.4-46.87.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:python-libxml2-2.9.4-46.87.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:python-libxml2-2.9.4-46.87.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:python-libxml2-2.9.4-46.87.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:python-libxml2-2.9.4-46.87.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:libxml2-2-2.9.4-46.87.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:libxml2-2-32bit-2.9.4-46.87.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:libxml2-devel-2.9.4-46.87.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:libxml2-doc-2.9.4-46.87.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:libxml2-tools-2.9.4-46.87.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:python-libxml2-2.9.4-46.87.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.2,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Server 12 SP5-LTSS:libxml2-2-2.9.4-46.87.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:libxml2-2-2.9.4-46.87.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:libxml2-2-2.9.4-46.87.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:libxml2-2-2.9.4-46.87.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:libxml2-2-32bit-2.9.4-46.87.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:libxml2-2-32bit-2.9.4-46.87.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:libxml2-devel-2.9.4-46.87.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:libxml2-devel-2.9.4-46.87.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:libxml2-devel-2.9.4-46.87.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:libxml2-devel-2.9.4-46.87.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:libxml2-doc-2.9.4-46.87.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:libxml2-tools-2.9.4-46.87.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:libxml2-tools-2.9.4-46.87.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:libxml2-tools-2.9.4-46.87.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:libxml2-tools-2.9.4-46.87.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:python-libxml2-2.9.4-46.87.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:python-libxml2-2.9.4-46.87.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:python-libxml2-2.9.4-46.87.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:python-libxml2-2.9.4-46.87.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:libxml2-2-2.9.4-46.87.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:libxml2-2-32bit-2.9.4-46.87.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:libxml2-devel-2.9.4-46.87.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:libxml2-doc-2.9.4-46.87.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:libxml2-tools-2.9.4-46.87.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:python-libxml2-2.9.4-46.87.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-07-11T14:47:43Z",
"details": "important"
}
],
"title": "CVE-2025-49794"
},
{
"cve": "CVE-2025-49796",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-49796"
}
],
"notes": [
{
"category": "general",
"text": "A vulnerability was found in libxml2. Processing certain sch:name elements from the input XML file can trigger a memory corruption issue. This flaw allows an attacker to craft a malicious XML input file that can lead libxml to crash, resulting in a denial of service or other possible undefined behavior due to sensitive data being corrupted in memory.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 12 SP5-LTSS:libxml2-2-2.9.4-46.87.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:libxml2-2-2.9.4-46.87.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:libxml2-2-2.9.4-46.87.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:libxml2-2-2.9.4-46.87.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:libxml2-2-32bit-2.9.4-46.87.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:libxml2-2-32bit-2.9.4-46.87.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:libxml2-devel-2.9.4-46.87.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:libxml2-devel-2.9.4-46.87.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:libxml2-devel-2.9.4-46.87.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:libxml2-devel-2.9.4-46.87.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:libxml2-doc-2.9.4-46.87.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:libxml2-tools-2.9.4-46.87.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:libxml2-tools-2.9.4-46.87.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:libxml2-tools-2.9.4-46.87.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:libxml2-tools-2.9.4-46.87.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:python-libxml2-2.9.4-46.87.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:python-libxml2-2.9.4-46.87.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:python-libxml2-2.9.4-46.87.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:python-libxml2-2.9.4-46.87.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:libxml2-2-2.9.4-46.87.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:libxml2-2-32bit-2.9.4-46.87.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:libxml2-devel-2.9.4-46.87.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:libxml2-doc-2.9.4-46.87.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:libxml2-tools-2.9.4-46.87.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:python-libxml2-2.9.4-46.87.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-49796",
"url": "https://www.suse.com/security/cve/CVE-2025-49796"
},
{
"category": "external",
"summary": "SUSE Bug 1244557 for CVE-2025-49796",
"url": "https://bugzilla.suse.com/1244557"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 12 SP5-LTSS:libxml2-2-2.9.4-46.87.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:libxml2-2-2.9.4-46.87.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:libxml2-2-2.9.4-46.87.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:libxml2-2-2.9.4-46.87.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:libxml2-2-32bit-2.9.4-46.87.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:libxml2-2-32bit-2.9.4-46.87.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:libxml2-devel-2.9.4-46.87.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:libxml2-devel-2.9.4-46.87.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:libxml2-devel-2.9.4-46.87.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:libxml2-devel-2.9.4-46.87.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:libxml2-doc-2.9.4-46.87.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:libxml2-tools-2.9.4-46.87.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:libxml2-tools-2.9.4-46.87.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:libxml2-tools-2.9.4-46.87.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:libxml2-tools-2.9.4-46.87.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:python-libxml2-2.9.4-46.87.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:python-libxml2-2.9.4-46.87.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:python-libxml2-2.9.4-46.87.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:python-libxml2-2.9.4-46.87.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:libxml2-2-2.9.4-46.87.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:libxml2-2-32bit-2.9.4-46.87.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:libxml2-devel-2.9.4-46.87.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:libxml2-doc-2.9.4-46.87.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:libxml2-tools-2.9.4-46.87.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:python-libxml2-2.9.4-46.87.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.2,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Server 12 SP5-LTSS:libxml2-2-2.9.4-46.87.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:libxml2-2-2.9.4-46.87.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:libxml2-2-2.9.4-46.87.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:libxml2-2-2.9.4-46.87.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:libxml2-2-32bit-2.9.4-46.87.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:libxml2-2-32bit-2.9.4-46.87.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:libxml2-devel-2.9.4-46.87.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:libxml2-devel-2.9.4-46.87.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:libxml2-devel-2.9.4-46.87.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:libxml2-devel-2.9.4-46.87.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:libxml2-doc-2.9.4-46.87.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:libxml2-tools-2.9.4-46.87.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:libxml2-tools-2.9.4-46.87.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:libxml2-tools-2.9.4-46.87.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:libxml2-tools-2.9.4-46.87.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:python-libxml2-2.9.4-46.87.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:python-libxml2-2.9.4-46.87.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:python-libxml2-2.9.4-46.87.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:python-libxml2-2.9.4-46.87.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:libxml2-2-2.9.4-46.87.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:libxml2-2-32bit-2.9.4-46.87.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:libxml2-devel-2.9.4-46.87.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:libxml2-doc-2.9.4-46.87.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:libxml2-tools-2.9.4-46.87.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:python-libxml2-2.9.4-46.87.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-07-11T14:47:43Z",
"details": "important"
}
],
"title": "CVE-2025-49796"
},
{
"cve": "CVE-2025-6021",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-6021"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in libxml2\u0027s xmlBuildQName function, where integer overflows in buffer size calculations can lead to a stack-based buffer overflow. This issue can result in memory corruption or a denial of service when processing crafted input.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 12 SP5-LTSS:libxml2-2-2.9.4-46.87.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:libxml2-2-2.9.4-46.87.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:libxml2-2-2.9.4-46.87.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:libxml2-2-2.9.4-46.87.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:libxml2-2-32bit-2.9.4-46.87.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:libxml2-2-32bit-2.9.4-46.87.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:libxml2-devel-2.9.4-46.87.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:libxml2-devel-2.9.4-46.87.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:libxml2-devel-2.9.4-46.87.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:libxml2-devel-2.9.4-46.87.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:libxml2-doc-2.9.4-46.87.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:libxml2-tools-2.9.4-46.87.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:libxml2-tools-2.9.4-46.87.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:libxml2-tools-2.9.4-46.87.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:libxml2-tools-2.9.4-46.87.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:python-libxml2-2.9.4-46.87.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:python-libxml2-2.9.4-46.87.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:python-libxml2-2.9.4-46.87.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:python-libxml2-2.9.4-46.87.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:libxml2-2-2.9.4-46.87.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:libxml2-2-32bit-2.9.4-46.87.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:libxml2-devel-2.9.4-46.87.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:libxml2-doc-2.9.4-46.87.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:libxml2-tools-2.9.4-46.87.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:python-libxml2-2.9.4-46.87.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-6021",
"url": "https://www.suse.com/security/cve/CVE-2025-6021"
},
{
"category": "external",
"summary": "SUSE Bug 1244580 for CVE-2025-6021",
"url": "https://bugzilla.suse.com/1244580"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 12 SP5-LTSS:libxml2-2-2.9.4-46.87.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:libxml2-2-2.9.4-46.87.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:libxml2-2-2.9.4-46.87.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:libxml2-2-2.9.4-46.87.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:libxml2-2-32bit-2.9.4-46.87.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:libxml2-2-32bit-2.9.4-46.87.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:libxml2-devel-2.9.4-46.87.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:libxml2-devel-2.9.4-46.87.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:libxml2-devel-2.9.4-46.87.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:libxml2-devel-2.9.4-46.87.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:libxml2-doc-2.9.4-46.87.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:libxml2-tools-2.9.4-46.87.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:libxml2-tools-2.9.4-46.87.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:libxml2-tools-2.9.4-46.87.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:libxml2-tools-2.9.4-46.87.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:python-libxml2-2.9.4-46.87.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:python-libxml2-2.9.4-46.87.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:python-libxml2-2.9.4-46.87.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:python-libxml2-2.9.4-46.87.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:libxml2-2-2.9.4-46.87.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:libxml2-2-32bit-2.9.4-46.87.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:libxml2-devel-2.9.4-46.87.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:libxml2-doc-2.9.4-46.87.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:libxml2-tools-2.9.4-46.87.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:python-libxml2-2.9.4-46.87.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Server 12 SP5-LTSS:libxml2-2-2.9.4-46.87.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:libxml2-2-2.9.4-46.87.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:libxml2-2-2.9.4-46.87.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:libxml2-2-2.9.4-46.87.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:libxml2-2-32bit-2.9.4-46.87.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:libxml2-2-32bit-2.9.4-46.87.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:libxml2-devel-2.9.4-46.87.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:libxml2-devel-2.9.4-46.87.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:libxml2-devel-2.9.4-46.87.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:libxml2-devel-2.9.4-46.87.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:libxml2-doc-2.9.4-46.87.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:libxml2-tools-2.9.4-46.87.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:libxml2-tools-2.9.4-46.87.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:libxml2-tools-2.9.4-46.87.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:libxml2-tools-2.9.4-46.87.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:python-libxml2-2.9.4-46.87.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:python-libxml2-2.9.4-46.87.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:python-libxml2-2.9.4-46.87.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:python-libxml2-2.9.4-46.87.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:libxml2-2-2.9.4-46.87.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:libxml2-2-32bit-2.9.4-46.87.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:libxml2-devel-2.9.4-46.87.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:libxml2-doc-2.9.4-46.87.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:libxml2-tools-2.9.4-46.87.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:python-libxml2-2.9.4-46.87.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-07-11T14:47:43Z",
"details": "important"
}
],
"title": "CVE-2025-6021"
},
{
"cve": "CVE-2025-6170",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-6170"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in the interactive shell of the xmllint command-line tool, used for parsing XML files. When a user inputs an overly long command, the program does not check the input size properly, which can cause it to crash. This issue might allow attackers to run harmful code in rare configurations without modern protections.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 12 SP5-LTSS:libxml2-2-2.9.4-46.87.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:libxml2-2-2.9.4-46.87.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:libxml2-2-2.9.4-46.87.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:libxml2-2-2.9.4-46.87.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:libxml2-2-32bit-2.9.4-46.87.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:libxml2-2-32bit-2.9.4-46.87.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:libxml2-devel-2.9.4-46.87.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:libxml2-devel-2.9.4-46.87.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:libxml2-devel-2.9.4-46.87.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:libxml2-devel-2.9.4-46.87.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:libxml2-doc-2.9.4-46.87.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:libxml2-tools-2.9.4-46.87.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:libxml2-tools-2.9.4-46.87.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:libxml2-tools-2.9.4-46.87.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:libxml2-tools-2.9.4-46.87.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:python-libxml2-2.9.4-46.87.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:python-libxml2-2.9.4-46.87.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:python-libxml2-2.9.4-46.87.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:python-libxml2-2.9.4-46.87.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:libxml2-2-2.9.4-46.87.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:libxml2-2-32bit-2.9.4-46.87.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:libxml2-devel-2.9.4-46.87.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:libxml2-doc-2.9.4-46.87.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:libxml2-tools-2.9.4-46.87.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:python-libxml2-2.9.4-46.87.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-6170",
"url": "https://www.suse.com/security/cve/CVE-2025-6170"
},
{
"category": "external",
"summary": "SUSE Bug 1244700 for CVE-2025-6170",
"url": "https://bugzilla.suse.com/1244700"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 12 SP5-LTSS:libxml2-2-2.9.4-46.87.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:libxml2-2-2.9.4-46.87.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:libxml2-2-2.9.4-46.87.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:libxml2-2-2.9.4-46.87.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:libxml2-2-32bit-2.9.4-46.87.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:libxml2-2-32bit-2.9.4-46.87.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:libxml2-devel-2.9.4-46.87.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:libxml2-devel-2.9.4-46.87.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:libxml2-devel-2.9.4-46.87.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:libxml2-devel-2.9.4-46.87.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:libxml2-doc-2.9.4-46.87.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:libxml2-tools-2.9.4-46.87.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:libxml2-tools-2.9.4-46.87.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:libxml2-tools-2.9.4-46.87.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:libxml2-tools-2.9.4-46.87.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:python-libxml2-2.9.4-46.87.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:python-libxml2-2.9.4-46.87.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:python-libxml2-2.9.4-46.87.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:python-libxml2-2.9.4-46.87.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:libxml2-2-2.9.4-46.87.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:libxml2-2-32bit-2.9.4-46.87.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:libxml2-devel-2.9.4-46.87.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:libxml2-doc-2.9.4-46.87.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:libxml2-tools-2.9.4-46.87.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:python-libxml2-2.9.4-46.87.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:L",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Server 12 SP5-LTSS:libxml2-2-2.9.4-46.87.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:libxml2-2-2.9.4-46.87.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:libxml2-2-2.9.4-46.87.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:libxml2-2-2.9.4-46.87.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:libxml2-2-32bit-2.9.4-46.87.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:libxml2-2-32bit-2.9.4-46.87.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:libxml2-devel-2.9.4-46.87.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:libxml2-devel-2.9.4-46.87.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:libxml2-devel-2.9.4-46.87.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:libxml2-devel-2.9.4-46.87.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:libxml2-doc-2.9.4-46.87.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:libxml2-tools-2.9.4-46.87.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:libxml2-tools-2.9.4-46.87.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:libxml2-tools-2.9.4-46.87.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:libxml2-tools-2.9.4-46.87.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:python-libxml2-2.9.4-46.87.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:python-libxml2-2.9.4-46.87.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:python-libxml2-2.9.4-46.87.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:python-libxml2-2.9.4-46.87.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:libxml2-2-2.9.4-46.87.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:libxml2-2-32bit-2.9.4-46.87.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:libxml2-devel-2.9.4-46.87.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:libxml2-doc-2.9.4-46.87.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:libxml2-tools-2.9.4-46.87.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:python-libxml2-2.9.4-46.87.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-07-11T14:47:43Z",
"details": "moderate"
}
],
"title": "CVE-2025-6170"
}
]
}
SUSE-SU-2025:02260-1
Vulnerability from csaf_suse - Published: 2025-07-09 17:04 - Updated: 2025-07-09 17:04Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for libxml2",
"title": "Title of the patch"
},
{
"category": "description",
"text": "This update for libxml2 fixes the following issues:\n\n- CVE-2025-49794: Fixed a heap use after free which could lead to denial of service. (bsc#1244554)\n- CVE-2025-49796: Fixed type confusion which could lead to denial of service. (bsc#1244557)\n- CVE-2025-49795: Fixed a null pointer dereference which could lead to denial of service. (bsc#1244555)\n- CVE-2025-6170: Fixed a stack buffer overflow which could lead to a crash. (bsc#1244700)\n- CVE-2025-6021: Fixed an integer overflow in xmlBuildQName() which could lead to stack buffer overflow. (bsc#1244590)\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "SUSE-2025-2260,SUSE-SLE-Module-Basesystem-15-SP7-2025-2260,SUSE-SLE-Module-Python3-15-SP7-2025-2260",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2025_02260-1.json"
},
{
"category": "self",
"summary": "URL for SUSE-SU-2025:02260-1",
"url": "https://www.suse.com/support/update/announcement/2025/suse-su-202502260-1/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-SU-2025:02260-1",
"url": "https://lists.suse.com/pipermail/sle-updates/2025-July/040658.html"
},
{
"category": "self",
"summary": "SUSE Bug 1244554",
"url": "https://bugzilla.suse.com/1244554"
},
{
"category": "self",
"summary": "SUSE Bug 1244555",
"url": "https://bugzilla.suse.com/1244555"
},
{
"category": "self",
"summary": "SUSE Bug 1244557",
"url": "https://bugzilla.suse.com/1244557"
},
{
"category": "self",
"summary": "SUSE Bug 1244590",
"url": "https://bugzilla.suse.com/1244590"
},
{
"category": "self",
"summary": "SUSE Bug 1244700",
"url": "https://bugzilla.suse.com/1244700"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-49794 page",
"url": "https://www.suse.com/security/cve/CVE-2025-49794/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-49795 page",
"url": "https://www.suse.com/security/cve/CVE-2025-49795/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-49796 page",
"url": "https://www.suse.com/security/cve/CVE-2025-49796/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-6021 page",
"url": "https://www.suse.com/security/cve/CVE-2025-6021/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-6170 page",
"url": "https://www.suse.com/security/cve/CVE-2025-6170/"
}
],
"title": "Security update for libxml2",
"tracking": {
"current_release_date": "2025-07-09T17:04:33Z",
"generator": {
"date": "2025-07-09T17:04:33Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-SU-2025:02260-1",
"initial_release_date": "2025-07-09T17:04:33Z",
"revision_history": [
{
"date": "2025-07-09T17:04:33Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "libxml2-2-2.12.10-150700.4.3.1.aarch64",
"product": {
"name": "libxml2-2-2.12.10-150700.4.3.1.aarch64",
"product_id": "libxml2-2-2.12.10-150700.4.3.1.aarch64"
}
},
{
"category": "product_version",
"name": "libxml2-devel-2.12.10-150700.4.3.1.aarch64",
"product": {
"name": "libxml2-devel-2.12.10-150700.4.3.1.aarch64",
"product_id": "libxml2-devel-2.12.10-150700.4.3.1.aarch64"
}
},
{
"category": "product_version",
"name": "libxml2-tools-2.12.10-150700.4.3.1.aarch64",
"product": {
"name": "libxml2-tools-2.12.10-150700.4.3.1.aarch64",
"product_id": "libxml2-tools-2.12.10-150700.4.3.1.aarch64"
}
},
{
"category": "product_version",
"name": "python3-libxml2-2.12.10-150700.4.3.1.aarch64",
"product": {
"name": "python3-libxml2-2.12.10-150700.4.3.1.aarch64",
"product_id": "python3-libxml2-2.12.10-150700.4.3.1.aarch64"
}
},
{
"category": "product_version",
"name": "python311-libxml2-2.12.10-150700.4.3.1.aarch64",
"product": {
"name": "python311-libxml2-2.12.10-150700.4.3.1.aarch64",
"product_id": "python311-libxml2-2.12.10-150700.4.3.1.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "libxml2-2-64bit-2.12.10-150700.4.3.1.aarch64_ilp32",
"product": {
"name": "libxml2-2-64bit-2.12.10-150700.4.3.1.aarch64_ilp32",
"product_id": "libxml2-2-64bit-2.12.10-150700.4.3.1.aarch64_ilp32"
}
},
{
"category": "product_version",
"name": "libxml2-devel-64bit-2.12.10-150700.4.3.1.aarch64_ilp32",
"product": {
"name": "libxml2-devel-64bit-2.12.10-150700.4.3.1.aarch64_ilp32",
"product_id": "libxml2-devel-64bit-2.12.10-150700.4.3.1.aarch64_ilp32"
}
}
],
"category": "architecture",
"name": "aarch64_ilp32"
},
{
"branches": [
{
"category": "product_version",
"name": "libxml2-2-2.12.10-150700.4.3.1.i586",
"product": {
"name": "libxml2-2-2.12.10-150700.4.3.1.i586",
"product_id": "libxml2-2-2.12.10-150700.4.3.1.i586"
}
},
{
"category": "product_version",
"name": "libxml2-devel-2.12.10-150700.4.3.1.i586",
"product": {
"name": "libxml2-devel-2.12.10-150700.4.3.1.i586",
"product_id": "libxml2-devel-2.12.10-150700.4.3.1.i586"
}
},
{
"category": "product_version",
"name": "libxml2-tools-2.12.10-150700.4.3.1.i586",
"product": {
"name": "libxml2-tools-2.12.10-150700.4.3.1.i586",
"product_id": "libxml2-tools-2.12.10-150700.4.3.1.i586"
}
},
{
"category": "product_version",
"name": "python3-libxml2-2.12.10-150700.4.3.1.i586",
"product": {
"name": "python3-libxml2-2.12.10-150700.4.3.1.i586",
"product_id": "python3-libxml2-2.12.10-150700.4.3.1.i586"
}
},
{
"category": "product_version",
"name": "python311-libxml2-2.12.10-150700.4.3.1.i586",
"product": {
"name": "python311-libxml2-2.12.10-150700.4.3.1.i586",
"product_id": "python311-libxml2-2.12.10-150700.4.3.1.i586"
}
}
],
"category": "architecture",
"name": "i586"
},
{
"branches": [
{
"category": "product_version",
"name": "libxml2-doc-2.12.10-150700.4.3.1.noarch",
"product": {
"name": "libxml2-doc-2.12.10-150700.4.3.1.noarch",
"product_id": "libxml2-doc-2.12.10-150700.4.3.1.noarch"
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "libxml2-2-2.12.10-150700.4.3.1.ppc64le",
"product": {
"name": "libxml2-2-2.12.10-150700.4.3.1.ppc64le",
"product_id": "libxml2-2-2.12.10-150700.4.3.1.ppc64le"
}
},
{
"category": "product_version",
"name": "libxml2-devel-2.12.10-150700.4.3.1.ppc64le",
"product": {
"name": "libxml2-devel-2.12.10-150700.4.3.1.ppc64le",
"product_id": "libxml2-devel-2.12.10-150700.4.3.1.ppc64le"
}
},
{
"category": "product_version",
"name": "libxml2-tools-2.12.10-150700.4.3.1.ppc64le",
"product": {
"name": "libxml2-tools-2.12.10-150700.4.3.1.ppc64le",
"product_id": "libxml2-tools-2.12.10-150700.4.3.1.ppc64le"
}
},
{
"category": "product_version",
"name": "python3-libxml2-2.12.10-150700.4.3.1.ppc64le",
"product": {
"name": "python3-libxml2-2.12.10-150700.4.3.1.ppc64le",
"product_id": "python3-libxml2-2.12.10-150700.4.3.1.ppc64le"
}
},
{
"category": "product_version",
"name": "python311-libxml2-2.12.10-150700.4.3.1.ppc64le",
"product": {
"name": "python311-libxml2-2.12.10-150700.4.3.1.ppc64le",
"product_id": "python311-libxml2-2.12.10-150700.4.3.1.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "libxml2-2-2.12.10-150700.4.3.1.s390x",
"product": {
"name": "libxml2-2-2.12.10-150700.4.3.1.s390x",
"product_id": "libxml2-2-2.12.10-150700.4.3.1.s390x"
}
},
{
"category": "product_version",
"name": "libxml2-devel-2.12.10-150700.4.3.1.s390x",
"product": {
"name": "libxml2-devel-2.12.10-150700.4.3.1.s390x",
"product_id": "libxml2-devel-2.12.10-150700.4.3.1.s390x"
}
},
{
"category": "product_version",
"name": "libxml2-tools-2.12.10-150700.4.3.1.s390x",
"product": {
"name": "libxml2-tools-2.12.10-150700.4.3.1.s390x",
"product_id": "libxml2-tools-2.12.10-150700.4.3.1.s390x"
}
},
{
"category": "product_version",
"name": "python3-libxml2-2.12.10-150700.4.3.1.s390x",
"product": {
"name": "python3-libxml2-2.12.10-150700.4.3.1.s390x",
"product_id": "python3-libxml2-2.12.10-150700.4.3.1.s390x"
}
},
{
"category": "product_version",
"name": "python311-libxml2-2.12.10-150700.4.3.1.s390x",
"product": {
"name": "python311-libxml2-2.12.10-150700.4.3.1.s390x",
"product_id": "python311-libxml2-2.12.10-150700.4.3.1.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "libxml2-2-2.12.10-150700.4.3.1.x86_64",
"product": {
"name": "libxml2-2-2.12.10-150700.4.3.1.x86_64",
"product_id": "libxml2-2-2.12.10-150700.4.3.1.x86_64"
}
},
{
"category": "product_version",
"name": "libxml2-2-32bit-2.12.10-150700.4.3.1.x86_64",
"product": {
"name": "libxml2-2-32bit-2.12.10-150700.4.3.1.x86_64",
"product_id": "libxml2-2-32bit-2.12.10-150700.4.3.1.x86_64"
}
},
{
"category": "product_version",
"name": "libxml2-devel-2.12.10-150700.4.3.1.x86_64",
"product": {
"name": "libxml2-devel-2.12.10-150700.4.3.1.x86_64",
"product_id": "libxml2-devel-2.12.10-150700.4.3.1.x86_64"
}
},
{
"category": "product_version",
"name": "libxml2-devel-32bit-2.12.10-150700.4.3.1.x86_64",
"product": {
"name": "libxml2-devel-32bit-2.12.10-150700.4.3.1.x86_64",
"product_id": "libxml2-devel-32bit-2.12.10-150700.4.3.1.x86_64"
}
},
{
"category": "product_version",
"name": "libxml2-tools-2.12.10-150700.4.3.1.x86_64",
"product": {
"name": "libxml2-tools-2.12.10-150700.4.3.1.x86_64",
"product_id": "libxml2-tools-2.12.10-150700.4.3.1.x86_64"
}
},
{
"category": "product_version",
"name": "python3-libxml2-2.12.10-150700.4.3.1.x86_64",
"product": {
"name": "python3-libxml2-2.12.10-150700.4.3.1.x86_64",
"product_id": "python3-libxml2-2.12.10-150700.4.3.1.x86_64"
}
},
{
"category": "product_version",
"name": "python311-libxml2-2.12.10-150700.4.3.1.x86_64",
"product": {
"name": "python311-libxml2-2.12.10-150700.4.3.1.x86_64",
"product_id": "python311-libxml2-2.12.10-150700.4.3.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux Enterprise Module for Basesystem 15 SP7",
"product": {
"name": "SUSE Linux Enterprise Module for Basesystem 15 SP7",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP7",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-module-basesystem:15:sp7"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Module for Python 3 15 SP7",
"product": {
"name": "SUSE Linux Enterprise Module for Python 3 15 SP7",
"product_id": "SUSE Linux Enterprise Module for Python 3 15 SP7",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-module-python3:15:sp7"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-2-2.12.10-150700.4.3.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP7",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP7:libxml2-2-2.12.10-150700.4.3.1.aarch64"
},
"product_reference": "libxml2-2-2.12.10-150700.4.3.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-2-2.12.10-150700.4.3.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP7",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP7:libxml2-2-2.12.10-150700.4.3.1.ppc64le"
},
"product_reference": "libxml2-2-2.12.10-150700.4.3.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-2-2.12.10-150700.4.3.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP7",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP7:libxml2-2-2.12.10-150700.4.3.1.s390x"
},
"product_reference": "libxml2-2-2.12.10-150700.4.3.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-2-2.12.10-150700.4.3.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP7",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP7:libxml2-2-2.12.10-150700.4.3.1.x86_64"
},
"product_reference": "libxml2-2-2.12.10-150700.4.3.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-2-32bit-2.12.10-150700.4.3.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP7",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP7:libxml2-2-32bit-2.12.10-150700.4.3.1.x86_64"
},
"product_reference": "libxml2-2-32bit-2.12.10-150700.4.3.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-2.12.10-150700.4.3.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP7",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP7:libxml2-devel-2.12.10-150700.4.3.1.aarch64"
},
"product_reference": "libxml2-devel-2.12.10-150700.4.3.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-2.12.10-150700.4.3.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP7",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP7:libxml2-devel-2.12.10-150700.4.3.1.ppc64le"
},
"product_reference": "libxml2-devel-2.12.10-150700.4.3.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-2.12.10-150700.4.3.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP7",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP7:libxml2-devel-2.12.10-150700.4.3.1.s390x"
},
"product_reference": "libxml2-devel-2.12.10-150700.4.3.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-2.12.10-150700.4.3.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP7",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP7:libxml2-devel-2.12.10-150700.4.3.1.x86_64"
},
"product_reference": "libxml2-devel-2.12.10-150700.4.3.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-tools-2.12.10-150700.4.3.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP7",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP7:libxml2-tools-2.12.10-150700.4.3.1.aarch64"
},
"product_reference": "libxml2-tools-2.12.10-150700.4.3.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-tools-2.12.10-150700.4.3.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP7",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP7:libxml2-tools-2.12.10-150700.4.3.1.ppc64le"
},
"product_reference": "libxml2-tools-2.12.10-150700.4.3.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-tools-2.12.10-150700.4.3.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP7",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP7:libxml2-tools-2.12.10-150700.4.3.1.s390x"
},
"product_reference": "libxml2-tools-2.12.10-150700.4.3.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-tools-2.12.10-150700.4.3.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP7",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP7:libxml2-tools-2.12.10-150700.4.3.1.x86_64"
},
"product_reference": "libxml2-tools-2.12.10-150700.4.3.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-libxml2-2.12.10-150700.4.3.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP7",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP7:python3-libxml2-2.12.10-150700.4.3.1.aarch64"
},
"product_reference": "python3-libxml2-2.12.10-150700.4.3.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-libxml2-2.12.10-150700.4.3.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP7",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP7:python3-libxml2-2.12.10-150700.4.3.1.ppc64le"
},
"product_reference": "python3-libxml2-2.12.10-150700.4.3.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-libxml2-2.12.10-150700.4.3.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP7",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP7:python3-libxml2-2.12.10-150700.4.3.1.s390x"
},
"product_reference": "python3-libxml2-2.12.10-150700.4.3.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-libxml2-2.12.10-150700.4.3.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP7",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP7:python3-libxml2-2.12.10-150700.4.3.1.x86_64"
},
"product_reference": "python3-libxml2-2.12.10-150700.4.3.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python311-libxml2-2.12.10-150700.4.3.1.aarch64 as component of SUSE Linux Enterprise Module for Python 3 15 SP7",
"product_id": "SUSE Linux Enterprise Module for Python 3 15 SP7:python311-libxml2-2.12.10-150700.4.3.1.aarch64"
},
"product_reference": "python311-libxml2-2.12.10-150700.4.3.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Python 3 15 SP7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python311-libxml2-2.12.10-150700.4.3.1.ppc64le as component of SUSE Linux Enterprise Module for Python 3 15 SP7",
"product_id": "SUSE Linux Enterprise Module for Python 3 15 SP7:python311-libxml2-2.12.10-150700.4.3.1.ppc64le"
},
"product_reference": "python311-libxml2-2.12.10-150700.4.3.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Python 3 15 SP7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python311-libxml2-2.12.10-150700.4.3.1.s390x as component of SUSE Linux Enterprise Module for Python 3 15 SP7",
"product_id": "SUSE Linux Enterprise Module for Python 3 15 SP7:python311-libxml2-2.12.10-150700.4.3.1.s390x"
},
"product_reference": "python311-libxml2-2.12.10-150700.4.3.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Python 3 15 SP7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python311-libxml2-2.12.10-150700.4.3.1.x86_64 as component of SUSE Linux Enterprise Module for Python 3 15 SP7",
"product_id": "SUSE Linux Enterprise Module for Python 3 15 SP7:python311-libxml2-2.12.10-150700.4.3.1.x86_64"
},
"product_reference": "python311-libxml2-2.12.10-150700.4.3.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Python 3 15 SP7"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2025-49794",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-49794"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free vulnerability was found in libxml2. This issue occurs when parsing XPath elements under certain circumstances when the XML schematron has the \u003csch:name path=\"...\"/\u003e schema elements. This flaw allows a malicious actor to craft a malicious XML document used as input for libxml, resulting in the program\u0027s crash using libxml or other possible undefined behaviors.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Basesystem 15 SP7:libxml2-2-2.12.10-150700.4.3.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:libxml2-2-2.12.10-150700.4.3.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:libxml2-2-2.12.10-150700.4.3.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:libxml2-2-2.12.10-150700.4.3.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:libxml2-2-32bit-2.12.10-150700.4.3.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:libxml2-devel-2.12.10-150700.4.3.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:libxml2-devel-2.12.10-150700.4.3.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:libxml2-devel-2.12.10-150700.4.3.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:libxml2-devel-2.12.10-150700.4.3.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:libxml2-tools-2.12.10-150700.4.3.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:libxml2-tools-2.12.10-150700.4.3.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:libxml2-tools-2.12.10-150700.4.3.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:libxml2-tools-2.12.10-150700.4.3.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:python3-libxml2-2.12.10-150700.4.3.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:python3-libxml2-2.12.10-150700.4.3.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:python3-libxml2-2.12.10-150700.4.3.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:python3-libxml2-2.12.10-150700.4.3.1.x86_64",
"SUSE Linux Enterprise Module for Python 3 15 SP7:python311-libxml2-2.12.10-150700.4.3.1.aarch64",
"SUSE Linux Enterprise Module for Python 3 15 SP7:python311-libxml2-2.12.10-150700.4.3.1.ppc64le",
"SUSE Linux Enterprise Module for Python 3 15 SP7:python311-libxml2-2.12.10-150700.4.3.1.s390x",
"SUSE Linux Enterprise Module for Python 3 15 SP7:python311-libxml2-2.12.10-150700.4.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-49794",
"url": "https://www.suse.com/security/cve/CVE-2025-49794"
},
{
"category": "external",
"summary": "SUSE Bug 1244554 for CVE-2025-49794",
"url": "https://bugzilla.suse.com/1244554"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Basesystem 15 SP7:libxml2-2-2.12.10-150700.4.3.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:libxml2-2-2.12.10-150700.4.3.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:libxml2-2-2.12.10-150700.4.3.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:libxml2-2-2.12.10-150700.4.3.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:libxml2-2-32bit-2.12.10-150700.4.3.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:libxml2-devel-2.12.10-150700.4.3.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:libxml2-devel-2.12.10-150700.4.3.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:libxml2-devel-2.12.10-150700.4.3.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:libxml2-devel-2.12.10-150700.4.3.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:libxml2-tools-2.12.10-150700.4.3.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:libxml2-tools-2.12.10-150700.4.3.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:libxml2-tools-2.12.10-150700.4.3.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:libxml2-tools-2.12.10-150700.4.3.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:python3-libxml2-2.12.10-150700.4.3.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:python3-libxml2-2.12.10-150700.4.3.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:python3-libxml2-2.12.10-150700.4.3.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:python3-libxml2-2.12.10-150700.4.3.1.x86_64",
"SUSE Linux Enterprise Module for Python 3 15 SP7:python311-libxml2-2.12.10-150700.4.3.1.aarch64",
"SUSE Linux Enterprise Module for Python 3 15 SP7:python311-libxml2-2.12.10-150700.4.3.1.ppc64le",
"SUSE Linux Enterprise Module for Python 3 15 SP7:python311-libxml2-2.12.10-150700.4.3.1.s390x",
"SUSE Linux Enterprise Module for Python 3 15 SP7:python311-libxml2-2.12.10-150700.4.3.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.2,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Module for Basesystem 15 SP7:libxml2-2-2.12.10-150700.4.3.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:libxml2-2-2.12.10-150700.4.3.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:libxml2-2-2.12.10-150700.4.3.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:libxml2-2-2.12.10-150700.4.3.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:libxml2-2-32bit-2.12.10-150700.4.3.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:libxml2-devel-2.12.10-150700.4.3.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:libxml2-devel-2.12.10-150700.4.3.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:libxml2-devel-2.12.10-150700.4.3.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:libxml2-devel-2.12.10-150700.4.3.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:libxml2-tools-2.12.10-150700.4.3.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:libxml2-tools-2.12.10-150700.4.3.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:libxml2-tools-2.12.10-150700.4.3.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:libxml2-tools-2.12.10-150700.4.3.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:python3-libxml2-2.12.10-150700.4.3.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:python3-libxml2-2.12.10-150700.4.3.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:python3-libxml2-2.12.10-150700.4.3.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:python3-libxml2-2.12.10-150700.4.3.1.x86_64",
"SUSE Linux Enterprise Module for Python 3 15 SP7:python311-libxml2-2.12.10-150700.4.3.1.aarch64",
"SUSE Linux Enterprise Module for Python 3 15 SP7:python311-libxml2-2.12.10-150700.4.3.1.ppc64le",
"SUSE Linux Enterprise Module for Python 3 15 SP7:python311-libxml2-2.12.10-150700.4.3.1.s390x",
"SUSE Linux Enterprise Module for Python 3 15 SP7:python311-libxml2-2.12.10-150700.4.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-07-09T17:04:33Z",
"details": "important"
}
],
"title": "CVE-2025-49794"
},
{
"cve": "CVE-2025-49795",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-49795"
}
],
"notes": [
{
"category": "general",
"text": "A NULL pointer dereference vulnerability was found in libxml2 when processing XPath XML expressions. This flaw allows an attacker to craft a malicious XML input to libxml2, leading to a denial of service.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Basesystem 15 SP7:libxml2-2-2.12.10-150700.4.3.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:libxml2-2-2.12.10-150700.4.3.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:libxml2-2-2.12.10-150700.4.3.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:libxml2-2-2.12.10-150700.4.3.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:libxml2-2-32bit-2.12.10-150700.4.3.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:libxml2-devel-2.12.10-150700.4.3.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:libxml2-devel-2.12.10-150700.4.3.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:libxml2-devel-2.12.10-150700.4.3.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:libxml2-devel-2.12.10-150700.4.3.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:libxml2-tools-2.12.10-150700.4.3.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:libxml2-tools-2.12.10-150700.4.3.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:libxml2-tools-2.12.10-150700.4.3.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:libxml2-tools-2.12.10-150700.4.3.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:python3-libxml2-2.12.10-150700.4.3.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:python3-libxml2-2.12.10-150700.4.3.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:python3-libxml2-2.12.10-150700.4.3.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:python3-libxml2-2.12.10-150700.4.3.1.x86_64",
"SUSE Linux Enterprise Module for Python 3 15 SP7:python311-libxml2-2.12.10-150700.4.3.1.aarch64",
"SUSE Linux Enterprise Module for Python 3 15 SP7:python311-libxml2-2.12.10-150700.4.3.1.ppc64le",
"SUSE Linux Enterprise Module for Python 3 15 SP7:python311-libxml2-2.12.10-150700.4.3.1.s390x",
"SUSE Linux Enterprise Module for Python 3 15 SP7:python311-libxml2-2.12.10-150700.4.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-49795",
"url": "https://www.suse.com/security/cve/CVE-2025-49795"
},
{
"category": "external",
"summary": "SUSE Bug 1244555 for CVE-2025-49795",
"url": "https://bugzilla.suse.com/1244555"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Basesystem 15 SP7:libxml2-2-2.12.10-150700.4.3.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:libxml2-2-2.12.10-150700.4.3.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:libxml2-2-2.12.10-150700.4.3.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:libxml2-2-2.12.10-150700.4.3.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:libxml2-2-32bit-2.12.10-150700.4.3.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:libxml2-devel-2.12.10-150700.4.3.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:libxml2-devel-2.12.10-150700.4.3.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:libxml2-devel-2.12.10-150700.4.3.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:libxml2-devel-2.12.10-150700.4.3.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:libxml2-tools-2.12.10-150700.4.3.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:libxml2-tools-2.12.10-150700.4.3.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:libxml2-tools-2.12.10-150700.4.3.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:libxml2-tools-2.12.10-150700.4.3.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:python3-libxml2-2.12.10-150700.4.3.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:python3-libxml2-2.12.10-150700.4.3.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:python3-libxml2-2.12.10-150700.4.3.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:python3-libxml2-2.12.10-150700.4.3.1.x86_64",
"SUSE Linux Enterprise Module for Python 3 15 SP7:python311-libxml2-2.12.10-150700.4.3.1.aarch64",
"SUSE Linux Enterprise Module for Python 3 15 SP7:python311-libxml2-2.12.10-150700.4.3.1.ppc64le",
"SUSE Linux Enterprise Module for Python 3 15 SP7:python311-libxml2-2.12.10-150700.4.3.1.s390x",
"SUSE Linux Enterprise Module for Python 3 15 SP7:python311-libxml2-2.12.10-150700.4.3.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Module for Basesystem 15 SP7:libxml2-2-2.12.10-150700.4.3.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:libxml2-2-2.12.10-150700.4.3.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:libxml2-2-2.12.10-150700.4.3.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:libxml2-2-2.12.10-150700.4.3.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:libxml2-2-32bit-2.12.10-150700.4.3.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:libxml2-devel-2.12.10-150700.4.3.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:libxml2-devel-2.12.10-150700.4.3.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:libxml2-devel-2.12.10-150700.4.3.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:libxml2-devel-2.12.10-150700.4.3.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:libxml2-tools-2.12.10-150700.4.3.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:libxml2-tools-2.12.10-150700.4.3.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:libxml2-tools-2.12.10-150700.4.3.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:libxml2-tools-2.12.10-150700.4.3.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:python3-libxml2-2.12.10-150700.4.3.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:python3-libxml2-2.12.10-150700.4.3.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:python3-libxml2-2.12.10-150700.4.3.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:python3-libxml2-2.12.10-150700.4.3.1.x86_64",
"SUSE Linux Enterprise Module for Python 3 15 SP7:python311-libxml2-2.12.10-150700.4.3.1.aarch64",
"SUSE Linux Enterprise Module for Python 3 15 SP7:python311-libxml2-2.12.10-150700.4.3.1.ppc64le",
"SUSE Linux Enterprise Module for Python 3 15 SP7:python311-libxml2-2.12.10-150700.4.3.1.s390x",
"SUSE Linux Enterprise Module for Python 3 15 SP7:python311-libxml2-2.12.10-150700.4.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-07-09T17:04:33Z",
"details": "important"
}
],
"title": "CVE-2025-49795"
},
{
"cve": "CVE-2025-49796",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-49796"
}
],
"notes": [
{
"category": "general",
"text": "A vulnerability was found in libxml2. Processing certain sch:name elements from the input XML file can trigger a memory corruption issue. This flaw allows an attacker to craft a malicious XML input file that can lead libxml to crash, resulting in a denial of service or other possible undefined behavior due to sensitive data being corrupted in memory.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Basesystem 15 SP7:libxml2-2-2.12.10-150700.4.3.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:libxml2-2-2.12.10-150700.4.3.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:libxml2-2-2.12.10-150700.4.3.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:libxml2-2-2.12.10-150700.4.3.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:libxml2-2-32bit-2.12.10-150700.4.3.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:libxml2-devel-2.12.10-150700.4.3.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:libxml2-devel-2.12.10-150700.4.3.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:libxml2-devel-2.12.10-150700.4.3.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:libxml2-devel-2.12.10-150700.4.3.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:libxml2-tools-2.12.10-150700.4.3.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:libxml2-tools-2.12.10-150700.4.3.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:libxml2-tools-2.12.10-150700.4.3.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:libxml2-tools-2.12.10-150700.4.3.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:python3-libxml2-2.12.10-150700.4.3.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:python3-libxml2-2.12.10-150700.4.3.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:python3-libxml2-2.12.10-150700.4.3.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:python3-libxml2-2.12.10-150700.4.3.1.x86_64",
"SUSE Linux Enterprise Module for Python 3 15 SP7:python311-libxml2-2.12.10-150700.4.3.1.aarch64",
"SUSE Linux Enterprise Module for Python 3 15 SP7:python311-libxml2-2.12.10-150700.4.3.1.ppc64le",
"SUSE Linux Enterprise Module for Python 3 15 SP7:python311-libxml2-2.12.10-150700.4.3.1.s390x",
"SUSE Linux Enterprise Module for Python 3 15 SP7:python311-libxml2-2.12.10-150700.4.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-49796",
"url": "https://www.suse.com/security/cve/CVE-2025-49796"
},
{
"category": "external",
"summary": "SUSE Bug 1244557 for CVE-2025-49796",
"url": "https://bugzilla.suse.com/1244557"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Basesystem 15 SP7:libxml2-2-2.12.10-150700.4.3.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:libxml2-2-2.12.10-150700.4.3.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:libxml2-2-2.12.10-150700.4.3.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:libxml2-2-2.12.10-150700.4.3.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:libxml2-2-32bit-2.12.10-150700.4.3.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:libxml2-devel-2.12.10-150700.4.3.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:libxml2-devel-2.12.10-150700.4.3.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:libxml2-devel-2.12.10-150700.4.3.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:libxml2-devel-2.12.10-150700.4.3.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:libxml2-tools-2.12.10-150700.4.3.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:libxml2-tools-2.12.10-150700.4.3.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:libxml2-tools-2.12.10-150700.4.3.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:libxml2-tools-2.12.10-150700.4.3.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:python3-libxml2-2.12.10-150700.4.3.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:python3-libxml2-2.12.10-150700.4.3.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:python3-libxml2-2.12.10-150700.4.3.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:python3-libxml2-2.12.10-150700.4.3.1.x86_64",
"SUSE Linux Enterprise Module for Python 3 15 SP7:python311-libxml2-2.12.10-150700.4.3.1.aarch64",
"SUSE Linux Enterprise Module for Python 3 15 SP7:python311-libxml2-2.12.10-150700.4.3.1.ppc64le",
"SUSE Linux Enterprise Module for Python 3 15 SP7:python311-libxml2-2.12.10-150700.4.3.1.s390x",
"SUSE Linux Enterprise Module for Python 3 15 SP7:python311-libxml2-2.12.10-150700.4.3.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.2,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Module for Basesystem 15 SP7:libxml2-2-2.12.10-150700.4.3.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:libxml2-2-2.12.10-150700.4.3.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:libxml2-2-2.12.10-150700.4.3.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:libxml2-2-2.12.10-150700.4.3.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:libxml2-2-32bit-2.12.10-150700.4.3.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:libxml2-devel-2.12.10-150700.4.3.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:libxml2-devel-2.12.10-150700.4.3.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:libxml2-devel-2.12.10-150700.4.3.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:libxml2-devel-2.12.10-150700.4.3.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:libxml2-tools-2.12.10-150700.4.3.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:libxml2-tools-2.12.10-150700.4.3.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:libxml2-tools-2.12.10-150700.4.3.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:libxml2-tools-2.12.10-150700.4.3.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:python3-libxml2-2.12.10-150700.4.3.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:python3-libxml2-2.12.10-150700.4.3.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:python3-libxml2-2.12.10-150700.4.3.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:python3-libxml2-2.12.10-150700.4.3.1.x86_64",
"SUSE Linux Enterprise Module for Python 3 15 SP7:python311-libxml2-2.12.10-150700.4.3.1.aarch64",
"SUSE Linux Enterprise Module for Python 3 15 SP7:python311-libxml2-2.12.10-150700.4.3.1.ppc64le",
"SUSE Linux Enterprise Module for Python 3 15 SP7:python311-libxml2-2.12.10-150700.4.3.1.s390x",
"SUSE Linux Enterprise Module for Python 3 15 SP7:python311-libxml2-2.12.10-150700.4.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-07-09T17:04:33Z",
"details": "important"
}
],
"title": "CVE-2025-49796"
},
{
"cve": "CVE-2025-6021",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-6021"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in libxml2\u0027s xmlBuildQName function, where integer overflows in buffer size calculations can lead to a stack-based buffer overflow. This issue can result in memory corruption or a denial of service when processing crafted input.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Basesystem 15 SP7:libxml2-2-2.12.10-150700.4.3.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:libxml2-2-2.12.10-150700.4.3.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:libxml2-2-2.12.10-150700.4.3.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:libxml2-2-2.12.10-150700.4.3.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:libxml2-2-32bit-2.12.10-150700.4.3.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:libxml2-devel-2.12.10-150700.4.3.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:libxml2-devel-2.12.10-150700.4.3.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:libxml2-devel-2.12.10-150700.4.3.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:libxml2-devel-2.12.10-150700.4.3.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:libxml2-tools-2.12.10-150700.4.3.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:libxml2-tools-2.12.10-150700.4.3.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:libxml2-tools-2.12.10-150700.4.3.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:libxml2-tools-2.12.10-150700.4.3.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:python3-libxml2-2.12.10-150700.4.3.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:python3-libxml2-2.12.10-150700.4.3.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:python3-libxml2-2.12.10-150700.4.3.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:python3-libxml2-2.12.10-150700.4.3.1.x86_64",
"SUSE Linux Enterprise Module for Python 3 15 SP7:python311-libxml2-2.12.10-150700.4.3.1.aarch64",
"SUSE Linux Enterprise Module for Python 3 15 SP7:python311-libxml2-2.12.10-150700.4.3.1.ppc64le",
"SUSE Linux Enterprise Module for Python 3 15 SP7:python311-libxml2-2.12.10-150700.4.3.1.s390x",
"SUSE Linux Enterprise Module for Python 3 15 SP7:python311-libxml2-2.12.10-150700.4.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-6021",
"url": "https://www.suse.com/security/cve/CVE-2025-6021"
},
{
"category": "external",
"summary": "SUSE Bug 1244580 for CVE-2025-6021",
"url": "https://bugzilla.suse.com/1244580"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Basesystem 15 SP7:libxml2-2-2.12.10-150700.4.3.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:libxml2-2-2.12.10-150700.4.3.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:libxml2-2-2.12.10-150700.4.3.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:libxml2-2-2.12.10-150700.4.3.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:libxml2-2-32bit-2.12.10-150700.4.3.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:libxml2-devel-2.12.10-150700.4.3.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:libxml2-devel-2.12.10-150700.4.3.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:libxml2-devel-2.12.10-150700.4.3.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:libxml2-devel-2.12.10-150700.4.3.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:libxml2-tools-2.12.10-150700.4.3.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:libxml2-tools-2.12.10-150700.4.3.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:libxml2-tools-2.12.10-150700.4.3.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:libxml2-tools-2.12.10-150700.4.3.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:python3-libxml2-2.12.10-150700.4.3.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:python3-libxml2-2.12.10-150700.4.3.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:python3-libxml2-2.12.10-150700.4.3.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:python3-libxml2-2.12.10-150700.4.3.1.x86_64",
"SUSE Linux Enterprise Module for Python 3 15 SP7:python311-libxml2-2.12.10-150700.4.3.1.aarch64",
"SUSE Linux Enterprise Module for Python 3 15 SP7:python311-libxml2-2.12.10-150700.4.3.1.ppc64le",
"SUSE Linux Enterprise Module for Python 3 15 SP7:python311-libxml2-2.12.10-150700.4.3.1.s390x",
"SUSE Linux Enterprise Module for Python 3 15 SP7:python311-libxml2-2.12.10-150700.4.3.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Module for Basesystem 15 SP7:libxml2-2-2.12.10-150700.4.3.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:libxml2-2-2.12.10-150700.4.3.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:libxml2-2-2.12.10-150700.4.3.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:libxml2-2-2.12.10-150700.4.3.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:libxml2-2-32bit-2.12.10-150700.4.3.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:libxml2-devel-2.12.10-150700.4.3.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:libxml2-devel-2.12.10-150700.4.3.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:libxml2-devel-2.12.10-150700.4.3.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:libxml2-devel-2.12.10-150700.4.3.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:libxml2-tools-2.12.10-150700.4.3.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:libxml2-tools-2.12.10-150700.4.3.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:libxml2-tools-2.12.10-150700.4.3.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:libxml2-tools-2.12.10-150700.4.3.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:python3-libxml2-2.12.10-150700.4.3.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:python3-libxml2-2.12.10-150700.4.3.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:python3-libxml2-2.12.10-150700.4.3.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:python3-libxml2-2.12.10-150700.4.3.1.x86_64",
"SUSE Linux Enterprise Module for Python 3 15 SP7:python311-libxml2-2.12.10-150700.4.3.1.aarch64",
"SUSE Linux Enterprise Module for Python 3 15 SP7:python311-libxml2-2.12.10-150700.4.3.1.ppc64le",
"SUSE Linux Enterprise Module for Python 3 15 SP7:python311-libxml2-2.12.10-150700.4.3.1.s390x",
"SUSE Linux Enterprise Module for Python 3 15 SP7:python311-libxml2-2.12.10-150700.4.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-07-09T17:04:33Z",
"details": "important"
}
],
"title": "CVE-2025-6021"
},
{
"cve": "CVE-2025-6170",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-6170"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in the interactive shell of the xmllint command-line tool, used for parsing XML files. When a user inputs an overly long command, the program does not check the input size properly, which can cause it to crash. This issue might allow attackers to run harmful code in rare configurations without modern protections.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Basesystem 15 SP7:libxml2-2-2.12.10-150700.4.3.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:libxml2-2-2.12.10-150700.4.3.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:libxml2-2-2.12.10-150700.4.3.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:libxml2-2-2.12.10-150700.4.3.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:libxml2-2-32bit-2.12.10-150700.4.3.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:libxml2-devel-2.12.10-150700.4.3.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:libxml2-devel-2.12.10-150700.4.3.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:libxml2-devel-2.12.10-150700.4.3.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:libxml2-devel-2.12.10-150700.4.3.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:libxml2-tools-2.12.10-150700.4.3.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:libxml2-tools-2.12.10-150700.4.3.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:libxml2-tools-2.12.10-150700.4.3.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:libxml2-tools-2.12.10-150700.4.3.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:python3-libxml2-2.12.10-150700.4.3.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:python3-libxml2-2.12.10-150700.4.3.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:python3-libxml2-2.12.10-150700.4.3.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:python3-libxml2-2.12.10-150700.4.3.1.x86_64",
"SUSE Linux Enterprise Module for Python 3 15 SP7:python311-libxml2-2.12.10-150700.4.3.1.aarch64",
"SUSE Linux Enterprise Module for Python 3 15 SP7:python311-libxml2-2.12.10-150700.4.3.1.ppc64le",
"SUSE Linux Enterprise Module for Python 3 15 SP7:python311-libxml2-2.12.10-150700.4.3.1.s390x",
"SUSE Linux Enterprise Module for Python 3 15 SP7:python311-libxml2-2.12.10-150700.4.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-6170",
"url": "https://www.suse.com/security/cve/CVE-2025-6170"
},
{
"category": "external",
"summary": "SUSE Bug 1244700 for CVE-2025-6170",
"url": "https://bugzilla.suse.com/1244700"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Basesystem 15 SP7:libxml2-2-2.12.10-150700.4.3.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:libxml2-2-2.12.10-150700.4.3.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:libxml2-2-2.12.10-150700.4.3.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:libxml2-2-2.12.10-150700.4.3.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:libxml2-2-32bit-2.12.10-150700.4.3.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:libxml2-devel-2.12.10-150700.4.3.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:libxml2-devel-2.12.10-150700.4.3.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:libxml2-devel-2.12.10-150700.4.3.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:libxml2-devel-2.12.10-150700.4.3.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:libxml2-tools-2.12.10-150700.4.3.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:libxml2-tools-2.12.10-150700.4.3.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:libxml2-tools-2.12.10-150700.4.3.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:libxml2-tools-2.12.10-150700.4.3.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:python3-libxml2-2.12.10-150700.4.3.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:python3-libxml2-2.12.10-150700.4.3.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:python3-libxml2-2.12.10-150700.4.3.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:python3-libxml2-2.12.10-150700.4.3.1.x86_64",
"SUSE Linux Enterprise Module for Python 3 15 SP7:python311-libxml2-2.12.10-150700.4.3.1.aarch64",
"SUSE Linux Enterprise Module for Python 3 15 SP7:python311-libxml2-2.12.10-150700.4.3.1.ppc64le",
"SUSE Linux Enterprise Module for Python 3 15 SP7:python311-libxml2-2.12.10-150700.4.3.1.s390x",
"SUSE Linux Enterprise Module for Python 3 15 SP7:python311-libxml2-2.12.10-150700.4.3.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:L",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Module for Basesystem 15 SP7:libxml2-2-2.12.10-150700.4.3.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:libxml2-2-2.12.10-150700.4.3.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:libxml2-2-2.12.10-150700.4.3.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:libxml2-2-2.12.10-150700.4.3.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:libxml2-2-32bit-2.12.10-150700.4.3.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:libxml2-devel-2.12.10-150700.4.3.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:libxml2-devel-2.12.10-150700.4.3.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:libxml2-devel-2.12.10-150700.4.3.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:libxml2-devel-2.12.10-150700.4.3.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:libxml2-tools-2.12.10-150700.4.3.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:libxml2-tools-2.12.10-150700.4.3.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:libxml2-tools-2.12.10-150700.4.3.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:libxml2-tools-2.12.10-150700.4.3.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:python3-libxml2-2.12.10-150700.4.3.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:python3-libxml2-2.12.10-150700.4.3.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:python3-libxml2-2.12.10-150700.4.3.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:python3-libxml2-2.12.10-150700.4.3.1.x86_64",
"SUSE Linux Enterprise Module for Python 3 15 SP7:python311-libxml2-2.12.10-150700.4.3.1.aarch64",
"SUSE Linux Enterprise Module for Python 3 15 SP7:python311-libxml2-2.12.10-150700.4.3.1.ppc64le",
"SUSE Linux Enterprise Module for Python 3 15 SP7:python311-libxml2-2.12.10-150700.4.3.1.s390x",
"SUSE Linux Enterprise Module for Python 3 15 SP7:python311-libxml2-2.12.10-150700.4.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-07-09T17:04:33Z",
"details": "moderate"
}
],
"title": "CVE-2025-6170"
}
]
}
SUSE-SU-2025:02275-1
Vulnerability from csaf_suse - Published: 2025-07-10 14:34 - Updated: 2025-07-10 14:34Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for libxml2",
"title": "Title of the patch"
},
{
"category": "description",
"text": "This update for libxml2 fixes the following issues:\n\n- CVE-2025-49794: Fixed a heap use after free which could lead to denial of service. (bsc#1244554)\n- CVE-2025-49796: Fixed type confusion which could lead to denial of service. (bsc#1244557)\n- CVE-2025-6170: Fixed a stack buffer overflow which could lead to a crash. (bsc#1244700)\n- CVE-2025-6021: Fixed an integer overflow in xmlBuildQName() which could lead to stack buffer overflow. (bsc#1244590)\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "SUSE-2025-2275,SUSE-SLE-Product-HPC-15-SP3-LTSS-2025-2275,SUSE-SLE-Product-SLES-15-SP3-LTSS-2025-2275,SUSE-SLE-Product-SLES_SAP-15-SP3-2025-2275,SUSE-SUSE-MicroOS-5.1-2025-2275,SUSE-SUSE-MicroOS-5.2-2025-2275,SUSE-Storage-7.1-2025-2275,openSUSE-SLE-15.6-2025-2275",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2025_02275-1.json"
},
{
"category": "self",
"summary": "URL for SUSE-SU-2025:02275-1",
"url": "https://www.suse.com/support/update/announcement/2025/suse-su-202502275-1/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-SU-2025:02275-1",
"url": "https://lists.suse.com/pipermail/sle-updates/2025-July/040677.html"
},
{
"category": "self",
"summary": "SUSE Bug 1244554",
"url": "https://bugzilla.suse.com/1244554"
},
{
"category": "self",
"summary": "SUSE Bug 1244557",
"url": "https://bugzilla.suse.com/1244557"
},
{
"category": "self",
"summary": "SUSE Bug 1244590",
"url": "https://bugzilla.suse.com/1244590"
},
{
"category": "self",
"summary": "SUSE Bug 1244700",
"url": "https://bugzilla.suse.com/1244700"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-49794 page",
"url": "https://www.suse.com/security/cve/CVE-2025-49794/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-49796 page",
"url": "https://www.suse.com/security/cve/CVE-2025-49796/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-6021 page",
"url": "https://www.suse.com/security/cve/CVE-2025-6021/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-6170 page",
"url": "https://www.suse.com/security/cve/CVE-2025-6170/"
}
],
"title": "Security update for libxml2",
"tracking": {
"current_release_date": "2025-07-10T14:34:07Z",
"generator": {
"date": "2025-07-10T14:34:07Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-SU-2025:02275-1",
"initial_release_date": "2025-07-10T14:34:07Z",
"revision_history": [
{
"date": "2025-07-10T14:34:07Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "libxml2-2-2.9.7-150000.3.82.1.aarch64",
"product": {
"name": "libxml2-2-2.9.7-150000.3.82.1.aarch64",
"product_id": "libxml2-2-2.9.7-150000.3.82.1.aarch64"
}
},
{
"category": "product_version",
"name": "libxml2-devel-2.9.7-150000.3.82.1.aarch64",
"product": {
"name": "libxml2-devel-2.9.7-150000.3.82.1.aarch64",
"product_id": "libxml2-devel-2.9.7-150000.3.82.1.aarch64"
}
},
{
"category": "product_version",
"name": "libxml2-tools-2.9.7-150000.3.82.1.aarch64",
"product": {
"name": "libxml2-tools-2.9.7-150000.3.82.1.aarch64",
"product_id": "libxml2-tools-2.9.7-150000.3.82.1.aarch64"
}
},
{
"category": "product_version",
"name": "python2-libxml2-python-2.9.7-150000.3.82.1.aarch64",
"product": {
"name": "python2-libxml2-python-2.9.7-150000.3.82.1.aarch64",
"product_id": "python2-libxml2-python-2.9.7-150000.3.82.1.aarch64"
}
},
{
"category": "product_version",
"name": "python3-libxml2-python-2.9.7-150000.3.82.1.aarch64",
"product": {
"name": "python3-libxml2-python-2.9.7-150000.3.82.1.aarch64",
"product_id": "python3-libxml2-python-2.9.7-150000.3.82.1.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "libxml2-2-64bit-2.9.7-150000.3.82.1.aarch64_ilp32",
"product": {
"name": "libxml2-2-64bit-2.9.7-150000.3.82.1.aarch64_ilp32",
"product_id": "libxml2-2-64bit-2.9.7-150000.3.82.1.aarch64_ilp32"
}
},
{
"category": "product_version",
"name": "libxml2-devel-64bit-2.9.7-150000.3.82.1.aarch64_ilp32",
"product": {
"name": "libxml2-devel-64bit-2.9.7-150000.3.82.1.aarch64_ilp32",
"product_id": "libxml2-devel-64bit-2.9.7-150000.3.82.1.aarch64_ilp32"
}
}
],
"category": "architecture",
"name": "aarch64_ilp32"
},
{
"branches": [
{
"category": "product_version",
"name": "libxml2-2-2.9.7-150000.3.82.1.i586",
"product": {
"name": "libxml2-2-2.9.7-150000.3.82.1.i586",
"product_id": "libxml2-2-2.9.7-150000.3.82.1.i586"
}
},
{
"category": "product_version",
"name": "libxml2-devel-2.9.7-150000.3.82.1.i586",
"product": {
"name": "libxml2-devel-2.9.7-150000.3.82.1.i586",
"product_id": "libxml2-devel-2.9.7-150000.3.82.1.i586"
}
},
{
"category": "product_version",
"name": "libxml2-tools-2.9.7-150000.3.82.1.i586",
"product": {
"name": "libxml2-tools-2.9.7-150000.3.82.1.i586",
"product_id": "libxml2-tools-2.9.7-150000.3.82.1.i586"
}
},
{
"category": "product_version",
"name": "python2-libxml2-python-2.9.7-150000.3.82.1.i586",
"product": {
"name": "python2-libxml2-python-2.9.7-150000.3.82.1.i586",
"product_id": "python2-libxml2-python-2.9.7-150000.3.82.1.i586"
}
},
{
"category": "product_version",
"name": "python3-libxml2-python-2.9.7-150000.3.82.1.i586",
"product": {
"name": "python3-libxml2-python-2.9.7-150000.3.82.1.i586",
"product_id": "python3-libxml2-python-2.9.7-150000.3.82.1.i586"
}
}
],
"category": "architecture",
"name": "i586"
},
{
"branches": [
{
"category": "product_version",
"name": "libxml2-doc-2.9.7-150000.3.82.1.noarch",
"product": {
"name": "libxml2-doc-2.9.7-150000.3.82.1.noarch",
"product_id": "libxml2-doc-2.9.7-150000.3.82.1.noarch"
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "libxml2-2-2.9.7-150000.3.82.1.ppc64le",
"product": {
"name": "libxml2-2-2.9.7-150000.3.82.1.ppc64le",
"product_id": "libxml2-2-2.9.7-150000.3.82.1.ppc64le"
}
},
{
"category": "product_version",
"name": "libxml2-devel-2.9.7-150000.3.82.1.ppc64le",
"product": {
"name": "libxml2-devel-2.9.7-150000.3.82.1.ppc64le",
"product_id": "libxml2-devel-2.9.7-150000.3.82.1.ppc64le"
}
},
{
"category": "product_version",
"name": "libxml2-tools-2.9.7-150000.3.82.1.ppc64le",
"product": {
"name": "libxml2-tools-2.9.7-150000.3.82.1.ppc64le",
"product_id": "libxml2-tools-2.9.7-150000.3.82.1.ppc64le"
}
},
{
"category": "product_version",
"name": "python2-libxml2-python-2.9.7-150000.3.82.1.ppc64le",
"product": {
"name": "python2-libxml2-python-2.9.7-150000.3.82.1.ppc64le",
"product_id": "python2-libxml2-python-2.9.7-150000.3.82.1.ppc64le"
}
},
{
"category": "product_version",
"name": "python3-libxml2-python-2.9.7-150000.3.82.1.ppc64le",
"product": {
"name": "python3-libxml2-python-2.9.7-150000.3.82.1.ppc64le",
"product_id": "python3-libxml2-python-2.9.7-150000.3.82.1.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "libxml2-2-2.9.7-150000.3.82.1.s390x",
"product": {
"name": "libxml2-2-2.9.7-150000.3.82.1.s390x",
"product_id": "libxml2-2-2.9.7-150000.3.82.1.s390x"
}
},
{
"category": "product_version",
"name": "libxml2-devel-2.9.7-150000.3.82.1.s390x",
"product": {
"name": "libxml2-devel-2.9.7-150000.3.82.1.s390x",
"product_id": "libxml2-devel-2.9.7-150000.3.82.1.s390x"
}
},
{
"category": "product_version",
"name": "libxml2-tools-2.9.7-150000.3.82.1.s390x",
"product": {
"name": "libxml2-tools-2.9.7-150000.3.82.1.s390x",
"product_id": "libxml2-tools-2.9.7-150000.3.82.1.s390x"
}
},
{
"category": "product_version",
"name": "python2-libxml2-python-2.9.7-150000.3.82.1.s390x",
"product": {
"name": "python2-libxml2-python-2.9.7-150000.3.82.1.s390x",
"product_id": "python2-libxml2-python-2.9.7-150000.3.82.1.s390x"
}
},
{
"category": "product_version",
"name": "python3-libxml2-python-2.9.7-150000.3.82.1.s390x",
"product": {
"name": "python3-libxml2-python-2.9.7-150000.3.82.1.s390x",
"product_id": "python3-libxml2-python-2.9.7-150000.3.82.1.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "libxml2-2-2.9.7-150000.3.82.1.x86_64",
"product": {
"name": "libxml2-2-2.9.7-150000.3.82.1.x86_64",
"product_id": "libxml2-2-2.9.7-150000.3.82.1.x86_64"
}
},
{
"category": "product_version",
"name": "libxml2-2-32bit-2.9.7-150000.3.82.1.x86_64",
"product": {
"name": "libxml2-2-32bit-2.9.7-150000.3.82.1.x86_64",
"product_id": "libxml2-2-32bit-2.9.7-150000.3.82.1.x86_64"
}
},
{
"category": "product_version",
"name": "libxml2-devel-2.9.7-150000.3.82.1.x86_64",
"product": {
"name": "libxml2-devel-2.9.7-150000.3.82.1.x86_64",
"product_id": "libxml2-devel-2.9.7-150000.3.82.1.x86_64"
}
},
{
"category": "product_version",
"name": "libxml2-devel-32bit-2.9.7-150000.3.82.1.x86_64",
"product": {
"name": "libxml2-devel-32bit-2.9.7-150000.3.82.1.x86_64",
"product_id": "libxml2-devel-32bit-2.9.7-150000.3.82.1.x86_64"
}
},
{
"category": "product_version",
"name": "libxml2-tools-2.9.7-150000.3.82.1.x86_64",
"product": {
"name": "libxml2-tools-2.9.7-150000.3.82.1.x86_64",
"product_id": "libxml2-tools-2.9.7-150000.3.82.1.x86_64"
}
},
{
"category": "product_version",
"name": "python2-libxml2-python-2.9.7-150000.3.82.1.x86_64",
"product": {
"name": "python2-libxml2-python-2.9.7-150000.3.82.1.x86_64",
"product_id": "python2-libxml2-python-2.9.7-150000.3.82.1.x86_64"
}
},
{
"category": "product_version",
"name": "python3-libxml2-python-2.9.7-150000.3.82.1.x86_64",
"product": {
"name": "python3-libxml2-python-2.9.7-150000.3.82.1.x86_64",
"product_id": "python3-libxml2-python-2.9.7-150000.3.82.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle_hpc-ltss:15:sp3"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server 15 SP3-LTSS",
"product": {
"name": "SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles-ltss:15:sp3"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product": {
"name": "SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles_sap:15:sp3"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Micro 5.1",
"product": {
"name": "SUSE Linux Enterprise Micro 5.1",
"product_id": "SUSE Linux Enterprise Micro 5.1",
"product_identification_helper": {
"cpe": "cpe:/o:suse:suse-microos:5.1"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Micro 5.2",
"product": {
"name": "SUSE Linux Enterprise Micro 5.2",
"product_id": "SUSE Linux Enterprise Micro 5.2",
"product_identification_helper": {
"cpe": "cpe:/o:suse:suse-microos:5.2"
}
}
},
{
"category": "product_name",
"name": "SUSE Enterprise Storage 7.1",
"product": {
"name": "SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1",
"product_identification_helper": {
"cpe": "cpe:/o:suse:ses:7.1"
}
}
},
{
"category": "product_name",
"name": "openSUSE Leap 15.6",
"product": {
"name": "openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6",
"product_identification_helper": {
"cpe": "cpe:/o:opensuse:leap:15.6"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-2-2.9.7-150000.3.82.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libxml2-2-2.9.7-150000.3.82.1.aarch64"
},
"product_reference": "libxml2-2-2.9.7-150000.3.82.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-2-2.9.7-150000.3.82.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libxml2-2-2.9.7-150000.3.82.1.x86_64"
},
"product_reference": "libxml2-2-2.9.7-150000.3.82.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-2-32bit-2.9.7-150000.3.82.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libxml2-2-32bit-2.9.7-150000.3.82.1.x86_64"
},
"product_reference": "libxml2-2-32bit-2.9.7-150000.3.82.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-2.9.7-150000.3.82.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libxml2-devel-2.9.7-150000.3.82.1.aarch64"
},
"product_reference": "libxml2-devel-2.9.7-150000.3.82.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-2.9.7-150000.3.82.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libxml2-devel-2.9.7-150000.3.82.1.x86_64"
},
"product_reference": "libxml2-devel-2.9.7-150000.3.82.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-tools-2.9.7-150000.3.82.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libxml2-tools-2.9.7-150000.3.82.1.aarch64"
},
"product_reference": "libxml2-tools-2.9.7-150000.3.82.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-tools-2.9.7-150000.3.82.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libxml2-tools-2.9.7-150000.3.82.1.x86_64"
},
"product_reference": "libxml2-tools-2.9.7-150000.3.82.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-libxml2-python-2.9.7-150000.3.82.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:python3-libxml2-python-2.9.7-150000.3.82.1.aarch64"
},
"product_reference": "python3-libxml2-python-2.9.7-150000.3.82.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-libxml2-python-2.9.7-150000.3.82.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:python3-libxml2-python-2.9.7-150000.3.82.1.x86_64"
},
"product_reference": "python3-libxml2-python-2.9.7-150000.3.82.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-2-2.9.7-150000.3.82.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:libxml2-2-2.9.7-150000.3.82.1.aarch64"
},
"product_reference": "libxml2-2-2.9.7-150000.3.82.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-2-2.9.7-150000.3.82.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:libxml2-2-2.9.7-150000.3.82.1.ppc64le"
},
"product_reference": "libxml2-2-2.9.7-150000.3.82.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-2-2.9.7-150000.3.82.1.s390x as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:libxml2-2-2.9.7-150000.3.82.1.s390x"
},
"product_reference": "libxml2-2-2.9.7-150000.3.82.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-2-2.9.7-150000.3.82.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:libxml2-2-2.9.7-150000.3.82.1.x86_64"
},
"product_reference": "libxml2-2-2.9.7-150000.3.82.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-2-32bit-2.9.7-150000.3.82.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:libxml2-2-32bit-2.9.7-150000.3.82.1.x86_64"
},
"product_reference": "libxml2-2-32bit-2.9.7-150000.3.82.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-2.9.7-150000.3.82.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:libxml2-devel-2.9.7-150000.3.82.1.aarch64"
},
"product_reference": "libxml2-devel-2.9.7-150000.3.82.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-2.9.7-150000.3.82.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:libxml2-devel-2.9.7-150000.3.82.1.ppc64le"
},
"product_reference": "libxml2-devel-2.9.7-150000.3.82.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-2.9.7-150000.3.82.1.s390x as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:libxml2-devel-2.9.7-150000.3.82.1.s390x"
},
"product_reference": "libxml2-devel-2.9.7-150000.3.82.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-2.9.7-150000.3.82.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:libxml2-devel-2.9.7-150000.3.82.1.x86_64"
},
"product_reference": "libxml2-devel-2.9.7-150000.3.82.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-tools-2.9.7-150000.3.82.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:libxml2-tools-2.9.7-150000.3.82.1.aarch64"
},
"product_reference": "libxml2-tools-2.9.7-150000.3.82.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-tools-2.9.7-150000.3.82.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:libxml2-tools-2.9.7-150000.3.82.1.ppc64le"
},
"product_reference": "libxml2-tools-2.9.7-150000.3.82.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-tools-2.9.7-150000.3.82.1.s390x as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:libxml2-tools-2.9.7-150000.3.82.1.s390x"
},
"product_reference": "libxml2-tools-2.9.7-150000.3.82.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-tools-2.9.7-150000.3.82.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:libxml2-tools-2.9.7-150000.3.82.1.x86_64"
},
"product_reference": "libxml2-tools-2.9.7-150000.3.82.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-libxml2-python-2.9.7-150000.3.82.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:python3-libxml2-python-2.9.7-150000.3.82.1.aarch64"
},
"product_reference": "python3-libxml2-python-2.9.7-150000.3.82.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-libxml2-python-2.9.7-150000.3.82.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:python3-libxml2-python-2.9.7-150000.3.82.1.ppc64le"
},
"product_reference": "python3-libxml2-python-2.9.7-150000.3.82.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-libxml2-python-2.9.7-150000.3.82.1.s390x as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:python3-libxml2-python-2.9.7-150000.3.82.1.s390x"
},
"product_reference": "python3-libxml2-python-2.9.7-150000.3.82.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-libxml2-python-2.9.7-150000.3.82.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:python3-libxml2-python-2.9.7-150000.3.82.1.x86_64"
},
"product_reference": "python3-libxml2-python-2.9.7-150000.3.82.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-2-2.9.7-150000.3.82.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libxml2-2-2.9.7-150000.3.82.1.ppc64le"
},
"product_reference": "libxml2-2-2.9.7-150000.3.82.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-2-2.9.7-150000.3.82.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libxml2-2-2.9.7-150000.3.82.1.x86_64"
},
"product_reference": "libxml2-2-2.9.7-150000.3.82.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-2-32bit-2.9.7-150000.3.82.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libxml2-2-32bit-2.9.7-150000.3.82.1.x86_64"
},
"product_reference": "libxml2-2-32bit-2.9.7-150000.3.82.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-2.9.7-150000.3.82.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libxml2-devel-2.9.7-150000.3.82.1.ppc64le"
},
"product_reference": "libxml2-devel-2.9.7-150000.3.82.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-2.9.7-150000.3.82.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libxml2-devel-2.9.7-150000.3.82.1.x86_64"
},
"product_reference": "libxml2-devel-2.9.7-150000.3.82.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-tools-2.9.7-150000.3.82.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libxml2-tools-2.9.7-150000.3.82.1.ppc64le"
},
"product_reference": "libxml2-tools-2.9.7-150000.3.82.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-tools-2.9.7-150000.3.82.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libxml2-tools-2.9.7-150000.3.82.1.x86_64"
},
"product_reference": "libxml2-tools-2.9.7-150000.3.82.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-libxml2-python-2.9.7-150000.3.82.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:python3-libxml2-python-2.9.7-150000.3.82.1.ppc64le"
},
"product_reference": "python3-libxml2-python-2.9.7-150000.3.82.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-libxml2-python-2.9.7-150000.3.82.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:python3-libxml2-python-2.9.7-150000.3.82.1.x86_64"
},
"product_reference": "python3-libxml2-python-2.9.7-150000.3.82.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-2-2.9.7-150000.3.82.1.aarch64 as component of SUSE Linux Enterprise Micro 5.1",
"product_id": "SUSE Linux Enterprise Micro 5.1:libxml2-2-2.9.7-150000.3.82.1.aarch64"
},
"product_reference": "libxml2-2-2.9.7-150000.3.82.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-2-2.9.7-150000.3.82.1.s390x as component of SUSE Linux Enterprise Micro 5.1",
"product_id": "SUSE Linux Enterprise Micro 5.1:libxml2-2-2.9.7-150000.3.82.1.s390x"
},
"product_reference": "libxml2-2-2.9.7-150000.3.82.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-2-2.9.7-150000.3.82.1.x86_64 as component of SUSE Linux Enterprise Micro 5.1",
"product_id": "SUSE Linux Enterprise Micro 5.1:libxml2-2-2.9.7-150000.3.82.1.x86_64"
},
"product_reference": "libxml2-2-2.9.7-150000.3.82.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-tools-2.9.7-150000.3.82.1.aarch64 as component of SUSE Linux Enterprise Micro 5.1",
"product_id": "SUSE Linux Enterprise Micro 5.1:libxml2-tools-2.9.7-150000.3.82.1.aarch64"
},
"product_reference": "libxml2-tools-2.9.7-150000.3.82.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-tools-2.9.7-150000.3.82.1.s390x as component of SUSE Linux Enterprise Micro 5.1",
"product_id": "SUSE Linux Enterprise Micro 5.1:libxml2-tools-2.9.7-150000.3.82.1.s390x"
},
"product_reference": "libxml2-tools-2.9.7-150000.3.82.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-tools-2.9.7-150000.3.82.1.x86_64 as component of SUSE Linux Enterprise Micro 5.1",
"product_id": "SUSE Linux Enterprise Micro 5.1:libxml2-tools-2.9.7-150000.3.82.1.x86_64"
},
"product_reference": "libxml2-tools-2.9.7-150000.3.82.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-2-2.9.7-150000.3.82.1.aarch64 as component of SUSE Linux Enterprise Micro 5.2",
"product_id": "SUSE Linux Enterprise Micro 5.2:libxml2-2-2.9.7-150000.3.82.1.aarch64"
},
"product_reference": "libxml2-2-2.9.7-150000.3.82.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-2-2.9.7-150000.3.82.1.s390x as component of SUSE Linux Enterprise Micro 5.2",
"product_id": "SUSE Linux Enterprise Micro 5.2:libxml2-2-2.9.7-150000.3.82.1.s390x"
},
"product_reference": "libxml2-2-2.9.7-150000.3.82.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-2-2.9.7-150000.3.82.1.x86_64 as component of SUSE Linux Enterprise Micro 5.2",
"product_id": "SUSE Linux Enterprise Micro 5.2:libxml2-2-2.9.7-150000.3.82.1.x86_64"
},
"product_reference": "libxml2-2-2.9.7-150000.3.82.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-tools-2.9.7-150000.3.82.1.aarch64 as component of SUSE Linux Enterprise Micro 5.2",
"product_id": "SUSE Linux Enterprise Micro 5.2:libxml2-tools-2.9.7-150000.3.82.1.aarch64"
},
"product_reference": "libxml2-tools-2.9.7-150000.3.82.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-tools-2.9.7-150000.3.82.1.s390x as component of SUSE Linux Enterprise Micro 5.2",
"product_id": "SUSE Linux Enterprise Micro 5.2:libxml2-tools-2.9.7-150000.3.82.1.s390x"
},
"product_reference": "libxml2-tools-2.9.7-150000.3.82.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-tools-2.9.7-150000.3.82.1.x86_64 as component of SUSE Linux Enterprise Micro 5.2",
"product_id": "SUSE Linux Enterprise Micro 5.2:libxml2-tools-2.9.7-150000.3.82.1.x86_64"
},
"product_reference": "libxml2-tools-2.9.7-150000.3.82.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-libxml2-python-2.9.7-150000.3.82.1.aarch64 as component of SUSE Linux Enterprise Micro 5.2",
"product_id": "SUSE Linux Enterprise Micro 5.2:python3-libxml2-python-2.9.7-150000.3.82.1.aarch64"
},
"product_reference": "python3-libxml2-python-2.9.7-150000.3.82.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-libxml2-python-2.9.7-150000.3.82.1.s390x as component of SUSE Linux Enterprise Micro 5.2",
"product_id": "SUSE Linux Enterprise Micro 5.2:python3-libxml2-python-2.9.7-150000.3.82.1.s390x"
},
"product_reference": "python3-libxml2-python-2.9.7-150000.3.82.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-libxml2-python-2.9.7-150000.3.82.1.x86_64 as component of SUSE Linux Enterprise Micro 5.2",
"product_id": "SUSE Linux Enterprise Micro 5.2:python3-libxml2-python-2.9.7-150000.3.82.1.x86_64"
},
"product_reference": "python3-libxml2-python-2.9.7-150000.3.82.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-2-2.9.7-150000.3.82.1.aarch64 as component of SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1:libxml2-2-2.9.7-150000.3.82.1.aarch64"
},
"product_reference": "libxml2-2-2.9.7-150000.3.82.1.aarch64",
"relates_to_product_reference": "SUSE Enterprise Storage 7.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-2-2.9.7-150000.3.82.1.x86_64 as component of SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1:libxml2-2-2.9.7-150000.3.82.1.x86_64"
},
"product_reference": "libxml2-2-2.9.7-150000.3.82.1.x86_64",
"relates_to_product_reference": "SUSE Enterprise Storage 7.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-2-32bit-2.9.7-150000.3.82.1.x86_64 as component of SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1:libxml2-2-32bit-2.9.7-150000.3.82.1.x86_64"
},
"product_reference": "libxml2-2-32bit-2.9.7-150000.3.82.1.x86_64",
"relates_to_product_reference": "SUSE Enterprise Storage 7.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-2.9.7-150000.3.82.1.aarch64 as component of SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1:libxml2-devel-2.9.7-150000.3.82.1.aarch64"
},
"product_reference": "libxml2-devel-2.9.7-150000.3.82.1.aarch64",
"relates_to_product_reference": "SUSE Enterprise Storage 7.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-2.9.7-150000.3.82.1.x86_64 as component of SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1:libxml2-devel-2.9.7-150000.3.82.1.x86_64"
},
"product_reference": "libxml2-devel-2.9.7-150000.3.82.1.x86_64",
"relates_to_product_reference": "SUSE Enterprise Storage 7.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-tools-2.9.7-150000.3.82.1.aarch64 as component of SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1:libxml2-tools-2.9.7-150000.3.82.1.aarch64"
},
"product_reference": "libxml2-tools-2.9.7-150000.3.82.1.aarch64",
"relates_to_product_reference": "SUSE Enterprise Storage 7.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-tools-2.9.7-150000.3.82.1.x86_64 as component of SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1:libxml2-tools-2.9.7-150000.3.82.1.x86_64"
},
"product_reference": "libxml2-tools-2.9.7-150000.3.82.1.x86_64",
"relates_to_product_reference": "SUSE Enterprise Storage 7.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-libxml2-python-2.9.7-150000.3.82.1.aarch64 as component of SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1:python3-libxml2-python-2.9.7-150000.3.82.1.aarch64"
},
"product_reference": "python3-libxml2-python-2.9.7-150000.3.82.1.aarch64",
"relates_to_product_reference": "SUSE Enterprise Storage 7.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-libxml2-python-2.9.7-150000.3.82.1.x86_64 as component of SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1:python3-libxml2-python-2.9.7-150000.3.82.1.x86_64"
},
"product_reference": "python3-libxml2-python-2.9.7-150000.3.82.1.x86_64",
"relates_to_product_reference": "SUSE Enterprise Storage 7.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-libxml2-python-2.9.7-150000.3.82.1.aarch64 as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:python3-libxml2-python-2.9.7-150000.3.82.1.aarch64"
},
"product_reference": "python3-libxml2-python-2.9.7-150000.3.82.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-libxml2-python-2.9.7-150000.3.82.1.ppc64le as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:python3-libxml2-python-2.9.7-150000.3.82.1.ppc64le"
},
"product_reference": "python3-libxml2-python-2.9.7-150000.3.82.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-libxml2-python-2.9.7-150000.3.82.1.s390x as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:python3-libxml2-python-2.9.7-150000.3.82.1.s390x"
},
"product_reference": "python3-libxml2-python-2.9.7-150000.3.82.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-libxml2-python-2.9.7-150000.3.82.1.x86_64 as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:python3-libxml2-python-2.9.7-150000.3.82.1.x86_64"
},
"product_reference": "python3-libxml2-python-2.9.7-150000.3.82.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.6"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2025-49794",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-49794"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free vulnerability was found in libxml2. This issue occurs when parsing XPath elements under certain circumstances when the XML schematron has the \u003csch:name path=\"...\"/\u003e schema elements. This flaw allows a malicious actor to craft a malicious XML document used as input for libxml, resulting in the program\u0027s crash using libxml or other possible undefined behaviors.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:libxml2-2-2.9.7-150000.3.82.1.aarch64",
"SUSE Enterprise Storage 7.1:libxml2-2-2.9.7-150000.3.82.1.x86_64",
"SUSE Enterprise Storage 7.1:libxml2-2-32bit-2.9.7-150000.3.82.1.x86_64",
"SUSE Enterprise Storage 7.1:libxml2-devel-2.9.7-150000.3.82.1.aarch64",
"SUSE Enterprise Storage 7.1:libxml2-devel-2.9.7-150000.3.82.1.x86_64",
"SUSE Enterprise Storage 7.1:libxml2-tools-2.9.7-150000.3.82.1.aarch64",
"SUSE Enterprise Storage 7.1:libxml2-tools-2.9.7-150000.3.82.1.x86_64",
"SUSE Enterprise Storage 7.1:python3-libxml2-python-2.9.7-150000.3.82.1.aarch64",
"SUSE Enterprise Storage 7.1:python3-libxml2-python-2.9.7-150000.3.82.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libxml2-2-2.9.7-150000.3.82.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libxml2-2-2.9.7-150000.3.82.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libxml2-2-32bit-2.9.7-150000.3.82.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libxml2-devel-2.9.7-150000.3.82.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libxml2-devel-2.9.7-150000.3.82.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libxml2-tools-2.9.7-150000.3.82.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libxml2-tools-2.9.7-150000.3.82.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:python3-libxml2-python-2.9.7-150000.3.82.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:python3-libxml2-python-2.9.7-150000.3.82.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:libxml2-2-2.9.7-150000.3.82.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:libxml2-2-2.9.7-150000.3.82.1.s390x",
"SUSE Linux Enterprise Micro 5.1:libxml2-2-2.9.7-150000.3.82.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:libxml2-tools-2.9.7-150000.3.82.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:libxml2-tools-2.9.7-150000.3.82.1.s390x",
"SUSE Linux Enterprise Micro 5.1:libxml2-tools-2.9.7-150000.3.82.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:libxml2-2-2.9.7-150000.3.82.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:libxml2-2-2.9.7-150000.3.82.1.s390x",
"SUSE Linux Enterprise Micro 5.2:libxml2-2-2.9.7-150000.3.82.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:libxml2-tools-2.9.7-150000.3.82.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:libxml2-tools-2.9.7-150000.3.82.1.s390x",
"SUSE Linux Enterprise Micro 5.2:libxml2-tools-2.9.7-150000.3.82.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:python3-libxml2-python-2.9.7-150000.3.82.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:python3-libxml2-python-2.9.7-150000.3.82.1.s390x",
"SUSE Linux Enterprise Micro 5.2:python3-libxml2-python-2.9.7-150000.3.82.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libxml2-2-2.9.7-150000.3.82.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libxml2-2-2.9.7-150000.3.82.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libxml2-2-2.9.7-150000.3.82.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libxml2-2-2.9.7-150000.3.82.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libxml2-2-32bit-2.9.7-150000.3.82.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libxml2-devel-2.9.7-150000.3.82.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libxml2-devel-2.9.7-150000.3.82.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libxml2-devel-2.9.7-150000.3.82.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libxml2-devel-2.9.7-150000.3.82.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libxml2-tools-2.9.7-150000.3.82.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libxml2-tools-2.9.7-150000.3.82.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libxml2-tools-2.9.7-150000.3.82.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libxml2-tools-2.9.7-150000.3.82.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:python3-libxml2-python-2.9.7-150000.3.82.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:python3-libxml2-python-2.9.7-150000.3.82.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:python3-libxml2-python-2.9.7-150000.3.82.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:python3-libxml2-python-2.9.7-150000.3.82.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:libxml2-2-2.9.7-150000.3.82.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:libxml2-2-2.9.7-150000.3.82.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:libxml2-2-32bit-2.9.7-150000.3.82.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:libxml2-devel-2.9.7-150000.3.82.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:libxml2-devel-2.9.7-150000.3.82.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:libxml2-tools-2.9.7-150000.3.82.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:libxml2-tools-2.9.7-150000.3.82.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:python3-libxml2-python-2.9.7-150000.3.82.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:python3-libxml2-python-2.9.7-150000.3.82.1.x86_64",
"openSUSE Leap 15.6:python3-libxml2-python-2.9.7-150000.3.82.1.aarch64",
"openSUSE Leap 15.6:python3-libxml2-python-2.9.7-150000.3.82.1.ppc64le",
"openSUSE Leap 15.6:python3-libxml2-python-2.9.7-150000.3.82.1.s390x",
"openSUSE Leap 15.6:python3-libxml2-python-2.9.7-150000.3.82.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-49794",
"url": "https://www.suse.com/security/cve/CVE-2025-49794"
},
{
"category": "external",
"summary": "SUSE Bug 1244554 for CVE-2025-49794",
"url": "https://bugzilla.suse.com/1244554"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:libxml2-2-2.9.7-150000.3.82.1.aarch64",
"SUSE Enterprise Storage 7.1:libxml2-2-2.9.7-150000.3.82.1.x86_64",
"SUSE Enterprise Storage 7.1:libxml2-2-32bit-2.9.7-150000.3.82.1.x86_64",
"SUSE Enterprise Storage 7.1:libxml2-devel-2.9.7-150000.3.82.1.aarch64",
"SUSE Enterprise Storage 7.1:libxml2-devel-2.9.7-150000.3.82.1.x86_64",
"SUSE Enterprise Storage 7.1:libxml2-tools-2.9.7-150000.3.82.1.aarch64",
"SUSE Enterprise Storage 7.1:libxml2-tools-2.9.7-150000.3.82.1.x86_64",
"SUSE Enterprise Storage 7.1:python3-libxml2-python-2.9.7-150000.3.82.1.aarch64",
"SUSE Enterprise Storage 7.1:python3-libxml2-python-2.9.7-150000.3.82.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libxml2-2-2.9.7-150000.3.82.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libxml2-2-2.9.7-150000.3.82.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libxml2-2-32bit-2.9.7-150000.3.82.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libxml2-devel-2.9.7-150000.3.82.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libxml2-devel-2.9.7-150000.3.82.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libxml2-tools-2.9.7-150000.3.82.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libxml2-tools-2.9.7-150000.3.82.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:python3-libxml2-python-2.9.7-150000.3.82.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:python3-libxml2-python-2.9.7-150000.3.82.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:libxml2-2-2.9.7-150000.3.82.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:libxml2-2-2.9.7-150000.3.82.1.s390x",
"SUSE Linux Enterprise Micro 5.1:libxml2-2-2.9.7-150000.3.82.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:libxml2-tools-2.9.7-150000.3.82.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:libxml2-tools-2.9.7-150000.3.82.1.s390x",
"SUSE Linux Enterprise Micro 5.1:libxml2-tools-2.9.7-150000.3.82.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:libxml2-2-2.9.7-150000.3.82.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:libxml2-2-2.9.7-150000.3.82.1.s390x",
"SUSE Linux Enterprise Micro 5.2:libxml2-2-2.9.7-150000.3.82.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:libxml2-tools-2.9.7-150000.3.82.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:libxml2-tools-2.9.7-150000.3.82.1.s390x",
"SUSE Linux Enterprise Micro 5.2:libxml2-tools-2.9.7-150000.3.82.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:python3-libxml2-python-2.9.7-150000.3.82.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:python3-libxml2-python-2.9.7-150000.3.82.1.s390x",
"SUSE Linux Enterprise Micro 5.2:python3-libxml2-python-2.9.7-150000.3.82.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libxml2-2-2.9.7-150000.3.82.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libxml2-2-2.9.7-150000.3.82.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libxml2-2-2.9.7-150000.3.82.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libxml2-2-2.9.7-150000.3.82.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libxml2-2-32bit-2.9.7-150000.3.82.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libxml2-devel-2.9.7-150000.3.82.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libxml2-devel-2.9.7-150000.3.82.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libxml2-devel-2.9.7-150000.3.82.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libxml2-devel-2.9.7-150000.3.82.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libxml2-tools-2.9.7-150000.3.82.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libxml2-tools-2.9.7-150000.3.82.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libxml2-tools-2.9.7-150000.3.82.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libxml2-tools-2.9.7-150000.3.82.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:python3-libxml2-python-2.9.7-150000.3.82.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:python3-libxml2-python-2.9.7-150000.3.82.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:python3-libxml2-python-2.9.7-150000.3.82.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:python3-libxml2-python-2.9.7-150000.3.82.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:libxml2-2-2.9.7-150000.3.82.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:libxml2-2-2.9.7-150000.3.82.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:libxml2-2-32bit-2.9.7-150000.3.82.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:libxml2-devel-2.9.7-150000.3.82.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:libxml2-devel-2.9.7-150000.3.82.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:libxml2-tools-2.9.7-150000.3.82.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:libxml2-tools-2.9.7-150000.3.82.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:python3-libxml2-python-2.9.7-150000.3.82.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:python3-libxml2-python-2.9.7-150000.3.82.1.x86_64",
"openSUSE Leap 15.6:python3-libxml2-python-2.9.7-150000.3.82.1.aarch64",
"openSUSE Leap 15.6:python3-libxml2-python-2.9.7-150000.3.82.1.ppc64le",
"openSUSE Leap 15.6:python3-libxml2-python-2.9.7-150000.3.82.1.s390x",
"openSUSE Leap 15.6:python3-libxml2-python-2.9.7-150000.3.82.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.2,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:libxml2-2-2.9.7-150000.3.82.1.aarch64",
"SUSE Enterprise Storage 7.1:libxml2-2-2.9.7-150000.3.82.1.x86_64",
"SUSE Enterprise Storage 7.1:libxml2-2-32bit-2.9.7-150000.3.82.1.x86_64",
"SUSE Enterprise Storage 7.1:libxml2-devel-2.9.7-150000.3.82.1.aarch64",
"SUSE Enterprise Storage 7.1:libxml2-devel-2.9.7-150000.3.82.1.x86_64",
"SUSE Enterprise Storage 7.1:libxml2-tools-2.9.7-150000.3.82.1.aarch64",
"SUSE Enterprise Storage 7.1:libxml2-tools-2.9.7-150000.3.82.1.x86_64",
"SUSE Enterprise Storage 7.1:python3-libxml2-python-2.9.7-150000.3.82.1.aarch64",
"SUSE Enterprise Storage 7.1:python3-libxml2-python-2.9.7-150000.3.82.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libxml2-2-2.9.7-150000.3.82.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libxml2-2-2.9.7-150000.3.82.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libxml2-2-32bit-2.9.7-150000.3.82.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libxml2-devel-2.9.7-150000.3.82.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libxml2-devel-2.9.7-150000.3.82.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libxml2-tools-2.9.7-150000.3.82.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libxml2-tools-2.9.7-150000.3.82.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:python3-libxml2-python-2.9.7-150000.3.82.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:python3-libxml2-python-2.9.7-150000.3.82.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:libxml2-2-2.9.7-150000.3.82.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:libxml2-2-2.9.7-150000.3.82.1.s390x",
"SUSE Linux Enterprise Micro 5.1:libxml2-2-2.9.7-150000.3.82.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:libxml2-tools-2.9.7-150000.3.82.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:libxml2-tools-2.9.7-150000.3.82.1.s390x",
"SUSE Linux Enterprise Micro 5.1:libxml2-tools-2.9.7-150000.3.82.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:libxml2-2-2.9.7-150000.3.82.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:libxml2-2-2.9.7-150000.3.82.1.s390x",
"SUSE Linux Enterprise Micro 5.2:libxml2-2-2.9.7-150000.3.82.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:libxml2-tools-2.9.7-150000.3.82.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:libxml2-tools-2.9.7-150000.3.82.1.s390x",
"SUSE Linux Enterprise Micro 5.2:libxml2-tools-2.9.7-150000.3.82.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:python3-libxml2-python-2.9.7-150000.3.82.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:python3-libxml2-python-2.9.7-150000.3.82.1.s390x",
"SUSE Linux Enterprise Micro 5.2:python3-libxml2-python-2.9.7-150000.3.82.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libxml2-2-2.9.7-150000.3.82.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libxml2-2-2.9.7-150000.3.82.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libxml2-2-2.9.7-150000.3.82.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libxml2-2-2.9.7-150000.3.82.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libxml2-2-32bit-2.9.7-150000.3.82.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libxml2-devel-2.9.7-150000.3.82.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libxml2-devel-2.9.7-150000.3.82.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libxml2-devel-2.9.7-150000.3.82.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libxml2-devel-2.9.7-150000.3.82.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libxml2-tools-2.9.7-150000.3.82.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libxml2-tools-2.9.7-150000.3.82.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libxml2-tools-2.9.7-150000.3.82.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libxml2-tools-2.9.7-150000.3.82.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:python3-libxml2-python-2.9.7-150000.3.82.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:python3-libxml2-python-2.9.7-150000.3.82.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:python3-libxml2-python-2.9.7-150000.3.82.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:python3-libxml2-python-2.9.7-150000.3.82.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:libxml2-2-2.9.7-150000.3.82.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:libxml2-2-2.9.7-150000.3.82.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:libxml2-2-32bit-2.9.7-150000.3.82.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:libxml2-devel-2.9.7-150000.3.82.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:libxml2-devel-2.9.7-150000.3.82.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:libxml2-tools-2.9.7-150000.3.82.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:libxml2-tools-2.9.7-150000.3.82.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:python3-libxml2-python-2.9.7-150000.3.82.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:python3-libxml2-python-2.9.7-150000.3.82.1.x86_64",
"openSUSE Leap 15.6:python3-libxml2-python-2.9.7-150000.3.82.1.aarch64",
"openSUSE Leap 15.6:python3-libxml2-python-2.9.7-150000.3.82.1.ppc64le",
"openSUSE Leap 15.6:python3-libxml2-python-2.9.7-150000.3.82.1.s390x",
"openSUSE Leap 15.6:python3-libxml2-python-2.9.7-150000.3.82.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-07-10T14:34:07Z",
"details": "important"
}
],
"title": "CVE-2025-49794"
},
{
"cve": "CVE-2025-49796",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-49796"
}
],
"notes": [
{
"category": "general",
"text": "A vulnerability was found in libxml2. Processing certain sch:name elements from the input XML file can trigger a memory corruption issue. This flaw allows an attacker to craft a malicious XML input file that can lead libxml to crash, resulting in a denial of service or other possible undefined behavior due to sensitive data being corrupted in memory.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:libxml2-2-2.9.7-150000.3.82.1.aarch64",
"SUSE Enterprise Storage 7.1:libxml2-2-2.9.7-150000.3.82.1.x86_64",
"SUSE Enterprise Storage 7.1:libxml2-2-32bit-2.9.7-150000.3.82.1.x86_64",
"SUSE Enterprise Storage 7.1:libxml2-devel-2.9.7-150000.3.82.1.aarch64",
"SUSE Enterprise Storage 7.1:libxml2-devel-2.9.7-150000.3.82.1.x86_64",
"SUSE Enterprise Storage 7.1:libxml2-tools-2.9.7-150000.3.82.1.aarch64",
"SUSE Enterprise Storage 7.1:libxml2-tools-2.9.7-150000.3.82.1.x86_64",
"SUSE Enterprise Storage 7.1:python3-libxml2-python-2.9.7-150000.3.82.1.aarch64",
"SUSE Enterprise Storage 7.1:python3-libxml2-python-2.9.7-150000.3.82.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libxml2-2-2.9.7-150000.3.82.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libxml2-2-2.9.7-150000.3.82.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libxml2-2-32bit-2.9.7-150000.3.82.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libxml2-devel-2.9.7-150000.3.82.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libxml2-devel-2.9.7-150000.3.82.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libxml2-tools-2.9.7-150000.3.82.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libxml2-tools-2.9.7-150000.3.82.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:python3-libxml2-python-2.9.7-150000.3.82.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:python3-libxml2-python-2.9.7-150000.3.82.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:libxml2-2-2.9.7-150000.3.82.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:libxml2-2-2.9.7-150000.3.82.1.s390x",
"SUSE Linux Enterprise Micro 5.1:libxml2-2-2.9.7-150000.3.82.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:libxml2-tools-2.9.7-150000.3.82.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:libxml2-tools-2.9.7-150000.3.82.1.s390x",
"SUSE Linux Enterprise Micro 5.1:libxml2-tools-2.9.7-150000.3.82.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:libxml2-2-2.9.7-150000.3.82.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:libxml2-2-2.9.7-150000.3.82.1.s390x",
"SUSE Linux Enterprise Micro 5.2:libxml2-2-2.9.7-150000.3.82.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:libxml2-tools-2.9.7-150000.3.82.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:libxml2-tools-2.9.7-150000.3.82.1.s390x",
"SUSE Linux Enterprise Micro 5.2:libxml2-tools-2.9.7-150000.3.82.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:python3-libxml2-python-2.9.7-150000.3.82.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:python3-libxml2-python-2.9.7-150000.3.82.1.s390x",
"SUSE Linux Enterprise Micro 5.2:python3-libxml2-python-2.9.7-150000.3.82.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libxml2-2-2.9.7-150000.3.82.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libxml2-2-2.9.7-150000.3.82.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libxml2-2-2.9.7-150000.3.82.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libxml2-2-2.9.7-150000.3.82.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libxml2-2-32bit-2.9.7-150000.3.82.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libxml2-devel-2.9.7-150000.3.82.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libxml2-devel-2.9.7-150000.3.82.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libxml2-devel-2.9.7-150000.3.82.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libxml2-devel-2.9.7-150000.3.82.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libxml2-tools-2.9.7-150000.3.82.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libxml2-tools-2.9.7-150000.3.82.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libxml2-tools-2.9.7-150000.3.82.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libxml2-tools-2.9.7-150000.3.82.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:python3-libxml2-python-2.9.7-150000.3.82.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:python3-libxml2-python-2.9.7-150000.3.82.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:python3-libxml2-python-2.9.7-150000.3.82.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:python3-libxml2-python-2.9.7-150000.3.82.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:libxml2-2-2.9.7-150000.3.82.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:libxml2-2-2.9.7-150000.3.82.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:libxml2-2-32bit-2.9.7-150000.3.82.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:libxml2-devel-2.9.7-150000.3.82.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:libxml2-devel-2.9.7-150000.3.82.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:libxml2-tools-2.9.7-150000.3.82.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:libxml2-tools-2.9.7-150000.3.82.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:python3-libxml2-python-2.9.7-150000.3.82.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:python3-libxml2-python-2.9.7-150000.3.82.1.x86_64",
"openSUSE Leap 15.6:python3-libxml2-python-2.9.7-150000.3.82.1.aarch64",
"openSUSE Leap 15.6:python3-libxml2-python-2.9.7-150000.3.82.1.ppc64le",
"openSUSE Leap 15.6:python3-libxml2-python-2.9.7-150000.3.82.1.s390x",
"openSUSE Leap 15.6:python3-libxml2-python-2.9.7-150000.3.82.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-49796",
"url": "https://www.suse.com/security/cve/CVE-2025-49796"
},
{
"category": "external",
"summary": "SUSE Bug 1244557 for CVE-2025-49796",
"url": "https://bugzilla.suse.com/1244557"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:libxml2-2-2.9.7-150000.3.82.1.aarch64",
"SUSE Enterprise Storage 7.1:libxml2-2-2.9.7-150000.3.82.1.x86_64",
"SUSE Enterprise Storage 7.1:libxml2-2-32bit-2.9.7-150000.3.82.1.x86_64",
"SUSE Enterprise Storage 7.1:libxml2-devel-2.9.7-150000.3.82.1.aarch64",
"SUSE Enterprise Storage 7.1:libxml2-devel-2.9.7-150000.3.82.1.x86_64",
"SUSE Enterprise Storage 7.1:libxml2-tools-2.9.7-150000.3.82.1.aarch64",
"SUSE Enterprise Storage 7.1:libxml2-tools-2.9.7-150000.3.82.1.x86_64",
"SUSE Enterprise Storage 7.1:python3-libxml2-python-2.9.7-150000.3.82.1.aarch64",
"SUSE Enterprise Storage 7.1:python3-libxml2-python-2.9.7-150000.3.82.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libxml2-2-2.9.7-150000.3.82.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libxml2-2-2.9.7-150000.3.82.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libxml2-2-32bit-2.9.7-150000.3.82.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libxml2-devel-2.9.7-150000.3.82.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libxml2-devel-2.9.7-150000.3.82.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libxml2-tools-2.9.7-150000.3.82.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libxml2-tools-2.9.7-150000.3.82.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:python3-libxml2-python-2.9.7-150000.3.82.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:python3-libxml2-python-2.9.7-150000.3.82.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:libxml2-2-2.9.7-150000.3.82.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:libxml2-2-2.9.7-150000.3.82.1.s390x",
"SUSE Linux Enterprise Micro 5.1:libxml2-2-2.9.7-150000.3.82.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:libxml2-tools-2.9.7-150000.3.82.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:libxml2-tools-2.9.7-150000.3.82.1.s390x",
"SUSE Linux Enterprise Micro 5.1:libxml2-tools-2.9.7-150000.3.82.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:libxml2-2-2.9.7-150000.3.82.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:libxml2-2-2.9.7-150000.3.82.1.s390x",
"SUSE Linux Enterprise Micro 5.2:libxml2-2-2.9.7-150000.3.82.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:libxml2-tools-2.9.7-150000.3.82.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:libxml2-tools-2.9.7-150000.3.82.1.s390x",
"SUSE Linux Enterprise Micro 5.2:libxml2-tools-2.9.7-150000.3.82.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:python3-libxml2-python-2.9.7-150000.3.82.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:python3-libxml2-python-2.9.7-150000.3.82.1.s390x",
"SUSE Linux Enterprise Micro 5.2:python3-libxml2-python-2.9.7-150000.3.82.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libxml2-2-2.9.7-150000.3.82.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libxml2-2-2.9.7-150000.3.82.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libxml2-2-2.9.7-150000.3.82.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libxml2-2-2.9.7-150000.3.82.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libxml2-2-32bit-2.9.7-150000.3.82.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libxml2-devel-2.9.7-150000.3.82.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libxml2-devel-2.9.7-150000.3.82.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libxml2-devel-2.9.7-150000.3.82.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libxml2-devel-2.9.7-150000.3.82.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libxml2-tools-2.9.7-150000.3.82.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libxml2-tools-2.9.7-150000.3.82.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libxml2-tools-2.9.7-150000.3.82.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libxml2-tools-2.9.7-150000.3.82.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:python3-libxml2-python-2.9.7-150000.3.82.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:python3-libxml2-python-2.9.7-150000.3.82.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:python3-libxml2-python-2.9.7-150000.3.82.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:python3-libxml2-python-2.9.7-150000.3.82.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:libxml2-2-2.9.7-150000.3.82.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:libxml2-2-2.9.7-150000.3.82.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:libxml2-2-32bit-2.9.7-150000.3.82.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:libxml2-devel-2.9.7-150000.3.82.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:libxml2-devel-2.9.7-150000.3.82.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:libxml2-tools-2.9.7-150000.3.82.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:libxml2-tools-2.9.7-150000.3.82.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:python3-libxml2-python-2.9.7-150000.3.82.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:python3-libxml2-python-2.9.7-150000.3.82.1.x86_64",
"openSUSE Leap 15.6:python3-libxml2-python-2.9.7-150000.3.82.1.aarch64",
"openSUSE Leap 15.6:python3-libxml2-python-2.9.7-150000.3.82.1.ppc64le",
"openSUSE Leap 15.6:python3-libxml2-python-2.9.7-150000.3.82.1.s390x",
"openSUSE Leap 15.6:python3-libxml2-python-2.9.7-150000.3.82.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.2,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:libxml2-2-2.9.7-150000.3.82.1.aarch64",
"SUSE Enterprise Storage 7.1:libxml2-2-2.9.7-150000.3.82.1.x86_64",
"SUSE Enterprise Storage 7.1:libxml2-2-32bit-2.9.7-150000.3.82.1.x86_64",
"SUSE Enterprise Storage 7.1:libxml2-devel-2.9.7-150000.3.82.1.aarch64",
"SUSE Enterprise Storage 7.1:libxml2-devel-2.9.7-150000.3.82.1.x86_64",
"SUSE Enterprise Storage 7.1:libxml2-tools-2.9.7-150000.3.82.1.aarch64",
"SUSE Enterprise Storage 7.1:libxml2-tools-2.9.7-150000.3.82.1.x86_64",
"SUSE Enterprise Storage 7.1:python3-libxml2-python-2.9.7-150000.3.82.1.aarch64",
"SUSE Enterprise Storage 7.1:python3-libxml2-python-2.9.7-150000.3.82.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libxml2-2-2.9.7-150000.3.82.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libxml2-2-2.9.7-150000.3.82.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libxml2-2-32bit-2.9.7-150000.3.82.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libxml2-devel-2.9.7-150000.3.82.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libxml2-devel-2.9.7-150000.3.82.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libxml2-tools-2.9.7-150000.3.82.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libxml2-tools-2.9.7-150000.3.82.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:python3-libxml2-python-2.9.7-150000.3.82.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:python3-libxml2-python-2.9.7-150000.3.82.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:libxml2-2-2.9.7-150000.3.82.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:libxml2-2-2.9.7-150000.3.82.1.s390x",
"SUSE Linux Enterprise Micro 5.1:libxml2-2-2.9.7-150000.3.82.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:libxml2-tools-2.9.7-150000.3.82.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:libxml2-tools-2.9.7-150000.3.82.1.s390x",
"SUSE Linux Enterprise Micro 5.1:libxml2-tools-2.9.7-150000.3.82.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:libxml2-2-2.9.7-150000.3.82.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:libxml2-2-2.9.7-150000.3.82.1.s390x",
"SUSE Linux Enterprise Micro 5.2:libxml2-2-2.9.7-150000.3.82.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:libxml2-tools-2.9.7-150000.3.82.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:libxml2-tools-2.9.7-150000.3.82.1.s390x",
"SUSE Linux Enterprise Micro 5.2:libxml2-tools-2.9.7-150000.3.82.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:python3-libxml2-python-2.9.7-150000.3.82.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:python3-libxml2-python-2.9.7-150000.3.82.1.s390x",
"SUSE Linux Enterprise Micro 5.2:python3-libxml2-python-2.9.7-150000.3.82.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libxml2-2-2.9.7-150000.3.82.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libxml2-2-2.9.7-150000.3.82.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libxml2-2-2.9.7-150000.3.82.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libxml2-2-2.9.7-150000.3.82.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libxml2-2-32bit-2.9.7-150000.3.82.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libxml2-devel-2.9.7-150000.3.82.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libxml2-devel-2.9.7-150000.3.82.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libxml2-devel-2.9.7-150000.3.82.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libxml2-devel-2.9.7-150000.3.82.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libxml2-tools-2.9.7-150000.3.82.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libxml2-tools-2.9.7-150000.3.82.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libxml2-tools-2.9.7-150000.3.82.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libxml2-tools-2.9.7-150000.3.82.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:python3-libxml2-python-2.9.7-150000.3.82.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:python3-libxml2-python-2.9.7-150000.3.82.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:python3-libxml2-python-2.9.7-150000.3.82.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:python3-libxml2-python-2.9.7-150000.3.82.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:libxml2-2-2.9.7-150000.3.82.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:libxml2-2-2.9.7-150000.3.82.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:libxml2-2-32bit-2.9.7-150000.3.82.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:libxml2-devel-2.9.7-150000.3.82.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:libxml2-devel-2.9.7-150000.3.82.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:libxml2-tools-2.9.7-150000.3.82.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:libxml2-tools-2.9.7-150000.3.82.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:python3-libxml2-python-2.9.7-150000.3.82.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:python3-libxml2-python-2.9.7-150000.3.82.1.x86_64",
"openSUSE Leap 15.6:python3-libxml2-python-2.9.7-150000.3.82.1.aarch64",
"openSUSE Leap 15.6:python3-libxml2-python-2.9.7-150000.3.82.1.ppc64le",
"openSUSE Leap 15.6:python3-libxml2-python-2.9.7-150000.3.82.1.s390x",
"openSUSE Leap 15.6:python3-libxml2-python-2.9.7-150000.3.82.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-07-10T14:34:07Z",
"details": "important"
}
],
"title": "CVE-2025-49796"
},
{
"cve": "CVE-2025-6021",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-6021"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in libxml2\u0027s xmlBuildQName function, where integer overflows in buffer size calculations can lead to a stack-based buffer overflow. This issue can result in memory corruption or a denial of service when processing crafted input.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:libxml2-2-2.9.7-150000.3.82.1.aarch64",
"SUSE Enterprise Storage 7.1:libxml2-2-2.9.7-150000.3.82.1.x86_64",
"SUSE Enterprise Storage 7.1:libxml2-2-32bit-2.9.7-150000.3.82.1.x86_64",
"SUSE Enterprise Storage 7.1:libxml2-devel-2.9.7-150000.3.82.1.aarch64",
"SUSE Enterprise Storage 7.1:libxml2-devel-2.9.7-150000.3.82.1.x86_64",
"SUSE Enterprise Storage 7.1:libxml2-tools-2.9.7-150000.3.82.1.aarch64",
"SUSE Enterprise Storage 7.1:libxml2-tools-2.9.7-150000.3.82.1.x86_64",
"SUSE Enterprise Storage 7.1:python3-libxml2-python-2.9.7-150000.3.82.1.aarch64",
"SUSE Enterprise Storage 7.1:python3-libxml2-python-2.9.7-150000.3.82.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libxml2-2-2.9.7-150000.3.82.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libxml2-2-2.9.7-150000.3.82.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libxml2-2-32bit-2.9.7-150000.3.82.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libxml2-devel-2.9.7-150000.3.82.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libxml2-devel-2.9.7-150000.3.82.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libxml2-tools-2.9.7-150000.3.82.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libxml2-tools-2.9.7-150000.3.82.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:python3-libxml2-python-2.9.7-150000.3.82.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:python3-libxml2-python-2.9.7-150000.3.82.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:libxml2-2-2.9.7-150000.3.82.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:libxml2-2-2.9.7-150000.3.82.1.s390x",
"SUSE Linux Enterprise Micro 5.1:libxml2-2-2.9.7-150000.3.82.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:libxml2-tools-2.9.7-150000.3.82.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:libxml2-tools-2.9.7-150000.3.82.1.s390x",
"SUSE Linux Enterprise Micro 5.1:libxml2-tools-2.9.7-150000.3.82.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:libxml2-2-2.9.7-150000.3.82.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:libxml2-2-2.9.7-150000.3.82.1.s390x",
"SUSE Linux Enterprise Micro 5.2:libxml2-2-2.9.7-150000.3.82.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:libxml2-tools-2.9.7-150000.3.82.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:libxml2-tools-2.9.7-150000.3.82.1.s390x",
"SUSE Linux Enterprise Micro 5.2:libxml2-tools-2.9.7-150000.3.82.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:python3-libxml2-python-2.9.7-150000.3.82.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:python3-libxml2-python-2.9.7-150000.3.82.1.s390x",
"SUSE Linux Enterprise Micro 5.2:python3-libxml2-python-2.9.7-150000.3.82.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libxml2-2-2.9.7-150000.3.82.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libxml2-2-2.9.7-150000.3.82.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libxml2-2-2.9.7-150000.3.82.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libxml2-2-2.9.7-150000.3.82.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libxml2-2-32bit-2.9.7-150000.3.82.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libxml2-devel-2.9.7-150000.3.82.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libxml2-devel-2.9.7-150000.3.82.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libxml2-devel-2.9.7-150000.3.82.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libxml2-devel-2.9.7-150000.3.82.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libxml2-tools-2.9.7-150000.3.82.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libxml2-tools-2.9.7-150000.3.82.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libxml2-tools-2.9.7-150000.3.82.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libxml2-tools-2.9.7-150000.3.82.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:python3-libxml2-python-2.9.7-150000.3.82.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:python3-libxml2-python-2.9.7-150000.3.82.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:python3-libxml2-python-2.9.7-150000.3.82.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:python3-libxml2-python-2.9.7-150000.3.82.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:libxml2-2-2.9.7-150000.3.82.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:libxml2-2-2.9.7-150000.3.82.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:libxml2-2-32bit-2.9.7-150000.3.82.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:libxml2-devel-2.9.7-150000.3.82.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:libxml2-devel-2.9.7-150000.3.82.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:libxml2-tools-2.9.7-150000.3.82.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:libxml2-tools-2.9.7-150000.3.82.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:python3-libxml2-python-2.9.7-150000.3.82.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:python3-libxml2-python-2.9.7-150000.3.82.1.x86_64",
"openSUSE Leap 15.6:python3-libxml2-python-2.9.7-150000.3.82.1.aarch64",
"openSUSE Leap 15.6:python3-libxml2-python-2.9.7-150000.3.82.1.ppc64le",
"openSUSE Leap 15.6:python3-libxml2-python-2.9.7-150000.3.82.1.s390x",
"openSUSE Leap 15.6:python3-libxml2-python-2.9.7-150000.3.82.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-6021",
"url": "https://www.suse.com/security/cve/CVE-2025-6021"
},
{
"category": "external",
"summary": "SUSE Bug 1244580 for CVE-2025-6021",
"url": "https://bugzilla.suse.com/1244580"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:libxml2-2-2.9.7-150000.3.82.1.aarch64",
"SUSE Enterprise Storage 7.1:libxml2-2-2.9.7-150000.3.82.1.x86_64",
"SUSE Enterprise Storage 7.1:libxml2-2-32bit-2.9.7-150000.3.82.1.x86_64",
"SUSE Enterprise Storage 7.1:libxml2-devel-2.9.7-150000.3.82.1.aarch64",
"SUSE Enterprise Storage 7.1:libxml2-devel-2.9.7-150000.3.82.1.x86_64",
"SUSE Enterprise Storage 7.1:libxml2-tools-2.9.7-150000.3.82.1.aarch64",
"SUSE Enterprise Storage 7.1:libxml2-tools-2.9.7-150000.3.82.1.x86_64",
"SUSE Enterprise Storage 7.1:python3-libxml2-python-2.9.7-150000.3.82.1.aarch64",
"SUSE Enterprise Storage 7.1:python3-libxml2-python-2.9.7-150000.3.82.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libxml2-2-2.9.7-150000.3.82.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libxml2-2-2.9.7-150000.3.82.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libxml2-2-32bit-2.9.7-150000.3.82.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libxml2-devel-2.9.7-150000.3.82.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libxml2-devel-2.9.7-150000.3.82.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libxml2-tools-2.9.7-150000.3.82.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libxml2-tools-2.9.7-150000.3.82.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:python3-libxml2-python-2.9.7-150000.3.82.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:python3-libxml2-python-2.9.7-150000.3.82.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:libxml2-2-2.9.7-150000.3.82.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:libxml2-2-2.9.7-150000.3.82.1.s390x",
"SUSE Linux Enterprise Micro 5.1:libxml2-2-2.9.7-150000.3.82.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:libxml2-tools-2.9.7-150000.3.82.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:libxml2-tools-2.9.7-150000.3.82.1.s390x",
"SUSE Linux Enterprise Micro 5.1:libxml2-tools-2.9.7-150000.3.82.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:libxml2-2-2.9.7-150000.3.82.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:libxml2-2-2.9.7-150000.3.82.1.s390x",
"SUSE Linux Enterprise Micro 5.2:libxml2-2-2.9.7-150000.3.82.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:libxml2-tools-2.9.7-150000.3.82.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:libxml2-tools-2.9.7-150000.3.82.1.s390x",
"SUSE Linux Enterprise Micro 5.2:libxml2-tools-2.9.7-150000.3.82.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:python3-libxml2-python-2.9.7-150000.3.82.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:python3-libxml2-python-2.9.7-150000.3.82.1.s390x",
"SUSE Linux Enterprise Micro 5.2:python3-libxml2-python-2.9.7-150000.3.82.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libxml2-2-2.9.7-150000.3.82.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libxml2-2-2.9.7-150000.3.82.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libxml2-2-2.9.7-150000.3.82.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libxml2-2-2.9.7-150000.3.82.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libxml2-2-32bit-2.9.7-150000.3.82.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libxml2-devel-2.9.7-150000.3.82.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libxml2-devel-2.9.7-150000.3.82.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libxml2-devel-2.9.7-150000.3.82.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libxml2-devel-2.9.7-150000.3.82.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libxml2-tools-2.9.7-150000.3.82.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libxml2-tools-2.9.7-150000.3.82.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libxml2-tools-2.9.7-150000.3.82.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libxml2-tools-2.9.7-150000.3.82.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:python3-libxml2-python-2.9.7-150000.3.82.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:python3-libxml2-python-2.9.7-150000.3.82.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:python3-libxml2-python-2.9.7-150000.3.82.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:python3-libxml2-python-2.9.7-150000.3.82.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:libxml2-2-2.9.7-150000.3.82.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:libxml2-2-2.9.7-150000.3.82.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:libxml2-2-32bit-2.9.7-150000.3.82.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:libxml2-devel-2.9.7-150000.3.82.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:libxml2-devel-2.9.7-150000.3.82.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:libxml2-tools-2.9.7-150000.3.82.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:libxml2-tools-2.9.7-150000.3.82.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:python3-libxml2-python-2.9.7-150000.3.82.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:python3-libxml2-python-2.9.7-150000.3.82.1.x86_64",
"openSUSE Leap 15.6:python3-libxml2-python-2.9.7-150000.3.82.1.aarch64",
"openSUSE Leap 15.6:python3-libxml2-python-2.9.7-150000.3.82.1.ppc64le",
"openSUSE Leap 15.6:python3-libxml2-python-2.9.7-150000.3.82.1.s390x",
"openSUSE Leap 15.6:python3-libxml2-python-2.9.7-150000.3.82.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:libxml2-2-2.9.7-150000.3.82.1.aarch64",
"SUSE Enterprise Storage 7.1:libxml2-2-2.9.7-150000.3.82.1.x86_64",
"SUSE Enterprise Storage 7.1:libxml2-2-32bit-2.9.7-150000.3.82.1.x86_64",
"SUSE Enterprise Storage 7.1:libxml2-devel-2.9.7-150000.3.82.1.aarch64",
"SUSE Enterprise Storage 7.1:libxml2-devel-2.9.7-150000.3.82.1.x86_64",
"SUSE Enterprise Storage 7.1:libxml2-tools-2.9.7-150000.3.82.1.aarch64",
"SUSE Enterprise Storage 7.1:libxml2-tools-2.9.7-150000.3.82.1.x86_64",
"SUSE Enterprise Storage 7.1:python3-libxml2-python-2.9.7-150000.3.82.1.aarch64",
"SUSE Enterprise Storage 7.1:python3-libxml2-python-2.9.7-150000.3.82.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libxml2-2-2.9.7-150000.3.82.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libxml2-2-2.9.7-150000.3.82.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libxml2-2-32bit-2.9.7-150000.3.82.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libxml2-devel-2.9.7-150000.3.82.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libxml2-devel-2.9.7-150000.3.82.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libxml2-tools-2.9.7-150000.3.82.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libxml2-tools-2.9.7-150000.3.82.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:python3-libxml2-python-2.9.7-150000.3.82.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:python3-libxml2-python-2.9.7-150000.3.82.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:libxml2-2-2.9.7-150000.3.82.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:libxml2-2-2.9.7-150000.3.82.1.s390x",
"SUSE Linux Enterprise Micro 5.1:libxml2-2-2.9.7-150000.3.82.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:libxml2-tools-2.9.7-150000.3.82.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:libxml2-tools-2.9.7-150000.3.82.1.s390x",
"SUSE Linux Enterprise Micro 5.1:libxml2-tools-2.9.7-150000.3.82.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:libxml2-2-2.9.7-150000.3.82.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:libxml2-2-2.9.7-150000.3.82.1.s390x",
"SUSE Linux Enterprise Micro 5.2:libxml2-2-2.9.7-150000.3.82.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:libxml2-tools-2.9.7-150000.3.82.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:libxml2-tools-2.9.7-150000.3.82.1.s390x",
"SUSE Linux Enterprise Micro 5.2:libxml2-tools-2.9.7-150000.3.82.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:python3-libxml2-python-2.9.7-150000.3.82.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:python3-libxml2-python-2.9.7-150000.3.82.1.s390x",
"SUSE Linux Enterprise Micro 5.2:python3-libxml2-python-2.9.7-150000.3.82.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libxml2-2-2.9.7-150000.3.82.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libxml2-2-2.9.7-150000.3.82.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libxml2-2-2.9.7-150000.3.82.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libxml2-2-2.9.7-150000.3.82.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libxml2-2-32bit-2.9.7-150000.3.82.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libxml2-devel-2.9.7-150000.3.82.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libxml2-devel-2.9.7-150000.3.82.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libxml2-devel-2.9.7-150000.3.82.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libxml2-devel-2.9.7-150000.3.82.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libxml2-tools-2.9.7-150000.3.82.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libxml2-tools-2.9.7-150000.3.82.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libxml2-tools-2.9.7-150000.3.82.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libxml2-tools-2.9.7-150000.3.82.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:python3-libxml2-python-2.9.7-150000.3.82.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:python3-libxml2-python-2.9.7-150000.3.82.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:python3-libxml2-python-2.9.7-150000.3.82.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:python3-libxml2-python-2.9.7-150000.3.82.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:libxml2-2-2.9.7-150000.3.82.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:libxml2-2-2.9.7-150000.3.82.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:libxml2-2-32bit-2.9.7-150000.3.82.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:libxml2-devel-2.9.7-150000.3.82.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:libxml2-devel-2.9.7-150000.3.82.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:libxml2-tools-2.9.7-150000.3.82.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:libxml2-tools-2.9.7-150000.3.82.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:python3-libxml2-python-2.9.7-150000.3.82.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:python3-libxml2-python-2.9.7-150000.3.82.1.x86_64",
"openSUSE Leap 15.6:python3-libxml2-python-2.9.7-150000.3.82.1.aarch64",
"openSUSE Leap 15.6:python3-libxml2-python-2.9.7-150000.3.82.1.ppc64le",
"openSUSE Leap 15.6:python3-libxml2-python-2.9.7-150000.3.82.1.s390x",
"openSUSE Leap 15.6:python3-libxml2-python-2.9.7-150000.3.82.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-07-10T14:34:07Z",
"details": "important"
}
],
"title": "CVE-2025-6021"
},
{
"cve": "CVE-2025-6170",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-6170"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in the interactive shell of the xmllint command-line tool, used for parsing XML files. When a user inputs an overly long command, the program does not check the input size properly, which can cause it to crash. This issue might allow attackers to run harmful code in rare configurations without modern protections.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:libxml2-2-2.9.7-150000.3.82.1.aarch64",
"SUSE Enterprise Storage 7.1:libxml2-2-2.9.7-150000.3.82.1.x86_64",
"SUSE Enterprise Storage 7.1:libxml2-2-32bit-2.9.7-150000.3.82.1.x86_64",
"SUSE Enterprise Storage 7.1:libxml2-devel-2.9.7-150000.3.82.1.aarch64",
"SUSE Enterprise Storage 7.1:libxml2-devel-2.9.7-150000.3.82.1.x86_64",
"SUSE Enterprise Storage 7.1:libxml2-tools-2.9.7-150000.3.82.1.aarch64",
"SUSE Enterprise Storage 7.1:libxml2-tools-2.9.7-150000.3.82.1.x86_64",
"SUSE Enterprise Storage 7.1:python3-libxml2-python-2.9.7-150000.3.82.1.aarch64",
"SUSE Enterprise Storage 7.1:python3-libxml2-python-2.9.7-150000.3.82.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libxml2-2-2.9.7-150000.3.82.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libxml2-2-2.9.7-150000.3.82.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libxml2-2-32bit-2.9.7-150000.3.82.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libxml2-devel-2.9.7-150000.3.82.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libxml2-devel-2.9.7-150000.3.82.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libxml2-tools-2.9.7-150000.3.82.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libxml2-tools-2.9.7-150000.3.82.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:python3-libxml2-python-2.9.7-150000.3.82.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:python3-libxml2-python-2.9.7-150000.3.82.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:libxml2-2-2.9.7-150000.3.82.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:libxml2-2-2.9.7-150000.3.82.1.s390x",
"SUSE Linux Enterprise Micro 5.1:libxml2-2-2.9.7-150000.3.82.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:libxml2-tools-2.9.7-150000.3.82.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:libxml2-tools-2.9.7-150000.3.82.1.s390x",
"SUSE Linux Enterprise Micro 5.1:libxml2-tools-2.9.7-150000.3.82.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:libxml2-2-2.9.7-150000.3.82.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:libxml2-2-2.9.7-150000.3.82.1.s390x",
"SUSE Linux Enterprise Micro 5.2:libxml2-2-2.9.7-150000.3.82.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:libxml2-tools-2.9.7-150000.3.82.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:libxml2-tools-2.9.7-150000.3.82.1.s390x",
"SUSE Linux Enterprise Micro 5.2:libxml2-tools-2.9.7-150000.3.82.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:python3-libxml2-python-2.9.7-150000.3.82.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:python3-libxml2-python-2.9.7-150000.3.82.1.s390x",
"SUSE Linux Enterprise Micro 5.2:python3-libxml2-python-2.9.7-150000.3.82.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libxml2-2-2.9.7-150000.3.82.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libxml2-2-2.9.7-150000.3.82.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libxml2-2-2.9.7-150000.3.82.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libxml2-2-2.9.7-150000.3.82.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libxml2-2-32bit-2.9.7-150000.3.82.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libxml2-devel-2.9.7-150000.3.82.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libxml2-devel-2.9.7-150000.3.82.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libxml2-devel-2.9.7-150000.3.82.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libxml2-devel-2.9.7-150000.3.82.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libxml2-tools-2.9.7-150000.3.82.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libxml2-tools-2.9.7-150000.3.82.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libxml2-tools-2.9.7-150000.3.82.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libxml2-tools-2.9.7-150000.3.82.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:python3-libxml2-python-2.9.7-150000.3.82.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:python3-libxml2-python-2.9.7-150000.3.82.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:python3-libxml2-python-2.9.7-150000.3.82.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:python3-libxml2-python-2.9.7-150000.3.82.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:libxml2-2-2.9.7-150000.3.82.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:libxml2-2-2.9.7-150000.3.82.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:libxml2-2-32bit-2.9.7-150000.3.82.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:libxml2-devel-2.9.7-150000.3.82.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:libxml2-devel-2.9.7-150000.3.82.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:libxml2-tools-2.9.7-150000.3.82.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:libxml2-tools-2.9.7-150000.3.82.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:python3-libxml2-python-2.9.7-150000.3.82.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:python3-libxml2-python-2.9.7-150000.3.82.1.x86_64",
"openSUSE Leap 15.6:python3-libxml2-python-2.9.7-150000.3.82.1.aarch64",
"openSUSE Leap 15.6:python3-libxml2-python-2.9.7-150000.3.82.1.ppc64le",
"openSUSE Leap 15.6:python3-libxml2-python-2.9.7-150000.3.82.1.s390x",
"openSUSE Leap 15.6:python3-libxml2-python-2.9.7-150000.3.82.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-6170",
"url": "https://www.suse.com/security/cve/CVE-2025-6170"
},
{
"category": "external",
"summary": "SUSE Bug 1244700 for CVE-2025-6170",
"url": "https://bugzilla.suse.com/1244700"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:libxml2-2-2.9.7-150000.3.82.1.aarch64",
"SUSE Enterprise Storage 7.1:libxml2-2-2.9.7-150000.3.82.1.x86_64",
"SUSE Enterprise Storage 7.1:libxml2-2-32bit-2.9.7-150000.3.82.1.x86_64",
"SUSE Enterprise Storage 7.1:libxml2-devel-2.9.7-150000.3.82.1.aarch64",
"SUSE Enterprise Storage 7.1:libxml2-devel-2.9.7-150000.3.82.1.x86_64",
"SUSE Enterprise Storage 7.1:libxml2-tools-2.9.7-150000.3.82.1.aarch64",
"SUSE Enterprise Storage 7.1:libxml2-tools-2.9.7-150000.3.82.1.x86_64",
"SUSE Enterprise Storage 7.1:python3-libxml2-python-2.9.7-150000.3.82.1.aarch64",
"SUSE Enterprise Storage 7.1:python3-libxml2-python-2.9.7-150000.3.82.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libxml2-2-2.9.7-150000.3.82.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libxml2-2-2.9.7-150000.3.82.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libxml2-2-32bit-2.9.7-150000.3.82.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libxml2-devel-2.9.7-150000.3.82.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libxml2-devel-2.9.7-150000.3.82.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libxml2-tools-2.9.7-150000.3.82.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libxml2-tools-2.9.7-150000.3.82.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:python3-libxml2-python-2.9.7-150000.3.82.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:python3-libxml2-python-2.9.7-150000.3.82.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:libxml2-2-2.9.7-150000.3.82.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:libxml2-2-2.9.7-150000.3.82.1.s390x",
"SUSE Linux Enterprise Micro 5.1:libxml2-2-2.9.7-150000.3.82.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:libxml2-tools-2.9.7-150000.3.82.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:libxml2-tools-2.9.7-150000.3.82.1.s390x",
"SUSE Linux Enterprise Micro 5.1:libxml2-tools-2.9.7-150000.3.82.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:libxml2-2-2.9.7-150000.3.82.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:libxml2-2-2.9.7-150000.3.82.1.s390x",
"SUSE Linux Enterprise Micro 5.2:libxml2-2-2.9.7-150000.3.82.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:libxml2-tools-2.9.7-150000.3.82.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:libxml2-tools-2.9.7-150000.3.82.1.s390x",
"SUSE Linux Enterprise Micro 5.2:libxml2-tools-2.9.7-150000.3.82.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:python3-libxml2-python-2.9.7-150000.3.82.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:python3-libxml2-python-2.9.7-150000.3.82.1.s390x",
"SUSE Linux Enterprise Micro 5.2:python3-libxml2-python-2.9.7-150000.3.82.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libxml2-2-2.9.7-150000.3.82.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libxml2-2-2.9.7-150000.3.82.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libxml2-2-2.9.7-150000.3.82.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libxml2-2-2.9.7-150000.3.82.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libxml2-2-32bit-2.9.7-150000.3.82.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libxml2-devel-2.9.7-150000.3.82.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libxml2-devel-2.9.7-150000.3.82.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libxml2-devel-2.9.7-150000.3.82.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libxml2-devel-2.9.7-150000.3.82.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libxml2-tools-2.9.7-150000.3.82.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libxml2-tools-2.9.7-150000.3.82.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libxml2-tools-2.9.7-150000.3.82.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libxml2-tools-2.9.7-150000.3.82.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:python3-libxml2-python-2.9.7-150000.3.82.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:python3-libxml2-python-2.9.7-150000.3.82.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:python3-libxml2-python-2.9.7-150000.3.82.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:python3-libxml2-python-2.9.7-150000.3.82.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:libxml2-2-2.9.7-150000.3.82.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:libxml2-2-2.9.7-150000.3.82.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:libxml2-2-32bit-2.9.7-150000.3.82.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:libxml2-devel-2.9.7-150000.3.82.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:libxml2-devel-2.9.7-150000.3.82.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:libxml2-tools-2.9.7-150000.3.82.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:libxml2-tools-2.9.7-150000.3.82.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:python3-libxml2-python-2.9.7-150000.3.82.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:python3-libxml2-python-2.9.7-150000.3.82.1.x86_64",
"openSUSE Leap 15.6:python3-libxml2-python-2.9.7-150000.3.82.1.aarch64",
"openSUSE Leap 15.6:python3-libxml2-python-2.9.7-150000.3.82.1.ppc64le",
"openSUSE Leap 15.6:python3-libxml2-python-2.9.7-150000.3.82.1.s390x",
"openSUSE Leap 15.6:python3-libxml2-python-2.9.7-150000.3.82.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:L",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:libxml2-2-2.9.7-150000.3.82.1.aarch64",
"SUSE Enterprise Storage 7.1:libxml2-2-2.9.7-150000.3.82.1.x86_64",
"SUSE Enterprise Storage 7.1:libxml2-2-32bit-2.9.7-150000.3.82.1.x86_64",
"SUSE Enterprise Storage 7.1:libxml2-devel-2.9.7-150000.3.82.1.aarch64",
"SUSE Enterprise Storage 7.1:libxml2-devel-2.9.7-150000.3.82.1.x86_64",
"SUSE Enterprise Storage 7.1:libxml2-tools-2.9.7-150000.3.82.1.aarch64",
"SUSE Enterprise Storage 7.1:libxml2-tools-2.9.7-150000.3.82.1.x86_64",
"SUSE Enterprise Storage 7.1:python3-libxml2-python-2.9.7-150000.3.82.1.aarch64",
"SUSE Enterprise Storage 7.1:python3-libxml2-python-2.9.7-150000.3.82.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libxml2-2-2.9.7-150000.3.82.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libxml2-2-2.9.7-150000.3.82.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libxml2-2-32bit-2.9.7-150000.3.82.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libxml2-devel-2.9.7-150000.3.82.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libxml2-devel-2.9.7-150000.3.82.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libxml2-tools-2.9.7-150000.3.82.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libxml2-tools-2.9.7-150000.3.82.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:python3-libxml2-python-2.9.7-150000.3.82.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:python3-libxml2-python-2.9.7-150000.3.82.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:libxml2-2-2.9.7-150000.3.82.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:libxml2-2-2.9.7-150000.3.82.1.s390x",
"SUSE Linux Enterprise Micro 5.1:libxml2-2-2.9.7-150000.3.82.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:libxml2-tools-2.9.7-150000.3.82.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:libxml2-tools-2.9.7-150000.3.82.1.s390x",
"SUSE Linux Enterprise Micro 5.1:libxml2-tools-2.9.7-150000.3.82.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:libxml2-2-2.9.7-150000.3.82.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:libxml2-2-2.9.7-150000.3.82.1.s390x",
"SUSE Linux Enterprise Micro 5.2:libxml2-2-2.9.7-150000.3.82.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:libxml2-tools-2.9.7-150000.3.82.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:libxml2-tools-2.9.7-150000.3.82.1.s390x",
"SUSE Linux Enterprise Micro 5.2:libxml2-tools-2.9.7-150000.3.82.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:python3-libxml2-python-2.9.7-150000.3.82.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:python3-libxml2-python-2.9.7-150000.3.82.1.s390x",
"SUSE Linux Enterprise Micro 5.2:python3-libxml2-python-2.9.7-150000.3.82.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libxml2-2-2.9.7-150000.3.82.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libxml2-2-2.9.7-150000.3.82.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libxml2-2-2.9.7-150000.3.82.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libxml2-2-2.9.7-150000.3.82.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libxml2-2-32bit-2.9.7-150000.3.82.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libxml2-devel-2.9.7-150000.3.82.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libxml2-devel-2.9.7-150000.3.82.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libxml2-devel-2.9.7-150000.3.82.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libxml2-devel-2.9.7-150000.3.82.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libxml2-tools-2.9.7-150000.3.82.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libxml2-tools-2.9.7-150000.3.82.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libxml2-tools-2.9.7-150000.3.82.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libxml2-tools-2.9.7-150000.3.82.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:python3-libxml2-python-2.9.7-150000.3.82.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:python3-libxml2-python-2.9.7-150000.3.82.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:python3-libxml2-python-2.9.7-150000.3.82.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:python3-libxml2-python-2.9.7-150000.3.82.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:libxml2-2-2.9.7-150000.3.82.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:libxml2-2-2.9.7-150000.3.82.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:libxml2-2-32bit-2.9.7-150000.3.82.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:libxml2-devel-2.9.7-150000.3.82.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:libxml2-devel-2.9.7-150000.3.82.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:libxml2-tools-2.9.7-150000.3.82.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:libxml2-tools-2.9.7-150000.3.82.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:python3-libxml2-python-2.9.7-150000.3.82.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:python3-libxml2-python-2.9.7-150000.3.82.1.x86_64",
"openSUSE Leap 15.6:python3-libxml2-python-2.9.7-150000.3.82.1.aarch64",
"openSUSE Leap 15.6:python3-libxml2-python-2.9.7-150000.3.82.1.ppc64le",
"openSUSE Leap 15.6:python3-libxml2-python-2.9.7-150000.3.82.1.s390x",
"openSUSE Leap 15.6:python3-libxml2-python-2.9.7-150000.3.82.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-07-10T14:34:07Z",
"details": "moderate"
}
],
"title": "CVE-2025-6170"
}
]
}
SUSE-SU-2025:02314-1
Vulnerability from csaf_suse - Published: 2025-07-15 12:34 - Updated: 2025-07-15 12:34Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for libxml2",
"title": "Title of the patch"
},
{
"category": "description",
"text": "This update for libxml2 fixes the following issues:\n\n- CVE-2025-49794: Fixed a heap use after free which could lead to denial of service. (bsc#1244554)\n- CVE-2025-49796: Fixed type confusion which could lead to denial of service. (bsc#1244557)\n- CVE-2025-49795: Fixed a null pointer dereference which could lead to denial of service. (bsc#1244555)\n- CVE-2025-6170: Fixed a stack buffer overflow which could lead to a crash. (bsc#1244700)\n- CVE-2025-6021: Fixed an integer overflow in xmlBuildQName() which could lead to stack buffer overflow. (bsc#1244590)\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "SUSE-2025-2314,SUSE-SLE-Micro-5.5-2025-2314,SUSE-SLE-Module-Basesystem-15-SP6-2025-2314,SUSE-SLE-Module-Python3-15-SP6-2025-2314,SUSE-SLE-Product-HPC-15-SP5-ESPOS-2025-2314,SUSE-SLE-Product-HPC-15-SP5-LTSS-2025-2314,SUSE-SLE-Product-SLES-15-SP5-LTSS-2025-2314,SUSE-SLE-Product-SLES_SAP-15-SP5-2025-2314,openSUSE-SLE-15.6-2025-2314",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2025_02314-1.json"
},
{
"category": "self",
"summary": "URL for SUSE-SU-2025:02314-1",
"url": "https://www.suse.com/support/update/announcement/2025/suse-su-202502314-1/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-SU-2025:02314-1",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021818.html"
},
{
"category": "self",
"summary": "SUSE Bug 1244554",
"url": "https://bugzilla.suse.com/1244554"
},
{
"category": "self",
"summary": "SUSE Bug 1244555",
"url": "https://bugzilla.suse.com/1244555"
},
{
"category": "self",
"summary": "SUSE Bug 1244557",
"url": "https://bugzilla.suse.com/1244557"
},
{
"category": "self",
"summary": "SUSE Bug 1244590",
"url": "https://bugzilla.suse.com/1244590"
},
{
"category": "self",
"summary": "SUSE Bug 1244700",
"url": "https://bugzilla.suse.com/1244700"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-49794 page",
"url": "https://www.suse.com/security/cve/CVE-2025-49794/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-49795 page",
"url": "https://www.suse.com/security/cve/CVE-2025-49795/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-49796 page",
"url": "https://www.suse.com/security/cve/CVE-2025-49796/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-6021 page",
"url": "https://www.suse.com/security/cve/CVE-2025-6021/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-6170 page",
"url": "https://www.suse.com/security/cve/CVE-2025-6170/"
}
],
"title": "Security update for libxml2",
"tracking": {
"current_release_date": "2025-07-15T12:34:11Z",
"generator": {
"date": "2025-07-15T12:34:11Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-SU-2025:02314-1",
"initial_release_date": "2025-07-15T12:34:11Z",
"revision_history": [
{
"date": "2025-07-15T12:34:11Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "libxml2-2-2.10.3-150500.5.29.1.aarch64",
"product": {
"name": "libxml2-2-2.10.3-150500.5.29.1.aarch64",
"product_id": "libxml2-2-2.10.3-150500.5.29.1.aarch64"
}
},
{
"category": "product_version",
"name": "libxml2-devel-2.10.3-150500.5.29.1.aarch64",
"product": {
"name": "libxml2-devel-2.10.3-150500.5.29.1.aarch64",
"product_id": "libxml2-devel-2.10.3-150500.5.29.1.aarch64"
}
},
{
"category": "product_version",
"name": "libxml2-tools-2.10.3-150500.5.29.1.aarch64",
"product": {
"name": "libxml2-tools-2.10.3-150500.5.29.1.aarch64",
"product_id": "libxml2-tools-2.10.3-150500.5.29.1.aarch64"
}
},
{
"category": "product_version",
"name": "python3-libxml2-2.10.3-150500.5.29.1.aarch64",
"product": {
"name": "python3-libxml2-2.10.3-150500.5.29.1.aarch64",
"product_id": "python3-libxml2-2.10.3-150500.5.29.1.aarch64"
}
},
{
"category": "product_version",
"name": "python311-libxml2-2.10.3-150500.5.29.1.aarch64",
"product": {
"name": "python311-libxml2-2.10.3-150500.5.29.1.aarch64",
"product_id": "python311-libxml2-2.10.3-150500.5.29.1.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "libxml2-2-64bit-2.10.3-150500.5.29.1.aarch64_ilp32",
"product": {
"name": "libxml2-2-64bit-2.10.3-150500.5.29.1.aarch64_ilp32",
"product_id": "libxml2-2-64bit-2.10.3-150500.5.29.1.aarch64_ilp32"
}
},
{
"category": "product_version",
"name": "libxml2-devel-64bit-2.10.3-150500.5.29.1.aarch64_ilp32",
"product": {
"name": "libxml2-devel-64bit-2.10.3-150500.5.29.1.aarch64_ilp32",
"product_id": "libxml2-devel-64bit-2.10.3-150500.5.29.1.aarch64_ilp32"
}
}
],
"category": "architecture",
"name": "aarch64_ilp32"
},
{
"branches": [
{
"category": "product_version",
"name": "libxml2-2-2.10.3-150500.5.29.1.i586",
"product": {
"name": "libxml2-2-2.10.3-150500.5.29.1.i586",
"product_id": "libxml2-2-2.10.3-150500.5.29.1.i586"
}
},
{
"category": "product_version",
"name": "libxml2-devel-2.10.3-150500.5.29.1.i586",
"product": {
"name": "libxml2-devel-2.10.3-150500.5.29.1.i586",
"product_id": "libxml2-devel-2.10.3-150500.5.29.1.i586"
}
},
{
"category": "product_version",
"name": "libxml2-tools-2.10.3-150500.5.29.1.i586",
"product": {
"name": "libxml2-tools-2.10.3-150500.5.29.1.i586",
"product_id": "libxml2-tools-2.10.3-150500.5.29.1.i586"
}
},
{
"category": "product_version",
"name": "python3-libxml2-2.10.3-150500.5.29.1.i586",
"product": {
"name": "python3-libxml2-2.10.3-150500.5.29.1.i586",
"product_id": "python3-libxml2-2.10.3-150500.5.29.1.i586"
}
},
{
"category": "product_version",
"name": "python311-libxml2-2.10.3-150500.5.29.1.i586",
"product": {
"name": "python311-libxml2-2.10.3-150500.5.29.1.i586",
"product_id": "python311-libxml2-2.10.3-150500.5.29.1.i586"
}
}
],
"category": "architecture",
"name": "i586"
},
{
"branches": [
{
"category": "product_version",
"name": "libxml2-doc-2.10.3-150500.5.29.1.noarch",
"product": {
"name": "libxml2-doc-2.10.3-150500.5.29.1.noarch",
"product_id": "libxml2-doc-2.10.3-150500.5.29.1.noarch"
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "libxml2-2-2.10.3-150500.5.29.1.ppc64le",
"product": {
"name": "libxml2-2-2.10.3-150500.5.29.1.ppc64le",
"product_id": "libxml2-2-2.10.3-150500.5.29.1.ppc64le"
}
},
{
"category": "product_version",
"name": "libxml2-devel-2.10.3-150500.5.29.1.ppc64le",
"product": {
"name": "libxml2-devel-2.10.3-150500.5.29.1.ppc64le",
"product_id": "libxml2-devel-2.10.3-150500.5.29.1.ppc64le"
}
},
{
"category": "product_version",
"name": "libxml2-tools-2.10.3-150500.5.29.1.ppc64le",
"product": {
"name": "libxml2-tools-2.10.3-150500.5.29.1.ppc64le",
"product_id": "libxml2-tools-2.10.3-150500.5.29.1.ppc64le"
}
},
{
"category": "product_version",
"name": "python3-libxml2-2.10.3-150500.5.29.1.ppc64le",
"product": {
"name": "python3-libxml2-2.10.3-150500.5.29.1.ppc64le",
"product_id": "python3-libxml2-2.10.3-150500.5.29.1.ppc64le"
}
},
{
"category": "product_version",
"name": "python311-libxml2-2.10.3-150500.5.29.1.ppc64le",
"product": {
"name": "python311-libxml2-2.10.3-150500.5.29.1.ppc64le",
"product_id": "python311-libxml2-2.10.3-150500.5.29.1.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "libxml2-2-2.10.3-150500.5.29.1.s390x",
"product": {
"name": "libxml2-2-2.10.3-150500.5.29.1.s390x",
"product_id": "libxml2-2-2.10.3-150500.5.29.1.s390x"
}
},
{
"category": "product_version",
"name": "libxml2-devel-2.10.3-150500.5.29.1.s390x",
"product": {
"name": "libxml2-devel-2.10.3-150500.5.29.1.s390x",
"product_id": "libxml2-devel-2.10.3-150500.5.29.1.s390x"
}
},
{
"category": "product_version",
"name": "libxml2-tools-2.10.3-150500.5.29.1.s390x",
"product": {
"name": "libxml2-tools-2.10.3-150500.5.29.1.s390x",
"product_id": "libxml2-tools-2.10.3-150500.5.29.1.s390x"
}
},
{
"category": "product_version",
"name": "python3-libxml2-2.10.3-150500.5.29.1.s390x",
"product": {
"name": "python3-libxml2-2.10.3-150500.5.29.1.s390x",
"product_id": "python3-libxml2-2.10.3-150500.5.29.1.s390x"
}
},
{
"category": "product_version",
"name": "python311-libxml2-2.10.3-150500.5.29.1.s390x",
"product": {
"name": "python311-libxml2-2.10.3-150500.5.29.1.s390x",
"product_id": "python311-libxml2-2.10.3-150500.5.29.1.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "libxml2-2-2.10.3-150500.5.29.1.x86_64",
"product": {
"name": "libxml2-2-2.10.3-150500.5.29.1.x86_64",
"product_id": "libxml2-2-2.10.3-150500.5.29.1.x86_64"
}
},
{
"category": "product_version",
"name": "libxml2-2-32bit-2.10.3-150500.5.29.1.x86_64",
"product": {
"name": "libxml2-2-32bit-2.10.3-150500.5.29.1.x86_64",
"product_id": "libxml2-2-32bit-2.10.3-150500.5.29.1.x86_64"
}
},
{
"category": "product_version",
"name": "libxml2-devel-2.10.3-150500.5.29.1.x86_64",
"product": {
"name": "libxml2-devel-2.10.3-150500.5.29.1.x86_64",
"product_id": "libxml2-devel-2.10.3-150500.5.29.1.x86_64"
}
},
{
"category": "product_version",
"name": "libxml2-devel-32bit-2.10.3-150500.5.29.1.x86_64",
"product": {
"name": "libxml2-devel-32bit-2.10.3-150500.5.29.1.x86_64",
"product_id": "libxml2-devel-32bit-2.10.3-150500.5.29.1.x86_64"
}
},
{
"category": "product_version",
"name": "libxml2-tools-2.10.3-150500.5.29.1.x86_64",
"product": {
"name": "libxml2-tools-2.10.3-150500.5.29.1.x86_64",
"product_id": "libxml2-tools-2.10.3-150500.5.29.1.x86_64"
}
},
{
"category": "product_version",
"name": "python3-libxml2-2.10.3-150500.5.29.1.x86_64",
"product": {
"name": "python3-libxml2-2.10.3-150500.5.29.1.x86_64",
"product_id": "python3-libxml2-2.10.3-150500.5.29.1.x86_64"
}
},
{
"category": "product_version",
"name": "python311-libxml2-2.10.3-150500.5.29.1.x86_64",
"product": {
"name": "python311-libxml2-2.10.3-150500.5.29.1.x86_64",
"product_id": "python311-libxml2-2.10.3-150500.5.29.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux Enterprise Micro 5.5",
"product": {
"name": "SUSE Linux Enterprise Micro 5.5",
"product_id": "SUSE Linux Enterprise Micro 5.5",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-micro:5.5"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Module for Basesystem 15 SP6",
"product": {
"name": "SUSE Linux Enterprise Module for Basesystem 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP6",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-module-basesystem:15:sp6"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Module for Python 3 15 SP6",
"product": {
"name": "SUSE Linux Enterprise Module for Python 3 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Python 3 15 SP6",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-module-python3:15:sp6"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle_hpc-espos:15:sp5"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle_hpc-ltss:15:sp5"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server 15 SP5-LTSS",
"product": {
"name": "SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles-ltss:15:sp5"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server for SAP Applications 15 SP5",
"product": {
"name": "SUSE Linux Enterprise Server for SAP Applications 15 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles_sap:15:sp5"
}
}
},
{
"category": "product_name",
"name": "openSUSE Leap 15.6",
"product": {
"name": "openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6",
"product_identification_helper": {
"cpe": "cpe:/o:opensuse:leap:15.6"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-2-2.10.3-150500.5.29.1.aarch64 as component of SUSE Linux Enterprise Micro 5.5",
"product_id": "SUSE Linux Enterprise Micro 5.5:libxml2-2-2.10.3-150500.5.29.1.aarch64"
},
"product_reference": "libxml2-2-2.10.3-150500.5.29.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-2-2.10.3-150500.5.29.1.ppc64le as component of SUSE Linux Enterprise Micro 5.5",
"product_id": "SUSE Linux Enterprise Micro 5.5:libxml2-2-2.10.3-150500.5.29.1.ppc64le"
},
"product_reference": "libxml2-2-2.10.3-150500.5.29.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-2-2.10.3-150500.5.29.1.s390x as component of SUSE Linux Enterprise Micro 5.5",
"product_id": "SUSE Linux Enterprise Micro 5.5:libxml2-2-2.10.3-150500.5.29.1.s390x"
},
"product_reference": "libxml2-2-2.10.3-150500.5.29.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-2-2.10.3-150500.5.29.1.x86_64 as component of SUSE Linux Enterprise Micro 5.5",
"product_id": "SUSE Linux Enterprise Micro 5.5:libxml2-2-2.10.3-150500.5.29.1.x86_64"
},
"product_reference": "libxml2-2-2.10.3-150500.5.29.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-tools-2.10.3-150500.5.29.1.aarch64 as component of SUSE Linux Enterprise Micro 5.5",
"product_id": "SUSE Linux Enterprise Micro 5.5:libxml2-tools-2.10.3-150500.5.29.1.aarch64"
},
"product_reference": "libxml2-tools-2.10.3-150500.5.29.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-tools-2.10.3-150500.5.29.1.ppc64le as component of SUSE Linux Enterprise Micro 5.5",
"product_id": "SUSE Linux Enterprise Micro 5.5:libxml2-tools-2.10.3-150500.5.29.1.ppc64le"
},
"product_reference": "libxml2-tools-2.10.3-150500.5.29.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-tools-2.10.3-150500.5.29.1.s390x as component of SUSE Linux Enterprise Micro 5.5",
"product_id": "SUSE Linux Enterprise Micro 5.5:libxml2-tools-2.10.3-150500.5.29.1.s390x"
},
"product_reference": "libxml2-tools-2.10.3-150500.5.29.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-tools-2.10.3-150500.5.29.1.x86_64 as component of SUSE Linux Enterprise Micro 5.5",
"product_id": "SUSE Linux Enterprise Micro 5.5:libxml2-tools-2.10.3-150500.5.29.1.x86_64"
},
"product_reference": "libxml2-tools-2.10.3-150500.5.29.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-libxml2-2.10.3-150500.5.29.1.aarch64 as component of SUSE Linux Enterprise Micro 5.5",
"product_id": "SUSE Linux Enterprise Micro 5.5:python3-libxml2-2.10.3-150500.5.29.1.aarch64"
},
"product_reference": "python3-libxml2-2.10.3-150500.5.29.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-libxml2-2.10.3-150500.5.29.1.ppc64le as component of SUSE Linux Enterprise Micro 5.5",
"product_id": "SUSE Linux Enterprise Micro 5.5:python3-libxml2-2.10.3-150500.5.29.1.ppc64le"
},
"product_reference": "python3-libxml2-2.10.3-150500.5.29.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-libxml2-2.10.3-150500.5.29.1.s390x as component of SUSE Linux Enterprise Micro 5.5",
"product_id": "SUSE Linux Enterprise Micro 5.5:python3-libxml2-2.10.3-150500.5.29.1.s390x"
},
"product_reference": "python3-libxml2-2.10.3-150500.5.29.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-libxml2-2.10.3-150500.5.29.1.x86_64 as component of SUSE Linux Enterprise Micro 5.5",
"product_id": "SUSE Linux Enterprise Micro 5.5:python3-libxml2-2.10.3-150500.5.29.1.x86_64"
},
"product_reference": "python3-libxml2-2.10.3-150500.5.29.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-2-2.10.3-150500.5.29.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP6:libxml2-2-2.10.3-150500.5.29.1.aarch64"
},
"product_reference": "libxml2-2-2.10.3-150500.5.29.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-2-2.10.3-150500.5.29.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP6:libxml2-2-2.10.3-150500.5.29.1.ppc64le"
},
"product_reference": "libxml2-2-2.10.3-150500.5.29.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-2-2.10.3-150500.5.29.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP6:libxml2-2-2.10.3-150500.5.29.1.s390x"
},
"product_reference": "libxml2-2-2.10.3-150500.5.29.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-2-2.10.3-150500.5.29.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP6:libxml2-2-2.10.3-150500.5.29.1.x86_64"
},
"product_reference": "libxml2-2-2.10.3-150500.5.29.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-2-32bit-2.10.3-150500.5.29.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP6:libxml2-2-32bit-2.10.3-150500.5.29.1.x86_64"
},
"product_reference": "libxml2-2-32bit-2.10.3-150500.5.29.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-2.10.3-150500.5.29.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP6:libxml2-devel-2.10.3-150500.5.29.1.aarch64"
},
"product_reference": "libxml2-devel-2.10.3-150500.5.29.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-2.10.3-150500.5.29.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP6:libxml2-devel-2.10.3-150500.5.29.1.ppc64le"
},
"product_reference": "libxml2-devel-2.10.3-150500.5.29.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-2.10.3-150500.5.29.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP6:libxml2-devel-2.10.3-150500.5.29.1.s390x"
},
"product_reference": "libxml2-devel-2.10.3-150500.5.29.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-2.10.3-150500.5.29.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP6:libxml2-devel-2.10.3-150500.5.29.1.x86_64"
},
"product_reference": "libxml2-devel-2.10.3-150500.5.29.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-tools-2.10.3-150500.5.29.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP6:libxml2-tools-2.10.3-150500.5.29.1.aarch64"
},
"product_reference": "libxml2-tools-2.10.3-150500.5.29.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-tools-2.10.3-150500.5.29.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP6:libxml2-tools-2.10.3-150500.5.29.1.ppc64le"
},
"product_reference": "libxml2-tools-2.10.3-150500.5.29.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-tools-2.10.3-150500.5.29.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP6:libxml2-tools-2.10.3-150500.5.29.1.s390x"
},
"product_reference": "libxml2-tools-2.10.3-150500.5.29.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-tools-2.10.3-150500.5.29.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP6:libxml2-tools-2.10.3-150500.5.29.1.x86_64"
},
"product_reference": "libxml2-tools-2.10.3-150500.5.29.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-libxml2-2.10.3-150500.5.29.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP6:python3-libxml2-2.10.3-150500.5.29.1.aarch64"
},
"product_reference": "python3-libxml2-2.10.3-150500.5.29.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-libxml2-2.10.3-150500.5.29.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP6:python3-libxml2-2.10.3-150500.5.29.1.ppc64le"
},
"product_reference": "python3-libxml2-2.10.3-150500.5.29.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-libxml2-2.10.3-150500.5.29.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP6:python3-libxml2-2.10.3-150500.5.29.1.s390x"
},
"product_reference": "python3-libxml2-2.10.3-150500.5.29.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-libxml2-2.10.3-150500.5.29.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP6:python3-libxml2-2.10.3-150500.5.29.1.x86_64"
},
"product_reference": "python3-libxml2-2.10.3-150500.5.29.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python311-libxml2-2.10.3-150500.5.29.1.aarch64 as component of SUSE Linux Enterprise Module for Python 3 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Python 3 15 SP6:python311-libxml2-2.10.3-150500.5.29.1.aarch64"
},
"product_reference": "python311-libxml2-2.10.3-150500.5.29.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Python 3 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python311-libxml2-2.10.3-150500.5.29.1.ppc64le as component of SUSE Linux Enterprise Module for Python 3 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Python 3 15 SP6:python311-libxml2-2.10.3-150500.5.29.1.ppc64le"
},
"product_reference": "python311-libxml2-2.10.3-150500.5.29.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Python 3 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python311-libxml2-2.10.3-150500.5.29.1.s390x as component of SUSE Linux Enterprise Module for Python 3 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Python 3 15 SP6:python311-libxml2-2.10.3-150500.5.29.1.s390x"
},
"product_reference": "python311-libxml2-2.10.3-150500.5.29.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Python 3 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python311-libxml2-2.10.3-150500.5.29.1.x86_64 as component of SUSE Linux Enterprise Module for Python 3 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Python 3 15 SP6:python311-libxml2-2.10.3-150500.5.29.1.x86_64"
},
"product_reference": "python311-libxml2-2.10.3-150500.5.29.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Python 3 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-2-2.10.3-150500.5.29.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libxml2-2-2.10.3-150500.5.29.1.aarch64"
},
"product_reference": "libxml2-2-2.10.3-150500.5.29.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-2-2.10.3-150500.5.29.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libxml2-2-2.10.3-150500.5.29.1.x86_64"
},
"product_reference": "libxml2-2-2.10.3-150500.5.29.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-2-32bit-2.10.3-150500.5.29.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libxml2-2-32bit-2.10.3-150500.5.29.1.x86_64"
},
"product_reference": "libxml2-2-32bit-2.10.3-150500.5.29.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-2.10.3-150500.5.29.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libxml2-devel-2.10.3-150500.5.29.1.aarch64"
},
"product_reference": "libxml2-devel-2.10.3-150500.5.29.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-2.10.3-150500.5.29.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libxml2-devel-2.10.3-150500.5.29.1.x86_64"
},
"product_reference": "libxml2-devel-2.10.3-150500.5.29.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-tools-2.10.3-150500.5.29.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libxml2-tools-2.10.3-150500.5.29.1.aarch64"
},
"product_reference": "libxml2-tools-2.10.3-150500.5.29.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-tools-2.10.3-150500.5.29.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libxml2-tools-2.10.3-150500.5.29.1.x86_64"
},
"product_reference": "libxml2-tools-2.10.3-150500.5.29.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-libxml2-2.10.3-150500.5.29.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:python3-libxml2-2.10.3-150500.5.29.1.aarch64"
},
"product_reference": "python3-libxml2-2.10.3-150500.5.29.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-libxml2-2.10.3-150500.5.29.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:python3-libxml2-2.10.3-150500.5.29.1.x86_64"
},
"product_reference": "python3-libxml2-2.10.3-150500.5.29.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python311-libxml2-2.10.3-150500.5.29.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:python311-libxml2-2.10.3-150500.5.29.1.aarch64"
},
"product_reference": "python311-libxml2-2.10.3-150500.5.29.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python311-libxml2-2.10.3-150500.5.29.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:python311-libxml2-2.10.3-150500.5.29.1.x86_64"
},
"product_reference": "python311-libxml2-2.10.3-150500.5.29.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-2-2.10.3-150500.5.29.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libxml2-2-2.10.3-150500.5.29.1.aarch64"
},
"product_reference": "libxml2-2-2.10.3-150500.5.29.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-2-2.10.3-150500.5.29.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libxml2-2-2.10.3-150500.5.29.1.x86_64"
},
"product_reference": "libxml2-2-2.10.3-150500.5.29.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-2-32bit-2.10.3-150500.5.29.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libxml2-2-32bit-2.10.3-150500.5.29.1.x86_64"
},
"product_reference": "libxml2-2-32bit-2.10.3-150500.5.29.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-2.10.3-150500.5.29.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libxml2-devel-2.10.3-150500.5.29.1.aarch64"
},
"product_reference": "libxml2-devel-2.10.3-150500.5.29.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-2.10.3-150500.5.29.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libxml2-devel-2.10.3-150500.5.29.1.x86_64"
},
"product_reference": "libxml2-devel-2.10.3-150500.5.29.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-tools-2.10.3-150500.5.29.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libxml2-tools-2.10.3-150500.5.29.1.aarch64"
},
"product_reference": "libxml2-tools-2.10.3-150500.5.29.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-tools-2.10.3-150500.5.29.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libxml2-tools-2.10.3-150500.5.29.1.x86_64"
},
"product_reference": "libxml2-tools-2.10.3-150500.5.29.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-libxml2-2.10.3-150500.5.29.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:python3-libxml2-2.10.3-150500.5.29.1.aarch64"
},
"product_reference": "python3-libxml2-2.10.3-150500.5.29.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-libxml2-2.10.3-150500.5.29.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:python3-libxml2-2.10.3-150500.5.29.1.x86_64"
},
"product_reference": "python3-libxml2-2.10.3-150500.5.29.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python311-libxml2-2.10.3-150500.5.29.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:python311-libxml2-2.10.3-150500.5.29.1.aarch64"
},
"product_reference": "python311-libxml2-2.10.3-150500.5.29.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python311-libxml2-2.10.3-150500.5.29.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:python311-libxml2-2.10.3-150500.5.29.1.x86_64"
},
"product_reference": "python311-libxml2-2.10.3-150500.5.29.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-2-2.10.3-150500.5.29.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:libxml2-2-2.10.3-150500.5.29.1.aarch64"
},
"product_reference": "libxml2-2-2.10.3-150500.5.29.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-2-2.10.3-150500.5.29.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:libxml2-2-2.10.3-150500.5.29.1.ppc64le"
},
"product_reference": "libxml2-2-2.10.3-150500.5.29.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-2-2.10.3-150500.5.29.1.s390x as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:libxml2-2-2.10.3-150500.5.29.1.s390x"
},
"product_reference": "libxml2-2-2.10.3-150500.5.29.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-2-2.10.3-150500.5.29.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:libxml2-2-2.10.3-150500.5.29.1.x86_64"
},
"product_reference": "libxml2-2-2.10.3-150500.5.29.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-2-32bit-2.10.3-150500.5.29.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:libxml2-2-32bit-2.10.3-150500.5.29.1.x86_64"
},
"product_reference": "libxml2-2-32bit-2.10.3-150500.5.29.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-2.10.3-150500.5.29.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:libxml2-devel-2.10.3-150500.5.29.1.aarch64"
},
"product_reference": "libxml2-devel-2.10.3-150500.5.29.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-2.10.3-150500.5.29.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:libxml2-devel-2.10.3-150500.5.29.1.ppc64le"
},
"product_reference": "libxml2-devel-2.10.3-150500.5.29.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-2.10.3-150500.5.29.1.s390x as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:libxml2-devel-2.10.3-150500.5.29.1.s390x"
},
"product_reference": "libxml2-devel-2.10.3-150500.5.29.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-2.10.3-150500.5.29.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:libxml2-devel-2.10.3-150500.5.29.1.x86_64"
},
"product_reference": "libxml2-devel-2.10.3-150500.5.29.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-tools-2.10.3-150500.5.29.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:libxml2-tools-2.10.3-150500.5.29.1.aarch64"
},
"product_reference": "libxml2-tools-2.10.3-150500.5.29.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-tools-2.10.3-150500.5.29.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:libxml2-tools-2.10.3-150500.5.29.1.ppc64le"
},
"product_reference": "libxml2-tools-2.10.3-150500.5.29.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-tools-2.10.3-150500.5.29.1.s390x as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:libxml2-tools-2.10.3-150500.5.29.1.s390x"
},
"product_reference": "libxml2-tools-2.10.3-150500.5.29.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-tools-2.10.3-150500.5.29.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:libxml2-tools-2.10.3-150500.5.29.1.x86_64"
},
"product_reference": "libxml2-tools-2.10.3-150500.5.29.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-libxml2-2.10.3-150500.5.29.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:python3-libxml2-2.10.3-150500.5.29.1.aarch64"
},
"product_reference": "python3-libxml2-2.10.3-150500.5.29.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-libxml2-2.10.3-150500.5.29.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:python3-libxml2-2.10.3-150500.5.29.1.ppc64le"
},
"product_reference": "python3-libxml2-2.10.3-150500.5.29.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-libxml2-2.10.3-150500.5.29.1.s390x as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:python3-libxml2-2.10.3-150500.5.29.1.s390x"
},
"product_reference": "python3-libxml2-2.10.3-150500.5.29.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-libxml2-2.10.3-150500.5.29.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:python3-libxml2-2.10.3-150500.5.29.1.x86_64"
},
"product_reference": "python3-libxml2-2.10.3-150500.5.29.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python311-libxml2-2.10.3-150500.5.29.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:python311-libxml2-2.10.3-150500.5.29.1.aarch64"
},
"product_reference": "python311-libxml2-2.10.3-150500.5.29.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python311-libxml2-2.10.3-150500.5.29.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:python311-libxml2-2.10.3-150500.5.29.1.ppc64le"
},
"product_reference": "python311-libxml2-2.10.3-150500.5.29.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python311-libxml2-2.10.3-150500.5.29.1.s390x as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:python311-libxml2-2.10.3-150500.5.29.1.s390x"
},
"product_reference": "python311-libxml2-2.10.3-150500.5.29.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python311-libxml2-2.10.3-150500.5.29.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:python311-libxml2-2.10.3-150500.5.29.1.x86_64"
},
"product_reference": "python311-libxml2-2.10.3-150500.5.29.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-2-2.10.3-150500.5.29.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:libxml2-2-2.10.3-150500.5.29.1.ppc64le"
},
"product_reference": "libxml2-2-2.10.3-150500.5.29.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-2-2.10.3-150500.5.29.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:libxml2-2-2.10.3-150500.5.29.1.x86_64"
},
"product_reference": "libxml2-2-2.10.3-150500.5.29.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-2-32bit-2.10.3-150500.5.29.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:libxml2-2-32bit-2.10.3-150500.5.29.1.x86_64"
},
"product_reference": "libxml2-2-32bit-2.10.3-150500.5.29.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-2.10.3-150500.5.29.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:libxml2-devel-2.10.3-150500.5.29.1.ppc64le"
},
"product_reference": "libxml2-devel-2.10.3-150500.5.29.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-2.10.3-150500.5.29.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:libxml2-devel-2.10.3-150500.5.29.1.x86_64"
},
"product_reference": "libxml2-devel-2.10.3-150500.5.29.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-tools-2.10.3-150500.5.29.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:libxml2-tools-2.10.3-150500.5.29.1.ppc64le"
},
"product_reference": "libxml2-tools-2.10.3-150500.5.29.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-tools-2.10.3-150500.5.29.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:libxml2-tools-2.10.3-150500.5.29.1.x86_64"
},
"product_reference": "libxml2-tools-2.10.3-150500.5.29.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-libxml2-2.10.3-150500.5.29.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:python3-libxml2-2.10.3-150500.5.29.1.ppc64le"
},
"product_reference": "python3-libxml2-2.10.3-150500.5.29.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-libxml2-2.10.3-150500.5.29.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:python3-libxml2-2.10.3-150500.5.29.1.x86_64"
},
"product_reference": "python3-libxml2-2.10.3-150500.5.29.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python311-libxml2-2.10.3-150500.5.29.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:python311-libxml2-2.10.3-150500.5.29.1.ppc64le"
},
"product_reference": "python311-libxml2-2.10.3-150500.5.29.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python311-libxml2-2.10.3-150500.5.29.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:python311-libxml2-2.10.3-150500.5.29.1.x86_64"
},
"product_reference": "python311-libxml2-2.10.3-150500.5.29.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-2-2.10.3-150500.5.29.1.aarch64 as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:libxml2-2-2.10.3-150500.5.29.1.aarch64"
},
"product_reference": "libxml2-2-2.10.3-150500.5.29.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-2-2.10.3-150500.5.29.1.ppc64le as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:libxml2-2-2.10.3-150500.5.29.1.ppc64le"
},
"product_reference": "libxml2-2-2.10.3-150500.5.29.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-2-2.10.3-150500.5.29.1.s390x as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:libxml2-2-2.10.3-150500.5.29.1.s390x"
},
"product_reference": "libxml2-2-2.10.3-150500.5.29.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-2-2.10.3-150500.5.29.1.x86_64 as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:libxml2-2-2.10.3-150500.5.29.1.x86_64"
},
"product_reference": "libxml2-2-2.10.3-150500.5.29.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-2-32bit-2.10.3-150500.5.29.1.x86_64 as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:libxml2-2-32bit-2.10.3-150500.5.29.1.x86_64"
},
"product_reference": "libxml2-2-32bit-2.10.3-150500.5.29.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-2.10.3-150500.5.29.1.aarch64 as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:libxml2-devel-2.10.3-150500.5.29.1.aarch64"
},
"product_reference": "libxml2-devel-2.10.3-150500.5.29.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-2.10.3-150500.5.29.1.ppc64le as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:libxml2-devel-2.10.3-150500.5.29.1.ppc64le"
},
"product_reference": "libxml2-devel-2.10.3-150500.5.29.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-2.10.3-150500.5.29.1.s390x as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:libxml2-devel-2.10.3-150500.5.29.1.s390x"
},
"product_reference": "libxml2-devel-2.10.3-150500.5.29.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-2.10.3-150500.5.29.1.x86_64 as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:libxml2-devel-2.10.3-150500.5.29.1.x86_64"
},
"product_reference": "libxml2-devel-2.10.3-150500.5.29.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-32bit-2.10.3-150500.5.29.1.x86_64 as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:libxml2-devel-32bit-2.10.3-150500.5.29.1.x86_64"
},
"product_reference": "libxml2-devel-32bit-2.10.3-150500.5.29.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-doc-2.10.3-150500.5.29.1.noarch as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:libxml2-doc-2.10.3-150500.5.29.1.noarch"
},
"product_reference": "libxml2-doc-2.10.3-150500.5.29.1.noarch",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-tools-2.10.3-150500.5.29.1.aarch64 as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:libxml2-tools-2.10.3-150500.5.29.1.aarch64"
},
"product_reference": "libxml2-tools-2.10.3-150500.5.29.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-tools-2.10.3-150500.5.29.1.ppc64le as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:libxml2-tools-2.10.3-150500.5.29.1.ppc64le"
},
"product_reference": "libxml2-tools-2.10.3-150500.5.29.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-tools-2.10.3-150500.5.29.1.s390x as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:libxml2-tools-2.10.3-150500.5.29.1.s390x"
},
"product_reference": "libxml2-tools-2.10.3-150500.5.29.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-tools-2.10.3-150500.5.29.1.x86_64 as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:libxml2-tools-2.10.3-150500.5.29.1.x86_64"
},
"product_reference": "libxml2-tools-2.10.3-150500.5.29.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-libxml2-2.10.3-150500.5.29.1.aarch64 as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:python3-libxml2-2.10.3-150500.5.29.1.aarch64"
},
"product_reference": "python3-libxml2-2.10.3-150500.5.29.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-libxml2-2.10.3-150500.5.29.1.ppc64le as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:python3-libxml2-2.10.3-150500.5.29.1.ppc64le"
},
"product_reference": "python3-libxml2-2.10.3-150500.5.29.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-libxml2-2.10.3-150500.5.29.1.s390x as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:python3-libxml2-2.10.3-150500.5.29.1.s390x"
},
"product_reference": "python3-libxml2-2.10.3-150500.5.29.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-libxml2-2.10.3-150500.5.29.1.x86_64 as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:python3-libxml2-2.10.3-150500.5.29.1.x86_64"
},
"product_reference": "python3-libxml2-2.10.3-150500.5.29.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python311-libxml2-2.10.3-150500.5.29.1.aarch64 as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:python311-libxml2-2.10.3-150500.5.29.1.aarch64"
},
"product_reference": "python311-libxml2-2.10.3-150500.5.29.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python311-libxml2-2.10.3-150500.5.29.1.ppc64le as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:python311-libxml2-2.10.3-150500.5.29.1.ppc64le"
},
"product_reference": "python311-libxml2-2.10.3-150500.5.29.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python311-libxml2-2.10.3-150500.5.29.1.s390x as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:python311-libxml2-2.10.3-150500.5.29.1.s390x"
},
"product_reference": "python311-libxml2-2.10.3-150500.5.29.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python311-libxml2-2.10.3-150500.5.29.1.x86_64 as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:python311-libxml2-2.10.3-150500.5.29.1.x86_64"
},
"product_reference": "python311-libxml2-2.10.3-150500.5.29.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.6"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2025-49794",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-49794"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free vulnerability was found in libxml2. This issue occurs when parsing XPath elements under certain circumstances when the XML schematron has the \u003csch:name path=\"...\"/\u003e schema elements. This flaw allows a malicious actor to craft a malicious XML document used as input for libxml, resulting in the program\u0027s crash using libxml or other possible undefined behaviors.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libxml2-2-2.10.3-150500.5.29.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libxml2-2-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libxml2-2-32bit-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libxml2-devel-2.10.3-150500.5.29.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libxml2-devel-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libxml2-tools-2.10.3-150500.5.29.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libxml2-tools-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:python3-libxml2-2.10.3-150500.5.29.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:python3-libxml2-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:python311-libxml2-2.10.3-150500.5.29.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:python311-libxml2-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libxml2-2-2.10.3-150500.5.29.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libxml2-2-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libxml2-2-32bit-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libxml2-devel-2.10.3-150500.5.29.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libxml2-devel-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libxml2-tools-2.10.3-150500.5.29.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libxml2-tools-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:python3-libxml2-2.10.3-150500.5.29.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:python3-libxml2-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:python311-libxml2-2.10.3-150500.5.29.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:python311-libxml2-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:libxml2-2-2.10.3-150500.5.29.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:libxml2-2-2.10.3-150500.5.29.1.ppc64le",
"SUSE Linux Enterprise Micro 5.5:libxml2-2-2.10.3-150500.5.29.1.s390x",
"SUSE Linux Enterprise Micro 5.5:libxml2-2-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:libxml2-tools-2.10.3-150500.5.29.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:libxml2-tools-2.10.3-150500.5.29.1.ppc64le",
"SUSE Linux Enterprise Micro 5.5:libxml2-tools-2.10.3-150500.5.29.1.s390x",
"SUSE Linux Enterprise Micro 5.5:libxml2-tools-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:python3-libxml2-2.10.3-150500.5.29.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:python3-libxml2-2.10.3-150500.5.29.1.ppc64le",
"SUSE Linux Enterprise Micro 5.5:python3-libxml2-2.10.3-150500.5.29.1.s390x",
"SUSE Linux Enterprise Micro 5.5:python3-libxml2-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libxml2-2-2.10.3-150500.5.29.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libxml2-2-2.10.3-150500.5.29.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libxml2-2-2.10.3-150500.5.29.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libxml2-2-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libxml2-2-32bit-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libxml2-devel-2.10.3-150500.5.29.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libxml2-devel-2.10.3-150500.5.29.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libxml2-devel-2.10.3-150500.5.29.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libxml2-devel-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libxml2-tools-2.10.3-150500.5.29.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libxml2-tools-2.10.3-150500.5.29.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libxml2-tools-2.10.3-150500.5.29.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libxml2-tools-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:python3-libxml2-2.10.3-150500.5.29.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:python3-libxml2-2.10.3-150500.5.29.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:python3-libxml2-2.10.3-150500.5.29.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:python3-libxml2-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise Module for Python 3 15 SP6:python311-libxml2-2.10.3-150500.5.29.1.aarch64",
"SUSE Linux Enterprise Module for Python 3 15 SP6:python311-libxml2-2.10.3-150500.5.29.1.ppc64le",
"SUSE Linux Enterprise Module for Python 3 15 SP6:python311-libxml2-2.10.3-150500.5.29.1.s390x",
"SUSE Linux Enterprise Module for Python 3 15 SP6:python311-libxml2-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:libxml2-2-2.10.3-150500.5.29.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:libxml2-2-2.10.3-150500.5.29.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:libxml2-2-2.10.3-150500.5.29.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:libxml2-2-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:libxml2-2-32bit-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:libxml2-devel-2.10.3-150500.5.29.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:libxml2-devel-2.10.3-150500.5.29.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:libxml2-devel-2.10.3-150500.5.29.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:libxml2-devel-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:libxml2-tools-2.10.3-150500.5.29.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:libxml2-tools-2.10.3-150500.5.29.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:libxml2-tools-2.10.3-150500.5.29.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:libxml2-tools-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:python3-libxml2-2.10.3-150500.5.29.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:python3-libxml2-2.10.3-150500.5.29.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:python3-libxml2-2.10.3-150500.5.29.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:python3-libxml2-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:python311-libxml2-2.10.3-150500.5.29.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:python311-libxml2-2.10.3-150500.5.29.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:python311-libxml2-2.10.3-150500.5.29.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:python311-libxml2-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:libxml2-2-2.10.3-150500.5.29.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:libxml2-2-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:libxml2-2-32bit-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:libxml2-devel-2.10.3-150500.5.29.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:libxml2-devel-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:libxml2-tools-2.10.3-150500.5.29.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:libxml2-tools-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:python3-libxml2-2.10.3-150500.5.29.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:python3-libxml2-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:python311-libxml2-2.10.3-150500.5.29.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:python311-libxml2-2.10.3-150500.5.29.1.x86_64",
"openSUSE Leap 15.6:libxml2-2-2.10.3-150500.5.29.1.aarch64",
"openSUSE Leap 15.6:libxml2-2-2.10.3-150500.5.29.1.ppc64le",
"openSUSE Leap 15.6:libxml2-2-2.10.3-150500.5.29.1.s390x",
"openSUSE Leap 15.6:libxml2-2-2.10.3-150500.5.29.1.x86_64",
"openSUSE Leap 15.6:libxml2-2-32bit-2.10.3-150500.5.29.1.x86_64",
"openSUSE Leap 15.6:libxml2-devel-2.10.3-150500.5.29.1.aarch64",
"openSUSE Leap 15.6:libxml2-devel-2.10.3-150500.5.29.1.ppc64le",
"openSUSE Leap 15.6:libxml2-devel-2.10.3-150500.5.29.1.s390x",
"openSUSE Leap 15.6:libxml2-devel-2.10.3-150500.5.29.1.x86_64",
"openSUSE Leap 15.6:libxml2-devel-32bit-2.10.3-150500.5.29.1.x86_64",
"openSUSE Leap 15.6:libxml2-doc-2.10.3-150500.5.29.1.noarch",
"openSUSE Leap 15.6:libxml2-tools-2.10.3-150500.5.29.1.aarch64",
"openSUSE Leap 15.6:libxml2-tools-2.10.3-150500.5.29.1.ppc64le",
"openSUSE Leap 15.6:libxml2-tools-2.10.3-150500.5.29.1.s390x",
"openSUSE Leap 15.6:libxml2-tools-2.10.3-150500.5.29.1.x86_64",
"openSUSE Leap 15.6:python3-libxml2-2.10.3-150500.5.29.1.aarch64",
"openSUSE Leap 15.6:python3-libxml2-2.10.3-150500.5.29.1.ppc64le",
"openSUSE Leap 15.6:python3-libxml2-2.10.3-150500.5.29.1.s390x",
"openSUSE Leap 15.6:python3-libxml2-2.10.3-150500.5.29.1.x86_64",
"openSUSE Leap 15.6:python311-libxml2-2.10.3-150500.5.29.1.aarch64",
"openSUSE Leap 15.6:python311-libxml2-2.10.3-150500.5.29.1.ppc64le",
"openSUSE Leap 15.6:python311-libxml2-2.10.3-150500.5.29.1.s390x",
"openSUSE Leap 15.6:python311-libxml2-2.10.3-150500.5.29.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-49794",
"url": "https://www.suse.com/security/cve/CVE-2025-49794"
},
{
"category": "external",
"summary": "SUSE Bug 1244554 for CVE-2025-49794",
"url": "https://bugzilla.suse.com/1244554"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libxml2-2-2.10.3-150500.5.29.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libxml2-2-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libxml2-2-32bit-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libxml2-devel-2.10.3-150500.5.29.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libxml2-devel-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libxml2-tools-2.10.3-150500.5.29.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libxml2-tools-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:python3-libxml2-2.10.3-150500.5.29.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:python3-libxml2-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:python311-libxml2-2.10.3-150500.5.29.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:python311-libxml2-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libxml2-2-2.10.3-150500.5.29.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libxml2-2-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libxml2-2-32bit-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libxml2-devel-2.10.3-150500.5.29.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libxml2-devel-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libxml2-tools-2.10.3-150500.5.29.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libxml2-tools-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:python3-libxml2-2.10.3-150500.5.29.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:python3-libxml2-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:python311-libxml2-2.10.3-150500.5.29.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:python311-libxml2-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:libxml2-2-2.10.3-150500.5.29.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:libxml2-2-2.10.3-150500.5.29.1.ppc64le",
"SUSE Linux Enterprise Micro 5.5:libxml2-2-2.10.3-150500.5.29.1.s390x",
"SUSE Linux Enterprise Micro 5.5:libxml2-2-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:libxml2-tools-2.10.3-150500.5.29.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:libxml2-tools-2.10.3-150500.5.29.1.ppc64le",
"SUSE Linux Enterprise Micro 5.5:libxml2-tools-2.10.3-150500.5.29.1.s390x",
"SUSE Linux Enterprise Micro 5.5:libxml2-tools-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:python3-libxml2-2.10.3-150500.5.29.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:python3-libxml2-2.10.3-150500.5.29.1.ppc64le",
"SUSE Linux Enterprise Micro 5.5:python3-libxml2-2.10.3-150500.5.29.1.s390x",
"SUSE Linux Enterprise Micro 5.5:python3-libxml2-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libxml2-2-2.10.3-150500.5.29.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libxml2-2-2.10.3-150500.5.29.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libxml2-2-2.10.3-150500.5.29.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libxml2-2-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libxml2-2-32bit-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libxml2-devel-2.10.3-150500.5.29.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libxml2-devel-2.10.3-150500.5.29.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libxml2-devel-2.10.3-150500.5.29.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libxml2-devel-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libxml2-tools-2.10.3-150500.5.29.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libxml2-tools-2.10.3-150500.5.29.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libxml2-tools-2.10.3-150500.5.29.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libxml2-tools-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:python3-libxml2-2.10.3-150500.5.29.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:python3-libxml2-2.10.3-150500.5.29.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:python3-libxml2-2.10.3-150500.5.29.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:python3-libxml2-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise Module for Python 3 15 SP6:python311-libxml2-2.10.3-150500.5.29.1.aarch64",
"SUSE Linux Enterprise Module for Python 3 15 SP6:python311-libxml2-2.10.3-150500.5.29.1.ppc64le",
"SUSE Linux Enterprise Module for Python 3 15 SP6:python311-libxml2-2.10.3-150500.5.29.1.s390x",
"SUSE Linux Enterprise Module for Python 3 15 SP6:python311-libxml2-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:libxml2-2-2.10.3-150500.5.29.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:libxml2-2-2.10.3-150500.5.29.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:libxml2-2-2.10.3-150500.5.29.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:libxml2-2-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:libxml2-2-32bit-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:libxml2-devel-2.10.3-150500.5.29.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:libxml2-devel-2.10.3-150500.5.29.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:libxml2-devel-2.10.3-150500.5.29.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:libxml2-devel-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:libxml2-tools-2.10.3-150500.5.29.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:libxml2-tools-2.10.3-150500.5.29.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:libxml2-tools-2.10.3-150500.5.29.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:libxml2-tools-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:python3-libxml2-2.10.3-150500.5.29.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:python3-libxml2-2.10.3-150500.5.29.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:python3-libxml2-2.10.3-150500.5.29.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:python3-libxml2-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:python311-libxml2-2.10.3-150500.5.29.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:python311-libxml2-2.10.3-150500.5.29.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:python311-libxml2-2.10.3-150500.5.29.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:python311-libxml2-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:libxml2-2-2.10.3-150500.5.29.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:libxml2-2-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:libxml2-2-32bit-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:libxml2-devel-2.10.3-150500.5.29.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:libxml2-devel-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:libxml2-tools-2.10.3-150500.5.29.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:libxml2-tools-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:python3-libxml2-2.10.3-150500.5.29.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:python3-libxml2-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:python311-libxml2-2.10.3-150500.5.29.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:python311-libxml2-2.10.3-150500.5.29.1.x86_64",
"openSUSE Leap 15.6:libxml2-2-2.10.3-150500.5.29.1.aarch64",
"openSUSE Leap 15.6:libxml2-2-2.10.3-150500.5.29.1.ppc64le",
"openSUSE Leap 15.6:libxml2-2-2.10.3-150500.5.29.1.s390x",
"openSUSE Leap 15.6:libxml2-2-2.10.3-150500.5.29.1.x86_64",
"openSUSE Leap 15.6:libxml2-2-32bit-2.10.3-150500.5.29.1.x86_64",
"openSUSE Leap 15.6:libxml2-devel-2.10.3-150500.5.29.1.aarch64",
"openSUSE Leap 15.6:libxml2-devel-2.10.3-150500.5.29.1.ppc64le",
"openSUSE Leap 15.6:libxml2-devel-2.10.3-150500.5.29.1.s390x",
"openSUSE Leap 15.6:libxml2-devel-2.10.3-150500.5.29.1.x86_64",
"openSUSE Leap 15.6:libxml2-devel-32bit-2.10.3-150500.5.29.1.x86_64",
"openSUSE Leap 15.6:libxml2-doc-2.10.3-150500.5.29.1.noarch",
"openSUSE Leap 15.6:libxml2-tools-2.10.3-150500.5.29.1.aarch64",
"openSUSE Leap 15.6:libxml2-tools-2.10.3-150500.5.29.1.ppc64le",
"openSUSE Leap 15.6:libxml2-tools-2.10.3-150500.5.29.1.s390x",
"openSUSE Leap 15.6:libxml2-tools-2.10.3-150500.5.29.1.x86_64",
"openSUSE Leap 15.6:python3-libxml2-2.10.3-150500.5.29.1.aarch64",
"openSUSE Leap 15.6:python3-libxml2-2.10.3-150500.5.29.1.ppc64le",
"openSUSE Leap 15.6:python3-libxml2-2.10.3-150500.5.29.1.s390x",
"openSUSE Leap 15.6:python3-libxml2-2.10.3-150500.5.29.1.x86_64",
"openSUSE Leap 15.6:python311-libxml2-2.10.3-150500.5.29.1.aarch64",
"openSUSE Leap 15.6:python311-libxml2-2.10.3-150500.5.29.1.ppc64le",
"openSUSE Leap 15.6:python311-libxml2-2.10.3-150500.5.29.1.s390x",
"openSUSE Leap 15.6:python311-libxml2-2.10.3-150500.5.29.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.2,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libxml2-2-2.10.3-150500.5.29.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libxml2-2-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libxml2-2-32bit-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libxml2-devel-2.10.3-150500.5.29.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libxml2-devel-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libxml2-tools-2.10.3-150500.5.29.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libxml2-tools-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:python3-libxml2-2.10.3-150500.5.29.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:python3-libxml2-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:python311-libxml2-2.10.3-150500.5.29.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:python311-libxml2-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libxml2-2-2.10.3-150500.5.29.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libxml2-2-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libxml2-2-32bit-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libxml2-devel-2.10.3-150500.5.29.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libxml2-devel-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libxml2-tools-2.10.3-150500.5.29.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libxml2-tools-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:python3-libxml2-2.10.3-150500.5.29.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:python3-libxml2-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:python311-libxml2-2.10.3-150500.5.29.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:python311-libxml2-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:libxml2-2-2.10.3-150500.5.29.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:libxml2-2-2.10.3-150500.5.29.1.ppc64le",
"SUSE Linux Enterprise Micro 5.5:libxml2-2-2.10.3-150500.5.29.1.s390x",
"SUSE Linux Enterprise Micro 5.5:libxml2-2-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:libxml2-tools-2.10.3-150500.5.29.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:libxml2-tools-2.10.3-150500.5.29.1.ppc64le",
"SUSE Linux Enterprise Micro 5.5:libxml2-tools-2.10.3-150500.5.29.1.s390x",
"SUSE Linux Enterprise Micro 5.5:libxml2-tools-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:python3-libxml2-2.10.3-150500.5.29.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:python3-libxml2-2.10.3-150500.5.29.1.ppc64le",
"SUSE Linux Enterprise Micro 5.5:python3-libxml2-2.10.3-150500.5.29.1.s390x",
"SUSE Linux Enterprise Micro 5.5:python3-libxml2-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libxml2-2-2.10.3-150500.5.29.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libxml2-2-2.10.3-150500.5.29.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libxml2-2-2.10.3-150500.5.29.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libxml2-2-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libxml2-2-32bit-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libxml2-devel-2.10.3-150500.5.29.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libxml2-devel-2.10.3-150500.5.29.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libxml2-devel-2.10.3-150500.5.29.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libxml2-devel-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libxml2-tools-2.10.3-150500.5.29.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libxml2-tools-2.10.3-150500.5.29.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libxml2-tools-2.10.3-150500.5.29.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libxml2-tools-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:python3-libxml2-2.10.3-150500.5.29.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:python3-libxml2-2.10.3-150500.5.29.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:python3-libxml2-2.10.3-150500.5.29.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:python3-libxml2-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise Module for Python 3 15 SP6:python311-libxml2-2.10.3-150500.5.29.1.aarch64",
"SUSE Linux Enterprise Module for Python 3 15 SP6:python311-libxml2-2.10.3-150500.5.29.1.ppc64le",
"SUSE Linux Enterprise Module for Python 3 15 SP6:python311-libxml2-2.10.3-150500.5.29.1.s390x",
"SUSE Linux Enterprise Module for Python 3 15 SP6:python311-libxml2-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:libxml2-2-2.10.3-150500.5.29.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:libxml2-2-2.10.3-150500.5.29.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:libxml2-2-2.10.3-150500.5.29.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:libxml2-2-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:libxml2-2-32bit-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:libxml2-devel-2.10.3-150500.5.29.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:libxml2-devel-2.10.3-150500.5.29.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:libxml2-devel-2.10.3-150500.5.29.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:libxml2-devel-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:libxml2-tools-2.10.3-150500.5.29.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:libxml2-tools-2.10.3-150500.5.29.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:libxml2-tools-2.10.3-150500.5.29.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:libxml2-tools-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:python3-libxml2-2.10.3-150500.5.29.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:python3-libxml2-2.10.3-150500.5.29.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:python3-libxml2-2.10.3-150500.5.29.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:python3-libxml2-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:python311-libxml2-2.10.3-150500.5.29.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:python311-libxml2-2.10.3-150500.5.29.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:python311-libxml2-2.10.3-150500.5.29.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:python311-libxml2-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:libxml2-2-2.10.3-150500.5.29.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:libxml2-2-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:libxml2-2-32bit-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:libxml2-devel-2.10.3-150500.5.29.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:libxml2-devel-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:libxml2-tools-2.10.3-150500.5.29.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:libxml2-tools-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:python3-libxml2-2.10.3-150500.5.29.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:python3-libxml2-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:python311-libxml2-2.10.3-150500.5.29.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:python311-libxml2-2.10.3-150500.5.29.1.x86_64",
"openSUSE Leap 15.6:libxml2-2-2.10.3-150500.5.29.1.aarch64",
"openSUSE Leap 15.6:libxml2-2-2.10.3-150500.5.29.1.ppc64le",
"openSUSE Leap 15.6:libxml2-2-2.10.3-150500.5.29.1.s390x",
"openSUSE Leap 15.6:libxml2-2-2.10.3-150500.5.29.1.x86_64",
"openSUSE Leap 15.6:libxml2-2-32bit-2.10.3-150500.5.29.1.x86_64",
"openSUSE Leap 15.6:libxml2-devel-2.10.3-150500.5.29.1.aarch64",
"openSUSE Leap 15.6:libxml2-devel-2.10.3-150500.5.29.1.ppc64le",
"openSUSE Leap 15.6:libxml2-devel-2.10.3-150500.5.29.1.s390x",
"openSUSE Leap 15.6:libxml2-devel-2.10.3-150500.5.29.1.x86_64",
"openSUSE Leap 15.6:libxml2-devel-32bit-2.10.3-150500.5.29.1.x86_64",
"openSUSE Leap 15.6:libxml2-doc-2.10.3-150500.5.29.1.noarch",
"openSUSE Leap 15.6:libxml2-tools-2.10.3-150500.5.29.1.aarch64",
"openSUSE Leap 15.6:libxml2-tools-2.10.3-150500.5.29.1.ppc64le",
"openSUSE Leap 15.6:libxml2-tools-2.10.3-150500.5.29.1.s390x",
"openSUSE Leap 15.6:libxml2-tools-2.10.3-150500.5.29.1.x86_64",
"openSUSE Leap 15.6:python3-libxml2-2.10.3-150500.5.29.1.aarch64",
"openSUSE Leap 15.6:python3-libxml2-2.10.3-150500.5.29.1.ppc64le",
"openSUSE Leap 15.6:python3-libxml2-2.10.3-150500.5.29.1.s390x",
"openSUSE Leap 15.6:python3-libxml2-2.10.3-150500.5.29.1.x86_64",
"openSUSE Leap 15.6:python311-libxml2-2.10.3-150500.5.29.1.aarch64",
"openSUSE Leap 15.6:python311-libxml2-2.10.3-150500.5.29.1.ppc64le",
"openSUSE Leap 15.6:python311-libxml2-2.10.3-150500.5.29.1.s390x",
"openSUSE Leap 15.6:python311-libxml2-2.10.3-150500.5.29.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-07-15T12:34:11Z",
"details": "important"
}
],
"title": "CVE-2025-49794"
},
{
"cve": "CVE-2025-49795",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-49795"
}
],
"notes": [
{
"category": "general",
"text": "A NULL pointer dereference vulnerability was found in libxml2 when processing XPath XML expressions. This flaw allows an attacker to craft a malicious XML input to libxml2, leading to a denial of service.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libxml2-2-2.10.3-150500.5.29.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libxml2-2-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libxml2-2-32bit-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libxml2-devel-2.10.3-150500.5.29.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libxml2-devel-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libxml2-tools-2.10.3-150500.5.29.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libxml2-tools-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:python3-libxml2-2.10.3-150500.5.29.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:python3-libxml2-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:python311-libxml2-2.10.3-150500.5.29.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:python311-libxml2-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libxml2-2-2.10.3-150500.5.29.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libxml2-2-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libxml2-2-32bit-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libxml2-devel-2.10.3-150500.5.29.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libxml2-devel-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libxml2-tools-2.10.3-150500.5.29.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libxml2-tools-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:python3-libxml2-2.10.3-150500.5.29.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:python3-libxml2-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:python311-libxml2-2.10.3-150500.5.29.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:python311-libxml2-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:libxml2-2-2.10.3-150500.5.29.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:libxml2-2-2.10.3-150500.5.29.1.ppc64le",
"SUSE Linux Enterprise Micro 5.5:libxml2-2-2.10.3-150500.5.29.1.s390x",
"SUSE Linux Enterprise Micro 5.5:libxml2-2-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:libxml2-tools-2.10.3-150500.5.29.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:libxml2-tools-2.10.3-150500.5.29.1.ppc64le",
"SUSE Linux Enterprise Micro 5.5:libxml2-tools-2.10.3-150500.5.29.1.s390x",
"SUSE Linux Enterprise Micro 5.5:libxml2-tools-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:python3-libxml2-2.10.3-150500.5.29.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:python3-libxml2-2.10.3-150500.5.29.1.ppc64le",
"SUSE Linux Enterprise Micro 5.5:python3-libxml2-2.10.3-150500.5.29.1.s390x",
"SUSE Linux Enterprise Micro 5.5:python3-libxml2-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libxml2-2-2.10.3-150500.5.29.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libxml2-2-2.10.3-150500.5.29.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libxml2-2-2.10.3-150500.5.29.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libxml2-2-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libxml2-2-32bit-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libxml2-devel-2.10.3-150500.5.29.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libxml2-devel-2.10.3-150500.5.29.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libxml2-devel-2.10.3-150500.5.29.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libxml2-devel-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libxml2-tools-2.10.3-150500.5.29.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libxml2-tools-2.10.3-150500.5.29.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libxml2-tools-2.10.3-150500.5.29.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libxml2-tools-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:python3-libxml2-2.10.3-150500.5.29.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:python3-libxml2-2.10.3-150500.5.29.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:python3-libxml2-2.10.3-150500.5.29.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:python3-libxml2-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise Module for Python 3 15 SP6:python311-libxml2-2.10.3-150500.5.29.1.aarch64",
"SUSE Linux Enterprise Module for Python 3 15 SP6:python311-libxml2-2.10.3-150500.5.29.1.ppc64le",
"SUSE Linux Enterprise Module for Python 3 15 SP6:python311-libxml2-2.10.3-150500.5.29.1.s390x",
"SUSE Linux Enterprise Module for Python 3 15 SP6:python311-libxml2-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:libxml2-2-2.10.3-150500.5.29.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:libxml2-2-2.10.3-150500.5.29.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:libxml2-2-2.10.3-150500.5.29.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:libxml2-2-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:libxml2-2-32bit-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:libxml2-devel-2.10.3-150500.5.29.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:libxml2-devel-2.10.3-150500.5.29.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:libxml2-devel-2.10.3-150500.5.29.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:libxml2-devel-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:libxml2-tools-2.10.3-150500.5.29.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:libxml2-tools-2.10.3-150500.5.29.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:libxml2-tools-2.10.3-150500.5.29.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:libxml2-tools-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:python3-libxml2-2.10.3-150500.5.29.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:python3-libxml2-2.10.3-150500.5.29.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:python3-libxml2-2.10.3-150500.5.29.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:python3-libxml2-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:python311-libxml2-2.10.3-150500.5.29.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:python311-libxml2-2.10.3-150500.5.29.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:python311-libxml2-2.10.3-150500.5.29.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:python311-libxml2-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:libxml2-2-2.10.3-150500.5.29.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:libxml2-2-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:libxml2-2-32bit-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:libxml2-devel-2.10.3-150500.5.29.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:libxml2-devel-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:libxml2-tools-2.10.3-150500.5.29.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:libxml2-tools-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:python3-libxml2-2.10.3-150500.5.29.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:python3-libxml2-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:python311-libxml2-2.10.3-150500.5.29.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:python311-libxml2-2.10.3-150500.5.29.1.x86_64",
"openSUSE Leap 15.6:libxml2-2-2.10.3-150500.5.29.1.aarch64",
"openSUSE Leap 15.6:libxml2-2-2.10.3-150500.5.29.1.ppc64le",
"openSUSE Leap 15.6:libxml2-2-2.10.3-150500.5.29.1.s390x",
"openSUSE Leap 15.6:libxml2-2-2.10.3-150500.5.29.1.x86_64",
"openSUSE Leap 15.6:libxml2-2-32bit-2.10.3-150500.5.29.1.x86_64",
"openSUSE Leap 15.6:libxml2-devel-2.10.3-150500.5.29.1.aarch64",
"openSUSE Leap 15.6:libxml2-devel-2.10.3-150500.5.29.1.ppc64le",
"openSUSE Leap 15.6:libxml2-devel-2.10.3-150500.5.29.1.s390x",
"openSUSE Leap 15.6:libxml2-devel-2.10.3-150500.5.29.1.x86_64",
"openSUSE Leap 15.6:libxml2-devel-32bit-2.10.3-150500.5.29.1.x86_64",
"openSUSE Leap 15.6:libxml2-doc-2.10.3-150500.5.29.1.noarch",
"openSUSE Leap 15.6:libxml2-tools-2.10.3-150500.5.29.1.aarch64",
"openSUSE Leap 15.6:libxml2-tools-2.10.3-150500.5.29.1.ppc64le",
"openSUSE Leap 15.6:libxml2-tools-2.10.3-150500.5.29.1.s390x",
"openSUSE Leap 15.6:libxml2-tools-2.10.3-150500.5.29.1.x86_64",
"openSUSE Leap 15.6:python3-libxml2-2.10.3-150500.5.29.1.aarch64",
"openSUSE Leap 15.6:python3-libxml2-2.10.3-150500.5.29.1.ppc64le",
"openSUSE Leap 15.6:python3-libxml2-2.10.3-150500.5.29.1.s390x",
"openSUSE Leap 15.6:python3-libxml2-2.10.3-150500.5.29.1.x86_64",
"openSUSE Leap 15.6:python311-libxml2-2.10.3-150500.5.29.1.aarch64",
"openSUSE Leap 15.6:python311-libxml2-2.10.3-150500.5.29.1.ppc64le",
"openSUSE Leap 15.6:python311-libxml2-2.10.3-150500.5.29.1.s390x",
"openSUSE Leap 15.6:python311-libxml2-2.10.3-150500.5.29.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-49795",
"url": "https://www.suse.com/security/cve/CVE-2025-49795"
},
{
"category": "external",
"summary": "SUSE Bug 1244555 for CVE-2025-49795",
"url": "https://bugzilla.suse.com/1244555"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libxml2-2-2.10.3-150500.5.29.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libxml2-2-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libxml2-2-32bit-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libxml2-devel-2.10.3-150500.5.29.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libxml2-devel-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libxml2-tools-2.10.3-150500.5.29.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libxml2-tools-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:python3-libxml2-2.10.3-150500.5.29.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:python3-libxml2-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:python311-libxml2-2.10.3-150500.5.29.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:python311-libxml2-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libxml2-2-2.10.3-150500.5.29.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libxml2-2-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libxml2-2-32bit-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libxml2-devel-2.10.3-150500.5.29.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libxml2-devel-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libxml2-tools-2.10.3-150500.5.29.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libxml2-tools-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:python3-libxml2-2.10.3-150500.5.29.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:python3-libxml2-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:python311-libxml2-2.10.3-150500.5.29.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:python311-libxml2-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:libxml2-2-2.10.3-150500.5.29.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:libxml2-2-2.10.3-150500.5.29.1.ppc64le",
"SUSE Linux Enterprise Micro 5.5:libxml2-2-2.10.3-150500.5.29.1.s390x",
"SUSE Linux Enterprise Micro 5.5:libxml2-2-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:libxml2-tools-2.10.3-150500.5.29.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:libxml2-tools-2.10.3-150500.5.29.1.ppc64le",
"SUSE Linux Enterprise Micro 5.5:libxml2-tools-2.10.3-150500.5.29.1.s390x",
"SUSE Linux Enterprise Micro 5.5:libxml2-tools-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:python3-libxml2-2.10.3-150500.5.29.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:python3-libxml2-2.10.3-150500.5.29.1.ppc64le",
"SUSE Linux Enterprise Micro 5.5:python3-libxml2-2.10.3-150500.5.29.1.s390x",
"SUSE Linux Enterprise Micro 5.5:python3-libxml2-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libxml2-2-2.10.3-150500.5.29.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libxml2-2-2.10.3-150500.5.29.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libxml2-2-2.10.3-150500.5.29.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libxml2-2-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libxml2-2-32bit-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libxml2-devel-2.10.3-150500.5.29.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libxml2-devel-2.10.3-150500.5.29.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libxml2-devel-2.10.3-150500.5.29.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libxml2-devel-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libxml2-tools-2.10.3-150500.5.29.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libxml2-tools-2.10.3-150500.5.29.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libxml2-tools-2.10.3-150500.5.29.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libxml2-tools-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:python3-libxml2-2.10.3-150500.5.29.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:python3-libxml2-2.10.3-150500.5.29.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:python3-libxml2-2.10.3-150500.5.29.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:python3-libxml2-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise Module for Python 3 15 SP6:python311-libxml2-2.10.3-150500.5.29.1.aarch64",
"SUSE Linux Enterprise Module for Python 3 15 SP6:python311-libxml2-2.10.3-150500.5.29.1.ppc64le",
"SUSE Linux Enterprise Module for Python 3 15 SP6:python311-libxml2-2.10.3-150500.5.29.1.s390x",
"SUSE Linux Enterprise Module for Python 3 15 SP6:python311-libxml2-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:libxml2-2-2.10.3-150500.5.29.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:libxml2-2-2.10.3-150500.5.29.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:libxml2-2-2.10.3-150500.5.29.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:libxml2-2-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:libxml2-2-32bit-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:libxml2-devel-2.10.3-150500.5.29.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:libxml2-devel-2.10.3-150500.5.29.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:libxml2-devel-2.10.3-150500.5.29.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:libxml2-devel-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:libxml2-tools-2.10.3-150500.5.29.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:libxml2-tools-2.10.3-150500.5.29.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:libxml2-tools-2.10.3-150500.5.29.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:libxml2-tools-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:python3-libxml2-2.10.3-150500.5.29.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:python3-libxml2-2.10.3-150500.5.29.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:python3-libxml2-2.10.3-150500.5.29.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:python3-libxml2-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:python311-libxml2-2.10.3-150500.5.29.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:python311-libxml2-2.10.3-150500.5.29.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:python311-libxml2-2.10.3-150500.5.29.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:python311-libxml2-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:libxml2-2-2.10.3-150500.5.29.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:libxml2-2-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:libxml2-2-32bit-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:libxml2-devel-2.10.3-150500.5.29.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:libxml2-devel-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:libxml2-tools-2.10.3-150500.5.29.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:libxml2-tools-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:python3-libxml2-2.10.3-150500.5.29.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:python3-libxml2-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:python311-libxml2-2.10.3-150500.5.29.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:python311-libxml2-2.10.3-150500.5.29.1.x86_64",
"openSUSE Leap 15.6:libxml2-2-2.10.3-150500.5.29.1.aarch64",
"openSUSE Leap 15.6:libxml2-2-2.10.3-150500.5.29.1.ppc64le",
"openSUSE Leap 15.6:libxml2-2-2.10.3-150500.5.29.1.s390x",
"openSUSE Leap 15.6:libxml2-2-2.10.3-150500.5.29.1.x86_64",
"openSUSE Leap 15.6:libxml2-2-32bit-2.10.3-150500.5.29.1.x86_64",
"openSUSE Leap 15.6:libxml2-devel-2.10.3-150500.5.29.1.aarch64",
"openSUSE Leap 15.6:libxml2-devel-2.10.3-150500.5.29.1.ppc64le",
"openSUSE Leap 15.6:libxml2-devel-2.10.3-150500.5.29.1.s390x",
"openSUSE Leap 15.6:libxml2-devel-2.10.3-150500.5.29.1.x86_64",
"openSUSE Leap 15.6:libxml2-devel-32bit-2.10.3-150500.5.29.1.x86_64",
"openSUSE Leap 15.6:libxml2-doc-2.10.3-150500.5.29.1.noarch",
"openSUSE Leap 15.6:libxml2-tools-2.10.3-150500.5.29.1.aarch64",
"openSUSE Leap 15.6:libxml2-tools-2.10.3-150500.5.29.1.ppc64le",
"openSUSE Leap 15.6:libxml2-tools-2.10.3-150500.5.29.1.s390x",
"openSUSE Leap 15.6:libxml2-tools-2.10.3-150500.5.29.1.x86_64",
"openSUSE Leap 15.6:python3-libxml2-2.10.3-150500.5.29.1.aarch64",
"openSUSE Leap 15.6:python3-libxml2-2.10.3-150500.5.29.1.ppc64le",
"openSUSE Leap 15.6:python3-libxml2-2.10.3-150500.5.29.1.s390x",
"openSUSE Leap 15.6:python3-libxml2-2.10.3-150500.5.29.1.x86_64",
"openSUSE Leap 15.6:python311-libxml2-2.10.3-150500.5.29.1.aarch64",
"openSUSE Leap 15.6:python311-libxml2-2.10.3-150500.5.29.1.ppc64le",
"openSUSE Leap 15.6:python311-libxml2-2.10.3-150500.5.29.1.s390x",
"openSUSE Leap 15.6:python311-libxml2-2.10.3-150500.5.29.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libxml2-2-2.10.3-150500.5.29.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libxml2-2-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libxml2-2-32bit-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libxml2-devel-2.10.3-150500.5.29.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libxml2-devel-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libxml2-tools-2.10.3-150500.5.29.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libxml2-tools-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:python3-libxml2-2.10.3-150500.5.29.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:python3-libxml2-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:python311-libxml2-2.10.3-150500.5.29.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:python311-libxml2-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libxml2-2-2.10.3-150500.5.29.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libxml2-2-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libxml2-2-32bit-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libxml2-devel-2.10.3-150500.5.29.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libxml2-devel-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libxml2-tools-2.10.3-150500.5.29.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libxml2-tools-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:python3-libxml2-2.10.3-150500.5.29.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:python3-libxml2-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:python311-libxml2-2.10.3-150500.5.29.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:python311-libxml2-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:libxml2-2-2.10.3-150500.5.29.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:libxml2-2-2.10.3-150500.5.29.1.ppc64le",
"SUSE Linux Enterprise Micro 5.5:libxml2-2-2.10.3-150500.5.29.1.s390x",
"SUSE Linux Enterprise Micro 5.5:libxml2-2-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:libxml2-tools-2.10.3-150500.5.29.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:libxml2-tools-2.10.3-150500.5.29.1.ppc64le",
"SUSE Linux Enterprise Micro 5.5:libxml2-tools-2.10.3-150500.5.29.1.s390x",
"SUSE Linux Enterprise Micro 5.5:libxml2-tools-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:python3-libxml2-2.10.3-150500.5.29.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:python3-libxml2-2.10.3-150500.5.29.1.ppc64le",
"SUSE Linux Enterprise Micro 5.5:python3-libxml2-2.10.3-150500.5.29.1.s390x",
"SUSE Linux Enterprise Micro 5.5:python3-libxml2-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libxml2-2-2.10.3-150500.5.29.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libxml2-2-2.10.3-150500.5.29.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libxml2-2-2.10.3-150500.5.29.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libxml2-2-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libxml2-2-32bit-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libxml2-devel-2.10.3-150500.5.29.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libxml2-devel-2.10.3-150500.5.29.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libxml2-devel-2.10.3-150500.5.29.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libxml2-devel-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libxml2-tools-2.10.3-150500.5.29.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libxml2-tools-2.10.3-150500.5.29.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libxml2-tools-2.10.3-150500.5.29.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libxml2-tools-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:python3-libxml2-2.10.3-150500.5.29.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:python3-libxml2-2.10.3-150500.5.29.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:python3-libxml2-2.10.3-150500.5.29.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:python3-libxml2-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise Module for Python 3 15 SP6:python311-libxml2-2.10.3-150500.5.29.1.aarch64",
"SUSE Linux Enterprise Module for Python 3 15 SP6:python311-libxml2-2.10.3-150500.5.29.1.ppc64le",
"SUSE Linux Enterprise Module for Python 3 15 SP6:python311-libxml2-2.10.3-150500.5.29.1.s390x",
"SUSE Linux Enterprise Module for Python 3 15 SP6:python311-libxml2-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:libxml2-2-2.10.3-150500.5.29.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:libxml2-2-2.10.3-150500.5.29.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:libxml2-2-2.10.3-150500.5.29.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:libxml2-2-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:libxml2-2-32bit-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:libxml2-devel-2.10.3-150500.5.29.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:libxml2-devel-2.10.3-150500.5.29.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:libxml2-devel-2.10.3-150500.5.29.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:libxml2-devel-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:libxml2-tools-2.10.3-150500.5.29.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:libxml2-tools-2.10.3-150500.5.29.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:libxml2-tools-2.10.3-150500.5.29.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:libxml2-tools-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:python3-libxml2-2.10.3-150500.5.29.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:python3-libxml2-2.10.3-150500.5.29.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:python3-libxml2-2.10.3-150500.5.29.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:python3-libxml2-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:python311-libxml2-2.10.3-150500.5.29.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:python311-libxml2-2.10.3-150500.5.29.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:python311-libxml2-2.10.3-150500.5.29.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:python311-libxml2-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:libxml2-2-2.10.3-150500.5.29.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:libxml2-2-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:libxml2-2-32bit-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:libxml2-devel-2.10.3-150500.5.29.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:libxml2-devel-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:libxml2-tools-2.10.3-150500.5.29.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:libxml2-tools-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:python3-libxml2-2.10.3-150500.5.29.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:python3-libxml2-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:python311-libxml2-2.10.3-150500.5.29.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:python311-libxml2-2.10.3-150500.5.29.1.x86_64",
"openSUSE Leap 15.6:libxml2-2-2.10.3-150500.5.29.1.aarch64",
"openSUSE Leap 15.6:libxml2-2-2.10.3-150500.5.29.1.ppc64le",
"openSUSE Leap 15.6:libxml2-2-2.10.3-150500.5.29.1.s390x",
"openSUSE Leap 15.6:libxml2-2-2.10.3-150500.5.29.1.x86_64",
"openSUSE Leap 15.6:libxml2-2-32bit-2.10.3-150500.5.29.1.x86_64",
"openSUSE Leap 15.6:libxml2-devel-2.10.3-150500.5.29.1.aarch64",
"openSUSE Leap 15.6:libxml2-devel-2.10.3-150500.5.29.1.ppc64le",
"openSUSE Leap 15.6:libxml2-devel-2.10.3-150500.5.29.1.s390x",
"openSUSE Leap 15.6:libxml2-devel-2.10.3-150500.5.29.1.x86_64",
"openSUSE Leap 15.6:libxml2-devel-32bit-2.10.3-150500.5.29.1.x86_64",
"openSUSE Leap 15.6:libxml2-doc-2.10.3-150500.5.29.1.noarch",
"openSUSE Leap 15.6:libxml2-tools-2.10.3-150500.5.29.1.aarch64",
"openSUSE Leap 15.6:libxml2-tools-2.10.3-150500.5.29.1.ppc64le",
"openSUSE Leap 15.6:libxml2-tools-2.10.3-150500.5.29.1.s390x",
"openSUSE Leap 15.6:libxml2-tools-2.10.3-150500.5.29.1.x86_64",
"openSUSE Leap 15.6:python3-libxml2-2.10.3-150500.5.29.1.aarch64",
"openSUSE Leap 15.6:python3-libxml2-2.10.3-150500.5.29.1.ppc64le",
"openSUSE Leap 15.6:python3-libxml2-2.10.3-150500.5.29.1.s390x",
"openSUSE Leap 15.6:python3-libxml2-2.10.3-150500.5.29.1.x86_64",
"openSUSE Leap 15.6:python311-libxml2-2.10.3-150500.5.29.1.aarch64",
"openSUSE Leap 15.6:python311-libxml2-2.10.3-150500.5.29.1.ppc64le",
"openSUSE Leap 15.6:python311-libxml2-2.10.3-150500.5.29.1.s390x",
"openSUSE Leap 15.6:python311-libxml2-2.10.3-150500.5.29.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-07-15T12:34:11Z",
"details": "important"
}
],
"title": "CVE-2025-49795"
},
{
"cve": "CVE-2025-49796",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-49796"
}
],
"notes": [
{
"category": "general",
"text": "A vulnerability was found in libxml2. Processing certain sch:name elements from the input XML file can trigger a memory corruption issue. This flaw allows an attacker to craft a malicious XML input file that can lead libxml to crash, resulting in a denial of service or other possible undefined behavior due to sensitive data being corrupted in memory.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libxml2-2-2.10.3-150500.5.29.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libxml2-2-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libxml2-2-32bit-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libxml2-devel-2.10.3-150500.5.29.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libxml2-devel-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libxml2-tools-2.10.3-150500.5.29.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libxml2-tools-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:python3-libxml2-2.10.3-150500.5.29.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:python3-libxml2-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:python311-libxml2-2.10.3-150500.5.29.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:python311-libxml2-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libxml2-2-2.10.3-150500.5.29.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libxml2-2-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libxml2-2-32bit-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libxml2-devel-2.10.3-150500.5.29.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libxml2-devel-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libxml2-tools-2.10.3-150500.5.29.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libxml2-tools-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:python3-libxml2-2.10.3-150500.5.29.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:python3-libxml2-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:python311-libxml2-2.10.3-150500.5.29.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:python311-libxml2-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:libxml2-2-2.10.3-150500.5.29.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:libxml2-2-2.10.3-150500.5.29.1.ppc64le",
"SUSE Linux Enterprise Micro 5.5:libxml2-2-2.10.3-150500.5.29.1.s390x",
"SUSE Linux Enterprise Micro 5.5:libxml2-2-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:libxml2-tools-2.10.3-150500.5.29.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:libxml2-tools-2.10.3-150500.5.29.1.ppc64le",
"SUSE Linux Enterprise Micro 5.5:libxml2-tools-2.10.3-150500.5.29.1.s390x",
"SUSE Linux Enterprise Micro 5.5:libxml2-tools-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:python3-libxml2-2.10.3-150500.5.29.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:python3-libxml2-2.10.3-150500.5.29.1.ppc64le",
"SUSE Linux Enterprise Micro 5.5:python3-libxml2-2.10.3-150500.5.29.1.s390x",
"SUSE Linux Enterprise Micro 5.5:python3-libxml2-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libxml2-2-2.10.3-150500.5.29.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libxml2-2-2.10.3-150500.5.29.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libxml2-2-2.10.3-150500.5.29.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libxml2-2-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libxml2-2-32bit-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libxml2-devel-2.10.3-150500.5.29.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libxml2-devel-2.10.3-150500.5.29.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libxml2-devel-2.10.3-150500.5.29.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libxml2-devel-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libxml2-tools-2.10.3-150500.5.29.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libxml2-tools-2.10.3-150500.5.29.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libxml2-tools-2.10.3-150500.5.29.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libxml2-tools-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:python3-libxml2-2.10.3-150500.5.29.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:python3-libxml2-2.10.3-150500.5.29.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:python3-libxml2-2.10.3-150500.5.29.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:python3-libxml2-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise Module for Python 3 15 SP6:python311-libxml2-2.10.3-150500.5.29.1.aarch64",
"SUSE Linux Enterprise Module for Python 3 15 SP6:python311-libxml2-2.10.3-150500.5.29.1.ppc64le",
"SUSE Linux Enterprise Module for Python 3 15 SP6:python311-libxml2-2.10.3-150500.5.29.1.s390x",
"SUSE Linux Enterprise Module for Python 3 15 SP6:python311-libxml2-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:libxml2-2-2.10.3-150500.5.29.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:libxml2-2-2.10.3-150500.5.29.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:libxml2-2-2.10.3-150500.5.29.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:libxml2-2-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:libxml2-2-32bit-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:libxml2-devel-2.10.3-150500.5.29.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:libxml2-devel-2.10.3-150500.5.29.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:libxml2-devel-2.10.3-150500.5.29.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:libxml2-devel-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:libxml2-tools-2.10.3-150500.5.29.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:libxml2-tools-2.10.3-150500.5.29.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:libxml2-tools-2.10.3-150500.5.29.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:libxml2-tools-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:python3-libxml2-2.10.3-150500.5.29.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:python3-libxml2-2.10.3-150500.5.29.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:python3-libxml2-2.10.3-150500.5.29.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:python3-libxml2-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:python311-libxml2-2.10.3-150500.5.29.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:python311-libxml2-2.10.3-150500.5.29.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:python311-libxml2-2.10.3-150500.5.29.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:python311-libxml2-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:libxml2-2-2.10.3-150500.5.29.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:libxml2-2-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:libxml2-2-32bit-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:libxml2-devel-2.10.3-150500.5.29.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:libxml2-devel-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:libxml2-tools-2.10.3-150500.5.29.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:libxml2-tools-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:python3-libxml2-2.10.3-150500.5.29.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:python3-libxml2-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:python311-libxml2-2.10.3-150500.5.29.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:python311-libxml2-2.10.3-150500.5.29.1.x86_64",
"openSUSE Leap 15.6:libxml2-2-2.10.3-150500.5.29.1.aarch64",
"openSUSE Leap 15.6:libxml2-2-2.10.3-150500.5.29.1.ppc64le",
"openSUSE Leap 15.6:libxml2-2-2.10.3-150500.5.29.1.s390x",
"openSUSE Leap 15.6:libxml2-2-2.10.3-150500.5.29.1.x86_64",
"openSUSE Leap 15.6:libxml2-2-32bit-2.10.3-150500.5.29.1.x86_64",
"openSUSE Leap 15.6:libxml2-devel-2.10.3-150500.5.29.1.aarch64",
"openSUSE Leap 15.6:libxml2-devel-2.10.3-150500.5.29.1.ppc64le",
"openSUSE Leap 15.6:libxml2-devel-2.10.3-150500.5.29.1.s390x",
"openSUSE Leap 15.6:libxml2-devel-2.10.3-150500.5.29.1.x86_64",
"openSUSE Leap 15.6:libxml2-devel-32bit-2.10.3-150500.5.29.1.x86_64",
"openSUSE Leap 15.6:libxml2-doc-2.10.3-150500.5.29.1.noarch",
"openSUSE Leap 15.6:libxml2-tools-2.10.3-150500.5.29.1.aarch64",
"openSUSE Leap 15.6:libxml2-tools-2.10.3-150500.5.29.1.ppc64le",
"openSUSE Leap 15.6:libxml2-tools-2.10.3-150500.5.29.1.s390x",
"openSUSE Leap 15.6:libxml2-tools-2.10.3-150500.5.29.1.x86_64",
"openSUSE Leap 15.6:python3-libxml2-2.10.3-150500.5.29.1.aarch64",
"openSUSE Leap 15.6:python3-libxml2-2.10.3-150500.5.29.1.ppc64le",
"openSUSE Leap 15.6:python3-libxml2-2.10.3-150500.5.29.1.s390x",
"openSUSE Leap 15.6:python3-libxml2-2.10.3-150500.5.29.1.x86_64",
"openSUSE Leap 15.6:python311-libxml2-2.10.3-150500.5.29.1.aarch64",
"openSUSE Leap 15.6:python311-libxml2-2.10.3-150500.5.29.1.ppc64le",
"openSUSE Leap 15.6:python311-libxml2-2.10.3-150500.5.29.1.s390x",
"openSUSE Leap 15.6:python311-libxml2-2.10.3-150500.5.29.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-49796",
"url": "https://www.suse.com/security/cve/CVE-2025-49796"
},
{
"category": "external",
"summary": "SUSE Bug 1244557 for CVE-2025-49796",
"url": "https://bugzilla.suse.com/1244557"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libxml2-2-2.10.3-150500.5.29.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libxml2-2-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libxml2-2-32bit-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libxml2-devel-2.10.3-150500.5.29.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libxml2-devel-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libxml2-tools-2.10.3-150500.5.29.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libxml2-tools-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:python3-libxml2-2.10.3-150500.5.29.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:python3-libxml2-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:python311-libxml2-2.10.3-150500.5.29.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:python311-libxml2-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libxml2-2-2.10.3-150500.5.29.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libxml2-2-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libxml2-2-32bit-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libxml2-devel-2.10.3-150500.5.29.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libxml2-devel-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libxml2-tools-2.10.3-150500.5.29.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libxml2-tools-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:python3-libxml2-2.10.3-150500.5.29.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:python3-libxml2-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:python311-libxml2-2.10.3-150500.5.29.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:python311-libxml2-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:libxml2-2-2.10.3-150500.5.29.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:libxml2-2-2.10.3-150500.5.29.1.ppc64le",
"SUSE Linux Enterprise Micro 5.5:libxml2-2-2.10.3-150500.5.29.1.s390x",
"SUSE Linux Enterprise Micro 5.5:libxml2-2-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:libxml2-tools-2.10.3-150500.5.29.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:libxml2-tools-2.10.3-150500.5.29.1.ppc64le",
"SUSE Linux Enterprise Micro 5.5:libxml2-tools-2.10.3-150500.5.29.1.s390x",
"SUSE Linux Enterprise Micro 5.5:libxml2-tools-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:python3-libxml2-2.10.3-150500.5.29.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:python3-libxml2-2.10.3-150500.5.29.1.ppc64le",
"SUSE Linux Enterprise Micro 5.5:python3-libxml2-2.10.3-150500.5.29.1.s390x",
"SUSE Linux Enterprise Micro 5.5:python3-libxml2-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libxml2-2-2.10.3-150500.5.29.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libxml2-2-2.10.3-150500.5.29.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libxml2-2-2.10.3-150500.5.29.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libxml2-2-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libxml2-2-32bit-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libxml2-devel-2.10.3-150500.5.29.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libxml2-devel-2.10.3-150500.5.29.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libxml2-devel-2.10.3-150500.5.29.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libxml2-devel-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libxml2-tools-2.10.3-150500.5.29.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libxml2-tools-2.10.3-150500.5.29.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libxml2-tools-2.10.3-150500.5.29.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libxml2-tools-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:python3-libxml2-2.10.3-150500.5.29.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:python3-libxml2-2.10.3-150500.5.29.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:python3-libxml2-2.10.3-150500.5.29.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:python3-libxml2-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise Module for Python 3 15 SP6:python311-libxml2-2.10.3-150500.5.29.1.aarch64",
"SUSE Linux Enterprise Module for Python 3 15 SP6:python311-libxml2-2.10.3-150500.5.29.1.ppc64le",
"SUSE Linux Enterprise Module for Python 3 15 SP6:python311-libxml2-2.10.3-150500.5.29.1.s390x",
"SUSE Linux Enterprise Module for Python 3 15 SP6:python311-libxml2-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:libxml2-2-2.10.3-150500.5.29.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:libxml2-2-2.10.3-150500.5.29.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:libxml2-2-2.10.3-150500.5.29.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:libxml2-2-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:libxml2-2-32bit-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:libxml2-devel-2.10.3-150500.5.29.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:libxml2-devel-2.10.3-150500.5.29.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:libxml2-devel-2.10.3-150500.5.29.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:libxml2-devel-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:libxml2-tools-2.10.3-150500.5.29.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:libxml2-tools-2.10.3-150500.5.29.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:libxml2-tools-2.10.3-150500.5.29.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:libxml2-tools-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:python3-libxml2-2.10.3-150500.5.29.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:python3-libxml2-2.10.3-150500.5.29.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:python3-libxml2-2.10.3-150500.5.29.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:python3-libxml2-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:python311-libxml2-2.10.3-150500.5.29.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:python311-libxml2-2.10.3-150500.5.29.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:python311-libxml2-2.10.3-150500.5.29.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:python311-libxml2-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:libxml2-2-2.10.3-150500.5.29.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:libxml2-2-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:libxml2-2-32bit-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:libxml2-devel-2.10.3-150500.5.29.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:libxml2-devel-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:libxml2-tools-2.10.3-150500.5.29.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:libxml2-tools-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:python3-libxml2-2.10.3-150500.5.29.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:python3-libxml2-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:python311-libxml2-2.10.3-150500.5.29.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:python311-libxml2-2.10.3-150500.5.29.1.x86_64",
"openSUSE Leap 15.6:libxml2-2-2.10.3-150500.5.29.1.aarch64",
"openSUSE Leap 15.6:libxml2-2-2.10.3-150500.5.29.1.ppc64le",
"openSUSE Leap 15.6:libxml2-2-2.10.3-150500.5.29.1.s390x",
"openSUSE Leap 15.6:libxml2-2-2.10.3-150500.5.29.1.x86_64",
"openSUSE Leap 15.6:libxml2-2-32bit-2.10.3-150500.5.29.1.x86_64",
"openSUSE Leap 15.6:libxml2-devel-2.10.3-150500.5.29.1.aarch64",
"openSUSE Leap 15.6:libxml2-devel-2.10.3-150500.5.29.1.ppc64le",
"openSUSE Leap 15.6:libxml2-devel-2.10.3-150500.5.29.1.s390x",
"openSUSE Leap 15.6:libxml2-devel-2.10.3-150500.5.29.1.x86_64",
"openSUSE Leap 15.6:libxml2-devel-32bit-2.10.3-150500.5.29.1.x86_64",
"openSUSE Leap 15.6:libxml2-doc-2.10.3-150500.5.29.1.noarch",
"openSUSE Leap 15.6:libxml2-tools-2.10.3-150500.5.29.1.aarch64",
"openSUSE Leap 15.6:libxml2-tools-2.10.3-150500.5.29.1.ppc64le",
"openSUSE Leap 15.6:libxml2-tools-2.10.3-150500.5.29.1.s390x",
"openSUSE Leap 15.6:libxml2-tools-2.10.3-150500.5.29.1.x86_64",
"openSUSE Leap 15.6:python3-libxml2-2.10.3-150500.5.29.1.aarch64",
"openSUSE Leap 15.6:python3-libxml2-2.10.3-150500.5.29.1.ppc64le",
"openSUSE Leap 15.6:python3-libxml2-2.10.3-150500.5.29.1.s390x",
"openSUSE Leap 15.6:python3-libxml2-2.10.3-150500.5.29.1.x86_64",
"openSUSE Leap 15.6:python311-libxml2-2.10.3-150500.5.29.1.aarch64",
"openSUSE Leap 15.6:python311-libxml2-2.10.3-150500.5.29.1.ppc64le",
"openSUSE Leap 15.6:python311-libxml2-2.10.3-150500.5.29.1.s390x",
"openSUSE Leap 15.6:python311-libxml2-2.10.3-150500.5.29.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.2,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libxml2-2-2.10.3-150500.5.29.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libxml2-2-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libxml2-2-32bit-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libxml2-devel-2.10.3-150500.5.29.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libxml2-devel-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libxml2-tools-2.10.3-150500.5.29.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libxml2-tools-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:python3-libxml2-2.10.3-150500.5.29.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:python3-libxml2-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:python311-libxml2-2.10.3-150500.5.29.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:python311-libxml2-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libxml2-2-2.10.3-150500.5.29.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libxml2-2-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libxml2-2-32bit-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libxml2-devel-2.10.3-150500.5.29.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libxml2-devel-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libxml2-tools-2.10.3-150500.5.29.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libxml2-tools-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:python3-libxml2-2.10.3-150500.5.29.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:python3-libxml2-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:python311-libxml2-2.10.3-150500.5.29.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:python311-libxml2-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:libxml2-2-2.10.3-150500.5.29.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:libxml2-2-2.10.3-150500.5.29.1.ppc64le",
"SUSE Linux Enterprise Micro 5.5:libxml2-2-2.10.3-150500.5.29.1.s390x",
"SUSE Linux Enterprise Micro 5.5:libxml2-2-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:libxml2-tools-2.10.3-150500.5.29.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:libxml2-tools-2.10.3-150500.5.29.1.ppc64le",
"SUSE Linux Enterprise Micro 5.5:libxml2-tools-2.10.3-150500.5.29.1.s390x",
"SUSE Linux Enterprise Micro 5.5:libxml2-tools-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:python3-libxml2-2.10.3-150500.5.29.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:python3-libxml2-2.10.3-150500.5.29.1.ppc64le",
"SUSE Linux Enterprise Micro 5.5:python3-libxml2-2.10.3-150500.5.29.1.s390x",
"SUSE Linux Enterprise Micro 5.5:python3-libxml2-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libxml2-2-2.10.3-150500.5.29.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libxml2-2-2.10.3-150500.5.29.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libxml2-2-2.10.3-150500.5.29.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libxml2-2-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libxml2-2-32bit-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libxml2-devel-2.10.3-150500.5.29.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libxml2-devel-2.10.3-150500.5.29.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libxml2-devel-2.10.3-150500.5.29.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libxml2-devel-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libxml2-tools-2.10.3-150500.5.29.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libxml2-tools-2.10.3-150500.5.29.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libxml2-tools-2.10.3-150500.5.29.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libxml2-tools-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:python3-libxml2-2.10.3-150500.5.29.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:python3-libxml2-2.10.3-150500.5.29.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:python3-libxml2-2.10.3-150500.5.29.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:python3-libxml2-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise Module for Python 3 15 SP6:python311-libxml2-2.10.3-150500.5.29.1.aarch64",
"SUSE Linux Enterprise Module for Python 3 15 SP6:python311-libxml2-2.10.3-150500.5.29.1.ppc64le",
"SUSE Linux Enterprise Module for Python 3 15 SP6:python311-libxml2-2.10.3-150500.5.29.1.s390x",
"SUSE Linux Enterprise Module for Python 3 15 SP6:python311-libxml2-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:libxml2-2-2.10.3-150500.5.29.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:libxml2-2-2.10.3-150500.5.29.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:libxml2-2-2.10.3-150500.5.29.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:libxml2-2-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:libxml2-2-32bit-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:libxml2-devel-2.10.3-150500.5.29.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:libxml2-devel-2.10.3-150500.5.29.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:libxml2-devel-2.10.3-150500.5.29.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:libxml2-devel-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:libxml2-tools-2.10.3-150500.5.29.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:libxml2-tools-2.10.3-150500.5.29.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:libxml2-tools-2.10.3-150500.5.29.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:libxml2-tools-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:python3-libxml2-2.10.3-150500.5.29.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:python3-libxml2-2.10.3-150500.5.29.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:python3-libxml2-2.10.3-150500.5.29.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:python3-libxml2-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:python311-libxml2-2.10.3-150500.5.29.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:python311-libxml2-2.10.3-150500.5.29.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:python311-libxml2-2.10.3-150500.5.29.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:python311-libxml2-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:libxml2-2-2.10.3-150500.5.29.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:libxml2-2-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:libxml2-2-32bit-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:libxml2-devel-2.10.3-150500.5.29.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:libxml2-devel-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:libxml2-tools-2.10.3-150500.5.29.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:libxml2-tools-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:python3-libxml2-2.10.3-150500.5.29.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:python3-libxml2-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:python311-libxml2-2.10.3-150500.5.29.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:python311-libxml2-2.10.3-150500.5.29.1.x86_64",
"openSUSE Leap 15.6:libxml2-2-2.10.3-150500.5.29.1.aarch64",
"openSUSE Leap 15.6:libxml2-2-2.10.3-150500.5.29.1.ppc64le",
"openSUSE Leap 15.6:libxml2-2-2.10.3-150500.5.29.1.s390x",
"openSUSE Leap 15.6:libxml2-2-2.10.3-150500.5.29.1.x86_64",
"openSUSE Leap 15.6:libxml2-2-32bit-2.10.3-150500.5.29.1.x86_64",
"openSUSE Leap 15.6:libxml2-devel-2.10.3-150500.5.29.1.aarch64",
"openSUSE Leap 15.6:libxml2-devel-2.10.3-150500.5.29.1.ppc64le",
"openSUSE Leap 15.6:libxml2-devel-2.10.3-150500.5.29.1.s390x",
"openSUSE Leap 15.6:libxml2-devel-2.10.3-150500.5.29.1.x86_64",
"openSUSE Leap 15.6:libxml2-devel-32bit-2.10.3-150500.5.29.1.x86_64",
"openSUSE Leap 15.6:libxml2-doc-2.10.3-150500.5.29.1.noarch",
"openSUSE Leap 15.6:libxml2-tools-2.10.3-150500.5.29.1.aarch64",
"openSUSE Leap 15.6:libxml2-tools-2.10.3-150500.5.29.1.ppc64le",
"openSUSE Leap 15.6:libxml2-tools-2.10.3-150500.5.29.1.s390x",
"openSUSE Leap 15.6:libxml2-tools-2.10.3-150500.5.29.1.x86_64",
"openSUSE Leap 15.6:python3-libxml2-2.10.3-150500.5.29.1.aarch64",
"openSUSE Leap 15.6:python3-libxml2-2.10.3-150500.5.29.1.ppc64le",
"openSUSE Leap 15.6:python3-libxml2-2.10.3-150500.5.29.1.s390x",
"openSUSE Leap 15.6:python3-libxml2-2.10.3-150500.5.29.1.x86_64",
"openSUSE Leap 15.6:python311-libxml2-2.10.3-150500.5.29.1.aarch64",
"openSUSE Leap 15.6:python311-libxml2-2.10.3-150500.5.29.1.ppc64le",
"openSUSE Leap 15.6:python311-libxml2-2.10.3-150500.5.29.1.s390x",
"openSUSE Leap 15.6:python311-libxml2-2.10.3-150500.5.29.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-07-15T12:34:11Z",
"details": "important"
}
],
"title": "CVE-2025-49796"
},
{
"cve": "CVE-2025-6021",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-6021"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in libxml2\u0027s xmlBuildQName function, where integer overflows in buffer size calculations can lead to a stack-based buffer overflow. This issue can result in memory corruption or a denial of service when processing crafted input.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libxml2-2-2.10.3-150500.5.29.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libxml2-2-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libxml2-2-32bit-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libxml2-devel-2.10.3-150500.5.29.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libxml2-devel-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libxml2-tools-2.10.3-150500.5.29.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libxml2-tools-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:python3-libxml2-2.10.3-150500.5.29.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:python3-libxml2-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:python311-libxml2-2.10.3-150500.5.29.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:python311-libxml2-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libxml2-2-2.10.3-150500.5.29.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libxml2-2-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libxml2-2-32bit-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libxml2-devel-2.10.3-150500.5.29.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libxml2-devel-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libxml2-tools-2.10.3-150500.5.29.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libxml2-tools-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:python3-libxml2-2.10.3-150500.5.29.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:python3-libxml2-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:python311-libxml2-2.10.3-150500.5.29.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:python311-libxml2-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:libxml2-2-2.10.3-150500.5.29.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:libxml2-2-2.10.3-150500.5.29.1.ppc64le",
"SUSE Linux Enterprise Micro 5.5:libxml2-2-2.10.3-150500.5.29.1.s390x",
"SUSE Linux Enterprise Micro 5.5:libxml2-2-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:libxml2-tools-2.10.3-150500.5.29.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:libxml2-tools-2.10.3-150500.5.29.1.ppc64le",
"SUSE Linux Enterprise Micro 5.5:libxml2-tools-2.10.3-150500.5.29.1.s390x",
"SUSE Linux Enterprise Micro 5.5:libxml2-tools-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:python3-libxml2-2.10.3-150500.5.29.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:python3-libxml2-2.10.3-150500.5.29.1.ppc64le",
"SUSE Linux Enterprise Micro 5.5:python3-libxml2-2.10.3-150500.5.29.1.s390x",
"SUSE Linux Enterprise Micro 5.5:python3-libxml2-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libxml2-2-2.10.3-150500.5.29.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libxml2-2-2.10.3-150500.5.29.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libxml2-2-2.10.3-150500.5.29.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libxml2-2-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libxml2-2-32bit-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libxml2-devel-2.10.3-150500.5.29.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libxml2-devel-2.10.3-150500.5.29.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libxml2-devel-2.10.3-150500.5.29.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libxml2-devel-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libxml2-tools-2.10.3-150500.5.29.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libxml2-tools-2.10.3-150500.5.29.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libxml2-tools-2.10.3-150500.5.29.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libxml2-tools-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:python3-libxml2-2.10.3-150500.5.29.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:python3-libxml2-2.10.3-150500.5.29.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:python3-libxml2-2.10.3-150500.5.29.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:python3-libxml2-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise Module for Python 3 15 SP6:python311-libxml2-2.10.3-150500.5.29.1.aarch64",
"SUSE Linux Enterprise Module for Python 3 15 SP6:python311-libxml2-2.10.3-150500.5.29.1.ppc64le",
"SUSE Linux Enterprise Module for Python 3 15 SP6:python311-libxml2-2.10.3-150500.5.29.1.s390x",
"SUSE Linux Enterprise Module for Python 3 15 SP6:python311-libxml2-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:libxml2-2-2.10.3-150500.5.29.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:libxml2-2-2.10.3-150500.5.29.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:libxml2-2-2.10.3-150500.5.29.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:libxml2-2-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:libxml2-2-32bit-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:libxml2-devel-2.10.3-150500.5.29.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:libxml2-devel-2.10.3-150500.5.29.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:libxml2-devel-2.10.3-150500.5.29.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:libxml2-devel-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:libxml2-tools-2.10.3-150500.5.29.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:libxml2-tools-2.10.3-150500.5.29.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:libxml2-tools-2.10.3-150500.5.29.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:libxml2-tools-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:python3-libxml2-2.10.3-150500.5.29.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:python3-libxml2-2.10.3-150500.5.29.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:python3-libxml2-2.10.3-150500.5.29.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:python3-libxml2-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:python311-libxml2-2.10.3-150500.5.29.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:python311-libxml2-2.10.3-150500.5.29.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:python311-libxml2-2.10.3-150500.5.29.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:python311-libxml2-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:libxml2-2-2.10.3-150500.5.29.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:libxml2-2-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:libxml2-2-32bit-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:libxml2-devel-2.10.3-150500.5.29.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:libxml2-devel-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:libxml2-tools-2.10.3-150500.5.29.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:libxml2-tools-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:python3-libxml2-2.10.3-150500.5.29.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:python3-libxml2-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:python311-libxml2-2.10.3-150500.5.29.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:python311-libxml2-2.10.3-150500.5.29.1.x86_64",
"openSUSE Leap 15.6:libxml2-2-2.10.3-150500.5.29.1.aarch64",
"openSUSE Leap 15.6:libxml2-2-2.10.3-150500.5.29.1.ppc64le",
"openSUSE Leap 15.6:libxml2-2-2.10.3-150500.5.29.1.s390x",
"openSUSE Leap 15.6:libxml2-2-2.10.3-150500.5.29.1.x86_64",
"openSUSE Leap 15.6:libxml2-2-32bit-2.10.3-150500.5.29.1.x86_64",
"openSUSE Leap 15.6:libxml2-devel-2.10.3-150500.5.29.1.aarch64",
"openSUSE Leap 15.6:libxml2-devel-2.10.3-150500.5.29.1.ppc64le",
"openSUSE Leap 15.6:libxml2-devel-2.10.3-150500.5.29.1.s390x",
"openSUSE Leap 15.6:libxml2-devel-2.10.3-150500.5.29.1.x86_64",
"openSUSE Leap 15.6:libxml2-devel-32bit-2.10.3-150500.5.29.1.x86_64",
"openSUSE Leap 15.6:libxml2-doc-2.10.3-150500.5.29.1.noarch",
"openSUSE Leap 15.6:libxml2-tools-2.10.3-150500.5.29.1.aarch64",
"openSUSE Leap 15.6:libxml2-tools-2.10.3-150500.5.29.1.ppc64le",
"openSUSE Leap 15.6:libxml2-tools-2.10.3-150500.5.29.1.s390x",
"openSUSE Leap 15.6:libxml2-tools-2.10.3-150500.5.29.1.x86_64",
"openSUSE Leap 15.6:python3-libxml2-2.10.3-150500.5.29.1.aarch64",
"openSUSE Leap 15.6:python3-libxml2-2.10.3-150500.5.29.1.ppc64le",
"openSUSE Leap 15.6:python3-libxml2-2.10.3-150500.5.29.1.s390x",
"openSUSE Leap 15.6:python3-libxml2-2.10.3-150500.5.29.1.x86_64",
"openSUSE Leap 15.6:python311-libxml2-2.10.3-150500.5.29.1.aarch64",
"openSUSE Leap 15.6:python311-libxml2-2.10.3-150500.5.29.1.ppc64le",
"openSUSE Leap 15.6:python311-libxml2-2.10.3-150500.5.29.1.s390x",
"openSUSE Leap 15.6:python311-libxml2-2.10.3-150500.5.29.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-6021",
"url": "https://www.suse.com/security/cve/CVE-2025-6021"
},
{
"category": "external",
"summary": "SUSE Bug 1244580 for CVE-2025-6021",
"url": "https://bugzilla.suse.com/1244580"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libxml2-2-2.10.3-150500.5.29.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libxml2-2-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libxml2-2-32bit-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libxml2-devel-2.10.3-150500.5.29.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libxml2-devel-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libxml2-tools-2.10.3-150500.5.29.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libxml2-tools-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:python3-libxml2-2.10.3-150500.5.29.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:python3-libxml2-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:python311-libxml2-2.10.3-150500.5.29.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:python311-libxml2-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libxml2-2-2.10.3-150500.5.29.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libxml2-2-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libxml2-2-32bit-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libxml2-devel-2.10.3-150500.5.29.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libxml2-devel-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libxml2-tools-2.10.3-150500.5.29.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libxml2-tools-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:python3-libxml2-2.10.3-150500.5.29.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:python3-libxml2-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:python311-libxml2-2.10.3-150500.5.29.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:python311-libxml2-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:libxml2-2-2.10.3-150500.5.29.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:libxml2-2-2.10.3-150500.5.29.1.ppc64le",
"SUSE Linux Enterprise Micro 5.5:libxml2-2-2.10.3-150500.5.29.1.s390x",
"SUSE Linux Enterprise Micro 5.5:libxml2-2-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:libxml2-tools-2.10.3-150500.5.29.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:libxml2-tools-2.10.3-150500.5.29.1.ppc64le",
"SUSE Linux Enterprise Micro 5.5:libxml2-tools-2.10.3-150500.5.29.1.s390x",
"SUSE Linux Enterprise Micro 5.5:libxml2-tools-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:python3-libxml2-2.10.3-150500.5.29.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:python3-libxml2-2.10.3-150500.5.29.1.ppc64le",
"SUSE Linux Enterprise Micro 5.5:python3-libxml2-2.10.3-150500.5.29.1.s390x",
"SUSE Linux Enterprise Micro 5.5:python3-libxml2-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libxml2-2-2.10.3-150500.5.29.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libxml2-2-2.10.3-150500.5.29.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libxml2-2-2.10.3-150500.5.29.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libxml2-2-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libxml2-2-32bit-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libxml2-devel-2.10.3-150500.5.29.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libxml2-devel-2.10.3-150500.5.29.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libxml2-devel-2.10.3-150500.5.29.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libxml2-devel-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libxml2-tools-2.10.3-150500.5.29.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libxml2-tools-2.10.3-150500.5.29.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libxml2-tools-2.10.3-150500.5.29.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libxml2-tools-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:python3-libxml2-2.10.3-150500.5.29.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:python3-libxml2-2.10.3-150500.5.29.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:python3-libxml2-2.10.3-150500.5.29.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:python3-libxml2-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise Module for Python 3 15 SP6:python311-libxml2-2.10.3-150500.5.29.1.aarch64",
"SUSE Linux Enterprise Module for Python 3 15 SP6:python311-libxml2-2.10.3-150500.5.29.1.ppc64le",
"SUSE Linux Enterprise Module for Python 3 15 SP6:python311-libxml2-2.10.3-150500.5.29.1.s390x",
"SUSE Linux Enterprise Module for Python 3 15 SP6:python311-libxml2-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:libxml2-2-2.10.3-150500.5.29.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:libxml2-2-2.10.3-150500.5.29.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:libxml2-2-2.10.3-150500.5.29.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:libxml2-2-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:libxml2-2-32bit-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:libxml2-devel-2.10.3-150500.5.29.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:libxml2-devel-2.10.3-150500.5.29.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:libxml2-devel-2.10.3-150500.5.29.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:libxml2-devel-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:libxml2-tools-2.10.3-150500.5.29.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:libxml2-tools-2.10.3-150500.5.29.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:libxml2-tools-2.10.3-150500.5.29.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:libxml2-tools-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:python3-libxml2-2.10.3-150500.5.29.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:python3-libxml2-2.10.3-150500.5.29.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:python3-libxml2-2.10.3-150500.5.29.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:python3-libxml2-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:python311-libxml2-2.10.3-150500.5.29.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:python311-libxml2-2.10.3-150500.5.29.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:python311-libxml2-2.10.3-150500.5.29.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:python311-libxml2-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:libxml2-2-2.10.3-150500.5.29.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:libxml2-2-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:libxml2-2-32bit-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:libxml2-devel-2.10.3-150500.5.29.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:libxml2-devel-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:libxml2-tools-2.10.3-150500.5.29.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:libxml2-tools-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:python3-libxml2-2.10.3-150500.5.29.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:python3-libxml2-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:python311-libxml2-2.10.3-150500.5.29.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:python311-libxml2-2.10.3-150500.5.29.1.x86_64",
"openSUSE Leap 15.6:libxml2-2-2.10.3-150500.5.29.1.aarch64",
"openSUSE Leap 15.6:libxml2-2-2.10.3-150500.5.29.1.ppc64le",
"openSUSE Leap 15.6:libxml2-2-2.10.3-150500.5.29.1.s390x",
"openSUSE Leap 15.6:libxml2-2-2.10.3-150500.5.29.1.x86_64",
"openSUSE Leap 15.6:libxml2-2-32bit-2.10.3-150500.5.29.1.x86_64",
"openSUSE Leap 15.6:libxml2-devel-2.10.3-150500.5.29.1.aarch64",
"openSUSE Leap 15.6:libxml2-devel-2.10.3-150500.5.29.1.ppc64le",
"openSUSE Leap 15.6:libxml2-devel-2.10.3-150500.5.29.1.s390x",
"openSUSE Leap 15.6:libxml2-devel-2.10.3-150500.5.29.1.x86_64",
"openSUSE Leap 15.6:libxml2-devel-32bit-2.10.3-150500.5.29.1.x86_64",
"openSUSE Leap 15.6:libxml2-doc-2.10.3-150500.5.29.1.noarch",
"openSUSE Leap 15.6:libxml2-tools-2.10.3-150500.5.29.1.aarch64",
"openSUSE Leap 15.6:libxml2-tools-2.10.3-150500.5.29.1.ppc64le",
"openSUSE Leap 15.6:libxml2-tools-2.10.3-150500.5.29.1.s390x",
"openSUSE Leap 15.6:libxml2-tools-2.10.3-150500.5.29.1.x86_64",
"openSUSE Leap 15.6:python3-libxml2-2.10.3-150500.5.29.1.aarch64",
"openSUSE Leap 15.6:python3-libxml2-2.10.3-150500.5.29.1.ppc64le",
"openSUSE Leap 15.6:python3-libxml2-2.10.3-150500.5.29.1.s390x",
"openSUSE Leap 15.6:python3-libxml2-2.10.3-150500.5.29.1.x86_64",
"openSUSE Leap 15.6:python311-libxml2-2.10.3-150500.5.29.1.aarch64",
"openSUSE Leap 15.6:python311-libxml2-2.10.3-150500.5.29.1.ppc64le",
"openSUSE Leap 15.6:python311-libxml2-2.10.3-150500.5.29.1.s390x",
"openSUSE Leap 15.6:python311-libxml2-2.10.3-150500.5.29.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libxml2-2-2.10.3-150500.5.29.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libxml2-2-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libxml2-2-32bit-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libxml2-devel-2.10.3-150500.5.29.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libxml2-devel-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libxml2-tools-2.10.3-150500.5.29.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libxml2-tools-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:python3-libxml2-2.10.3-150500.5.29.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:python3-libxml2-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:python311-libxml2-2.10.3-150500.5.29.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:python311-libxml2-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libxml2-2-2.10.3-150500.5.29.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libxml2-2-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libxml2-2-32bit-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libxml2-devel-2.10.3-150500.5.29.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libxml2-devel-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libxml2-tools-2.10.3-150500.5.29.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libxml2-tools-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:python3-libxml2-2.10.3-150500.5.29.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:python3-libxml2-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:python311-libxml2-2.10.3-150500.5.29.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:python311-libxml2-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:libxml2-2-2.10.3-150500.5.29.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:libxml2-2-2.10.3-150500.5.29.1.ppc64le",
"SUSE Linux Enterprise Micro 5.5:libxml2-2-2.10.3-150500.5.29.1.s390x",
"SUSE Linux Enterprise Micro 5.5:libxml2-2-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:libxml2-tools-2.10.3-150500.5.29.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:libxml2-tools-2.10.3-150500.5.29.1.ppc64le",
"SUSE Linux Enterprise Micro 5.5:libxml2-tools-2.10.3-150500.5.29.1.s390x",
"SUSE Linux Enterprise Micro 5.5:libxml2-tools-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:python3-libxml2-2.10.3-150500.5.29.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:python3-libxml2-2.10.3-150500.5.29.1.ppc64le",
"SUSE Linux Enterprise Micro 5.5:python3-libxml2-2.10.3-150500.5.29.1.s390x",
"SUSE Linux Enterprise Micro 5.5:python3-libxml2-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libxml2-2-2.10.3-150500.5.29.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libxml2-2-2.10.3-150500.5.29.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libxml2-2-2.10.3-150500.5.29.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libxml2-2-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libxml2-2-32bit-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libxml2-devel-2.10.3-150500.5.29.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libxml2-devel-2.10.3-150500.5.29.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libxml2-devel-2.10.3-150500.5.29.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libxml2-devel-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libxml2-tools-2.10.3-150500.5.29.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libxml2-tools-2.10.3-150500.5.29.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libxml2-tools-2.10.3-150500.5.29.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libxml2-tools-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:python3-libxml2-2.10.3-150500.5.29.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:python3-libxml2-2.10.3-150500.5.29.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:python3-libxml2-2.10.3-150500.5.29.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:python3-libxml2-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise Module for Python 3 15 SP6:python311-libxml2-2.10.3-150500.5.29.1.aarch64",
"SUSE Linux Enterprise Module for Python 3 15 SP6:python311-libxml2-2.10.3-150500.5.29.1.ppc64le",
"SUSE Linux Enterprise Module for Python 3 15 SP6:python311-libxml2-2.10.3-150500.5.29.1.s390x",
"SUSE Linux Enterprise Module for Python 3 15 SP6:python311-libxml2-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:libxml2-2-2.10.3-150500.5.29.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:libxml2-2-2.10.3-150500.5.29.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:libxml2-2-2.10.3-150500.5.29.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:libxml2-2-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:libxml2-2-32bit-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:libxml2-devel-2.10.3-150500.5.29.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:libxml2-devel-2.10.3-150500.5.29.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:libxml2-devel-2.10.3-150500.5.29.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:libxml2-devel-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:libxml2-tools-2.10.3-150500.5.29.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:libxml2-tools-2.10.3-150500.5.29.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:libxml2-tools-2.10.3-150500.5.29.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:libxml2-tools-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:python3-libxml2-2.10.3-150500.5.29.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:python3-libxml2-2.10.3-150500.5.29.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:python3-libxml2-2.10.3-150500.5.29.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:python3-libxml2-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:python311-libxml2-2.10.3-150500.5.29.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:python311-libxml2-2.10.3-150500.5.29.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:python311-libxml2-2.10.3-150500.5.29.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:python311-libxml2-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:libxml2-2-2.10.3-150500.5.29.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:libxml2-2-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:libxml2-2-32bit-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:libxml2-devel-2.10.3-150500.5.29.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:libxml2-devel-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:libxml2-tools-2.10.3-150500.5.29.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:libxml2-tools-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:python3-libxml2-2.10.3-150500.5.29.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:python3-libxml2-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:python311-libxml2-2.10.3-150500.5.29.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:python311-libxml2-2.10.3-150500.5.29.1.x86_64",
"openSUSE Leap 15.6:libxml2-2-2.10.3-150500.5.29.1.aarch64",
"openSUSE Leap 15.6:libxml2-2-2.10.3-150500.5.29.1.ppc64le",
"openSUSE Leap 15.6:libxml2-2-2.10.3-150500.5.29.1.s390x",
"openSUSE Leap 15.6:libxml2-2-2.10.3-150500.5.29.1.x86_64",
"openSUSE Leap 15.6:libxml2-2-32bit-2.10.3-150500.5.29.1.x86_64",
"openSUSE Leap 15.6:libxml2-devel-2.10.3-150500.5.29.1.aarch64",
"openSUSE Leap 15.6:libxml2-devel-2.10.3-150500.5.29.1.ppc64le",
"openSUSE Leap 15.6:libxml2-devel-2.10.3-150500.5.29.1.s390x",
"openSUSE Leap 15.6:libxml2-devel-2.10.3-150500.5.29.1.x86_64",
"openSUSE Leap 15.6:libxml2-devel-32bit-2.10.3-150500.5.29.1.x86_64",
"openSUSE Leap 15.6:libxml2-doc-2.10.3-150500.5.29.1.noarch",
"openSUSE Leap 15.6:libxml2-tools-2.10.3-150500.5.29.1.aarch64",
"openSUSE Leap 15.6:libxml2-tools-2.10.3-150500.5.29.1.ppc64le",
"openSUSE Leap 15.6:libxml2-tools-2.10.3-150500.5.29.1.s390x",
"openSUSE Leap 15.6:libxml2-tools-2.10.3-150500.5.29.1.x86_64",
"openSUSE Leap 15.6:python3-libxml2-2.10.3-150500.5.29.1.aarch64",
"openSUSE Leap 15.6:python3-libxml2-2.10.3-150500.5.29.1.ppc64le",
"openSUSE Leap 15.6:python3-libxml2-2.10.3-150500.5.29.1.s390x",
"openSUSE Leap 15.6:python3-libxml2-2.10.3-150500.5.29.1.x86_64",
"openSUSE Leap 15.6:python311-libxml2-2.10.3-150500.5.29.1.aarch64",
"openSUSE Leap 15.6:python311-libxml2-2.10.3-150500.5.29.1.ppc64le",
"openSUSE Leap 15.6:python311-libxml2-2.10.3-150500.5.29.1.s390x",
"openSUSE Leap 15.6:python311-libxml2-2.10.3-150500.5.29.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-07-15T12:34:11Z",
"details": "important"
}
],
"title": "CVE-2025-6021"
},
{
"cve": "CVE-2025-6170",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-6170"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in the interactive shell of the xmllint command-line tool, used for parsing XML files. When a user inputs an overly long command, the program does not check the input size properly, which can cause it to crash. This issue might allow attackers to run harmful code in rare configurations without modern protections.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libxml2-2-2.10.3-150500.5.29.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libxml2-2-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libxml2-2-32bit-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libxml2-devel-2.10.3-150500.5.29.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libxml2-devel-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libxml2-tools-2.10.3-150500.5.29.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libxml2-tools-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:python3-libxml2-2.10.3-150500.5.29.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:python3-libxml2-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:python311-libxml2-2.10.3-150500.5.29.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:python311-libxml2-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libxml2-2-2.10.3-150500.5.29.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libxml2-2-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libxml2-2-32bit-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libxml2-devel-2.10.3-150500.5.29.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libxml2-devel-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libxml2-tools-2.10.3-150500.5.29.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libxml2-tools-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:python3-libxml2-2.10.3-150500.5.29.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:python3-libxml2-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:python311-libxml2-2.10.3-150500.5.29.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:python311-libxml2-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:libxml2-2-2.10.3-150500.5.29.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:libxml2-2-2.10.3-150500.5.29.1.ppc64le",
"SUSE Linux Enterprise Micro 5.5:libxml2-2-2.10.3-150500.5.29.1.s390x",
"SUSE Linux Enterprise Micro 5.5:libxml2-2-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:libxml2-tools-2.10.3-150500.5.29.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:libxml2-tools-2.10.3-150500.5.29.1.ppc64le",
"SUSE Linux Enterprise Micro 5.5:libxml2-tools-2.10.3-150500.5.29.1.s390x",
"SUSE Linux Enterprise Micro 5.5:libxml2-tools-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:python3-libxml2-2.10.3-150500.5.29.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:python3-libxml2-2.10.3-150500.5.29.1.ppc64le",
"SUSE Linux Enterprise Micro 5.5:python3-libxml2-2.10.3-150500.5.29.1.s390x",
"SUSE Linux Enterprise Micro 5.5:python3-libxml2-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libxml2-2-2.10.3-150500.5.29.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libxml2-2-2.10.3-150500.5.29.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libxml2-2-2.10.3-150500.5.29.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libxml2-2-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libxml2-2-32bit-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libxml2-devel-2.10.3-150500.5.29.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libxml2-devel-2.10.3-150500.5.29.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libxml2-devel-2.10.3-150500.5.29.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libxml2-devel-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libxml2-tools-2.10.3-150500.5.29.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libxml2-tools-2.10.3-150500.5.29.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libxml2-tools-2.10.3-150500.5.29.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libxml2-tools-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:python3-libxml2-2.10.3-150500.5.29.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:python3-libxml2-2.10.3-150500.5.29.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:python3-libxml2-2.10.3-150500.5.29.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:python3-libxml2-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise Module for Python 3 15 SP6:python311-libxml2-2.10.3-150500.5.29.1.aarch64",
"SUSE Linux Enterprise Module for Python 3 15 SP6:python311-libxml2-2.10.3-150500.5.29.1.ppc64le",
"SUSE Linux Enterprise Module for Python 3 15 SP6:python311-libxml2-2.10.3-150500.5.29.1.s390x",
"SUSE Linux Enterprise Module for Python 3 15 SP6:python311-libxml2-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:libxml2-2-2.10.3-150500.5.29.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:libxml2-2-2.10.3-150500.5.29.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:libxml2-2-2.10.3-150500.5.29.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:libxml2-2-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:libxml2-2-32bit-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:libxml2-devel-2.10.3-150500.5.29.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:libxml2-devel-2.10.3-150500.5.29.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:libxml2-devel-2.10.3-150500.5.29.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:libxml2-devel-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:libxml2-tools-2.10.3-150500.5.29.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:libxml2-tools-2.10.3-150500.5.29.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:libxml2-tools-2.10.3-150500.5.29.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:libxml2-tools-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:python3-libxml2-2.10.3-150500.5.29.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:python3-libxml2-2.10.3-150500.5.29.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:python3-libxml2-2.10.3-150500.5.29.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:python3-libxml2-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:python311-libxml2-2.10.3-150500.5.29.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:python311-libxml2-2.10.3-150500.5.29.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:python311-libxml2-2.10.3-150500.5.29.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:python311-libxml2-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:libxml2-2-2.10.3-150500.5.29.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:libxml2-2-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:libxml2-2-32bit-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:libxml2-devel-2.10.3-150500.5.29.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:libxml2-devel-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:libxml2-tools-2.10.3-150500.5.29.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:libxml2-tools-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:python3-libxml2-2.10.3-150500.5.29.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:python3-libxml2-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:python311-libxml2-2.10.3-150500.5.29.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:python311-libxml2-2.10.3-150500.5.29.1.x86_64",
"openSUSE Leap 15.6:libxml2-2-2.10.3-150500.5.29.1.aarch64",
"openSUSE Leap 15.6:libxml2-2-2.10.3-150500.5.29.1.ppc64le",
"openSUSE Leap 15.6:libxml2-2-2.10.3-150500.5.29.1.s390x",
"openSUSE Leap 15.6:libxml2-2-2.10.3-150500.5.29.1.x86_64",
"openSUSE Leap 15.6:libxml2-2-32bit-2.10.3-150500.5.29.1.x86_64",
"openSUSE Leap 15.6:libxml2-devel-2.10.3-150500.5.29.1.aarch64",
"openSUSE Leap 15.6:libxml2-devel-2.10.3-150500.5.29.1.ppc64le",
"openSUSE Leap 15.6:libxml2-devel-2.10.3-150500.5.29.1.s390x",
"openSUSE Leap 15.6:libxml2-devel-2.10.3-150500.5.29.1.x86_64",
"openSUSE Leap 15.6:libxml2-devel-32bit-2.10.3-150500.5.29.1.x86_64",
"openSUSE Leap 15.6:libxml2-doc-2.10.3-150500.5.29.1.noarch",
"openSUSE Leap 15.6:libxml2-tools-2.10.3-150500.5.29.1.aarch64",
"openSUSE Leap 15.6:libxml2-tools-2.10.3-150500.5.29.1.ppc64le",
"openSUSE Leap 15.6:libxml2-tools-2.10.3-150500.5.29.1.s390x",
"openSUSE Leap 15.6:libxml2-tools-2.10.3-150500.5.29.1.x86_64",
"openSUSE Leap 15.6:python3-libxml2-2.10.3-150500.5.29.1.aarch64",
"openSUSE Leap 15.6:python3-libxml2-2.10.3-150500.5.29.1.ppc64le",
"openSUSE Leap 15.6:python3-libxml2-2.10.3-150500.5.29.1.s390x",
"openSUSE Leap 15.6:python3-libxml2-2.10.3-150500.5.29.1.x86_64",
"openSUSE Leap 15.6:python311-libxml2-2.10.3-150500.5.29.1.aarch64",
"openSUSE Leap 15.6:python311-libxml2-2.10.3-150500.5.29.1.ppc64le",
"openSUSE Leap 15.6:python311-libxml2-2.10.3-150500.5.29.1.s390x",
"openSUSE Leap 15.6:python311-libxml2-2.10.3-150500.5.29.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-6170",
"url": "https://www.suse.com/security/cve/CVE-2025-6170"
},
{
"category": "external",
"summary": "SUSE Bug 1244700 for CVE-2025-6170",
"url": "https://bugzilla.suse.com/1244700"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libxml2-2-2.10.3-150500.5.29.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libxml2-2-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libxml2-2-32bit-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libxml2-devel-2.10.3-150500.5.29.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libxml2-devel-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libxml2-tools-2.10.3-150500.5.29.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libxml2-tools-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:python3-libxml2-2.10.3-150500.5.29.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:python3-libxml2-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:python311-libxml2-2.10.3-150500.5.29.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:python311-libxml2-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libxml2-2-2.10.3-150500.5.29.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libxml2-2-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libxml2-2-32bit-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libxml2-devel-2.10.3-150500.5.29.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libxml2-devel-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libxml2-tools-2.10.3-150500.5.29.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libxml2-tools-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:python3-libxml2-2.10.3-150500.5.29.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:python3-libxml2-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:python311-libxml2-2.10.3-150500.5.29.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:python311-libxml2-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:libxml2-2-2.10.3-150500.5.29.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:libxml2-2-2.10.3-150500.5.29.1.ppc64le",
"SUSE Linux Enterprise Micro 5.5:libxml2-2-2.10.3-150500.5.29.1.s390x",
"SUSE Linux Enterprise Micro 5.5:libxml2-2-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:libxml2-tools-2.10.3-150500.5.29.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:libxml2-tools-2.10.3-150500.5.29.1.ppc64le",
"SUSE Linux Enterprise Micro 5.5:libxml2-tools-2.10.3-150500.5.29.1.s390x",
"SUSE Linux Enterprise Micro 5.5:libxml2-tools-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:python3-libxml2-2.10.3-150500.5.29.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:python3-libxml2-2.10.3-150500.5.29.1.ppc64le",
"SUSE Linux Enterprise Micro 5.5:python3-libxml2-2.10.3-150500.5.29.1.s390x",
"SUSE Linux Enterprise Micro 5.5:python3-libxml2-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libxml2-2-2.10.3-150500.5.29.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libxml2-2-2.10.3-150500.5.29.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libxml2-2-2.10.3-150500.5.29.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libxml2-2-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libxml2-2-32bit-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libxml2-devel-2.10.3-150500.5.29.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libxml2-devel-2.10.3-150500.5.29.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libxml2-devel-2.10.3-150500.5.29.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libxml2-devel-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libxml2-tools-2.10.3-150500.5.29.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libxml2-tools-2.10.3-150500.5.29.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libxml2-tools-2.10.3-150500.5.29.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libxml2-tools-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:python3-libxml2-2.10.3-150500.5.29.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:python3-libxml2-2.10.3-150500.5.29.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:python3-libxml2-2.10.3-150500.5.29.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:python3-libxml2-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise Module for Python 3 15 SP6:python311-libxml2-2.10.3-150500.5.29.1.aarch64",
"SUSE Linux Enterprise Module for Python 3 15 SP6:python311-libxml2-2.10.3-150500.5.29.1.ppc64le",
"SUSE Linux Enterprise Module for Python 3 15 SP6:python311-libxml2-2.10.3-150500.5.29.1.s390x",
"SUSE Linux Enterprise Module for Python 3 15 SP6:python311-libxml2-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:libxml2-2-2.10.3-150500.5.29.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:libxml2-2-2.10.3-150500.5.29.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:libxml2-2-2.10.3-150500.5.29.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:libxml2-2-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:libxml2-2-32bit-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:libxml2-devel-2.10.3-150500.5.29.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:libxml2-devel-2.10.3-150500.5.29.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:libxml2-devel-2.10.3-150500.5.29.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:libxml2-devel-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:libxml2-tools-2.10.3-150500.5.29.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:libxml2-tools-2.10.3-150500.5.29.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:libxml2-tools-2.10.3-150500.5.29.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:libxml2-tools-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:python3-libxml2-2.10.3-150500.5.29.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:python3-libxml2-2.10.3-150500.5.29.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:python3-libxml2-2.10.3-150500.5.29.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:python3-libxml2-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:python311-libxml2-2.10.3-150500.5.29.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:python311-libxml2-2.10.3-150500.5.29.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:python311-libxml2-2.10.3-150500.5.29.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:python311-libxml2-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:libxml2-2-2.10.3-150500.5.29.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:libxml2-2-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:libxml2-2-32bit-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:libxml2-devel-2.10.3-150500.5.29.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:libxml2-devel-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:libxml2-tools-2.10.3-150500.5.29.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:libxml2-tools-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:python3-libxml2-2.10.3-150500.5.29.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:python3-libxml2-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:python311-libxml2-2.10.3-150500.5.29.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:python311-libxml2-2.10.3-150500.5.29.1.x86_64",
"openSUSE Leap 15.6:libxml2-2-2.10.3-150500.5.29.1.aarch64",
"openSUSE Leap 15.6:libxml2-2-2.10.3-150500.5.29.1.ppc64le",
"openSUSE Leap 15.6:libxml2-2-2.10.3-150500.5.29.1.s390x",
"openSUSE Leap 15.6:libxml2-2-2.10.3-150500.5.29.1.x86_64",
"openSUSE Leap 15.6:libxml2-2-32bit-2.10.3-150500.5.29.1.x86_64",
"openSUSE Leap 15.6:libxml2-devel-2.10.3-150500.5.29.1.aarch64",
"openSUSE Leap 15.6:libxml2-devel-2.10.3-150500.5.29.1.ppc64le",
"openSUSE Leap 15.6:libxml2-devel-2.10.3-150500.5.29.1.s390x",
"openSUSE Leap 15.6:libxml2-devel-2.10.3-150500.5.29.1.x86_64",
"openSUSE Leap 15.6:libxml2-devel-32bit-2.10.3-150500.5.29.1.x86_64",
"openSUSE Leap 15.6:libxml2-doc-2.10.3-150500.5.29.1.noarch",
"openSUSE Leap 15.6:libxml2-tools-2.10.3-150500.5.29.1.aarch64",
"openSUSE Leap 15.6:libxml2-tools-2.10.3-150500.5.29.1.ppc64le",
"openSUSE Leap 15.6:libxml2-tools-2.10.3-150500.5.29.1.s390x",
"openSUSE Leap 15.6:libxml2-tools-2.10.3-150500.5.29.1.x86_64",
"openSUSE Leap 15.6:python3-libxml2-2.10.3-150500.5.29.1.aarch64",
"openSUSE Leap 15.6:python3-libxml2-2.10.3-150500.5.29.1.ppc64le",
"openSUSE Leap 15.6:python3-libxml2-2.10.3-150500.5.29.1.s390x",
"openSUSE Leap 15.6:python3-libxml2-2.10.3-150500.5.29.1.x86_64",
"openSUSE Leap 15.6:python311-libxml2-2.10.3-150500.5.29.1.aarch64",
"openSUSE Leap 15.6:python311-libxml2-2.10.3-150500.5.29.1.ppc64le",
"openSUSE Leap 15.6:python311-libxml2-2.10.3-150500.5.29.1.s390x",
"openSUSE Leap 15.6:python311-libxml2-2.10.3-150500.5.29.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:L",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libxml2-2-2.10.3-150500.5.29.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libxml2-2-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libxml2-2-32bit-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libxml2-devel-2.10.3-150500.5.29.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libxml2-devel-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libxml2-tools-2.10.3-150500.5.29.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libxml2-tools-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:python3-libxml2-2.10.3-150500.5.29.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:python3-libxml2-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:python311-libxml2-2.10.3-150500.5.29.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:python311-libxml2-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libxml2-2-2.10.3-150500.5.29.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libxml2-2-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libxml2-2-32bit-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libxml2-devel-2.10.3-150500.5.29.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libxml2-devel-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libxml2-tools-2.10.3-150500.5.29.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libxml2-tools-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:python3-libxml2-2.10.3-150500.5.29.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:python3-libxml2-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:python311-libxml2-2.10.3-150500.5.29.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:python311-libxml2-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:libxml2-2-2.10.3-150500.5.29.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:libxml2-2-2.10.3-150500.5.29.1.ppc64le",
"SUSE Linux Enterprise Micro 5.5:libxml2-2-2.10.3-150500.5.29.1.s390x",
"SUSE Linux Enterprise Micro 5.5:libxml2-2-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:libxml2-tools-2.10.3-150500.5.29.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:libxml2-tools-2.10.3-150500.5.29.1.ppc64le",
"SUSE Linux Enterprise Micro 5.5:libxml2-tools-2.10.3-150500.5.29.1.s390x",
"SUSE Linux Enterprise Micro 5.5:libxml2-tools-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:python3-libxml2-2.10.3-150500.5.29.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:python3-libxml2-2.10.3-150500.5.29.1.ppc64le",
"SUSE Linux Enterprise Micro 5.5:python3-libxml2-2.10.3-150500.5.29.1.s390x",
"SUSE Linux Enterprise Micro 5.5:python3-libxml2-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libxml2-2-2.10.3-150500.5.29.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libxml2-2-2.10.3-150500.5.29.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libxml2-2-2.10.3-150500.5.29.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libxml2-2-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libxml2-2-32bit-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libxml2-devel-2.10.3-150500.5.29.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libxml2-devel-2.10.3-150500.5.29.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libxml2-devel-2.10.3-150500.5.29.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libxml2-devel-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libxml2-tools-2.10.3-150500.5.29.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libxml2-tools-2.10.3-150500.5.29.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libxml2-tools-2.10.3-150500.5.29.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libxml2-tools-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:python3-libxml2-2.10.3-150500.5.29.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:python3-libxml2-2.10.3-150500.5.29.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:python3-libxml2-2.10.3-150500.5.29.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:python3-libxml2-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise Module for Python 3 15 SP6:python311-libxml2-2.10.3-150500.5.29.1.aarch64",
"SUSE Linux Enterprise Module for Python 3 15 SP6:python311-libxml2-2.10.3-150500.5.29.1.ppc64le",
"SUSE Linux Enterprise Module for Python 3 15 SP6:python311-libxml2-2.10.3-150500.5.29.1.s390x",
"SUSE Linux Enterprise Module for Python 3 15 SP6:python311-libxml2-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:libxml2-2-2.10.3-150500.5.29.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:libxml2-2-2.10.3-150500.5.29.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:libxml2-2-2.10.3-150500.5.29.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:libxml2-2-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:libxml2-2-32bit-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:libxml2-devel-2.10.3-150500.5.29.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:libxml2-devel-2.10.3-150500.5.29.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:libxml2-devel-2.10.3-150500.5.29.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:libxml2-devel-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:libxml2-tools-2.10.3-150500.5.29.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:libxml2-tools-2.10.3-150500.5.29.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:libxml2-tools-2.10.3-150500.5.29.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:libxml2-tools-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:python3-libxml2-2.10.3-150500.5.29.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:python3-libxml2-2.10.3-150500.5.29.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:python3-libxml2-2.10.3-150500.5.29.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:python3-libxml2-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:python311-libxml2-2.10.3-150500.5.29.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:python311-libxml2-2.10.3-150500.5.29.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:python311-libxml2-2.10.3-150500.5.29.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:python311-libxml2-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:libxml2-2-2.10.3-150500.5.29.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:libxml2-2-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:libxml2-2-32bit-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:libxml2-devel-2.10.3-150500.5.29.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:libxml2-devel-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:libxml2-tools-2.10.3-150500.5.29.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:libxml2-tools-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:python3-libxml2-2.10.3-150500.5.29.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:python3-libxml2-2.10.3-150500.5.29.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:python311-libxml2-2.10.3-150500.5.29.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:python311-libxml2-2.10.3-150500.5.29.1.x86_64",
"openSUSE Leap 15.6:libxml2-2-2.10.3-150500.5.29.1.aarch64",
"openSUSE Leap 15.6:libxml2-2-2.10.3-150500.5.29.1.ppc64le",
"openSUSE Leap 15.6:libxml2-2-2.10.3-150500.5.29.1.s390x",
"openSUSE Leap 15.6:libxml2-2-2.10.3-150500.5.29.1.x86_64",
"openSUSE Leap 15.6:libxml2-2-32bit-2.10.3-150500.5.29.1.x86_64",
"openSUSE Leap 15.6:libxml2-devel-2.10.3-150500.5.29.1.aarch64",
"openSUSE Leap 15.6:libxml2-devel-2.10.3-150500.5.29.1.ppc64le",
"openSUSE Leap 15.6:libxml2-devel-2.10.3-150500.5.29.1.s390x",
"openSUSE Leap 15.6:libxml2-devel-2.10.3-150500.5.29.1.x86_64",
"openSUSE Leap 15.6:libxml2-devel-32bit-2.10.3-150500.5.29.1.x86_64",
"openSUSE Leap 15.6:libxml2-doc-2.10.3-150500.5.29.1.noarch",
"openSUSE Leap 15.6:libxml2-tools-2.10.3-150500.5.29.1.aarch64",
"openSUSE Leap 15.6:libxml2-tools-2.10.3-150500.5.29.1.ppc64le",
"openSUSE Leap 15.6:libxml2-tools-2.10.3-150500.5.29.1.s390x",
"openSUSE Leap 15.6:libxml2-tools-2.10.3-150500.5.29.1.x86_64",
"openSUSE Leap 15.6:python3-libxml2-2.10.3-150500.5.29.1.aarch64",
"openSUSE Leap 15.6:python3-libxml2-2.10.3-150500.5.29.1.ppc64le",
"openSUSE Leap 15.6:python3-libxml2-2.10.3-150500.5.29.1.s390x",
"openSUSE Leap 15.6:python3-libxml2-2.10.3-150500.5.29.1.x86_64",
"openSUSE Leap 15.6:python311-libxml2-2.10.3-150500.5.29.1.aarch64",
"openSUSE Leap 15.6:python311-libxml2-2.10.3-150500.5.29.1.ppc64le",
"openSUSE Leap 15.6:python311-libxml2-2.10.3-150500.5.29.1.s390x",
"openSUSE Leap 15.6:python311-libxml2-2.10.3-150500.5.29.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-07-15T12:34:11Z",
"details": "moderate"
}
],
"title": "CVE-2025-6170"
}
]
}
SUSE-SU-2025:20607-1
Vulnerability from csaf_suse - Published: 2025-08-27 09:46 - Updated: 2025-08-27 09:46Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for libxml2",
"title": "Title of the patch"
},
{
"category": "description",
"text": "This update for libxml2 fixes the following issues:\n\n- CVE-2025-6021: Integer Overflow in xmlBuildQName() Leads to Stack Buffer Overflow in libxml2 [bsc#1244580]\n- CVE-2025-6170: stack buffer overflow may lead to a crash [bsc#1244700]\n- CVE-2025-7425: Heap Use-After-Free in libxslt caused by atype corruption in xmlAttrPtr [bsc#1246296]\n- CVE-2025-49794: heap use after free (UAF) can lead to Denial of service (DoS) [bsc#1244554]\n- CVE-2025-49795: null pointer dereference may lead to Denial of service (DoS) [bsc#1244555]\n- CVE-2025-49796: type confusion may lead to Denial of service (DoS) [bsc#1244557]\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "SUSE-SLE-Micro-6.1-236",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2025_20607-1.json"
},
{
"category": "self",
"summary": "URL for SUSE-SU-2025:20607-1",
"url": "https://www.suse.com/support/update/announcement/2025/suse-su-202520607-1/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-SU-2025:20607-1",
"url": "https://lists.suse.com/pipermail/sle-updates/2025-August/041454.html"
},
{
"category": "self",
"summary": "SUSE Bug 1244554",
"url": "https://bugzilla.suse.com/1244554"
},
{
"category": "self",
"summary": "SUSE Bug 1244555",
"url": "https://bugzilla.suse.com/1244555"
},
{
"category": "self",
"summary": "SUSE Bug 1244557",
"url": "https://bugzilla.suse.com/1244557"
},
{
"category": "self",
"summary": "SUSE Bug 1244580",
"url": "https://bugzilla.suse.com/1244580"
},
{
"category": "self",
"summary": "SUSE Bug 1244700",
"url": "https://bugzilla.suse.com/1244700"
},
{
"category": "self",
"summary": "SUSE Bug 1246296",
"url": "https://bugzilla.suse.com/1246296"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-49794 page",
"url": "https://www.suse.com/security/cve/CVE-2025-49794/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-49795 page",
"url": "https://www.suse.com/security/cve/CVE-2025-49795/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-49796 page",
"url": "https://www.suse.com/security/cve/CVE-2025-49796/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-6021 page",
"url": "https://www.suse.com/security/cve/CVE-2025-6021/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-6170 page",
"url": "https://www.suse.com/security/cve/CVE-2025-6170/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-7425 page",
"url": "https://www.suse.com/security/cve/CVE-2025-7425/"
}
],
"title": "Security update for libxml2",
"tracking": {
"current_release_date": "2025-08-27T09:46:19Z",
"generator": {
"date": "2025-08-27T09:46:19Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-SU-2025:20607-1",
"initial_release_date": "2025-08-27T09:46:19Z",
"revision_history": [
{
"date": "2025-08-27T09:46:19Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "libxml2-2-2.11.6-slfo.1.1_6.1.aarch64",
"product": {
"name": "libxml2-2-2.11.6-slfo.1.1_6.1.aarch64",
"product_id": "libxml2-2-2.11.6-slfo.1.1_6.1.aarch64"
}
},
{
"category": "product_version",
"name": "libxml2-tools-2.11.6-slfo.1.1_6.1.aarch64",
"product": {
"name": "libxml2-tools-2.11.6-slfo.1.1_6.1.aarch64",
"product_id": "libxml2-tools-2.11.6-slfo.1.1_6.1.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "libxml2-2-2.11.6-slfo.1.1_6.1.ppc64le",
"product": {
"name": "libxml2-2-2.11.6-slfo.1.1_6.1.ppc64le",
"product_id": "libxml2-2-2.11.6-slfo.1.1_6.1.ppc64le"
}
},
{
"category": "product_version",
"name": "libxml2-tools-2.11.6-slfo.1.1_6.1.ppc64le",
"product": {
"name": "libxml2-tools-2.11.6-slfo.1.1_6.1.ppc64le",
"product_id": "libxml2-tools-2.11.6-slfo.1.1_6.1.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "libxml2-2-2.11.6-slfo.1.1_6.1.s390x",
"product": {
"name": "libxml2-2-2.11.6-slfo.1.1_6.1.s390x",
"product_id": "libxml2-2-2.11.6-slfo.1.1_6.1.s390x"
}
},
{
"category": "product_version",
"name": "libxml2-tools-2.11.6-slfo.1.1_6.1.s390x",
"product": {
"name": "libxml2-tools-2.11.6-slfo.1.1_6.1.s390x",
"product_id": "libxml2-tools-2.11.6-slfo.1.1_6.1.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "libxml2-2-2.11.6-slfo.1.1_6.1.x86_64",
"product": {
"name": "libxml2-2-2.11.6-slfo.1.1_6.1.x86_64",
"product_id": "libxml2-2-2.11.6-slfo.1.1_6.1.x86_64"
}
},
{
"category": "product_version",
"name": "libxml2-tools-2.11.6-slfo.1.1_6.1.x86_64",
"product": {
"name": "libxml2-tools-2.11.6-slfo.1.1_6.1.x86_64",
"product_id": "libxml2-tools-2.11.6-slfo.1.1_6.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux Micro 6.1",
"product": {
"name": "SUSE Linux Micro 6.1",
"product_id": "SUSE Linux Micro 6.1",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sl-micro:6.1"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-2-2.11.6-slfo.1.1_6.1.aarch64 as component of SUSE Linux Micro 6.1",
"product_id": "SUSE Linux Micro 6.1:libxml2-2-2.11.6-slfo.1.1_6.1.aarch64"
},
"product_reference": "libxml2-2-2.11.6-slfo.1.1_6.1.aarch64",
"relates_to_product_reference": "SUSE Linux Micro 6.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-2-2.11.6-slfo.1.1_6.1.ppc64le as component of SUSE Linux Micro 6.1",
"product_id": "SUSE Linux Micro 6.1:libxml2-2-2.11.6-slfo.1.1_6.1.ppc64le"
},
"product_reference": "libxml2-2-2.11.6-slfo.1.1_6.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Micro 6.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-2-2.11.6-slfo.1.1_6.1.s390x as component of SUSE Linux Micro 6.1",
"product_id": "SUSE Linux Micro 6.1:libxml2-2-2.11.6-slfo.1.1_6.1.s390x"
},
"product_reference": "libxml2-2-2.11.6-slfo.1.1_6.1.s390x",
"relates_to_product_reference": "SUSE Linux Micro 6.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-2-2.11.6-slfo.1.1_6.1.x86_64 as component of SUSE Linux Micro 6.1",
"product_id": "SUSE Linux Micro 6.1:libxml2-2-2.11.6-slfo.1.1_6.1.x86_64"
},
"product_reference": "libxml2-2-2.11.6-slfo.1.1_6.1.x86_64",
"relates_to_product_reference": "SUSE Linux Micro 6.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-tools-2.11.6-slfo.1.1_6.1.aarch64 as component of SUSE Linux Micro 6.1",
"product_id": "SUSE Linux Micro 6.1:libxml2-tools-2.11.6-slfo.1.1_6.1.aarch64"
},
"product_reference": "libxml2-tools-2.11.6-slfo.1.1_6.1.aarch64",
"relates_to_product_reference": "SUSE Linux Micro 6.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-tools-2.11.6-slfo.1.1_6.1.ppc64le as component of SUSE Linux Micro 6.1",
"product_id": "SUSE Linux Micro 6.1:libxml2-tools-2.11.6-slfo.1.1_6.1.ppc64le"
},
"product_reference": "libxml2-tools-2.11.6-slfo.1.1_6.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Micro 6.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-tools-2.11.6-slfo.1.1_6.1.s390x as component of SUSE Linux Micro 6.1",
"product_id": "SUSE Linux Micro 6.1:libxml2-tools-2.11.6-slfo.1.1_6.1.s390x"
},
"product_reference": "libxml2-tools-2.11.6-slfo.1.1_6.1.s390x",
"relates_to_product_reference": "SUSE Linux Micro 6.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-tools-2.11.6-slfo.1.1_6.1.x86_64 as component of SUSE Linux Micro 6.1",
"product_id": "SUSE Linux Micro 6.1:libxml2-tools-2.11.6-slfo.1.1_6.1.x86_64"
},
"product_reference": "libxml2-tools-2.11.6-slfo.1.1_6.1.x86_64",
"relates_to_product_reference": "SUSE Linux Micro 6.1"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2025-49794",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-49794"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free vulnerability was found in libxml2. This issue occurs when parsing XPath elements under certain circumstances when the XML schematron has the \u003csch:name path=\"...\"/\u003e schema elements. This flaw allows a malicious actor to craft a malicious XML document used as input for libxml, resulting in the program\u0027s crash using libxml or other possible undefined behaviors.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Micro 6.1:libxml2-2-2.11.6-slfo.1.1_6.1.aarch64",
"SUSE Linux Micro 6.1:libxml2-2-2.11.6-slfo.1.1_6.1.ppc64le",
"SUSE Linux Micro 6.1:libxml2-2-2.11.6-slfo.1.1_6.1.s390x",
"SUSE Linux Micro 6.1:libxml2-2-2.11.6-slfo.1.1_6.1.x86_64",
"SUSE Linux Micro 6.1:libxml2-tools-2.11.6-slfo.1.1_6.1.aarch64",
"SUSE Linux Micro 6.1:libxml2-tools-2.11.6-slfo.1.1_6.1.ppc64le",
"SUSE Linux Micro 6.1:libxml2-tools-2.11.6-slfo.1.1_6.1.s390x",
"SUSE Linux Micro 6.1:libxml2-tools-2.11.6-slfo.1.1_6.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-49794",
"url": "https://www.suse.com/security/cve/CVE-2025-49794"
},
{
"category": "external",
"summary": "SUSE Bug 1244554 for CVE-2025-49794",
"url": "https://bugzilla.suse.com/1244554"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Micro 6.1:libxml2-2-2.11.6-slfo.1.1_6.1.aarch64",
"SUSE Linux Micro 6.1:libxml2-2-2.11.6-slfo.1.1_6.1.ppc64le",
"SUSE Linux Micro 6.1:libxml2-2-2.11.6-slfo.1.1_6.1.s390x",
"SUSE Linux Micro 6.1:libxml2-2-2.11.6-slfo.1.1_6.1.x86_64",
"SUSE Linux Micro 6.1:libxml2-tools-2.11.6-slfo.1.1_6.1.aarch64",
"SUSE Linux Micro 6.1:libxml2-tools-2.11.6-slfo.1.1_6.1.ppc64le",
"SUSE Linux Micro 6.1:libxml2-tools-2.11.6-slfo.1.1_6.1.s390x",
"SUSE Linux Micro 6.1:libxml2-tools-2.11.6-slfo.1.1_6.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.2,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Micro 6.1:libxml2-2-2.11.6-slfo.1.1_6.1.aarch64",
"SUSE Linux Micro 6.1:libxml2-2-2.11.6-slfo.1.1_6.1.ppc64le",
"SUSE Linux Micro 6.1:libxml2-2-2.11.6-slfo.1.1_6.1.s390x",
"SUSE Linux Micro 6.1:libxml2-2-2.11.6-slfo.1.1_6.1.x86_64",
"SUSE Linux Micro 6.1:libxml2-tools-2.11.6-slfo.1.1_6.1.aarch64",
"SUSE Linux Micro 6.1:libxml2-tools-2.11.6-slfo.1.1_6.1.ppc64le",
"SUSE Linux Micro 6.1:libxml2-tools-2.11.6-slfo.1.1_6.1.s390x",
"SUSE Linux Micro 6.1:libxml2-tools-2.11.6-slfo.1.1_6.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-08-27T09:46:19Z",
"details": "important"
}
],
"title": "CVE-2025-49794"
},
{
"cve": "CVE-2025-49795",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-49795"
}
],
"notes": [
{
"category": "general",
"text": "A NULL pointer dereference vulnerability was found in libxml2 when processing XPath XML expressions. This flaw allows an attacker to craft a malicious XML input to libxml2, leading to a denial of service.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Micro 6.1:libxml2-2-2.11.6-slfo.1.1_6.1.aarch64",
"SUSE Linux Micro 6.1:libxml2-2-2.11.6-slfo.1.1_6.1.ppc64le",
"SUSE Linux Micro 6.1:libxml2-2-2.11.6-slfo.1.1_6.1.s390x",
"SUSE Linux Micro 6.1:libxml2-2-2.11.6-slfo.1.1_6.1.x86_64",
"SUSE Linux Micro 6.1:libxml2-tools-2.11.6-slfo.1.1_6.1.aarch64",
"SUSE Linux Micro 6.1:libxml2-tools-2.11.6-slfo.1.1_6.1.ppc64le",
"SUSE Linux Micro 6.1:libxml2-tools-2.11.6-slfo.1.1_6.1.s390x",
"SUSE Linux Micro 6.1:libxml2-tools-2.11.6-slfo.1.1_6.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-49795",
"url": "https://www.suse.com/security/cve/CVE-2025-49795"
},
{
"category": "external",
"summary": "SUSE Bug 1244555 for CVE-2025-49795",
"url": "https://bugzilla.suse.com/1244555"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Micro 6.1:libxml2-2-2.11.6-slfo.1.1_6.1.aarch64",
"SUSE Linux Micro 6.1:libxml2-2-2.11.6-slfo.1.1_6.1.ppc64le",
"SUSE Linux Micro 6.1:libxml2-2-2.11.6-slfo.1.1_6.1.s390x",
"SUSE Linux Micro 6.1:libxml2-2-2.11.6-slfo.1.1_6.1.x86_64",
"SUSE Linux Micro 6.1:libxml2-tools-2.11.6-slfo.1.1_6.1.aarch64",
"SUSE Linux Micro 6.1:libxml2-tools-2.11.6-slfo.1.1_6.1.ppc64le",
"SUSE Linux Micro 6.1:libxml2-tools-2.11.6-slfo.1.1_6.1.s390x",
"SUSE Linux Micro 6.1:libxml2-tools-2.11.6-slfo.1.1_6.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Micro 6.1:libxml2-2-2.11.6-slfo.1.1_6.1.aarch64",
"SUSE Linux Micro 6.1:libxml2-2-2.11.6-slfo.1.1_6.1.ppc64le",
"SUSE Linux Micro 6.1:libxml2-2-2.11.6-slfo.1.1_6.1.s390x",
"SUSE Linux Micro 6.1:libxml2-2-2.11.6-slfo.1.1_6.1.x86_64",
"SUSE Linux Micro 6.1:libxml2-tools-2.11.6-slfo.1.1_6.1.aarch64",
"SUSE Linux Micro 6.1:libxml2-tools-2.11.6-slfo.1.1_6.1.ppc64le",
"SUSE Linux Micro 6.1:libxml2-tools-2.11.6-slfo.1.1_6.1.s390x",
"SUSE Linux Micro 6.1:libxml2-tools-2.11.6-slfo.1.1_6.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-08-27T09:46:19Z",
"details": "important"
}
],
"title": "CVE-2025-49795"
},
{
"cve": "CVE-2025-49796",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-49796"
}
],
"notes": [
{
"category": "general",
"text": "A vulnerability was found in libxml2. Processing certain sch:name elements from the input XML file can trigger a memory corruption issue. This flaw allows an attacker to craft a malicious XML input file that can lead libxml to crash, resulting in a denial of service or other possible undefined behavior due to sensitive data being corrupted in memory.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Micro 6.1:libxml2-2-2.11.6-slfo.1.1_6.1.aarch64",
"SUSE Linux Micro 6.1:libxml2-2-2.11.6-slfo.1.1_6.1.ppc64le",
"SUSE Linux Micro 6.1:libxml2-2-2.11.6-slfo.1.1_6.1.s390x",
"SUSE Linux Micro 6.1:libxml2-2-2.11.6-slfo.1.1_6.1.x86_64",
"SUSE Linux Micro 6.1:libxml2-tools-2.11.6-slfo.1.1_6.1.aarch64",
"SUSE Linux Micro 6.1:libxml2-tools-2.11.6-slfo.1.1_6.1.ppc64le",
"SUSE Linux Micro 6.1:libxml2-tools-2.11.6-slfo.1.1_6.1.s390x",
"SUSE Linux Micro 6.1:libxml2-tools-2.11.6-slfo.1.1_6.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-49796",
"url": "https://www.suse.com/security/cve/CVE-2025-49796"
},
{
"category": "external",
"summary": "SUSE Bug 1244557 for CVE-2025-49796",
"url": "https://bugzilla.suse.com/1244557"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Micro 6.1:libxml2-2-2.11.6-slfo.1.1_6.1.aarch64",
"SUSE Linux Micro 6.1:libxml2-2-2.11.6-slfo.1.1_6.1.ppc64le",
"SUSE Linux Micro 6.1:libxml2-2-2.11.6-slfo.1.1_6.1.s390x",
"SUSE Linux Micro 6.1:libxml2-2-2.11.6-slfo.1.1_6.1.x86_64",
"SUSE Linux Micro 6.1:libxml2-tools-2.11.6-slfo.1.1_6.1.aarch64",
"SUSE Linux Micro 6.1:libxml2-tools-2.11.6-slfo.1.1_6.1.ppc64le",
"SUSE Linux Micro 6.1:libxml2-tools-2.11.6-slfo.1.1_6.1.s390x",
"SUSE Linux Micro 6.1:libxml2-tools-2.11.6-slfo.1.1_6.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.2,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Micro 6.1:libxml2-2-2.11.6-slfo.1.1_6.1.aarch64",
"SUSE Linux Micro 6.1:libxml2-2-2.11.6-slfo.1.1_6.1.ppc64le",
"SUSE Linux Micro 6.1:libxml2-2-2.11.6-slfo.1.1_6.1.s390x",
"SUSE Linux Micro 6.1:libxml2-2-2.11.6-slfo.1.1_6.1.x86_64",
"SUSE Linux Micro 6.1:libxml2-tools-2.11.6-slfo.1.1_6.1.aarch64",
"SUSE Linux Micro 6.1:libxml2-tools-2.11.6-slfo.1.1_6.1.ppc64le",
"SUSE Linux Micro 6.1:libxml2-tools-2.11.6-slfo.1.1_6.1.s390x",
"SUSE Linux Micro 6.1:libxml2-tools-2.11.6-slfo.1.1_6.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-08-27T09:46:19Z",
"details": "important"
}
],
"title": "CVE-2025-49796"
},
{
"cve": "CVE-2025-6021",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-6021"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in libxml2\u0027s xmlBuildQName function, where integer overflows in buffer size calculations can lead to a stack-based buffer overflow. This issue can result in memory corruption or a denial of service when processing crafted input.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Micro 6.1:libxml2-2-2.11.6-slfo.1.1_6.1.aarch64",
"SUSE Linux Micro 6.1:libxml2-2-2.11.6-slfo.1.1_6.1.ppc64le",
"SUSE Linux Micro 6.1:libxml2-2-2.11.6-slfo.1.1_6.1.s390x",
"SUSE Linux Micro 6.1:libxml2-2-2.11.6-slfo.1.1_6.1.x86_64",
"SUSE Linux Micro 6.1:libxml2-tools-2.11.6-slfo.1.1_6.1.aarch64",
"SUSE Linux Micro 6.1:libxml2-tools-2.11.6-slfo.1.1_6.1.ppc64le",
"SUSE Linux Micro 6.1:libxml2-tools-2.11.6-slfo.1.1_6.1.s390x",
"SUSE Linux Micro 6.1:libxml2-tools-2.11.6-slfo.1.1_6.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-6021",
"url": "https://www.suse.com/security/cve/CVE-2025-6021"
},
{
"category": "external",
"summary": "SUSE Bug 1244580 for CVE-2025-6021",
"url": "https://bugzilla.suse.com/1244580"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Micro 6.1:libxml2-2-2.11.6-slfo.1.1_6.1.aarch64",
"SUSE Linux Micro 6.1:libxml2-2-2.11.6-slfo.1.1_6.1.ppc64le",
"SUSE Linux Micro 6.1:libxml2-2-2.11.6-slfo.1.1_6.1.s390x",
"SUSE Linux Micro 6.1:libxml2-2-2.11.6-slfo.1.1_6.1.x86_64",
"SUSE Linux Micro 6.1:libxml2-tools-2.11.6-slfo.1.1_6.1.aarch64",
"SUSE Linux Micro 6.1:libxml2-tools-2.11.6-slfo.1.1_6.1.ppc64le",
"SUSE Linux Micro 6.1:libxml2-tools-2.11.6-slfo.1.1_6.1.s390x",
"SUSE Linux Micro 6.1:libxml2-tools-2.11.6-slfo.1.1_6.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Micro 6.1:libxml2-2-2.11.6-slfo.1.1_6.1.aarch64",
"SUSE Linux Micro 6.1:libxml2-2-2.11.6-slfo.1.1_6.1.ppc64le",
"SUSE Linux Micro 6.1:libxml2-2-2.11.6-slfo.1.1_6.1.s390x",
"SUSE Linux Micro 6.1:libxml2-2-2.11.6-slfo.1.1_6.1.x86_64",
"SUSE Linux Micro 6.1:libxml2-tools-2.11.6-slfo.1.1_6.1.aarch64",
"SUSE Linux Micro 6.1:libxml2-tools-2.11.6-slfo.1.1_6.1.ppc64le",
"SUSE Linux Micro 6.1:libxml2-tools-2.11.6-slfo.1.1_6.1.s390x",
"SUSE Linux Micro 6.1:libxml2-tools-2.11.6-slfo.1.1_6.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-08-27T09:46:19Z",
"details": "important"
}
],
"title": "CVE-2025-6021"
},
{
"cve": "CVE-2025-6170",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-6170"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in the interactive shell of the xmllint command-line tool, used for parsing XML files. When a user inputs an overly long command, the program does not check the input size properly, which can cause it to crash. This issue might allow attackers to run harmful code in rare configurations without modern protections.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Micro 6.1:libxml2-2-2.11.6-slfo.1.1_6.1.aarch64",
"SUSE Linux Micro 6.1:libxml2-2-2.11.6-slfo.1.1_6.1.ppc64le",
"SUSE Linux Micro 6.1:libxml2-2-2.11.6-slfo.1.1_6.1.s390x",
"SUSE Linux Micro 6.1:libxml2-2-2.11.6-slfo.1.1_6.1.x86_64",
"SUSE Linux Micro 6.1:libxml2-tools-2.11.6-slfo.1.1_6.1.aarch64",
"SUSE Linux Micro 6.1:libxml2-tools-2.11.6-slfo.1.1_6.1.ppc64le",
"SUSE Linux Micro 6.1:libxml2-tools-2.11.6-slfo.1.1_6.1.s390x",
"SUSE Linux Micro 6.1:libxml2-tools-2.11.6-slfo.1.1_6.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-6170",
"url": "https://www.suse.com/security/cve/CVE-2025-6170"
},
{
"category": "external",
"summary": "SUSE Bug 1244700 for CVE-2025-6170",
"url": "https://bugzilla.suse.com/1244700"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Micro 6.1:libxml2-2-2.11.6-slfo.1.1_6.1.aarch64",
"SUSE Linux Micro 6.1:libxml2-2-2.11.6-slfo.1.1_6.1.ppc64le",
"SUSE Linux Micro 6.1:libxml2-2-2.11.6-slfo.1.1_6.1.s390x",
"SUSE Linux Micro 6.1:libxml2-2-2.11.6-slfo.1.1_6.1.x86_64",
"SUSE Linux Micro 6.1:libxml2-tools-2.11.6-slfo.1.1_6.1.aarch64",
"SUSE Linux Micro 6.1:libxml2-tools-2.11.6-slfo.1.1_6.1.ppc64le",
"SUSE Linux Micro 6.1:libxml2-tools-2.11.6-slfo.1.1_6.1.s390x",
"SUSE Linux Micro 6.1:libxml2-tools-2.11.6-slfo.1.1_6.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:L",
"version": "3.1"
},
"products": [
"SUSE Linux Micro 6.1:libxml2-2-2.11.6-slfo.1.1_6.1.aarch64",
"SUSE Linux Micro 6.1:libxml2-2-2.11.6-slfo.1.1_6.1.ppc64le",
"SUSE Linux Micro 6.1:libxml2-2-2.11.6-slfo.1.1_6.1.s390x",
"SUSE Linux Micro 6.1:libxml2-2-2.11.6-slfo.1.1_6.1.x86_64",
"SUSE Linux Micro 6.1:libxml2-tools-2.11.6-slfo.1.1_6.1.aarch64",
"SUSE Linux Micro 6.1:libxml2-tools-2.11.6-slfo.1.1_6.1.ppc64le",
"SUSE Linux Micro 6.1:libxml2-tools-2.11.6-slfo.1.1_6.1.s390x",
"SUSE Linux Micro 6.1:libxml2-tools-2.11.6-slfo.1.1_6.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-08-27T09:46:19Z",
"details": "moderate"
}
],
"title": "CVE-2025-6170"
},
{
"cve": "CVE-2025-7425",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-7425"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in libxslt where the attribute type, atype, flags are modified in a way that corrupts internal memory management. When XSLT functions, such as the key() process, result in tree fragments, this corruption prevents the proper cleanup of ID attributes. As a result, the system may access freed memory, causing crashes or enabling attackers to trigger heap corruption.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Micro 6.1:libxml2-2-2.11.6-slfo.1.1_6.1.aarch64",
"SUSE Linux Micro 6.1:libxml2-2-2.11.6-slfo.1.1_6.1.ppc64le",
"SUSE Linux Micro 6.1:libxml2-2-2.11.6-slfo.1.1_6.1.s390x",
"SUSE Linux Micro 6.1:libxml2-2-2.11.6-slfo.1.1_6.1.x86_64",
"SUSE Linux Micro 6.1:libxml2-tools-2.11.6-slfo.1.1_6.1.aarch64",
"SUSE Linux Micro 6.1:libxml2-tools-2.11.6-slfo.1.1_6.1.ppc64le",
"SUSE Linux Micro 6.1:libxml2-tools-2.11.6-slfo.1.1_6.1.s390x",
"SUSE Linux Micro 6.1:libxml2-tools-2.11.6-slfo.1.1_6.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-7425",
"url": "https://www.suse.com/security/cve/CVE-2025-7425"
},
{
"category": "external",
"summary": "SUSE Bug 1246296 for CVE-2025-7425",
"url": "https://bugzilla.suse.com/1246296"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Micro 6.1:libxml2-2-2.11.6-slfo.1.1_6.1.aarch64",
"SUSE Linux Micro 6.1:libxml2-2-2.11.6-slfo.1.1_6.1.ppc64le",
"SUSE Linux Micro 6.1:libxml2-2-2.11.6-slfo.1.1_6.1.s390x",
"SUSE Linux Micro 6.1:libxml2-2-2.11.6-slfo.1.1_6.1.x86_64",
"SUSE Linux Micro 6.1:libxml2-tools-2.11.6-slfo.1.1_6.1.aarch64",
"SUSE Linux Micro 6.1:libxml2-tools-2.11.6-slfo.1.1_6.1.ppc64le",
"SUSE Linux Micro 6.1:libxml2-tools-2.11.6-slfo.1.1_6.1.s390x",
"SUSE Linux Micro 6.1:libxml2-tools-2.11.6-slfo.1.1_6.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:C/C:N/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Micro 6.1:libxml2-2-2.11.6-slfo.1.1_6.1.aarch64",
"SUSE Linux Micro 6.1:libxml2-2-2.11.6-slfo.1.1_6.1.ppc64le",
"SUSE Linux Micro 6.1:libxml2-2-2.11.6-slfo.1.1_6.1.s390x",
"SUSE Linux Micro 6.1:libxml2-2-2.11.6-slfo.1.1_6.1.x86_64",
"SUSE Linux Micro 6.1:libxml2-tools-2.11.6-slfo.1.1_6.1.aarch64",
"SUSE Linux Micro 6.1:libxml2-tools-2.11.6-slfo.1.1_6.1.ppc64le",
"SUSE Linux Micro 6.1:libxml2-tools-2.11.6-slfo.1.1_6.1.s390x",
"SUSE Linux Micro 6.1:libxml2-tools-2.11.6-slfo.1.1_6.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-08-27T09:46:19Z",
"details": "important"
}
],
"title": "CVE-2025-7425"
}
]
}
SUSE-SU-2025:20564-1
Vulnerability from csaf_suse - Published: 2025-08-21 08:01 - Updated: 2025-08-21 08:01Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for libxml2",
"title": "Title of the patch"
},
{
"category": "description",
"text": "This update for libxml2 fixes the following issues:\n\n- CVE-2025-6021: Integer Overflow in xmlBuildQName() Leads to Stack Buffer Overflow in libxml2 [bsc#1244580]\n- CVE-2025-6170: stack buffer overflow may lead to a crash [bsc#1244700]\n- CVE-2025-7425: Heap Use-After-Free in libxslt caused by atype corruption in xmlAttrPtr [bsc#1246296]\n- CVE-2025-49794: heap use after free (UAF) can lead to Denial of service (DoS) [bsc#1244554]\n- CVE-2025-49795: null pointer dereference may lead to Denial of service (DoS) [bsc#1244555]\n- CVE-2025-49796: type confusion may lead to Denial of service (DoS) [bsc#1244557]\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "SUSE-SLE-Micro-6.0-429",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2025_20564-1.json"
},
{
"category": "self",
"summary": "URL for SUSE-SU-2025:20564-1",
"url": "https://www.suse.com/support/update/announcement/2025/suse-su-202520564-1/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-SU-2025:20564-1",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-August/022316.html"
},
{
"category": "self",
"summary": "SUSE Bug 1244554",
"url": "https://bugzilla.suse.com/1244554"
},
{
"category": "self",
"summary": "SUSE Bug 1244555",
"url": "https://bugzilla.suse.com/1244555"
},
{
"category": "self",
"summary": "SUSE Bug 1244557",
"url": "https://bugzilla.suse.com/1244557"
},
{
"category": "self",
"summary": "SUSE Bug 1244580",
"url": "https://bugzilla.suse.com/1244580"
},
{
"category": "self",
"summary": "SUSE Bug 1244700",
"url": "https://bugzilla.suse.com/1244700"
},
{
"category": "self",
"summary": "SUSE Bug 1246296",
"url": "https://bugzilla.suse.com/1246296"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-49794 page",
"url": "https://www.suse.com/security/cve/CVE-2025-49794/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-49795 page",
"url": "https://www.suse.com/security/cve/CVE-2025-49795/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-49796 page",
"url": "https://www.suse.com/security/cve/CVE-2025-49796/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-6021 page",
"url": "https://www.suse.com/security/cve/CVE-2025-6021/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-6170 page",
"url": "https://www.suse.com/security/cve/CVE-2025-6170/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-7425 page",
"url": "https://www.suse.com/security/cve/CVE-2025-7425/"
}
],
"title": "Security update for libxml2",
"tracking": {
"current_release_date": "2025-08-21T08:01:26Z",
"generator": {
"date": "2025-08-21T08:01:26Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-SU-2025:20564-1",
"initial_release_date": "2025-08-21T08:01:26Z",
"revision_history": [
{
"date": "2025-08-21T08:01:26Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "libxml2-2-2.11.6-10.1.aarch64",
"product": {
"name": "libxml2-2-2.11.6-10.1.aarch64",
"product_id": "libxml2-2-2.11.6-10.1.aarch64"
}
},
{
"category": "product_version",
"name": "libxml2-tools-2.11.6-10.1.aarch64",
"product": {
"name": "libxml2-tools-2.11.6-10.1.aarch64",
"product_id": "libxml2-tools-2.11.6-10.1.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "libxml2-2-2.11.6-10.1.s390x",
"product": {
"name": "libxml2-2-2.11.6-10.1.s390x",
"product_id": "libxml2-2-2.11.6-10.1.s390x"
}
},
{
"category": "product_version",
"name": "libxml2-tools-2.11.6-10.1.s390x",
"product": {
"name": "libxml2-tools-2.11.6-10.1.s390x",
"product_id": "libxml2-tools-2.11.6-10.1.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "libxml2-2-2.11.6-10.1.x86_64",
"product": {
"name": "libxml2-2-2.11.6-10.1.x86_64",
"product_id": "libxml2-2-2.11.6-10.1.x86_64"
}
},
{
"category": "product_version",
"name": "libxml2-tools-2.11.6-10.1.x86_64",
"product": {
"name": "libxml2-tools-2.11.6-10.1.x86_64",
"product_id": "libxml2-tools-2.11.6-10.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux Micro 6.0",
"product": {
"name": "SUSE Linux Micro 6.0",
"product_id": "SUSE Linux Micro 6.0",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sl-micro:6.0"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-2-2.11.6-10.1.aarch64 as component of SUSE Linux Micro 6.0",
"product_id": "SUSE Linux Micro 6.0:libxml2-2-2.11.6-10.1.aarch64"
},
"product_reference": "libxml2-2-2.11.6-10.1.aarch64",
"relates_to_product_reference": "SUSE Linux Micro 6.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-2-2.11.6-10.1.s390x as component of SUSE Linux Micro 6.0",
"product_id": "SUSE Linux Micro 6.0:libxml2-2-2.11.6-10.1.s390x"
},
"product_reference": "libxml2-2-2.11.6-10.1.s390x",
"relates_to_product_reference": "SUSE Linux Micro 6.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-2-2.11.6-10.1.x86_64 as component of SUSE Linux Micro 6.0",
"product_id": "SUSE Linux Micro 6.0:libxml2-2-2.11.6-10.1.x86_64"
},
"product_reference": "libxml2-2-2.11.6-10.1.x86_64",
"relates_to_product_reference": "SUSE Linux Micro 6.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-tools-2.11.6-10.1.aarch64 as component of SUSE Linux Micro 6.0",
"product_id": "SUSE Linux Micro 6.0:libxml2-tools-2.11.6-10.1.aarch64"
},
"product_reference": "libxml2-tools-2.11.6-10.1.aarch64",
"relates_to_product_reference": "SUSE Linux Micro 6.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-tools-2.11.6-10.1.s390x as component of SUSE Linux Micro 6.0",
"product_id": "SUSE Linux Micro 6.0:libxml2-tools-2.11.6-10.1.s390x"
},
"product_reference": "libxml2-tools-2.11.6-10.1.s390x",
"relates_to_product_reference": "SUSE Linux Micro 6.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-tools-2.11.6-10.1.x86_64 as component of SUSE Linux Micro 6.0",
"product_id": "SUSE Linux Micro 6.0:libxml2-tools-2.11.6-10.1.x86_64"
},
"product_reference": "libxml2-tools-2.11.6-10.1.x86_64",
"relates_to_product_reference": "SUSE Linux Micro 6.0"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2025-49794",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-49794"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free vulnerability was found in libxml2. This issue occurs when parsing XPath elements under certain circumstances when the XML schematron has the \u003csch:name path=\"...\"/\u003e schema elements. This flaw allows a malicious actor to craft a malicious XML document used as input for libxml, resulting in the program\u0027s crash using libxml or other possible undefined behaviors.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Micro 6.0:libxml2-2-2.11.6-10.1.aarch64",
"SUSE Linux Micro 6.0:libxml2-2-2.11.6-10.1.s390x",
"SUSE Linux Micro 6.0:libxml2-2-2.11.6-10.1.x86_64",
"SUSE Linux Micro 6.0:libxml2-tools-2.11.6-10.1.aarch64",
"SUSE Linux Micro 6.0:libxml2-tools-2.11.6-10.1.s390x",
"SUSE Linux Micro 6.0:libxml2-tools-2.11.6-10.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-49794",
"url": "https://www.suse.com/security/cve/CVE-2025-49794"
},
{
"category": "external",
"summary": "SUSE Bug 1244554 for CVE-2025-49794",
"url": "https://bugzilla.suse.com/1244554"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Micro 6.0:libxml2-2-2.11.6-10.1.aarch64",
"SUSE Linux Micro 6.0:libxml2-2-2.11.6-10.1.s390x",
"SUSE Linux Micro 6.0:libxml2-2-2.11.6-10.1.x86_64",
"SUSE Linux Micro 6.0:libxml2-tools-2.11.6-10.1.aarch64",
"SUSE Linux Micro 6.0:libxml2-tools-2.11.6-10.1.s390x",
"SUSE Linux Micro 6.0:libxml2-tools-2.11.6-10.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.2,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Micro 6.0:libxml2-2-2.11.6-10.1.aarch64",
"SUSE Linux Micro 6.0:libxml2-2-2.11.6-10.1.s390x",
"SUSE Linux Micro 6.0:libxml2-2-2.11.6-10.1.x86_64",
"SUSE Linux Micro 6.0:libxml2-tools-2.11.6-10.1.aarch64",
"SUSE Linux Micro 6.0:libxml2-tools-2.11.6-10.1.s390x",
"SUSE Linux Micro 6.0:libxml2-tools-2.11.6-10.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-08-21T08:01:26Z",
"details": "important"
}
],
"title": "CVE-2025-49794"
},
{
"cve": "CVE-2025-49795",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-49795"
}
],
"notes": [
{
"category": "general",
"text": "A NULL pointer dereference vulnerability was found in libxml2 when processing XPath XML expressions. This flaw allows an attacker to craft a malicious XML input to libxml2, leading to a denial of service.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Micro 6.0:libxml2-2-2.11.6-10.1.aarch64",
"SUSE Linux Micro 6.0:libxml2-2-2.11.6-10.1.s390x",
"SUSE Linux Micro 6.0:libxml2-2-2.11.6-10.1.x86_64",
"SUSE Linux Micro 6.0:libxml2-tools-2.11.6-10.1.aarch64",
"SUSE Linux Micro 6.0:libxml2-tools-2.11.6-10.1.s390x",
"SUSE Linux Micro 6.0:libxml2-tools-2.11.6-10.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-49795",
"url": "https://www.suse.com/security/cve/CVE-2025-49795"
},
{
"category": "external",
"summary": "SUSE Bug 1244555 for CVE-2025-49795",
"url": "https://bugzilla.suse.com/1244555"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Micro 6.0:libxml2-2-2.11.6-10.1.aarch64",
"SUSE Linux Micro 6.0:libxml2-2-2.11.6-10.1.s390x",
"SUSE Linux Micro 6.0:libxml2-2-2.11.6-10.1.x86_64",
"SUSE Linux Micro 6.0:libxml2-tools-2.11.6-10.1.aarch64",
"SUSE Linux Micro 6.0:libxml2-tools-2.11.6-10.1.s390x",
"SUSE Linux Micro 6.0:libxml2-tools-2.11.6-10.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Micro 6.0:libxml2-2-2.11.6-10.1.aarch64",
"SUSE Linux Micro 6.0:libxml2-2-2.11.6-10.1.s390x",
"SUSE Linux Micro 6.0:libxml2-2-2.11.6-10.1.x86_64",
"SUSE Linux Micro 6.0:libxml2-tools-2.11.6-10.1.aarch64",
"SUSE Linux Micro 6.0:libxml2-tools-2.11.6-10.1.s390x",
"SUSE Linux Micro 6.0:libxml2-tools-2.11.6-10.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-08-21T08:01:26Z",
"details": "important"
}
],
"title": "CVE-2025-49795"
},
{
"cve": "CVE-2025-49796",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-49796"
}
],
"notes": [
{
"category": "general",
"text": "A vulnerability was found in libxml2. Processing certain sch:name elements from the input XML file can trigger a memory corruption issue. This flaw allows an attacker to craft a malicious XML input file that can lead libxml to crash, resulting in a denial of service or other possible undefined behavior due to sensitive data being corrupted in memory.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Micro 6.0:libxml2-2-2.11.6-10.1.aarch64",
"SUSE Linux Micro 6.0:libxml2-2-2.11.6-10.1.s390x",
"SUSE Linux Micro 6.0:libxml2-2-2.11.6-10.1.x86_64",
"SUSE Linux Micro 6.0:libxml2-tools-2.11.6-10.1.aarch64",
"SUSE Linux Micro 6.0:libxml2-tools-2.11.6-10.1.s390x",
"SUSE Linux Micro 6.0:libxml2-tools-2.11.6-10.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-49796",
"url": "https://www.suse.com/security/cve/CVE-2025-49796"
},
{
"category": "external",
"summary": "SUSE Bug 1244557 for CVE-2025-49796",
"url": "https://bugzilla.suse.com/1244557"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Micro 6.0:libxml2-2-2.11.6-10.1.aarch64",
"SUSE Linux Micro 6.0:libxml2-2-2.11.6-10.1.s390x",
"SUSE Linux Micro 6.0:libxml2-2-2.11.6-10.1.x86_64",
"SUSE Linux Micro 6.0:libxml2-tools-2.11.6-10.1.aarch64",
"SUSE Linux Micro 6.0:libxml2-tools-2.11.6-10.1.s390x",
"SUSE Linux Micro 6.0:libxml2-tools-2.11.6-10.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.2,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Micro 6.0:libxml2-2-2.11.6-10.1.aarch64",
"SUSE Linux Micro 6.0:libxml2-2-2.11.6-10.1.s390x",
"SUSE Linux Micro 6.0:libxml2-2-2.11.6-10.1.x86_64",
"SUSE Linux Micro 6.0:libxml2-tools-2.11.6-10.1.aarch64",
"SUSE Linux Micro 6.0:libxml2-tools-2.11.6-10.1.s390x",
"SUSE Linux Micro 6.0:libxml2-tools-2.11.6-10.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-08-21T08:01:26Z",
"details": "important"
}
],
"title": "CVE-2025-49796"
},
{
"cve": "CVE-2025-6021",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-6021"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in libxml2\u0027s xmlBuildQName function, where integer overflows in buffer size calculations can lead to a stack-based buffer overflow. This issue can result in memory corruption or a denial of service when processing crafted input.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Micro 6.0:libxml2-2-2.11.6-10.1.aarch64",
"SUSE Linux Micro 6.0:libxml2-2-2.11.6-10.1.s390x",
"SUSE Linux Micro 6.0:libxml2-2-2.11.6-10.1.x86_64",
"SUSE Linux Micro 6.0:libxml2-tools-2.11.6-10.1.aarch64",
"SUSE Linux Micro 6.0:libxml2-tools-2.11.6-10.1.s390x",
"SUSE Linux Micro 6.0:libxml2-tools-2.11.6-10.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-6021",
"url": "https://www.suse.com/security/cve/CVE-2025-6021"
},
{
"category": "external",
"summary": "SUSE Bug 1244580 for CVE-2025-6021",
"url": "https://bugzilla.suse.com/1244580"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Micro 6.0:libxml2-2-2.11.6-10.1.aarch64",
"SUSE Linux Micro 6.0:libxml2-2-2.11.6-10.1.s390x",
"SUSE Linux Micro 6.0:libxml2-2-2.11.6-10.1.x86_64",
"SUSE Linux Micro 6.0:libxml2-tools-2.11.6-10.1.aarch64",
"SUSE Linux Micro 6.0:libxml2-tools-2.11.6-10.1.s390x",
"SUSE Linux Micro 6.0:libxml2-tools-2.11.6-10.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Micro 6.0:libxml2-2-2.11.6-10.1.aarch64",
"SUSE Linux Micro 6.0:libxml2-2-2.11.6-10.1.s390x",
"SUSE Linux Micro 6.0:libxml2-2-2.11.6-10.1.x86_64",
"SUSE Linux Micro 6.0:libxml2-tools-2.11.6-10.1.aarch64",
"SUSE Linux Micro 6.0:libxml2-tools-2.11.6-10.1.s390x",
"SUSE Linux Micro 6.0:libxml2-tools-2.11.6-10.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-08-21T08:01:26Z",
"details": "important"
}
],
"title": "CVE-2025-6021"
},
{
"cve": "CVE-2025-6170",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-6170"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in the interactive shell of the xmllint command-line tool, used for parsing XML files. When a user inputs an overly long command, the program does not check the input size properly, which can cause it to crash. This issue might allow attackers to run harmful code in rare configurations without modern protections.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Micro 6.0:libxml2-2-2.11.6-10.1.aarch64",
"SUSE Linux Micro 6.0:libxml2-2-2.11.6-10.1.s390x",
"SUSE Linux Micro 6.0:libxml2-2-2.11.6-10.1.x86_64",
"SUSE Linux Micro 6.0:libxml2-tools-2.11.6-10.1.aarch64",
"SUSE Linux Micro 6.0:libxml2-tools-2.11.6-10.1.s390x",
"SUSE Linux Micro 6.0:libxml2-tools-2.11.6-10.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-6170",
"url": "https://www.suse.com/security/cve/CVE-2025-6170"
},
{
"category": "external",
"summary": "SUSE Bug 1244700 for CVE-2025-6170",
"url": "https://bugzilla.suse.com/1244700"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Micro 6.0:libxml2-2-2.11.6-10.1.aarch64",
"SUSE Linux Micro 6.0:libxml2-2-2.11.6-10.1.s390x",
"SUSE Linux Micro 6.0:libxml2-2-2.11.6-10.1.x86_64",
"SUSE Linux Micro 6.0:libxml2-tools-2.11.6-10.1.aarch64",
"SUSE Linux Micro 6.0:libxml2-tools-2.11.6-10.1.s390x",
"SUSE Linux Micro 6.0:libxml2-tools-2.11.6-10.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:L",
"version": "3.1"
},
"products": [
"SUSE Linux Micro 6.0:libxml2-2-2.11.6-10.1.aarch64",
"SUSE Linux Micro 6.0:libxml2-2-2.11.6-10.1.s390x",
"SUSE Linux Micro 6.0:libxml2-2-2.11.6-10.1.x86_64",
"SUSE Linux Micro 6.0:libxml2-tools-2.11.6-10.1.aarch64",
"SUSE Linux Micro 6.0:libxml2-tools-2.11.6-10.1.s390x",
"SUSE Linux Micro 6.0:libxml2-tools-2.11.6-10.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-08-21T08:01:26Z",
"details": "moderate"
}
],
"title": "CVE-2025-6170"
},
{
"cve": "CVE-2025-7425",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-7425"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in libxslt where the attribute type, atype, flags are modified in a way that corrupts internal memory management. When XSLT functions, such as the key() process, result in tree fragments, this corruption prevents the proper cleanup of ID attributes. As a result, the system may access freed memory, causing crashes or enabling attackers to trigger heap corruption.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Micro 6.0:libxml2-2-2.11.6-10.1.aarch64",
"SUSE Linux Micro 6.0:libxml2-2-2.11.6-10.1.s390x",
"SUSE Linux Micro 6.0:libxml2-2-2.11.6-10.1.x86_64",
"SUSE Linux Micro 6.0:libxml2-tools-2.11.6-10.1.aarch64",
"SUSE Linux Micro 6.0:libxml2-tools-2.11.6-10.1.s390x",
"SUSE Linux Micro 6.0:libxml2-tools-2.11.6-10.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-7425",
"url": "https://www.suse.com/security/cve/CVE-2025-7425"
},
{
"category": "external",
"summary": "SUSE Bug 1246296 for CVE-2025-7425",
"url": "https://bugzilla.suse.com/1246296"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Micro 6.0:libxml2-2-2.11.6-10.1.aarch64",
"SUSE Linux Micro 6.0:libxml2-2-2.11.6-10.1.s390x",
"SUSE Linux Micro 6.0:libxml2-2-2.11.6-10.1.x86_64",
"SUSE Linux Micro 6.0:libxml2-tools-2.11.6-10.1.aarch64",
"SUSE Linux Micro 6.0:libxml2-tools-2.11.6-10.1.s390x",
"SUSE Linux Micro 6.0:libxml2-tools-2.11.6-10.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:C/C:N/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Micro 6.0:libxml2-2-2.11.6-10.1.aarch64",
"SUSE Linux Micro 6.0:libxml2-2-2.11.6-10.1.s390x",
"SUSE Linux Micro 6.0:libxml2-2-2.11.6-10.1.x86_64",
"SUSE Linux Micro 6.0:libxml2-tools-2.11.6-10.1.aarch64",
"SUSE Linux Micro 6.0:libxml2-tools-2.11.6-10.1.s390x",
"SUSE Linux Micro 6.0:libxml2-tools-2.11.6-10.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-08-21T08:01:26Z",
"details": "important"
}
],
"title": "CVE-2025-7425"
}
]
}
SUSE-SU-2025:02355-1
Vulnerability from csaf_suse - Published: 2025-07-17 13:02 - Updated: 2025-07-17 13:02Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for libxml2",
"title": "Title of the patch"
},
{
"category": "description",
"text": "This update for libxml2 fixes the following issues:\n\n- CVE-2025-49794: Fixed a heap use after free which could lead to denial of service. (bsc#1244554)\n- CVE-2025-49796: Fixed type confusion which could lead to denial of service. (bsc#1244557)\n- CVE-2025-6170: Fixed a stack buffer overflow which could lead to a crash. (bsc#1244700)\n- CVE-2025-6021: Fixed an integer overflow in xmlBuildQName() which could lead to stack buffer overflow. (bsc#1244590)\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "SUSE-2025-2355,SUSE-SLE-Micro-5.3-2025-2355,SUSE-SLE-Micro-5.4-2025-2355,SUSE-SLE-Product-HPC-15-SP4-ESPOS-2025-2355,SUSE-SLE-Product-HPC-15-SP4-LTSS-2025-2355,SUSE-SLE-Product-SLES-15-SP4-LTSS-2025-2355,SUSE-SLE-Product-SLES_SAP-15-SP4-2025-2355,SUSE-SLE-Product-SUSE-Manager-Proxy-4.3-2025-2355,SUSE-SLE-Product-SUSE-Manager-Server-4.3-2025-2355",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2025_02355-1.json"
},
{
"category": "self",
"summary": "URL for SUSE-SU-2025:02355-1",
"url": "https://www.suse.com/support/update/announcement/2025/suse-su-202502355-1/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-SU-2025:02355-1",
"url": "https://lists.suse.com/pipermail/sle-updates/2025-July/040759.html"
},
{
"category": "self",
"summary": "SUSE Bug 1244554",
"url": "https://bugzilla.suse.com/1244554"
},
{
"category": "self",
"summary": "SUSE Bug 1244557",
"url": "https://bugzilla.suse.com/1244557"
},
{
"category": "self",
"summary": "SUSE Bug 1244590",
"url": "https://bugzilla.suse.com/1244590"
},
{
"category": "self",
"summary": "SUSE Bug 1244700",
"url": "https://bugzilla.suse.com/1244700"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-49794 page",
"url": "https://www.suse.com/security/cve/CVE-2025-49794/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-49796 page",
"url": "https://www.suse.com/security/cve/CVE-2025-49796/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-6021 page",
"url": "https://www.suse.com/security/cve/CVE-2025-6021/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-6170 page",
"url": "https://www.suse.com/security/cve/CVE-2025-6170/"
}
],
"title": "Security update for libxml2",
"tracking": {
"current_release_date": "2025-07-17T13:02:49Z",
"generator": {
"date": "2025-07-17T13:02:49Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-SU-2025:02355-1",
"initial_release_date": "2025-07-17T13:02:49Z",
"revision_history": [
{
"date": "2025-07-17T13:02:49Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "libxml2-2-2.9.14-150400.5.44.1.aarch64",
"product": {
"name": "libxml2-2-2.9.14-150400.5.44.1.aarch64",
"product_id": "libxml2-2-2.9.14-150400.5.44.1.aarch64"
}
},
{
"category": "product_version",
"name": "libxml2-devel-2.9.14-150400.5.44.1.aarch64",
"product": {
"name": "libxml2-devel-2.9.14-150400.5.44.1.aarch64",
"product_id": "libxml2-devel-2.9.14-150400.5.44.1.aarch64"
}
},
{
"category": "product_version",
"name": "libxml2-tools-2.9.14-150400.5.44.1.aarch64",
"product": {
"name": "libxml2-tools-2.9.14-150400.5.44.1.aarch64",
"product_id": "libxml2-tools-2.9.14-150400.5.44.1.aarch64"
}
},
{
"category": "product_version",
"name": "python3-libxml2-2.9.14-150400.5.44.1.aarch64",
"product": {
"name": "python3-libxml2-2.9.14-150400.5.44.1.aarch64",
"product_id": "python3-libxml2-2.9.14-150400.5.44.1.aarch64"
}
},
{
"category": "product_version",
"name": "python311-libxml2-2.9.14-150400.5.44.1.aarch64",
"product": {
"name": "python311-libxml2-2.9.14-150400.5.44.1.aarch64",
"product_id": "python311-libxml2-2.9.14-150400.5.44.1.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "libxml2-2-64bit-2.9.14-150400.5.44.1.aarch64_ilp32",
"product": {
"name": "libxml2-2-64bit-2.9.14-150400.5.44.1.aarch64_ilp32",
"product_id": "libxml2-2-64bit-2.9.14-150400.5.44.1.aarch64_ilp32"
}
},
{
"category": "product_version",
"name": "libxml2-devel-64bit-2.9.14-150400.5.44.1.aarch64_ilp32",
"product": {
"name": "libxml2-devel-64bit-2.9.14-150400.5.44.1.aarch64_ilp32",
"product_id": "libxml2-devel-64bit-2.9.14-150400.5.44.1.aarch64_ilp32"
}
}
],
"category": "architecture",
"name": "aarch64_ilp32"
},
{
"branches": [
{
"category": "product_version",
"name": "libxml2-2-2.9.14-150400.5.44.1.i586",
"product": {
"name": "libxml2-2-2.9.14-150400.5.44.1.i586",
"product_id": "libxml2-2-2.9.14-150400.5.44.1.i586"
}
},
{
"category": "product_version",
"name": "libxml2-devel-2.9.14-150400.5.44.1.i586",
"product": {
"name": "libxml2-devel-2.9.14-150400.5.44.1.i586",
"product_id": "libxml2-devel-2.9.14-150400.5.44.1.i586"
}
},
{
"category": "product_version",
"name": "libxml2-tools-2.9.14-150400.5.44.1.i586",
"product": {
"name": "libxml2-tools-2.9.14-150400.5.44.1.i586",
"product_id": "libxml2-tools-2.9.14-150400.5.44.1.i586"
}
},
{
"category": "product_version",
"name": "python3-libxml2-2.9.14-150400.5.44.1.i586",
"product": {
"name": "python3-libxml2-2.9.14-150400.5.44.1.i586",
"product_id": "python3-libxml2-2.9.14-150400.5.44.1.i586"
}
},
{
"category": "product_version",
"name": "python311-libxml2-2.9.14-150400.5.44.1.i586",
"product": {
"name": "python311-libxml2-2.9.14-150400.5.44.1.i586",
"product_id": "python311-libxml2-2.9.14-150400.5.44.1.i586"
}
}
],
"category": "architecture",
"name": "i586"
},
{
"branches": [
{
"category": "product_version",
"name": "libxml2-doc-2.9.14-150400.5.44.1.noarch",
"product": {
"name": "libxml2-doc-2.9.14-150400.5.44.1.noarch",
"product_id": "libxml2-doc-2.9.14-150400.5.44.1.noarch"
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "libxml2-2-2.9.14-150400.5.44.1.ppc64le",
"product": {
"name": "libxml2-2-2.9.14-150400.5.44.1.ppc64le",
"product_id": "libxml2-2-2.9.14-150400.5.44.1.ppc64le"
}
},
{
"category": "product_version",
"name": "libxml2-devel-2.9.14-150400.5.44.1.ppc64le",
"product": {
"name": "libxml2-devel-2.9.14-150400.5.44.1.ppc64le",
"product_id": "libxml2-devel-2.9.14-150400.5.44.1.ppc64le"
}
},
{
"category": "product_version",
"name": "libxml2-tools-2.9.14-150400.5.44.1.ppc64le",
"product": {
"name": "libxml2-tools-2.9.14-150400.5.44.1.ppc64le",
"product_id": "libxml2-tools-2.9.14-150400.5.44.1.ppc64le"
}
},
{
"category": "product_version",
"name": "python3-libxml2-2.9.14-150400.5.44.1.ppc64le",
"product": {
"name": "python3-libxml2-2.9.14-150400.5.44.1.ppc64le",
"product_id": "python3-libxml2-2.9.14-150400.5.44.1.ppc64le"
}
},
{
"category": "product_version",
"name": "python311-libxml2-2.9.14-150400.5.44.1.ppc64le",
"product": {
"name": "python311-libxml2-2.9.14-150400.5.44.1.ppc64le",
"product_id": "python311-libxml2-2.9.14-150400.5.44.1.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "libxml2-2-2.9.14-150400.5.44.1.s390x",
"product": {
"name": "libxml2-2-2.9.14-150400.5.44.1.s390x",
"product_id": "libxml2-2-2.9.14-150400.5.44.1.s390x"
}
},
{
"category": "product_version",
"name": "libxml2-devel-2.9.14-150400.5.44.1.s390x",
"product": {
"name": "libxml2-devel-2.9.14-150400.5.44.1.s390x",
"product_id": "libxml2-devel-2.9.14-150400.5.44.1.s390x"
}
},
{
"category": "product_version",
"name": "libxml2-tools-2.9.14-150400.5.44.1.s390x",
"product": {
"name": "libxml2-tools-2.9.14-150400.5.44.1.s390x",
"product_id": "libxml2-tools-2.9.14-150400.5.44.1.s390x"
}
},
{
"category": "product_version",
"name": "python3-libxml2-2.9.14-150400.5.44.1.s390x",
"product": {
"name": "python3-libxml2-2.9.14-150400.5.44.1.s390x",
"product_id": "python3-libxml2-2.9.14-150400.5.44.1.s390x"
}
},
{
"category": "product_version",
"name": "python311-libxml2-2.9.14-150400.5.44.1.s390x",
"product": {
"name": "python311-libxml2-2.9.14-150400.5.44.1.s390x",
"product_id": "python311-libxml2-2.9.14-150400.5.44.1.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "libxml2-2-2.9.14-150400.5.44.1.x86_64",
"product": {
"name": "libxml2-2-2.9.14-150400.5.44.1.x86_64",
"product_id": "libxml2-2-2.9.14-150400.5.44.1.x86_64"
}
},
{
"category": "product_version",
"name": "libxml2-2-32bit-2.9.14-150400.5.44.1.x86_64",
"product": {
"name": "libxml2-2-32bit-2.9.14-150400.5.44.1.x86_64",
"product_id": "libxml2-2-32bit-2.9.14-150400.5.44.1.x86_64"
}
},
{
"category": "product_version",
"name": "libxml2-devel-2.9.14-150400.5.44.1.x86_64",
"product": {
"name": "libxml2-devel-2.9.14-150400.5.44.1.x86_64",
"product_id": "libxml2-devel-2.9.14-150400.5.44.1.x86_64"
}
},
{
"category": "product_version",
"name": "libxml2-devel-32bit-2.9.14-150400.5.44.1.x86_64",
"product": {
"name": "libxml2-devel-32bit-2.9.14-150400.5.44.1.x86_64",
"product_id": "libxml2-devel-32bit-2.9.14-150400.5.44.1.x86_64"
}
},
{
"category": "product_version",
"name": "libxml2-tools-2.9.14-150400.5.44.1.x86_64",
"product": {
"name": "libxml2-tools-2.9.14-150400.5.44.1.x86_64",
"product_id": "libxml2-tools-2.9.14-150400.5.44.1.x86_64"
}
},
{
"category": "product_version",
"name": "python3-libxml2-2.9.14-150400.5.44.1.x86_64",
"product": {
"name": "python3-libxml2-2.9.14-150400.5.44.1.x86_64",
"product_id": "python3-libxml2-2.9.14-150400.5.44.1.x86_64"
}
},
{
"category": "product_version",
"name": "python311-libxml2-2.9.14-150400.5.44.1.x86_64",
"product": {
"name": "python311-libxml2-2.9.14-150400.5.44.1.x86_64",
"product_id": "python311-libxml2-2.9.14-150400.5.44.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux Enterprise Micro 5.3",
"product": {
"name": "SUSE Linux Enterprise Micro 5.3",
"product_id": "SUSE Linux Enterprise Micro 5.3",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-micro:5.3"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Micro 5.4",
"product": {
"name": "SUSE Linux Enterprise Micro 5.4",
"product_id": "SUSE Linux Enterprise Micro 5.4",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-micro:5.4"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle_hpc-espos:15:sp4"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle_hpc-ltss:15:sp4"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server 15 SP4-LTSS",
"product": {
"name": "SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles-ltss:15:sp4"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server for SAP Applications 15 SP4",
"product": {
"name": "SUSE Linux Enterprise Server for SAP Applications 15 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles_sap:15:sp4"
}
}
},
{
"category": "product_name",
"name": "SUSE Manager Proxy 4.3",
"product": {
"name": "SUSE Manager Proxy 4.3",
"product_id": "SUSE Manager Proxy 4.3",
"product_identification_helper": {
"cpe": "cpe:/o:suse:suse-manager-proxy:4.3"
}
}
},
{
"category": "product_name",
"name": "SUSE Manager Server 4.3",
"product": {
"name": "SUSE Manager Server 4.3",
"product_id": "SUSE Manager Server 4.3",
"product_identification_helper": {
"cpe": "cpe:/o:suse:suse-manager-server:4.3"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-2-2.9.14-150400.5.44.1.aarch64 as component of SUSE Linux Enterprise Micro 5.3",
"product_id": "SUSE Linux Enterprise Micro 5.3:libxml2-2-2.9.14-150400.5.44.1.aarch64"
},
"product_reference": "libxml2-2-2.9.14-150400.5.44.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-2-2.9.14-150400.5.44.1.s390x as component of SUSE Linux Enterprise Micro 5.3",
"product_id": "SUSE Linux Enterprise Micro 5.3:libxml2-2-2.9.14-150400.5.44.1.s390x"
},
"product_reference": "libxml2-2-2.9.14-150400.5.44.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-2-2.9.14-150400.5.44.1.x86_64 as component of SUSE Linux Enterprise Micro 5.3",
"product_id": "SUSE Linux Enterprise Micro 5.3:libxml2-2-2.9.14-150400.5.44.1.x86_64"
},
"product_reference": "libxml2-2-2.9.14-150400.5.44.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-tools-2.9.14-150400.5.44.1.aarch64 as component of SUSE Linux Enterprise Micro 5.3",
"product_id": "SUSE Linux Enterprise Micro 5.3:libxml2-tools-2.9.14-150400.5.44.1.aarch64"
},
"product_reference": "libxml2-tools-2.9.14-150400.5.44.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-tools-2.9.14-150400.5.44.1.s390x as component of SUSE Linux Enterprise Micro 5.3",
"product_id": "SUSE Linux Enterprise Micro 5.3:libxml2-tools-2.9.14-150400.5.44.1.s390x"
},
"product_reference": "libxml2-tools-2.9.14-150400.5.44.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-tools-2.9.14-150400.5.44.1.x86_64 as component of SUSE Linux Enterprise Micro 5.3",
"product_id": "SUSE Linux Enterprise Micro 5.3:libxml2-tools-2.9.14-150400.5.44.1.x86_64"
},
"product_reference": "libxml2-tools-2.9.14-150400.5.44.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-libxml2-2.9.14-150400.5.44.1.aarch64 as component of SUSE Linux Enterprise Micro 5.3",
"product_id": "SUSE Linux Enterprise Micro 5.3:python3-libxml2-2.9.14-150400.5.44.1.aarch64"
},
"product_reference": "python3-libxml2-2.9.14-150400.5.44.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-libxml2-2.9.14-150400.5.44.1.s390x as component of SUSE Linux Enterprise Micro 5.3",
"product_id": "SUSE Linux Enterprise Micro 5.3:python3-libxml2-2.9.14-150400.5.44.1.s390x"
},
"product_reference": "python3-libxml2-2.9.14-150400.5.44.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-libxml2-2.9.14-150400.5.44.1.x86_64 as component of SUSE Linux Enterprise Micro 5.3",
"product_id": "SUSE Linux Enterprise Micro 5.3:python3-libxml2-2.9.14-150400.5.44.1.x86_64"
},
"product_reference": "python3-libxml2-2.9.14-150400.5.44.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-2-2.9.14-150400.5.44.1.aarch64 as component of SUSE Linux Enterprise Micro 5.4",
"product_id": "SUSE Linux Enterprise Micro 5.4:libxml2-2-2.9.14-150400.5.44.1.aarch64"
},
"product_reference": "libxml2-2-2.9.14-150400.5.44.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-2-2.9.14-150400.5.44.1.s390x as component of SUSE Linux Enterprise Micro 5.4",
"product_id": "SUSE Linux Enterprise Micro 5.4:libxml2-2-2.9.14-150400.5.44.1.s390x"
},
"product_reference": "libxml2-2-2.9.14-150400.5.44.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-2-2.9.14-150400.5.44.1.x86_64 as component of SUSE Linux Enterprise Micro 5.4",
"product_id": "SUSE Linux Enterprise Micro 5.4:libxml2-2-2.9.14-150400.5.44.1.x86_64"
},
"product_reference": "libxml2-2-2.9.14-150400.5.44.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-tools-2.9.14-150400.5.44.1.aarch64 as component of SUSE Linux Enterprise Micro 5.4",
"product_id": "SUSE Linux Enterprise Micro 5.4:libxml2-tools-2.9.14-150400.5.44.1.aarch64"
},
"product_reference": "libxml2-tools-2.9.14-150400.5.44.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-tools-2.9.14-150400.5.44.1.s390x as component of SUSE Linux Enterprise Micro 5.4",
"product_id": "SUSE Linux Enterprise Micro 5.4:libxml2-tools-2.9.14-150400.5.44.1.s390x"
},
"product_reference": "libxml2-tools-2.9.14-150400.5.44.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-tools-2.9.14-150400.5.44.1.x86_64 as component of SUSE Linux Enterprise Micro 5.4",
"product_id": "SUSE Linux Enterprise Micro 5.4:libxml2-tools-2.9.14-150400.5.44.1.x86_64"
},
"product_reference": "libxml2-tools-2.9.14-150400.5.44.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-libxml2-2.9.14-150400.5.44.1.aarch64 as component of SUSE Linux Enterprise Micro 5.4",
"product_id": "SUSE Linux Enterprise Micro 5.4:python3-libxml2-2.9.14-150400.5.44.1.aarch64"
},
"product_reference": "python3-libxml2-2.9.14-150400.5.44.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-libxml2-2.9.14-150400.5.44.1.s390x as component of SUSE Linux Enterprise Micro 5.4",
"product_id": "SUSE Linux Enterprise Micro 5.4:python3-libxml2-2.9.14-150400.5.44.1.s390x"
},
"product_reference": "python3-libxml2-2.9.14-150400.5.44.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-libxml2-2.9.14-150400.5.44.1.x86_64 as component of SUSE Linux Enterprise Micro 5.4",
"product_id": "SUSE Linux Enterprise Micro 5.4:python3-libxml2-2.9.14-150400.5.44.1.x86_64"
},
"product_reference": "python3-libxml2-2.9.14-150400.5.44.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-2-2.9.14-150400.5.44.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libxml2-2-2.9.14-150400.5.44.1.aarch64"
},
"product_reference": "libxml2-2-2.9.14-150400.5.44.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-2-2.9.14-150400.5.44.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libxml2-2-2.9.14-150400.5.44.1.x86_64"
},
"product_reference": "libxml2-2-2.9.14-150400.5.44.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-2-32bit-2.9.14-150400.5.44.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libxml2-2-32bit-2.9.14-150400.5.44.1.x86_64"
},
"product_reference": "libxml2-2-32bit-2.9.14-150400.5.44.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-2.9.14-150400.5.44.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libxml2-devel-2.9.14-150400.5.44.1.aarch64"
},
"product_reference": "libxml2-devel-2.9.14-150400.5.44.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-2.9.14-150400.5.44.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libxml2-devel-2.9.14-150400.5.44.1.x86_64"
},
"product_reference": "libxml2-devel-2.9.14-150400.5.44.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-tools-2.9.14-150400.5.44.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libxml2-tools-2.9.14-150400.5.44.1.aarch64"
},
"product_reference": "libxml2-tools-2.9.14-150400.5.44.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-tools-2.9.14-150400.5.44.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libxml2-tools-2.9.14-150400.5.44.1.x86_64"
},
"product_reference": "libxml2-tools-2.9.14-150400.5.44.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-libxml2-2.9.14-150400.5.44.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:python3-libxml2-2.9.14-150400.5.44.1.aarch64"
},
"product_reference": "python3-libxml2-2.9.14-150400.5.44.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-libxml2-2.9.14-150400.5.44.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:python3-libxml2-2.9.14-150400.5.44.1.x86_64"
},
"product_reference": "python3-libxml2-2.9.14-150400.5.44.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python311-libxml2-2.9.14-150400.5.44.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:python311-libxml2-2.9.14-150400.5.44.1.aarch64"
},
"product_reference": "python311-libxml2-2.9.14-150400.5.44.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python311-libxml2-2.9.14-150400.5.44.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:python311-libxml2-2.9.14-150400.5.44.1.x86_64"
},
"product_reference": "python311-libxml2-2.9.14-150400.5.44.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-2-2.9.14-150400.5.44.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libxml2-2-2.9.14-150400.5.44.1.aarch64"
},
"product_reference": "libxml2-2-2.9.14-150400.5.44.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-2-2.9.14-150400.5.44.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libxml2-2-2.9.14-150400.5.44.1.x86_64"
},
"product_reference": "libxml2-2-2.9.14-150400.5.44.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-2-32bit-2.9.14-150400.5.44.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libxml2-2-32bit-2.9.14-150400.5.44.1.x86_64"
},
"product_reference": "libxml2-2-32bit-2.9.14-150400.5.44.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-2.9.14-150400.5.44.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libxml2-devel-2.9.14-150400.5.44.1.aarch64"
},
"product_reference": "libxml2-devel-2.9.14-150400.5.44.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-2.9.14-150400.5.44.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libxml2-devel-2.9.14-150400.5.44.1.x86_64"
},
"product_reference": "libxml2-devel-2.9.14-150400.5.44.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-tools-2.9.14-150400.5.44.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libxml2-tools-2.9.14-150400.5.44.1.aarch64"
},
"product_reference": "libxml2-tools-2.9.14-150400.5.44.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-tools-2.9.14-150400.5.44.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libxml2-tools-2.9.14-150400.5.44.1.x86_64"
},
"product_reference": "libxml2-tools-2.9.14-150400.5.44.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-libxml2-2.9.14-150400.5.44.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:python3-libxml2-2.9.14-150400.5.44.1.aarch64"
},
"product_reference": "python3-libxml2-2.9.14-150400.5.44.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-libxml2-2.9.14-150400.5.44.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:python3-libxml2-2.9.14-150400.5.44.1.x86_64"
},
"product_reference": "python3-libxml2-2.9.14-150400.5.44.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python311-libxml2-2.9.14-150400.5.44.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:python311-libxml2-2.9.14-150400.5.44.1.aarch64"
},
"product_reference": "python311-libxml2-2.9.14-150400.5.44.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python311-libxml2-2.9.14-150400.5.44.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:python311-libxml2-2.9.14-150400.5.44.1.x86_64"
},
"product_reference": "python311-libxml2-2.9.14-150400.5.44.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-2-2.9.14-150400.5.44.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:libxml2-2-2.9.14-150400.5.44.1.aarch64"
},
"product_reference": "libxml2-2-2.9.14-150400.5.44.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-2-2.9.14-150400.5.44.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:libxml2-2-2.9.14-150400.5.44.1.ppc64le"
},
"product_reference": "libxml2-2-2.9.14-150400.5.44.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-2-2.9.14-150400.5.44.1.s390x as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:libxml2-2-2.9.14-150400.5.44.1.s390x"
},
"product_reference": "libxml2-2-2.9.14-150400.5.44.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-2-2.9.14-150400.5.44.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:libxml2-2-2.9.14-150400.5.44.1.x86_64"
},
"product_reference": "libxml2-2-2.9.14-150400.5.44.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-2-32bit-2.9.14-150400.5.44.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:libxml2-2-32bit-2.9.14-150400.5.44.1.x86_64"
},
"product_reference": "libxml2-2-32bit-2.9.14-150400.5.44.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-2.9.14-150400.5.44.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:libxml2-devel-2.9.14-150400.5.44.1.aarch64"
},
"product_reference": "libxml2-devel-2.9.14-150400.5.44.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-2.9.14-150400.5.44.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:libxml2-devel-2.9.14-150400.5.44.1.ppc64le"
},
"product_reference": "libxml2-devel-2.9.14-150400.5.44.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-2.9.14-150400.5.44.1.s390x as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:libxml2-devel-2.9.14-150400.5.44.1.s390x"
},
"product_reference": "libxml2-devel-2.9.14-150400.5.44.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-2.9.14-150400.5.44.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:libxml2-devel-2.9.14-150400.5.44.1.x86_64"
},
"product_reference": "libxml2-devel-2.9.14-150400.5.44.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-tools-2.9.14-150400.5.44.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:libxml2-tools-2.9.14-150400.5.44.1.aarch64"
},
"product_reference": "libxml2-tools-2.9.14-150400.5.44.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-tools-2.9.14-150400.5.44.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:libxml2-tools-2.9.14-150400.5.44.1.ppc64le"
},
"product_reference": "libxml2-tools-2.9.14-150400.5.44.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-tools-2.9.14-150400.5.44.1.s390x as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:libxml2-tools-2.9.14-150400.5.44.1.s390x"
},
"product_reference": "libxml2-tools-2.9.14-150400.5.44.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-tools-2.9.14-150400.5.44.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:libxml2-tools-2.9.14-150400.5.44.1.x86_64"
},
"product_reference": "libxml2-tools-2.9.14-150400.5.44.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-libxml2-2.9.14-150400.5.44.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:python3-libxml2-2.9.14-150400.5.44.1.aarch64"
},
"product_reference": "python3-libxml2-2.9.14-150400.5.44.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-libxml2-2.9.14-150400.5.44.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:python3-libxml2-2.9.14-150400.5.44.1.ppc64le"
},
"product_reference": "python3-libxml2-2.9.14-150400.5.44.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-libxml2-2.9.14-150400.5.44.1.s390x as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:python3-libxml2-2.9.14-150400.5.44.1.s390x"
},
"product_reference": "python3-libxml2-2.9.14-150400.5.44.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-libxml2-2.9.14-150400.5.44.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:python3-libxml2-2.9.14-150400.5.44.1.x86_64"
},
"product_reference": "python3-libxml2-2.9.14-150400.5.44.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python311-libxml2-2.9.14-150400.5.44.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:python311-libxml2-2.9.14-150400.5.44.1.aarch64"
},
"product_reference": "python311-libxml2-2.9.14-150400.5.44.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python311-libxml2-2.9.14-150400.5.44.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:python311-libxml2-2.9.14-150400.5.44.1.ppc64le"
},
"product_reference": "python311-libxml2-2.9.14-150400.5.44.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python311-libxml2-2.9.14-150400.5.44.1.s390x as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:python311-libxml2-2.9.14-150400.5.44.1.s390x"
},
"product_reference": "python311-libxml2-2.9.14-150400.5.44.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python311-libxml2-2.9.14-150400.5.44.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:python311-libxml2-2.9.14-150400.5.44.1.x86_64"
},
"product_reference": "python311-libxml2-2.9.14-150400.5.44.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-2-2.9.14-150400.5.44.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:libxml2-2-2.9.14-150400.5.44.1.ppc64le"
},
"product_reference": "libxml2-2-2.9.14-150400.5.44.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-2-2.9.14-150400.5.44.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:libxml2-2-2.9.14-150400.5.44.1.x86_64"
},
"product_reference": "libxml2-2-2.9.14-150400.5.44.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-2-32bit-2.9.14-150400.5.44.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:libxml2-2-32bit-2.9.14-150400.5.44.1.x86_64"
},
"product_reference": "libxml2-2-32bit-2.9.14-150400.5.44.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-2.9.14-150400.5.44.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:libxml2-devel-2.9.14-150400.5.44.1.ppc64le"
},
"product_reference": "libxml2-devel-2.9.14-150400.5.44.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-2.9.14-150400.5.44.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:libxml2-devel-2.9.14-150400.5.44.1.x86_64"
},
"product_reference": "libxml2-devel-2.9.14-150400.5.44.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-tools-2.9.14-150400.5.44.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:libxml2-tools-2.9.14-150400.5.44.1.ppc64le"
},
"product_reference": "libxml2-tools-2.9.14-150400.5.44.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-tools-2.9.14-150400.5.44.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:libxml2-tools-2.9.14-150400.5.44.1.x86_64"
},
"product_reference": "libxml2-tools-2.9.14-150400.5.44.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-libxml2-2.9.14-150400.5.44.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:python3-libxml2-2.9.14-150400.5.44.1.ppc64le"
},
"product_reference": "python3-libxml2-2.9.14-150400.5.44.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-libxml2-2.9.14-150400.5.44.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:python3-libxml2-2.9.14-150400.5.44.1.x86_64"
},
"product_reference": "python3-libxml2-2.9.14-150400.5.44.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python311-libxml2-2.9.14-150400.5.44.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:python311-libxml2-2.9.14-150400.5.44.1.ppc64le"
},
"product_reference": "python311-libxml2-2.9.14-150400.5.44.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python311-libxml2-2.9.14-150400.5.44.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:python311-libxml2-2.9.14-150400.5.44.1.x86_64"
},
"product_reference": "python311-libxml2-2.9.14-150400.5.44.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-2-2.9.14-150400.5.44.1.x86_64 as component of SUSE Manager Proxy 4.3",
"product_id": "SUSE Manager Proxy 4.3:libxml2-2-2.9.14-150400.5.44.1.x86_64"
},
"product_reference": "libxml2-2-2.9.14-150400.5.44.1.x86_64",
"relates_to_product_reference": "SUSE Manager Proxy 4.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-2-32bit-2.9.14-150400.5.44.1.x86_64 as component of SUSE Manager Proxy 4.3",
"product_id": "SUSE Manager Proxy 4.3:libxml2-2-32bit-2.9.14-150400.5.44.1.x86_64"
},
"product_reference": "libxml2-2-32bit-2.9.14-150400.5.44.1.x86_64",
"relates_to_product_reference": "SUSE Manager Proxy 4.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-2.9.14-150400.5.44.1.x86_64 as component of SUSE Manager Proxy 4.3",
"product_id": "SUSE Manager Proxy 4.3:libxml2-devel-2.9.14-150400.5.44.1.x86_64"
},
"product_reference": "libxml2-devel-2.9.14-150400.5.44.1.x86_64",
"relates_to_product_reference": "SUSE Manager Proxy 4.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-tools-2.9.14-150400.5.44.1.x86_64 as component of SUSE Manager Proxy 4.3",
"product_id": "SUSE Manager Proxy 4.3:libxml2-tools-2.9.14-150400.5.44.1.x86_64"
},
"product_reference": "libxml2-tools-2.9.14-150400.5.44.1.x86_64",
"relates_to_product_reference": "SUSE Manager Proxy 4.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-libxml2-2.9.14-150400.5.44.1.x86_64 as component of SUSE Manager Proxy 4.3",
"product_id": "SUSE Manager Proxy 4.3:python3-libxml2-2.9.14-150400.5.44.1.x86_64"
},
"product_reference": "python3-libxml2-2.9.14-150400.5.44.1.x86_64",
"relates_to_product_reference": "SUSE Manager Proxy 4.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-2-2.9.14-150400.5.44.1.ppc64le as component of SUSE Manager Server 4.3",
"product_id": "SUSE Manager Server 4.3:libxml2-2-2.9.14-150400.5.44.1.ppc64le"
},
"product_reference": "libxml2-2-2.9.14-150400.5.44.1.ppc64le",
"relates_to_product_reference": "SUSE Manager Server 4.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-2-2.9.14-150400.5.44.1.s390x as component of SUSE Manager Server 4.3",
"product_id": "SUSE Manager Server 4.3:libxml2-2-2.9.14-150400.5.44.1.s390x"
},
"product_reference": "libxml2-2-2.9.14-150400.5.44.1.s390x",
"relates_to_product_reference": "SUSE Manager Server 4.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-2-2.9.14-150400.5.44.1.x86_64 as component of SUSE Manager Server 4.3",
"product_id": "SUSE Manager Server 4.3:libxml2-2-2.9.14-150400.5.44.1.x86_64"
},
"product_reference": "libxml2-2-2.9.14-150400.5.44.1.x86_64",
"relates_to_product_reference": "SUSE Manager Server 4.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-2-32bit-2.9.14-150400.5.44.1.x86_64 as component of SUSE Manager Server 4.3",
"product_id": "SUSE Manager Server 4.3:libxml2-2-32bit-2.9.14-150400.5.44.1.x86_64"
},
"product_reference": "libxml2-2-32bit-2.9.14-150400.5.44.1.x86_64",
"relates_to_product_reference": "SUSE Manager Server 4.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-2.9.14-150400.5.44.1.ppc64le as component of SUSE Manager Server 4.3",
"product_id": "SUSE Manager Server 4.3:libxml2-devel-2.9.14-150400.5.44.1.ppc64le"
},
"product_reference": "libxml2-devel-2.9.14-150400.5.44.1.ppc64le",
"relates_to_product_reference": "SUSE Manager Server 4.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-2.9.14-150400.5.44.1.s390x as component of SUSE Manager Server 4.3",
"product_id": "SUSE Manager Server 4.3:libxml2-devel-2.9.14-150400.5.44.1.s390x"
},
"product_reference": "libxml2-devel-2.9.14-150400.5.44.1.s390x",
"relates_to_product_reference": "SUSE Manager Server 4.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-2.9.14-150400.5.44.1.x86_64 as component of SUSE Manager Server 4.3",
"product_id": "SUSE Manager Server 4.3:libxml2-devel-2.9.14-150400.5.44.1.x86_64"
},
"product_reference": "libxml2-devel-2.9.14-150400.5.44.1.x86_64",
"relates_to_product_reference": "SUSE Manager Server 4.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-tools-2.9.14-150400.5.44.1.ppc64le as component of SUSE Manager Server 4.3",
"product_id": "SUSE Manager Server 4.3:libxml2-tools-2.9.14-150400.5.44.1.ppc64le"
},
"product_reference": "libxml2-tools-2.9.14-150400.5.44.1.ppc64le",
"relates_to_product_reference": "SUSE Manager Server 4.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-tools-2.9.14-150400.5.44.1.s390x as component of SUSE Manager Server 4.3",
"product_id": "SUSE Manager Server 4.3:libxml2-tools-2.9.14-150400.5.44.1.s390x"
},
"product_reference": "libxml2-tools-2.9.14-150400.5.44.1.s390x",
"relates_to_product_reference": "SUSE Manager Server 4.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-tools-2.9.14-150400.5.44.1.x86_64 as component of SUSE Manager Server 4.3",
"product_id": "SUSE Manager Server 4.3:libxml2-tools-2.9.14-150400.5.44.1.x86_64"
},
"product_reference": "libxml2-tools-2.9.14-150400.5.44.1.x86_64",
"relates_to_product_reference": "SUSE Manager Server 4.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-libxml2-2.9.14-150400.5.44.1.ppc64le as component of SUSE Manager Server 4.3",
"product_id": "SUSE Manager Server 4.3:python3-libxml2-2.9.14-150400.5.44.1.ppc64le"
},
"product_reference": "python3-libxml2-2.9.14-150400.5.44.1.ppc64le",
"relates_to_product_reference": "SUSE Manager Server 4.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-libxml2-2.9.14-150400.5.44.1.s390x as component of SUSE Manager Server 4.3",
"product_id": "SUSE Manager Server 4.3:python3-libxml2-2.9.14-150400.5.44.1.s390x"
},
"product_reference": "python3-libxml2-2.9.14-150400.5.44.1.s390x",
"relates_to_product_reference": "SUSE Manager Server 4.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-libxml2-2.9.14-150400.5.44.1.x86_64 as component of SUSE Manager Server 4.3",
"product_id": "SUSE Manager Server 4.3:python3-libxml2-2.9.14-150400.5.44.1.x86_64"
},
"product_reference": "python3-libxml2-2.9.14-150400.5.44.1.x86_64",
"relates_to_product_reference": "SUSE Manager Server 4.3"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2025-49794",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-49794"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free vulnerability was found in libxml2. This issue occurs when parsing XPath elements under certain circumstances when the XML schematron has the \u003csch:name path=\"...\"/\u003e schema elements. This flaw allows a malicious actor to craft a malicious XML document used as input for libxml, resulting in the program\u0027s crash using libxml or other possible undefined behaviors.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libxml2-2-2.9.14-150400.5.44.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libxml2-2-2.9.14-150400.5.44.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libxml2-2-32bit-2.9.14-150400.5.44.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libxml2-devel-2.9.14-150400.5.44.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libxml2-devel-2.9.14-150400.5.44.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libxml2-tools-2.9.14-150400.5.44.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libxml2-tools-2.9.14-150400.5.44.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:python3-libxml2-2.9.14-150400.5.44.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:python3-libxml2-2.9.14-150400.5.44.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:python311-libxml2-2.9.14-150400.5.44.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:python311-libxml2-2.9.14-150400.5.44.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libxml2-2-2.9.14-150400.5.44.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libxml2-2-2.9.14-150400.5.44.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libxml2-2-32bit-2.9.14-150400.5.44.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libxml2-devel-2.9.14-150400.5.44.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libxml2-devel-2.9.14-150400.5.44.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libxml2-tools-2.9.14-150400.5.44.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libxml2-tools-2.9.14-150400.5.44.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:python3-libxml2-2.9.14-150400.5.44.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:python3-libxml2-2.9.14-150400.5.44.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:python311-libxml2-2.9.14-150400.5.44.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:python311-libxml2-2.9.14-150400.5.44.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:libxml2-2-2.9.14-150400.5.44.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:libxml2-2-2.9.14-150400.5.44.1.s390x",
"SUSE Linux Enterprise Micro 5.3:libxml2-2-2.9.14-150400.5.44.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:libxml2-tools-2.9.14-150400.5.44.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:libxml2-tools-2.9.14-150400.5.44.1.s390x",
"SUSE Linux Enterprise Micro 5.3:libxml2-tools-2.9.14-150400.5.44.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:python3-libxml2-2.9.14-150400.5.44.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:python3-libxml2-2.9.14-150400.5.44.1.s390x",
"SUSE Linux Enterprise Micro 5.3:python3-libxml2-2.9.14-150400.5.44.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:libxml2-2-2.9.14-150400.5.44.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:libxml2-2-2.9.14-150400.5.44.1.s390x",
"SUSE Linux Enterprise Micro 5.4:libxml2-2-2.9.14-150400.5.44.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:libxml2-tools-2.9.14-150400.5.44.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:libxml2-tools-2.9.14-150400.5.44.1.s390x",
"SUSE Linux Enterprise Micro 5.4:libxml2-tools-2.9.14-150400.5.44.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:python3-libxml2-2.9.14-150400.5.44.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:python3-libxml2-2.9.14-150400.5.44.1.s390x",
"SUSE Linux Enterprise Micro 5.4:python3-libxml2-2.9.14-150400.5.44.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:libxml2-2-2.9.14-150400.5.44.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:libxml2-2-2.9.14-150400.5.44.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:libxml2-2-2.9.14-150400.5.44.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:libxml2-2-2.9.14-150400.5.44.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:libxml2-2-32bit-2.9.14-150400.5.44.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:libxml2-devel-2.9.14-150400.5.44.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:libxml2-devel-2.9.14-150400.5.44.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:libxml2-devel-2.9.14-150400.5.44.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:libxml2-devel-2.9.14-150400.5.44.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:libxml2-tools-2.9.14-150400.5.44.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:libxml2-tools-2.9.14-150400.5.44.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:libxml2-tools-2.9.14-150400.5.44.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:libxml2-tools-2.9.14-150400.5.44.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:python3-libxml2-2.9.14-150400.5.44.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:python3-libxml2-2.9.14-150400.5.44.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:python3-libxml2-2.9.14-150400.5.44.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:python3-libxml2-2.9.14-150400.5.44.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:python311-libxml2-2.9.14-150400.5.44.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:python311-libxml2-2.9.14-150400.5.44.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:python311-libxml2-2.9.14-150400.5.44.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:python311-libxml2-2.9.14-150400.5.44.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:libxml2-2-2.9.14-150400.5.44.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:libxml2-2-2.9.14-150400.5.44.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:libxml2-2-32bit-2.9.14-150400.5.44.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:libxml2-devel-2.9.14-150400.5.44.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:libxml2-devel-2.9.14-150400.5.44.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:libxml2-tools-2.9.14-150400.5.44.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:libxml2-tools-2.9.14-150400.5.44.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:python3-libxml2-2.9.14-150400.5.44.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:python3-libxml2-2.9.14-150400.5.44.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:python311-libxml2-2.9.14-150400.5.44.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:python311-libxml2-2.9.14-150400.5.44.1.x86_64",
"SUSE Manager Proxy 4.3:libxml2-2-2.9.14-150400.5.44.1.x86_64",
"SUSE Manager Proxy 4.3:libxml2-2-32bit-2.9.14-150400.5.44.1.x86_64",
"SUSE Manager Proxy 4.3:libxml2-devel-2.9.14-150400.5.44.1.x86_64",
"SUSE Manager Proxy 4.3:libxml2-tools-2.9.14-150400.5.44.1.x86_64",
"SUSE Manager Proxy 4.3:python3-libxml2-2.9.14-150400.5.44.1.x86_64",
"SUSE Manager Server 4.3:libxml2-2-2.9.14-150400.5.44.1.ppc64le",
"SUSE Manager Server 4.3:libxml2-2-2.9.14-150400.5.44.1.s390x",
"SUSE Manager Server 4.3:libxml2-2-2.9.14-150400.5.44.1.x86_64",
"SUSE Manager Server 4.3:libxml2-2-32bit-2.9.14-150400.5.44.1.x86_64",
"SUSE Manager Server 4.3:libxml2-devel-2.9.14-150400.5.44.1.ppc64le",
"SUSE Manager Server 4.3:libxml2-devel-2.9.14-150400.5.44.1.s390x",
"SUSE Manager Server 4.3:libxml2-devel-2.9.14-150400.5.44.1.x86_64",
"SUSE Manager Server 4.3:libxml2-tools-2.9.14-150400.5.44.1.ppc64le",
"SUSE Manager Server 4.3:libxml2-tools-2.9.14-150400.5.44.1.s390x",
"SUSE Manager Server 4.3:libxml2-tools-2.9.14-150400.5.44.1.x86_64",
"SUSE Manager Server 4.3:python3-libxml2-2.9.14-150400.5.44.1.ppc64le",
"SUSE Manager Server 4.3:python3-libxml2-2.9.14-150400.5.44.1.s390x",
"SUSE Manager Server 4.3:python3-libxml2-2.9.14-150400.5.44.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-49794",
"url": "https://www.suse.com/security/cve/CVE-2025-49794"
},
{
"category": "external",
"summary": "SUSE Bug 1244554 for CVE-2025-49794",
"url": "https://bugzilla.suse.com/1244554"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libxml2-2-2.9.14-150400.5.44.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libxml2-2-2.9.14-150400.5.44.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libxml2-2-32bit-2.9.14-150400.5.44.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libxml2-devel-2.9.14-150400.5.44.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libxml2-devel-2.9.14-150400.5.44.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libxml2-tools-2.9.14-150400.5.44.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libxml2-tools-2.9.14-150400.5.44.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:python3-libxml2-2.9.14-150400.5.44.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:python3-libxml2-2.9.14-150400.5.44.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:python311-libxml2-2.9.14-150400.5.44.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:python311-libxml2-2.9.14-150400.5.44.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libxml2-2-2.9.14-150400.5.44.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libxml2-2-2.9.14-150400.5.44.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libxml2-2-32bit-2.9.14-150400.5.44.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libxml2-devel-2.9.14-150400.5.44.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libxml2-devel-2.9.14-150400.5.44.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libxml2-tools-2.9.14-150400.5.44.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libxml2-tools-2.9.14-150400.5.44.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:python3-libxml2-2.9.14-150400.5.44.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:python3-libxml2-2.9.14-150400.5.44.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:python311-libxml2-2.9.14-150400.5.44.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:python311-libxml2-2.9.14-150400.5.44.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:libxml2-2-2.9.14-150400.5.44.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:libxml2-2-2.9.14-150400.5.44.1.s390x",
"SUSE Linux Enterprise Micro 5.3:libxml2-2-2.9.14-150400.5.44.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:libxml2-tools-2.9.14-150400.5.44.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:libxml2-tools-2.9.14-150400.5.44.1.s390x",
"SUSE Linux Enterprise Micro 5.3:libxml2-tools-2.9.14-150400.5.44.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:python3-libxml2-2.9.14-150400.5.44.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:python3-libxml2-2.9.14-150400.5.44.1.s390x",
"SUSE Linux Enterprise Micro 5.3:python3-libxml2-2.9.14-150400.5.44.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:libxml2-2-2.9.14-150400.5.44.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:libxml2-2-2.9.14-150400.5.44.1.s390x",
"SUSE Linux Enterprise Micro 5.4:libxml2-2-2.9.14-150400.5.44.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:libxml2-tools-2.9.14-150400.5.44.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:libxml2-tools-2.9.14-150400.5.44.1.s390x",
"SUSE Linux Enterprise Micro 5.4:libxml2-tools-2.9.14-150400.5.44.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:python3-libxml2-2.9.14-150400.5.44.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:python3-libxml2-2.9.14-150400.5.44.1.s390x",
"SUSE Linux Enterprise Micro 5.4:python3-libxml2-2.9.14-150400.5.44.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:libxml2-2-2.9.14-150400.5.44.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:libxml2-2-2.9.14-150400.5.44.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:libxml2-2-2.9.14-150400.5.44.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:libxml2-2-2.9.14-150400.5.44.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:libxml2-2-32bit-2.9.14-150400.5.44.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:libxml2-devel-2.9.14-150400.5.44.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:libxml2-devel-2.9.14-150400.5.44.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:libxml2-devel-2.9.14-150400.5.44.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:libxml2-devel-2.9.14-150400.5.44.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:libxml2-tools-2.9.14-150400.5.44.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:libxml2-tools-2.9.14-150400.5.44.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:libxml2-tools-2.9.14-150400.5.44.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:libxml2-tools-2.9.14-150400.5.44.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:python3-libxml2-2.9.14-150400.5.44.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:python3-libxml2-2.9.14-150400.5.44.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:python3-libxml2-2.9.14-150400.5.44.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:python3-libxml2-2.9.14-150400.5.44.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:python311-libxml2-2.9.14-150400.5.44.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:python311-libxml2-2.9.14-150400.5.44.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:python311-libxml2-2.9.14-150400.5.44.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:python311-libxml2-2.9.14-150400.5.44.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:libxml2-2-2.9.14-150400.5.44.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:libxml2-2-2.9.14-150400.5.44.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:libxml2-2-32bit-2.9.14-150400.5.44.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:libxml2-devel-2.9.14-150400.5.44.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:libxml2-devel-2.9.14-150400.5.44.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:libxml2-tools-2.9.14-150400.5.44.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:libxml2-tools-2.9.14-150400.5.44.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:python3-libxml2-2.9.14-150400.5.44.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:python3-libxml2-2.9.14-150400.5.44.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:python311-libxml2-2.9.14-150400.5.44.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:python311-libxml2-2.9.14-150400.5.44.1.x86_64",
"SUSE Manager Proxy 4.3:libxml2-2-2.9.14-150400.5.44.1.x86_64",
"SUSE Manager Proxy 4.3:libxml2-2-32bit-2.9.14-150400.5.44.1.x86_64",
"SUSE Manager Proxy 4.3:libxml2-devel-2.9.14-150400.5.44.1.x86_64",
"SUSE Manager Proxy 4.3:libxml2-tools-2.9.14-150400.5.44.1.x86_64",
"SUSE Manager Proxy 4.3:python3-libxml2-2.9.14-150400.5.44.1.x86_64",
"SUSE Manager Server 4.3:libxml2-2-2.9.14-150400.5.44.1.ppc64le",
"SUSE Manager Server 4.3:libxml2-2-2.9.14-150400.5.44.1.s390x",
"SUSE Manager Server 4.3:libxml2-2-2.9.14-150400.5.44.1.x86_64",
"SUSE Manager Server 4.3:libxml2-2-32bit-2.9.14-150400.5.44.1.x86_64",
"SUSE Manager Server 4.3:libxml2-devel-2.9.14-150400.5.44.1.ppc64le",
"SUSE Manager Server 4.3:libxml2-devel-2.9.14-150400.5.44.1.s390x",
"SUSE Manager Server 4.3:libxml2-devel-2.9.14-150400.5.44.1.x86_64",
"SUSE Manager Server 4.3:libxml2-tools-2.9.14-150400.5.44.1.ppc64le",
"SUSE Manager Server 4.3:libxml2-tools-2.9.14-150400.5.44.1.s390x",
"SUSE Manager Server 4.3:libxml2-tools-2.9.14-150400.5.44.1.x86_64",
"SUSE Manager Server 4.3:python3-libxml2-2.9.14-150400.5.44.1.ppc64le",
"SUSE Manager Server 4.3:python3-libxml2-2.9.14-150400.5.44.1.s390x",
"SUSE Manager Server 4.3:python3-libxml2-2.9.14-150400.5.44.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.2,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libxml2-2-2.9.14-150400.5.44.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libxml2-2-2.9.14-150400.5.44.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libxml2-2-32bit-2.9.14-150400.5.44.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libxml2-devel-2.9.14-150400.5.44.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libxml2-devel-2.9.14-150400.5.44.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libxml2-tools-2.9.14-150400.5.44.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libxml2-tools-2.9.14-150400.5.44.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:python3-libxml2-2.9.14-150400.5.44.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:python3-libxml2-2.9.14-150400.5.44.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:python311-libxml2-2.9.14-150400.5.44.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:python311-libxml2-2.9.14-150400.5.44.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libxml2-2-2.9.14-150400.5.44.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libxml2-2-2.9.14-150400.5.44.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libxml2-2-32bit-2.9.14-150400.5.44.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libxml2-devel-2.9.14-150400.5.44.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libxml2-devel-2.9.14-150400.5.44.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libxml2-tools-2.9.14-150400.5.44.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libxml2-tools-2.9.14-150400.5.44.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:python3-libxml2-2.9.14-150400.5.44.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:python3-libxml2-2.9.14-150400.5.44.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:python311-libxml2-2.9.14-150400.5.44.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:python311-libxml2-2.9.14-150400.5.44.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:libxml2-2-2.9.14-150400.5.44.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:libxml2-2-2.9.14-150400.5.44.1.s390x",
"SUSE Linux Enterprise Micro 5.3:libxml2-2-2.9.14-150400.5.44.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:libxml2-tools-2.9.14-150400.5.44.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:libxml2-tools-2.9.14-150400.5.44.1.s390x",
"SUSE Linux Enterprise Micro 5.3:libxml2-tools-2.9.14-150400.5.44.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:python3-libxml2-2.9.14-150400.5.44.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:python3-libxml2-2.9.14-150400.5.44.1.s390x",
"SUSE Linux Enterprise Micro 5.3:python3-libxml2-2.9.14-150400.5.44.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:libxml2-2-2.9.14-150400.5.44.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:libxml2-2-2.9.14-150400.5.44.1.s390x",
"SUSE Linux Enterprise Micro 5.4:libxml2-2-2.9.14-150400.5.44.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:libxml2-tools-2.9.14-150400.5.44.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:libxml2-tools-2.9.14-150400.5.44.1.s390x",
"SUSE Linux Enterprise Micro 5.4:libxml2-tools-2.9.14-150400.5.44.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:python3-libxml2-2.9.14-150400.5.44.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:python3-libxml2-2.9.14-150400.5.44.1.s390x",
"SUSE Linux Enterprise Micro 5.4:python3-libxml2-2.9.14-150400.5.44.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:libxml2-2-2.9.14-150400.5.44.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:libxml2-2-2.9.14-150400.5.44.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:libxml2-2-2.9.14-150400.5.44.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:libxml2-2-2.9.14-150400.5.44.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:libxml2-2-32bit-2.9.14-150400.5.44.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:libxml2-devel-2.9.14-150400.5.44.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:libxml2-devel-2.9.14-150400.5.44.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:libxml2-devel-2.9.14-150400.5.44.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:libxml2-devel-2.9.14-150400.5.44.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:libxml2-tools-2.9.14-150400.5.44.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:libxml2-tools-2.9.14-150400.5.44.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:libxml2-tools-2.9.14-150400.5.44.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:libxml2-tools-2.9.14-150400.5.44.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:python3-libxml2-2.9.14-150400.5.44.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:python3-libxml2-2.9.14-150400.5.44.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:python3-libxml2-2.9.14-150400.5.44.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:python3-libxml2-2.9.14-150400.5.44.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:python311-libxml2-2.9.14-150400.5.44.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:python311-libxml2-2.9.14-150400.5.44.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:python311-libxml2-2.9.14-150400.5.44.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:python311-libxml2-2.9.14-150400.5.44.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:libxml2-2-2.9.14-150400.5.44.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:libxml2-2-2.9.14-150400.5.44.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:libxml2-2-32bit-2.9.14-150400.5.44.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:libxml2-devel-2.9.14-150400.5.44.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:libxml2-devel-2.9.14-150400.5.44.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:libxml2-tools-2.9.14-150400.5.44.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:libxml2-tools-2.9.14-150400.5.44.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:python3-libxml2-2.9.14-150400.5.44.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:python3-libxml2-2.9.14-150400.5.44.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:python311-libxml2-2.9.14-150400.5.44.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:python311-libxml2-2.9.14-150400.5.44.1.x86_64",
"SUSE Manager Proxy 4.3:libxml2-2-2.9.14-150400.5.44.1.x86_64",
"SUSE Manager Proxy 4.3:libxml2-2-32bit-2.9.14-150400.5.44.1.x86_64",
"SUSE Manager Proxy 4.3:libxml2-devel-2.9.14-150400.5.44.1.x86_64",
"SUSE Manager Proxy 4.3:libxml2-tools-2.9.14-150400.5.44.1.x86_64",
"SUSE Manager Proxy 4.3:python3-libxml2-2.9.14-150400.5.44.1.x86_64",
"SUSE Manager Server 4.3:libxml2-2-2.9.14-150400.5.44.1.ppc64le",
"SUSE Manager Server 4.3:libxml2-2-2.9.14-150400.5.44.1.s390x",
"SUSE Manager Server 4.3:libxml2-2-2.9.14-150400.5.44.1.x86_64",
"SUSE Manager Server 4.3:libxml2-2-32bit-2.9.14-150400.5.44.1.x86_64",
"SUSE Manager Server 4.3:libxml2-devel-2.9.14-150400.5.44.1.ppc64le",
"SUSE Manager Server 4.3:libxml2-devel-2.9.14-150400.5.44.1.s390x",
"SUSE Manager Server 4.3:libxml2-devel-2.9.14-150400.5.44.1.x86_64",
"SUSE Manager Server 4.3:libxml2-tools-2.9.14-150400.5.44.1.ppc64le",
"SUSE Manager Server 4.3:libxml2-tools-2.9.14-150400.5.44.1.s390x",
"SUSE Manager Server 4.3:libxml2-tools-2.9.14-150400.5.44.1.x86_64",
"SUSE Manager Server 4.3:python3-libxml2-2.9.14-150400.5.44.1.ppc64le",
"SUSE Manager Server 4.3:python3-libxml2-2.9.14-150400.5.44.1.s390x",
"SUSE Manager Server 4.3:python3-libxml2-2.9.14-150400.5.44.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-07-17T13:02:49Z",
"details": "important"
}
],
"title": "CVE-2025-49794"
},
{
"cve": "CVE-2025-49796",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-49796"
}
],
"notes": [
{
"category": "general",
"text": "A vulnerability was found in libxml2. Processing certain sch:name elements from the input XML file can trigger a memory corruption issue. This flaw allows an attacker to craft a malicious XML input file that can lead libxml to crash, resulting in a denial of service or other possible undefined behavior due to sensitive data being corrupted in memory.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libxml2-2-2.9.14-150400.5.44.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libxml2-2-2.9.14-150400.5.44.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libxml2-2-32bit-2.9.14-150400.5.44.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libxml2-devel-2.9.14-150400.5.44.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libxml2-devel-2.9.14-150400.5.44.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libxml2-tools-2.9.14-150400.5.44.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libxml2-tools-2.9.14-150400.5.44.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:python3-libxml2-2.9.14-150400.5.44.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:python3-libxml2-2.9.14-150400.5.44.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:python311-libxml2-2.9.14-150400.5.44.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:python311-libxml2-2.9.14-150400.5.44.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libxml2-2-2.9.14-150400.5.44.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libxml2-2-2.9.14-150400.5.44.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libxml2-2-32bit-2.9.14-150400.5.44.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libxml2-devel-2.9.14-150400.5.44.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libxml2-devel-2.9.14-150400.5.44.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libxml2-tools-2.9.14-150400.5.44.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libxml2-tools-2.9.14-150400.5.44.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:python3-libxml2-2.9.14-150400.5.44.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:python3-libxml2-2.9.14-150400.5.44.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:python311-libxml2-2.9.14-150400.5.44.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:python311-libxml2-2.9.14-150400.5.44.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:libxml2-2-2.9.14-150400.5.44.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:libxml2-2-2.9.14-150400.5.44.1.s390x",
"SUSE Linux Enterprise Micro 5.3:libxml2-2-2.9.14-150400.5.44.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:libxml2-tools-2.9.14-150400.5.44.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:libxml2-tools-2.9.14-150400.5.44.1.s390x",
"SUSE Linux Enterprise Micro 5.3:libxml2-tools-2.9.14-150400.5.44.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:python3-libxml2-2.9.14-150400.5.44.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:python3-libxml2-2.9.14-150400.5.44.1.s390x",
"SUSE Linux Enterprise Micro 5.3:python3-libxml2-2.9.14-150400.5.44.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:libxml2-2-2.9.14-150400.5.44.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:libxml2-2-2.9.14-150400.5.44.1.s390x",
"SUSE Linux Enterprise Micro 5.4:libxml2-2-2.9.14-150400.5.44.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:libxml2-tools-2.9.14-150400.5.44.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:libxml2-tools-2.9.14-150400.5.44.1.s390x",
"SUSE Linux Enterprise Micro 5.4:libxml2-tools-2.9.14-150400.5.44.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:python3-libxml2-2.9.14-150400.5.44.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:python3-libxml2-2.9.14-150400.5.44.1.s390x",
"SUSE Linux Enterprise Micro 5.4:python3-libxml2-2.9.14-150400.5.44.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:libxml2-2-2.9.14-150400.5.44.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:libxml2-2-2.9.14-150400.5.44.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:libxml2-2-2.9.14-150400.5.44.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:libxml2-2-2.9.14-150400.5.44.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:libxml2-2-32bit-2.9.14-150400.5.44.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:libxml2-devel-2.9.14-150400.5.44.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:libxml2-devel-2.9.14-150400.5.44.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:libxml2-devel-2.9.14-150400.5.44.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:libxml2-devel-2.9.14-150400.5.44.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:libxml2-tools-2.9.14-150400.5.44.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:libxml2-tools-2.9.14-150400.5.44.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:libxml2-tools-2.9.14-150400.5.44.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:libxml2-tools-2.9.14-150400.5.44.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:python3-libxml2-2.9.14-150400.5.44.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:python3-libxml2-2.9.14-150400.5.44.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:python3-libxml2-2.9.14-150400.5.44.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:python3-libxml2-2.9.14-150400.5.44.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:python311-libxml2-2.9.14-150400.5.44.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:python311-libxml2-2.9.14-150400.5.44.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:python311-libxml2-2.9.14-150400.5.44.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:python311-libxml2-2.9.14-150400.5.44.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:libxml2-2-2.9.14-150400.5.44.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:libxml2-2-2.9.14-150400.5.44.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:libxml2-2-32bit-2.9.14-150400.5.44.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:libxml2-devel-2.9.14-150400.5.44.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:libxml2-devel-2.9.14-150400.5.44.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:libxml2-tools-2.9.14-150400.5.44.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:libxml2-tools-2.9.14-150400.5.44.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:python3-libxml2-2.9.14-150400.5.44.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:python3-libxml2-2.9.14-150400.5.44.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:python311-libxml2-2.9.14-150400.5.44.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:python311-libxml2-2.9.14-150400.5.44.1.x86_64",
"SUSE Manager Proxy 4.3:libxml2-2-2.9.14-150400.5.44.1.x86_64",
"SUSE Manager Proxy 4.3:libxml2-2-32bit-2.9.14-150400.5.44.1.x86_64",
"SUSE Manager Proxy 4.3:libxml2-devel-2.9.14-150400.5.44.1.x86_64",
"SUSE Manager Proxy 4.3:libxml2-tools-2.9.14-150400.5.44.1.x86_64",
"SUSE Manager Proxy 4.3:python3-libxml2-2.9.14-150400.5.44.1.x86_64",
"SUSE Manager Server 4.3:libxml2-2-2.9.14-150400.5.44.1.ppc64le",
"SUSE Manager Server 4.3:libxml2-2-2.9.14-150400.5.44.1.s390x",
"SUSE Manager Server 4.3:libxml2-2-2.9.14-150400.5.44.1.x86_64",
"SUSE Manager Server 4.3:libxml2-2-32bit-2.9.14-150400.5.44.1.x86_64",
"SUSE Manager Server 4.3:libxml2-devel-2.9.14-150400.5.44.1.ppc64le",
"SUSE Manager Server 4.3:libxml2-devel-2.9.14-150400.5.44.1.s390x",
"SUSE Manager Server 4.3:libxml2-devel-2.9.14-150400.5.44.1.x86_64",
"SUSE Manager Server 4.3:libxml2-tools-2.9.14-150400.5.44.1.ppc64le",
"SUSE Manager Server 4.3:libxml2-tools-2.9.14-150400.5.44.1.s390x",
"SUSE Manager Server 4.3:libxml2-tools-2.9.14-150400.5.44.1.x86_64",
"SUSE Manager Server 4.3:python3-libxml2-2.9.14-150400.5.44.1.ppc64le",
"SUSE Manager Server 4.3:python3-libxml2-2.9.14-150400.5.44.1.s390x",
"SUSE Manager Server 4.3:python3-libxml2-2.9.14-150400.5.44.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-49796",
"url": "https://www.suse.com/security/cve/CVE-2025-49796"
},
{
"category": "external",
"summary": "SUSE Bug 1244557 for CVE-2025-49796",
"url": "https://bugzilla.suse.com/1244557"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libxml2-2-2.9.14-150400.5.44.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libxml2-2-2.9.14-150400.5.44.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libxml2-2-32bit-2.9.14-150400.5.44.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libxml2-devel-2.9.14-150400.5.44.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libxml2-devel-2.9.14-150400.5.44.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libxml2-tools-2.9.14-150400.5.44.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libxml2-tools-2.9.14-150400.5.44.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:python3-libxml2-2.9.14-150400.5.44.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:python3-libxml2-2.9.14-150400.5.44.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:python311-libxml2-2.9.14-150400.5.44.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:python311-libxml2-2.9.14-150400.5.44.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libxml2-2-2.9.14-150400.5.44.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libxml2-2-2.9.14-150400.5.44.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libxml2-2-32bit-2.9.14-150400.5.44.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libxml2-devel-2.9.14-150400.5.44.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libxml2-devel-2.9.14-150400.5.44.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libxml2-tools-2.9.14-150400.5.44.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libxml2-tools-2.9.14-150400.5.44.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:python3-libxml2-2.9.14-150400.5.44.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:python3-libxml2-2.9.14-150400.5.44.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:python311-libxml2-2.9.14-150400.5.44.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:python311-libxml2-2.9.14-150400.5.44.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:libxml2-2-2.9.14-150400.5.44.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:libxml2-2-2.9.14-150400.5.44.1.s390x",
"SUSE Linux Enterprise Micro 5.3:libxml2-2-2.9.14-150400.5.44.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:libxml2-tools-2.9.14-150400.5.44.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:libxml2-tools-2.9.14-150400.5.44.1.s390x",
"SUSE Linux Enterprise Micro 5.3:libxml2-tools-2.9.14-150400.5.44.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:python3-libxml2-2.9.14-150400.5.44.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:python3-libxml2-2.9.14-150400.5.44.1.s390x",
"SUSE Linux Enterprise Micro 5.3:python3-libxml2-2.9.14-150400.5.44.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:libxml2-2-2.9.14-150400.5.44.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:libxml2-2-2.9.14-150400.5.44.1.s390x",
"SUSE Linux Enterprise Micro 5.4:libxml2-2-2.9.14-150400.5.44.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:libxml2-tools-2.9.14-150400.5.44.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:libxml2-tools-2.9.14-150400.5.44.1.s390x",
"SUSE Linux Enterprise Micro 5.4:libxml2-tools-2.9.14-150400.5.44.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:python3-libxml2-2.9.14-150400.5.44.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:python3-libxml2-2.9.14-150400.5.44.1.s390x",
"SUSE Linux Enterprise Micro 5.4:python3-libxml2-2.9.14-150400.5.44.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:libxml2-2-2.9.14-150400.5.44.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:libxml2-2-2.9.14-150400.5.44.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:libxml2-2-2.9.14-150400.5.44.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:libxml2-2-2.9.14-150400.5.44.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:libxml2-2-32bit-2.9.14-150400.5.44.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:libxml2-devel-2.9.14-150400.5.44.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:libxml2-devel-2.9.14-150400.5.44.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:libxml2-devel-2.9.14-150400.5.44.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:libxml2-devel-2.9.14-150400.5.44.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:libxml2-tools-2.9.14-150400.5.44.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:libxml2-tools-2.9.14-150400.5.44.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:libxml2-tools-2.9.14-150400.5.44.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:libxml2-tools-2.9.14-150400.5.44.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:python3-libxml2-2.9.14-150400.5.44.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:python3-libxml2-2.9.14-150400.5.44.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:python3-libxml2-2.9.14-150400.5.44.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:python3-libxml2-2.9.14-150400.5.44.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:python311-libxml2-2.9.14-150400.5.44.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:python311-libxml2-2.9.14-150400.5.44.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:python311-libxml2-2.9.14-150400.5.44.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:python311-libxml2-2.9.14-150400.5.44.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:libxml2-2-2.9.14-150400.5.44.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:libxml2-2-2.9.14-150400.5.44.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:libxml2-2-32bit-2.9.14-150400.5.44.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:libxml2-devel-2.9.14-150400.5.44.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:libxml2-devel-2.9.14-150400.5.44.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:libxml2-tools-2.9.14-150400.5.44.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:libxml2-tools-2.9.14-150400.5.44.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:python3-libxml2-2.9.14-150400.5.44.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:python3-libxml2-2.9.14-150400.5.44.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:python311-libxml2-2.9.14-150400.5.44.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:python311-libxml2-2.9.14-150400.5.44.1.x86_64",
"SUSE Manager Proxy 4.3:libxml2-2-2.9.14-150400.5.44.1.x86_64",
"SUSE Manager Proxy 4.3:libxml2-2-32bit-2.9.14-150400.5.44.1.x86_64",
"SUSE Manager Proxy 4.3:libxml2-devel-2.9.14-150400.5.44.1.x86_64",
"SUSE Manager Proxy 4.3:libxml2-tools-2.9.14-150400.5.44.1.x86_64",
"SUSE Manager Proxy 4.3:python3-libxml2-2.9.14-150400.5.44.1.x86_64",
"SUSE Manager Server 4.3:libxml2-2-2.9.14-150400.5.44.1.ppc64le",
"SUSE Manager Server 4.3:libxml2-2-2.9.14-150400.5.44.1.s390x",
"SUSE Manager Server 4.3:libxml2-2-2.9.14-150400.5.44.1.x86_64",
"SUSE Manager Server 4.3:libxml2-2-32bit-2.9.14-150400.5.44.1.x86_64",
"SUSE Manager Server 4.3:libxml2-devel-2.9.14-150400.5.44.1.ppc64le",
"SUSE Manager Server 4.3:libxml2-devel-2.9.14-150400.5.44.1.s390x",
"SUSE Manager Server 4.3:libxml2-devel-2.9.14-150400.5.44.1.x86_64",
"SUSE Manager Server 4.3:libxml2-tools-2.9.14-150400.5.44.1.ppc64le",
"SUSE Manager Server 4.3:libxml2-tools-2.9.14-150400.5.44.1.s390x",
"SUSE Manager Server 4.3:libxml2-tools-2.9.14-150400.5.44.1.x86_64",
"SUSE Manager Server 4.3:python3-libxml2-2.9.14-150400.5.44.1.ppc64le",
"SUSE Manager Server 4.3:python3-libxml2-2.9.14-150400.5.44.1.s390x",
"SUSE Manager Server 4.3:python3-libxml2-2.9.14-150400.5.44.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.2,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libxml2-2-2.9.14-150400.5.44.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libxml2-2-2.9.14-150400.5.44.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libxml2-2-32bit-2.9.14-150400.5.44.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libxml2-devel-2.9.14-150400.5.44.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libxml2-devel-2.9.14-150400.5.44.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libxml2-tools-2.9.14-150400.5.44.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libxml2-tools-2.9.14-150400.5.44.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:python3-libxml2-2.9.14-150400.5.44.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:python3-libxml2-2.9.14-150400.5.44.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:python311-libxml2-2.9.14-150400.5.44.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:python311-libxml2-2.9.14-150400.5.44.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libxml2-2-2.9.14-150400.5.44.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libxml2-2-2.9.14-150400.5.44.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libxml2-2-32bit-2.9.14-150400.5.44.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libxml2-devel-2.9.14-150400.5.44.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libxml2-devel-2.9.14-150400.5.44.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libxml2-tools-2.9.14-150400.5.44.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libxml2-tools-2.9.14-150400.5.44.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:python3-libxml2-2.9.14-150400.5.44.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:python3-libxml2-2.9.14-150400.5.44.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:python311-libxml2-2.9.14-150400.5.44.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:python311-libxml2-2.9.14-150400.5.44.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:libxml2-2-2.9.14-150400.5.44.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:libxml2-2-2.9.14-150400.5.44.1.s390x",
"SUSE Linux Enterprise Micro 5.3:libxml2-2-2.9.14-150400.5.44.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:libxml2-tools-2.9.14-150400.5.44.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:libxml2-tools-2.9.14-150400.5.44.1.s390x",
"SUSE Linux Enterprise Micro 5.3:libxml2-tools-2.9.14-150400.5.44.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:python3-libxml2-2.9.14-150400.5.44.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:python3-libxml2-2.9.14-150400.5.44.1.s390x",
"SUSE Linux Enterprise Micro 5.3:python3-libxml2-2.9.14-150400.5.44.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:libxml2-2-2.9.14-150400.5.44.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:libxml2-2-2.9.14-150400.5.44.1.s390x",
"SUSE Linux Enterprise Micro 5.4:libxml2-2-2.9.14-150400.5.44.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:libxml2-tools-2.9.14-150400.5.44.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:libxml2-tools-2.9.14-150400.5.44.1.s390x",
"SUSE Linux Enterprise Micro 5.4:libxml2-tools-2.9.14-150400.5.44.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:python3-libxml2-2.9.14-150400.5.44.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:python3-libxml2-2.9.14-150400.5.44.1.s390x",
"SUSE Linux Enterprise Micro 5.4:python3-libxml2-2.9.14-150400.5.44.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:libxml2-2-2.9.14-150400.5.44.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:libxml2-2-2.9.14-150400.5.44.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:libxml2-2-2.9.14-150400.5.44.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:libxml2-2-2.9.14-150400.5.44.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:libxml2-2-32bit-2.9.14-150400.5.44.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:libxml2-devel-2.9.14-150400.5.44.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:libxml2-devel-2.9.14-150400.5.44.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:libxml2-devel-2.9.14-150400.5.44.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:libxml2-devel-2.9.14-150400.5.44.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:libxml2-tools-2.9.14-150400.5.44.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:libxml2-tools-2.9.14-150400.5.44.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:libxml2-tools-2.9.14-150400.5.44.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:libxml2-tools-2.9.14-150400.5.44.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:python3-libxml2-2.9.14-150400.5.44.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:python3-libxml2-2.9.14-150400.5.44.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:python3-libxml2-2.9.14-150400.5.44.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:python3-libxml2-2.9.14-150400.5.44.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:python311-libxml2-2.9.14-150400.5.44.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:python311-libxml2-2.9.14-150400.5.44.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:python311-libxml2-2.9.14-150400.5.44.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:python311-libxml2-2.9.14-150400.5.44.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:libxml2-2-2.9.14-150400.5.44.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:libxml2-2-2.9.14-150400.5.44.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:libxml2-2-32bit-2.9.14-150400.5.44.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:libxml2-devel-2.9.14-150400.5.44.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:libxml2-devel-2.9.14-150400.5.44.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:libxml2-tools-2.9.14-150400.5.44.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:libxml2-tools-2.9.14-150400.5.44.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:python3-libxml2-2.9.14-150400.5.44.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:python3-libxml2-2.9.14-150400.5.44.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:python311-libxml2-2.9.14-150400.5.44.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:python311-libxml2-2.9.14-150400.5.44.1.x86_64",
"SUSE Manager Proxy 4.3:libxml2-2-2.9.14-150400.5.44.1.x86_64",
"SUSE Manager Proxy 4.3:libxml2-2-32bit-2.9.14-150400.5.44.1.x86_64",
"SUSE Manager Proxy 4.3:libxml2-devel-2.9.14-150400.5.44.1.x86_64",
"SUSE Manager Proxy 4.3:libxml2-tools-2.9.14-150400.5.44.1.x86_64",
"SUSE Manager Proxy 4.3:python3-libxml2-2.9.14-150400.5.44.1.x86_64",
"SUSE Manager Server 4.3:libxml2-2-2.9.14-150400.5.44.1.ppc64le",
"SUSE Manager Server 4.3:libxml2-2-2.9.14-150400.5.44.1.s390x",
"SUSE Manager Server 4.3:libxml2-2-2.9.14-150400.5.44.1.x86_64",
"SUSE Manager Server 4.3:libxml2-2-32bit-2.9.14-150400.5.44.1.x86_64",
"SUSE Manager Server 4.3:libxml2-devel-2.9.14-150400.5.44.1.ppc64le",
"SUSE Manager Server 4.3:libxml2-devel-2.9.14-150400.5.44.1.s390x",
"SUSE Manager Server 4.3:libxml2-devel-2.9.14-150400.5.44.1.x86_64",
"SUSE Manager Server 4.3:libxml2-tools-2.9.14-150400.5.44.1.ppc64le",
"SUSE Manager Server 4.3:libxml2-tools-2.9.14-150400.5.44.1.s390x",
"SUSE Manager Server 4.3:libxml2-tools-2.9.14-150400.5.44.1.x86_64",
"SUSE Manager Server 4.3:python3-libxml2-2.9.14-150400.5.44.1.ppc64le",
"SUSE Manager Server 4.3:python3-libxml2-2.9.14-150400.5.44.1.s390x",
"SUSE Manager Server 4.3:python3-libxml2-2.9.14-150400.5.44.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-07-17T13:02:49Z",
"details": "important"
}
],
"title": "CVE-2025-49796"
},
{
"cve": "CVE-2025-6021",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-6021"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in libxml2\u0027s xmlBuildQName function, where integer overflows in buffer size calculations can lead to a stack-based buffer overflow. This issue can result in memory corruption or a denial of service when processing crafted input.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libxml2-2-2.9.14-150400.5.44.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libxml2-2-2.9.14-150400.5.44.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libxml2-2-32bit-2.9.14-150400.5.44.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libxml2-devel-2.9.14-150400.5.44.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libxml2-devel-2.9.14-150400.5.44.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libxml2-tools-2.9.14-150400.5.44.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libxml2-tools-2.9.14-150400.5.44.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:python3-libxml2-2.9.14-150400.5.44.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:python3-libxml2-2.9.14-150400.5.44.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:python311-libxml2-2.9.14-150400.5.44.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:python311-libxml2-2.9.14-150400.5.44.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libxml2-2-2.9.14-150400.5.44.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libxml2-2-2.9.14-150400.5.44.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libxml2-2-32bit-2.9.14-150400.5.44.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libxml2-devel-2.9.14-150400.5.44.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libxml2-devel-2.9.14-150400.5.44.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libxml2-tools-2.9.14-150400.5.44.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libxml2-tools-2.9.14-150400.5.44.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:python3-libxml2-2.9.14-150400.5.44.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:python3-libxml2-2.9.14-150400.5.44.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:python311-libxml2-2.9.14-150400.5.44.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:python311-libxml2-2.9.14-150400.5.44.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:libxml2-2-2.9.14-150400.5.44.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:libxml2-2-2.9.14-150400.5.44.1.s390x",
"SUSE Linux Enterprise Micro 5.3:libxml2-2-2.9.14-150400.5.44.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:libxml2-tools-2.9.14-150400.5.44.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:libxml2-tools-2.9.14-150400.5.44.1.s390x",
"SUSE Linux Enterprise Micro 5.3:libxml2-tools-2.9.14-150400.5.44.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:python3-libxml2-2.9.14-150400.5.44.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:python3-libxml2-2.9.14-150400.5.44.1.s390x",
"SUSE Linux Enterprise Micro 5.3:python3-libxml2-2.9.14-150400.5.44.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:libxml2-2-2.9.14-150400.5.44.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:libxml2-2-2.9.14-150400.5.44.1.s390x",
"SUSE Linux Enterprise Micro 5.4:libxml2-2-2.9.14-150400.5.44.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:libxml2-tools-2.9.14-150400.5.44.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:libxml2-tools-2.9.14-150400.5.44.1.s390x",
"SUSE Linux Enterprise Micro 5.4:libxml2-tools-2.9.14-150400.5.44.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:python3-libxml2-2.9.14-150400.5.44.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:python3-libxml2-2.9.14-150400.5.44.1.s390x",
"SUSE Linux Enterprise Micro 5.4:python3-libxml2-2.9.14-150400.5.44.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:libxml2-2-2.9.14-150400.5.44.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:libxml2-2-2.9.14-150400.5.44.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:libxml2-2-2.9.14-150400.5.44.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:libxml2-2-2.9.14-150400.5.44.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:libxml2-2-32bit-2.9.14-150400.5.44.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:libxml2-devel-2.9.14-150400.5.44.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:libxml2-devel-2.9.14-150400.5.44.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:libxml2-devel-2.9.14-150400.5.44.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:libxml2-devel-2.9.14-150400.5.44.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:libxml2-tools-2.9.14-150400.5.44.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:libxml2-tools-2.9.14-150400.5.44.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:libxml2-tools-2.9.14-150400.5.44.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:libxml2-tools-2.9.14-150400.5.44.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:python3-libxml2-2.9.14-150400.5.44.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:python3-libxml2-2.9.14-150400.5.44.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:python3-libxml2-2.9.14-150400.5.44.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:python3-libxml2-2.9.14-150400.5.44.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:python311-libxml2-2.9.14-150400.5.44.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:python311-libxml2-2.9.14-150400.5.44.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:python311-libxml2-2.9.14-150400.5.44.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:python311-libxml2-2.9.14-150400.5.44.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:libxml2-2-2.9.14-150400.5.44.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:libxml2-2-2.9.14-150400.5.44.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:libxml2-2-32bit-2.9.14-150400.5.44.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:libxml2-devel-2.9.14-150400.5.44.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:libxml2-devel-2.9.14-150400.5.44.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:libxml2-tools-2.9.14-150400.5.44.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:libxml2-tools-2.9.14-150400.5.44.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:python3-libxml2-2.9.14-150400.5.44.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:python3-libxml2-2.9.14-150400.5.44.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:python311-libxml2-2.9.14-150400.5.44.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:python311-libxml2-2.9.14-150400.5.44.1.x86_64",
"SUSE Manager Proxy 4.3:libxml2-2-2.9.14-150400.5.44.1.x86_64",
"SUSE Manager Proxy 4.3:libxml2-2-32bit-2.9.14-150400.5.44.1.x86_64",
"SUSE Manager Proxy 4.3:libxml2-devel-2.9.14-150400.5.44.1.x86_64",
"SUSE Manager Proxy 4.3:libxml2-tools-2.9.14-150400.5.44.1.x86_64",
"SUSE Manager Proxy 4.3:python3-libxml2-2.9.14-150400.5.44.1.x86_64",
"SUSE Manager Server 4.3:libxml2-2-2.9.14-150400.5.44.1.ppc64le",
"SUSE Manager Server 4.3:libxml2-2-2.9.14-150400.5.44.1.s390x",
"SUSE Manager Server 4.3:libxml2-2-2.9.14-150400.5.44.1.x86_64",
"SUSE Manager Server 4.3:libxml2-2-32bit-2.9.14-150400.5.44.1.x86_64",
"SUSE Manager Server 4.3:libxml2-devel-2.9.14-150400.5.44.1.ppc64le",
"SUSE Manager Server 4.3:libxml2-devel-2.9.14-150400.5.44.1.s390x",
"SUSE Manager Server 4.3:libxml2-devel-2.9.14-150400.5.44.1.x86_64",
"SUSE Manager Server 4.3:libxml2-tools-2.9.14-150400.5.44.1.ppc64le",
"SUSE Manager Server 4.3:libxml2-tools-2.9.14-150400.5.44.1.s390x",
"SUSE Manager Server 4.3:libxml2-tools-2.9.14-150400.5.44.1.x86_64",
"SUSE Manager Server 4.3:python3-libxml2-2.9.14-150400.5.44.1.ppc64le",
"SUSE Manager Server 4.3:python3-libxml2-2.9.14-150400.5.44.1.s390x",
"SUSE Manager Server 4.3:python3-libxml2-2.9.14-150400.5.44.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-6021",
"url": "https://www.suse.com/security/cve/CVE-2025-6021"
},
{
"category": "external",
"summary": "SUSE Bug 1244580 for CVE-2025-6021",
"url": "https://bugzilla.suse.com/1244580"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libxml2-2-2.9.14-150400.5.44.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libxml2-2-2.9.14-150400.5.44.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libxml2-2-32bit-2.9.14-150400.5.44.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libxml2-devel-2.9.14-150400.5.44.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libxml2-devel-2.9.14-150400.5.44.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libxml2-tools-2.9.14-150400.5.44.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libxml2-tools-2.9.14-150400.5.44.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:python3-libxml2-2.9.14-150400.5.44.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:python3-libxml2-2.9.14-150400.5.44.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:python311-libxml2-2.9.14-150400.5.44.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:python311-libxml2-2.9.14-150400.5.44.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libxml2-2-2.9.14-150400.5.44.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libxml2-2-2.9.14-150400.5.44.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libxml2-2-32bit-2.9.14-150400.5.44.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libxml2-devel-2.9.14-150400.5.44.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libxml2-devel-2.9.14-150400.5.44.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libxml2-tools-2.9.14-150400.5.44.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libxml2-tools-2.9.14-150400.5.44.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:python3-libxml2-2.9.14-150400.5.44.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:python3-libxml2-2.9.14-150400.5.44.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:python311-libxml2-2.9.14-150400.5.44.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:python311-libxml2-2.9.14-150400.5.44.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:libxml2-2-2.9.14-150400.5.44.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:libxml2-2-2.9.14-150400.5.44.1.s390x",
"SUSE Linux Enterprise Micro 5.3:libxml2-2-2.9.14-150400.5.44.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:libxml2-tools-2.9.14-150400.5.44.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:libxml2-tools-2.9.14-150400.5.44.1.s390x",
"SUSE Linux Enterprise Micro 5.3:libxml2-tools-2.9.14-150400.5.44.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:python3-libxml2-2.9.14-150400.5.44.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:python3-libxml2-2.9.14-150400.5.44.1.s390x",
"SUSE Linux Enterprise Micro 5.3:python3-libxml2-2.9.14-150400.5.44.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:libxml2-2-2.9.14-150400.5.44.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:libxml2-2-2.9.14-150400.5.44.1.s390x",
"SUSE Linux Enterprise Micro 5.4:libxml2-2-2.9.14-150400.5.44.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:libxml2-tools-2.9.14-150400.5.44.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:libxml2-tools-2.9.14-150400.5.44.1.s390x",
"SUSE Linux Enterprise Micro 5.4:libxml2-tools-2.9.14-150400.5.44.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:python3-libxml2-2.9.14-150400.5.44.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:python3-libxml2-2.9.14-150400.5.44.1.s390x",
"SUSE Linux Enterprise Micro 5.4:python3-libxml2-2.9.14-150400.5.44.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:libxml2-2-2.9.14-150400.5.44.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:libxml2-2-2.9.14-150400.5.44.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:libxml2-2-2.9.14-150400.5.44.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:libxml2-2-2.9.14-150400.5.44.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:libxml2-2-32bit-2.9.14-150400.5.44.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:libxml2-devel-2.9.14-150400.5.44.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:libxml2-devel-2.9.14-150400.5.44.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:libxml2-devel-2.9.14-150400.5.44.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:libxml2-devel-2.9.14-150400.5.44.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:libxml2-tools-2.9.14-150400.5.44.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:libxml2-tools-2.9.14-150400.5.44.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:libxml2-tools-2.9.14-150400.5.44.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:libxml2-tools-2.9.14-150400.5.44.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:python3-libxml2-2.9.14-150400.5.44.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:python3-libxml2-2.9.14-150400.5.44.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:python3-libxml2-2.9.14-150400.5.44.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:python3-libxml2-2.9.14-150400.5.44.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:python311-libxml2-2.9.14-150400.5.44.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:python311-libxml2-2.9.14-150400.5.44.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:python311-libxml2-2.9.14-150400.5.44.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:python311-libxml2-2.9.14-150400.5.44.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:libxml2-2-2.9.14-150400.5.44.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:libxml2-2-2.9.14-150400.5.44.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:libxml2-2-32bit-2.9.14-150400.5.44.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:libxml2-devel-2.9.14-150400.5.44.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:libxml2-devel-2.9.14-150400.5.44.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:libxml2-tools-2.9.14-150400.5.44.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:libxml2-tools-2.9.14-150400.5.44.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:python3-libxml2-2.9.14-150400.5.44.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:python3-libxml2-2.9.14-150400.5.44.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:python311-libxml2-2.9.14-150400.5.44.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:python311-libxml2-2.9.14-150400.5.44.1.x86_64",
"SUSE Manager Proxy 4.3:libxml2-2-2.9.14-150400.5.44.1.x86_64",
"SUSE Manager Proxy 4.3:libxml2-2-32bit-2.9.14-150400.5.44.1.x86_64",
"SUSE Manager Proxy 4.3:libxml2-devel-2.9.14-150400.5.44.1.x86_64",
"SUSE Manager Proxy 4.3:libxml2-tools-2.9.14-150400.5.44.1.x86_64",
"SUSE Manager Proxy 4.3:python3-libxml2-2.9.14-150400.5.44.1.x86_64",
"SUSE Manager Server 4.3:libxml2-2-2.9.14-150400.5.44.1.ppc64le",
"SUSE Manager Server 4.3:libxml2-2-2.9.14-150400.5.44.1.s390x",
"SUSE Manager Server 4.3:libxml2-2-2.9.14-150400.5.44.1.x86_64",
"SUSE Manager Server 4.3:libxml2-2-32bit-2.9.14-150400.5.44.1.x86_64",
"SUSE Manager Server 4.3:libxml2-devel-2.9.14-150400.5.44.1.ppc64le",
"SUSE Manager Server 4.3:libxml2-devel-2.9.14-150400.5.44.1.s390x",
"SUSE Manager Server 4.3:libxml2-devel-2.9.14-150400.5.44.1.x86_64",
"SUSE Manager Server 4.3:libxml2-tools-2.9.14-150400.5.44.1.ppc64le",
"SUSE Manager Server 4.3:libxml2-tools-2.9.14-150400.5.44.1.s390x",
"SUSE Manager Server 4.3:libxml2-tools-2.9.14-150400.5.44.1.x86_64",
"SUSE Manager Server 4.3:python3-libxml2-2.9.14-150400.5.44.1.ppc64le",
"SUSE Manager Server 4.3:python3-libxml2-2.9.14-150400.5.44.1.s390x",
"SUSE Manager Server 4.3:python3-libxml2-2.9.14-150400.5.44.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libxml2-2-2.9.14-150400.5.44.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libxml2-2-2.9.14-150400.5.44.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libxml2-2-32bit-2.9.14-150400.5.44.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libxml2-devel-2.9.14-150400.5.44.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libxml2-devel-2.9.14-150400.5.44.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libxml2-tools-2.9.14-150400.5.44.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libxml2-tools-2.9.14-150400.5.44.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:python3-libxml2-2.9.14-150400.5.44.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:python3-libxml2-2.9.14-150400.5.44.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:python311-libxml2-2.9.14-150400.5.44.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:python311-libxml2-2.9.14-150400.5.44.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libxml2-2-2.9.14-150400.5.44.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libxml2-2-2.9.14-150400.5.44.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libxml2-2-32bit-2.9.14-150400.5.44.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libxml2-devel-2.9.14-150400.5.44.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libxml2-devel-2.9.14-150400.5.44.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libxml2-tools-2.9.14-150400.5.44.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libxml2-tools-2.9.14-150400.5.44.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:python3-libxml2-2.9.14-150400.5.44.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:python3-libxml2-2.9.14-150400.5.44.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:python311-libxml2-2.9.14-150400.5.44.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:python311-libxml2-2.9.14-150400.5.44.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:libxml2-2-2.9.14-150400.5.44.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:libxml2-2-2.9.14-150400.5.44.1.s390x",
"SUSE Linux Enterprise Micro 5.3:libxml2-2-2.9.14-150400.5.44.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:libxml2-tools-2.9.14-150400.5.44.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:libxml2-tools-2.9.14-150400.5.44.1.s390x",
"SUSE Linux Enterprise Micro 5.3:libxml2-tools-2.9.14-150400.5.44.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:python3-libxml2-2.9.14-150400.5.44.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:python3-libxml2-2.9.14-150400.5.44.1.s390x",
"SUSE Linux Enterprise Micro 5.3:python3-libxml2-2.9.14-150400.5.44.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:libxml2-2-2.9.14-150400.5.44.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:libxml2-2-2.9.14-150400.5.44.1.s390x",
"SUSE Linux Enterprise Micro 5.4:libxml2-2-2.9.14-150400.5.44.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:libxml2-tools-2.9.14-150400.5.44.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:libxml2-tools-2.9.14-150400.5.44.1.s390x",
"SUSE Linux Enterprise Micro 5.4:libxml2-tools-2.9.14-150400.5.44.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:python3-libxml2-2.9.14-150400.5.44.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:python3-libxml2-2.9.14-150400.5.44.1.s390x",
"SUSE Linux Enterprise Micro 5.4:python3-libxml2-2.9.14-150400.5.44.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:libxml2-2-2.9.14-150400.5.44.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:libxml2-2-2.9.14-150400.5.44.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:libxml2-2-2.9.14-150400.5.44.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:libxml2-2-2.9.14-150400.5.44.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:libxml2-2-32bit-2.9.14-150400.5.44.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:libxml2-devel-2.9.14-150400.5.44.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:libxml2-devel-2.9.14-150400.5.44.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:libxml2-devel-2.9.14-150400.5.44.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:libxml2-devel-2.9.14-150400.5.44.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:libxml2-tools-2.9.14-150400.5.44.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:libxml2-tools-2.9.14-150400.5.44.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:libxml2-tools-2.9.14-150400.5.44.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:libxml2-tools-2.9.14-150400.5.44.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:python3-libxml2-2.9.14-150400.5.44.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:python3-libxml2-2.9.14-150400.5.44.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:python3-libxml2-2.9.14-150400.5.44.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:python3-libxml2-2.9.14-150400.5.44.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:python311-libxml2-2.9.14-150400.5.44.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:python311-libxml2-2.9.14-150400.5.44.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:python311-libxml2-2.9.14-150400.5.44.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:python311-libxml2-2.9.14-150400.5.44.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:libxml2-2-2.9.14-150400.5.44.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:libxml2-2-2.9.14-150400.5.44.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:libxml2-2-32bit-2.9.14-150400.5.44.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:libxml2-devel-2.9.14-150400.5.44.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:libxml2-devel-2.9.14-150400.5.44.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:libxml2-tools-2.9.14-150400.5.44.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:libxml2-tools-2.9.14-150400.5.44.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:python3-libxml2-2.9.14-150400.5.44.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:python3-libxml2-2.9.14-150400.5.44.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:python311-libxml2-2.9.14-150400.5.44.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:python311-libxml2-2.9.14-150400.5.44.1.x86_64",
"SUSE Manager Proxy 4.3:libxml2-2-2.9.14-150400.5.44.1.x86_64",
"SUSE Manager Proxy 4.3:libxml2-2-32bit-2.9.14-150400.5.44.1.x86_64",
"SUSE Manager Proxy 4.3:libxml2-devel-2.9.14-150400.5.44.1.x86_64",
"SUSE Manager Proxy 4.3:libxml2-tools-2.9.14-150400.5.44.1.x86_64",
"SUSE Manager Proxy 4.3:python3-libxml2-2.9.14-150400.5.44.1.x86_64",
"SUSE Manager Server 4.3:libxml2-2-2.9.14-150400.5.44.1.ppc64le",
"SUSE Manager Server 4.3:libxml2-2-2.9.14-150400.5.44.1.s390x",
"SUSE Manager Server 4.3:libxml2-2-2.9.14-150400.5.44.1.x86_64",
"SUSE Manager Server 4.3:libxml2-2-32bit-2.9.14-150400.5.44.1.x86_64",
"SUSE Manager Server 4.3:libxml2-devel-2.9.14-150400.5.44.1.ppc64le",
"SUSE Manager Server 4.3:libxml2-devel-2.9.14-150400.5.44.1.s390x",
"SUSE Manager Server 4.3:libxml2-devel-2.9.14-150400.5.44.1.x86_64",
"SUSE Manager Server 4.3:libxml2-tools-2.9.14-150400.5.44.1.ppc64le",
"SUSE Manager Server 4.3:libxml2-tools-2.9.14-150400.5.44.1.s390x",
"SUSE Manager Server 4.3:libxml2-tools-2.9.14-150400.5.44.1.x86_64",
"SUSE Manager Server 4.3:python3-libxml2-2.9.14-150400.5.44.1.ppc64le",
"SUSE Manager Server 4.3:python3-libxml2-2.9.14-150400.5.44.1.s390x",
"SUSE Manager Server 4.3:python3-libxml2-2.9.14-150400.5.44.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-07-17T13:02:49Z",
"details": "important"
}
],
"title": "CVE-2025-6021"
},
{
"cve": "CVE-2025-6170",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-6170"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in the interactive shell of the xmllint command-line tool, used for parsing XML files. When a user inputs an overly long command, the program does not check the input size properly, which can cause it to crash. This issue might allow attackers to run harmful code in rare configurations without modern protections.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libxml2-2-2.9.14-150400.5.44.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libxml2-2-2.9.14-150400.5.44.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libxml2-2-32bit-2.9.14-150400.5.44.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libxml2-devel-2.9.14-150400.5.44.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libxml2-devel-2.9.14-150400.5.44.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libxml2-tools-2.9.14-150400.5.44.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libxml2-tools-2.9.14-150400.5.44.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:python3-libxml2-2.9.14-150400.5.44.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:python3-libxml2-2.9.14-150400.5.44.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:python311-libxml2-2.9.14-150400.5.44.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:python311-libxml2-2.9.14-150400.5.44.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libxml2-2-2.9.14-150400.5.44.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libxml2-2-2.9.14-150400.5.44.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libxml2-2-32bit-2.9.14-150400.5.44.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libxml2-devel-2.9.14-150400.5.44.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libxml2-devel-2.9.14-150400.5.44.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libxml2-tools-2.9.14-150400.5.44.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libxml2-tools-2.9.14-150400.5.44.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:python3-libxml2-2.9.14-150400.5.44.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:python3-libxml2-2.9.14-150400.5.44.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:python311-libxml2-2.9.14-150400.5.44.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:python311-libxml2-2.9.14-150400.5.44.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:libxml2-2-2.9.14-150400.5.44.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:libxml2-2-2.9.14-150400.5.44.1.s390x",
"SUSE Linux Enterprise Micro 5.3:libxml2-2-2.9.14-150400.5.44.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:libxml2-tools-2.9.14-150400.5.44.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:libxml2-tools-2.9.14-150400.5.44.1.s390x",
"SUSE Linux Enterprise Micro 5.3:libxml2-tools-2.9.14-150400.5.44.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:python3-libxml2-2.9.14-150400.5.44.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:python3-libxml2-2.9.14-150400.5.44.1.s390x",
"SUSE Linux Enterprise Micro 5.3:python3-libxml2-2.9.14-150400.5.44.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:libxml2-2-2.9.14-150400.5.44.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:libxml2-2-2.9.14-150400.5.44.1.s390x",
"SUSE Linux Enterprise Micro 5.4:libxml2-2-2.9.14-150400.5.44.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:libxml2-tools-2.9.14-150400.5.44.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:libxml2-tools-2.9.14-150400.5.44.1.s390x",
"SUSE Linux Enterprise Micro 5.4:libxml2-tools-2.9.14-150400.5.44.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:python3-libxml2-2.9.14-150400.5.44.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:python3-libxml2-2.9.14-150400.5.44.1.s390x",
"SUSE Linux Enterprise Micro 5.4:python3-libxml2-2.9.14-150400.5.44.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:libxml2-2-2.9.14-150400.5.44.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:libxml2-2-2.9.14-150400.5.44.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:libxml2-2-2.9.14-150400.5.44.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:libxml2-2-2.9.14-150400.5.44.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:libxml2-2-32bit-2.9.14-150400.5.44.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:libxml2-devel-2.9.14-150400.5.44.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:libxml2-devel-2.9.14-150400.5.44.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:libxml2-devel-2.9.14-150400.5.44.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:libxml2-devel-2.9.14-150400.5.44.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:libxml2-tools-2.9.14-150400.5.44.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:libxml2-tools-2.9.14-150400.5.44.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:libxml2-tools-2.9.14-150400.5.44.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:libxml2-tools-2.9.14-150400.5.44.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:python3-libxml2-2.9.14-150400.5.44.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:python3-libxml2-2.9.14-150400.5.44.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:python3-libxml2-2.9.14-150400.5.44.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:python3-libxml2-2.9.14-150400.5.44.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:python311-libxml2-2.9.14-150400.5.44.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:python311-libxml2-2.9.14-150400.5.44.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:python311-libxml2-2.9.14-150400.5.44.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:python311-libxml2-2.9.14-150400.5.44.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:libxml2-2-2.9.14-150400.5.44.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:libxml2-2-2.9.14-150400.5.44.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:libxml2-2-32bit-2.9.14-150400.5.44.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:libxml2-devel-2.9.14-150400.5.44.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:libxml2-devel-2.9.14-150400.5.44.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:libxml2-tools-2.9.14-150400.5.44.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:libxml2-tools-2.9.14-150400.5.44.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:python3-libxml2-2.9.14-150400.5.44.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:python3-libxml2-2.9.14-150400.5.44.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:python311-libxml2-2.9.14-150400.5.44.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:python311-libxml2-2.9.14-150400.5.44.1.x86_64",
"SUSE Manager Proxy 4.3:libxml2-2-2.9.14-150400.5.44.1.x86_64",
"SUSE Manager Proxy 4.3:libxml2-2-32bit-2.9.14-150400.5.44.1.x86_64",
"SUSE Manager Proxy 4.3:libxml2-devel-2.9.14-150400.5.44.1.x86_64",
"SUSE Manager Proxy 4.3:libxml2-tools-2.9.14-150400.5.44.1.x86_64",
"SUSE Manager Proxy 4.3:python3-libxml2-2.9.14-150400.5.44.1.x86_64",
"SUSE Manager Server 4.3:libxml2-2-2.9.14-150400.5.44.1.ppc64le",
"SUSE Manager Server 4.3:libxml2-2-2.9.14-150400.5.44.1.s390x",
"SUSE Manager Server 4.3:libxml2-2-2.9.14-150400.5.44.1.x86_64",
"SUSE Manager Server 4.3:libxml2-2-32bit-2.9.14-150400.5.44.1.x86_64",
"SUSE Manager Server 4.3:libxml2-devel-2.9.14-150400.5.44.1.ppc64le",
"SUSE Manager Server 4.3:libxml2-devel-2.9.14-150400.5.44.1.s390x",
"SUSE Manager Server 4.3:libxml2-devel-2.9.14-150400.5.44.1.x86_64",
"SUSE Manager Server 4.3:libxml2-tools-2.9.14-150400.5.44.1.ppc64le",
"SUSE Manager Server 4.3:libxml2-tools-2.9.14-150400.5.44.1.s390x",
"SUSE Manager Server 4.3:libxml2-tools-2.9.14-150400.5.44.1.x86_64",
"SUSE Manager Server 4.3:python3-libxml2-2.9.14-150400.5.44.1.ppc64le",
"SUSE Manager Server 4.3:python3-libxml2-2.9.14-150400.5.44.1.s390x",
"SUSE Manager Server 4.3:python3-libxml2-2.9.14-150400.5.44.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-6170",
"url": "https://www.suse.com/security/cve/CVE-2025-6170"
},
{
"category": "external",
"summary": "SUSE Bug 1244700 for CVE-2025-6170",
"url": "https://bugzilla.suse.com/1244700"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libxml2-2-2.9.14-150400.5.44.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libxml2-2-2.9.14-150400.5.44.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libxml2-2-32bit-2.9.14-150400.5.44.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libxml2-devel-2.9.14-150400.5.44.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libxml2-devel-2.9.14-150400.5.44.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libxml2-tools-2.9.14-150400.5.44.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libxml2-tools-2.9.14-150400.5.44.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:python3-libxml2-2.9.14-150400.5.44.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:python3-libxml2-2.9.14-150400.5.44.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:python311-libxml2-2.9.14-150400.5.44.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:python311-libxml2-2.9.14-150400.5.44.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libxml2-2-2.9.14-150400.5.44.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libxml2-2-2.9.14-150400.5.44.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libxml2-2-32bit-2.9.14-150400.5.44.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libxml2-devel-2.9.14-150400.5.44.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libxml2-devel-2.9.14-150400.5.44.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libxml2-tools-2.9.14-150400.5.44.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libxml2-tools-2.9.14-150400.5.44.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:python3-libxml2-2.9.14-150400.5.44.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:python3-libxml2-2.9.14-150400.5.44.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:python311-libxml2-2.9.14-150400.5.44.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:python311-libxml2-2.9.14-150400.5.44.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:libxml2-2-2.9.14-150400.5.44.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:libxml2-2-2.9.14-150400.5.44.1.s390x",
"SUSE Linux Enterprise Micro 5.3:libxml2-2-2.9.14-150400.5.44.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:libxml2-tools-2.9.14-150400.5.44.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:libxml2-tools-2.9.14-150400.5.44.1.s390x",
"SUSE Linux Enterprise Micro 5.3:libxml2-tools-2.9.14-150400.5.44.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:python3-libxml2-2.9.14-150400.5.44.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:python3-libxml2-2.9.14-150400.5.44.1.s390x",
"SUSE Linux Enterprise Micro 5.3:python3-libxml2-2.9.14-150400.5.44.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:libxml2-2-2.9.14-150400.5.44.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:libxml2-2-2.9.14-150400.5.44.1.s390x",
"SUSE Linux Enterprise Micro 5.4:libxml2-2-2.9.14-150400.5.44.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:libxml2-tools-2.9.14-150400.5.44.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:libxml2-tools-2.9.14-150400.5.44.1.s390x",
"SUSE Linux Enterprise Micro 5.4:libxml2-tools-2.9.14-150400.5.44.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:python3-libxml2-2.9.14-150400.5.44.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:python3-libxml2-2.9.14-150400.5.44.1.s390x",
"SUSE Linux Enterprise Micro 5.4:python3-libxml2-2.9.14-150400.5.44.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:libxml2-2-2.9.14-150400.5.44.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:libxml2-2-2.9.14-150400.5.44.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:libxml2-2-2.9.14-150400.5.44.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:libxml2-2-2.9.14-150400.5.44.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:libxml2-2-32bit-2.9.14-150400.5.44.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:libxml2-devel-2.9.14-150400.5.44.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:libxml2-devel-2.9.14-150400.5.44.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:libxml2-devel-2.9.14-150400.5.44.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:libxml2-devel-2.9.14-150400.5.44.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:libxml2-tools-2.9.14-150400.5.44.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:libxml2-tools-2.9.14-150400.5.44.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:libxml2-tools-2.9.14-150400.5.44.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:libxml2-tools-2.9.14-150400.5.44.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:python3-libxml2-2.9.14-150400.5.44.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:python3-libxml2-2.9.14-150400.5.44.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:python3-libxml2-2.9.14-150400.5.44.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:python3-libxml2-2.9.14-150400.5.44.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:python311-libxml2-2.9.14-150400.5.44.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:python311-libxml2-2.9.14-150400.5.44.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:python311-libxml2-2.9.14-150400.5.44.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:python311-libxml2-2.9.14-150400.5.44.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:libxml2-2-2.9.14-150400.5.44.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:libxml2-2-2.9.14-150400.5.44.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:libxml2-2-32bit-2.9.14-150400.5.44.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:libxml2-devel-2.9.14-150400.5.44.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:libxml2-devel-2.9.14-150400.5.44.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:libxml2-tools-2.9.14-150400.5.44.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:libxml2-tools-2.9.14-150400.5.44.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:python3-libxml2-2.9.14-150400.5.44.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:python3-libxml2-2.9.14-150400.5.44.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:python311-libxml2-2.9.14-150400.5.44.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:python311-libxml2-2.9.14-150400.5.44.1.x86_64",
"SUSE Manager Proxy 4.3:libxml2-2-2.9.14-150400.5.44.1.x86_64",
"SUSE Manager Proxy 4.3:libxml2-2-32bit-2.9.14-150400.5.44.1.x86_64",
"SUSE Manager Proxy 4.3:libxml2-devel-2.9.14-150400.5.44.1.x86_64",
"SUSE Manager Proxy 4.3:libxml2-tools-2.9.14-150400.5.44.1.x86_64",
"SUSE Manager Proxy 4.3:python3-libxml2-2.9.14-150400.5.44.1.x86_64",
"SUSE Manager Server 4.3:libxml2-2-2.9.14-150400.5.44.1.ppc64le",
"SUSE Manager Server 4.3:libxml2-2-2.9.14-150400.5.44.1.s390x",
"SUSE Manager Server 4.3:libxml2-2-2.9.14-150400.5.44.1.x86_64",
"SUSE Manager Server 4.3:libxml2-2-32bit-2.9.14-150400.5.44.1.x86_64",
"SUSE Manager Server 4.3:libxml2-devel-2.9.14-150400.5.44.1.ppc64le",
"SUSE Manager Server 4.3:libxml2-devel-2.9.14-150400.5.44.1.s390x",
"SUSE Manager Server 4.3:libxml2-devel-2.9.14-150400.5.44.1.x86_64",
"SUSE Manager Server 4.3:libxml2-tools-2.9.14-150400.5.44.1.ppc64le",
"SUSE Manager Server 4.3:libxml2-tools-2.9.14-150400.5.44.1.s390x",
"SUSE Manager Server 4.3:libxml2-tools-2.9.14-150400.5.44.1.x86_64",
"SUSE Manager Server 4.3:python3-libxml2-2.9.14-150400.5.44.1.ppc64le",
"SUSE Manager Server 4.3:python3-libxml2-2.9.14-150400.5.44.1.s390x",
"SUSE Manager Server 4.3:python3-libxml2-2.9.14-150400.5.44.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:L",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libxml2-2-2.9.14-150400.5.44.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libxml2-2-2.9.14-150400.5.44.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libxml2-2-32bit-2.9.14-150400.5.44.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libxml2-devel-2.9.14-150400.5.44.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libxml2-devel-2.9.14-150400.5.44.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libxml2-tools-2.9.14-150400.5.44.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libxml2-tools-2.9.14-150400.5.44.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:python3-libxml2-2.9.14-150400.5.44.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:python3-libxml2-2.9.14-150400.5.44.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:python311-libxml2-2.9.14-150400.5.44.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:python311-libxml2-2.9.14-150400.5.44.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libxml2-2-2.9.14-150400.5.44.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libxml2-2-2.9.14-150400.5.44.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libxml2-2-32bit-2.9.14-150400.5.44.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libxml2-devel-2.9.14-150400.5.44.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libxml2-devel-2.9.14-150400.5.44.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libxml2-tools-2.9.14-150400.5.44.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libxml2-tools-2.9.14-150400.5.44.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:python3-libxml2-2.9.14-150400.5.44.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:python3-libxml2-2.9.14-150400.5.44.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:python311-libxml2-2.9.14-150400.5.44.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:python311-libxml2-2.9.14-150400.5.44.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:libxml2-2-2.9.14-150400.5.44.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:libxml2-2-2.9.14-150400.5.44.1.s390x",
"SUSE Linux Enterprise Micro 5.3:libxml2-2-2.9.14-150400.5.44.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:libxml2-tools-2.9.14-150400.5.44.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:libxml2-tools-2.9.14-150400.5.44.1.s390x",
"SUSE Linux Enterprise Micro 5.3:libxml2-tools-2.9.14-150400.5.44.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:python3-libxml2-2.9.14-150400.5.44.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:python3-libxml2-2.9.14-150400.5.44.1.s390x",
"SUSE Linux Enterprise Micro 5.3:python3-libxml2-2.9.14-150400.5.44.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:libxml2-2-2.9.14-150400.5.44.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:libxml2-2-2.9.14-150400.5.44.1.s390x",
"SUSE Linux Enterprise Micro 5.4:libxml2-2-2.9.14-150400.5.44.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:libxml2-tools-2.9.14-150400.5.44.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:libxml2-tools-2.9.14-150400.5.44.1.s390x",
"SUSE Linux Enterprise Micro 5.4:libxml2-tools-2.9.14-150400.5.44.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:python3-libxml2-2.9.14-150400.5.44.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:python3-libxml2-2.9.14-150400.5.44.1.s390x",
"SUSE Linux Enterprise Micro 5.4:python3-libxml2-2.9.14-150400.5.44.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:libxml2-2-2.9.14-150400.5.44.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:libxml2-2-2.9.14-150400.5.44.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:libxml2-2-2.9.14-150400.5.44.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:libxml2-2-2.9.14-150400.5.44.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:libxml2-2-32bit-2.9.14-150400.5.44.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:libxml2-devel-2.9.14-150400.5.44.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:libxml2-devel-2.9.14-150400.5.44.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:libxml2-devel-2.9.14-150400.5.44.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:libxml2-devel-2.9.14-150400.5.44.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:libxml2-tools-2.9.14-150400.5.44.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:libxml2-tools-2.9.14-150400.5.44.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:libxml2-tools-2.9.14-150400.5.44.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:libxml2-tools-2.9.14-150400.5.44.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:python3-libxml2-2.9.14-150400.5.44.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:python3-libxml2-2.9.14-150400.5.44.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:python3-libxml2-2.9.14-150400.5.44.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:python3-libxml2-2.9.14-150400.5.44.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:python311-libxml2-2.9.14-150400.5.44.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:python311-libxml2-2.9.14-150400.5.44.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:python311-libxml2-2.9.14-150400.5.44.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:python311-libxml2-2.9.14-150400.5.44.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:libxml2-2-2.9.14-150400.5.44.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:libxml2-2-2.9.14-150400.5.44.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:libxml2-2-32bit-2.9.14-150400.5.44.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:libxml2-devel-2.9.14-150400.5.44.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:libxml2-devel-2.9.14-150400.5.44.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:libxml2-tools-2.9.14-150400.5.44.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:libxml2-tools-2.9.14-150400.5.44.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:python3-libxml2-2.9.14-150400.5.44.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:python3-libxml2-2.9.14-150400.5.44.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:python311-libxml2-2.9.14-150400.5.44.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:python311-libxml2-2.9.14-150400.5.44.1.x86_64",
"SUSE Manager Proxy 4.3:libxml2-2-2.9.14-150400.5.44.1.x86_64",
"SUSE Manager Proxy 4.3:libxml2-2-32bit-2.9.14-150400.5.44.1.x86_64",
"SUSE Manager Proxy 4.3:libxml2-devel-2.9.14-150400.5.44.1.x86_64",
"SUSE Manager Proxy 4.3:libxml2-tools-2.9.14-150400.5.44.1.x86_64",
"SUSE Manager Proxy 4.3:python3-libxml2-2.9.14-150400.5.44.1.x86_64",
"SUSE Manager Server 4.3:libxml2-2-2.9.14-150400.5.44.1.ppc64le",
"SUSE Manager Server 4.3:libxml2-2-2.9.14-150400.5.44.1.s390x",
"SUSE Manager Server 4.3:libxml2-2-2.9.14-150400.5.44.1.x86_64",
"SUSE Manager Server 4.3:libxml2-2-32bit-2.9.14-150400.5.44.1.x86_64",
"SUSE Manager Server 4.3:libxml2-devel-2.9.14-150400.5.44.1.ppc64le",
"SUSE Manager Server 4.3:libxml2-devel-2.9.14-150400.5.44.1.s390x",
"SUSE Manager Server 4.3:libxml2-devel-2.9.14-150400.5.44.1.x86_64",
"SUSE Manager Server 4.3:libxml2-tools-2.9.14-150400.5.44.1.ppc64le",
"SUSE Manager Server 4.3:libxml2-tools-2.9.14-150400.5.44.1.s390x",
"SUSE Manager Server 4.3:libxml2-tools-2.9.14-150400.5.44.1.x86_64",
"SUSE Manager Server 4.3:python3-libxml2-2.9.14-150400.5.44.1.ppc64le",
"SUSE Manager Server 4.3:python3-libxml2-2.9.14-150400.5.44.1.s390x",
"SUSE Manager Server 4.3:python3-libxml2-2.9.14-150400.5.44.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-07-17T13:02:49Z",
"details": "moderate"
}
],
"title": "CVE-2025-6170"
}
]
}
RHSA-2025:10630
Vulnerability from csaf_redhat - Published: 2025-07-08 21:17 - Updated: 2025-11-29 00:08Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for libxml2 is now available for Red Hat Enterprise Linux 10.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The libxml2 library is a development toolbox providing the implementation of various XML standards.\n\nSecurity Fix(es):\n\n* libxml: Heap use after free (UAF) leads to Denial of service (DoS) (CVE-2025-49794)\n\n* libxml: Null pointer dereference leads to Denial of service (DoS) (CVE-2025-49795)\n\n* libxml: Type confusion leads to Denial of service (DoS) (CVE-2025-49796)\n\n* libxml2: Integer Overflow in xmlBuildQName() Leads to Stack Buffer Overflow in libxml2 (CVE-2025-6021)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2025:10630",
"url": "https://access.redhat.com/errata/RHSA-2025:10630"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "2372373",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2372373"
},
{
"category": "external",
"summary": "2372379",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2372379"
},
{
"category": "external",
"summary": "2372385",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2372385"
},
{
"category": "external",
"summary": "2372406",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2372406"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_10630.json"
}
],
"title": "Red Hat Security Advisory: libxml2 security update",
"tracking": {
"current_release_date": "2025-11-29T00:08:35+00:00",
"generator": {
"date": "2025-11-29T00:08:35+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.13"
}
},
"id": "RHSA-2025:10630",
"initial_release_date": "2025-07-08T21:17:21+00:00",
"revision_history": [
{
"date": "2025-07-08T21:17:21+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2025-07-08T21:17:21+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-11-29T00:08:35+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux AppStream (v. 10)",
"product": {
"name": "Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:10.0"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux BaseOS (v. 10)",
"product": {
"name": "Red Hat Enterprise Linux BaseOS (v. 10)",
"product_id": "BaseOS-10.0.Z",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:10.0"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)",
"product": {
"name": "Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)",
"product_id": "CRB-10.0.Z",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:10.0"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "libxml2-0:2.12.5-7.el10_0.src",
"product": {
"name": "libxml2-0:2.12.5-7.el10_0.src",
"product_id": "libxml2-0:2.12.5-7.el10_0.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2@2.12.5-7.el10_0?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "libxml2-0:2.12.5-7.el10_0.aarch64",
"product": {
"name": "libxml2-0:2.12.5-7.el10_0.aarch64",
"product_id": "libxml2-0:2.12.5-7.el10_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2@2.12.5-7.el10_0?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "python3-libxml2-0:2.12.5-7.el10_0.aarch64",
"product": {
"name": "python3-libxml2-0:2.12.5-7.el10_0.aarch64",
"product_id": "python3-libxml2-0:2.12.5-7.el10_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-libxml2@2.12.5-7.el10_0?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "libxml2-debugsource-0:2.12.5-7.el10_0.aarch64",
"product": {
"name": "libxml2-debugsource-0:2.12.5-7.el10_0.aarch64",
"product_id": "libxml2-debugsource-0:2.12.5-7.el10_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-debugsource@2.12.5-7.el10_0?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "libxml2-debuginfo-0:2.12.5-7.el10_0.aarch64",
"product": {
"name": "libxml2-debuginfo-0:2.12.5-7.el10_0.aarch64",
"product_id": "libxml2-debuginfo-0:2.12.5-7.el10_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-debuginfo@2.12.5-7.el10_0?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "python3-libxml2-debuginfo-0:2.12.5-7.el10_0.aarch64",
"product": {
"name": "python3-libxml2-debuginfo-0:2.12.5-7.el10_0.aarch64",
"product_id": "python3-libxml2-debuginfo-0:2.12.5-7.el10_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-libxml2-debuginfo@2.12.5-7.el10_0?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "libxml2-devel-0:2.12.5-7.el10_0.aarch64",
"product": {
"name": "libxml2-devel-0:2.12.5-7.el10_0.aarch64",
"product_id": "libxml2-devel-0:2.12.5-7.el10_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-devel@2.12.5-7.el10_0?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "libxml2-static-0:2.12.5-7.el10_0.aarch64",
"product": {
"name": "libxml2-static-0:2.12.5-7.el10_0.aarch64",
"product_id": "libxml2-static-0:2.12.5-7.el10_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-static@2.12.5-7.el10_0?arch=aarch64"
}
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "libxml2-0:2.12.5-7.el10_0.ppc64le",
"product": {
"name": "libxml2-0:2.12.5-7.el10_0.ppc64le",
"product_id": "libxml2-0:2.12.5-7.el10_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2@2.12.5-7.el10_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python3-libxml2-0:2.12.5-7.el10_0.ppc64le",
"product": {
"name": "python3-libxml2-0:2.12.5-7.el10_0.ppc64le",
"product_id": "python3-libxml2-0:2.12.5-7.el10_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-libxml2@2.12.5-7.el10_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "libxml2-debugsource-0:2.12.5-7.el10_0.ppc64le",
"product": {
"name": "libxml2-debugsource-0:2.12.5-7.el10_0.ppc64le",
"product_id": "libxml2-debugsource-0:2.12.5-7.el10_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-debugsource@2.12.5-7.el10_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "libxml2-debuginfo-0:2.12.5-7.el10_0.ppc64le",
"product": {
"name": "libxml2-debuginfo-0:2.12.5-7.el10_0.ppc64le",
"product_id": "libxml2-debuginfo-0:2.12.5-7.el10_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-debuginfo@2.12.5-7.el10_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python3-libxml2-debuginfo-0:2.12.5-7.el10_0.ppc64le",
"product": {
"name": "python3-libxml2-debuginfo-0:2.12.5-7.el10_0.ppc64le",
"product_id": "python3-libxml2-debuginfo-0:2.12.5-7.el10_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-libxml2-debuginfo@2.12.5-7.el10_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "libxml2-devel-0:2.12.5-7.el10_0.ppc64le",
"product": {
"name": "libxml2-devel-0:2.12.5-7.el10_0.ppc64le",
"product_id": "libxml2-devel-0:2.12.5-7.el10_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-devel@2.12.5-7.el10_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "libxml2-static-0:2.12.5-7.el10_0.ppc64le",
"product": {
"name": "libxml2-static-0:2.12.5-7.el10_0.ppc64le",
"product_id": "libxml2-static-0:2.12.5-7.el10_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-static@2.12.5-7.el10_0?arch=ppc64le"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "libxml2-0:2.12.5-7.el10_0.x86_64",
"product": {
"name": "libxml2-0:2.12.5-7.el10_0.x86_64",
"product_id": "libxml2-0:2.12.5-7.el10_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2@2.12.5-7.el10_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python3-libxml2-0:2.12.5-7.el10_0.x86_64",
"product": {
"name": "python3-libxml2-0:2.12.5-7.el10_0.x86_64",
"product_id": "python3-libxml2-0:2.12.5-7.el10_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-libxml2@2.12.5-7.el10_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "libxml2-debugsource-0:2.12.5-7.el10_0.x86_64",
"product": {
"name": "libxml2-debugsource-0:2.12.5-7.el10_0.x86_64",
"product_id": "libxml2-debugsource-0:2.12.5-7.el10_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-debugsource@2.12.5-7.el10_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "libxml2-debuginfo-0:2.12.5-7.el10_0.x86_64",
"product": {
"name": "libxml2-debuginfo-0:2.12.5-7.el10_0.x86_64",
"product_id": "libxml2-debuginfo-0:2.12.5-7.el10_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-debuginfo@2.12.5-7.el10_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python3-libxml2-debuginfo-0:2.12.5-7.el10_0.x86_64",
"product": {
"name": "python3-libxml2-debuginfo-0:2.12.5-7.el10_0.x86_64",
"product_id": "python3-libxml2-debuginfo-0:2.12.5-7.el10_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-libxml2-debuginfo@2.12.5-7.el10_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "libxml2-devel-0:2.12.5-7.el10_0.x86_64",
"product": {
"name": "libxml2-devel-0:2.12.5-7.el10_0.x86_64",
"product_id": "libxml2-devel-0:2.12.5-7.el10_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-devel@2.12.5-7.el10_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "libxml2-static-0:2.12.5-7.el10_0.x86_64",
"product": {
"name": "libxml2-static-0:2.12.5-7.el10_0.x86_64",
"product_id": "libxml2-static-0:2.12.5-7.el10_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-static@2.12.5-7.el10_0?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "libxml2-0:2.12.5-7.el10_0.s390x",
"product": {
"name": "libxml2-0:2.12.5-7.el10_0.s390x",
"product_id": "libxml2-0:2.12.5-7.el10_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2@2.12.5-7.el10_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "python3-libxml2-0:2.12.5-7.el10_0.s390x",
"product": {
"name": "python3-libxml2-0:2.12.5-7.el10_0.s390x",
"product_id": "python3-libxml2-0:2.12.5-7.el10_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-libxml2@2.12.5-7.el10_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "libxml2-debugsource-0:2.12.5-7.el10_0.s390x",
"product": {
"name": "libxml2-debugsource-0:2.12.5-7.el10_0.s390x",
"product_id": "libxml2-debugsource-0:2.12.5-7.el10_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-debugsource@2.12.5-7.el10_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "libxml2-debuginfo-0:2.12.5-7.el10_0.s390x",
"product": {
"name": "libxml2-debuginfo-0:2.12.5-7.el10_0.s390x",
"product_id": "libxml2-debuginfo-0:2.12.5-7.el10_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-debuginfo@2.12.5-7.el10_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "python3-libxml2-debuginfo-0:2.12.5-7.el10_0.s390x",
"product": {
"name": "python3-libxml2-debuginfo-0:2.12.5-7.el10_0.s390x",
"product_id": "python3-libxml2-debuginfo-0:2.12.5-7.el10_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-libxml2-debuginfo@2.12.5-7.el10_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "libxml2-devel-0:2.12.5-7.el10_0.s390x",
"product": {
"name": "libxml2-devel-0:2.12.5-7.el10_0.s390x",
"product_id": "libxml2-devel-0:2.12.5-7.el10_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-devel@2.12.5-7.el10_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "libxml2-static-0:2.12.5-7.el10_0.s390x",
"product": {
"name": "libxml2-static-0:2.12.5-7.el10_0.s390x",
"product_id": "libxml2-static-0:2.12.5-7.el10_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-static@2.12.5-7.el10_0?arch=s390x"
}
}
}
],
"category": "architecture",
"name": "s390x"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.12.5-7.el10_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:libxml2-0:2.12.5-7.el10_0.aarch64"
},
"product_reference": "libxml2-0:2.12.5-7.el10_0.aarch64",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.12.5-7.el10_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:libxml2-0:2.12.5-7.el10_0.ppc64le"
},
"product_reference": "libxml2-0:2.12.5-7.el10_0.ppc64le",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.12.5-7.el10_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:libxml2-0:2.12.5-7.el10_0.s390x"
},
"product_reference": "libxml2-0:2.12.5-7.el10_0.s390x",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.12.5-7.el10_0.src as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:libxml2-0:2.12.5-7.el10_0.src"
},
"product_reference": "libxml2-0:2.12.5-7.el10_0.src",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.12.5-7.el10_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:libxml2-0:2.12.5-7.el10_0.x86_64"
},
"product_reference": "libxml2-0:2.12.5-7.el10_0.x86_64",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.12.5-7.el10_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:libxml2-debuginfo-0:2.12.5-7.el10_0.aarch64"
},
"product_reference": "libxml2-debuginfo-0:2.12.5-7.el10_0.aarch64",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.12.5-7.el10_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:libxml2-debuginfo-0:2.12.5-7.el10_0.ppc64le"
},
"product_reference": "libxml2-debuginfo-0:2.12.5-7.el10_0.ppc64le",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.12.5-7.el10_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:libxml2-debuginfo-0:2.12.5-7.el10_0.s390x"
},
"product_reference": "libxml2-debuginfo-0:2.12.5-7.el10_0.s390x",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.12.5-7.el10_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:libxml2-debuginfo-0:2.12.5-7.el10_0.x86_64"
},
"product_reference": "libxml2-debuginfo-0:2.12.5-7.el10_0.x86_64",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debugsource-0:2.12.5-7.el10_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:libxml2-debugsource-0:2.12.5-7.el10_0.aarch64"
},
"product_reference": "libxml2-debugsource-0:2.12.5-7.el10_0.aarch64",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debugsource-0:2.12.5-7.el10_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:libxml2-debugsource-0:2.12.5-7.el10_0.ppc64le"
},
"product_reference": "libxml2-debugsource-0:2.12.5-7.el10_0.ppc64le",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debugsource-0:2.12.5-7.el10_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:libxml2-debugsource-0:2.12.5-7.el10_0.s390x"
},
"product_reference": "libxml2-debugsource-0:2.12.5-7.el10_0.s390x",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debugsource-0:2.12.5-7.el10_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:libxml2-debugsource-0:2.12.5-7.el10_0.x86_64"
},
"product_reference": "libxml2-debugsource-0:2.12.5-7.el10_0.x86_64",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.12.5-7.el10_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:libxml2-devel-0:2.12.5-7.el10_0.aarch64"
},
"product_reference": "libxml2-devel-0:2.12.5-7.el10_0.aarch64",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.12.5-7.el10_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:libxml2-devel-0:2.12.5-7.el10_0.ppc64le"
},
"product_reference": "libxml2-devel-0:2.12.5-7.el10_0.ppc64le",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.12.5-7.el10_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:libxml2-devel-0:2.12.5-7.el10_0.s390x"
},
"product_reference": "libxml2-devel-0:2.12.5-7.el10_0.s390x",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.12.5-7.el10_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:libxml2-devel-0:2.12.5-7.el10_0.x86_64"
},
"product_reference": "libxml2-devel-0:2.12.5-7.el10_0.x86_64",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-static-0:2.12.5-7.el10_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:libxml2-static-0:2.12.5-7.el10_0.aarch64"
},
"product_reference": "libxml2-static-0:2.12.5-7.el10_0.aarch64",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-static-0:2.12.5-7.el10_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:libxml2-static-0:2.12.5-7.el10_0.ppc64le"
},
"product_reference": "libxml2-static-0:2.12.5-7.el10_0.ppc64le",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-static-0:2.12.5-7.el10_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:libxml2-static-0:2.12.5-7.el10_0.s390x"
},
"product_reference": "libxml2-static-0:2.12.5-7.el10_0.s390x",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-static-0:2.12.5-7.el10_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:libxml2-static-0:2.12.5-7.el10_0.x86_64"
},
"product_reference": "libxml2-static-0:2.12.5-7.el10_0.x86_64",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-libxml2-0:2.12.5-7.el10_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:python3-libxml2-0:2.12.5-7.el10_0.aarch64"
},
"product_reference": "python3-libxml2-0:2.12.5-7.el10_0.aarch64",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-libxml2-0:2.12.5-7.el10_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:python3-libxml2-0:2.12.5-7.el10_0.ppc64le"
},
"product_reference": "python3-libxml2-0:2.12.5-7.el10_0.ppc64le",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-libxml2-0:2.12.5-7.el10_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:python3-libxml2-0:2.12.5-7.el10_0.s390x"
},
"product_reference": "python3-libxml2-0:2.12.5-7.el10_0.s390x",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-libxml2-0:2.12.5-7.el10_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:python3-libxml2-0:2.12.5-7.el10_0.x86_64"
},
"product_reference": "python3-libxml2-0:2.12.5-7.el10_0.x86_64",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-libxml2-debuginfo-0:2.12.5-7.el10_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:python3-libxml2-debuginfo-0:2.12.5-7.el10_0.aarch64"
},
"product_reference": "python3-libxml2-debuginfo-0:2.12.5-7.el10_0.aarch64",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-libxml2-debuginfo-0:2.12.5-7.el10_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:python3-libxml2-debuginfo-0:2.12.5-7.el10_0.ppc64le"
},
"product_reference": "python3-libxml2-debuginfo-0:2.12.5-7.el10_0.ppc64le",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-libxml2-debuginfo-0:2.12.5-7.el10_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:python3-libxml2-debuginfo-0:2.12.5-7.el10_0.s390x"
},
"product_reference": "python3-libxml2-debuginfo-0:2.12.5-7.el10_0.s390x",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-libxml2-debuginfo-0:2.12.5-7.el10_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:python3-libxml2-debuginfo-0:2.12.5-7.el10_0.x86_64"
},
"product_reference": "python3-libxml2-debuginfo-0:2.12.5-7.el10_0.x86_64",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.12.5-7.el10_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 10)",
"product_id": "BaseOS-10.0.Z:libxml2-0:2.12.5-7.el10_0.aarch64"
},
"product_reference": "libxml2-0:2.12.5-7.el10_0.aarch64",
"relates_to_product_reference": "BaseOS-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.12.5-7.el10_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 10)",
"product_id": "BaseOS-10.0.Z:libxml2-0:2.12.5-7.el10_0.ppc64le"
},
"product_reference": "libxml2-0:2.12.5-7.el10_0.ppc64le",
"relates_to_product_reference": "BaseOS-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.12.5-7.el10_0.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 10)",
"product_id": "BaseOS-10.0.Z:libxml2-0:2.12.5-7.el10_0.s390x"
},
"product_reference": "libxml2-0:2.12.5-7.el10_0.s390x",
"relates_to_product_reference": "BaseOS-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.12.5-7.el10_0.src as a component of Red Hat Enterprise Linux BaseOS (v. 10)",
"product_id": "BaseOS-10.0.Z:libxml2-0:2.12.5-7.el10_0.src"
},
"product_reference": "libxml2-0:2.12.5-7.el10_0.src",
"relates_to_product_reference": "BaseOS-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.12.5-7.el10_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 10)",
"product_id": "BaseOS-10.0.Z:libxml2-0:2.12.5-7.el10_0.x86_64"
},
"product_reference": "libxml2-0:2.12.5-7.el10_0.x86_64",
"relates_to_product_reference": "BaseOS-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.12.5-7.el10_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 10)",
"product_id": "BaseOS-10.0.Z:libxml2-debuginfo-0:2.12.5-7.el10_0.aarch64"
},
"product_reference": "libxml2-debuginfo-0:2.12.5-7.el10_0.aarch64",
"relates_to_product_reference": "BaseOS-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.12.5-7.el10_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 10)",
"product_id": "BaseOS-10.0.Z:libxml2-debuginfo-0:2.12.5-7.el10_0.ppc64le"
},
"product_reference": "libxml2-debuginfo-0:2.12.5-7.el10_0.ppc64le",
"relates_to_product_reference": "BaseOS-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.12.5-7.el10_0.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 10)",
"product_id": "BaseOS-10.0.Z:libxml2-debuginfo-0:2.12.5-7.el10_0.s390x"
},
"product_reference": "libxml2-debuginfo-0:2.12.5-7.el10_0.s390x",
"relates_to_product_reference": "BaseOS-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.12.5-7.el10_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 10)",
"product_id": "BaseOS-10.0.Z:libxml2-debuginfo-0:2.12.5-7.el10_0.x86_64"
},
"product_reference": "libxml2-debuginfo-0:2.12.5-7.el10_0.x86_64",
"relates_to_product_reference": "BaseOS-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debugsource-0:2.12.5-7.el10_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 10)",
"product_id": "BaseOS-10.0.Z:libxml2-debugsource-0:2.12.5-7.el10_0.aarch64"
},
"product_reference": "libxml2-debugsource-0:2.12.5-7.el10_0.aarch64",
"relates_to_product_reference": "BaseOS-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debugsource-0:2.12.5-7.el10_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 10)",
"product_id": "BaseOS-10.0.Z:libxml2-debugsource-0:2.12.5-7.el10_0.ppc64le"
},
"product_reference": "libxml2-debugsource-0:2.12.5-7.el10_0.ppc64le",
"relates_to_product_reference": "BaseOS-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debugsource-0:2.12.5-7.el10_0.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 10)",
"product_id": "BaseOS-10.0.Z:libxml2-debugsource-0:2.12.5-7.el10_0.s390x"
},
"product_reference": "libxml2-debugsource-0:2.12.5-7.el10_0.s390x",
"relates_to_product_reference": "BaseOS-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debugsource-0:2.12.5-7.el10_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 10)",
"product_id": "BaseOS-10.0.Z:libxml2-debugsource-0:2.12.5-7.el10_0.x86_64"
},
"product_reference": "libxml2-debugsource-0:2.12.5-7.el10_0.x86_64",
"relates_to_product_reference": "BaseOS-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.12.5-7.el10_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 10)",
"product_id": "BaseOS-10.0.Z:libxml2-devel-0:2.12.5-7.el10_0.aarch64"
},
"product_reference": "libxml2-devel-0:2.12.5-7.el10_0.aarch64",
"relates_to_product_reference": "BaseOS-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.12.5-7.el10_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 10)",
"product_id": "BaseOS-10.0.Z:libxml2-devel-0:2.12.5-7.el10_0.ppc64le"
},
"product_reference": "libxml2-devel-0:2.12.5-7.el10_0.ppc64le",
"relates_to_product_reference": "BaseOS-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.12.5-7.el10_0.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 10)",
"product_id": "BaseOS-10.0.Z:libxml2-devel-0:2.12.5-7.el10_0.s390x"
},
"product_reference": "libxml2-devel-0:2.12.5-7.el10_0.s390x",
"relates_to_product_reference": "BaseOS-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.12.5-7.el10_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 10)",
"product_id": "BaseOS-10.0.Z:libxml2-devel-0:2.12.5-7.el10_0.x86_64"
},
"product_reference": "libxml2-devel-0:2.12.5-7.el10_0.x86_64",
"relates_to_product_reference": "BaseOS-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-static-0:2.12.5-7.el10_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 10)",
"product_id": "BaseOS-10.0.Z:libxml2-static-0:2.12.5-7.el10_0.aarch64"
},
"product_reference": "libxml2-static-0:2.12.5-7.el10_0.aarch64",
"relates_to_product_reference": "BaseOS-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-static-0:2.12.5-7.el10_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 10)",
"product_id": "BaseOS-10.0.Z:libxml2-static-0:2.12.5-7.el10_0.ppc64le"
},
"product_reference": "libxml2-static-0:2.12.5-7.el10_0.ppc64le",
"relates_to_product_reference": "BaseOS-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-static-0:2.12.5-7.el10_0.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 10)",
"product_id": "BaseOS-10.0.Z:libxml2-static-0:2.12.5-7.el10_0.s390x"
},
"product_reference": "libxml2-static-0:2.12.5-7.el10_0.s390x",
"relates_to_product_reference": "BaseOS-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-static-0:2.12.5-7.el10_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 10)",
"product_id": "BaseOS-10.0.Z:libxml2-static-0:2.12.5-7.el10_0.x86_64"
},
"product_reference": "libxml2-static-0:2.12.5-7.el10_0.x86_64",
"relates_to_product_reference": "BaseOS-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-libxml2-0:2.12.5-7.el10_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 10)",
"product_id": "BaseOS-10.0.Z:python3-libxml2-0:2.12.5-7.el10_0.aarch64"
},
"product_reference": "python3-libxml2-0:2.12.5-7.el10_0.aarch64",
"relates_to_product_reference": "BaseOS-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-libxml2-0:2.12.5-7.el10_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 10)",
"product_id": "BaseOS-10.0.Z:python3-libxml2-0:2.12.5-7.el10_0.ppc64le"
},
"product_reference": "python3-libxml2-0:2.12.5-7.el10_0.ppc64le",
"relates_to_product_reference": "BaseOS-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-libxml2-0:2.12.5-7.el10_0.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 10)",
"product_id": "BaseOS-10.0.Z:python3-libxml2-0:2.12.5-7.el10_0.s390x"
},
"product_reference": "python3-libxml2-0:2.12.5-7.el10_0.s390x",
"relates_to_product_reference": "BaseOS-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-libxml2-0:2.12.5-7.el10_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 10)",
"product_id": "BaseOS-10.0.Z:python3-libxml2-0:2.12.5-7.el10_0.x86_64"
},
"product_reference": "python3-libxml2-0:2.12.5-7.el10_0.x86_64",
"relates_to_product_reference": "BaseOS-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-libxml2-debuginfo-0:2.12.5-7.el10_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 10)",
"product_id": "BaseOS-10.0.Z:python3-libxml2-debuginfo-0:2.12.5-7.el10_0.aarch64"
},
"product_reference": "python3-libxml2-debuginfo-0:2.12.5-7.el10_0.aarch64",
"relates_to_product_reference": "BaseOS-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-libxml2-debuginfo-0:2.12.5-7.el10_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 10)",
"product_id": "BaseOS-10.0.Z:python3-libxml2-debuginfo-0:2.12.5-7.el10_0.ppc64le"
},
"product_reference": "python3-libxml2-debuginfo-0:2.12.5-7.el10_0.ppc64le",
"relates_to_product_reference": "BaseOS-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-libxml2-debuginfo-0:2.12.5-7.el10_0.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 10)",
"product_id": "BaseOS-10.0.Z:python3-libxml2-debuginfo-0:2.12.5-7.el10_0.s390x"
},
"product_reference": "python3-libxml2-debuginfo-0:2.12.5-7.el10_0.s390x",
"relates_to_product_reference": "BaseOS-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-libxml2-debuginfo-0:2.12.5-7.el10_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 10)",
"product_id": "BaseOS-10.0.Z:python3-libxml2-debuginfo-0:2.12.5-7.el10_0.x86_64"
},
"product_reference": "python3-libxml2-debuginfo-0:2.12.5-7.el10_0.x86_64",
"relates_to_product_reference": "BaseOS-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.12.5-7.el10_0.aarch64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)",
"product_id": "CRB-10.0.Z:libxml2-0:2.12.5-7.el10_0.aarch64"
},
"product_reference": "libxml2-0:2.12.5-7.el10_0.aarch64",
"relates_to_product_reference": "CRB-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.12.5-7.el10_0.ppc64le as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)",
"product_id": "CRB-10.0.Z:libxml2-0:2.12.5-7.el10_0.ppc64le"
},
"product_reference": "libxml2-0:2.12.5-7.el10_0.ppc64le",
"relates_to_product_reference": "CRB-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.12.5-7.el10_0.s390x as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)",
"product_id": "CRB-10.0.Z:libxml2-0:2.12.5-7.el10_0.s390x"
},
"product_reference": "libxml2-0:2.12.5-7.el10_0.s390x",
"relates_to_product_reference": "CRB-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.12.5-7.el10_0.src as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)",
"product_id": "CRB-10.0.Z:libxml2-0:2.12.5-7.el10_0.src"
},
"product_reference": "libxml2-0:2.12.5-7.el10_0.src",
"relates_to_product_reference": "CRB-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.12.5-7.el10_0.x86_64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)",
"product_id": "CRB-10.0.Z:libxml2-0:2.12.5-7.el10_0.x86_64"
},
"product_reference": "libxml2-0:2.12.5-7.el10_0.x86_64",
"relates_to_product_reference": "CRB-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.12.5-7.el10_0.aarch64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)",
"product_id": "CRB-10.0.Z:libxml2-debuginfo-0:2.12.5-7.el10_0.aarch64"
},
"product_reference": "libxml2-debuginfo-0:2.12.5-7.el10_0.aarch64",
"relates_to_product_reference": "CRB-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.12.5-7.el10_0.ppc64le as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)",
"product_id": "CRB-10.0.Z:libxml2-debuginfo-0:2.12.5-7.el10_0.ppc64le"
},
"product_reference": "libxml2-debuginfo-0:2.12.5-7.el10_0.ppc64le",
"relates_to_product_reference": "CRB-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.12.5-7.el10_0.s390x as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)",
"product_id": "CRB-10.0.Z:libxml2-debuginfo-0:2.12.5-7.el10_0.s390x"
},
"product_reference": "libxml2-debuginfo-0:2.12.5-7.el10_0.s390x",
"relates_to_product_reference": "CRB-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.12.5-7.el10_0.x86_64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)",
"product_id": "CRB-10.0.Z:libxml2-debuginfo-0:2.12.5-7.el10_0.x86_64"
},
"product_reference": "libxml2-debuginfo-0:2.12.5-7.el10_0.x86_64",
"relates_to_product_reference": "CRB-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debugsource-0:2.12.5-7.el10_0.aarch64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)",
"product_id": "CRB-10.0.Z:libxml2-debugsource-0:2.12.5-7.el10_0.aarch64"
},
"product_reference": "libxml2-debugsource-0:2.12.5-7.el10_0.aarch64",
"relates_to_product_reference": "CRB-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debugsource-0:2.12.5-7.el10_0.ppc64le as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)",
"product_id": "CRB-10.0.Z:libxml2-debugsource-0:2.12.5-7.el10_0.ppc64le"
},
"product_reference": "libxml2-debugsource-0:2.12.5-7.el10_0.ppc64le",
"relates_to_product_reference": "CRB-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debugsource-0:2.12.5-7.el10_0.s390x as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)",
"product_id": "CRB-10.0.Z:libxml2-debugsource-0:2.12.5-7.el10_0.s390x"
},
"product_reference": "libxml2-debugsource-0:2.12.5-7.el10_0.s390x",
"relates_to_product_reference": "CRB-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debugsource-0:2.12.5-7.el10_0.x86_64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)",
"product_id": "CRB-10.0.Z:libxml2-debugsource-0:2.12.5-7.el10_0.x86_64"
},
"product_reference": "libxml2-debugsource-0:2.12.5-7.el10_0.x86_64",
"relates_to_product_reference": "CRB-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.12.5-7.el10_0.aarch64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)",
"product_id": "CRB-10.0.Z:libxml2-devel-0:2.12.5-7.el10_0.aarch64"
},
"product_reference": "libxml2-devel-0:2.12.5-7.el10_0.aarch64",
"relates_to_product_reference": "CRB-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.12.5-7.el10_0.ppc64le as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)",
"product_id": "CRB-10.0.Z:libxml2-devel-0:2.12.5-7.el10_0.ppc64le"
},
"product_reference": "libxml2-devel-0:2.12.5-7.el10_0.ppc64le",
"relates_to_product_reference": "CRB-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.12.5-7.el10_0.s390x as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)",
"product_id": "CRB-10.0.Z:libxml2-devel-0:2.12.5-7.el10_0.s390x"
},
"product_reference": "libxml2-devel-0:2.12.5-7.el10_0.s390x",
"relates_to_product_reference": "CRB-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.12.5-7.el10_0.x86_64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)",
"product_id": "CRB-10.0.Z:libxml2-devel-0:2.12.5-7.el10_0.x86_64"
},
"product_reference": "libxml2-devel-0:2.12.5-7.el10_0.x86_64",
"relates_to_product_reference": "CRB-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-static-0:2.12.5-7.el10_0.aarch64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)",
"product_id": "CRB-10.0.Z:libxml2-static-0:2.12.5-7.el10_0.aarch64"
},
"product_reference": "libxml2-static-0:2.12.5-7.el10_0.aarch64",
"relates_to_product_reference": "CRB-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-static-0:2.12.5-7.el10_0.ppc64le as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)",
"product_id": "CRB-10.0.Z:libxml2-static-0:2.12.5-7.el10_0.ppc64le"
},
"product_reference": "libxml2-static-0:2.12.5-7.el10_0.ppc64le",
"relates_to_product_reference": "CRB-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-static-0:2.12.5-7.el10_0.s390x as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)",
"product_id": "CRB-10.0.Z:libxml2-static-0:2.12.5-7.el10_0.s390x"
},
"product_reference": "libxml2-static-0:2.12.5-7.el10_0.s390x",
"relates_to_product_reference": "CRB-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-static-0:2.12.5-7.el10_0.x86_64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)",
"product_id": "CRB-10.0.Z:libxml2-static-0:2.12.5-7.el10_0.x86_64"
},
"product_reference": "libxml2-static-0:2.12.5-7.el10_0.x86_64",
"relates_to_product_reference": "CRB-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-libxml2-0:2.12.5-7.el10_0.aarch64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)",
"product_id": "CRB-10.0.Z:python3-libxml2-0:2.12.5-7.el10_0.aarch64"
},
"product_reference": "python3-libxml2-0:2.12.5-7.el10_0.aarch64",
"relates_to_product_reference": "CRB-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-libxml2-0:2.12.5-7.el10_0.ppc64le as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)",
"product_id": "CRB-10.0.Z:python3-libxml2-0:2.12.5-7.el10_0.ppc64le"
},
"product_reference": "python3-libxml2-0:2.12.5-7.el10_0.ppc64le",
"relates_to_product_reference": "CRB-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-libxml2-0:2.12.5-7.el10_0.s390x as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)",
"product_id": "CRB-10.0.Z:python3-libxml2-0:2.12.5-7.el10_0.s390x"
},
"product_reference": "python3-libxml2-0:2.12.5-7.el10_0.s390x",
"relates_to_product_reference": "CRB-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-libxml2-0:2.12.5-7.el10_0.x86_64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)",
"product_id": "CRB-10.0.Z:python3-libxml2-0:2.12.5-7.el10_0.x86_64"
},
"product_reference": "python3-libxml2-0:2.12.5-7.el10_0.x86_64",
"relates_to_product_reference": "CRB-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-libxml2-debuginfo-0:2.12.5-7.el10_0.aarch64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)",
"product_id": "CRB-10.0.Z:python3-libxml2-debuginfo-0:2.12.5-7.el10_0.aarch64"
},
"product_reference": "python3-libxml2-debuginfo-0:2.12.5-7.el10_0.aarch64",
"relates_to_product_reference": "CRB-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-libxml2-debuginfo-0:2.12.5-7.el10_0.ppc64le as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)",
"product_id": "CRB-10.0.Z:python3-libxml2-debuginfo-0:2.12.5-7.el10_0.ppc64le"
},
"product_reference": "python3-libxml2-debuginfo-0:2.12.5-7.el10_0.ppc64le",
"relates_to_product_reference": "CRB-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-libxml2-debuginfo-0:2.12.5-7.el10_0.s390x as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)",
"product_id": "CRB-10.0.Z:python3-libxml2-debuginfo-0:2.12.5-7.el10_0.s390x"
},
"product_reference": "python3-libxml2-debuginfo-0:2.12.5-7.el10_0.s390x",
"relates_to_product_reference": "CRB-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-libxml2-debuginfo-0:2.12.5-7.el10_0.x86_64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)",
"product_id": "CRB-10.0.Z:python3-libxml2-debuginfo-0:2.12.5-7.el10_0.x86_64"
},
"product_reference": "python3-libxml2-debuginfo-0:2.12.5-7.el10_0.x86_64",
"relates_to_product_reference": "CRB-10.0.Z"
}
]
},
"vulnerabilities": [
{
"acknowledgments": [
{
"names": [
"Ahmed Lekssays"
]
}
],
"cve": "CVE-2025-6021",
"cwe": {
"id": "CWE-121",
"name": "Stack-based Buffer Overflow"
},
"discovery_date": "2025-06-12T07:55:45.428000+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2372406"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in libxml2\u0027s xmlBuildQName function, where integer overflows in buffer size calculations can lead to a stack-based buffer overflow. This issue can result in memory corruption or a denial of service when processing crafted input.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "libxml2: Integer Overflow in xmlBuildQName() Leads to Stack Buffer Overflow in libxml2",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability is rated Moderate due to the lack of confidentiality impact and limited integrity concerns, with the main risk being potential denial-of-service from a crash. Exploitation requires crafted XML input and specific application behavior using xmlBuildQName. While it\u2019s a write overflow, modern mitigations make remote code execution unlikely.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-10.0.Z:libxml2-0:2.12.5-7.el10_0.aarch64",
"AppStream-10.0.Z:libxml2-0:2.12.5-7.el10_0.ppc64le",
"AppStream-10.0.Z:libxml2-0:2.12.5-7.el10_0.s390x",
"AppStream-10.0.Z:libxml2-0:2.12.5-7.el10_0.src",
"AppStream-10.0.Z:libxml2-0:2.12.5-7.el10_0.x86_64",
"AppStream-10.0.Z:libxml2-debuginfo-0:2.12.5-7.el10_0.aarch64",
"AppStream-10.0.Z:libxml2-debuginfo-0:2.12.5-7.el10_0.ppc64le",
"AppStream-10.0.Z:libxml2-debuginfo-0:2.12.5-7.el10_0.s390x",
"AppStream-10.0.Z:libxml2-debuginfo-0:2.12.5-7.el10_0.x86_64",
"AppStream-10.0.Z:libxml2-debugsource-0:2.12.5-7.el10_0.aarch64",
"AppStream-10.0.Z:libxml2-debugsource-0:2.12.5-7.el10_0.ppc64le",
"AppStream-10.0.Z:libxml2-debugsource-0:2.12.5-7.el10_0.s390x",
"AppStream-10.0.Z:libxml2-debugsource-0:2.12.5-7.el10_0.x86_64",
"AppStream-10.0.Z:libxml2-devel-0:2.12.5-7.el10_0.aarch64",
"AppStream-10.0.Z:libxml2-devel-0:2.12.5-7.el10_0.ppc64le",
"AppStream-10.0.Z:libxml2-devel-0:2.12.5-7.el10_0.s390x",
"AppStream-10.0.Z:libxml2-devel-0:2.12.5-7.el10_0.x86_64",
"AppStream-10.0.Z:libxml2-static-0:2.12.5-7.el10_0.aarch64",
"AppStream-10.0.Z:libxml2-static-0:2.12.5-7.el10_0.ppc64le",
"AppStream-10.0.Z:libxml2-static-0:2.12.5-7.el10_0.s390x",
"AppStream-10.0.Z:libxml2-static-0:2.12.5-7.el10_0.x86_64",
"AppStream-10.0.Z:python3-libxml2-0:2.12.5-7.el10_0.aarch64",
"AppStream-10.0.Z:python3-libxml2-0:2.12.5-7.el10_0.ppc64le",
"AppStream-10.0.Z:python3-libxml2-0:2.12.5-7.el10_0.s390x",
"AppStream-10.0.Z:python3-libxml2-0:2.12.5-7.el10_0.x86_64",
"AppStream-10.0.Z:python3-libxml2-debuginfo-0:2.12.5-7.el10_0.aarch64",
"AppStream-10.0.Z:python3-libxml2-debuginfo-0:2.12.5-7.el10_0.ppc64le",
"AppStream-10.0.Z:python3-libxml2-debuginfo-0:2.12.5-7.el10_0.s390x",
"AppStream-10.0.Z:python3-libxml2-debuginfo-0:2.12.5-7.el10_0.x86_64",
"BaseOS-10.0.Z:libxml2-0:2.12.5-7.el10_0.aarch64",
"BaseOS-10.0.Z:libxml2-0:2.12.5-7.el10_0.ppc64le",
"BaseOS-10.0.Z:libxml2-0:2.12.5-7.el10_0.s390x",
"BaseOS-10.0.Z:libxml2-0:2.12.5-7.el10_0.src",
"BaseOS-10.0.Z:libxml2-0:2.12.5-7.el10_0.x86_64",
"BaseOS-10.0.Z:libxml2-debuginfo-0:2.12.5-7.el10_0.aarch64",
"BaseOS-10.0.Z:libxml2-debuginfo-0:2.12.5-7.el10_0.ppc64le",
"BaseOS-10.0.Z:libxml2-debuginfo-0:2.12.5-7.el10_0.s390x",
"BaseOS-10.0.Z:libxml2-debuginfo-0:2.12.5-7.el10_0.x86_64",
"BaseOS-10.0.Z:libxml2-debugsource-0:2.12.5-7.el10_0.aarch64",
"BaseOS-10.0.Z:libxml2-debugsource-0:2.12.5-7.el10_0.ppc64le",
"BaseOS-10.0.Z:libxml2-debugsource-0:2.12.5-7.el10_0.s390x",
"BaseOS-10.0.Z:libxml2-debugsource-0:2.12.5-7.el10_0.x86_64",
"BaseOS-10.0.Z:libxml2-devel-0:2.12.5-7.el10_0.aarch64",
"BaseOS-10.0.Z:libxml2-devel-0:2.12.5-7.el10_0.ppc64le",
"BaseOS-10.0.Z:libxml2-devel-0:2.12.5-7.el10_0.s390x",
"BaseOS-10.0.Z:libxml2-devel-0:2.12.5-7.el10_0.x86_64",
"BaseOS-10.0.Z:libxml2-static-0:2.12.5-7.el10_0.aarch64",
"BaseOS-10.0.Z:libxml2-static-0:2.12.5-7.el10_0.ppc64le",
"BaseOS-10.0.Z:libxml2-static-0:2.12.5-7.el10_0.s390x",
"BaseOS-10.0.Z:libxml2-static-0:2.12.5-7.el10_0.x86_64",
"BaseOS-10.0.Z:python3-libxml2-0:2.12.5-7.el10_0.aarch64",
"BaseOS-10.0.Z:python3-libxml2-0:2.12.5-7.el10_0.ppc64le",
"BaseOS-10.0.Z:python3-libxml2-0:2.12.5-7.el10_0.s390x",
"BaseOS-10.0.Z:python3-libxml2-0:2.12.5-7.el10_0.x86_64",
"BaseOS-10.0.Z:python3-libxml2-debuginfo-0:2.12.5-7.el10_0.aarch64",
"BaseOS-10.0.Z:python3-libxml2-debuginfo-0:2.12.5-7.el10_0.ppc64le",
"BaseOS-10.0.Z:python3-libxml2-debuginfo-0:2.12.5-7.el10_0.s390x",
"BaseOS-10.0.Z:python3-libxml2-debuginfo-0:2.12.5-7.el10_0.x86_64",
"CRB-10.0.Z:libxml2-0:2.12.5-7.el10_0.aarch64",
"CRB-10.0.Z:libxml2-0:2.12.5-7.el10_0.ppc64le",
"CRB-10.0.Z:libxml2-0:2.12.5-7.el10_0.s390x",
"CRB-10.0.Z:libxml2-0:2.12.5-7.el10_0.src",
"CRB-10.0.Z:libxml2-0:2.12.5-7.el10_0.x86_64",
"CRB-10.0.Z:libxml2-debuginfo-0:2.12.5-7.el10_0.aarch64",
"CRB-10.0.Z:libxml2-debuginfo-0:2.12.5-7.el10_0.ppc64le",
"CRB-10.0.Z:libxml2-debuginfo-0:2.12.5-7.el10_0.s390x",
"CRB-10.0.Z:libxml2-debuginfo-0:2.12.5-7.el10_0.x86_64",
"CRB-10.0.Z:libxml2-debugsource-0:2.12.5-7.el10_0.aarch64",
"CRB-10.0.Z:libxml2-debugsource-0:2.12.5-7.el10_0.ppc64le",
"CRB-10.0.Z:libxml2-debugsource-0:2.12.5-7.el10_0.s390x",
"CRB-10.0.Z:libxml2-debugsource-0:2.12.5-7.el10_0.x86_64",
"CRB-10.0.Z:libxml2-devel-0:2.12.5-7.el10_0.aarch64",
"CRB-10.0.Z:libxml2-devel-0:2.12.5-7.el10_0.ppc64le",
"CRB-10.0.Z:libxml2-devel-0:2.12.5-7.el10_0.s390x",
"CRB-10.0.Z:libxml2-devel-0:2.12.5-7.el10_0.x86_64",
"CRB-10.0.Z:libxml2-static-0:2.12.5-7.el10_0.aarch64",
"CRB-10.0.Z:libxml2-static-0:2.12.5-7.el10_0.ppc64le",
"CRB-10.0.Z:libxml2-static-0:2.12.5-7.el10_0.s390x",
"CRB-10.0.Z:libxml2-static-0:2.12.5-7.el10_0.x86_64",
"CRB-10.0.Z:python3-libxml2-0:2.12.5-7.el10_0.aarch64",
"CRB-10.0.Z:python3-libxml2-0:2.12.5-7.el10_0.ppc64le",
"CRB-10.0.Z:python3-libxml2-0:2.12.5-7.el10_0.s390x",
"CRB-10.0.Z:python3-libxml2-0:2.12.5-7.el10_0.x86_64",
"CRB-10.0.Z:python3-libxml2-debuginfo-0:2.12.5-7.el10_0.aarch64",
"CRB-10.0.Z:python3-libxml2-debuginfo-0:2.12.5-7.el10_0.ppc64le",
"CRB-10.0.Z:python3-libxml2-debuginfo-0:2.12.5-7.el10_0.s390x",
"CRB-10.0.Z:python3-libxml2-debuginfo-0:2.12.5-7.el10_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-6021"
},
{
"category": "external",
"summary": "RHBZ#2372406",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2372406"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-6021",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6021"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-6021",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-6021"
}
],
"release_date": "2025-06-12T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-07-08T21:17:21+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-10.0.Z:libxml2-0:2.12.5-7.el10_0.aarch64",
"AppStream-10.0.Z:libxml2-0:2.12.5-7.el10_0.ppc64le",
"AppStream-10.0.Z:libxml2-0:2.12.5-7.el10_0.s390x",
"AppStream-10.0.Z:libxml2-0:2.12.5-7.el10_0.src",
"AppStream-10.0.Z:libxml2-0:2.12.5-7.el10_0.x86_64",
"AppStream-10.0.Z:libxml2-debuginfo-0:2.12.5-7.el10_0.aarch64",
"AppStream-10.0.Z:libxml2-debuginfo-0:2.12.5-7.el10_0.ppc64le",
"AppStream-10.0.Z:libxml2-debuginfo-0:2.12.5-7.el10_0.s390x",
"AppStream-10.0.Z:libxml2-debuginfo-0:2.12.5-7.el10_0.x86_64",
"AppStream-10.0.Z:libxml2-debugsource-0:2.12.5-7.el10_0.aarch64",
"AppStream-10.0.Z:libxml2-debugsource-0:2.12.5-7.el10_0.ppc64le",
"AppStream-10.0.Z:libxml2-debugsource-0:2.12.5-7.el10_0.s390x",
"AppStream-10.0.Z:libxml2-debugsource-0:2.12.5-7.el10_0.x86_64",
"AppStream-10.0.Z:libxml2-devel-0:2.12.5-7.el10_0.aarch64",
"AppStream-10.0.Z:libxml2-devel-0:2.12.5-7.el10_0.ppc64le",
"AppStream-10.0.Z:libxml2-devel-0:2.12.5-7.el10_0.s390x",
"AppStream-10.0.Z:libxml2-devel-0:2.12.5-7.el10_0.x86_64",
"AppStream-10.0.Z:libxml2-static-0:2.12.5-7.el10_0.aarch64",
"AppStream-10.0.Z:libxml2-static-0:2.12.5-7.el10_0.ppc64le",
"AppStream-10.0.Z:libxml2-static-0:2.12.5-7.el10_0.s390x",
"AppStream-10.0.Z:libxml2-static-0:2.12.5-7.el10_0.x86_64",
"AppStream-10.0.Z:python3-libxml2-0:2.12.5-7.el10_0.aarch64",
"AppStream-10.0.Z:python3-libxml2-0:2.12.5-7.el10_0.ppc64le",
"AppStream-10.0.Z:python3-libxml2-0:2.12.5-7.el10_0.s390x",
"AppStream-10.0.Z:python3-libxml2-0:2.12.5-7.el10_0.x86_64",
"AppStream-10.0.Z:python3-libxml2-debuginfo-0:2.12.5-7.el10_0.aarch64",
"AppStream-10.0.Z:python3-libxml2-debuginfo-0:2.12.5-7.el10_0.ppc64le",
"AppStream-10.0.Z:python3-libxml2-debuginfo-0:2.12.5-7.el10_0.s390x",
"AppStream-10.0.Z:python3-libxml2-debuginfo-0:2.12.5-7.el10_0.x86_64",
"BaseOS-10.0.Z:libxml2-0:2.12.5-7.el10_0.aarch64",
"BaseOS-10.0.Z:libxml2-0:2.12.5-7.el10_0.ppc64le",
"BaseOS-10.0.Z:libxml2-0:2.12.5-7.el10_0.s390x",
"BaseOS-10.0.Z:libxml2-0:2.12.5-7.el10_0.src",
"BaseOS-10.0.Z:libxml2-0:2.12.5-7.el10_0.x86_64",
"BaseOS-10.0.Z:libxml2-debuginfo-0:2.12.5-7.el10_0.aarch64",
"BaseOS-10.0.Z:libxml2-debuginfo-0:2.12.5-7.el10_0.ppc64le",
"BaseOS-10.0.Z:libxml2-debuginfo-0:2.12.5-7.el10_0.s390x",
"BaseOS-10.0.Z:libxml2-debuginfo-0:2.12.5-7.el10_0.x86_64",
"BaseOS-10.0.Z:libxml2-debugsource-0:2.12.5-7.el10_0.aarch64",
"BaseOS-10.0.Z:libxml2-debugsource-0:2.12.5-7.el10_0.ppc64le",
"BaseOS-10.0.Z:libxml2-debugsource-0:2.12.5-7.el10_0.s390x",
"BaseOS-10.0.Z:libxml2-debugsource-0:2.12.5-7.el10_0.x86_64",
"BaseOS-10.0.Z:libxml2-devel-0:2.12.5-7.el10_0.aarch64",
"BaseOS-10.0.Z:libxml2-devel-0:2.12.5-7.el10_0.ppc64le",
"BaseOS-10.0.Z:libxml2-devel-0:2.12.5-7.el10_0.s390x",
"BaseOS-10.0.Z:libxml2-devel-0:2.12.5-7.el10_0.x86_64",
"BaseOS-10.0.Z:libxml2-static-0:2.12.5-7.el10_0.aarch64",
"BaseOS-10.0.Z:libxml2-static-0:2.12.5-7.el10_0.ppc64le",
"BaseOS-10.0.Z:libxml2-static-0:2.12.5-7.el10_0.s390x",
"BaseOS-10.0.Z:libxml2-static-0:2.12.5-7.el10_0.x86_64",
"BaseOS-10.0.Z:python3-libxml2-0:2.12.5-7.el10_0.aarch64",
"BaseOS-10.0.Z:python3-libxml2-0:2.12.5-7.el10_0.ppc64le",
"BaseOS-10.0.Z:python3-libxml2-0:2.12.5-7.el10_0.s390x",
"BaseOS-10.0.Z:python3-libxml2-0:2.12.5-7.el10_0.x86_64",
"BaseOS-10.0.Z:python3-libxml2-debuginfo-0:2.12.5-7.el10_0.aarch64",
"BaseOS-10.0.Z:python3-libxml2-debuginfo-0:2.12.5-7.el10_0.ppc64le",
"BaseOS-10.0.Z:python3-libxml2-debuginfo-0:2.12.5-7.el10_0.s390x",
"BaseOS-10.0.Z:python3-libxml2-debuginfo-0:2.12.5-7.el10_0.x86_64",
"CRB-10.0.Z:libxml2-0:2.12.5-7.el10_0.aarch64",
"CRB-10.0.Z:libxml2-0:2.12.5-7.el10_0.ppc64le",
"CRB-10.0.Z:libxml2-0:2.12.5-7.el10_0.s390x",
"CRB-10.0.Z:libxml2-0:2.12.5-7.el10_0.src",
"CRB-10.0.Z:libxml2-0:2.12.5-7.el10_0.x86_64",
"CRB-10.0.Z:libxml2-debuginfo-0:2.12.5-7.el10_0.aarch64",
"CRB-10.0.Z:libxml2-debuginfo-0:2.12.5-7.el10_0.ppc64le",
"CRB-10.0.Z:libxml2-debuginfo-0:2.12.5-7.el10_0.s390x",
"CRB-10.0.Z:libxml2-debuginfo-0:2.12.5-7.el10_0.x86_64",
"CRB-10.0.Z:libxml2-debugsource-0:2.12.5-7.el10_0.aarch64",
"CRB-10.0.Z:libxml2-debugsource-0:2.12.5-7.el10_0.ppc64le",
"CRB-10.0.Z:libxml2-debugsource-0:2.12.5-7.el10_0.s390x",
"CRB-10.0.Z:libxml2-debugsource-0:2.12.5-7.el10_0.x86_64",
"CRB-10.0.Z:libxml2-devel-0:2.12.5-7.el10_0.aarch64",
"CRB-10.0.Z:libxml2-devel-0:2.12.5-7.el10_0.ppc64le",
"CRB-10.0.Z:libxml2-devel-0:2.12.5-7.el10_0.s390x",
"CRB-10.0.Z:libxml2-devel-0:2.12.5-7.el10_0.x86_64",
"CRB-10.0.Z:libxml2-static-0:2.12.5-7.el10_0.aarch64",
"CRB-10.0.Z:libxml2-static-0:2.12.5-7.el10_0.ppc64le",
"CRB-10.0.Z:libxml2-static-0:2.12.5-7.el10_0.s390x",
"CRB-10.0.Z:libxml2-static-0:2.12.5-7.el10_0.x86_64",
"CRB-10.0.Z:python3-libxml2-0:2.12.5-7.el10_0.aarch64",
"CRB-10.0.Z:python3-libxml2-0:2.12.5-7.el10_0.ppc64le",
"CRB-10.0.Z:python3-libxml2-0:2.12.5-7.el10_0.s390x",
"CRB-10.0.Z:python3-libxml2-0:2.12.5-7.el10_0.x86_64",
"CRB-10.0.Z:python3-libxml2-debuginfo-0:2.12.5-7.el10_0.aarch64",
"CRB-10.0.Z:python3-libxml2-debuginfo-0:2.12.5-7.el10_0.ppc64le",
"CRB-10.0.Z:python3-libxml2-debuginfo-0:2.12.5-7.el10_0.s390x",
"CRB-10.0.Z:python3-libxml2-debuginfo-0:2.12.5-7.el10_0.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:10630"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability. Users are strongly advised to apply vendor-supplied patches as soon as they become available to address the underlying integer overflow flaw in the affected code.",
"product_ids": [
"AppStream-10.0.Z:libxml2-0:2.12.5-7.el10_0.aarch64",
"AppStream-10.0.Z:libxml2-0:2.12.5-7.el10_0.ppc64le",
"AppStream-10.0.Z:libxml2-0:2.12.5-7.el10_0.s390x",
"AppStream-10.0.Z:libxml2-0:2.12.5-7.el10_0.src",
"AppStream-10.0.Z:libxml2-0:2.12.5-7.el10_0.x86_64",
"AppStream-10.0.Z:libxml2-debuginfo-0:2.12.5-7.el10_0.aarch64",
"AppStream-10.0.Z:libxml2-debuginfo-0:2.12.5-7.el10_0.ppc64le",
"AppStream-10.0.Z:libxml2-debuginfo-0:2.12.5-7.el10_0.s390x",
"AppStream-10.0.Z:libxml2-debuginfo-0:2.12.5-7.el10_0.x86_64",
"AppStream-10.0.Z:libxml2-debugsource-0:2.12.5-7.el10_0.aarch64",
"AppStream-10.0.Z:libxml2-debugsource-0:2.12.5-7.el10_0.ppc64le",
"AppStream-10.0.Z:libxml2-debugsource-0:2.12.5-7.el10_0.s390x",
"AppStream-10.0.Z:libxml2-debugsource-0:2.12.5-7.el10_0.x86_64",
"AppStream-10.0.Z:libxml2-devel-0:2.12.5-7.el10_0.aarch64",
"AppStream-10.0.Z:libxml2-devel-0:2.12.5-7.el10_0.ppc64le",
"AppStream-10.0.Z:libxml2-devel-0:2.12.5-7.el10_0.s390x",
"AppStream-10.0.Z:libxml2-devel-0:2.12.5-7.el10_0.x86_64",
"AppStream-10.0.Z:libxml2-static-0:2.12.5-7.el10_0.aarch64",
"AppStream-10.0.Z:libxml2-static-0:2.12.5-7.el10_0.ppc64le",
"AppStream-10.0.Z:libxml2-static-0:2.12.5-7.el10_0.s390x",
"AppStream-10.0.Z:libxml2-static-0:2.12.5-7.el10_0.x86_64",
"AppStream-10.0.Z:python3-libxml2-0:2.12.5-7.el10_0.aarch64",
"AppStream-10.0.Z:python3-libxml2-0:2.12.5-7.el10_0.ppc64le",
"AppStream-10.0.Z:python3-libxml2-0:2.12.5-7.el10_0.s390x",
"AppStream-10.0.Z:python3-libxml2-0:2.12.5-7.el10_0.x86_64",
"AppStream-10.0.Z:python3-libxml2-debuginfo-0:2.12.5-7.el10_0.aarch64",
"AppStream-10.0.Z:python3-libxml2-debuginfo-0:2.12.5-7.el10_0.ppc64le",
"AppStream-10.0.Z:python3-libxml2-debuginfo-0:2.12.5-7.el10_0.s390x",
"AppStream-10.0.Z:python3-libxml2-debuginfo-0:2.12.5-7.el10_0.x86_64",
"BaseOS-10.0.Z:libxml2-0:2.12.5-7.el10_0.aarch64",
"BaseOS-10.0.Z:libxml2-0:2.12.5-7.el10_0.ppc64le",
"BaseOS-10.0.Z:libxml2-0:2.12.5-7.el10_0.s390x",
"BaseOS-10.0.Z:libxml2-0:2.12.5-7.el10_0.src",
"BaseOS-10.0.Z:libxml2-0:2.12.5-7.el10_0.x86_64",
"BaseOS-10.0.Z:libxml2-debuginfo-0:2.12.5-7.el10_0.aarch64",
"BaseOS-10.0.Z:libxml2-debuginfo-0:2.12.5-7.el10_0.ppc64le",
"BaseOS-10.0.Z:libxml2-debuginfo-0:2.12.5-7.el10_0.s390x",
"BaseOS-10.0.Z:libxml2-debuginfo-0:2.12.5-7.el10_0.x86_64",
"BaseOS-10.0.Z:libxml2-debugsource-0:2.12.5-7.el10_0.aarch64",
"BaseOS-10.0.Z:libxml2-debugsource-0:2.12.5-7.el10_0.ppc64le",
"BaseOS-10.0.Z:libxml2-debugsource-0:2.12.5-7.el10_0.s390x",
"BaseOS-10.0.Z:libxml2-debugsource-0:2.12.5-7.el10_0.x86_64",
"BaseOS-10.0.Z:libxml2-devel-0:2.12.5-7.el10_0.aarch64",
"BaseOS-10.0.Z:libxml2-devel-0:2.12.5-7.el10_0.ppc64le",
"BaseOS-10.0.Z:libxml2-devel-0:2.12.5-7.el10_0.s390x",
"BaseOS-10.0.Z:libxml2-devel-0:2.12.5-7.el10_0.x86_64",
"BaseOS-10.0.Z:libxml2-static-0:2.12.5-7.el10_0.aarch64",
"BaseOS-10.0.Z:libxml2-static-0:2.12.5-7.el10_0.ppc64le",
"BaseOS-10.0.Z:libxml2-static-0:2.12.5-7.el10_0.s390x",
"BaseOS-10.0.Z:libxml2-static-0:2.12.5-7.el10_0.x86_64",
"BaseOS-10.0.Z:python3-libxml2-0:2.12.5-7.el10_0.aarch64",
"BaseOS-10.0.Z:python3-libxml2-0:2.12.5-7.el10_0.ppc64le",
"BaseOS-10.0.Z:python3-libxml2-0:2.12.5-7.el10_0.s390x",
"BaseOS-10.0.Z:python3-libxml2-0:2.12.5-7.el10_0.x86_64",
"BaseOS-10.0.Z:python3-libxml2-debuginfo-0:2.12.5-7.el10_0.aarch64",
"BaseOS-10.0.Z:python3-libxml2-debuginfo-0:2.12.5-7.el10_0.ppc64le",
"BaseOS-10.0.Z:python3-libxml2-debuginfo-0:2.12.5-7.el10_0.s390x",
"BaseOS-10.0.Z:python3-libxml2-debuginfo-0:2.12.5-7.el10_0.x86_64",
"CRB-10.0.Z:libxml2-0:2.12.5-7.el10_0.aarch64",
"CRB-10.0.Z:libxml2-0:2.12.5-7.el10_0.ppc64le",
"CRB-10.0.Z:libxml2-0:2.12.5-7.el10_0.s390x",
"CRB-10.0.Z:libxml2-0:2.12.5-7.el10_0.src",
"CRB-10.0.Z:libxml2-0:2.12.5-7.el10_0.x86_64",
"CRB-10.0.Z:libxml2-debuginfo-0:2.12.5-7.el10_0.aarch64",
"CRB-10.0.Z:libxml2-debuginfo-0:2.12.5-7.el10_0.ppc64le",
"CRB-10.0.Z:libxml2-debuginfo-0:2.12.5-7.el10_0.s390x",
"CRB-10.0.Z:libxml2-debuginfo-0:2.12.5-7.el10_0.x86_64",
"CRB-10.0.Z:libxml2-debugsource-0:2.12.5-7.el10_0.aarch64",
"CRB-10.0.Z:libxml2-debugsource-0:2.12.5-7.el10_0.ppc64le",
"CRB-10.0.Z:libxml2-debugsource-0:2.12.5-7.el10_0.s390x",
"CRB-10.0.Z:libxml2-debugsource-0:2.12.5-7.el10_0.x86_64",
"CRB-10.0.Z:libxml2-devel-0:2.12.5-7.el10_0.aarch64",
"CRB-10.0.Z:libxml2-devel-0:2.12.5-7.el10_0.ppc64le",
"CRB-10.0.Z:libxml2-devel-0:2.12.5-7.el10_0.s390x",
"CRB-10.0.Z:libxml2-devel-0:2.12.5-7.el10_0.x86_64",
"CRB-10.0.Z:libxml2-static-0:2.12.5-7.el10_0.aarch64",
"CRB-10.0.Z:libxml2-static-0:2.12.5-7.el10_0.ppc64le",
"CRB-10.0.Z:libxml2-static-0:2.12.5-7.el10_0.s390x",
"CRB-10.0.Z:libxml2-static-0:2.12.5-7.el10_0.x86_64",
"CRB-10.0.Z:python3-libxml2-0:2.12.5-7.el10_0.aarch64",
"CRB-10.0.Z:python3-libxml2-0:2.12.5-7.el10_0.ppc64le",
"CRB-10.0.Z:python3-libxml2-0:2.12.5-7.el10_0.s390x",
"CRB-10.0.Z:python3-libxml2-0:2.12.5-7.el10_0.x86_64",
"CRB-10.0.Z:python3-libxml2-debuginfo-0:2.12.5-7.el10_0.aarch64",
"CRB-10.0.Z:python3-libxml2-debuginfo-0:2.12.5-7.el10_0.ppc64le",
"CRB-10.0.Z:python3-libxml2-debuginfo-0:2.12.5-7.el10_0.s390x",
"CRB-10.0.Z:python3-libxml2-debuginfo-0:2.12.5-7.el10_0.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"AppStream-10.0.Z:libxml2-0:2.12.5-7.el10_0.aarch64",
"AppStream-10.0.Z:libxml2-0:2.12.5-7.el10_0.ppc64le",
"AppStream-10.0.Z:libxml2-0:2.12.5-7.el10_0.s390x",
"AppStream-10.0.Z:libxml2-0:2.12.5-7.el10_0.src",
"AppStream-10.0.Z:libxml2-0:2.12.5-7.el10_0.x86_64",
"AppStream-10.0.Z:libxml2-debuginfo-0:2.12.5-7.el10_0.aarch64",
"AppStream-10.0.Z:libxml2-debuginfo-0:2.12.5-7.el10_0.ppc64le",
"AppStream-10.0.Z:libxml2-debuginfo-0:2.12.5-7.el10_0.s390x",
"AppStream-10.0.Z:libxml2-debuginfo-0:2.12.5-7.el10_0.x86_64",
"AppStream-10.0.Z:libxml2-debugsource-0:2.12.5-7.el10_0.aarch64",
"AppStream-10.0.Z:libxml2-debugsource-0:2.12.5-7.el10_0.ppc64le",
"AppStream-10.0.Z:libxml2-debugsource-0:2.12.5-7.el10_0.s390x",
"AppStream-10.0.Z:libxml2-debugsource-0:2.12.5-7.el10_0.x86_64",
"AppStream-10.0.Z:libxml2-devel-0:2.12.5-7.el10_0.aarch64",
"AppStream-10.0.Z:libxml2-devel-0:2.12.5-7.el10_0.ppc64le",
"AppStream-10.0.Z:libxml2-devel-0:2.12.5-7.el10_0.s390x",
"AppStream-10.0.Z:libxml2-devel-0:2.12.5-7.el10_0.x86_64",
"AppStream-10.0.Z:libxml2-static-0:2.12.5-7.el10_0.aarch64",
"AppStream-10.0.Z:libxml2-static-0:2.12.5-7.el10_0.ppc64le",
"AppStream-10.0.Z:libxml2-static-0:2.12.5-7.el10_0.s390x",
"AppStream-10.0.Z:libxml2-static-0:2.12.5-7.el10_0.x86_64",
"AppStream-10.0.Z:python3-libxml2-0:2.12.5-7.el10_0.aarch64",
"AppStream-10.0.Z:python3-libxml2-0:2.12.5-7.el10_0.ppc64le",
"AppStream-10.0.Z:python3-libxml2-0:2.12.5-7.el10_0.s390x",
"AppStream-10.0.Z:python3-libxml2-0:2.12.5-7.el10_0.x86_64",
"AppStream-10.0.Z:python3-libxml2-debuginfo-0:2.12.5-7.el10_0.aarch64",
"AppStream-10.0.Z:python3-libxml2-debuginfo-0:2.12.5-7.el10_0.ppc64le",
"AppStream-10.0.Z:python3-libxml2-debuginfo-0:2.12.5-7.el10_0.s390x",
"AppStream-10.0.Z:python3-libxml2-debuginfo-0:2.12.5-7.el10_0.x86_64",
"BaseOS-10.0.Z:libxml2-0:2.12.5-7.el10_0.aarch64",
"BaseOS-10.0.Z:libxml2-0:2.12.5-7.el10_0.ppc64le",
"BaseOS-10.0.Z:libxml2-0:2.12.5-7.el10_0.s390x",
"BaseOS-10.0.Z:libxml2-0:2.12.5-7.el10_0.src",
"BaseOS-10.0.Z:libxml2-0:2.12.5-7.el10_0.x86_64",
"BaseOS-10.0.Z:libxml2-debuginfo-0:2.12.5-7.el10_0.aarch64",
"BaseOS-10.0.Z:libxml2-debuginfo-0:2.12.5-7.el10_0.ppc64le",
"BaseOS-10.0.Z:libxml2-debuginfo-0:2.12.5-7.el10_0.s390x",
"BaseOS-10.0.Z:libxml2-debuginfo-0:2.12.5-7.el10_0.x86_64",
"BaseOS-10.0.Z:libxml2-debugsource-0:2.12.5-7.el10_0.aarch64",
"BaseOS-10.0.Z:libxml2-debugsource-0:2.12.5-7.el10_0.ppc64le",
"BaseOS-10.0.Z:libxml2-debugsource-0:2.12.5-7.el10_0.s390x",
"BaseOS-10.0.Z:libxml2-debugsource-0:2.12.5-7.el10_0.x86_64",
"BaseOS-10.0.Z:libxml2-devel-0:2.12.5-7.el10_0.aarch64",
"BaseOS-10.0.Z:libxml2-devel-0:2.12.5-7.el10_0.ppc64le",
"BaseOS-10.0.Z:libxml2-devel-0:2.12.5-7.el10_0.s390x",
"BaseOS-10.0.Z:libxml2-devel-0:2.12.5-7.el10_0.x86_64",
"BaseOS-10.0.Z:libxml2-static-0:2.12.5-7.el10_0.aarch64",
"BaseOS-10.0.Z:libxml2-static-0:2.12.5-7.el10_0.ppc64le",
"BaseOS-10.0.Z:libxml2-static-0:2.12.5-7.el10_0.s390x",
"BaseOS-10.0.Z:libxml2-static-0:2.12.5-7.el10_0.x86_64",
"BaseOS-10.0.Z:python3-libxml2-0:2.12.5-7.el10_0.aarch64",
"BaseOS-10.0.Z:python3-libxml2-0:2.12.5-7.el10_0.ppc64le",
"BaseOS-10.0.Z:python3-libxml2-0:2.12.5-7.el10_0.s390x",
"BaseOS-10.0.Z:python3-libxml2-0:2.12.5-7.el10_0.x86_64",
"BaseOS-10.0.Z:python3-libxml2-debuginfo-0:2.12.5-7.el10_0.aarch64",
"BaseOS-10.0.Z:python3-libxml2-debuginfo-0:2.12.5-7.el10_0.ppc64le",
"BaseOS-10.0.Z:python3-libxml2-debuginfo-0:2.12.5-7.el10_0.s390x",
"BaseOS-10.0.Z:python3-libxml2-debuginfo-0:2.12.5-7.el10_0.x86_64",
"CRB-10.0.Z:libxml2-0:2.12.5-7.el10_0.aarch64",
"CRB-10.0.Z:libxml2-0:2.12.5-7.el10_0.ppc64le",
"CRB-10.0.Z:libxml2-0:2.12.5-7.el10_0.s390x",
"CRB-10.0.Z:libxml2-0:2.12.5-7.el10_0.src",
"CRB-10.0.Z:libxml2-0:2.12.5-7.el10_0.x86_64",
"CRB-10.0.Z:libxml2-debuginfo-0:2.12.5-7.el10_0.aarch64",
"CRB-10.0.Z:libxml2-debuginfo-0:2.12.5-7.el10_0.ppc64le",
"CRB-10.0.Z:libxml2-debuginfo-0:2.12.5-7.el10_0.s390x",
"CRB-10.0.Z:libxml2-debuginfo-0:2.12.5-7.el10_0.x86_64",
"CRB-10.0.Z:libxml2-debugsource-0:2.12.5-7.el10_0.aarch64",
"CRB-10.0.Z:libxml2-debugsource-0:2.12.5-7.el10_0.ppc64le",
"CRB-10.0.Z:libxml2-debugsource-0:2.12.5-7.el10_0.s390x",
"CRB-10.0.Z:libxml2-debugsource-0:2.12.5-7.el10_0.x86_64",
"CRB-10.0.Z:libxml2-devel-0:2.12.5-7.el10_0.aarch64",
"CRB-10.0.Z:libxml2-devel-0:2.12.5-7.el10_0.ppc64le",
"CRB-10.0.Z:libxml2-devel-0:2.12.5-7.el10_0.s390x",
"CRB-10.0.Z:libxml2-devel-0:2.12.5-7.el10_0.x86_64",
"CRB-10.0.Z:libxml2-static-0:2.12.5-7.el10_0.aarch64",
"CRB-10.0.Z:libxml2-static-0:2.12.5-7.el10_0.ppc64le",
"CRB-10.0.Z:libxml2-static-0:2.12.5-7.el10_0.s390x",
"CRB-10.0.Z:libxml2-static-0:2.12.5-7.el10_0.x86_64",
"CRB-10.0.Z:python3-libxml2-0:2.12.5-7.el10_0.aarch64",
"CRB-10.0.Z:python3-libxml2-0:2.12.5-7.el10_0.ppc64le",
"CRB-10.0.Z:python3-libxml2-0:2.12.5-7.el10_0.s390x",
"CRB-10.0.Z:python3-libxml2-0:2.12.5-7.el10_0.x86_64",
"CRB-10.0.Z:python3-libxml2-debuginfo-0:2.12.5-7.el10_0.aarch64",
"CRB-10.0.Z:python3-libxml2-debuginfo-0:2.12.5-7.el10_0.ppc64le",
"CRB-10.0.Z:python3-libxml2-debuginfo-0:2.12.5-7.el10_0.s390x",
"CRB-10.0.Z:python3-libxml2-debuginfo-0:2.12.5-7.el10_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "libxml2: Integer Overflow in xmlBuildQName() Leads to Stack Buffer Overflow in libxml2"
},
{
"cve": "CVE-2025-49794",
"cwe": {
"id": "CWE-825",
"name": "Expired Pointer Dereference"
},
"discovery_date": "2025-06-11T21:33:43.044000+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2372373"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free vulnerability was found in libxml2. This issue occurs when parsing XPath elements under certain circumstances when the XML schematron has the \u003csch:name path=\"...\"/\u003e schema elements. This flaw allows a malicious actor to craft a malicious XML document used as input for libxml, resulting in the program\u0027s crash using libxml or other possible undefined behaviors.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "libxml: Heap use after free (UAF) leads to Denial of service (DoS)",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This issue was rated with a severity impact of Important by Red Hat Product Security, as libxml can be used to parse XML coming from the network depending on how the program consumes it and uses the library. Additionally, although the initial report shows a crash due to invalid memory access (A:H), other undefined issues that can present data integrity due to the application overwriting sensitive data are not discarded (I:H).",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-10.0.Z:libxml2-0:2.12.5-7.el10_0.aarch64",
"AppStream-10.0.Z:libxml2-0:2.12.5-7.el10_0.ppc64le",
"AppStream-10.0.Z:libxml2-0:2.12.5-7.el10_0.s390x",
"AppStream-10.0.Z:libxml2-0:2.12.5-7.el10_0.src",
"AppStream-10.0.Z:libxml2-0:2.12.5-7.el10_0.x86_64",
"AppStream-10.0.Z:libxml2-debuginfo-0:2.12.5-7.el10_0.aarch64",
"AppStream-10.0.Z:libxml2-debuginfo-0:2.12.5-7.el10_0.ppc64le",
"AppStream-10.0.Z:libxml2-debuginfo-0:2.12.5-7.el10_0.s390x",
"AppStream-10.0.Z:libxml2-debuginfo-0:2.12.5-7.el10_0.x86_64",
"AppStream-10.0.Z:libxml2-debugsource-0:2.12.5-7.el10_0.aarch64",
"AppStream-10.0.Z:libxml2-debugsource-0:2.12.5-7.el10_0.ppc64le",
"AppStream-10.0.Z:libxml2-debugsource-0:2.12.5-7.el10_0.s390x",
"AppStream-10.0.Z:libxml2-debugsource-0:2.12.5-7.el10_0.x86_64",
"AppStream-10.0.Z:libxml2-devel-0:2.12.5-7.el10_0.aarch64",
"AppStream-10.0.Z:libxml2-devel-0:2.12.5-7.el10_0.ppc64le",
"AppStream-10.0.Z:libxml2-devel-0:2.12.5-7.el10_0.s390x",
"AppStream-10.0.Z:libxml2-devel-0:2.12.5-7.el10_0.x86_64",
"AppStream-10.0.Z:libxml2-static-0:2.12.5-7.el10_0.aarch64",
"AppStream-10.0.Z:libxml2-static-0:2.12.5-7.el10_0.ppc64le",
"AppStream-10.0.Z:libxml2-static-0:2.12.5-7.el10_0.s390x",
"AppStream-10.0.Z:libxml2-static-0:2.12.5-7.el10_0.x86_64",
"AppStream-10.0.Z:python3-libxml2-0:2.12.5-7.el10_0.aarch64",
"AppStream-10.0.Z:python3-libxml2-0:2.12.5-7.el10_0.ppc64le",
"AppStream-10.0.Z:python3-libxml2-0:2.12.5-7.el10_0.s390x",
"AppStream-10.0.Z:python3-libxml2-0:2.12.5-7.el10_0.x86_64",
"AppStream-10.0.Z:python3-libxml2-debuginfo-0:2.12.5-7.el10_0.aarch64",
"AppStream-10.0.Z:python3-libxml2-debuginfo-0:2.12.5-7.el10_0.ppc64le",
"AppStream-10.0.Z:python3-libxml2-debuginfo-0:2.12.5-7.el10_0.s390x",
"AppStream-10.0.Z:python3-libxml2-debuginfo-0:2.12.5-7.el10_0.x86_64",
"BaseOS-10.0.Z:libxml2-0:2.12.5-7.el10_0.aarch64",
"BaseOS-10.0.Z:libxml2-0:2.12.5-7.el10_0.ppc64le",
"BaseOS-10.0.Z:libxml2-0:2.12.5-7.el10_0.s390x",
"BaseOS-10.0.Z:libxml2-0:2.12.5-7.el10_0.src",
"BaseOS-10.0.Z:libxml2-0:2.12.5-7.el10_0.x86_64",
"BaseOS-10.0.Z:libxml2-debuginfo-0:2.12.5-7.el10_0.aarch64",
"BaseOS-10.0.Z:libxml2-debuginfo-0:2.12.5-7.el10_0.ppc64le",
"BaseOS-10.0.Z:libxml2-debuginfo-0:2.12.5-7.el10_0.s390x",
"BaseOS-10.0.Z:libxml2-debuginfo-0:2.12.5-7.el10_0.x86_64",
"BaseOS-10.0.Z:libxml2-debugsource-0:2.12.5-7.el10_0.aarch64",
"BaseOS-10.0.Z:libxml2-debugsource-0:2.12.5-7.el10_0.ppc64le",
"BaseOS-10.0.Z:libxml2-debugsource-0:2.12.5-7.el10_0.s390x",
"BaseOS-10.0.Z:libxml2-debugsource-0:2.12.5-7.el10_0.x86_64",
"BaseOS-10.0.Z:libxml2-devel-0:2.12.5-7.el10_0.aarch64",
"BaseOS-10.0.Z:libxml2-devel-0:2.12.5-7.el10_0.ppc64le",
"BaseOS-10.0.Z:libxml2-devel-0:2.12.5-7.el10_0.s390x",
"BaseOS-10.0.Z:libxml2-devel-0:2.12.5-7.el10_0.x86_64",
"BaseOS-10.0.Z:libxml2-static-0:2.12.5-7.el10_0.aarch64",
"BaseOS-10.0.Z:libxml2-static-0:2.12.5-7.el10_0.ppc64le",
"BaseOS-10.0.Z:libxml2-static-0:2.12.5-7.el10_0.s390x",
"BaseOS-10.0.Z:libxml2-static-0:2.12.5-7.el10_0.x86_64",
"BaseOS-10.0.Z:python3-libxml2-0:2.12.5-7.el10_0.aarch64",
"BaseOS-10.0.Z:python3-libxml2-0:2.12.5-7.el10_0.ppc64le",
"BaseOS-10.0.Z:python3-libxml2-0:2.12.5-7.el10_0.s390x",
"BaseOS-10.0.Z:python3-libxml2-0:2.12.5-7.el10_0.x86_64",
"BaseOS-10.0.Z:python3-libxml2-debuginfo-0:2.12.5-7.el10_0.aarch64",
"BaseOS-10.0.Z:python3-libxml2-debuginfo-0:2.12.5-7.el10_0.ppc64le",
"BaseOS-10.0.Z:python3-libxml2-debuginfo-0:2.12.5-7.el10_0.s390x",
"BaseOS-10.0.Z:python3-libxml2-debuginfo-0:2.12.5-7.el10_0.x86_64",
"CRB-10.0.Z:libxml2-0:2.12.5-7.el10_0.aarch64",
"CRB-10.0.Z:libxml2-0:2.12.5-7.el10_0.ppc64le",
"CRB-10.0.Z:libxml2-0:2.12.5-7.el10_0.s390x",
"CRB-10.0.Z:libxml2-0:2.12.5-7.el10_0.src",
"CRB-10.0.Z:libxml2-0:2.12.5-7.el10_0.x86_64",
"CRB-10.0.Z:libxml2-debuginfo-0:2.12.5-7.el10_0.aarch64",
"CRB-10.0.Z:libxml2-debuginfo-0:2.12.5-7.el10_0.ppc64le",
"CRB-10.0.Z:libxml2-debuginfo-0:2.12.5-7.el10_0.s390x",
"CRB-10.0.Z:libxml2-debuginfo-0:2.12.5-7.el10_0.x86_64",
"CRB-10.0.Z:libxml2-debugsource-0:2.12.5-7.el10_0.aarch64",
"CRB-10.0.Z:libxml2-debugsource-0:2.12.5-7.el10_0.ppc64le",
"CRB-10.0.Z:libxml2-debugsource-0:2.12.5-7.el10_0.s390x",
"CRB-10.0.Z:libxml2-debugsource-0:2.12.5-7.el10_0.x86_64",
"CRB-10.0.Z:libxml2-devel-0:2.12.5-7.el10_0.aarch64",
"CRB-10.0.Z:libxml2-devel-0:2.12.5-7.el10_0.ppc64le",
"CRB-10.0.Z:libxml2-devel-0:2.12.5-7.el10_0.s390x",
"CRB-10.0.Z:libxml2-devel-0:2.12.5-7.el10_0.x86_64",
"CRB-10.0.Z:libxml2-static-0:2.12.5-7.el10_0.aarch64",
"CRB-10.0.Z:libxml2-static-0:2.12.5-7.el10_0.ppc64le",
"CRB-10.0.Z:libxml2-static-0:2.12.5-7.el10_0.s390x",
"CRB-10.0.Z:libxml2-static-0:2.12.5-7.el10_0.x86_64",
"CRB-10.0.Z:python3-libxml2-0:2.12.5-7.el10_0.aarch64",
"CRB-10.0.Z:python3-libxml2-0:2.12.5-7.el10_0.ppc64le",
"CRB-10.0.Z:python3-libxml2-0:2.12.5-7.el10_0.s390x",
"CRB-10.0.Z:python3-libxml2-0:2.12.5-7.el10_0.x86_64",
"CRB-10.0.Z:python3-libxml2-debuginfo-0:2.12.5-7.el10_0.aarch64",
"CRB-10.0.Z:python3-libxml2-debuginfo-0:2.12.5-7.el10_0.ppc64le",
"CRB-10.0.Z:python3-libxml2-debuginfo-0:2.12.5-7.el10_0.s390x",
"CRB-10.0.Z:python3-libxml2-debuginfo-0:2.12.5-7.el10_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-49794"
},
{
"category": "external",
"summary": "RHBZ#2372373",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2372373"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-49794",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-49794"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-49794",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-49794"
}
],
"release_date": "2025-06-10T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-07-08T21:17:21+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-10.0.Z:libxml2-0:2.12.5-7.el10_0.aarch64",
"AppStream-10.0.Z:libxml2-0:2.12.5-7.el10_0.ppc64le",
"AppStream-10.0.Z:libxml2-0:2.12.5-7.el10_0.s390x",
"AppStream-10.0.Z:libxml2-0:2.12.5-7.el10_0.src",
"AppStream-10.0.Z:libxml2-0:2.12.5-7.el10_0.x86_64",
"AppStream-10.0.Z:libxml2-debuginfo-0:2.12.5-7.el10_0.aarch64",
"AppStream-10.0.Z:libxml2-debuginfo-0:2.12.5-7.el10_0.ppc64le",
"AppStream-10.0.Z:libxml2-debuginfo-0:2.12.5-7.el10_0.s390x",
"AppStream-10.0.Z:libxml2-debuginfo-0:2.12.5-7.el10_0.x86_64",
"AppStream-10.0.Z:libxml2-debugsource-0:2.12.5-7.el10_0.aarch64",
"AppStream-10.0.Z:libxml2-debugsource-0:2.12.5-7.el10_0.ppc64le",
"AppStream-10.0.Z:libxml2-debugsource-0:2.12.5-7.el10_0.s390x",
"AppStream-10.0.Z:libxml2-debugsource-0:2.12.5-7.el10_0.x86_64",
"AppStream-10.0.Z:libxml2-devel-0:2.12.5-7.el10_0.aarch64",
"AppStream-10.0.Z:libxml2-devel-0:2.12.5-7.el10_0.ppc64le",
"AppStream-10.0.Z:libxml2-devel-0:2.12.5-7.el10_0.s390x",
"AppStream-10.0.Z:libxml2-devel-0:2.12.5-7.el10_0.x86_64",
"AppStream-10.0.Z:libxml2-static-0:2.12.5-7.el10_0.aarch64",
"AppStream-10.0.Z:libxml2-static-0:2.12.5-7.el10_0.ppc64le",
"AppStream-10.0.Z:libxml2-static-0:2.12.5-7.el10_0.s390x",
"AppStream-10.0.Z:libxml2-static-0:2.12.5-7.el10_0.x86_64",
"AppStream-10.0.Z:python3-libxml2-0:2.12.5-7.el10_0.aarch64",
"AppStream-10.0.Z:python3-libxml2-0:2.12.5-7.el10_0.ppc64le",
"AppStream-10.0.Z:python3-libxml2-0:2.12.5-7.el10_0.s390x",
"AppStream-10.0.Z:python3-libxml2-0:2.12.5-7.el10_0.x86_64",
"AppStream-10.0.Z:python3-libxml2-debuginfo-0:2.12.5-7.el10_0.aarch64",
"AppStream-10.0.Z:python3-libxml2-debuginfo-0:2.12.5-7.el10_0.ppc64le",
"AppStream-10.0.Z:python3-libxml2-debuginfo-0:2.12.5-7.el10_0.s390x",
"AppStream-10.0.Z:python3-libxml2-debuginfo-0:2.12.5-7.el10_0.x86_64",
"BaseOS-10.0.Z:libxml2-0:2.12.5-7.el10_0.aarch64",
"BaseOS-10.0.Z:libxml2-0:2.12.5-7.el10_0.ppc64le",
"BaseOS-10.0.Z:libxml2-0:2.12.5-7.el10_0.s390x",
"BaseOS-10.0.Z:libxml2-0:2.12.5-7.el10_0.src",
"BaseOS-10.0.Z:libxml2-0:2.12.5-7.el10_0.x86_64",
"BaseOS-10.0.Z:libxml2-debuginfo-0:2.12.5-7.el10_0.aarch64",
"BaseOS-10.0.Z:libxml2-debuginfo-0:2.12.5-7.el10_0.ppc64le",
"BaseOS-10.0.Z:libxml2-debuginfo-0:2.12.5-7.el10_0.s390x",
"BaseOS-10.0.Z:libxml2-debuginfo-0:2.12.5-7.el10_0.x86_64",
"BaseOS-10.0.Z:libxml2-debugsource-0:2.12.5-7.el10_0.aarch64",
"BaseOS-10.0.Z:libxml2-debugsource-0:2.12.5-7.el10_0.ppc64le",
"BaseOS-10.0.Z:libxml2-debugsource-0:2.12.5-7.el10_0.s390x",
"BaseOS-10.0.Z:libxml2-debugsource-0:2.12.5-7.el10_0.x86_64",
"BaseOS-10.0.Z:libxml2-devel-0:2.12.5-7.el10_0.aarch64",
"BaseOS-10.0.Z:libxml2-devel-0:2.12.5-7.el10_0.ppc64le",
"BaseOS-10.0.Z:libxml2-devel-0:2.12.5-7.el10_0.s390x",
"BaseOS-10.0.Z:libxml2-devel-0:2.12.5-7.el10_0.x86_64",
"BaseOS-10.0.Z:libxml2-static-0:2.12.5-7.el10_0.aarch64",
"BaseOS-10.0.Z:libxml2-static-0:2.12.5-7.el10_0.ppc64le",
"BaseOS-10.0.Z:libxml2-static-0:2.12.5-7.el10_0.s390x",
"BaseOS-10.0.Z:libxml2-static-0:2.12.5-7.el10_0.x86_64",
"BaseOS-10.0.Z:python3-libxml2-0:2.12.5-7.el10_0.aarch64",
"BaseOS-10.0.Z:python3-libxml2-0:2.12.5-7.el10_0.ppc64le",
"BaseOS-10.0.Z:python3-libxml2-0:2.12.5-7.el10_0.s390x",
"BaseOS-10.0.Z:python3-libxml2-0:2.12.5-7.el10_0.x86_64",
"BaseOS-10.0.Z:python3-libxml2-debuginfo-0:2.12.5-7.el10_0.aarch64",
"BaseOS-10.0.Z:python3-libxml2-debuginfo-0:2.12.5-7.el10_0.ppc64le",
"BaseOS-10.0.Z:python3-libxml2-debuginfo-0:2.12.5-7.el10_0.s390x",
"BaseOS-10.0.Z:python3-libxml2-debuginfo-0:2.12.5-7.el10_0.x86_64",
"CRB-10.0.Z:libxml2-0:2.12.5-7.el10_0.aarch64",
"CRB-10.0.Z:libxml2-0:2.12.5-7.el10_0.ppc64le",
"CRB-10.0.Z:libxml2-0:2.12.5-7.el10_0.s390x",
"CRB-10.0.Z:libxml2-0:2.12.5-7.el10_0.src",
"CRB-10.0.Z:libxml2-0:2.12.5-7.el10_0.x86_64",
"CRB-10.0.Z:libxml2-debuginfo-0:2.12.5-7.el10_0.aarch64",
"CRB-10.0.Z:libxml2-debuginfo-0:2.12.5-7.el10_0.ppc64le",
"CRB-10.0.Z:libxml2-debuginfo-0:2.12.5-7.el10_0.s390x",
"CRB-10.0.Z:libxml2-debuginfo-0:2.12.5-7.el10_0.x86_64",
"CRB-10.0.Z:libxml2-debugsource-0:2.12.5-7.el10_0.aarch64",
"CRB-10.0.Z:libxml2-debugsource-0:2.12.5-7.el10_0.ppc64le",
"CRB-10.0.Z:libxml2-debugsource-0:2.12.5-7.el10_0.s390x",
"CRB-10.0.Z:libxml2-debugsource-0:2.12.5-7.el10_0.x86_64",
"CRB-10.0.Z:libxml2-devel-0:2.12.5-7.el10_0.aarch64",
"CRB-10.0.Z:libxml2-devel-0:2.12.5-7.el10_0.ppc64le",
"CRB-10.0.Z:libxml2-devel-0:2.12.5-7.el10_0.s390x",
"CRB-10.0.Z:libxml2-devel-0:2.12.5-7.el10_0.x86_64",
"CRB-10.0.Z:libxml2-static-0:2.12.5-7.el10_0.aarch64",
"CRB-10.0.Z:libxml2-static-0:2.12.5-7.el10_0.ppc64le",
"CRB-10.0.Z:libxml2-static-0:2.12.5-7.el10_0.s390x",
"CRB-10.0.Z:libxml2-static-0:2.12.5-7.el10_0.x86_64",
"CRB-10.0.Z:python3-libxml2-0:2.12.5-7.el10_0.aarch64",
"CRB-10.0.Z:python3-libxml2-0:2.12.5-7.el10_0.ppc64le",
"CRB-10.0.Z:python3-libxml2-0:2.12.5-7.el10_0.s390x",
"CRB-10.0.Z:python3-libxml2-0:2.12.5-7.el10_0.x86_64",
"CRB-10.0.Z:python3-libxml2-debuginfo-0:2.12.5-7.el10_0.aarch64",
"CRB-10.0.Z:python3-libxml2-debuginfo-0:2.12.5-7.el10_0.ppc64le",
"CRB-10.0.Z:python3-libxml2-debuginfo-0:2.12.5-7.el10_0.s390x",
"CRB-10.0.Z:python3-libxml2-debuginfo-0:2.12.5-7.el10_0.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:10630"
},
{
"category": "workaround",
"details": "There\u0027s no available mitigation other than avoid processing untrusted XML documents before updating to the libxml version containing the fix.",
"product_ids": [
"AppStream-10.0.Z:libxml2-0:2.12.5-7.el10_0.aarch64",
"AppStream-10.0.Z:libxml2-0:2.12.5-7.el10_0.ppc64le",
"AppStream-10.0.Z:libxml2-0:2.12.5-7.el10_0.s390x",
"AppStream-10.0.Z:libxml2-0:2.12.5-7.el10_0.src",
"AppStream-10.0.Z:libxml2-0:2.12.5-7.el10_0.x86_64",
"AppStream-10.0.Z:libxml2-debuginfo-0:2.12.5-7.el10_0.aarch64",
"AppStream-10.0.Z:libxml2-debuginfo-0:2.12.5-7.el10_0.ppc64le",
"AppStream-10.0.Z:libxml2-debuginfo-0:2.12.5-7.el10_0.s390x",
"AppStream-10.0.Z:libxml2-debuginfo-0:2.12.5-7.el10_0.x86_64",
"AppStream-10.0.Z:libxml2-debugsource-0:2.12.5-7.el10_0.aarch64",
"AppStream-10.0.Z:libxml2-debugsource-0:2.12.5-7.el10_0.ppc64le",
"AppStream-10.0.Z:libxml2-debugsource-0:2.12.5-7.el10_0.s390x",
"AppStream-10.0.Z:libxml2-debugsource-0:2.12.5-7.el10_0.x86_64",
"AppStream-10.0.Z:libxml2-devel-0:2.12.5-7.el10_0.aarch64",
"AppStream-10.0.Z:libxml2-devel-0:2.12.5-7.el10_0.ppc64le",
"AppStream-10.0.Z:libxml2-devel-0:2.12.5-7.el10_0.s390x",
"AppStream-10.0.Z:libxml2-devel-0:2.12.5-7.el10_0.x86_64",
"AppStream-10.0.Z:libxml2-static-0:2.12.5-7.el10_0.aarch64",
"AppStream-10.0.Z:libxml2-static-0:2.12.5-7.el10_0.ppc64le",
"AppStream-10.0.Z:libxml2-static-0:2.12.5-7.el10_0.s390x",
"AppStream-10.0.Z:libxml2-static-0:2.12.5-7.el10_0.x86_64",
"AppStream-10.0.Z:python3-libxml2-0:2.12.5-7.el10_0.aarch64",
"AppStream-10.0.Z:python3-libxml2-0:2.12.5-7.el10_0.ppc64le",
"AppStream-10.0.Z:python3-libxml2-0:2.12.5-7.el10_0.s390x",
"AppStream-10.0.Z:python3-libxml2-0:2.12.5-7.el10_0.x86_64",
"AppStream-10.0.Z:python3-libxml2-debuginfo-0:2.12.5-7.el10_0.aarch64",
"AppStream-10.0.Z:python3-libxml2-debuginfo-0:2.12.5-7.el10_0.ppc64le",
"AppStream-10.0.Z:python3-libxml2-debuginfo-0:2.12.5-7.el10_0.s390x",
"AppStream-10.0.Z:python3-libxml2-debuginfo-0:2.12.5-7.el10_0.x86_64",
"BaseOS-10.0.Z:libxml2-0:2.12.5-7.el10_0.aarch64",
"BaseOS-10.0.Z:libxml2-0:2.12.5-7.el10_0.ppc64le",
"BaseOS-10.0.Z:libxml2-0:2.12.5-7.el10_0.s390x",
"BaseOS-10.0.Z:libxml2-0:2.12.5-7.el10_0.src",
"BaseOS-10.0.Z:libxml2-0:2.12.5-7.el10_0.x86_64",
"BaseOS-10.0.Z:libxml2-debuginfo-0:2.12.5-7.el10_0.aarch64",
"BaseOS-10.0.Z:libxml2-debuginfo-0:2.12.5-7.el10_0.ppc64le",
"BaseOS-10.0.Z:libxml2-debuginfo-0:2.12.5-7.el10_0.s390x",
"BaseOS-10.0.Z:libxml2-debuginfo-0:2.12.5-7.el10_0.x86_64",
"BaseOS-10.0.Z:libxml2-debugsource-0:2.12.5-7.el10_0.aarch64",
"BaseOS-10.0.Z:libxml2-debugsource-0:2.12.5-7.el10_0.ppc64le",
"BaseOS-10.0.Z:libxml2-debugsource-0:2.12.5-7.el10_0.s390x",
"BaseOS-10.0.Z:libxml2-debugsource-0:2.12.5-7.el10_0.x86_64",
"BaseOS-10.0.Z:libxml2-devel-0:2.12.5-7.el10_0.aarch64",
"BaseOS-10.0.Z:libxml2-devel-0:2.12.5-7.el10_0.ppc64le",
"BaseOS-10.0.Z:libxml2-devel-0:2.12.5-7.el10_0.s390x",
"BaseOS-10.0.Z:libxml2-devel-0:2.12.5-7.el10_0.x86_64",
"BaseOS-10.0.Z:libxml2-static-0:2.12.5-7.el10_0.aarch64",
"BaseOS-10.0.Z:libxml2-static-0:2.12.5-7.el10_0.ppc64le",
"BaseOS-10.0.Z:libxml2-static-0:2.12.5-7.el10_0.s390x",
"BaseOS-10.0.Z:libxml2-static-0:2.12.5-7.el10_0.x86_64",
"BaseOS-10.0.Z:python3-libxml2-0:2.12.5-7.el10_0.aarch64",
"BaseOS-10.0.Z:python3-libxml2-0:2.12.5-7.el10_0.ppc64le",
"BaseOS-10.0.Z:python3-libxml2-0:2.12.5-7.el10_0.s390x",
"BaseOS-10.0.Z:python3-libxml2-0:2.12.5-7.el10_0.x86_64",
"BaseOS-10.0.Z:python3-libxml2-debuginfo-0:2.12.5-7.el10_0.aarch64",
"BaseOS-10.0.Z:python3-libxml2-debuginfo-0:2.12.5-7.el10_0.ppc64le",
"BaseOS-10.0.Z:python3-libxml2-debuginfo-0:2.12.5-7.el10_0.s390x",
"BaseOS-10.0.Z:python3-libxml2-debuginfo-0:2.12.5-7.el10_0.x86_64",
"CRB-10.0.Z:libxml2-0:2.12.5-7.el10_0.aarch64",
"CRB-10.0.Z:libxml2-0:2.12.5-7.el10_0.ppc64le",
"CRB-10.0.Z:libxml2-0:2.12.5-7.el10_0.s390x",
"CRB-10.0.Z:libxml2-0:2.12.5-7.el10_0.src",
"CRB-10.0.Z:libxml2-0:2.12.5-7.el10_0.x86_64",
"CRB-10.0.Z:libxml2-debuginfo-0:2.12.5-7.el10_0.aarch64",
"CRB-10.0.Z:libxml2-debuginfo-0:2.12.5-7.el10_0.ppc64le",
"CRB-10.0.Z:libxml2-debuginfo-0:2.12.5-7.el10_0.s390x",
"CRB-10.0.Z:libxml2-debuginfo-0:2.12.5-7.el10_0.x86_64",
"CRB-10.0.Z:libxml2-debugsource-0:2.12.5-7.el10_0.aarch64",
"CRB-10.0.Z:libxml2-debugsource-0:2.12.5-7.el10_0.ppc64le",
"CRB-10.0.Z:libxml2-debugsource-0:2.12.5-7.el10_0.s390x",
"CRB-10.0.Z:libxml2-debugsource-0:2.12.5-7.el10_0.x86_64",
"CRB-10.0.Z:libxml2-devel-0:2.12.5-7.el10_0.aarch64",
"CRB-10.0.Z:libxml2-devel-0:2.12.5-7.el10_0.ppc64le",
"CRB-10.0.Z:libxml2-devel-0:2.12.5-7.el10_0.s390x",
"CRB-10.0.Z:libxml2-devel-0:2.12.5-7.el10_0.x86_64",
"CRB-10.0.Z:libxml2-static-0:2.12.5-7.el10_0.aarch64",
"CRB-10.0.Z:libxml2-static-0:2.12.5-7.el10_0.ppc64le",
"CRB-10.0.Z:libxml2-static-0:2.12.5-7.el10_0.s390x",
"CRB-10.0.Z:libxml2-static-0:2.12.5-7.el10_0.x86_64",
"CRB-10.0.Z:python3-libxml2-0:2.12.5-7.el10_0.aarch64",
"CRB-10.0.Z:python3-libxml2-0:2.12.5-7.el10_0.ppc64le",
"CRB-10.0.Z:python3-libxml2-0:2.12.5-7.el10_0.s390x",
"CRB-10.0.Z:python3-libxml2-0:2.12.5-7.el10_0.x86_64",
"CRB-10.0.Z:python3-libxml2-debuginfo-0:2.12.5-7.el10_0.aarch64",
"CRB-10.0.Z:python3-libxml2-debuginfo-0:2.12.5-7.el10_0.ppc64le",
"CRB-10.0.Z:python3-libxml2-debuginfo-0:2.12.5-7.el10_0.s390x",
"CRB-10.0.Z:python3-libxml2-debuginfo-0:2.12.5-7.el10_0.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 9.1,
"baseSeverity": "CRITICAL",
"confidentialityImpact": "NONE",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H",
"version": "3.1"
},
"products": [
"AppStream-10.0.Z:libxml2-0:2.12.5-7.el10_0.aarch64",
"AppStream-10.0.Z:libxml2-0:2.12.5-7.el10_0.ppc64le",
"AppStream-10.0.Z:libxml2-0:2.12.5-7.el10_0.s390x",
"AppStream-10.0.Z:libxml2-0:2.12.5-7.el10_0.src",
"AppStream-10.0.Z:libxml2-0:2.12.5-7.el10_0.x86_64",
"AppStream-10.0.Z:libxml2-debuginfo-0:2.12.5-7.el10_0.aarch64",
"AppStream-10.0.Z:libxml2-debuginfo-0:2.12.5-7.el10_0.ppc64le",
"AppStream-10.0.Z:libxml2-debuginfo-0:2.12.5-7.el10_0.s390x",
"AppStream-10.0.Z:libxml2-debuginfo-0:2.12.5-7.el10_0.x86_64",
"AppStream-10.0.Z:libxml2-debugsource-0:2.12.5-7.el10_0.aarch64",
"AppStream-10.0.Z:libxml2-debugsource-0:2.12.5-7.el10_0.ppc64le",
"AppStream-10.0.Z:libxml2-debugsource-0:2.12.5-7.el10_0.s390x",
"AppStream-10.0.Z:libxml2-debugsource-0:2.12.5-7.el10_0.x86_64",
"AppStream-10.0.Z:libxml2-devel-0:2.12.5-7.el10_0.aarch64",
"AppStream-10.0.Z:libxml2-devel-0:2.12.5-7.el10_0.ppc64le",
"AppStream-10.0.Z:libxml2-devel-0:2.12.5-7.el10_0.s390x",
"AppStream-10.0.Z:libxml2-devel-0:2.12.5-7.el10_0.x86_64",
"AppStream-10.0.Z:libxml2-static-0:2.12.5-7.el10_0.aarch64",
"AppStream-10.0.Z:libxml2-static-0:2.12.5-7.el10_0.ppc64le",
"AppStream-10.0.Z:libxml2-static-0:2.12.5-7.el10_0.s390x",
"AppStream-10.0.Z:libxml2-static-0:2.12.5-7.el10_0.x86_64",
"AppStream-10.0.Z:python3-libxml2-0:2.12.5-7.el10_0.aarch64",
"AppStream-10.0.Z:python3-libxml2-0:2.12.5-7.el10_0.ppc64le",
"AppStream-10.0.Z:python3-libxml2-0:2.12.5-7.el10_0.s390x",
"AppStream-10.0.Z:python3-libxml2-0:2.12.5-7.el10_0.x86_64",
"AppStream-10.0.Z:python3-libxml2-debuginfo-0:2.12.5-7.el10_0.aarch64",
"AppStream-10.0.Z:python3-libxml2-debuginfo-0:2.12.5-7.el10_0.ppc64le",
"AppStream-10.0.Z:python3-libxml2-debuginfo-0:2.12.5-7.el10_0.s390x",
"AppStream-10.0.Z:python3-libxml2-debuginfo-0:2.12.5-7.el10_0.x86_64",
"BaseOS-10.0.Z:libxml2-0:2.12.5-7.el10_0.aarch64",
"BaseOS-10.0.Z:libxml2-0:2.12.5-7.el10_0.ppc64le",
"BaseOS-10.0.Z:libxml2-0:2.12.5-7.el10_0.s390x",
"BaseOS-10.0.Z:libxml2-0:2.12.5-7.el10_0.src",
"BaseOS-10.0.Z:libxml2-0:2.12.5-7.el10_0.x86_64",
"BaseOS-10.0.Z:libxml2-debuginfo-0:2.12.5-7.el10_0.aarch64",
"BaseOS-10.0.Z:libxml2-debuginfo-0:2.12.5-7.el10_0.ppc64le",
"BaseOS-10.0.Z:libxml2-debuginfo-0:2.12.5-7.el10_0.s390x",
"BaseOS-10.0.Z:libxml2-debuginfo-0:2.12.5-7.el10_0.x86_64",
"BaseOS-10.0.Z:libxml2-debugsource-0:2.12.5-7.el10_0.aarch64",
"BaseOS-10.0.Z:libxml2-debugsource-0:2.12.5-7.el10_0.ppc64le",
"BaseOS-10.0.Z:libxml2-debugsource-0:2.12.5-7.el10_0.s390x",
"BaseOS-10.0.Z:libxml2-debugsource-0:2.12.5-7.el10_0.x86_64",
"BaseOS-10.0.Z:libxml2-devel-0:2.12.5-7.el10_0.aarch64",
"BaseOS-10.0.Z:libxml2-devel-0:2.12.5-7.el10_0.ppc64le",
"BaseOS-10.0.Z:libxml2-devel-0:2.12.5-7.el10_0.s390x",
"BaseOS-10.0.Z:libxml2-devel-0:2.12.5-7.el10_0.x86_64",
"BaseOS-10.0.Z:libxml2-static-0:2.12.5-7.el10_0.aarch64",
"BaseOS-10.0.Z:libxml2-static-0:2.12.5-7.el10_0.ppc64le",
"BaseOS-10.0.Z:libxml2-static-0:2.12.5-7.el10_0.s390x",
"BaseOS-10.0.Z:libxml2-static-0:2.12.5-7.el10_0.x86_64",
"BaseOS-10.0.Z:python3-libxml2-0:2.12.5-7.el10_0.aarch64",
"BaseOS-10.0.Z:python3-libxml2-0:2.12.5-7.el10_0.ppc64le",
"BaseOS-10.0.Z:python3-libxml2-0:2.12.5-7.el10_0.s390x",
"BaseOS-10.0.Z:python3-libxml2-0:2.12.5-7.el10_0.x86_64",
"BaseOS-10.0.Z:python3-libxml2-debuginfo-0:2.12.5-7.el10_0.aarch64",
"BaseOS-10.0.Z:python3-libxml2-debuginfo-0:2.12.5-7.el10_0.ppc64le",
"BaseOS-10.0.Z:python3-libxml2-debuginfo-0:2.12.5-7.el10_0.s390x",
"BaseOS-10.0.Z:python3-libxml2-debuginfo-0:2.12.5-7.el10_0.x86_64",
"CRB-10.0.Z:libxml2-0:2.12.5-7.el10_0.aarch64",
"CRB-10.0.Z:libxml2-0:2.12.5-7.el10_0.ppc64le",
"CRB-10.0.Z:libxml2-0:2.12.5-7.el10_0.s390x",
"CRB-10.0.Z:libxml2-0:2.12.5-7.el10_0.src",
"CRB-10.0.Z:libxml2-0:2.12.5-7.el10_0.x86_64",
"CRB-10.0.Z:libxml2-debuginfo-0:2.12.5-7.el10_0.aarch64",
"CRB-10.0.Z:libxml2-debuginfo-0:2.12.5-7.el10_0.ppc64le",
"CRB-10.0.Z:libxml2-debuginfo-0:2.12.5-7.el10_0.s390x",
"CRB-10.0.Z:libxml2-debuginfo-0:2.12.5-7.el10_0.x86_64",
"CRB-10.0.Z:libxml2-debugsource-0:2.12.5-7.el10_0.aarch64",
"CRB-10.0.Z:libxml2-debugsource-0:2.12.5-7.el10_0.ppc64le",
"CRB-10.0.Z:libxml2-debugsource-0:2.12.5-7.el10_0.s390x",
"CRB-10.0.Z:libxml2-debugsource-0:2.12.5-7.el10_0.x86_64",
"CRB-10.0.Z:libxml2-devel-0:2.12.5-7.el10_0.aarch64",
"CRB-10.0.Z:libxml2-devel-0:2.12.5-7.el10_0.ppc64le",
"CRB-10.0.Z:libxml2-devel-0:2.12.5-7.el10_0.s390x",
"CRB-10.0.Z:libxml2-devel-0:2.12.5-7.el10_0.x86_64",
"CRB-10.0.Z:libxml2-static-0:2.12.5-7.el10_0.aarch64",
"CRB-10.0.Z:libxml2-static-0:2.12.5-7.el10_0.ppc64le",
"CRB-10.0.Z:libxml2-static-0:2.12.5-7.el10_0.s390x",
"CRB-10.0.Z:libxml2-static-0:2.12.5-7.el10_0.x86_64",
"CRB-10.0.Z:python3-libxml2-0:2.12.5-7.el10_0.aarch64",
"CRB-10.0.Z:python3-libxml2-0:2.12.5-7.el10_0.ppc64le",
"CRB-10.0.Z:python3-libxml2-0:2.12.5-7.el10_0.s390x",
"CRB-10.0.Z:python3-libxml2-0:2.12.5-7.el10_0.x86_64",
"CRB-10.0.Z:python3-libxml2-debuginfo-0:2.12.5-7.el10_0.aarch64",
"CRB-10.0.Z:python3-libxml2-debuginfo-0:2.12.5-7.el10_0.ppc64le",
"CRB-10.0.Z:python3-libxml2-debuginfo-0:2.12.5-7.el10_0.s390x",
"CRB-10.0.Z:python3-libxml2-debuginfo-0:2.12.5-7.el10_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "libxml: Heap use after free (UAF) leads to Denial of service (DoS)"
},
{
"cve": "CVE-2025-49795",
"cwe": {
"id": "CWE-825",
"name": "Expired Pointer Dereference"
},
"discovery_date": "2025-06-12T00:31:08.194000+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2372379"
}
],
"notes": [
{
"category": "description",
"text": "A NULL pointer dereference vulnerability was found in libxml2 when processing XPath XML expressions. This flaw allows an attacker to craft a malicious XML input to libxml2, leading to a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "libxml: Null pointer dereference leads to Denial of service (DoS)",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability marked as Important rather than Moderate due to its triggerability through untrusted input and impact on availability in a widely-used XML processing library like libxml2, which is often embedded in system-level and server-side applications. Although it is \"just\" a NULL pointer dereference\u2014typically classified as a DoS\u2014the context significantly elevates its severity. libxml2 frequently operates in environments that parse external XML content, such as web services, security scanners, and document processors. A crafted XML exploiting malformed XPath in Schematron schemas can reliably crash the application without requiring special privileges or user interaction.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-10.0.Z:libxml2-0:2.12.5-7.el10_0.aarch64",
"AppStream-10.0.Z:libxml2-0:2.12.5-7.el10_0.ppc64le",
"AppStream-10.0.Z:libxml2-0:2.12.5-7.el10_0.s390x",
"AppStream-10.0.Z:libxml2-0:2.12.5-7.el10_0.src",
"AppStream-10.0.Z:libxml2-0:2.12.5-7.el10_0.x86_64",
"AppStream-10.0.Z:libxml2-debuginfo-0:2.12.5-7.el10_0.aarch64",
"AppStream-10.0.Z:libxml2-debuginfo-0:2.12.5-7.el10_0.ppc64le",
"AppStream-10.0.Z:libxml2-debuginfo-0:2.12.5-7.el10_0.s390x",
"AppStream-10.0.Z:libxml2-debuginfo-0:2.12.5-7.el10_0.x86_64",
"AppStream-10.0.Z:libxml2-debugsource-0:2.12.5-7.el10_0.aarch64",
"AppStream-10.0.Z:libxml2-debugsource-0:2.12.5-7.el10_0.ppc64le",
"AppStream-10.0.Z:libxml2-debugsource-0:2.12.5-7.el10_0.s390x",
"AppStream-10.0.Z:libxml2-debugsource-0:2.12.5-7.el10_0.x86_64",
"AppStream-10.0.Z:libxml2-devel-0:2.12.5-7.el10_0.aarch64",
"AppStream-10.0.Z:libxml2-devel-0:2.12.5-7.el10_0.ppc64le",
"AppStream-10.0.Z:libxml2-devel-0:2.12.5-7.el10_0.s390x",
"AppStream-10.0.Z:libxml2-devel-0:2.12.5-7.el10_0.x86_64",
"AppStream-10.0.Z:libxml2-static-0:2.12.5-7.el10_0.aarch64",
"AppStream-10.0.Z:libxml2-static-0:2.12.5-7.el10_0.ppc64le",
"AppStream-10.0.Z:libxml2-static-0:2.12.5-7.el10_0.s390x",
"AppStream-10.0.Z:libxml2-static-0:2.12.5-7.el10_0.x86_64",
"AppStream-10.0.Z:python3-libxml2-0:2.12.5-7.el10_0.aarch64",
"AppStream-10.0.Z:python3-libxml2-0:2.12.5-7.el10_0.ppc64le",
"AppStream-10.0.Z:python3-libxml2-0:2.12.5-7.el10_0.s390x",
"AppStream-10.0.Z:python3-libxml2-0:2.12.5-7.el10_0.x86_64",
"AppStream-10.0.Z:python3-libxml2-debuginfo-0:2.12.5-7.el10_0.aarch64",
"AppStream-10.0.Z:python3-libxml2-debuginfo-0:2.12.5-7.el10_0.ppc64le",
"AppStream-10.0.Z:python3-libxml2-debuginfo-0:2.12.5-7.el10_0.s390x",
"AppStream-10.0.Z:python3-libxml2-debuginfo-0:2.12.5-7.el10_0.x86_64",
"BaseOS-10.0.Z:libxml2-0:2.12.5-7.el10_0.aarch64",
"BaseOS-10.0.Z:libxml2-0:2.12.5-7.el10_0.ppc64le",
"BaseOS-10.0.Z:libxml2-0:2.12.5-7.el10_0.s390x",
"BaseOS-10.0.Z:libxml2-0:2.12.5-7.el10_0.src",
"BaseOS-10.0.Z:libxml2-0:2.12.5-7.el10_0.x86_64",
"BaseOS-10.0.Z:libxml2-debuginfo-0:2.12.5-7.el10_0.aarch64",
"BaseOS-10.0.Z:libxml2-debuginfo-0:2.12.5-7.el10_0.ppc64le",
"BaseOS-10.0.Z:libxml2-debuginfo-0:2.12.5-7.el10_0.s390x",
"BaseOS-10.0.Z:libxml2-debuginfo-0:2.12.5-7.el10_0.x86_64",
"BaseOS-10.0.Z:libxml2-debugsource-0:2.12.5-7.el10_0.aarch64",
"BaseOS-10.0.Z:libxml2-debugsource-0:2.12.5-7.el10_0.ppc64le",
"BaseOS-10.0.Z:libxml2-debugsource-0:2.12.5-7.el10_0.s390x",
"BaseOS-10.0.Z:libxml2-debugsource-0:2.12.5-7.el10_0.x86_64",
"BaseOS-10.0.Z:libxml2-devel-0:2.12.5-7.el10_0.aarch64",
"BaseOS-10.0.Z:libxml2-devel-0:2.12.5-7.el10_0.ppc64le",
"BaseOS-10.0.Z:libxml2-devel-0:2.12.5-7.el10_0.s390x",
"BaseOS-10.0.Z:libxml2-devel-0:2.12.5-7.el10_0.x86_64",
"BaseOS-10.0.Z:libxml2-static-0:2.12.5-7.el10_0.aarch64",
"BaseOS-10.0.Z:libxml2-static-0:2.12.5-7.el10_0.ppc64le",
"BaseOS-10.0.Z:libxml2-static-0:2.12.5-7.el10_0.s390x",
"BaseOS-10.0.Z:libxml2-static-0:2.12.5-7.el10_0.x86_64",
"BaseOS-10.0.Z:python3-libxml2-0:2.12.5-7.el10_0.aarch64",
"BaseOS-10.0.Z:python3-libxml2-0:2.12.5-7.el10_0.ppc64le",
"BaseOS-10.0.Z:python3-libxml2-0:2.12.5-7.el10_0.s390x",
"BaseOS-10.0.Z:python3-libxml2-0:2.12.5-7.el10_0.x86_64",
"BaseOS-10.0.Z:python3-libxml2-debuginfo-0:2.12.5-7.el10_0.aarch64",
"BaseOS-10.0.Z:python3-libxml2-debuginfo-0:2.12.5-7.el10_0.ppc64le",
"BaseOS-10.0.Z:python3-libxml2-debuginfo-0:2.12.5-7.el10_0.s390x",
"BaseOS-10.0.Z:python3-libxml2-debuginfo-0:2.12.5-7.el10_0.x86_64",
"CRB-10.0.Z:libxml2-0:2.12.5-7.el10_0.aarch64",
"CRB-10.0.Z:libxml2-0:2.12.5-7.el10_0.ppc64le",
"CRB-10.0.Z:libxml2-0:2.12.5-7.el10_0.s390x",
"CRB-10.0.Z:libxml2-0:2.12.5-7.el10_0.src",
"CRB-10.0.Z:libxml2-0:2.12.5-7.el10_0.x86_64",
"CRB-10.0.Z:libxml2-debuginfo-0:2.12.5-7.el10_0.aarch64",
"CRB-10.0.Z:libxml2-debuginfo-0:2.12.5-7.el10_0.ppc64le",
"CRB-10.0.Z:libxml2-debuginfo-0:2.12.5-7.el10_0.s390x",
"CRB-10.0.Z:libxml2-debuginfo-0:2.12.5-7.el10_0.x86_64",
"CRB-10.0.Z:libxml2-debugsource-0:2.12.5-7.el10_0.aarch64",
"CRB-10.0.Z:libxml2-debugsource-0:2.12.5-7.el10_0.ppc64le",
"CRB-10.0.Z:libxml2-debugsource-0:2.12.5-7.el10_0.s390x",
"CRB-10.0.Z:libxml2-debugsource-0:2.12.5-7.el10_0.x86_64",
"CRB-10.0.Z:libxml2-devel-0:2.12.5-7.el10_0.aarch64",
"CRB-10.0.Z:libxml2-devel-0:2.12.5-7.el10_0.ppc64le",
"CRB-10.0.Z:libxml2-devel-0:2.12.5-7.el10_0.s390x",
"CRB-10.0.Z:libxml2-devel-0:2.12.5-7.el10_0.x86_64",
"CRB-10.0.Z:libxml2-static-0:2.12.5-7.el10_0.aarch64",
"CRB-10.0.Z:libxml2-static-0:2.12.5-7.el10_0.ppc64le",
"CRB-10.0.Z:libxml2-static-0:2.12.5-7.el10_0.s390x",
"CRB-10.0.Z:libxml2-static-0:2.12.5-7.el10_0.x86_64",
"CRB-10.0.Z:python3-libxml2-0:2.12.5-7.el10_0.aarch64",
"CRB-10.0.Z:python3-libxml2-0:2.12.5-7.el10_0.ppc64le",
"CRB-10.0.Z:python3-libxml2-0:2.12.5-7.el10_0.s390x",
"CRB-10.0.Z:python3-libxml2-0:2.12.5-7.el10_0.x86_64",
"CRB-10.0.Z:python3-libxml2-debuginfo-0:2.12.5-7.el10_0.aarch64",
"CRB-10.0.Z:python3-libxml2-debuginfo-0:2.12.5-7.el10_0.ppc64le",
"CRB-10.0.Z:python3-libxml2-debuginfo-0:2.12.5-7.el10_0.s390x",
"CRB-10.0.Z:python3-libxml2-debuginfo-0:2.12.5-7.el10_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-49795"
},
{
"category": "external",
"summary": "RHBZ#2372379",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2372379"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-49795",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-49795"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-49795",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-49795"
}
],
"release_date": "2025-06-11T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-07-08T21:17:21+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-10.0.Z:libxml2-0:2.12.5-7.el10_0.aarch64",
"AppStream-10.0.Z:libxml2-0:2.12.5-7.el10_0.ppc64le",
"AppStream-10.0.Z:libxml2-0:2.12.5-7.el10_0.s390x",
"AppStream-10.0.Z:libxml2-0:2.12.5-7.el10_0.src",
"AppStream-10.0.Z:libxml2-0:2.12.5-7.el10_0.x86_64",
"AppStream-10.0.Z:libxml2-debuginfo-0:2.12.5-7.el10_0.aarch64",
"AppStream-10.0.Z:libxml2-debuginfo-0:2.12.5-7.el10_0.ppc64le",
"AppStream-10.0.Z:libxml2-debuginfo-0:2.12.5-7.el10_0.s390x",
"AppStream-10.0.Z:libxml2-debuginfo-0:2.12.5-7.el10_0.x86_64",
"AppStream-10.0.Z:libxml2-debugsource-0:2.12.5-7.el10_0.aarch64",
"AppStream-10.0.Z:libxml2-debugsource-0:2.12.5-7.el10_0.ppc64le",
"AppStream-10.0.Z:libxml2-debugsource-0:2.12.5-7.el10_0.s390x",
"AppStream-10.0.Z:libxml2-debugsource-0:2.12.5-7.el10_0.x86_64",
"AppStream-10.0.Z:libxml2-devel-0:2.12.5-7.el10_0.aarch64",
"AppStream-10.0.Z:libxml2-devel-0:2.12.5-7.el10_0.ppc64le",
"AppStream-10.0.Z:libxml2-devel-0:2.12.5-7.el10_0.s390x",
"AppStream-10.0.Z:libxml2-devel-0:2.12.5-7.el10_0.x86_64",
"AppStream-10.0.Z:libxml2-static-0:2.12.5-7.el10_0.aarch64",
"AppStream-10.0.Z:libxml2-static-0:2.12.5-7.el10_0.ppc64le",
"AppStream-10.0.Z:libxml2-static-0:2.12.5-7.el10_0.s390x",
"AppStream-10.0.Z:libxml2-static-0:2.12.5-7.el10_0.x86_64",
"AppStream-10.0.Z:python3-libxml2-0:2.12.5-7.el10_0.aarch64",
"AppStream-10.0.Z:python3-libxml2-0:2.12.5-7.el10_0.ppc64le",
"AppStream-10.0.Z:python3-libxml2-0:2.12.5-7.el10_0.s390x",
"AppStream-10.0.Z:python3-libxml2-0:2.12.5-7.el10_0.x86_64",
"AppStream-10.0.Z:python3-libxml2-debuginfo-0:2.12.5-7.el10_0.aarch64",
"AppStream-10.0.Z:python3-libxml2-debuginfo-0:2.12.5-7.el10_0.ppc64le",
"AppStream-10.0.Z:python3-libxml2-debuginfo-0:2.12.5-7.el10_0.s390x",
"AppStream-10.0.Z:python3-libxml2-debuginfo-0:2.12.5-7.el10_0.x86_64",
"BaseOS-10.0.Z:libxml2-0:2.12.5-7.el10_0.aarch64",
"BaseOS-10.0.Z:libxml2-0:2.12.5-7.el10_0.ppc64le",
"BaseOS-10.0.Z:libxml2-0:2.12.5-7.el10_0.s390x",
"BaseOS-10.0.Z:libxml2-0:2.12.5-7.el10_0.src",
"BaseOS-10.0.Z:libxml2-0:2.12.5-7.el10_0.x86_64",
"BaseOS-10.0.Z:libxml2-debuginfo-0:2.12.5-7.el10_0.aarch64",
"BaseOS-10.0.Z:libxml2-debuginfo-0:2.12.5-7.el10_0.ppc64le",
"BaseOS-10.0.Z:libxml2-debuginfo-0:2.12.5-7.el10_0.s390x",
"BaseOS-10.0.Z:libxml2-debuginfo-0:2.12.5-7.el10_0.x86_64",
"BaseOS-10.0.Z:libxml2-debugsource-0:2.12.5-7.el10_0.aarch64",
"BaseOS-10.0.Z:libxml2-debugsource-0:2.12.5-7.el10_0.ppc64le",
"BaseOS-10.0.Z:libxml2-debugsource-0:2.12.5-7.el10_0.s390x",
"BaseOS-10.0.Z:libxml2-debugsource-0:2.12.5-7.el10_0.x86_64",
"BaseOS-10.0.Z:libxml2-devel-0:2.12.5-7.el10_0.aarch64",
"BaseOS-10.0.Z:libxml2-devel-0:2.12.5-7.el10_0.ppc64le",
"BaseOS-10.0.Z:libxml2-devel-0:2.12.5-7.el10_0.s390x",
"BaseOS-10.0.Z:libxml2-devel-0:2.12.5-7.el10_0.x86_64",
"BaseOS-10.0.Z:libxml2-static-0:2.12.5-7.el10_0.aarch64",
"BaseOS-10.0.Z:libxml2-static-0:2.12.5-7.el10_0.ppc64le",
"BaseOS-10.0.Z:libxml2-static-0:2.12.5-7.el10_0.s390x",
"BaseOS-10.0.Z:libxml2-static-0:2.12.5-7.el10_0.x86_64",
"BaseOS-10.0.Z:python3-libxml2-0:2.12.5-7.el10_0.aarch64",
"BaseOS-10.0.Z:python3-libxml2-0:2.12.5-7.el10_0.ppc64le",
"BaseOS-10.0.Z:python3-libxml2-0:2.12.5-7.el10_0.s390x",
"BaseOS-10.0.Z:python3-libxml2-0:2.12.5-7.el10_0.x86_64",
"BaseOS-10.0.Z:python3-libxml2-debuginfo-0:2.12.5-7.el10_0.aarch64",
"BaseOS-10.0.Z:python3-libxml2-debuginfo-0:2.12.5-7.el10_0.ppc64le",
"BaseOS-10.0.Z:python3-libxml2-debuginfo-0:2.12.5-7.el10_0.s390x",
"BaseOS-10.0.Z:python3-libxml2-debuginfo-0:2.12.5-7.el10_0.x86_64",
"CRB-10.0.Z:libxml2-0:2.12.5-7.el10_0.aarch64",
"CRB-10.0.Z:libxml2-0:2.12.5-7.el10_0.ppc64le",
"CRB-10.0.Z:libxml2-0:2.12.5-7.el10_0.s390x",
"CRB-10.0.Z:libxml2-0:2.12.5-7.el10_0.src",
"CRB-10.0.Z:libxml2-0:2.12.5-7.el10_0.x86_64",
"CRB-10.0.Z:libxml2-debuginfo-0:2.12.5-7.el10_0.aarch64",
"CRB-10.0.Z:libxml2-debuginfo-0:2.12.5-7.el10_0.ppc64le",
"CRB-10.0.Z:libxml2-debuginfo-0:2.12.5-7.el10_0.s390x",
"CRB-10.0.Z:libxml2-debuginfo-0:2.12.5-7.el10_0.x86_64",
"CRB-10.0.Z:libxml2-debugsource-0:2.12.5-7.el10_0.aarch64",
"CRB-10.0.Z:libxml2-debugsource-0:2.12.5-7.el10_0.ppc64le",
"CRB-10.0.Z:libxml2-debugsource-0:2.12.5-7.el10_0.s390x",
"CRB-10.0.Z:libxml2-debugsource-0:2.12.5-7.el10_0.x86_64",
"CRB-10.0.Z:libxml2-devel-0:2.12.5-7.el10_0.aarch64",
"CRB-10.0.Z:libxml2-devel-0:2.12.5-7.el10_0.ppc64le",
"CRB-10.0.Z:libxml2-devel-0:2.12.5-7.el10_0.s390x",
"CRB-10.0.Z:libxml2-devel-0:2.12.5-7.el10_0.x86_64",
"CRB-10.0.Z:libxml2-static-0:2.12.5-7.el10_0.aarch64",
"CRB-10.0.Z:libxml2-static-0:2.12.5-7.el10_0.ppc64le",
"CRB-10.0.Z:libxml2-static-0:2.12.5-7.el10_0.s390x",
"CRB-10.0.Z:libxml2-static-0:2.12.5-7.el10_0.x86_64",
"CRB-10.0.Z:python3-libxml2-0:2.12.5-7.el10_0.aarch64",
"CRB-10.0.Z:python3-libxml2-0:2.12.5-7.el10_0.ppc64le",
"CRB-10.0.Z:python3-libxml2-0:2.12.5-7.el10_0.s390x",
"CRB-10.0.Z:python3-libxml2-0:2.12.5-7.el10_0.x86_64",
"CRB-10.0.Z:python3-libxml2-debuginfo-0:2.12.5-7.el10_0.aarch64",
"CRB-10.0.Z:python3-libxml2-debuginfo-0:2.12.5-7.el10_0.ppc64le",
"CRB-10.0.Z:python3-libxml2-debuginfo-0:2.12.5-7.el10_0.s390x",
"CRB-10.0.Z:python3-libxml2-debuginfo-0:2.12.5-7.el10_0.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:10630"
},
{
"category": "workaround",
"details": "Mitigation is either unavailable or does not meet Red Hat Product Security standards for usability, deployment, applicability, or stability.",
"product_ids": [
"AppStream-10.0.Z:libxml2-0:2.12.5-7.el10_0.aarch64",
"AppStream-10.0.Z:libxml2-0:2.12.5-7.el10_0.ppc64le",
"AppStream-10.0.Z:libxml2-0:2.12.5-7.el10_0.s390x",
"AppStream-10.0.Z:libxml2-0:2.12.5-7.el10_0.src",
"AppStream-10.0.Z:libxml2-0:2.12.5-7.el10_0.x86_64",
"AppStream-10.0.Z:libxml2-debuginfo-0:2.12.5-7.el10_0.aarch64",
"AppStream-10.0.Z:libxml2-debuginfo-0:2.12.5-7.el10_0.ppc64le",
"AppStream-10.0.Z:libxml2-debuginfo-0:2.12.5-7.el10_0.s390x",
"AppStream-10.0.Z:libxml2-debuginfo-0:2.12.5-7.el10_0.x86_64",
"AppStream-10.0.Z:libxml2-debugsource-0:2.12.5-7.el10_0.aarch64",
"AppStream-10.0.Z:libxml2-debugsource-0:2.12.5-7.el10_0.ppc64le",
"AppStream-10.0.Z:libxml2-debugsource-0:2.12.5-7.el10_0.s390x",
"AppStream-10.0.Z:libxml2-debugsource-0:2.12.5-7.el10_0.x86_64",
"AppStream-10.0.Z:libxml2-devel-0:2.12.5-7.el10_0.aarch64",
"AppStream-10.0.Z:libxml2-devel-0:2.12.5-7.el10_0.ppc64le",
"AppStream-10.0.Z:libxml2-devel-0:2.12.5-7.el10_0.s390x",
"AppStream-10.0.Z:libxml2-devel-0:2.12.5-7.el10_0.x86_64",
"AppStream-10.0.Z:libxml2-static-0:2.12.5-7.el10_0.aarch64",
"AppStream-10.0.Z:libxml2-static-0:2.12.5-7.el10_0.ppc64le",
"AppStream-10.0.Z:libxml2-static-0:2.12.5-7.el10_0.s390x",
"AppStream-10.0.Z:libxml2-static-0:2.12.5-7.el10_0.x86_64",
"AppStream-10.0.Z:python3-libxml2-0:2.12.5-7.el10_0.aarch64",
"AppStream-10.0.Z:python3-libxml2-0:2.12.5-7.el10_0.ppc64le",
"AppStream-10.0.Z:python3-libxml2-0:2.12.5-7.el10_0.s390x",
"AppStream-10.0.Z:python3-libxml2-0:2.12.5-7.el10_0.x86_64",
"AppStream-10.0.Z:python3-libxml2-debuginfo-0:2.12.5-7.el10_0.aarch64",
"AppStream-10.0.Z:python3-libxml2-debuginfo-0:2.12.5-7.el10_0.ppc64le",
"AppStream-10.0.Z:python3-libxml2-debuginfo-0:2.12.5-7.el10_0.s390x",
"AppStream-10.0.Z:python3-libxml2-debuginfo-0:2.12.5-7.el10_0.x86_64",
"BaseOS-10.0.Z:libxml2-0:2.12.5-7.el10_0.aarch64",
"BaseOS-10.0.Z:libxml2-0:2.12.5-7.el10_0.ppc64le",
"BaseOS-10.0.Z:libxml2-0:2.12.5-7.el10_0.s390x",
"BaseOS-10.0.Z:libxml2-0:2.12.5-7.el10_0.src",
"BaseOS-10.0.Z:libxml2-0:2.12.5-7.el10_0.x86_64",
"BaseOS-10.0.Z:libxml2-debuginfo-0:2.12.5-7.el10_0.aarch64",
"BaseOS-10.0.Z:libxml2-debuginfo-0:2.12.5-7.el10_0.ppc64le",
"BaseOS-10.0.Z:libxml2-debuginfo-0:2.12.5-7.el10_0.s390x",
"BaseOS-10.0.Z:libxml2-debuginfo-0:2.12.5-7.el10_0.x86_64",
"BaseOS-10.0.Z:libxml2-debugsource-0:2.12.5-7.el10_0.aarch64",
"BaseOS-10.0.Z:libxml2-debugsource-0:2.12.5-7.el10_0.ppc64le",
"BaseOS-10.0.Z:libxml2-debugsource-0:2.12.5-7.el10_0.s390x",
"BaseOS-10.0.Z:libxml2-debugsource-0:2.12.5-7.el10_0.x86_64",
"BaseOS-10.0.Z:libxml2-devel-0:2.12.5-7.el10_0.aarch64",
"BaseOS-10.0.Z:libxml2-devel-0:2.12.5-7.el10_0.ppc64le",
"BaseOS-10.0.Z:libxml2-devel-0:2.12.5-7.el10_0.s390x",
"BaseOS-10.0.Z:libxml2-devel-0:2.12.5-7.el10_0.x86_64",
"BaseOS-10.0.Z:libxml2-static-0:2.12.5-7.el10_0.aarch64",
"BaseOS-10.0.Z:libxml2-static-0:2.12.5-7.el10_0.ppc64le",
"BaseOS-10.0.Z:libxml2-static-0:2.12.5-7.el10_0.s390x",
"BaseOS-10.0.Z:libxml2-static-0:2.12.5-7.el10_0.x86_64",
"BaseOS-10.0.Z:python3-libxml2-0:2.12.5-7.el10_0.aarch64",
"BaseOS-10.0.Z:python3-libxml2-0:2.12.5-7.el10_0.ppc64le",
"BaseOS-10.0.Z:python3-libxml2-0:2.12.5-7.el10_0.s390x",
"BaseOS-10.0.Z:python3-libxml2-0:2.12.5-7.el10_0.x86_64",
"BaseOS-10.0.Z:python3-libxml2-debuginfo-0:2.12.5-7.el10_0.aarch64",
"BaseOS-10.0.Z:python3-libxml2-debuginfo-0:2.12.5-7.el10_0.ppc64le",
"BaseOS-10.0.Z:python3-libxml2-debuginfo-0:2.12.5-7.el10_0.s390x",
"BaseOS-10.0.Z:python3-libxml2-debuginfo-0:2.12.5-7.el10_0.x86_64",
"CRB-10.0.Z:libxml2-0:2.12.5-7.el10_0.aarch64",
"CRB-10.0.Z:libxml2-0:2.12.5-7.el10_0.ppc64le",
"CRB-10.0.Z:libxml2-0:2.12.5-7.el10_0.s390x",
"CRB-10.0.Z:libxml2-0:2.12.5-7.el10_0.src",
"CRB-10.0.Z:libxml2-0:2.12.5-7.el10_0.x86_64",
"CRB-10.0.Z:libxml2-debuginfo-0:2.12.5-7.el10_0.aarch64",
"CRB-10.0.Z:libxml2-debuginfo-0:2.12.5-7.el10_0.ppc64le",
"CRB-10.0.Z:libxml2-debuginfo-0:2.12.5-7.el10_0.s390x",
"CRB-10.0.Z:libxml2-debuginfo-0:2.12.5-7.el10_0.x86_64",
"CRB-10.0.Z:libxml2-debugsource-0:2.12.5-7.el10_0.aarch64",
"CRB-10.0.Z:libxml2-debugsource-0:2.12.5-7.el10_0.ppc64le",
"CRB-10.0.Z:libxml2-debugsource-0:2.12.5-7.el10_0.s390x",
"CRB-10.0.Z:libxml2-debugsource-0:2.12.5-7.el10_0.x86_64",
"CRB-10.0.Z:libxml2-devel-0:2.12.5-7.el10_0.aarch64",
"CRB-10.0.Z:libxml2-devel-0:2.12.5-7.el10_0.ppc64le",
"CRB-10.0.Z:libxml2-devel-0:2.12.5-7.el10_0.s390x",
"CRB-10.0.Z:libxml2-devel-0:2.12.5-7.el10_0.x86_64",
"CRB-10.0.Z:libxml2-static-0:2.12.5-7.el10_0.aarch64",
"CRB-10.0.Z:libxml2-static-0:2.12.5-7.el10_0.ppc64le",
"CRB-10.0.Z:libxml2-static-0:2.12.5-7.el10_0.s390x",
"CRB-10.0.Z:libxml2-static-0:2.12.5-7.el10_0.x86_64",
"CRB-10.0.Z:python3-libxml2-0:2.12.5-7.el10_0.aarch64",
"CRB-10.0.Z:python3-libxml2-0:2.12.5-7.el10_0.ppc64le",
"CRB-10.0.Z:python3-libxml2-0:2.12.5-7.el10_0.s390x",
"CRB-10.0.Z:python3-libxml2-0:2.12.5-7.el10_0.x86_64",
"CRB-10.0.Z:python3-libxml2-debuginfo-0:2.12.5-7.el10_0.aarch64",
"CRB-10.0.Z:python3-libxml2-debuginfo-0:2.12.5-7.el10_0.ppc64le",
"CRB-10.0.Z:python3-libxml2-debuginfo-0:2.12.5-7.el10_0.s390x",
"CRB-10.0.Z:python3-libxml2-debuginfo-0:2.12.5-7.el10_0.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"AppStream-10.0.Z:libxml2-0:2.12.5-7.el10_0.aarch64",
"AppStream-10.0.Z:libxml2-0:2.12.5-7.el10_0.ppc64le",
"AppStream-10.0.Z:libxml2-0:2.12.5-7.el10_0.s390x",
"AppStream-10.0.Z:libxml2-0:2.12.5-7.el10_0.src",
"AppStream-10.0.Z:libxml2-0:2.12.5-7.el10_0.x86_64",
"AppStream-10.0.Z:libxml2-debuginfo-0:2.12.5-7.el10_0.aarch64",
"AppStream-10.0.Z:libxml2-debuginfo-0:2.12.5-7.el10_0.ppc64le",
"AppStream-10.0.Z:libxml2-debuginfo-0:2.12.5-7.el10_0.s390x",
"AppStream-10.0.Z:libxml2-debuginfo-0:2.12.5-7.el10_0.x86_64",
"AppStream-10.0.Z:libxml2-debugsource-0:2.12.5-7.el10_0.aarch64",
"AppStream-10.0.Z:libxml2-debugsource-0:2.12.5-7.el10_0.ppc64le",
"AppStream-10.0.Z:libxml2-debugsource-0:2.12.5-7.el10_0.s390x",
"AppStream-10.0.Z:libxml2-debugsource-0:2.12.5-7.el10_0.x86_64",
"AppStream-10.0.Z:libxml2-devel-0:2.12.5-7.el10_0.aarch64",
"AppStream-10.0.Z:libxml2-devel-0:2.12.5-7.el10_0.ppc64le",
"AppStream-10.0.Z:libxml2-devel-0:2.12.5-7.el10_0.s390x",
"AppStream-10.0.Z:libxml2-devel-0:2.12.5-7.el10_0.x86_64",
"AppStream-10.0.Z:libxml2-static-0:2.12.5-7.el10_0.aarch64",
"AppStream-10.0.Z:libxml2-static-0:2.12.5-7.el10_0.ppc64le",
"AppStream-10.0.Z:libxml2-static-0:2.12.5-7.el10_0.s390x",
"AppStream-10.0.Z:libxml2-static-0:2.12.5-7.el10_0.x86_64",
"AppStream-10.0.Z:python3-libxml2-0:2.12.5-7.el10_0.aarch64",
"AppStream-10.0.Z:python3-libxml2-0:2.12.5-7.el10_0.ppc64le",
"AppStream-10.0.Z:python3-libxml2-0:2.12.5-7.el10_0.s390x",
"AppStream-10.0.Z:python3-libxml2-0:2.12.5-7.el10_0.x86_64",
"AppStream-10.0.Z:python3-libxml2-debuginfo-0:2.12.5-7.el10_0.aarch64",
"AppStream-10.0.Z:python3-libxml2-debuginfo-0:2.12.5-7.el10_0.ppc64le",
"AppStream-10.0.Z:python3-libxml2-debuginfo-0:2.12.5-7.el10_0.s390x",
"AppStream-10.0.Z:python3-libxml2-debuginfo-0:2.12.5-7.el10_0.x86_64",
"BaseOS-10.0.Z:libxml2-0:2.12.5-7.el10_0.aarch64",
"BaseOS-10.0.Z:libxml2-0:2.12.5-7.el10_0.ppc64le",
"BaseOS-10.0.Z:libxml2-0:2.12.5-7.el10_0.s390x",
"BaseOS-10.0.Z:libxml2-0:2.12.5-7.el10_0.src",
"BaseOS-10.0.Z:libxml2-0:2.12.5-7.el10_0.x86_64",
"BaseOS-10.0.Z:libxml2-debuginfo-0:2.12.5-7.el10_0.aarch64",
"BaseOS-10.0.Z:libxml2-debuginfo-0:2.12.5-7.el10_0.ppc64le",
"BaseOS-10.0.Z:libxml2-debuginfo-0:2.12.5-7.el10_0.s390x",
"BaseOS-10.0.Z:libxml2-debuginfo-0:2.12.5-7.el10_0.x86_64",
"BaseOS-10.0.Z:libxml2-debugsource-0:2.12.5-7.el10_0.aarch64",
"BaseOS-10.0.Z:libxml2-debugsource-0:2.12.5-7.el10_0.ppc64le",
"BaseOS-10.0.Z:libxml2-debugsource-0:2.12.5-7.el10_0.s390x",
"BaseOS-10.0.Z:libxml2-debugsource-0:2.12.5-7.el10_0.x86_64",
"BaseOS-10.0.Z:libxml2-devel-0:2.12.5-7.el10_0.aarch64",
"BaseOS-10.0.Z:libxml2-devel-0:2.12.5-7.el10_0.ppc64le",
"BaseOS-10.0.Z:libxml2-devel-0:2.12.5-7.el10_0.s390x",
"BaseOS-10.0.Z:libxml2-devel-0:2.12.5-7.el10_0.x86_64",
"BaseOS-10.0.Z:libxml2-static-0:2.12.5-7.el10_0.aarch64",
"BaseOS-10.0.Z:libxml2-static-0:2.12.5-7.el10_0.ppc64le",
"BaseOS-10.0.Z:libxml2-static-0:2.12.5-7.el10_0.s390x",
"BaseOS-10.0.Z:libxml2-static-0:2.12.5-7.el10_0.x86_64",
"BaseOS-10.0.Z:python3-libxml2-0:2.12.5-7.el10_0.aarch64",
"BaseOS-10.0.Z:python3-libxml2-0:2.12.5-7.el10_0.ppc64le",
"BaseOS-10.0.Z:python3-libxml2-0:2.12.5-7.el10_0.s390x",
"BaseOS-10.0.Z:python3-libxml2-0:2.12.5-7.el10_0.x86_64",
"BaseOS-10.0.Z:python3-libxml2-debuginfo-0:2.12.5-7.el10_0.aarch64",
"BaseOS-10.0.Z:python3-libxml2-debuginfo-0:2.12.5-7.el10_0.ppc64le",
"BaseOS-10.0.Z:python3-libxml2-debuginfo-0:2.12.5-7.el10_0.s390x",
"BaseOS-10.0.Z:python3-libxml2-debuginfo-0:2.12.5-7.el10_0.x86_64",
"CRB-10.0.Z:libxml2-0:2.12.5-7.el10_0.aarch64",
"CRB-10.0.Z:libxml2-0:2.12.5-7.el10_0.ppc64le",
"CRB-10.0.Z:libxml2-0:2.12.5-7.el10_0.s390x",
"CRB-10.0.Z:libxml2-0:2.12.5-7.el10_0.src",
"CRB-10.0.Z:libxml2-0:2.12.5-7.el10_0.x86_64",
"CRB-10.0.Z:libxml2-debuginfo-0:2.12.5-7.el10_0.aarch64",
"CRB-10.0.Z:libxml2-debuginfo-0:2.12.5-7.el10_0.ppc64le",
"CRB-10.0.Z:libxml2-debuginfo-0:2.12.5-7.el10_0.s390x",
"CRB-10.0.Z:libxml2-debuginfo-0:2.12.5-7.el10_0.x86_64",
"CRB-10.0.Z:libxml2-debugsource-0:2.12.5-7.el10_0.aarch64",
"CRB-10.0.Z:libxml2-debugsource-0:2.12.5-7.el10_0.ppc64le",
"CRB-10.0.Z:libxml2-debugsource-0:2.12.5-7.el10_0.s390x",
"CRB-10.0.Z:libxml2-debugsource-0:2.12.5-7.el10_0.x86_64",
"CRB-10.0.Z:libxml2-devel-0:2.12.5-7.el10_0.aarch64",
"CRB-10.0.Z:libxml2-devel-0:2.12.5-7.el10_0.ppc64le",
"CRB-10.0.Z:libxml2-devel-0:2.12.5-7.el10_0.s390x",
"CRB-10.0.Z:libxml2-devel-0:2.12.5-7.el10_0.x86_64",
"CRB-10.0.Z:libxml2-static-0:2.12.5-7.el10_0.aarch64",
"CRB-10.0.Z:libxml2-static-0:2.12.5-7.el10_0.ppc64le",
"CRB-10.0.Z:libxml2-static-0:2.12.5-7.el10_0.s390x",
"CRB-10.0.Z:libxml2-static-0:2.12.5-7.el10_0.x86_64",
"CRB-10.0.Z:python3-libxml2-0:2.12.5-7.el10_0.aarch64",
"CRB-10.0.Z:python3-libxml2-0:2.12.5-7.el10_0.ppc64le",
"CRB-10.0.Z:python3-libxml2-0:2.12.5-7.el10_0.s390x",
"CRB-10.0.Z:python3-libxml2-0:2.12.5-7.el10_0.x86_64",
"CRB-10.0.Z:python3-libxml2-debuginfo-0:2.12.5-7.el10_0.aarch64",
"CRB-10.0.Z:python3-libxml2-debuginfo-0:2.12.5-7.el10_0.ppc64le",
"CRB-10.0.Z:python3-libxml2-debuginfo-0:2.12.5-7.el10_0.s390x",
"CRB-10.0.Z:python3-libxml2-debuginfo-0:2.12.5-7.el10_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "libxml: Null pointer dereference leads to Denial of service (DoS)"
},
{
"cve": "CVE-2025-49796",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"discovery_date": "2025-06-12T00:35:26.470000+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2372385"
}
],
"notes": [
{
"category": "description",
"text": "A vulnerability was found in libxml2. Processing certain sch:name elements from the input XML file can trigger a memory corruption issue. This flaw allows an attacker to craft a malicious XML input file that can lead libxml to crash, resulting in a denial of service or other possible undefined behavior due to sensitive data being corrupted in memory.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "libxml: Type confusion leads to Denial of service (DoS)",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "The Red Hat Product Security team has evaluated this vulnerability as having an Important security impact, as libxml can be used to parse XML from the network depending on how the program consumes it using the library. Additionally, although the initial report shows a crash due to invalid memory access (A:H), other undefined issues that can present data integrity due to the application overwriting sensitive data are not discarded (I:H).",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-10.0.Z:libxml2-0:2.12.5-7.el10_0.aarch64",
"AppStream-10.0.Z:libxml2-0:2.12.5-7.el10_0.ppc64le",
"AppStream-10.0.Z:libxml2-0:2.12.5-7.el10_0.s390x",
"AppStream-10.0.Z:libxml2-0:2.12.5-7.el10_0.src",
"AppStream-10.0.Z:libxml2-0:2.12.5-7.el10_0.x86_64",
"AppStream-10.0.Z:libxml2-debuginfo-0:2.12.5-7.el10_0.aarch64",
"AppStream-10.0.Z:libxml2-debuginfo-0:2.12.5-7.el10_0.ppc64le",
"AppStream-10.0.Z:libxml2-debuginfo-0:2.12.5-7.el10_0.s390x",
"AppStream-10.0.Z:libxml2-debuginfo-0:2.12.5-7.el10_0.x86_64",
"AppStream-10.0.Z:libxml2-debugsource-0:2.12.5-7.el10_0.aarch64",
"AppStream-10.0.Z:libxml2-debugsource-0:2.12.5-7.el10_0.ppc64le",
"AppStream-10.0.Z:libxml2-debugsource-0:2.12.5-7.el10_0.s390x",
"AppStream-10.0.Z:libxml2-debugsource-0:2.12.5-7.el10_0.x86_64",
"AppStream-10.0.Z:libxml2-devel-0:2.12.5-7.el10_0.aarch64",
"AppStream-10.0.Z:libxml2-devel-0:2.12.5-7.el10_0.ppc64le",
"AppStream-10.0.Z:libxml2-devel-0:2.12.5-7.el10_0.s390x",
"AppStream-10.0.Z:libxml2-devel-0:2.12.5-7.el10_0.x86_64",
"AppStream-10.0.Z:libxml2-static-0:2.12.5-7.el10_0.aarch64",
"AppStream-10.0.Z:libxml2-static-0:2.12.5-7.el10_0.ppc64le",
"AppStream-10.0.Z:libxml2-static-0:2.12.5-7.el10_0.s390x",
"AppStream-10.0.Z:libxml2-static-0:2.12.5-7.el10_0.x86_64",
"AppStream-10.0.Z:python3-libxml2-0:2.12.5-7.el10_0.aarch64",
"AppStream-10.0.Z:python3-libxml2-0:2.12.5-7.el10_0.ppc64le",
"AppStream-10.0.Z:python3-libxml2-0:2.12.5-7.el10_0.s390x",
"AppStream-10.0.Z:python3-libxml2-0:2.12.5-7.el10_0.x86_64",
"AppStream-10.0.Z:python3-libxml2-debuginfo-0:2.12.5-7.el10_0.aarch64",
"AppStream-10.0.Z:python3-libxml2-debuginfo-0:2.12.5-7.el10_0.ppc64le",
"AppStream-10.0.Z:python3-libxml2-debuginfo-0:2.12.5-7.el10_0.s390x",
"AppStream-10.0.Z:python3-libxml2-debuginfo-0:2.12.5-7.el10_0.x86_64",
"BaseOS-10.0.Z:libxml2-0:2.12.5-7.el10_0.aarch64",
"BaseOS-10.0.Z:libxml2-0:2.12.5-7.el10_0.ppc64le",
"BaseOS-10.0.Z:libxml2-0:2.12.5-7.el10_0.s390x",
"BaseOS-10.0.Z:libxml2-0:2.12.5-7.el10_0.src",
"BaseOS-10.0.Z:libxml2-0:2.12.5-7.el10_0.x86_64",
"BaseOS-10.0.Z:libxml2-debuginfo-0:2.12.5-7.el10_0.aarch64",
"BaseOS-10.0.Z:libxml2-debuginfo-0:2.12.5-7.el10_0.ppc64le",
"BaseOS-10.0.Z:libxml2-debuginfo-0:2.12.5-7.el10_0.s390x",
"BaseOS-10.0.Z:libxml2-debuginfo-0:2.12.5-7.el10_0.x86_64",
"BaseOS-10.0.Z:libxml2-debugsource-0:2.12.5-7.el10_0.aarch64",
"BaseOS-10.0.Z:libxml2-debugsource-0:2.12.5-7.el10_0.ppc64le",
"BaseOS-10.0.Z:libxml2-debugsource-0:2.12.5-7.el10_0.s390x",
"BaseOS-10.0.Z:libxml2-debugsource-0:2.12.5-7.el10_0.x86_64",
"BaseOS-10.0.Z:libxml2-devel-0:2.12.5-7.el10_0.aarch64",
"BaseOS-10.0.Z:libxml2-devel-0:2.12.5-7.el10_0.ppc64le",
"BaseOS-10.0.Z:libxml2-devel-0:2.12.5-7.el10_0.s390x",
"BaseOS-10.0.Z:libxml2-devel-0:2.12.5-7.el10_0.x86_64",
"BaseOS-10.0.Z:libxml2-static-0:2.12.5-7.el10_0.aarch64",
"BaseOS-10.0.Z:libxml2-static-0:2.12.5-7.el10_0.ppc64le",
"BaseOS-10.0.Z:libxml2-static-0:2.12.5-7.el10_0.s390x",
"BaseOS-10.0.Z:libxml2-static-0:2.12.5-7.el10_0.x86_64",
"BaseOS-10.0.Z:python3-libxml2-0:2.12.5-7.el10_0.aarch64",
"BaseOS-10.0.Z:python3-libxml2-0:2.12.5-7.el10_0.ppc64le",
"BaseOS-10.0.Z:python3-libxml2-0:2.12.5-7.el10_0.s390x",
"BaseOS-10.0.Z:python3-libxml2-0:2.12.5-7.el10_0.x86_64",
"BaseOS-10.0.Z:python3-libxml2-debuginfo-0:2.12.5-7.el10_0.aarch64",
"BaseOS-10.0.Z:python3-libxml2-debuginfo-0:2.12.5-7.el10_0.ppc64le",
"BaseOS-10.0.Z:python3-libxml2-debuginfo-0:2.12.5-7.el10_0.s390x",
"BaseOS-10.0.Z:python3-libxml2-debuginfo-0:2.12.5-7.el10_0.x86_64",
"CRB-10.0.Z:libxml2-0:2.12.5-7.el10_0.aarch64",
"CRB-10.0.Z:libxml2-0:2.12.5-7.el10_0.ppc64le",
"CRB-10.0.Z:libxml2-0:2.12.5-7.el10_0.s390x",
"CRB-10.0.Z:libxml2-0:2.12.5-7.el10_0.src",
"CRB-10.0.Z:libxml2-0:2.12.5-7.el10_0.x86_64",
"CRB-10.0.Z:libxml2-debuginfo-0:2.12.5-7.el10_0.aarch64",
"CRB-10.0.Z:libxml2-debuginfo-0:2.12.5-7.el10_0.ppc64le",
"CRB-10.0.Z:libxml2-debuginfo-0:2.12.5-7.el10_0.s390x",
"CRB-10.0.Z:libxml2-debuginfo-0:2.12.5-7.el10_0.x86_64",
"CRB-10.0.Z:libxml2-debugsource-0:2.12.5-7.el10_0.aarch64",
"CRB-10.0.Z:libxml2-debugsource-0:2.12.5-7.el10_0.ppc64le",
"CRB-10.0.Z:libxml2-debugsource-0:2.12.5-7.el10_0.s390x",
"CRB-10.0.Z:libxml2-debugsource-0:2.12.5-7.el10_0.x86_64",
"CRB-10.0.Z:libxml2-devel-0:2.12.5-7.el10_0.aarch64",
"CRB-10.0.Z:libxml2-devel-0:2.12.5-7.el10_0.ppc64le",
"CRB-10.0.Z:libxml2-devel-0:2.12.5-7.el10_0.s390x",
"CRB-10.0.Z:libxml2-devel-0:2.12.5-7.el10_0.x86_64",
"CRB-10.0.Z:libxml2-static-0:2.12.5-7.el10_0.aarch64",
"CRB-10.0.Z:libxml2-static-0:2.12.5-7.el10_0.ppc64le",
"CRB-10.0.Z:libxml2-static-0:2.12.5-7.el10_0.s390x",
"CRB-10.0.Z:libxml2-static-0:2.12.5-7.el10_0.x86_64",
"CRB-10.0.Z:python3-libxml2-0:2.12.5-7.el10_0.aarch64",
"CRB-10.0.Z:python3-libxml2-0:2.12.5-7.el10_0.ppc64le",
"CRB-10.0.Z:python3-libxml2-0:2.12.5-7.el10_0.s390x",
"CRB-10.0.Z:python3-libxml2-0:2.12.5-7.el10_0.x86_64",
"CRB-10.0.Z:python3-libxml2-debuginfo-0:2.12.5-7.el10_0.aarch64",
"CRB-10.0.Z:python3-libxml2-debuginfo-0:2.12.5-7.el10_0.ppc64le",
"CRB-10.0.Z:python3-libxml2-debuginfo-0:2.12.5-7.el10_0.s390x",
"CRB-10.0.Z:python3-libxml2-debuginfo-0:2.12.5-7.el10_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-49796"
},
{
"category": "external",
"summary": "RHBZ#2372385",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2372385"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-49796",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-49796"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-49796",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-49796"
}
],
"release_date": "2025-06-11T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-07-08T21:17:21+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-10.0.Z:libxml2-0:2.12.5-7.el10_0.aarch64",
"AppStream-10.0.Z:libxml2-0:2.12.5-7.el10_0.ppc64le",
"AppStream-10.0.Z:libxml2-0:2.12.5-7.el10_0.s390x",
"AppStream-10.0.Z:libxml2-0:2.12.5-7.el10_0.src",
"AppStream-10.0.Z:libxml2-0:2.12.5-7.el10_0.x86_64",
"AppStream-10.0.Z:libxml2-debuginfo-0:2.12.5-7.el10_0.aarch64",
"AppStream-10.0.Z:libxml2-debuginfo-0:2.12.5-7.el10_0.ppc64le",
"AppStream-10.0.Z:libxml2-debuginfo-0:2.12.5-7.el10_0.s390x",
"AppStream-10.0.Z:libxml2-debuginfo-0:2.12.5-7.el10_0.x86_64",
"AppStream-10.0.Z:libxml2-debugsource-0:2.12.5-7.el10_0.aarch64",
"AppStream-10.0.Z:libxml2-debugsource-0:2.12.5-7.el10_0.ppc64le",
"AppStream-10.0.Z:libxml2-debugsource-0:2.12.5-7.el10_0.s390x",
"AppStream-10.0.Z:libxml2-debugsource-0:2.12.5-7.el10_0.x86_64",
"AppStream-10.0.Z:libxml2-devel-0:2.12.5-7.el10_0.aarch64",
"AppStream-10.0.Z:libxml2-devel-0:2.12.5-7.el10_0.ppc64le",
"AppStream-10.0.Z:libxml2-devel-0:2.12.5-7.el10_0.s390x",
"AppStream-10.0.Z:libxml2-devel-0:2.12.5-7.el10_0.x86_64",
"AppStream-10.0.Z:libxml2-static-0:2.12.5-7.el10_0.aarch64",
"AppStream-10.0.Z:libxml2-static-0:2.12.5-7.el10_0.ppc64le",
"AppStream-10.0.Z:libxml2-static-0:2.12.5-7.el10_0.s390x",
"AppStream-10.0.Z:libxml2-static-0:2.12.5-7.el10_0.x86_64",
"AppStream-10.0.Z:python3-libxml2-0:2.12.5-7.el10_0.aarch64",
"AppStream-10.0.Z:python3-libxml2-0:2.12.5-7.el10_0.ppc64le",
"AppStream-10.0.Z:python3-libxml2-0:2.12.5-7.el10_0.s390x",
"AppStream-10.0.Z:python3-libxml2-0:2.12.5-7.el10_0.x86_64",
"AppStream-10.0.Z:python3-libxml2-debuginfo-0:2.12.5-7.el10_0.aarch64",
"AppStream-10.0.Z:python3-libxml2-debuginfo-0:2.12.5-7.el10_0.ppc64le",
"AppStream-10.0.Z:python3-libxml2-debuginfo-0:2.12.5-7.el10_0.s390x",
"AppStream-10.0.Z:python3-libxml2-debuginfo-0:2.12.5-7.el10_0.x86_64",
"BaseOS-10.0.Z:libxml2-0:2.12.5-7.el10_0.aarch64",
"BaseOS-10.0.Z:libxml2-0:2.12.5-7.el10_0.ppc64le",
"BaseOS-10.0.Z:libxml2-0:2.12.5-7.el10_0.s390x",
"BaseOS-10.0.Z:libxml2-0:2.12.5-7.el10_0.src",
"BaseOS-10.0.Z:libxml2-0:2.12.5-7.el10_0.x86_64",
"BaseOS-10.0.Z:libxml2-debuginfo-0:2.12.5-7.el10_0.aarch64",
"BaseOS-10.0.Z:libxml2-debuginfo-0:2.12.5-7.el10_0.ppc64le",
"BaseOS-10.0.Z:libxml2-debuginfo-0:2.12.5-7.el10_0.s390x",
"BaseOS-10.0.Z:libxml2-debuginfo-0:2.12.5-7.el10_0.x86_64",
"BaseOS-10.0.Z:libxml2-debugsource-0:2.12.5-7.el10_0.aarch64",
"BaseOS-10.0.Z:libxml2-debugsource-0:2.12.5-7.el10_0.ppc64le",
"BaseOS-10.0.Z:libxml2-debugsource-0:2.12.5-7.el10_0.s390x",
"BaseOS-10.0.Z:libxml2-debugsource-0:2.12.5-7.el10_0.x86_64",
"BaseOS-10.0.Z:libxml2-devel-0:2.12.5-7.el10_0.aarch64",
"BaseOS-10.0.Z:libxml2-devel-0:2.12.5-7.el10_0.ppc64le",
"BaseOS-10.0.Z:libxml2-devel-0:2.12.5-7.el10_0.s390x",
"BaseOS-10.0.Z:libxml2-devel-0:2.12.5-7.el10_0.x86_64",
"BaseOS-10.0.Z:libxml2-static-0:2.12.5-7.el10_0.aarch64",
"BaseOS-10.0.Z:libxml2-static-0:2.12.5-7.el10_0.ppc64le",
"BaseOS-10.0.Z:libxml2-static-0:2.12.5-7.el10_0.s390x",
"BaseOS-10.0.Z:libxml2-static-0:2.12.5-7.el10_0.x86_64",
"BaseOS-10.0.Z:python3-libxml2-0:2.12.5-7.el10_0.aarch64",
"BaseOS-10.0.Z:python3-libxml2-0:2.12.5-7.el10_0.ppc64le",
"BaseOS-10.0.Z:python3-libxml2-0:2.12.5-7.el10_0.s390x",
"BaseOS-10.0.Z:python3-libxml2-0:2.12.5-7.el10_0.x86_64",
"BaseOS-10.0.Z:python3-libxml2-debuginfo-0:2.12.5-7.el10_0.aarch64",
"BaseOS-10.0.Z:python3-libxml2-debuginfo-0:2.12.5-7.el10_0.ppc64le",
"BaseOS-10.0.Z:python3-libxml2-debuginfo-0:2.12.5-7.el10_0.s390x",
"BaseOS-10.0.Z:python3-libxml2-debuginfo-0:2.12.5-7.el10_0.x86_64",
"CRB-10.0.Z:libxml2-0:2.12.5-7.el10_0.aarch64",
"CRB-10.0.Z:libxml2-0:2.12.5-7.el10_0.ppc64le",
"CRB-10.0.Z:libxml2-0:2.12.5-7.el10_0.s390x",
"CRB-10.0.Z:libxml2-0:2.12.5-7.el10_0.src",
"CRB-10.0.Z:libxml2-0:2.12.5-7.el10_0.x86_64",
"CRB-10.0.Z:libxml2-debuginfo-0:2.12.5-7.el10_0.aarch64",
"CRB-10.0.Z:libxml2-debuginfo-0:2.12.5-7.el10_0.ppc64le",
"CRB-10.0.Z:libxml2-debuginfo-0:2.12.5-7.el10_0.s390x",
"CRB-10.0.Z:libxml2-debuginfo-0:2.12.5-7.el10_0.x86_64",
"CRB-10.0.Z:libxml2-debugsource-0:2.12.5-7.el10_0.aarch64",
"CRB-10.0.Z:libxml2-debugsource-0:2.12.5-7.el10_0.ppc64le",
"CRB-10.0.Z:libxml2-debugsource-0:2.12.5-7.el10_0.s390x",
"CRB-10.0.Z:libxml2-debugsource-0:2.12.5-7.el10_0.x86_64",
"CRB-10.0.Z:libxml2-devel-0:2.12.5-7.el10_0.aarch64",
"CRB-10.0.Z:libxml2-devel-0:2.12.5-7.el10_0.ppc64le",
"CRB-10.0.Z:libxml2-devel-0:2.12.5-7.el10_0.s390x",
"CRB-10.0.Z:libxml2-devel-0:2.12.5-7.el10_0.x86_64",
"CRB-10.0.Z:libxml2-static-0:2.12.5-7.el10_0.aarch64",
"CRB-10.0.Z:libxml2-static-0:2.12.5-7.el10_0.ppc64le",
"CRB-10.0.Z:libxml2-static-0:2.12.5-7.el10_0.s390x",
"CRB-10.0.Z:libxml2-static-0:2.12.5-7.el10_0.x86_64",
"CRB-10.0.Z:python3-libxml2-0:2.12.5-7.el10_0.aarch64",
"CRB-10.0.Z:python3-libxml2-0:2.12.5-7.el10_0.ppc64le",
"CRB-10.0.Z:python3-libxml2-0:2.12.5-7.el10_0.s390x",
"CRB-10.0.Z:python3-libxml2-0:2.12.5-7.el10_0.x86_64",
"CRB-10.0.Z:python3-libxml2-debuginfo-0:2.12.5-7.el10_0.aarch64",
"CRB-10.0.Z:python3-libxml2-debuginfo-0:2.12.5-7.el10_0.ppc64le",
"CRB-10.0.Z:python3-libxml2-debuginfo-0:2.12.5-7.el10_0.s390x",
"CRB-10.0.Z:python3-libxml2-debuginfo-0:2.12.5-7.el10_0.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:10630"
},
{
"category": "workaround",
"details": "There\u0027s no available mitigation other than to avoid processing untrusted XML documents if the user is unable/unwilling to update the library.",
"product_ids": [
"AppStream-10.0.Z:libxml2-0:2.12.5-7.el10_0.aarch64",
"AppStream-10.0.Z:libxml2-0:2.12.5-7.el10_0.ppc64le",
"AppStream-10.0.Z:libxml2-0:2.12.5-7.el10_0.s390x",
"AppStream-10.0.Z:libxml2-0:2.12.5-7.el10_0.src",
"AppStream-10.0.Z:libxml2-0:2.12.5-7.el10_0.x86_64",
"AppStream-10.0.Z:libxml2-debuginfo-0:2.12.5-7.el10_0.aarch64",
"AppStream-10.0.Z:libxml2-debuginfo-0:2.12.5-7.el10_0.ppc64le",
"AppStream-10.0.Z:libxml2-debuginfo-0:2.12.5-7.el10_0.s390x",
"AppStream-10.0.Z:libxml2-debuginfo-0:2.12.5-7.el10_0.x86_64",
"AppStream-10.0.Z:libxml2-debugsource-0:2.12.5-7.el10_0.aarch64",
"AppStream-10.0.Z:libxml2-debugsource-0:2.12.5-7.el10_0.ppc64le",
"AppStream-10.0.Z:libxml2-debugsource-0:2.12.5-7.el10_0.s390x",
"AppStream-10.0.Z:libxml2-debugsource-0:2.12.5-7.el10_0.x86_64",
"AppStream-10.0.Z:libxml2-devel-0:2.12.5-7.el10_0.aarch64",
"AppStream-10.0.Z:libxml2-devel-0:2.12.5-7.el10_0.ppc64le",
"AppStream-10.0.Z:libxml2-devel-0:2.12.5-7.el10_0.s390x",
"AppStream-10.0.Z:libxml2-devel-0:2.12.5-7.el10_0.x86_64",
"AppStream-10.0.Z:libxml2-static-0:2.12.5-7.el10_0.aarch64",
"AppStream-10.0.Z:libxml2-static-0:2.12.5-7.el10_0.ppc64le",
"AppStream-10.0.Z:libxml2-static-0:2.12.5-7.el10_0.s390x",
"AppStream-10.0.Z:libxml2-static-0:2.12.5-7.el10_0.x86_64",
"AppStream-10.0.Z:python3-libxml2-0:2.12.5-7.el10_0.aarch64",
"AppStream-10.0.Z:python3-libxml2-0:2.12.5-7.el10_0.ppc64le",
"AppStream-10.0.Z:python3-libxml2-0:2.12.5-7.el10_0.s390x",
"AppStream-10.0.Z:python3-libxml2-0:2.12.5-7.el10_0.x86_64",
"AppStream-10.0.Z:python3-libxml2-debuginfo-0:2.12.5-7.el10_0.aarch64",
"AppStream-10.0.Z:python3-libxml2-debuginfo-0:2.12.5-7.el10_0.ppc64le",
"AppStream-10.0.Z:python3-libxml2-debuginfo-0:2.12.5-7.el10_0.s390x",
"AppStream-10.0.Z:python3-libxml2-debuginfo-0:2.12.5-7.el10_0.x86_64",
"BaseOS-10.0.Z:libxml2-0:2.12.5-7.el10_0.aarch64",
"BaseOS-10.0.Z:libxml2-0:2.12.5-7.el10_0.ppc64le",
"BaseOS-10.0.Z:libxml2-0:2.12.5-7.el10_0.s390x",
"BaseOS-10.0.Z:libxml2-0:2.12.5-7.el10_0.src",
"BaseOS-10.0.Z:libxml2-0:2.12.5-7.el10_0.x86_64",
"BaseOS-10.0.Z:libxml2-debuginfo-0:2.12.5-7.el10_0.aarch64",
"BaseOS-10.0.Z:libxml2-debuginfo-0:2.12.5-7.el10_0.ppc64le",
"BaseOS-10.0.Z:libxml2-debuginfo-0:2.12.5-7.el10_0.s390x",
"BaseOS-10.0.Z:libxml2-debuginfo-0:2.12.5-7.el10_0.x86_64",
"BaseOS-10.0.Z:libxml2-debugsource-0:2.12.5-7.el10_0.aarch64",
"BaseOS-10.0.Z:libxml2-debugsource-0:2.12.5-7.el10_0.ppc64le",
"BaseOS-10.0.Z:libxml2-debugsource-0:2.12.5-7.el10_0.s390x",
"BaseOS-10.0.Z:libxml2-debugsource-0:2.12.5-7.el10_0.x86_64",
"BaseOS-10.0.Z:libxml2-devel-0:2.12.5-7.el10_0.aarch64",
"BaseOS-10.0.Z:libxml2-devel-0:2.12.5-7.el10_0.ppc64le",
"BaseOS-10.0.Z:libxml2-devel-0:2.12.5-7.el10_0.s390x",
"BaseOS-10.0.Z:libxml2-devel-0:2.12.5-7.el10_0.x86_64",
"BaseOS-10.0.Z:libxml2-static-0:2.12.5-7.el10_0.aarch64",
"BaseOS-10.0.Z:libxml2-static-0:2.12.5-7.el10_0.ppc64le",
"BaseOS-10.0.Z:libxml2-static-0:2.12.5-7.el10_0.s390x",
"BaseOS-10.0.Z:libxml2-static-0:2.12.5-7.el10_0.x86_64",
"BaseOS-10.0.Z:python3-libxml2-0:2.12.5-7.el10_0.aarch64",
"BaseOS-10.0.Z:python3-libxml2-0:2.12.5-7.el10_0.ppc64le",
"BaseOS-10.0.Z:python3-libxml2-0:2.12.5-7.el10_0.s390x",
"BaseOS-10.0.Z:python3-libxml2-0:2.12.5-7.el10_0.x86_64",
"BaseOS-10.0.Z:python3-libxml2-debuginfo-0:2.12.5-7.el10_0.aarch64",
"BaseOS-10.0.Z:python3-libxml2-debuginfo-0:2.12.5-7.el10_0.ppc64le",
"BaseOS-10.0.Z:python3-libxml2-debuginfo-0:2.12.5-7.el10_0.s390x",
"BaseOS-10.0.Z:python3-libxml2-debuginfo-0:2.12.5-7.el10_0.x86_64",
"CRB-10.0.Z:libxml2-0:2.12.5-7.el10_0.aarch64",
"CRB-10.0.Z:libxml2-0:2.12.5-7.el10_0.ppc64le",
"CRB-10.0.Z:libxml2-0:2.12.5-7.el10_0.s390x",
"CRB-10.0.Z:libxml2-0:2.12.5-7.el10_0.src",
"CRB-10.0.Z:libxml2-0:2.12.5-7.el10_0.x86_64",
"CRB-10.0.Z:libxml2-debuginfo-0:2.12.5-7.el10_0.aarch64",
"CRB-10.0.Z:libxml2-debuginfo-0:2.12.5-7.el10_0.ppc64le",
"CRB-10.0.Z:libxml2-debuginfo-0:2.12.5-7.el10_0.s390x",
"CRB-10.0.Z:libxml2-debuginfo-0:2.12.5-7.el10_0.x86_64",
"CRB-10.0.Z:libxml2-debugsource-0:2.12.5-7.el10_0.aarch64",
"CRB-10.0.Z:libxml2-debugsource-0:2.12.5-7.el10_0.ppc64le",
"CRB-10.0.Z:libxml2-debugsource-0:2.12.5-7.el10_0.s390x",
"CRB-10.0.Z:libxml2-debugsource-0:2.12.5-7.el10_0.x86_64",
"CRB-10.0.Z:libxml2-devel-0:2.12.5-7.el10_0.aarch64",
"CRB-10.0.Z:libxml2-devel-0:2.12.5-7.el10_0.ppc64le",
"CRB-10.0.Z:libxml2-devel-0:2.12.5-7.el10_0.s390x",
"CRB-10.0.Z:libxml2-devel-0:2.12.5-7.el10_0.x86_64",
"CRB-10.0.Z:libxml2-static-0:2.12.5-7.el10_0.aarch64",
"CRB-10.0.Z:libxml2-static-0:2.12.5-7.el10_0.ppc64le",
"CRB-10.0.Z:libxml2-static-0:2.12.5-7.el10_0.s390x",
"CRB-10.0.Z:libxml2-static-0:2.12.5-7.el10_0.x86_64",
"CRB-10.0.Z:python3-libxml2-0:2.12.5-7.el10_0.aarch64",
"CRB-10.0.Z:python3-libxml2-0:2.12.5-7.el10_0.ppc64le",
"CRB-10.0.Z:python3-libxml2-0:2.12.5-7.el10_0.s390x",
"CRB-10.0.Z:python3-libxml2-0:2.12.5-7.el10_0.x86_64",
"CRB-10.0.Z:python3-libxml2-debuginfo-0:2.12.5-7.el10_0.aarch64",
"CRB-10.0.Z:python3-libxml2-debuginfo-0:2.12.5-7.el10_0.ppc64le",
"CRB-10.0.Z:python3-libxml2-debuginfo-0:2.12.5-7.el10_0.s390x",
"CRB-10.0.Z:python3-libxml2-debuginfo-0:2.12.5-7.el10_0.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 9.1,
"baseSeverity": "CRITICAL",
"confidentialityImpact": "NONE",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H",
"version": "3.1"
},
"products": [
"AppStream-10.0.Z:libxml2-0:2.12.5-7.el10_0.aarch64",
"AppStream-10.0.Z:libxml2-0:2.12.5-7.el10_0.ppc64le",
"AppStream-10.0.Z:libxml2-0:2.12.5-7.el10_0.s390x",
"AppStream-10.0.Z:libxml2-0:2.12.5-7.el10_0.src",
"AppStream-10.0.Z:libxml2-0:2.12.5-7.el10_0.x86_64",
"AppStream-10.0.Z:libxml2-debuginfo-0:2.12.5-7.el10_0.aarch64",
"AppStream-10.0.Z:libxml2-debuginfo-0:2.12.5-7.el10_0.ppc64le",
"AppStream-10.0.Z:libxml2-debuginfo-0:2.12.5-7.el10_0.s390x",
"AppStream-10.0.Z:libxml2-debuginfo-0:2.12.5-7.el10_0.x86_64",
"AppStream-10.0.Z:libxml2-debugsource-0:2.12.5-7.el10_0.aarch64",
"AppStream-10.0.Z:libxml2-debugsource-0:2.12.5-7.el10_0.ppc64le",
"AppStream-10.0.Z:libxml2-debugsource-0:2.12.5-7.el10_0.s390x",
"AppStream-10.0.Z:libxml2-debugsource-0:2.12.5-7.el10_0.x86_64",
"AppStream-10.0.Z:libxml2-devel-0:2.12.5-7.el10_0.aarch64",
"AppStream-10.0.Z:libxml2-devel-0:2.12.5-7.el10_0.ppc64le",
"AppStream-10.0.Z:libxml2-devel-0:2.12.5-7.el10_0.s390x",
"AppStream-10.0.Z:libxml2-devel-0:2.12.5-7.el10_0.x86_64",
"AppStream-10.0.Z:libxml2-static-0:2.12.5-7.el10_0.aarch64",
"AppStream-10.0.Z:libxml2-static-0:2.12.5-7.el10_0.ppc64le",
"AppStream-10.0.Z:libxml2-static-0:2.12.5-7.el10_0.s390x",
"AppStream-10.0.Z:libxml2-static-0:2.12.5-7.el10_0.x86_64",
"AppStream-10.0.Z:python3-libxml2-0:2.12.5-7.el10_0.aarch64",
"AppStream-10.0.Z:python3-libxml2-0:2.12.5-7.el10_0.ppc64le",
"AppStream-10.0.Z:python3-libxml2-0:2.12.5-7.el10_0.s390x",
"AppStream-10.0.Z:python3-libxml2-0:2.12.5-7.el10_0.x86_64",
"AppStream-10.0.Z:python3-libxml2-debuginfo-0:2.12.5-7.el10_0.aarch64",
"AppStream-10.0.Z:python3-libxml2-debuginfo-0:2.12.5-7.el10_0.ppc64le",
"AppStream-10.0.Z:python3-libxml2-debuginfo-0:2.12.5-7.el10_0.s390x",
"AppStream-10.0.Z:python3-libxml2-debuginfo-0:2.12.5-7.el10_0.x86_64",
"BaseOS-10.0.Z:libxml2-0:2.12.5-7.el10_0.aarch64",
"BaseOS-10.0.Z:libxml2-0:2.12.5-7.el10_0.ppc64le",
"BaseOS-10.0.Z:libxml2-0:2.12.5-7.el10_0.s390x",
"BaseOS-10.0.Z:libxml2-0:2.12.5-7.el10_0.src",
"BaseOS-10.0.Z:libxml2-0:2.12.5-7.el10_0.x86_64",
"BaseOS-10.0.Z:libxml2-debuginfo-0:2.12.5-7.el10_0.aarch64",
"BaseOS-10.0.Z:libxml2-debuginfo-0:2.12.5-7.el10_0.ppc64le",
"BaseOS-10.0.Z:libxml2-debuginfo-0:2.12.5-7.el10_0.s390x",
"BaseOS-10.0.Z:libxml2-debuginfo-0:2.12.5-7.el10_0.x86_64",
"BaseOS-10.0.Z:libxml2-debugsource-0:2.12.5-7.el10_0.aarch64",
"BaseOS-10.0.Z:libxml2-debugsource-0:2.12.5-7.el10_0.ppc64le",
"BaseOS-10.0.Z:libxml2-debugsource-0:2.12.5-7.el10_0.s390x",
"BaseOS-10.0.Z:libxml2-debugsource-0:2.12.5-7.el10_0.x86_64",
"BaseOS-10.0.Z:libxml2-devel-0:2.12.5-7.el10_0.aarch64",
"BaseOS-10.0.Z:libxml2-devel-0:2.12.5-7.el10_0.ppc64le",
"BaseOS-10.0.Z:libxml2-devel-0:2.12.5-7.el10_0.s390x",
"BaseOS-10.0.Z:libxml2-devel-0:2.12.5-7.el10_0.x86_64",
"BaseOS-10.0.Z:libxml2-static-0:2.12.5-7.el10_0.aarch64",
"BaseOS-10.0.Z:libxml2-static-0:2.12.5-7.el10_0.ppc64le",
"BaseOS-10.0.Z:libxml2-static-0:2.12.5-7.el10_0.s390x",
"BaseOS-10.0.Z:libxml2-static-0:2.12.5-7.el10_0.x86_64",
"BaseOS-10.0.Z:python3-libxml2-0:2.12.5-7.el10_0.aarch64",
"BaseOS-10.0.Z:python3-libxml2-0:2.12.5-7.el10_0.ppc64le",
"BaseOS-10.0.Z:python3-libxml2-0:2.12.5-7.el10_0.s390x",
"BaseOS-10.0.Z:python3-libxml2-0:2.12.5-7.el10_0.x86_64",
"BaseOS-10.0.Z:python3-libxml2-debuginfo-0:2.12.5-7.el10_0.aarch64",
"BaseOS-10.0.Z:python3-libxml2-debuginfo-0:2.12.5-7.el10_0.ppc64le",
"BaseOS-10.0.Z:python3-libxml2-debuginfo-0:2.12.5-7.el10_0.s390x",
"BaseOS-10.0.Z:python3-libxml2-debuginfo-0:2.12.5-7.el10_0.x86_64",
"CRB-10.0.Z:libxml2-0:2.12.5-7.el10_0.aarch64",
"CRB-10.0.Z:libxml2-0:2.12.5-7.el10_0.ppc64le",
"CRB-10.0.Z:libxml2-0:2.12.5-7.el10_0.s390x",
"CRB-10.0.Z:libxml2-0:2.12.5-7.el10_0.src",
"CRB-10.0.Z:libxml2-0:2.12.5-7.el10_0.x86_64",
"CRB-10.0.Z:libxml2-debuginfo-0:2.12.5-7.el10_0.aarch64",
"CRB-10.0.Z:libxml2-debuginfo-0:2.12.5-7.el10_0.ppc64le",
"CRB-10.0.Z:libxml2-debuginfo-0:2.12.5-7.el10_0.s390x",
"CRB-10.0.Z:libxml2-debuginfo-0:2.12.5-7.el10_0.x86_64",
"CRB-10.0.Z:libxml2-debugsource-0:2.12.5-7.el10_0.aarch64",
"CRB-10.0.Z:libxml2-debugsource-0:2.12.5-7.el10_0.ppc64le",
"CRB-10.0.Z:libxml2-debugsource-0:2.12.5-7.el10_0.s390x",
"CRB-10.0.Z:libxml2-debugsource-0:2.12.5-7.el10_0.x86_64",
"CRB-10.0.Z:libxml2-devel-0:2.12.5-7.el10_0.aarch64",
"CRB-10.0.Z:libxml2-devel-0:2.12.5-7.el10_0.ppc64le",
"CRB-10.0.Z:libxml2-devel-0:2.12.5-7.el10_0.s390x",
"CRB-10.0.Z:libxml2-devel-0:2.12.5-7.el10_0.x86_64",
"CRB-10.0.Z:libxml2-static-0:2.12.5-7.el10_0.aarch64",
"CRB-10.0.Z:libxml2-static-0:2.12.5-7.el10_0.ppc64le",
"CRB-10.0.Z:libxml2-static-0:2.12.5-7.el10_0.s390x",
"CRB-10.0.Z:libxml2-static-0:2.12.5-7.el10_0.x86_64",
"CRB-10.0.Z:python3-libxml2-0:2.12.5-7.el10_0.aarch64",
"CRB-10.0.Z:python3-libxml2-0:2.12.5-7.el10_0.ppc64le",
"CRB-10.0.Z:python3-libxml2-0:2.12.5-7.el10_0.s390x",
"CRB-10.0.Z:python3-libxml2-0:2.12.5-7.el10_0.x86_64",
"CRB-10.0.Z:python3-libxml2-debuginfo-0:2.12.5-7.el10_0.aarch64",
"CRB-10.0.Z:python3-libxml2-debuginfo-0:2.12.5-7.el10_0.ppc64le",
"CRB-10.0.Z:python3-libxml2-debuginfo-0:2.12.5-7.el10_0.s390x",
"CRB-10.0.Z:python3-libxml2-debuginfo-0:2.12.5-7.el10_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "libxml: Type confusion leads to Denial of service (DoS)"
}
]
}
RHSA-2025:12241
Vulnerability from csaf_redhat - Published: 2025-07-30 07:10 - Updated: 2025-12-01 22:02Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for libxml2 is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support and Red Hat Enterprise Linux 8.4 Extended Update Support Long-Life Add-On.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The libxml2 library is a development toolbox providing the implementation of various XML standards.\n\nSecurity Fix(es):\n\n* libxml2: Out-of-Bounds Read in libxml2 (CVE-2025-32414)\n\n* libxml: Heap use after free (UAF) leads to Denial of service (DoS) (CVE-2025-49794)\n\n* libxml: Type confusion leads to Denial of service (DoS) (CVE-2025-49796)\n\n* libxml2: Integer Overflow in xmlBuildQName() Leads to Stack Buffer Overflow in libxml2 (CVE-2025-6021)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2025:12241",
"url": "https://access.redhat.com/errata/RHSA-2025:12241"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "2358121",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2358121"
},
{
"category": "external",
"summary": "2372373",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2372373"
},
{
"category": "external",
"summary": "2372385",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2372385"
},
{
"category": "external",
"summary": "2372406",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2372406"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_12241.json"
}
],
"title": "Red Hat Security Advisory: libxml2 security update",
"tracking": {
"current_release_date": "2025-12-01T22:02:36+00:00",
"generator": {
"date": "2025-12-01T22:02:36+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.13"
}
},
"id": "RHSA-2025:12241",
"initial_release_date": "2025-07-30T07:10:57+00:00",
"revision_history": [
{
"date": "2025-07-30T07:10:57+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2025-07-30T07:10:57+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-12-01T22:02:36+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux AppStream AUS (v.8.4)",
"product": {
"name": "Red Hat Enterprise Linux AppStream AUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.AUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_aus:8.4::appstream"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product": {
"name": "Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_aus:8.4::baseos"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux AppStream EUS EXTENSION (v.8.4)",
"product": {
"name": "Red Hat Enterprise Linux AppStream EUS EXTENSION (v.8.4)",
"product_id": "AppStream-8.4.0.Z.EUS.EXTENSION",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_eus_long_life:8.4::appstream"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux BaseOS EUS EXTENSION (v.8.4)",
"product": {
"name": "Red Hat Enterprise Linux BaseOS EUS EXTENSION (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS.EXTENSION",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_eus_long_life:8.4::baseos"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "libxml2-devel-0:2.9.7-9.el8_4.6.i686",
"product": {
"name": "libxml2-devel-0:2.9.7-9.el8_4.6.i686",
"product_id": "libxml2-devel-0:2.9.7-9.el8_4.6.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-devel@2.9.7-9.el8_4.6?arch=i686"
}
}
},
{
"category": "product_version",
"name": "libxml2-debugsource-0:2.9.7-9.el8_4.6.i686",
"product": {
"name": "libxml2-debugsource-0:2.9.7-9.el8_4.6.i686",
"product_id": "libxml2-debugsource-0:2.9.7-9.el8_4.6.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-debugsource@2.9.7-9.el8_4.6?arch=i686"
}
}
},
{
"category": "product_version",
"name": "libxml2-debuginfo-0:2.9.7-9.el8_4.6.i686",
"product": {
"name": "libxml2-debuginfo-0:2.9.7-9.el8_4.6.i686",
"product_id": "libxml2-debuginfo-0:2.9.7-9.el8_4.6.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-debuginfo@2.9.7-9.el8_4.6?arch=i686"
}
}
},
{
"category": "product_version",
"name": "python3-libxml2-debuginfo-0:2.9.7-9.el8_4.6.i686",
"product": {
"name": "python3-libxml2-debuginfo-0:2.9.7-9.el8_4.6.i686",
"product_id": "python3-libxml2-debuginfo-0:2.9.7-9.el8_4.6.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-libxml2-debuginfo@2.9.7-9.el8_4.6?arch=i686"
}
}
},
{
"category": "product_version",
"name": "libxml2-0:2.9.7-9.el8_4.6.i686",
"product": {
"name": "libxml2-0:2.9.7-9.el8_4.6.i686",
"product_id": "libxml2-0:2.9.7-9.el8_4.6.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2@2.9.7-9.el8_4.6?arch=i686"
}
}
}
],
"category": "architecture",
"name": "i686"
},
{
"branches": [
{
"category": "product_version",
"name": "libxml2-devel-0:2.9.7-9.el8_4.6.x86_64",
"product": {
"name": "libxml2-devel-0:2.9.7-9.el8_4.6.x86_64",
"product_id": "libxml2-devel-0:2.9.7-9.el8_4.6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-devel@2.9.7-9.el8_4.6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "libxml2-debugsource-0:2.9.7-9.el8_4.6.x86_64",
"product": {
"name": "libxml2-debugsource-0:2.9.7-9.el8_4.6.x86_64",
"product_id": "libxml2-debugsource-0:2.9.7-9.el8_4.6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-debugsource@2.9.7-9.el8_4.6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "libxml2-debuginfo-0:2.9.7-9.el8_4.6.x86_64",
"product": {
"name": "libxml2-debuginfo-0:2.9.7-9.el8_4.6.x86_64",
"product_id": "libxml2-debuginfo-0:2.9.7-9.el8_4.6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-debuginfo@2.9.7-9.el8_4.6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python3-libxml2-debuginfo-0:2.9.7-9.el8_4.6.x86_64",
"product": {
"name": "python3-libxml2-debuginfo-0:2.9.7-9.el8_4.6.x86_64",
"product_id": "python3-libxml2-debuginfo-0:2.9.7-9.el8_4.6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-libxml2-debuginfo@2.9.7-9.el8_4.6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "libxml2-0:2.9.7-9.el8_4.6.x86_64",
"product": {
"name": "libxml2-0:2.9.7-9.el8_4.6.x86_64",
"product_id": "libxml2-0:2.9.7-9.el8_4.6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2@2.9.7-9.el8_4.6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python3-libxml2-0:2.9.7-9.el8_4.6.x86_64",
"product": {
"name": "python3-libxml2-0:2.9.7-9.el8_4.6.x86_64",
"product_id": "python3-libxml2-0:2.9.7-9.el8_4.6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-libxml2@2.9.7-9.el8_4.6?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "libxml2-0:2.9.7-9.el8_4.6.src",
"product": {
"name": "libxml2-0:2.9.7-9.el8_4.6.src",
"product_id": "libxml2-0:2.9.7-9.el8_4.6.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2@2.9.7-9.el8_4.6?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.9.7-9.el8_4.6.i686 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.AUS:libxml2-0:2.9.7-9.el8_4.6.i686"
},
"product_reference": "libxml2-0:2.9.7-9.el8_4.6.i686",
"relates_to_product_reference": "AppStream-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.9.7-9.el8_4.6.src as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.AUS:libxml2-0:2.9.7-9.el8_4.6.src"
},
"product_reference": "libxml2-0:2.9.7-9.el8_4.6.src",
"relates_to_product_reference": "AppStream-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.9.7-9.el8_4.6.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.AUS:libxml2-0:2.9.7-9.el8_4.6.x86_64"
},
"product_reference": "libxml2-0:2.9.7-9.el8_4.6.x86_64",
"relates_to_product_reference": "AppStream-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.9.7-9.el8_4.6.i686 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.AUS:libxml2-debuginfo-0:2.9.7-9.el8_4.6.i686"
},
"product_reference": "libxml2-debuginfo-0:2.9.7-9.el8_4.6.i686",
"relates_to_product_reference": "AppStream-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.9.7-9.el8_4.6.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.AUS:libxml2-debuginfo-0:2.9.7-9.el8_4.6.x86_64"
},
"product_reference": "libxml2-debuginfo-0:2.9.7-9.el8_4.6.x86_64",
"relates_to_product_reference": "AppStream-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debugsource-0:2.9.7-9.el8_4.6.i686 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.AUS:libxml2-debugsource-0:2.9.7-9.el8_4.6.i686"
},
"product_reference": "libxml2-debugsource-0:2.9.7-9.el8_4.6.i686",
"relates_to_product_reference": "AppStream-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debugsource-0:2.9.7-9.el8_4.6.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.AUS:libxml2-debugsource-0:2.9.7-9.el8_4.6.x86_64"
},
"product_reference": "libxml2-debugsource-0:2.9.7-9.el8_4.6.x86_64",
"relates_to_product_reference": "AppStream-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.9.7-9.el8_4.6.i686 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.AUS:libxml2-devel-0:2.9.7-9.el8_4.6.i686"
},
"product_reference": "libxml2-devel-0:2.9.7-9.el8_4.6.i686",
"relates_to_product_reference": "AppStream-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.9.7-9.el8_4.6.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.AUS:libxml2-devel-0:2.9.7-9.el8_4.6.x86_64"
},
"product_reference": "libxml2-devel-0:2.9.7-9.el8_4.6.x86_64",
"relates_to_product_reference": "AppStream-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-libxml2-0:2.9.7-9.el8_4.6.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.AUS:python3-libxml2-0:2.9.7-9.el8_4.6.x86_64"
},
"product_reference": "python3-libxml2-0:2.9.7-9.el8_4.6.x86_64",
"relates_to_product_reference": "AppStream-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-libxml2-debuginfo-0:2.9.7-9.el8_4.6.i686 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.AUS:python3-libxml2-debuginfo-0:2.9.7-9.el8_4.6.i686"
},
"product_reference": "python3-libxml2-debuginfo-0:2.9.7-9.el8_4.6.i686",
"relates_to_product_reference": "AppStream-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-libxml2-debuginfo-0:2.9.7-9.el8_4.6.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.AUS:python3-libxml2-debuginfo-0:2.9.7-9.el8_4.6.x86_64"
},
"product_reference": "python3-libxml2-debuginfo-0:2.9.7-9.el8_4.6.x86_64",
"relates_to_product_reference": "AppStream-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.9.7-9.el8_4.6.i686 as a component of Red Hat Enterprise Linux AppStream EUS EXTENSION (v.8.4)",
"product_id": "AppStream-8.4.0.Z.EUS.EXTENSION:libxml2-0:2.9.7-9.el8_4.6.i686"
},
"product_reference": "libxml2-0:2.9.7-9.el8_4.6.i686",
"relates_to_product_reference": "AppStream-8.4.0.Z.EUS.EXTENSION"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.9.7-9.el8_4.6.src as a component of Red Hat Enterprise Linux AppStream EUS EXTENSION (v.8.4)",
"product_id": "AppStream-8.4.0.Z.EUS.EXTENSION:libxml2-0:2.9.7-9.el8_4.6.src"
},
"product_reference": "libxml2-0:2.9.7-9.el8_4.6.src",
"relates_to_product_reference": "AppStream-8.4.0.Z.EUS.EXTENSION"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.9.7-9.el8_4.6.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS EXTENSION (v.8.4)",
"product_id": "AppStream-8.4.0.Z.EUS.EXTENSION:libxml2-0:2.9.7-9.el8_4.6.x86_64"
},
"product_reference": "libxml2-0:2.9.7-9.el8_4.6.x86_64",
"relates_to_product_reference": "AppStream-8.4.0.Z.EUS.EXTENSION"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.9.7-9.el8_4.6.i686 as a component of Red Hat Enterprise Linux AppStream EUS EXTENSION (v.8.4)",
"product_id": "AppStream-8.4.0.Z.EUS.EXTENSION:libxml2-debuginfo-0:2.9.7-9.el8_4.6.i686"
},
"product_reference": "libxml2-debuginfo-0:2.9.7-9.el8_4.6.i686",
"relates_to_product_reference": "AppStream-8.4.0.Z.EUS.EXTENSION"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.9.7-9.el8_4.6.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS EXTENSION (v.8.4)",
"product_id": "AppStream-8.4.0.Z.EUS.EXTENSION:libxml2-debuginfo-0:2.9.7-9.el8_4.6.x86_64"
},
"product_reference": "libxml2-debuginfo-0:2.9.7-9.el8_4.6.x86_64",
"relates_to_product_reference": "AppStream-8.4.0.Z.EUS.EXTENSION"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debugsource-0:2.9.7-9.el8_4.6.i686 as a component of Red Hat Enterprise Linux AppStream EUS EXTENSION (v.8.4)",
"product_id": "AppStream-8.4.0.Z.EUS.EXTENSION:libxml2-debugsource-0:2.9.7-9.el8_4.6.i686"
},
"product_reference": "libxml2-debugsource-0:2.9.7-9.el8_4.6.i686",
"relates_to_product_reference": "AppStream-8.4.0.Z.EUS.EXTENSION"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debugsource-0:2.9.7-9.el8_4.6.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS EXTENSION (v.8.4)",
"product_id": "AppStream-8.4.0.Z.EUS.EXTENSION:libxml2-debugsource-0:2.9.7-9.el8_4.6.x86_64"
},
"product_reference": "libxml2-debugsource-0:2.9.7-9.el8_4.6.x86_64",
"relates_to_product_reference": "AppStream-8.4.0.Z.EUS.EXTENSION"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.9.7-9.el8_4.6.i686 as a component of Red Hat Enterprise Linux AppStream EUS EXTENSION (v.8.4)",
"product_id": "AppStream-8.4.0.Z.EUS.EXTENSION:libxml2-devel-0:2.9.7-9.el8_4.6.i686"
},
"product_reference": "libxml2-devel-0:2.9.7-9.el8_4.6.i686",
"relates_to_product_reference": "AppStream-8.4.0.Z.EUS.EXTENSION"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.9.7-9.el8_4.6.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS EXTENSION (v.8.4)",
"product_id": "AppStream-8.4.0.Z.EUS.EXTENSION:libxml2-devel-0:2.9.7-9.el8_4.6.x86_64"
},
"product_reference": "libxml2-devel-0:2.9.7-9.el8_4.6.x86_64",
"relates_to_product_reference": "AppStream-8.4.0.Z.EUS.EXTENSION"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-libxml2-0:2.9.7-9.el8_4.6.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS EXTENSION (v.8.4)",
"product_id": "AppStream-8.4.0.Z.EUS.EXTENSION:python3-libxml2-0:2.9.7-9.el8_4.6.x86_64"
},
"product_reference": "python3-libxml2-0:2.9.7-9.el8_4.6.x86_64",
"relates_to_product_reference": "AppStream-8.4.0.Z.EUS.EXTENSION"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-libxml2-debuginfo-0:2.9.7-9.el8_4.6.i686 as a component of Red Hat Enterprise Linux AppStream EUS EXTENSION (v.8.4)",
"product_id": "AppStream-8.4.0.Z.EUS.EXTENSION:python3-libxml2-debuginfo-0:2.9.7-9.el8_4.6.i686"
},
"product_reference": "python3-libxml2-debuginfo-0:2.9.7-9.el8_4.6.i686",
"relates_to_product_reference": "AppStream-8.4.0.Z.EUS.EXTENSION"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-libxml2-debuginfo-0:2.9.7-9.el8_4.6.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS EXTENSION (v.8.4)",
"product_id": "AppStream-8.4.0.Z.EUS.EXTENSION:python3-libxml2-debuginfo-0:2.9.7-9.el8_4.6.x86_64"
},
"product_reference": "python3-libxml2-debuginfo-0:2.9.7-9.el8_4.6.x86_64",
"relates_to_product_reference": "AppStream-8.4.0.Z.EUS.EXTENSION"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.9.7-9.el8_4.6.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:libxml2-0:2.9.7-9.el8_4.6.i686"
},
"product_reference": "libxml2-0:2.9.7-9.el8_4.6.i686",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.9.7-9.el8_4.6.src as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:libxml2-0:2.9.7-9.el8_4.6.src"
},
"product_reference": "libxml2-0:2.9.7-9.el8_4.6.src",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.9.7-9.el8_4.6.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:libxml2-0:2.9.7-9.el8_4.6.x86_64"
},
"product_reference": "libxml2-0:2.9.7-9.el8_4.6.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.9.7-9.el8_4.6.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:libxml2-debuginfo-0:2.9.7-9.el8_4.6.i686"
},
"product_reference": "libxml2-debuginfo-0:2.9.7-9.el8_4.6.i686",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.9.7-9.el8_4.6.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:libxml2-debuginfo-0:2.9.7-9.el8_4.6.x86_64"
},
"product_reference": "libxml2-debuginfo-0:2.9.7-9.el8_4.6.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debugsource-0:2.9.7-9.el8_4.6.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:libxml2-debugsource-0:2.9.7-9.el8_4.6.i686"
},
"product_reference": "libxml2-debugsource-0:2.9.7-9.el8_4.6.i686",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debugsource-0:2.9.7-9.el8_4.6.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:libxml2-debugsource-0:2.9.7-9.el8_4.6.x86_64"
},
"product_reference": "libxml2-debugsource-0:2.9.7-9.el8_4.6.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.9.7-9.el8_4.6.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:libxml2-devel-0:2.9.7-9.el8_4.6.i686"
},
"product_reference": "libxml2-devel-0:2.9.7-9.el8_4.6.i686",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.9.7-9.el8_4.6.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:libxml2-devel-0:2.9.7-9.el8_4.6.x86_64"
},
"product_reference": "libxml2-devel-0:2.9.7-9.el8_4.6.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-libxml2-0:2.9.7-9.el8_4.6.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:python3-libxml2-0:2.9.7-9.el8_4.6.x86_64"
},
"product_reference": "python3-libxml2-0:2.9.7-9.el8_4.6.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-libxml2-debuginfo-0:2.9.7-9.el8_4.6.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:python3-libxml2-debuginfo-0:2.9.7-9.el8_4.6.i686"
},
"product_reference": "python3-libxml2-debuginfo-0:2.9.7-9.el8_4.6.i686",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-libxml2-debuginfo-0:2.9.7-9.el8_4.6.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:python3-libxml2-debuginfo-0:2.9.7-9.el8_4.6.x86_64"
},
"product_reference": "python3-libxml2-debuginfo-0:2.9.7-9.el8_4.6.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.9.7-9.el8_4.6.i686 as a component of Red Hat Enterprise Linux BaseOS EUS EXTENSION (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS.EXTENSION:libxml2-0:2.9.7-9.el8_4.6.i686"
},
"product_reference": "libxml2-0:2.9.7-9.el8_4.6.i686",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS.EXTENSION"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.9.7-9.el8_4.6.src as a component of Red Hat Enterprise Linux BaseOS EUS EXTENSION (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS.EXTENSION:libxml2-0:2.9.7-9.el8_4.6.src"
},
"product_reference": "libxml2-0:2.9.7-9.el8_4.6.src",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS.EXTENSION"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.9.7-9.el8_4.6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS EXTENSION (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS.EXTENSION:libxml2-0:2.9.7-9.el8_4.6.x86_64"
},
"product_reference": "libxml2-0:2.9.7-9.el8_4.6.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS.EXTENSION"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.9.7-9.el8_4.6.i686 as a component of Red Hat Enterprise Linux BaseOS EUS EXTENSION (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS.EXTENSION:libxml2-debuginfo-0:2.9.7-9.el8_4.6.i686"
},
"product_reference": "libxml2-debuginfo-0:2.9.7-9.el8_4.6.i686",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS.EXTENSION"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.9.7-9.el8_4.6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS EXTENSION (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS.EXTENSION:libxml2-debuginfo-0:2.9.7-9.el8_4.6.x86_64"
},
"product_reference": "libxml2-debuginfo-0:2.9.7-9.el8_4.6.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS.EXTENSION"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debugsource-0:2.9.7-9.el8_4.6.i686 as a component of Red Hat Enterprise Linux BaseOS EUS EXTENSION (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS.EXTENSION:libxml2-debugsource-0:2.9.7-9.el8_4.6.i686"
},
"product_reference": "libxml2-debugsource-0:2.9.7-9.el8_4.6.i686",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS.EXTENSION"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debugsource-0:2.9.7-9.el8_4.6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS EXTENSION (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS.EXTENSION:libxml2-debugsource-0:2.9.7-9.el8_4.6.x86_64"
},
"product_reference": "libxml2-debugsource-0:2.9.7-9.el8_4.6.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS.EXTENSION"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.9.7-9.el8_4.6.i686 as a component of Red Hat Enterprise Linux BaseOS EUS EXTENSION (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS.EXTENSION:libxml2-devel-0:2.9.7-9.el8_4.6.i686"
},
"product_reference": "libxml2-devel-0:2.9.7-9.el8_4.6.i686",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS.EXTENSION"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.9.7-9.el8_4.6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS EXTENSION (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS.EXTENSION:libxml2-devel-0:2.9.7-9.el8_4.6.x86_64"
},
"product_reference": "libxml2-devel-0:2.9.7-9.el8_4.6.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS.EXTENSION"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-libxml2-0:2.9.7-9.el8_4.6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS EXTENSION (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS.EXTENSION:python3-libxml2-0:2.9.7-9.el8_4.6.x86_64"
},
"product_reference": "python3-libxml2-0:2.9.7-9.el8_4.6.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS.EXTENSION"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-libxml2-debuginfo-0:2.9.7-9.el8_4.6.i686 as a component of Red Hat Enterprise Linux BaseOS EUS EXTENSION (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS.EXTENSION:python3-libxml2-debuginfo-0:2.9.7-9.el8_4.6.i686"
},
"product_reference": "python3-libxml2-debuginfo-0:2.9.7-9.el8_4.6.i686",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS.EXTENSION"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-libxml2-debuginfo-0:2.9.7-9.el8_4.6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS EXTENSION (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.EUS.EXTENSION:python3-libxml2-debuginfo-0:2.9.7-9.el8_4.6.x86_64"
},
"product_reference": "python3-libxml2-debuginfo-0:2.9.7-9.el8_4.6.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.EUS.EXTENSION"
}
]
},
"vulnerabilities": [
{
"acknowledgments": [
{
"names": [
"Ahmed Lekssays"
]
}
],
"cve": "CVE-2025-6021",
"cwe": {
"id": "CWE-121",
"name": "Stack-based Buffer Overflow"
},
"discovery_date": "2025-06-12T07:55:45.428000+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2372406"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in libxml2\u0027s xmlBuildQName function, where integer overflows in buffer size calculations can lead to a stack-based buffer overflow. This issue can result in memory corruption or a denial of service when processing crafted input.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "libxml2: Integer Overflow in xmlBuildQName() Leads to Stack Buffer Overflow in libxml2",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability is rated Moderate due to the lack of confidentiality impact and limited integrity concerns, with the main risk being potential denial-of-service from a crash. Exploitation requires crafted XML input and specific application behavior using xmlBuildQName. While it\u2019s a write overflow, modern mitigations make remote code execution unlikely.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-8.4.0.Z.AUS:libxml2-0:2.9.7-9.el8_4.6.i686",
"AppStream-8.4.0.Z.AUS:libxml2-0:2.9.7-9.el8_4.6.src",
"AppStream-8.4.0.Z.AUS:libxml2-0:2.9.7-9.el8_4.6.x86_64",
"AppStream-8.4.0.Z.AUS:libxml2-debuginfo-0:2.9.7-9.el8_4.6.i686",
"AppStream-8.4.0.Z.AUS:libxml2-debuginfo-0:2.9.7-9.el8_4.6.x86_64",
"AppStream-8.4.0.Z.AUS:libxml2-debugsource-0:2.9.7-9.el8_4.6.i686",
"AppStream-8.4.0.Z.AUS:libxml2-debugsource-0:2.9.7-9.el8_4.6.x86_64",
"AppStream-8.4.0.Z.AUS:libxml2-devel-0:2.9.7-9.el8_4.6.i686",
"AppStream-8.4.0.Z.AUS:libxml2-devel-0:2.9.7-9.el8_4.6.x86_64",
"AppStream-8.4.0.Z.AUS:python3-libxml2-0:2.9.7-9.el8_4.6.x86_64",
"AppStream-8.4.0.Z.AUS:python3-libxml2-debuginfo-0:2.9.7-9.el8_4.6.i686",
"AppStream-8.4.0.Z.AUS:python3-libxml2-debuginfo-0:2.9.7-9.el8_4.6.x86_64",
"AppStream-8.4.0.Z.EUS.EXTENSION:libxml2-0:2.9.7-9.el8_4.6.i686",
"AppStream-8.4.0.Z.EUS.EXTENSION:libxml2-0:2.9.7-9.el8_4.6.src",
"AppStream-8.4.0.Z.EUS.EXTENSION:libxml2-0:2.9.7-9.el8_4.6.x86_64",
"AppStream-8.4.0.Z.EUS.EXTENSION:libxml2-debuginfo-0:2.9.7-9.el8_4.6.i686",
"AppStream-8.4.0.Z.EUS.EXTENSION:libxml2-debuginfo-0:2.9.7-9.el8_4.6.x86_64",
"AppStream-8.4.0.Z.EUS.EXTENSION:libxml2-debugsource-0:2.9.7-9.el8_4.6.i686",
"AppStream-8.4.0.Z.EUS.EXTENSION:libxml2-debugsource-0:2.9.7-9.el8_4.6.x86_64",
"AppStream-8.4.0.Z.EUS.EXTENSION:libxml2-devel-0:2.9.7-9.el8_4.6.i686",
"AppStream-8.4.0.Z.EUS.EXTENSION:libxml2-devel-0:2.9.7-9.el8_4.6.x86_64",
"AppStream-8.4.0.Z.EUS.EXTENSION:python3-libxml2-0:2.9.7-9.el8_4.6.x86_64",
"AppStream-8.4.0.Z.EUS.EXTENSION:python3-libxml2-debuginfo-0:2.9.7-9.el8_4.6.i686",
"AppStream-8.4.0.Z.EUS.EXTENSION:python3-libxml2-debuginfo-0:2.9.7-9.el8_4.6.x86_64",
"BaseOS-8.4.0.Z.AUS:libxml2-0:2.9.7-9.el8_4.6.i686",
"BaseOS-8.4.0.Z.AUS:libxml2-0:2.9.7-9.el8_4.6.src",
"BaseOS-8.4.0.Z.AUS:libxml2-0:2.9.7-9.el8_4.6.x86_64",
"BaseOS-8.4.0.Z.AUS:libxml2-debuginfo-0:2.9.7-9.el8_4.6.i686",
"BaseOS-8.4.0.Z.AUS:libxml2-debuginfo-0:2.9.7-9.el8_4.6.x86_64",
"BaseOS-8.4.0.Z.AUS:libxml2-debugsource-0:2.9.7-9.el8_4.6.i686",
"BaseOS-8.4.0.Z.AUS:libxml2-debugsource-0:2.9.7-9.el8_4.6.x86_64",
"BaseOS-8.4.0.Z.AUS:libxml2-devel-0:2.9.7-9.el8_4.6.i686",
"BaseOS-8.4.0.Z.AUS:libxml2-devel-0:2.9.7-9.el8_4.6.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-libxml2-0:2.9.7-9.el8_4.6.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-libxml2-debuginfo-0:2.9.7-9.el8_4.6.i686",
"BaseOS-8.4.0.Z.AUS:python3-libxml2-debuginfo-0:2.9.7-9.el8_4.6.x86_64",
"BaseOS-8.4.0.Z.EUS.EXTENSION:libxml2-0:2.9.7-9.el8_4.6.i686",
"BaseOS-8.4.0.Z.EUS.EXTENSION:libxml2-0:2.9.7-9.el8_4.6.src",
"BaseOS-8.4.0.Z.EUS.EXTENSION:libxml2-0:2.9.7-9.el8_4.6.x86_64",
"BaseOS-8.4.0.Z.EUS.EXTENSION:libxml2-debuginfo-0:2.9.7-9.el8_4.6.i686",
"BaseOS-8.4.0.Z.EUS.EXTENSION:libxml2-debuginfo-0:2.9.7-9.el8_4.6.x86_64",
"BaseOS-8.4.0.Z.EUS.EXTENSION:libxml2-debugsource-0:2.9.7-9.el8_4.6.i686",
"BaseOS-8.4.0.Z.EUS.EXTENSION:libxml2-debugsource-0:2.9.7-9.el8_4.6.x86_64",
"BaseOS-8.4.0.Z.EUS.EXTENSION:libxml2-devel-0:2.9.7-9.el8_4.6.i686",
"BaseOS-8.4.0.Z.EUS.EXTENSION:libxml2-devel-0:2.9.7-9.el8_4.6.x86_64",
"BaseOS-8.4.0.Z.EUS.EXTENSION:python3-libxml2-0:2.9.7-9.el8_4.6.x86_64",
"BaseOS-8.4.0.Z.EUS.EXTENSION:python3-libxml2-debuginfo-0:2.9.7-9.el8_4.6.i686",
"BaseOS-8.4.0.Z.EUS.EXTENSION:python3-libxml2-debuginfo-0:2.9.7-9.el8_4.6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-6021"
},
{
"category": "external",
"summary": "RHBZ#2372406",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2372406"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-6021",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6021"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-6021",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-6021"
}
],
"release_date": "2025-06-12T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-07-30T07:10:57+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-8.4.0.Z.AUS:libxml2-0:2.9.7-9.el8_4.6.i686",
"AppStream-8.4.0.Z.AUS:libxml2-0:2.9.7-9.el8_4.6.src",
"AppStream-8.4.0.Z.AUS:libxml2-0:2.9.7-9.el8_4.6.x86_64",
"AppStream-8.4.0.Z.AUS:libxml2-debuginfo-0:2.9.7-9.el8_4.6.i686",
"AppStream-8.4.0.Z.AUS:libxml2-debuginfo-0:2.9.7-9.el8_4.6.x86_64",
"AppStream-8.4.0.Z.AUS:libxml2-debugsource-0:2.9.7-9.el8_4.6.i686",
"AppStream-8.4.0.Z.AUS:libxml2-debugsource-0:2.9.7-9.el8_4.6.x86_64",
"AppStream-8.4.0.Z.AUS:libxml2-devel-0:2.9.7-9.el8_4.6.i686",
"AppStream-8.4.0.Z.AUS:libxml2-devel-0:2.9.7-9.el8_4.6.x86_64",
"AppStream-8.4.0.Z.AUS:python3-libxml2-0:2.9.7-9.el8_4.6.x86_64",
"AppStream-8.4.0.Z.AUS:python3-libxml2-debuginfo-0:2.9.7-9.el8_4.6.i686",
"AppStream-8.4.0.Z.AUS:python3-libxml2-debuginfo-0:2.9.7-9.el8_4.6.x86_64",
"AppStream-8.4.0.Z.EUS.EXTENSION:libxml2-0:2.9.7-9.el8_4.6.i686",
"AppStream-8.4.0.Z.EUS.EXTENSION:libxml2-0:2.9.7-9.el8_4.6.src",
"AppStream-8.4.0.Z.EUS.EXTENSION:libxml2-0:2.9.7-9.el8_4.6.x86_64",
"AppStream-8.4.0.Z.EUS.EXTENSION:libxml2-debuginfo-0:2.9.7-9.el8_4.6.i686",
"AppStream-8.4.0.Z.EUS.EXTENSION:libxml2-debuginfo-0:2.9.7-9.el8_4.6.x86_64",
"AppStream-8.4.0.Z.EUS.EXTENSION:libxml2-debugsource-0:2.9.7-9.el8_4.6.i686",
"AppStream-8.4.0.Z.EUS.EXTENSION:libxml2-debugsource-0:2.9.7-9.el8_4.6.x86_64",
"AppStream-8.4.0.Z.EUS.EXTENSION:libxml2-devel-0:2.9.7-9.el8_4.6.i686",
"AppStream-8.4.0.Z.EUS.EXTENSION:libxml2-devel-0:2.9.7-9.el8_4.6.x86_64",
"AppStream-8.4.0.Z.EUS.EXTENSION:python3-libxml2-0:2.9.7-9.el8_4.6.x86_64",
"AppStream-8.4.0.Z.EUS.EXTENSION:python3-libxml2-debuginfo-0:2.9.7-9.el8_4.6.i686",
"AppStream-8.4.0.Z.EUS.EXTENSION:python3-libxml2-debuginfo-0:2.9.7-9.el8_4.6.x86_64",
"BaseOS-8.4.0.Z.AUS:libxml2-0:2.9.7-9.el8_4.6.i686",
"BaseOS-8.4.0.Z.AUS:libxml2-0:2.9.7-9.el8_4.6.src",
"BaseOS-8.4.0.Z.AUS:libxml2-0:2.9.7-9.el8_4.6.x86_64",
"BaseOS-8.4.0.Z.AUS:libxml2-debuginfo-0:2.9.7-9.el8_4.6.i686",
"BaseOS-8.4.0.Z.AUS:libxml2-debuginfo-0:2.9.7-9.el8_4.6.x86_64",
"BaseOS-8.4.0.Z.AUS:libxml2-debugsource-0:2.9.7-9.el8_4.6.i686",
"BaseOS-8.4.0.Z.AUS:libxml2-debugsource-0:2.9.7-9.el8_4.6.x86_64",
"BaseOS-8.4.0.Z.AUS:libxml2-devel-0:2.9.7-9.el8_4.6.i686",
"BaseOS-8.4.0.Z.AUS:libxml2-devel-0:2.9.7-9.el8_4.6.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-libxml2-0:2.9.7-9.el8_4.6.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-libxml2-debuginfo-0:2.9.7-9.el8_4.6.i686",
"BaseOS-8.4.0.Z.AUS:python3-libxml2-debuginfo-0:2.9.7-9.el8_4.6.x86_64",
"BaseOS-8.4.0.Z.EUS.EXTENSION:libxml2-0:2.9.7-9.el8_4.6.i686",
"BaseOS-8.4.0.Z.EUS.EXTENSION:libxml2-0:2.9.7-9.el8_4.6.src",
"BaseOS-8.4.0.Z.EUS.EXTENSION:libxml2-0:2.9.7-9.el8_4.6.x86_64",
"BaseOS-8.4.0.Z.EUS.EXTENSION:libxml2-debuginfo-0:2.9.7-9.el8_4.6.i686",
"BaseOS-8.4.0.Z.EUS.EXTENSION:libxml2-debuginfo-0:2.9.7-9.el8_4.6.x86_64",
"BaseOS-8.4.0.Z.EUS.EXTENSION:libxml2-debugsource-0:2.9.7-9.el8_4.6.i686",
"BaseOS-8.4.0.Z.EUS.EXTENSION:libxml2-debugsource-0:2.9.7-9.el8_4.6.x86_64",
"BaseOS-8.4.0.Z.EUS.EXTENSION:libxml2-devel-0:2.9.7-9.el8_4.6.i686",
"BaseOS-8.4.0.Z.EUS.EXTENSION:libxml2-devel-0:2.9.7-9.el8_4.6.x86_64",
"BaseOS-8.4.0.Z.EUS.EXTENSION:python3-libxml2-0:2.9.7-9.el8_4.6.x86_64",
"BaseOS-8.4.0.Z.EUS.EXTENSION:python3-libxml2-debuginfo-0:2.9.7-9.el8_4.6.i686",
"BaseOS-8.4.0.Z.EUS.EXTENSION:python3-libxml2-debuginfo-0:2.9.7-9.el8_4.6.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:12241"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability. Users are strongly advised to apply vendor-supplied patches as soon as they become available to address the underlying integer overflow flaw in the affected code.",
"product_ids": [
"AppStream-8.4.0.Z.AUS:libxml2-0:2.9.7-9.el8_4.6.i686",
"AppStream-8.4.0.Z.AUS:libxml2-0:2.9.7-9.el8_4.6.src",
"AppStream-8.4.0.Z.AUS:libxml2-0:2.9.7-9.el8_4.6.x86_64",
"AppStream-8.4.0.Z.AUS:libxml2-debuginfo-0:2.9.7-9.el8_4.6.i686",
"AppStream-8.4.0.Z.AUS:libxml2-debuginfo-0:2.9.7-9.el8_4.6.x86_64",
"AppStream-8.4.0.Z.AUS:libxml2-debugsource-0:2.9.7-9.el8_4.6.i686",
"AppStream-8.4.0.Z.AUS:libxml2-debugsource-0:2.9.7-9.el8_4.6.x86_64",
"AppStream-8.4.0.Z.AUS:libxml2-devel-0:2.9.7-9.el8_4.6.i686",
"AppStream-8.4.0.Z.AUS:libxml2-devel-0:2.9.7-9.el8_4.6.x86_64",
"AppStream-8.4.0.Z.AUS:python3-libxml2-0:2.9.7-9.el8_4.6.x86_64",
"AppStream-8.4.0.Z.AUS:python3-libxml2-debuginfo-0:2.9.7-9.el8_4.6.i686",
"AppStream-8.4.0.Z.AUS:python3-libxml2-debuginfo-0:2.9.7-9.el8_4.6.x86_64",
"AppStream-8.4.0.Z.EUS.EXTENSION:libxml2-0:2.9.7-9.el8_4.6.i686",
"AppStream-8.4.0.Z.EUS.EXTENSION:libxml2-0:2.9.7-9.el8_4.6.src",
"AppStream-8.4.0.Z.EUS.EXTENSION:libxml2-0:2.9.7-9.el8_4.6.x86_64",
"AppStream-8.4.0.Z.EUS.EXTENSION:libxml2-debuginfo-0:2.9.7-9.el8_4.6.i686",
"AppStream-8.4.0.Z.EUS.EXTENSION:libxml2-debuginfo-0:2.9.7-9.el8_4.6.x86_64",
"AppStream-8.4.0.Z.EUS.EXTENSION:libxml2-debugsource-0:2.9.7-9.el8_4.6.i686",
"AppStream-8.4.0.Z.EUS.EXTENSION:libxml2-debugsource-0:2.9.7-9.el8_4.6.x86_64",
"AppStream-8.4.0.Z.EUS.EXTENSION:libxml2-devel-0:2.9.7-9.el8_4.6.i686",
"AppStream-8.4.0.Z.EUS.EXTENSION:libxml2-devel-0:2.9.7-9.el8_4.6.x86_64",
"AppStream-8.4.0.Z.EUS.EXTENSION:python3-libxml2-0:2.9.7-9.el8_4.6.x86_64",
"AppStream-8.4.0.Z.EUS.EXTENSION:python3-libxml2-debuginfo-0:2.9.7-9.el8_4.6.i686",
"AppStream-8.4.0.Z.EUS.EXTENSION:python3-libxml2-debuginfo-0:2.9.7-9.el8_4.6.x86_64",
"BaseOS-8.4.0.Z.AUS:libxml2-0:2.9.7-9.el8_4.6.i686",
"BaseOS-8.4.0.Z.AUS:libxml2-0:2.9.7-9.el8_4.6.src",
"BaseOS-8.4.0.Z.AUS:libxml2-0:2.9.7-9.el8_4.6.x86_64",
"BaseOS-8.4.0.Z.AUS:libxml2-debuginfo-0:2.9.7-9.el8_4.6.i686",
"BaseOS-8.4.0.Z.AUS:libxml2-debuginfo-0:2.9.7-9.el8_4.6.x86_64",
"BaseOS-8.4.0.Z.AUS:libxml2-debugsource-0:2.9.7-9.el8_4.6.i686",
"BaseOS-8.4.0.Z.AUS:libxml2-debugsource-0:2.9.7-9.el8_4.6.x86_64",
"BaseOS-8.4.0.Z.AUS:libxml2-devel-0:2.9.7-9.el8_4.6.i686",
"BaseOS-8.4.0.Z.AUS:libxml2-devel-0:2.9.7-9.el8_4.6.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-libxml2-0:2.9.7-9.el8_4.6.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-libxml2-debuginfo-0:2.9.7-9.el8_4.6.i686",
"BaseOS-8.4.0.Z.AUS:python3-libxml2-debuginfo-0:2.9.7-9.el8_4.6.x86_64",
"BaseOS-8.4.0.Z.EUS.EXTENSION:libxml2-0:2.9.7-9.el8_4.6.i686",
"BaseOS-8.4.0.Z.EUS.EXTENSION:libxml2-0:2.9.7-9.el8_4.6.src",
"BaseOS-8.4.0.Z.EUS.EXTENSION:libxml2-0:2.9.7-9.el8_4.6.x86_64",
"BaseOS-8.4.0.Z.EUS.EXTENSION:libxml2-debuginfo-0:2.9.7-9.el8_4.6.i686",
"BaseOS-8.4.0.Z.EUS.EXTENSION:libxml2-debuginfo-0:2.9.7-9.el8_4.6.x86_64",
"BaseOS-8.4.0.Z.EUS.EXTENSION:libxml2-debugsource-0:2.9.7-9.el8_4.6.i686",
"BaseOS-8.4.0.Z.EUS.EXTENSION:libxml2-debugsource-0:2.9.7-9.el8_4.6.x86_64",
"BaseOS-8.4.0.Z.EUS.EXTENSION:libxml2-devel-0:2.9.7-9.el8_4.6.i686",
"BaseOS-8.4.0.Z.EUS.EXTENSION:libxml2-devel-0:2.9.7-9.el8_4.6.x86_64",
"BaseOS-8.4.0.Z.EUS.EXTENSION:python3-libxml2-0:2.9.7-9.el8_4.6.x86_64",
"BaseOS-8.4.0.Z.EUS.EXTENSION:python3-libxml2-debuginfo-0:2.9.7-9.el8_4.6.i686",
"BaseOS-8.4.0.Z.EUS.EXTENSION:python3-libxml2-debuginfo-0:2.9.7-9.el8_4.6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"AppStream-8.4.0.Z.AUS:libxml2-0:2.9.7-9.el8_4.6.i686",
"AppStream-8.4.0.Z.AUS:libxml2-0:2.9.7-9.el8_4.6.src",
"AppStream-8.4.0.Z.AUS:libxml2-0:2.9.7-9.el8_4.6.x86_64",
"AppStream-8.4.0.Z.AUS:libxml2-debuginfo-0:2.9.7-9.el8_4.6.i686",
"AppStream-8.4.0.Z.AUS:libxml2-debuginfo-0:2.9.7-9.el8_4.6.x86_64",
"AppStream-8.4.0.Z.AUS:libxml2-debugsource-0:2.9.7-9.el8_4.6.i686",
"AppStream-8.4.0.Z.AUS:libxml2-debugsource-0:2.9.7-9.el8_4.6.x86_64",
"AppStream-8.4.0.Z.AUS:libxml2-devel-0:2.9.7-9.el8_4.6.i686",
"AppStream-8.4.0.Z.AUS:libxml2-devel-0:2.9.7-9.el8_4.6.x86_64",
"AppStream-8.4.0.Z.AUS:python3-libxml2-0:2.9.7-9.el8_4.6.x86_64",
"AppStream-8.4.0.Z.AUS:python3-libxml2-debuginfo-0:2.9.7-9.el8_4.6.i686",
"AppStream-8.4.0.Z.AUS:python3-libxml2-debuginfo-0:2.9.7-9.el8_4.6.x86_64",
"AppStream-8.4.0.Z.EUS.EXTENSION:libxml2-0:2.9.7-9.el8_4.6.i686",
"AppStream-8.4.0.Z.EUS.EXTENSION:libxml2-0:2.9.7-9.el8_4.6.src",
"AppStream-8.4.0.Z.EUS.EXTENSION:libxml2-0:2.9.7-9.el8_4.6.x86_64",
"AppStream-8.4.0.Z.EUS.EXTENSION:libxml2-debuginfo-0:2.9.7-9.el8_4.6.i686",
"AppStream-8.4.0.Z.EUS.EXTENSION:libxml2-debuginfo-0:2.9.7-9.el8_4.6.x86_64",
"AppStream-8.4.0.Z.EUS.EXTENSION:libxml2-debugsource-0:2.9.7-9.el8_4.6.i686",
"AppStream-8.4.0.Z.EUS.EXTENSION:libxml2-debugsource-0:2.9.7-9.el8_4.6.x86_64",
"AppStream-8.4.0.Z.EUS.EXTENSION:libxml2-devel-0:2.9.7-9.el8_4.6.i686",
"AppStream-8.4.0.Z.EUS.EXTENSION:libxml2-devel-0:2.9.7-9.el8_4.6.x86_64",
"AppStream-8.4.0.Z.EUS.EXTENSION:python3-libxml2-0:2.9.7-9.el8_4.6.x86_64",
"AppStream-8.4.0.Z.EUS.EXTENSION:python3-libxml2-debuginfo-0:2.9.7-9.el8_4.6.i686",
"AppStream-8.4.0.Z.EUS.EXTENSION:python3-libxml2-debuginfo-0:2.9.7-9.el8_4.6.x86_64",
"BaseOS-8.4.0.Z.AUS:libxml2-0:2.9.7-9.el8_4.6.i686",
"BaseOS-8.4.0.Z.AUS:libxml2-0:2.9.7-9.el8_4.6.src",
"BaseOS-8.4.0.Z.AUS:libxml2-0:2.9.7-9.el8_4.6.x86_64",
"BaseOS-8.4.0.Z.AUS:libxml2-debuginfo-0:2.9.7-9.el8_4.6.i686",
"BaseOS-8.4.0.Z.AUS:libxml2-debuginfo-0:2.9.7-9.el8_4.6.x86_64",
"BaseOS-8.4.0.Z.AUS:libxml2-debugsource-0:2.9.7-9.el8_4.6.i686",
"BaseOS-8.4.0.Z.AUS:libxml2-debugsource-0:2.9.7-9.el8_4.6.x86_64",
"BaseOS-8.4.0.Z.AUS:libxml2-devel-0:2.9.7-9.el8_4.6.i686",
"BaseOS-8.4.0.Z.AUS:libxml2-devel-0:2.9.7-9.el8_4.6.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-libxml2-0:2.9.7-9.el8_4.6.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-libxml2-debuginfo-0:2.9.7-9.el8_4.6.i686",
"BaseOS-8.4.0.Z.AUS:python3-libxml2-debuginfo-0:2.9.7-9.el8_4.6.x86_64",
"BaseOS-8.4.0.Z.EUS.EXTENSION:libxml2-0:2.9.7-9.el8_4.6.i686",
"BaseOS-8.4.0.Z.EUS.EXTENSION:libxml2-0:2.9.7-9.el8_4.6.src",
"BaseOS-8.4.0.Z.EUS.EXTENSION:libxml2-0:2.9.7-9.el8_4.6.x86_64",
"BaseOS-8.4.0.Z.EUS.EXTENSION:libxml2-debuginfo-0:2.9.7-9.el8_4.6.i686",
"BaseOS-8.4.0.Z.EUS.EXTENSION:libxml2-debuginfo-0:2.9.7-9.el8_4.6.x86_64",
"BaseOS-8.4.0.Z.EUS.EXTENSION:libxml2-debugsource-0:2.9.7-9.el8_4.6.i686",
"BaseOS-8.4.0.Z.EUS.EXTENSION:libxml2-debugsource-0:2.9.7-9.el8_4.6.x86_64",
"BaseOS-8.4.0.Z.EUS.EXTENSION:libxml2-devel-0:2.9.7-9.el8_4.6.i686",
"BaseOS-8.4.0.Z.EUS.EXTENSION:libxml2-devel-0:2.9.7-9.el8_4.6.x86_64",
"BaseOS-8.4.0.Z.EUS.EXTENSION:python3-libxml2-0:2.9.7-9.el8_4.6.x86_64",
"BaseOS-8.4.0.Z.EUS.EXTENSION:python3-libxml2-debuginfo-0:2.9.7-9.el8_4.6.i686",
"BaseOS-8.4.0.Z.EUS.EXTENSION:python3-libxml2-debuginfo-0:2.9.7-9.el8_4.6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "libxml2: Integer Overflow in xmlBuildQName() Leads to Stack Buffer Overflow in libxml2"
},
{
"cve": "CVE-2025-32414",
"cwe": {
"id": "CWE-393",
"name": "Return of Wrong Status Code"
},
"discovery_date": "2025-04-08T04:00:51.284113+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2358121"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in libxml2. This vulnerability allows out-of-bounds memory access due to incorrect handling of return values in xmlPythonFileRead and xmlPythonFileReadRaw. This is caused by a mismatch between the length of the file in bytes vs the length in characters, as unicode characters can occupy up to 4 bytes per character.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "libxml2: Out-of-Bounds Read in libxml2",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This bug affects parsing of text streams using:\n- the Python bindings (pending deprecation: https://gitlab.gnome.org/GNOME/libxml2/-/issues/891)\n- the libxml2 SAX driver drv_libxml2,\n- the XML Reader API\n\nParsing of binary streams is not affected by this vulnerability.\n\nThe vulnerability exists in the libxml2 package the bug arises because of a mismatch between characters vs. bytes handling: functions xmlPythonFileRead and xmlPythonFileReadRaw may compute a length incorrectly (mistaking character count for byte count), but for a succesful exploitation of this bug requires local access, on top of that the path to exploiation is non trivial, where handling of python binding\u0027s and specific input handling of bytes and charcters are required which makes this outside the scope of an attacker and increases the attack complexity, for these reasons this has been marked as moderate by redhat.\n\n\nWithin regulated environments, a combination of the following controls acts as a significant barrier to successfully exploiting a CWE-393: Return of Wrong Status Code vulnerability and therefore downgrades the severity of this particular CVE from Moderate to Low.\n\nThe platform enforces hardening guidelines to apply the most restrictive settings necessary for operational needs, while baseline configurations maintain secure system and software states. A defense-in-depth monitoring strategy includes perimeter firewalls and endpoint protection services that detect and respond to threats in real time, helping prevent or limit exploitation attempts. Robust input validation and error handling ensure all user inputs are thoroughly validated, supporting consistent and secure system responses.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-8.4.0.Z.AUS:libxml2-0:2.9.7-9.el8_4.6.i686",
"AppStream-8.4.0.Z.AUS:libxml2-0:2.9.7-9.el8_4.6.src",
"AppStream-8.4.0.Z.AUS:libxml2-0:2.9.7-9.el8_4.6.x86_64",
"AppStream-8.4.0.Z.AUS:libxml2-debuginfo-0:2.9.7-9.el8_4.6.i686",
"AppStream-8.4.0.Z.AUS:libxml2-debuginfo-0:2.9.7-9.el8_4.6.x86_64",
"AppStream-8.4.0.Z.AUS:libxml2-debugsource-0:2.9.7-9.el8_4.6.i686",
"AppStream-8.4.0.Z.AUS:libxml2-debugsource-0:2.9.7-9.el8_4.6.x86_64",
"AppStream-8.4.0.Z.AUS:libxml2-devel-0:2.9.7-9.el8_4.6.i686",
"AppStream-8.4.0.Z.AUS:libxml2-devel-0:2.9.7-9.el8_4.6.x86_64",
"AppStream-8.4.0.Z.AUS:python3-libxml2-0:2.9.7-9.el8_4.6.x86_64",
"AppStream-8.4.0.Z.AUS:python3-libxml2-debuginfo-0:2.9.7-9.el8_4.6.i686",
"AppStream-8.4.0.Z.AUS:python3-libxml2-debuginfo-0:2.9.7-9.el8_4.6.x86_64",
"AppStream-8.4.0.Z.EUS.EXTENSION:libxml2-0:2.9.7-9.el8_4.6.i686",
"AppStream-8.4.0.Z.EUS.EXTENSION:libxml2-0:2.9.7-9.el8_4.6.src",
"AppStream-8.4.0.Z.EUS.EXTENSION:libxml2-0:2.9.7-9.el8_4.6.x86_64",
"AppStream-8.4.0.Z.EUS.EXTENSION:libxml2-debuginfo-0:2.9.7-9.el8_4.6.i686",
"AppStream-8.4.0.Z.EUS.EXTENSION:libxml2-debuginfo-0:2.9.7-9.el8_4.6.x86_64",
"AppStream-8.4.0.Z.EUS.EXTENSION:libxml2-debugsource-0:2.9.7-9.el8_4.6.i686",
"AppStream-8.4.0.Z.EUS.EXTENSION:libxml2-debugsource-0:2.9.7-9.el8_4.6.x86_64",
"AppStream-8.4.0.Z.EUS.EXTENSION:libxml2-devel-0:2.9.7-9.el8_4.6.i686",
"AppStream-8.4.0.Z.EUS.EXTENSION:libxml2-devel-0:2.9.7-9.el8_4.6.x86_64",
"AppStream-8.4.0.Z.EUS.EXTENSION:python3-libxml2-0:2.9.7-9.el8_4.6.x86_64",
"AppStream-8.4.0.Z.EUS.EXTENSION:python3-libxml2-debuginfo-0:2.9.7-9.el8_4.6.i686",
"AppStream-8.4.0.Z.EUS.EXTENSION:python3-libxml2-debuginfo-0:2.9.7-9.el8_4.6.x86_64",
"BaseOS-8.4.0.Z.AUS:libxml2-0:2.9.7-9.el8_4.6.i686",
"BaseOS-8.4.0.Z.AUS:libxml2-0:2.9.7-9.el8_4.6.src",
"BaseOS-8.4.0.Z.AUS:libxml2-0:2.9.7-9.el8_4.6.x86_64",
"BaseOS-8.4.0.Z.AUS:libxml2-debuginfo-0:2.9.7-9.el8_4.6.i686",
"BaseOS-8.4.0.Z.AUS:libxml2-debuginfo-0:2.9.7-9.el8_4.6.x86_64",
"BaseOS-8.4.0.Z.AUS:libxml2-debugsource-0:2.9.7-9.el8_4.6.i686",
"BaseOS-8.4.0.Z.AUS:libxml2-debugsource-0:2.9.7-9.el8_4.6.x86_64",
"BaseOS-8.4.0.Z.AUS:libxml2-devel-0:2.9.7-9.el8_4.6.i686",
"BaseOS-8.4.0.Z.AUS:libxml2-devel-0:2.9.7-9.el8_4.6.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-libxml2-0:2.9.7-9.el8_4.6.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-libxml2-debuginfo-0:2.9.7-9.el8_4.6.i686",
"BaseOS-8.4.0.Z.AUS:python3-libxml2-debuginfo-0:2.9.7-9.el8_4.6.x86_64",
"BaseOS-8.4.0.Z.EUS.EXTENSION:libxml2-0:2.9.7-9.el8_4.6.i686",
"BaseOS-8.4.0.Z.EUS.EXTENSION:libxml2-0:2.9.7-9.el8_4.6.src",
"BaseOS-8.4.0.Z.EUS.EXTENSION:libxml2-0:2.9.7-9.el8_4.6.x86_64",
"BaseOS-8.4.0.Z.EUS.EXTENSION:libxml2-debuginfo-0:2.9.7-9.el8_4.6.i686",
"BaseOS-8.4.0.Z.EUS.EXTENSION:libxml2-debuginfo-0:2.9.7-9.el8_4.6.x86_64",
"BaseOS-8.4.0.Z.EUS.EXTENSION:libxml2-debugsource-0:2.9.7-9.el8_4.6.i686",
"BaseOS-8.4.0.Z.EUS.EXTENSION:libxml2-debugsource-0:2.9.7-9.el8_4.6.x86_64",
"BaseOS-8.4.0.Z.EUS.EXTENSION:libxml2-devel-0:2.9.7-9.el8_4.6.i686",
"BaseOS-8.4.0.Z.EUS.EXTENSION:libxml2-devel-0:2.9.7-9.el8_4.6.x86_64",
"BaseOS-8.4.0.Z.EUS.EXTENSION:python3-libxml2-0:2.9.7-9.el8_4.6.x86_64",
"BaseOS-8.4.0.Z.EUS.EXTENSION:python3-libxml2-debuginfo-0:2.9.7-9.el8_4.6.i686",
"BaseOS-8.4.0.Z.EUS.EXTENSION:python3-libxml2-debuginfo-0:2.9.7-9.el8_4.6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-32414"
},
{
"category": "external",
"summary": "RHBZ#2358121",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2358121"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-32414",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-32414"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-32414",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-32414"
},
{
"category": "external",
"summary": "https://gitlab.gnome.org/GNOME/libxml2/-/issues/889",
"url": "https://gitlab.gnome.org/GNOME/libxml2/-/issues/889"
}
],
"release_date": "2025-04-08T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-07-30T07:10:57+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-8.4.0.Z.AUS:libxml2-0:2.9.7-9.el8_4.6.i686",
"AppStream-8.4.0.Z.AUS:libxml2-0:2.9.7-9.el8_4.6.src",
"AppStream-8.4.0.Z.AUS:libxml2-0:2.9.7-9.el8_4.6.x86_64",
"AppStream-8.4.0.Z.AUS:libxml2-debuginfo-0:2.9.7-9.el8_4.6.i686",
"AppStream-8.4.0.Z.AUS:libxml2-debuginfo-0:2.9.7-9.el8_4.6.x86_64",
"AppStream-8.4.0.Z.AUS:libxml2-debugsource-0:2.9.7-9.el8_4.6.i686",
"AppStream-8.4.0.Z.AUS:libxml2-debugsource-0:2.9.7-9.el8_4.6.x86_64",
"AppStream-8.4.0.Z.AUS:libxml2-devel-0:2.9.7-9.el8_4.6.i686",
"AppStream-8.4.0.Z.AUS:libxml2-devel-0:2.9.7-9.el8_4.6.x86_64",
"AppStream-8.4.0.Z.AUS:python3-libxml2-0:2.9.7-9.el8_4.6.x86_64",
"AppStream-8.4.0.Z.AUS:python3-libxml2-debuginfo-0:2.9.7-9.el8_4.6.i686",
"AppStream-8.4.0.Z.AUS:python3-libxml2-debuginfo-0:2.9.7-9.el8_4.6.x86_64",
"AppStream-8.4.0.Z.EUS.EXTENSION:libxml2-0:2.9.7-9.el8_4.6.i686",
"AppStream-8.4.0.Z.EUS.EXTENSION:libxml2-0:2.9.7-9.el8_4.6.src",
"AppStream-8.4.0.Z.EUS.EXTENSION:libxml2-0:2.9.7-9.el8_4.6.x86_64",
"AppStream-8.4.0.Z.EUS.EXTENSION:libxml2-debuginfo-0:2.9.7-9.el8_4.6.i686",
"AppStream-8.4.0.Z.EUS.EXTENSION:libxml2-debuginfo-0:2.9.7-9.el8_4.6.x86_64",
"AppStream-8.4.0.Z.EUS.EXTENSION:libxml2-debugsource-0:2.9.7-9.el8_4.6.i686",
"AppStream-8.4.0.Z.EUS.EXTENSION:libxml2-debugsource-0:2.9.7-9.el8_4.6.x86_64",
"AppStream-8.4.0.Z.EUS.EXTENSION:libxml2-devel-0:2.9.7-9.el8_4.6.i686",
"AppStream-8.4.0.Z.EUS.EXTENSION:libxml2-devel-0:2.9.7-9.el8_4.6.x86_64",
"AppStream-8.4.0.Z.EUS.EXTENSION:python3-libxml2-0:2.9.7-9.el8_4.6.x86_64",
"AppStream-8.4.0.Z.EUS.EXTENSION:python3-libxml2-debuginfo-0:2.9.7-9.el8_4.6.i686",
"AppStream-8.4.0.Z.EUS.EXTENSION:python3-libxml2-debuginfo-0:2.9.7-9.el8_4.6.x86_64",
"BaseOS-8.4.0.Z.AUS:libxml2-0:2.9.7-9.el8_4.6.i686",
"BaseOS-8.4.0.Z.AUS:libxml2-0:2.9.7-9.el8_4.6.src",
"BaseOS-8.4.0.Z.AUS:libxml2-0:2.9.7-9.el8_4.6.x86_64",
"BaseOS-8.4.0.Z.AUS:libxml2-debuginfo-0:2.9.7-9.el8_4.6.i686",
"BaseOS-8.4.0.Z.AUS:libxml2-debuginfo-0:2.9.7-9.el8_4.6.x86_64",
"BaseOS-8.4.0.Z.AUS:libxml2-debugsource-0:2.9.7-9.el8_4.6.i686",
"BaseOS-8.4.0.Z.AUS:libxml2-debugsource-0:2.9.7-9.el8_4.6.x86_64",
"BaseOS-8.4.0.Z.AUS:libxml2-devel-0:2.9.7-9.el8_4.6.i686",
"BaseOS-8.4.0.Z.AUS:libxml2-devel-0:2.9.7-9.el8_4.6.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-libxml2-0:2.9.7-9.el8_4.6.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-libxml2-debuginfo-0:2.9.7-9.el8_4.6.i686",
"BaseOS-8.4.0.Z.AUS:python3-libxml2-debuginfo-0:2.9.7-9.el8_4.6.x86_64",
"BaseOS-8.4.0.Z.EUS.EXTENSION:libxml2-0:2.9.7-9.el8_4.6.i686",
"BaseOS-8.4.0.Z.EUS.EXTENSION:libxml2-0:2.9.7-9.el8_4.6.src",
"BaseOS-8.4.0.Z.EUS.EXTENSION:libxml2-0:2.9.7-9.el8_4.6.x86_64",
"BaseOS-8.4.0.Z.EUS.EXTENSION:libxml2-debuginfo-0:2.9.7-9.el8_4.6.i686",
"BaseOS-8.4.0.Z.EUS.EXTENSION:libxml2-debuginfo-0:2.9.7-9.el8_4.6.x86_64",
"BaseOS-8.4.0.Z.EUS.EXTENSION:libxml2-debugsource-0:2.9.7-9.el8_4.6.i686",
"BaseOS-8.4.0.Z.EUS.EXTENSION:libxml2-debugsource-0:2.9.7-9.el8_4.6.x86_64",
"BaseOS-8.4.0.Z.EUS.EXTENSION:libxml2-devel-0:2.9.7-9.el8_4.6.i686",
"BaseOS-8.4.0.Z.EUS.EXTENSION:libxml2-devel-0:2.9.7-9.el8_4.6.x86_64",
"BaseOS-8.4.0.Z.EUS.EXTENSION:python3-libxml2-0:2.9.7-9.el8_4.6.x86_64",
"BaseOS-8.4.0.Z.EUS.EXTENSION:python3-libxml2-debuginfo-0:2.9.7-9.el8_4.6.i686",
"BaseOS-8.4.0.Z.EUS.EXTENSION:python3-libxml2-debuginfo-0:2.9.7-9.el8_4.6.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:12241"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"AppStream-8.4.0.Z.AUS:libxml2-0:2.9.7-9.el8_4.6.i686",
"AppStream-8.4.0.Z.AUS:libxml2-0:2.9.7-9.el8_4.6.src",
"AppStream-8.4.0.Z.AUS:libxml2-0:2.9.7-9.el8_4.6.x86_64",
"AppStream-8.4.0.Z.AUS:libxml2-debuginfo-0:2.9.7-9.el8_4.6.i686",
"AppStream-8.4.0.Z.AUS:libxml2-debuginfo-0:2.9.7-9.el8_4.6.x86_64",
"AppStream-8.4.0.Z.AUS:libxml2-debugsource-0:2.9.7-9.el8_4.6.i686",
"AppStream-8.4.0.Z.AUS:libxml2-debugsource-0:2.9.7-9.el8_4.6.x86_64",
"AppStream-8.4.0.Z.AUS:libxml2-devel-0:2.9.7-9.el8_4.6.i686",
"AppStream-8.4.0.Z.AUS:libxml2-devel-0:2.9.7-9.el8_4.6.x86_64",
"AppStream-8.4.0.Z.AUS:python3-libxml2-0:2.9.7-9.el8_4.6.x86_64",
"AppStream-8.4.0.Z.AUS:python3-libxml2-debuginfo-0:2.9.7-9.el8_4.6.i686",
"AppStream-8.4.0.Z.AUS:python3-libxml2-debuginfo-0:2.9.7-9.el8_4.6.x86_64",
"AppStream-8.4.0.Z.EUS.EXTENSION:libxml2-0:2.9.7-9.el8_4.6.i686",
"AppStream-8.4.0.Z.EUS.EXTENSION:libxml2-0:2.9.7-9.el8_4.6.src",
"AppStream-8.4.0.Z.EUS.EXTENSION:libxml2-0:2.9.7-9.el8_4.6.x86_64",
"AppStream-8.4.0.Z.EUS.EXTENSION:libxml2-debuginfo-0:2.9.7-9.el8_4.6.i686",
"AppStream-8.4.0.Z.EUS.EXTENSION:libxml2-debuginfo-0:2.9.7-9.el8_4.6.x86_64",
"AppStream-8.4.0.Z.EUS.EXTENSION:libxml2-debugsource-0:2.9.7-9.el8_4.6.i686",
"AppStream-8.4.0.Z.EUS.EXTENSION:libxml2-debugsource-0:2.9.7-9.el8_4.6.x86_64",
"AppStream-8.4.0.Z.EUS.EXTENSION:libxml2-devel-0:2.9.7-9.el8_4.6.i686",
"AppStream-8.4.0.Z.EUS.EXTENSION:libxml2-devel-0:2.9.7-9.el8_4.6.x86_64",
"AppStream-8.4.0.Z.EUS.EXTENSION:python3-libxml2-0:2.9.7-9.el8_4.6.x86_64",
"AppStream-8.4.0.Z.EUS.EXTENSION:python3-libxml2-debuginfo-0:2.9.7-9.el8_4.6.i686",
"AppStream-8.4.0.Z.EUS.EXTENSION:python3-libxml2-debuginfo-0:2.9.7-9.el8_4.6.x86_64",
"BaseOS-8.4.0.Z.AUS:libxml2-0:2.9.7-9.el8_4.6.i686",
"BaseOS-8.4.0.Z.AUS:libxml2-0:2.9.7-9.el8_4.6.src",
"BaseOS-8.4.0.Z.AUS:libxml2-0:2.9.7-9.el8_4.6.x86_64",
"BaseOS-8.4.0.Z.AUS:libxml2-debuginfo-0:2.9.7-9.el8_4.6.i686",
"BaseOS-8.4.0.Z.AUS:libxml2-debuginfo-0:2.9.7-9.el8_4.6.x86_64",
"BaseOS-8.4.0.Z.AUS:libxml2-debugsource-0:2.9.7-9.el8_4.6.i686",
"BaseOS-8.4.0.Z.AUS:libxml2-debugsource-0:2.9.7-9.el8_4.6.x86_64",
"BaseOS-8.4.0.Z.AUS:libxml2-devel-0:2.9.7-9.el8_4.6.i686",
"BaseOS-8.4.0.Z.AUS:libxml2-devel-0:2.9.7-9.el8_4.6.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-libxml2-0:2.9.7-9.el8_4.6.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-libxml2-debuginfo-0:2.9.7-9.el8_4.6.i686",
"BaseOS-8.4.0.Z.AUS:python3-libxml2-debuginfo-0:2.9.7-9.el8_4.6.x86_64",
"BaseOS-8.4.0.Z.EUS.EXTENSION:libxml2-0:2.9.7-9.el8_4.6.i686",
"BaseOS-8.4.0.Z.EUS.EXTENSION:libxml2-0:2.9.7-9.el8_4.6.src",
"BaseOS-8.4.0.Z.EUS.EXTENSION:libxml2-0:2.9.7-9.el8_4.6.x86_64",
"BaseOS-8.4.0.Z.EUS.EXTENSION:libxml2-debuginfo-0:2.9.7-9.el8_4.6.i686",
"BaseOS-8.4.0.Z.EUS.EXTENSION:libxml2-debuginfo-0:2.9.7-9.el8_4.6.x86_64",
"BaseOS-8.4.0.Z.EUS.EXTENSION:libxml2-debugsource-0:2.9.7-9.el8_4.6.i686",
"BaseOS-8.4.0.Z.EUS.EXTENSION:libxml2-debugsource-0:2.9.7-9.el8_4.6.x86_64",
"BaseOS-8.4.0.Z.EUS.EXTENSION:libxml2-devel-0:2.9.7-9.el8_4.6.i686",
"BaseOS-8.4.0.Z.EUS.EXTENSION:libxml2-devel-0:2.9.7-9.el8_4.6.x86_64",
"BaseOS-8.4.0.Z.EUS.EXTENSION:python3-libxml2-0:2.9.7-9.el8_4.6.x86_64",
"BaseOS-8.4.0.Z.EUS.EXTENSION:python3-libxml2-debuginfo-0:2.9.7-9.el8_4.6.i686",
"BaseOS-8.4.0.Z.EUS.EXTENSION:python3-libxml2-debuginfo-0:2.9.7-9.el8_4.6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "LOW",
"baseScore": 5.6,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "NONE",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:L",
"version": "3.1"
},
"products": [
"AppStream-8.4.0.Z.AUS:libxml2-0:2.9.7-9.el8_4.6.i686",
"AppStream-8.4.0.Z.AUS:libxml2-0:2.9.7-9.el8_4.6.src",
"AppStream-8.4.0.Z.AUS:libxml2-0:2.9.7-9.el8_4.6.x86_64",
"AppStream-8.4.0.Z.AUS:libxml2-debuginfo-0:2.9.7-9.el8_4.6.i686",
"AppStream-8.4.0.Z.AUS:libxml2-debuginfo-0:2.9.7-9.el8_4.6.x86_64",
"AppStream-8.4.0.Z.AUS:libxml2-debugsource-0:2.9.7-9.el8_4.6.i686",
"AppStream-8.4.0.Z.AUS:libxml2-debugsource-0:2.9.7-9.el8_4.6.x86_64",
"AppStream-8.4.0.Z.AUS:libxml2-devel-0:2.9.7-9.el8_4.6.i686",
"AppStream-8.4.0.Z.AUS:libxml2-devel-0:2.9.7-9.el8_4.6.x86_64",
"AppStream-8.4.0.Z.AUS:python3-libxml2-0:2.9.7-9.el8_4.6.x86_64",
"AppStream-8.4.0.Z.AUS:python3-libxml2-debuginfo-0:2.9.7-9.el8_4.6.i686",
"AppStream-8.4.0.Z.AUS:python3-libxml2-debuginfo-0:2.9.7-9.el8_4.6.x86_64",
"AppStream-8.4.0.Z.EUS.EXTENSION:libxml2-0:2.9.7-9.el8_4.6.i686",
"AppStream-8.4.0.Z.EUS.EXTENSION:libxml2-0:2.9.7-9.el8_4.6.src",
"AppStream-8.4.0.Z.EUS.EXTENSION:libxml2-0:2.9.7-9.el8_4.6.x86_64",
"AppStream-8.4.0.Z.EUS.EXTENSION:libxml2-debuginfo-0:2.9.7-9.el8_4.6.i686",
"AppStream-8.4.0.Z.EUS.EXTENSION:libxml2-debuginfo-0:2.9.7-9.el8_4.6.x86_64",
"AppStream-8.4.0.Z.EUS.EXTENSION:libxml2-debugsource-0:2.9.7-9.el8_4.6.i686",
"AppStream-8.4.0.Z.EUS.EXTENSION:libxml2-debugsource-0:2.9.7-9.el8_4.6.x86_64",
"AppStream-8.4.0.Z.EUS.EXTENSION:libxml2-devel-0:2.9.7-9.el8_4.6.i686",
"AppStream-8.4.0.Z.EUS.EXTENSION:libxml2-devel-0:2.9.7-9.el8_4.6.x86_64",
"AppStream-8.4.0.Z.EUS.EXTENSION:python3-libxml2-0:2.9.7-9.el8_4.6.x86_64",
"AppStream-8.4.0.Z.EUS.EXTENSION:python3-libxml2-debuginfo-0:2.9.7-9.el8_4.6.i686",
"AppStream-8.4.0.Z.EUS.EXTENSION:python3-libxml2-debuginfo-0:2.9.7-9.el8_4.6.x86_64",
"BaseOS-8.4.0.Z.AUS:libxml2-0:2.9.7-9.el8_4.6.i686",
"BaseOS-8.4.0.Z.AUS:libxml2-0:2.9.7-9.el8_4.6.src",
"BaseOS-8.4.0.Z.AUS:libxml2-0:2.9.7-9.el8_4.6.x86_64",
"BaseOS-8.4.0.Z.AUS:libxml2-debuginfo-0:2.9.7-9.el8_4.6.i686",
"BaseOS-8.4.0.Z.AUS:libxml2-debuginfo-0:2.9.7-9.el8_4.6.x86_64",
"BaseOS-8.4.0.Z.AUS:libxml2-debugsource-0:2.9.7-9.el8_4.6.i686",
"BaseOS-8.4.0.Z.AUS:libxml2-debugsource-0:2.9.7-9.el8_4.6.x86_64",
"BaseOS-8.4.0.Z.AUS:libxml2-devel-0:2.9.7-9.el8_4.6.i686",
"BaseOS-8.4.0.Z.AUS:libxml2-devel-0:2.9.7-9.el8_4.6.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-libxml2-0:2.9.7-9.el8_4.6.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-libxml2-debuginfo-0:2.9.7-9.el8_4.6.i686",
"BaseOS-8.4.0.Z.AUS:python3-libxml2-debuginfo-0:2.9.7-9.el8_4.6.x86_64",
"BaseOS-8.4.0.Z.EUS.EXTENSION:libxml2-0:2.9.7-9.el8_4.6.i686",
"BaseOS-8.4.0.Z.EUS.EXTENSION:libxml2-0:2.9.7-9.el8_4.6.src",
"BaseOS-8.4.0.Z.EUS.EXTENSION:libxml2-0:2.9.7-9.el8_4.6.x86_64",
"BaseOS-8.4.0.Z.EUS.EXTENSION:libxml2-debuginfo-0:2.9.7-9.el8_4.6.i686",
"BaseOS-8.4.0.Z.EUS.EXTENSION:libxml2-debuginfo-0:2.9.7-9.el8_4.6.x86_64",
"BaseOS-8.4.0.Z.EUS.EXTENSION:libxml2-debugsource-0:2.9.7-9.el8_4.6.i686",
"BaseOS-8.4.0.Z.EUS.EXTENSION:libxml2-debugsource-0:2.9.7-9.el8_4.6.x86_64",
"BaseOS-8.4.0.Z.EUS.EXTENSION:libxml2-devel-0:2.9.7-9.el8_4.6.i686",
"BaseOS-8.4.0.Z.EUS.EXTENSION:libxml2-devel-0:2.9.7-9.el8_4.6.x86_64",
"BaseOS-8.4.0.Z.EUS.EXTENSION:python3-libxml2-0:2.9.7-9.el8_4.6.x86_64",
"BaseOS-8.4.0.Z.EUS.EXTENSION:python3-libxml2-debuginfo-0:2.9.7-9.el8_4.6.i686",
"BaseOS-8.4.0.Z.EUS.EXTENSION:python3-libxml2-debuginfo-0:2.9.7-9.el8_4.6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "libxml2: Out-of-Bounds Read in libxml2"
},
{
"cve": "CVE-2025-49794",
"cwe": {
"id": "CWE-825",
"name": "Expired Pointer Dereference"
},
"discovery_date": "2025-06-11T21:33:43.044000+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2372373"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free vulnerability was found in libxml2. This issue occurs when parsing XPath elements under certain circumstances when the XML schematron has the \u003csch:name path=\"...\"/\u003e schema elements. This flaw allows a malicious actor to craft a malicious XML document used as input for libxml, resulting in the program\u0027s crash using libxml or other possible undefined behaviors.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "libxml: Heap use after free (UAF) leads to Denial of service (DoS)",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This issue was rated with a severity impact of Important by Red Hat Product Security, as libxml can be used to parse XML coming from the network depending on how the program consumes it and uses the library. Additionally, although the initial report shows a crash due to invalid memory access (A:H), other undefined issues that can present data integrity due to the application overwriting sensitive data are not discarded (I:H).",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-8.4.0.Z.AUS:libxml2-0:2.9.7-9.el8_4.6.i686",
"AppStream-8.4.0.Z.AUS:libxml2-0:2.9.7-9.el8_4.6.src",
"AppStream-8.4.0.Z.AUS:libxml2-0:2.9.7-9.el8_4.6.x86_64",
"AppStream-8.4.0.Z.AUS:libxml2-debuginfo-0:2.9.7-9.el8_4.6.i686",
"AppStream-8.4.0.Z.AUS:libxml2-debuginfo-0:2.9.7-9.el8_4.6.x86_64",
"AppStream-8.4.0.Z.AUS:libxml2-debugsource-0:2.9.7-9.el8_4.6.i686",
"AppStream-8.4.0.Z.AUS:libxml2-debugsource-0:2.9.7-9.el8_4.6.x86_64",
"AppStream-8.4.0.Z.AUS:libxml2-devel-0:2.9.7-9.el8_4.6.i686",
"AppStream-8.4.0.Z.AUS:libxml2-devel-0:2.9.7-9.el8_4.6.x86_64",
"AppStream-8.4.0.Z.AUS:python3-libxml2-0:2.9.7-9.el8_4.6.x86_64",
"AppStream-8.4.0.Z.AUS:python3-libxml2-debuginfo-0:2.9.7-9.el8_4.6.i686",
"AppStream-8.4.0.Z.AUS:python3-libxml2-debuginfo-0:2.9.7-9.el8_4.6.x86_64",
"AppStream-8.4.0.Z.EUS.EXTENSION:libxml2-0:2.9.7-9.el8_4.6.i686",
"AppStream-8.4.0.Z.EUS.EXTENSION:libxml2-0:2.9.7-9.el8_4.6.src",
"AppStream-8.4.0.Z.EUS.EXTENSION:libxml2-0:2.9.7-9.el8_4.6.x86_64",
"AppStream-8.4.0.Z.EUS.EXTENSION:libxml2-debuginfo-0:2.9.7-9.el8_4.6.i686",
"AppStream-8.4.0.Z.EUS.EXTENSION:libxml2-debuginfo-0:2.9.7-9.el8_4.6.x86_64",
"AppStream-8.4.0.Z.EUS.EXTENSION:libxml2-debugsource-0:2.9.7-9.el8_4.6.i686",
"AppStream-8.4.0.Z.EUS.EXTENSION:libxml2-debugsource-0:2.9.7-9.el8_4.6.x86_64",
"AppStream-8.4.0.Z.EUS.EXTENSION:libxml2-devel-0:2.9.7-9.el8_4.6.i686",
"AppStream-8.4.0.Z.EUS.EXTENSION:libxml2-devel-0:2.9.7-9.el8_4.6.x86_64",
"AppStream-8.4.0.Z.EUS.EXTENSION:python3-libxml2-0:2.9.7-9.el8_4.6.x86_64",
"AppStream-8.4.0.Z.EUS.EXTENSION:python3-libxml2-debuginfo-0:2.9.7-9.el8_4.6.i686",
"AppStream-8.4.0.Z.EUS.EXTENSION:python3-libxml2-debuginfo-0:2.9.7-9.el8_4.6.x86_64",
"BaseOS-8.4.0.Z.AUS:libxml2-0:2.9.7-9.el8_4.6.i686",
"BaseOS-8.4.0.Z.AUS:libxml2-0:2.9.7-9.el8_4.6.src",
"BaseOS-8.4.0.Z.AUS:libxml2-0:2.9.7-9.el8_4.6.x86_64",
"BaseOS-8.4.0.Z.AUS:libxml2-debuginfo-0:2.9.7-9.el8_4.6.i686",
"BaseOS-8.4.0.Z.AUS:libxml2-debuginfo-0:2.9.7-9.el8_4.6.x86_64",
"BaseOS-8.4.0.Z.AUS:libxml2-debugsource-0:2.9.7-9.el8_4.6.i686",
"BaseOS-8.4.0.Z.AUS:libxml2-debugsource-0:2.9.7-9.el8_4.6.x86_64",
"BaseOS-8.4.0.Z.AUS:libxml2-devel-0:2.9.7-9.el8_4.6.i686",
"BaseOS-8.4.0.Z.AUS:libxml2-devel-0:2.9.7-9.el8_4.6.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-libxml2-0:2.9.7-9.el8_4.6.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-libxml2-debuginfo-0:2.9.7-9.el8_4.6.i686",
"BaseOS-8.4.0.Z.AUS:python3-libxml2-debuginfo-0:2.9.7-9.el8_4.6.x86_64",
"BaseOS-8.4.0.Z.EUS.EXTENSION:libxml2-0:2.9.7-9.el8_4.6.i686",
"BaseOS-8.4.0.Z.EUS.EXTENSION:libxml2-0:2.9.7-9.el8_4.6.src",
"BaseOS-8.4.0.Z.EUS.EXTENSION:libxml2-0:2.9.7-9.el8_4.6.x86_64",
"BaseOS-8.4.0.Z.EUS.EXTENSION:libxml2-debuginfo-0:2.9.7-9.el8_4.6.i686",
"BaseOS-8.4.0.Z.EUS.EXTENSION:libxml2-debuginfo-0:2.9.7-9.el8_4.6.x86_64",
"BaseOS-8.4.0.Z.EUS.EXTENSION:libxml2-debugsource-0:2.9.7-9.el8_4.6.i686",
"BaseOS-8.4.0.Z.EUS.EXTENSION:libxml2-debugsource-0:2.9.7-9.el8_4.6.x86_64",
"BaseOS-8.4.0.Z.EUS.EXTENSION:libxml2-devel-0:2.9.7-9.el8_4.6.i686",
"BaseOS-8.4.0.Z.EUS.EXTENSION:libxml2-devel-0:2.9.7-9.el8_4.6.x86_64",
"BaseOS-8.4.0.Z.EUS.EXTENSION:python3-libxml2-0:2.9.7-9.el8_4.6.x86_64",
"BaseOS-8.4.0.Z.EUS.EXTENSION:python3-libxml2-debuginfo-0:2.9.7-9.el8_4.6.i686",
"BaseOS-8.4.0.Z.EUS.EXTENSION:python3-libxml2-debuginfo-0:2.9.7-9.el8_4.6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-49794"
},
{
"category": "external",
"summary": "RHBZ#2372373",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2372373"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-49794",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-49794"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-49794",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-49794"
}
],
"release_date": "2025-06-10T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-07-30T07:10:57+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-8.4.0.Z.AUS:libxml2-0:2.9.7-9.el8_4.6.i686",
"AppStream-8.4.0.Z.AUS:libxml2-0:2.9.7-9.el8_4.6.src",
"AppStream-8.4.0.Z.AUS:libxml2-0:2.9.7-9.el8_4.6.x86_64",
"AppStream-8.4.0.Z.AUS:libxml2-debuginfo-0:2.9.7-9.el8_4.6.i686",
"AppStream-8.4.0.Z.AUS:libxml2-debuginfo-0:2.9.7-9.el8_4.6.x86_64",
"AppStream-8.4.0.Z.AUS:libxml2-debugsource-0:2.9.7-9.el8_4.6.i686",
"AppStream-8.4.0.Z.AUS:libxml2-debugsource-0:2.9.7-9.el8_4.6.x86_64",
"AppStream-8.4.0.Z.AUS:libxml2-devel-0:2.9.7-9.el8_4.6.i686",
"AppStream-8.4.0.Z.AUS:libxml2-devel-0:2.9.7-9.el8_4.6.x86_64",
"AppStream-8.4.0.Z.AUS:python3-libxml2-0:2.9.7-9.el8_4.6.x86_64",
"AppStream-8.4.0.Z.AUS:python3-libxml2-debuginfo-0:2.9.7-9.el8_4.6.i686",
"AppStream-8.4.0.Z.AUS:python3-libxml2-debuginfo-0:2.9.7-9.el8_4.6.x86_64",
"AppStream-8.4.0.Z.EUS.EXTENSION:libxml2-0:2.9.7-9.el8_4.6.i686",
"AppStream-8.4.0.Z.EUS.EXTENSION:libxml2-0:2.9.7-9.el8_4.6.src",
"AppStream-8.4.0.Z.EUS.EXTENSION:libxml2-0:2.9.7-9.el8_4.6.x86_64",
"AppStream-8.4.0.Z.EUS.EXTENSION:libxml2-debuginfo-0:2.9.7-9.el8_4.6.i686",
"AppStream-8.4.0.Z.EUS.EXTENSION:libxml2-debuginfo-0:2.9.7-9.el8_4.6.x86_64",
"AppStream-8.4.0.Z.EUS.EXTENSION:libxml2-debugsource-0:2.9.7-9.el8_4.6.i686",
"AppStream-8.4.0.Z.EUS.EXTENSION:libxml2-debugsource-0:2.9.7-9.el8_4.6.x86_64",
"AppStream-8.4.0.Z.EUS.EXTENSION:libxml2-devel-0:2.9.7-9.el8_4.6.i686",
"AppStream-8.4.0.Z.EUS.EXTENSION:libxml2-devel-0:2.9.7-9.el8_4.6.x86_64",
"AppStream-8.4.0.Z.EUS.EXTENSION:python3-libxml2-0:2.9.7-9.el8_4.6.x86_64",
"AppStream-8.4.0.Z.EUS.EXTENSION:python3-libxml2-debuginfo-0:2.9.7-9.el8_4.6.i686",
"AppStream-8.4.0.Z.EUS.EXTENSION:python3-libxml2-debuginfo-0:2.9.7-9.el8_4.6.x86_64",
"BaseOS-8.4.0.Z.AUS:libxml2-0:2.9.7-9.el8_4.6.i686",
"BaseOS-8.4.0.Z.AUS:libxml2-0:2.9.7-9.el8_4.6.src",
"BaseOS-8.4.0.Z.AUS:libxml2-0:2.9.7-9.el8_4.6.x86_64",
"BaseOS-8.4.0.Z.AUS:libxml2-debuginfo-0:2.9.7-9.el8_4.6.i686",
"BaseOS-8.4.0.Z.AUS:libxml2-debuginfo-0:2.9.7-9.el8_4.6.x86_64",
"BaseOS-8.4.0.Z.AUS:libxml2-debugsource-0:2.9.7-9.el8_4.6.i686",
"BaseOS-8.4.0.Z.AUS:libxml2-debugsource-0:2.9.7-9.el8_4.6.x86_64",
"BaseOS-8.4.0.Z.AUS:libxml2-devel-0:2.9.7-9.el8_4.6.i686",
"BaseOS-8.4.0.Z.AUS:libxml2-devel-0:2.9.7-9.el8_4.6.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-libxml2-0:2.9.7-9.el8_4.6.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-libxml2-debuginfo-0:2.9.7-9.el8_4.6.i686",
"BaseOS-8.4.0.Z.AUS:python3-libxml2-debuginfo-0:2.9.7-9.el8_4.6.x86_64",
"BaseOS-8.4.0.Z.EUS.EXTENSION:libxml2-0:2.9.7-9.el8_4.6.i686",
"BaseOS-8.4.0.Z.EUS.EXTENSION:libxml2-0:2.9.7-9.el8_4.6.src",
"BaseOS-8.4.0.Z.EUS.EXTENSION:libxml2-0:2.9.7-9.el8_4.6.x86_64",
"BaseOS-8.4.0.Z.EUS.EXTENSION:libxml2-debuginfo-0:2.9.7-9.el8_4.6.i686",
"BaseOS-8.4.0.Z.EUS.EXTENSION:libxml2-debuginfo-0:2.9.7-9.el8_4.6.x86_64",
"BaseOS-8.4.0.Z.EUS.EXTENSION:libxml2-debugsource-0:2.9.7-9.el8_4.6.i686",
"BaseOS-8.4.0.Z.EUS.EXTENSION:libxml2-debugsource-0:2.9.7-9.el8_4.6.x86_64",
"BaseOS-8.4.0.Z.EUS.EXTENSION:libxml2-devel-0:2.9.7-9.el8_4.6.i686",
"BaseOS-8.4.0.Z.EUS.EXTENSION:libxml2-devel-0:2.9.7-9.el8_4.6.x86_64",
"BaseOS-8.4.0.Z.EUS.EXTENSION:python3-libxml2-0:2.9.7-9.el8_4.6.x86_64",
"BaseOS-8.4.0.Z.EUS.EXTENSION:python3-libxml2-debuginfo-0:2.9.7-9.el8_4.6.i686",
"BaseOS-8.4.0.Z.EUS.EXTENSION:python3-libxml2-debuginfo-0:2.9.7-9.el8_4.6.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:12241"
},
{
"category": "workaround",
"details": "There\u0027s no available mitigation other than avoid processing untrusted XML documents before updating to the libxml version containing the fix.",
"product_ids": [
"AppStream-8.4.0.Z.AUS:libxml2-0:2.9.7-9.el8_4.6.i686",
"AppStream-8.4.0.Z.AUS:libxml2-0:2.9.7-9.el8_4.6.src",
"AppStream-8.4.0.Z.AUS:libxml2-0:2.9.7-9.el8_4.6.x86_64",
"AppStream-8.4.0.Z.AUS:libxml2-debuginfo-0:2.9.7-9.el8_4.6.i686",
"AppStream-8.4.0.Z.AUS:libxml2-debuginfo-0:2.9.7-9.el8_4.6.x86_64",
"AppStream-8.4.0.Z.AUS:libxml2-debugsource-0:2.9.7-9.el8_4.6.i686",
"AppStream-8.4.0.Z.AUS:libxml2-debugsource-0:2.9.7-9.el8_4.6.x86_64",
"AppStream-8.4.0.Z.AUS:libxml2-devel-0:2.9.7-9.el8_4.6.i686",
"AppStream-8.4.0.Z.AUS:libxml2-devel-0:2.9.7-9.el8_4.6.x86_64",
"AppStream-8.4.0.Z.AUS:python3-libxml2-0:2.9.7-9.el8_4.6.x86_64",
"AppStream-8.4.0.Z.AUS:python3-libxml2-debuginfo-0:2.9.7-9.el8_4.6.i686",
"AppStream-8.4.0.Z.AUS:python3-libxml2-debuginfo-0:2.9.7-9.el8_4.6.x86_64",
"AppStream-8.4.0.Z.EUS.EXTENSION:libxml2-0:2.9.7-9.el8_4.6.i686",
"AppStream-8.4.0.Z.EUS.EXTENSION:libxml2-0:2.9.7-9.el8_4.6.src",
"AppStream-8.4.0.Z.EUS.EXTENSION:libxml2-0:2.9.7-9.el8_4.6.x86_64",
"AppStream-8.4.0.Z.EUS.EXTENSION:libxml2-debuginfo-0:2.9.7-9.el8_4.6.i686",
"AppStream-8.4.0.Z.EUS.EXTENSION:libxml2-debuginfo-0:2.9.7-9.el8_4.6.x86_64",
"AppStream-8.4.0.Z.EUS.EXTENSION:libxml2-debugsource-0:2.9.7-9.el8_4.6.i686",
"AppStream-8.4.0.Z.EUS.EXTENSION:libxml2-debugsource-0:2.9.7-9.el8_4.6.x86_64",
"AppStream-8.4.0.Z.EUS.EXTENSION:libxml2-devel-0:2.9.7-9.el8_4.6.i686",
"AppStream-8.4.0.Z.EUS.EXTENSION:libxml2-devel-0:2.9.7-9.el8_4.6.x86_64",
"AppStream-8.4.0.Z.EUS.EXTENSION:python3-libxml2-0:2.9.7-9.el8_4.6.x86_64",
"AppStream-8.4.0.Z.EUS.EXTENSION:python3-libxml2-debuginfo-0:2.9.7-9.el8_4.6.i686",
"AppStream-8.4.0.Z.EUS.EXTENSION:python3-libxml2-debuginfo-0:2.9.7-9.el8_4.6.x86_64",
"BaseOS-8.4.0.Z.AUS:libxml2-0:2.9.7-9.el8_4.6.i686",
"BaseOS-8.4.0.Z.AUS:libxml2-0:2.9.7-9.el8_4.6.src",
"BaseOS-8.4.0.Z.AUS:libxml2-0:2.9.7-9.el8_4.6.x86_64",
"BaseOS-8.4.0.Z.AUS:libxml2-debuginfo-0:2.9.7-9.el8_4.6.i686",
"BaseOS-8.4.0.Z.AUS:libxml2-debuginfo-0:2.9.7-9.el8_4.6.x86_64",
"BaseOS-8.4.0.Z.AUS:libxml2-debugsource-0:2.9.7-9.el8_4.6.i686",
"BaseOS-8.4.0.Z.AUS:libxml2-debugsource-0:2.9.7-9.el8_4.6.x86_64",
"BaseOS-8.4.0.Z.AUS:libxml2-devel-0:2.9.7-9.el8_4.6.i686",
"BaseOS-8.4.0.Z.AUS:libxml2-devel-0:2.9.7-9.el8_4.6.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-libxml2-0:2.9.7-9.el8_4.6.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-libxml2-debuginfo-0:2.9.7-9.el8_4.6.i686",
"BaseOS-8.4.0.Z.AUS:python3-libxml2-debuginfo-0:2.9.7-9.el8_4.6.x86_64",
"BaseOS-8.4.0.Z.EUS.EXTENSION:libxml2-0:2.9.7-9.el8_4.6.i686",
"BaseOS-8.4.0.Z.EUS.EXTENSION:libxml2-0:2.9.7-9.el8_4.6.src",
"BaseOS-8.4.0.Z.EUS.EXTENSION:libxml2-0:2.9.7-9.el8_4.6.x86_64",
"BaseOS-8.4.0.Z.EUS.EXTENSION:libxml2-debuginfo-0:2.9.7-9.el8_4.6.i686",
"BaseOS-8.4.0.Z.EUS.EXTENSION:libxml2-debuginfo-0:2.9.7-9.el8_4.6.x86_64",
"BaseOS-8.4.0.Z.EUS.EXTENSION:libxml2-debugsource-0:2.9.7-9.el8_4.6.i686",
"BaseOS-8.4.0.Z.EUS.EXTENSION:libxml2-debugsource-0:2.9.7-9.el8_4.6.x86_64",
"BaseOS-8.4.0.Z.EUS.EXTENSION:libxml2-devel-0:2.9.7-9.el8_4.6.i686",
"BaseOS-8.4.0.Z.EUS.EXTENSION:libxml2-devel-0:2.9.7-9.el8_4.6.x86_64",
"BaseOS-8.4.0.Z.EUS.EXTENSION:python3-libxml2-0:2.9.7-9.el8_4.6.x86_64",
"BaseOS-8.4.0.Z.EUS.EXTENSION:python3-libxml2-debuginfo-0:2.9.7-9.el8_4.6.i686",
"BaseOS-8.4.0.Z.EUS.EXTENSION:python3-libxml2-debuginfo-0:2.9.7-9.el8_4.6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 9.1,
"baseSeverity": "CRITICAL",
"confidentialityImpact": "NONE",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H",
"version": "3.1"
},
"products": [
"AppStream-8.4.0.Z.AUS:libxml2-0:2.9.7-9.el8_4.6.i686",
"AppStream-8.4.0.Z.AUS:libxml2-0:2.9.7-9.el8_4.6.src",
"AppStream-8.4.0.Z.AUS:libxml2-0:2.9.7-9.el8_4.6.x86_64",
"AppStream-8.4.0.Z.AUS:libxml2-debuginfo-0:2.9.7-9.el8_4.6.i686",
"AppStream-8.4.0.Z.AUS:libxml2-debuginfo-0:2.9.7-9.el8_4.6.x86_64",
"AppStream-8.4.0.Z.AUS:libxml2-debugsource-0:2.9.7-9.el8_4.6.i686",
"AppStream-8.4.0.Z.AUS:libxml2-debugsource-0:2.9.7-9.el8_4.6.x86_64",
"AppStream-8.4.0.Z.AUS:libxml2-devel-0:2.9.7-9.el8_4.6.i686",
"AppStream-8.4.0.Z.AUS:libxml2-devel-0:2.9.7-9.el8_4.6.x86_64",
"AppStream-8.4.0.Z.AUS:python3-libxml2-0:2.9.7-9.el8_4.6.x86_64",
"AppStream-8.4.0.Z.AUS:python3-libxml2-debuginfo-0:2.9.7-9.el8_4.6.i686",
"AppStream-8.4.0.Z.AUS:python3-libxml2-debuginfo-0:2.9.7-9.el8_4.6.x86_64",
"AppStream-8.4.0.Z.EUS.EXTENSION:libxml2-0:2.9.7-9.el8_4.6.i686",
"AppStream-8.4.0.Z.EUS.EXTENSION:libxml2-0:2.9.7-9.el8_4.6.src",
"AppStream-8.4.0.Z.EUS.EXTENSION:libxml2-0:2.9.7-9.el8_4.6.x86_64",
"AppStream-8.4.0.Z.EUS.EXTENSION:libxml2-debuginfo-0:2.9.7-9.el8_4.6.i686",
"AppStream-8.4.0.Z.EUS.EXTENSION:libxml2-debuginfo-0:2.9.7-9.el8_4.6.x86_64",
"AppStream-8.4.0.Z.EUS.EXTENSION:libxml2-debugsource-0:2.9.7-9.el8_4.6.i686",
"AppStream-8.4.0.Z.EUS.EXTENSION:libxml2-debugsource-0:2.9.7-9.el8_4.6.x86_64",
"AppStream-8.4.0.Z.EUS.EXTENSION:libxml2-devel-0:2.9.7-9.el8_4.6.i686",
"AppStream-8.4.0.Z.EUS.EXTENSION:libxml2-devel-0:2.9.7-9.el8_4.6.x86_64",
"AppStream-8.4.0.Z.EUS.EXTENSION:python3-libxml2-0:2.9.7-9.el8_4.6.x86_64",
"AppStream-8.4.0.Z.EUS.EXTENSION:python3-libxml2-debuginfo-0:2.9.7-9.el8_4.6.i686",
"AppStream-8.4.0.Z.EUS.EXTENSION:python3-libxml2-debuginfo-0:2.9.7-9.el8_4.6.x86_64",
"BaseOS-8.4.0.Z.AUS:libxml2-0:2.9.7-9.el8_4.6.i686",
"BaseOS-8.4.0.Z.AUS:libxml2-0:2.9.7-9.el8_4.6.src",
"BaseOS-8.4.0.Z.AUS:libxml2-0:2.9.7-9.el8_4.6.x86_64",
"BaseOS-8.4.0.Z.AUS:libxml2-debuginfo-0:2.9.7-9.el8_4.6.i686",
"BaseOS-8.4.0.Z.AUS:libxml2-debuginfo-0:2.9.7-9.el8_4.6.x86_64",
"BaseOS-8.4.0.Z.AUS:libxml2-debugsource-0:2.9.7-9.el8_4.6.i686",
"BaseOS-8.4.0.Z.AUS:libxml2-debugsource-0:2.9.7-9.el8_4.6.x86_64",
"BaseOS-8.4.0.Z.AUS:libxml2-devel-0:2.9.7-9.el8_4.6.i686",
"BaseOS-8.4.0.Z.AUS:libxml2-devel-0:2.9.7-9.el8_4.6.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-libxml2-0:2.9.7-9.el8_4.6.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-libxml2-debuginfo-0:2.9.7-9.el8_4.6.i686",
"BaseOS-8.4.0.Z.AUS:python3-libxml2-debuginfo-0:2.9.7-9.el8_4.6.x86_64",
"BaseOS-8.4.0.Z.EUS.EXTENSION:libxml2-0:2.9.7-9.el8_4.6.i686",
"BaseOS-8.4.0.Z.EUS.EXTENSION:libxml2-0:2.9.7-9.el8_4.6.src",
"BaseOS-8.4.0.Z.EUS.EXTENSION:libxml2-0:2.9.7-9.el8_4.6.x86_64",
"BaseOS-8.4.0.Z.EUS.EXTENSION:libxml2-debuginfo-0:2.9.7-9.el8_4.6.i686",
"BaseOS-8.4.0.Z.EUS.EXTENSION:libxml2-debuginfo-0:2.9.7-9.el8_4.6.x86_64",
"BaseOS-8.4.0.Z.EUS.EXTENSION:libxml2-debugsource-0:2.9.7-9.el8_4.6.i686",
"BaseOS-8.4.0.Z.EUS.EXTENSION:libxml2-debugsource-0:2.9.7-9.el8_4.6.x86_64",
"BaseOS-8.4.0.Z.EUS.EXTENSION:libxml2-devel-0:2.9.7-9.el8_4.6.i686",
"BaseOS-8.4.0.Z.EUS.EXTENSION:libxml2-devel-0:2.9.7-9.el8_4.6.x86_64",
"BaseOS-8.4.0.Z.EUS.EXTENSION:python3-libxml2-0:2.9.7-9.el8_4.6.x86_64",
"BaseOS-8.4.0.Z.EUS.EXTENSION:python3-libxml2-debuginfo-0:2.9.7-9.el8_4.6.i686",
"BaseOS-8.4.0.Z.EUS.EXTENSION:python3-libxml2-debuginfo-0:2.9.7-9.el8_4.6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "libxml: Heap use after free (UAF) leads to Denial of service (DoS)"
},
{
"cve": "CVE-2025-49796",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"discovery_date": "2025-06-12T00:35:26.470000+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2372385"
}
],
"notes": [
{
"category": "description",
"text": "A vulnerability was found in libxml2. Processing certain sch:name elements from the input XML file can trigger a memory corruption issue. This flaw allows an attacker to craft a malicious XML input file that can lead libxml to crash, resulting in a denial of service or other possible undefined behavior due to sensitive data being corrupted in memory.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "libxml: Type confusion leads to Denial of service (DoS)",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "The Red Hat Product Security team has evaluated this vulnerability as having an Important security impact, as libxml can be used to parse XML from the network depending on how the program consumes it using the library. Additionally, although the initial report shows a crash due to invalid memory access (A:H), other undefined issues that can present data integrity due to the application overwriting sensitive data are not discarded (I:H).",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-8.4.0.Z.AUS:libxml2-0:2.9.7-9.el8_4.6.i686",
"AppStream-8.4.0.Z.AUS:libxml2-0:2.9.7-9.el8_4.6.src",
"AppStream-8.4.0.Z.AUS:libxml2-0:2.9.7-9.el8_4.6.x86_64",
"AppStream-8.4.0.Z.AUS:libxml2-debuginfo-0:2.9.7-9.el8_4.6.i686",
"AppStream-8.4.0.Z.AUS:libxml2-debuginfo-0:2.9.7-9.el8_4.6.x86_64",
"AppStream-8.4.0.Z.AUS:libxml2-debugsource-0:2.9.7-9.el8_4.6.i686",
"AppStream-8.4.0.Z.AUS:libxml2-debugsource-0:2.9.7-9.el8_4.6.x86_64",
"AppStream-8.4.0.Z.AUS:libxml2-devel-0:2.9.7-9.el8_4.6.i686",
"AppStream-8.4.0.Z.AUS:libxml2-devel-0:2.9.7-9.el8_4.6.x86_64",
"AppStream-8.4.0.Z.AUS:python3-libxml2-0:2.9.7-9.el8_4.6.x86_64",
"AppStream-8.4.0.Z.AUS:python3-libxml2-debuginfo-0:2.9.7-9.el8_4.6.i686",
"AppStream-8.4.0.Z.AUS:python3-libxml2-debuginfo-0:2.9.7-9.el8_4.6.x86_64",
"AppStream-8.4.0.Z.EUS.EXTENSION:libxml2-0:2.9.7-9.el8_4.6.i686",
"AppStream-8.4.0.Z.EUS.EXTENSION:libxml2-0:2.9.7-9.el8_4.6.src",
"AppStream-8.4.0.Z.EUS.EXTENSION:libxml2-0:2.9.7-9.el8_4.6.x86_64",
"AppStream-8.4.0.Z.EUS.EXTENSION:libxml2-debuginfo-0:2.9.7-9.el8_4.6.i686",
"AppStream-8.4.0.Z.EUS.EXTENSION:libxml2-debuginfo-0:2.9.7-9.el8_4.6.x86_64",
"AppStream-8.4.0.Z.EUS.EXTENSION:libxml2-debugsource-0:2.9.7-9.el8_4.6.i686",
"AppStream-8.4.0.Z.EUS.EXTENSION:libxml2-debugsource-0:2.9.7-9.el8_4.6.x86_64",
"AppStream-8.4.0.Z.EUS.EXTENSION:libxml2-devel-0:2.9.7-9.el8_4.6.i686",
"AppStream-8.4.0.Z.EUS.EXTENSION:libxml2-devel-0:2.9.7-9.el8_4.6.x86_64",
"AppStream-8.4.0.Z.EUS.EXTENSION:python3-libxml2-0:2.9.7-9.el8_4.6.x86_64",
"AppStream-8.4.0.Z.EUS.EXTENSION:python3-libxml2-debuginfo-0:2.9.7-9.el8_4.6.i686",
"AppStream-8.4.0.Z.EUS.EXTENSION:python3-libxml2-debuginfo-0:2.9.7-9.el8_4.6.x86_64",
"BaseOS-8.4.0.Z.AUS:libxml2-0:2.9.7-9.el8_4.6.i686",
"BaseOS-8.4.0.Z.AUS:libxml2-0:2.9.7-9.el8_4.6.src",
"BaseOS-8.4.0.Z.AUS:libxml2-0:2.9.7-9.el8_4.6.x86_64",
"BaseOS-8.4.0.Z.AUS:libxml2-debuginfo-0:2.9.7-9.el8_4.6.i686",
"BaseOS-8.4.0.Z.AUS:libxml2-debuginfo-0:2.9.7-9.el8_4.6.x86_64",
"BaseOS-8.4.0.Z.AUS:libxml2-debugsource-0:2.9.7-9.el8_4.6.i686",
"BaseOS-8.4.0.Z.AUS:libxml2-debugsource-0:2.9.7-9.el8_4.6.x86_64",
"BaseOS-8.4.0.Z.AUS:libxml2-devel-0:2.9.7-9.el8_4.6.i686",
"BaseOS-8.4.0.Z.AUS:libxml2-devel-0:2.9.7-9.el8_4.6.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-libxml2-0:2.9.7-9.el8_4.6.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-libxml2-debuginfo-0:2.9.7-9.el8_4.6.i686",
"BaseOS-8.4.0.Z.AUS:python3-libxml2-debuginfo-0:2.9.7-9.el8_4.6.x86_64",
"BaseOS-8.4.0.Z.EUS.EXTENSION:libxml2-0:2.9.7-9.el8_4.6.i686",
"BaseOS-8.4.0.Z.EUS.EXTENSION:libxml2-0:2.9.7-9.el8_4.6.src",
"BaseOS-8.4.0.Z.EUS.EXTENSION:libxml2-0:2.9.7-9.el8_4.6.x86_64",
"BaseOS-8.4.0.Z.EUS.EXTENSION:libxml2-debuginfo-0:2.9.7-9.el8_4.6.i686",
"BaseOS-8.4.0.Z.EUS.EXTENSION:libxml2-debuginfo-0:2.9.7-9.el8_4.6.x86_64",
"BaseOS-8.4.0.Z.EUS.EXTENSION:libxml2-debugsource-0:2.9.7-9.el8_4.6.i686",
"BaseOS-8.4.0.Z.EUS.EXTENSION:libxml2-debugsource-0:2.9.7-9.el8_4.6.x86_64",
"BaseOS-8.4.0.Z.EUS.EXTENSION:libxml2-devel-0:2.9.7-9.el8_4.6.i686",
"BaseOS-8.4.0.Z.EUS.EXTENSION:libxml2-devel-0:2.9.7-9.el8_4.6.x86_64",
"BaseOS-8.4.0.Z.EUS.EXTENSION:python3-libxml2-0:2.9.7-9.el8_4.6.x86_64",
"BaseOS-8.4.0.Z.EUS.EXTENSION:python3-libxml2-debuginfo-0:2.9.7-9.el8_4.6.i686",
"BaseOS-8.4.0.Z.EUS.EXTENSION:python3-libxml2-debuginfo-0:2.9.7-9.el8_4.6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-49796"
},
{
"category": "external",
"summary": "RHBZ#2372385",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2372385"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-49796",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-49796"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-49796",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-49796"
}
],
"release_date": "2025-06-11T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-07-30T07:10:57+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-8.4.0.Z.AUS:libxml2-0:2.9.7-9.el8_4.6.i686",
"AppStream-8.4.0.Z.AUS:libxml2-0:2.9.7-9.el8_4.6.src",
"AppStream-8.4.0.Z.AUS:libxml2-0:2.9.7-9.el8_4.6.x86_64",
"AppStream-8.4.0.Z.AUS:libxml2-debuginfo-0:2.9.7-9.el8_4.6.i686",
"AppStream-8.4.0.Z.AUS:libxml2-debuginfo-0:2.9.7-9.el8_4.6.x86_64",
"AppStream-8.4.0.Z.AUS:libxml2-debugsource-0:2.9.7-9.el8_4.6.i686",
"AppStream-8.4.0.Z.AUS:libxml2-debugsource-0:2.9.7-9.el8_4.6.x86_64",
"AppStream-8.4.0.Z.AUS:libxml2-devel-0:2.9.7-9.el8_4.6.i686",
"AppStream-8.4.0.Z.AUS:libxml2-devel-0:2.9.7-9.el8_4.6.x86_64",
"AppStream-8.4.0.Z.AUS:python3-libxml2-0:2.9.7-9.el8_4.6.x86_64",
"AppStream-8.4.0.Z.AUS:python3-libxml2-debuginfo-0:2.9.7-9.el8_4.6.i686",
"AppStream-8.4.0.Z.AUS:python3-libxml2-debuginfo-0:2.9.7-9.el8_4.6.x86_64",
"AppStream-8.4.0.Z.EUS.EXTENSION:libxml2-0:2.9.7-9.el8_4.6.i686",
"AppStream-8.4.0.Z.EUS.EXTENSION:libxml2-0:2.9.7-9.el8_4.6.src",
"AppStream-8.4.0.Z.EUS.EXTENSION:libxml2-0:2.9.7-9.el8_4.6.x86_64",
"AppStream-8.4.0.Z.EUS.EXTENSION:libxml2-debuginfo-0:2.9.7-9.el8_4.6.i686",
"AppStream-8.4.0.Z.EUS.EXTENSION:libxml2-debuginfo-0:2.9.7-9.el8_4.6.x86_64",
"AppStream-8.4.0.Z.EUS.EXTENSION:libxml2-debugsource-0:2.9.7-9.el8_4.6.i686",
"AppStream-8.4.0.Z.EUS.EXTENSION:libxml2-debugsource-0:2.9.7-9.el8_4.6.x86_64",
"AppStream-8.4.0.Z.EUS.EXTENSION:libxml2-devel-0:2.9.7-9.el8_4.6.i686",
"AppStream-8.4.0.Z.EUS.EXTENSION:libxml2-devel-0:2.9.7-9.el8_4.6.x86_64",
"AppStream-8.4.0.Z.EUS.EXTENSION:python3-libxml2-0:2.9.7-9.el8_4.6.x86_64",
"AppStream-8.4.0.Z.EUS.EXTENSION:python3-libxml2-debuginfo-0:2.9.7-9.el8_4.6.i686",
"AppStream-8.4.0.Z.EUS.EXTENSION:python3-libxml2-debuginfo-0:2.9.7-9.el8_4.6.x86_64",
"BaseOS-8.4.0.Z.AUS:libxml2-0:2.9.7-9.el8_4.6.i686",
"BaseOS-8.4.0.Z.AUS:libxml2-0:2.9.7-9.el8_4.6.src",
"BaseOS-8.4.0.Z.AUS:libxml2-0:2.9.7-9.el8_4.6.x86_64",
"BaseOS-8.4.0.Z.AUS:libxml2-debuginfo-0:2.9.7-9.el8_4.6.i686",
"BaseOS-8.4.0.Z.AUS:libxml2-debuginfo-0:2.9.7-9.el8_4.6.x86_64",
"BaseOS-8.4.0.Z.AUS:libxml2-debugsource-0:2.9.7-9.el8_4.6.i686",
"BaseOS-8.4.0.Z.AUS:libxml2-debugsource-0:2.9.7-9.el8_4.6.x86_64",
"BaseOS-8.4.0.Z.AUS:libxml2-devel-0:2.9.7-9.el8_4.6.i686",
"BaseOS-8.4.0.Z.AUS:libxml2-devel-0:2.9.7-9.el8_4.6.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-libxml2-0:2.9.7-9.el8_4.6.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-libxml2-debuginfo-0:2.9.7-9.el8_4.6.i686",
"BaseOS-8.4.0.Z.AUS:python3-libxml2-debuginfo-0:2.9.7-9.el8_4.6.x86_64",
"BaseOS-8.4.0.Z.EUS.EXTENSION:libxml2-0:2.9.7-9.el8_4.6.i686",
"BaseOS-8.4.0.Z.EUS.EXTENSION:libxml2-0:2.9.7-9.el8_4.6.src",
"BaseOS-8.4.0.Z.EUS.EXTENSION:libxml2-0:2.9.7-9.el8_4.6.x86_64",
"BaseOS-8.4.0.Z.EUS.EXTENSION:libxml2-debuginfo-0:2.9.7-9.el8_4.6.i686",
"BaseOS-8.4.0.Z.EUS.EXTENSION:libxml2-debuginfo-0:2.9.7-9.el8_4.6.x86_64",
"BaseOS-8.4.0.Z.EUS.EXTENSION:libxml2-debugsource-0:2.9.7-9.el8_4.6.i686",
"BaseOS-8.4.0.Z.EUS.EXTENSION:libxml2-debugsource-0:2.9.7-9.el8_4.6.x86_64",
"BaseOS-8.4.0.Z.EUS.EXTENSION:libxml2-devel-0:2.9.7-9.el8_4.6.i686",
"BaseOS-8.4.0.Z.EUS.EXTENSION:libxml2-devel-0:2.9.7-9.el8_4.6.x86_64",
"BaseOS-8.4.0.Z.EUS.EXTENSION:python3-libxml2-0:2.9.7-9.el8_4.6.x86_64",
"BaseOS-8.4.0.Z.EUS.EXTENSION:python3-libxml2-debuginfo-0:2.9.7-9.el8_4.6.i686",
"BaseOS-8.4.0.Z.EUS.EXTENSION:python3-libxml2-debuginfo-0:2.9.7-9.el8_4.6.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:12241"
},
{
"category": "workaround",
"details": "There\u0027s no available mitigation other than to avoid processing untrusted XML documents if the user is unable/unwilling to update the library.",
"product_ids": [
"AppStream-8.4.0.Z.AUS:libxml2-0:2.9.7-9.el8_4.6.i686",
"AppStream-8.4.0.Z.AUS:libxml2-0:2.9.7-9.el8_4.6.src",
"AppStream-8.4.0.Z.AUS:libxml2-0:2.9.7-9.el8_4.6.x86_64",
"AppStream-8.4.0.Z.AUS:libxml2-debuginfo-0:2.9.7-9.el8_4.6.i686",
"AppStream-8.4.0.Z.AUS:libxml2-debuginfo-0:2.9.7-9.el8_4.6.x86_64",
"AppStream-8.4.0.Z.AUS:libxml2-debugsource-0:2.9.7-9.el8_4.6.i686",
"AppStream-8.4.0.Z.AUS:libxml2-debugsource-0:2.9.7-9.el8_4.6.x86_64",
"AppStream-8.4.0.Z.AUS:libxml2-devel-0:2.9.7-9.el8_4.6.i686",
"AppStream-8.4.0.Z.AUS:libxml2-devel-0:2.9.7-9.el8_4.6.x86_64",
"AppStream-8.4.0.Z.AUS:python3-libxml2-0:2.9.7-9.el8_4.6.x86_64",
"AppStream-8.4.0.Z.AUS:python3-libxml2-debuginfo-0:2.9.7-9.el8_4.6.i686",
"AppStream-8.4.0.Z.AUS:python3-libxml2-debuginfo-0:2.9.7-9.el8_4.6.x86_64",
"AppStream-8.4.0.Z.EUS.EXTENSION:libxml2-0:2.9.7-9.el8_4.6.i686",
"AppStream-8.4.0.Z.EUS.EXTENSION:libxml2-0:2.9.7-9.el8_4.6.src",
"AppStream-8.4.0.Z.EUS.EXTENSION:libxml2-0:2.9.7-9.el8_4.6.x86_64",
"AppStream-8.4.0.Z.EUS.EXTENSION:libxml2-debuginfo-0:2.9.7-9.el8_4.6.i686",
"AppStream-8.4.0.Z.EUS.EXTENSION:libxml2-debuginfo-0:2.9.7-9.el8_4.6.x86_64",
"AppStream-8.4.0.Z.EUS.EXTENSION:libxml2-debugsource-0:2.9.7-9.el8_4.6.i686",
"AppStream-8.4.0.Z.EUS.EXTENSION:libxml2-debugsource-0:2.9.7-9.el8_4.6.x86_64",
"AppStream-8.4.0.Z.EUS.EXTENSION:libxml2-devel-0:2.9.7-9.el8_4.6.i686",
"AppStream-8.4.0.Z.EUS.EXTENSION:libxml2-devel-0:2.9.7-9.el8_4.6.x86_64",
"AppStream-8.4.0.Z.EUS.EXTENSION:python3-libxml2-0:2.9.7-9.el8_4.6.x86_64",
"AppStream-8.4.0.Z.EUS.EXTENSION:python3-libxml2-debuginfo-0:2.9.7-9.el8_4.6.i686",
"AppStream-8.4.0.Z.EUS.EXTENSION:python3-libxml2-debuginfo-0:2.9.7-9.el8_4.6.x86_64",
"BaseOS-8.4.0.Z.AUS:libxml2-0:2.9.7-9.el8_4.6.i686",
"BaseOS-8.4.0.Z.AUS:libxml2-0:2.9.7-9.el8_4.6.src",
"BaseOS-8.4.0.Z.AUS:libxml2-0:2.9.7-9.el8_4.6.x86_64",
"BaseOS-8.4.0.Z.AUS:libxml2-debuginfo-0:2.9.7-9.el8_4.6.i686",
"BaseOS-8.4.0.Z.AUS:libxml2-debuginfo-0:2.9.7-9.el8_4.6.x86_64",
"BaseOS-8.4.0.Z.AUS:libxml2-debugsource-0:2.9.7-9.el8_4.6.i686",
"BaseOS-8.4.0.Z.AUS:libxml2-debugsource-0:2.9.7-9.el8_4.6.x86_64",
"BaseOS-8.4.0.Z.AUS:libxml2-devel-0:2.9.7-9.el8_4.6.i686",
"BaseOS-8.4.0.Z.AUS:libxml2-devel-0:2.9.7-9.el8_4.6.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-libxml2-0:2.9.7-9.el8_4.6.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-libxml2-debuginfo-0:2.9.7-9.el8_4.6.i686",
"BaseOS-8.4.0.Z.AUS:python3-libxml2-debuginfo-0:2.9.7-9.el8_4.6.x86_64",
"BaseOS-8.4.0.Z.EUS.EXTENSION:libxml2-0:2.9.7-9.el8_4.6.i686",
"BaseOS-8.4.0.Z.EUS.EXTENSION:libxml2-0:2.9.7-9.el8_4.6.src",
"BaseOS-8.4.0.Z.EUS.EXTENSION:libxml2-0:2.9.7-9.el8_4.6.x86_64",
"BaseOS-8.4.0.Z.EUS.EXTENSION:libxml2-debuginfo-0:2.9.7-9.el8_4.6.i686",
"BaseOS-8.4.0.Z.EUS.EXTENSION:libxml2-debuginfo-0:2.9.7-9.el8_4.6.x86_64",
"BaseOS-8.4.0.Z.EUS.EXTENSION:libxml2-debugsource-0:2.9.7-9.el8_4.6.i686",
"BaseOS-8.4.0.Z.EUS.EXTENSION:libxml2-debugsource-0:2.9.7-9.el8_4.6.x86_64",
"BaseOS-8.4.0.Z.EUS.EXTENSION:libxml2-devel-0:2.9.7-9.el8_4.6.i686",
"BaseOS-8.4.0.Z.EUS.EXTENSION:libxml2-devel-0:2.9.7-9.el8_4.6.x86_64",
"BaseOS-8.4.0.Z.EUS.EXTENSION:python3-libxml2-0:2.9.7-9.el8_4.6.x86_64",
"BaseOS-8.4.0.Z.EUS.EXTENSION:python3-libxml2-debuginfo-0:2.9.7-9.el8_4.6.i686",
"BaseOS-8.4.0.Z.EUS.EXTENSION:python3-libxml2-debuginfo-0:2.9.7-9.el8_4.6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 9.1,
"baseSeverity": "CRITICAL",
"confidentialityImpact": "NONE",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H",
"version": "3.1"
},
"products": [
"AppStream-8.4.0.Z.AUS:libxml2-0:2.9.7-9.el8_4.6.i686",
"AppStream-8.4.0.Z.AUS:libxml2-0:2.9.7-9.el8_4.6.src",
"AppStream-8.4.0.Z.AUS:libxml2-0:2.9.7-9.el8_4.6.x86_64",
"AppStream-8.4.0.Z.AUS:libxml2-debuginfo-0:2.9.7-9.el8_4.6.i686",
"AppStream-8.4.0.Z.AUS:libxml2-debuginfo-0:2.9.7-9.el8_4.6.x86_64",
"AppStream-8.4.0.Z.AUS:libxml2-debugsource-0:2.9.7-9.el8_4.6.i686",
"AppStream-8.4.0.Z.AUS:libxml2-debugsource-0:2.9.7-9.el8_4.6.x86_64",
"AppStream-8.4.0.Z.AUS:libxml2-devel-0:2.9.7-9.el8_4.6.i686",
"AppStream-8.4.0.Z.AUS:libxml2-devel-0:2.9.7-9.el8_4.6.x86_64",
"AppStream-8.4.0.Z.AUS:python3-libxml2-0:2.9.7-9.el8_4.6.x86_64",
"AppStream-8.4.0.Z.AUS:python3-libxml2-debuginfo-0:2.9.7-9.el8_4.6.i686",
"AppStream-8.4.0.Z.AUS:python3-libxml2-debuginfo-0:2.9.7-9.el8_4.6.x86_64",
"AppStream-8.4.0.Z.EUS.EXTENSION:libxml2-0:2.9.7-9.el8_4.6.i686",
"AppStream-8.4.0.Z.EUS.EXTENSION:libxml2-0:2.9.7-9.el8_4.6.src",
"AppStream-8.4.0.Z.EUS.EXTENSION:libxml2-0:2.9.7-9.el8_4.6.x86_64",
"AppStream-8.4.0.Z.EUS.EXTENSION:libxml2-debuginfo-0:2.9.7-9.el8_4.6.i686",
"AppStream-8.4.0.Z.EUS.EXTENSION:libxml2-debuginfo-0:2.9.7-9.el8_4.6.x86_64",
"AppStream-8.4.0.Z.EUS.EXTENSION:libxml2-debugsource-0:2.9.7-9.el8_4.6.i686",
"AppStream-8.4.0.Z.EUS.EXTENSION:libxml2-debugsource-0:2.9.7-9.el8_4.6.x86_64",
"AppStream-8.4.0.Z.EUS.EXTENSION:libxml2-devel-0:2.9.7-9.el8_4.6.i686",
"AppStream-8.4.0.Z.EUS.EXTENSION:libxml2-devel-0:2.9.7-9.el8_4.6.x86_64",
"AppStream-8.4.0.Z.EUS.EXTENSION:python3-libxml2-0:2.9.7-9.el8_4.6.x86_64",
"AppStream-8.4.0.Z.EUS.EXTENSION:python3-libxml2-debuginfo-0:2.9.7-9.el8_4.6.i686",
"AppStream-8.4.0.Z.EUS.EXTENSION:python3-libxml2-debuginfo-0:2.9.7-9.el8_4.6.x86_64",
"BaseOS-8.4.0.Z.AUS:libxml2-0:2.9.7-9.el8_4.6.i686",
"BaseOS-8.4.0.Z.AUS:libxml2-0:2.9.7-9.el8_4.6.src",
"BaseOS-8.4.0.Z.AUS:libxml2-0:2.9.7-9.el8_4.6.x86_64",
"BaseOS-8.4.0.Z.AUS:libxml2-debuginfo-0:2.9.7-9.el8_4.6.i686",
"BaseOS-8.4.0.Z.AUS:libxml2-debuginfo-0:2.9.7-9.el8_4.6.x86_64",
"BaseOS-8.4.0.Z.AUS:libxml2-debugsource-0:2.9.7-9.el8_4.6.i686",
"BaseOS-8.4.0.Z.AUS:libxml2-debugsource-0:2.9.7-9.el8_4.6.x86_64",
"BaseOS-8.4.0.Z.AUS:libxml2-devel-0:2.9.7-9.el8_4.6.i686",
"BaseOS-8.4.0.Z.AUS:libxml2-devel-0:2.9.7-9.el8_4.6.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-libxml2-0:2.9.7-9.el8_4.6.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-libxml2-debuginfo-0:2.9.7-9.el8_4.6.i686",
"BaseOS-8.4.0.Z.AUS:python3-libxml2-debuginfo-0:2.9.7-9.el8_4.6.x86_64",
"BaseOS-8.4.0.Z.EUS.EXTENSION:libxml2-0:2.9.7-9.el8_4.6.i686",
"BaseOS-8.4.0.Z.EUS.EXTENSION:libxml2-0:2.9.7-9.el8_4.6.src",
"BaseOS-8.4.0.Z.EUS.EXTENSION:libxml2-0:2.9.7-9.el8_4.6.x86_64",
"BaseOS-8.4.0.Z.EUS.EXTENSION:libxml2-debuginfo-0:2.9.7-9.el8_4.6.i686",
"BaseOS-8.4.0.Z.EUS.EXTENSION:libxml2-debuginfo-0:2.9.7-9.el8_4.6.x86_64",
"BaseOS-8.4.0.Z.EUS.EXTENSION:libxml2-debugsource-0:2.9.7-9.el8_4.6.i686",
"BaseOS-8.4.0.Z.EUS.EXTENSION:libxml2-debugsource-0:2.9.7-9.el8_4.6.x86_64",
"BaseOS-8.4.0.Z.EUS.EXTENSION:libxml2-devel-0:2.9.7-9.el8_4.6.i686",
"BaseOS-8.4.0.Z.EUS.EXTENSION:libxml2-devel-0:2.9.7-9.el8_4.6.x86_64",
"BaseOS-8.4.0.Z.EUS.EXTENSION:python3-libxml2-0:2.9.7-9.el8_4.6.x86_64",
"BaseOS-8.4.0.Z.EUS.EXTENSION:python3-libxml2-debuginfo-0:2.9.7-9.el8_4.6.i686",
"BaseOS-8.4.0.Z.EUS.EXTENSION:python3-libxml2-debuginfo-0:2.9.7-9.el8_4.6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "libxml: Type confusion leads to Denial of service (DoS)"
}
]
}
RHSA-2025:15308
Vulnerability from csaf_redhat - Published: 2025-09-11 12:02 - Updated: 2025-12-01 22:02Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Red Hat OpenShift Container Platform release 4.12.80 is now available with updates to packages and images that fix several bugs and add enhancements.\n\nThis release includes a security update for Red Hat OpenShift Container Platform 4.12.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "Red Hat OpenShift Container Platform is Red Hat\u0027s cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.\n\nThis advisory contains the container images for Red Hat OpenShift Container Platform 4.12.80. See the following advisory for the RPM packages for this release:\n\nhttps://access.redhat.com/errata/RHBA-2025:15307\n\nSpace precludes documenting all of the container images in this advisory. See the following Release Notes documentation, which will be updated shortly for this release, for details about these changes:\n\nhttps://docs.redhat.com/en/documentation/openshift_container_platform/4.12/html/release_notes\n\nSecurity Fix(es):\n\n* libxslt: Heap Use-After-Free in libxslt caused by atype corruption in xmlAttrPtr (CVE-2025-7425)\n* git: Git arbitrary code execution (CVE-2025-48384)\n* libxml2: Integer Overflow in xmlBuildQName() Leads to Stack Buffer Overflow in libxml2 (CVE-2025-6021)\n* libxml2: Out-of-Bounds Read in libxml2 (CVE-2025-32414)\n* libxml2: Out-of-bounds Read in xmlSchemaIDCFillNodeTables (CVE-2025-32415)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAll OpenShift Container Platform 4.12 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.redhat.com/en/documentation/openshift_container_platform/4.12/html-single/updating_clusters/index#updating-cluster-within-minor.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2025:15308",
"url": "https://access.redhat.com/errata/RHSA-2025:15308"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "2358121",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2358121"
},
{
"category": "external",
"summary": "2360768",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2360768"
},
{
"category": "external",
"summary": "2372406",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2372406"
},
{
"category": "external",
"summary": "2378806",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2378806"
},
{
"category": "external",
"summary": "2379274",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2379274"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_15308.json"
}
],
"title": "Red Hat Security Advisory: OpenShift Container Platform 4.12.80 bug fix and security update",
"tracking": {
"current_release_date": "2025-12-01T22:02:52+00:00",
"generator": {
"date": "2025-12-01T22:02:52+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.13"
}
},
"id": "RHSA-2025:15308",
"initial_release_date": "2025-09-11T12:02:09+00:00",
"revision_history": [
{
"date": "2025-09-11T12:02:09+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2025-09-11T12:02:09+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-12-01T22:02:52+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat OpenShift Container Platform 4.12",
"product": {
"name": "Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:openshift:4.12::el8"
}
}
}
],
"category": "product_family",
"name": "Red Hat OpenShift Enterprise"
},
{
"branches": [
{
"category": "product_version",
"name": "rhcos-x86_64-412.86.202509030110-0",
"product": {
"name": "rhcos-x86_64-412.86.202509030110-0",
"product_id": "rhcos-x86_64-412.86.202509030110-0",
"product_identification_helper": {
"purl": "pkg:generic/redhat/rhcos@412.86.202509030110?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "rhcos-x86_64-412.86.202509030110-0 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:rhcos-x86_64-412.86.202509030110-0"
},
"product_reference": "rhcos-x86_64-412.86.202509030110-0",
"relates_to_product_reference": "8Base-RHOSE-4.12"
}
]
},
"vulnerabilities": [
{
"acknowledgments": [
{
"names": [
"Ahmed Lekssays"
]
}
],
"cve": "CVE-2025-6021",
"cwe": {
"id": "CWE-121",
"name": "Stack-based Buffer Overflow"
},
"discovery_date": "2025-06-12T07:55:45.428000+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2372406"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in libxml2\u0027s xmlBuildQName function, where integer overflows in buffer size calculations can lead to a stack-based buffer overflow. This issue can result in memory corruption or a denial of service when processing crafted input.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "libxml2: Integer Overflow in xmlBuildQName() Leads to Stack Buffer Overflow in libxml2",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability is rated Moderate due to the lack of confidentiality impact and limited integrity concerns, with the main risk being potential denial-of-service from a crash. Exploitation requires crafted XML input and specific application behavior using xmlBuildQName. While it\u2019s a write overflow, modern mitigations make remote code execution unlikely.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHOSE-4.12:rhcos-x86_64-412.86.202509030110-0"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-6021"
},
{
"category": "external",
"summary": "RHBZ#2372406",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2372406"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-6021",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6021"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-6021",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-6021"
}
],
"release_date": "2025-06-12T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-09-11T12:02:09+00:00",
"details": "For OpenShift Container Platform 4.12 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous erratamupdate:\n\nhttps://docs.redhat.com/en/documentation/openshift_container_platform/4.12/html/release_notes\n\nYou may download the oc tool and use it to inspect release image metadata for the x86_64 architecture. The image digests may be found at https://quay.io/repository/openshift-release-dev/ocp-release?tab=tags.\n\n The sha values for the release are as follows:\n\n (For x86_64 architecture)\n The image digest is sha256:7c5f757b5d3d2048052401dd057f3096890b4075ca9b86b5f890a8e4c6d38b85\n\nAll OpenShift Container Platform 4.12 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.redhat.com/en/documentation/openshift_container_platform/4.12/html-single/updating_clusters/index#updating-cluster-within-minor.",
"product_ids": [
"8Base-RHOSE-4.12:rhcos-x86_64-412.86.202509030110-0"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:15308"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability. Users are strongly advised to apply vendor-supplied patches as soon as they become available to address the underlying integer overflow flaw in the affected code.",
"product_ids": [
"8Base-RHOSE-4.12:rhcos-x86_64-412.86.202509030110-0"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"8Base-RHOSE-4.12:rhcos-x86_64-412.86.202509030110-0"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "libxml2: Integer Overflow in xmlBuildQName() Leads to Stack Buffer Overflow in libxml2"
},
{
"acknowledgments": [
{
"names": [
"Sergei Glazunov"
],
"organization": "Google Project Zero"
}
],
"cve": "CVE-2025-7425",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2025-07-10T09:37:28.172000+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2379274"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in libxslt where the attribute type, atype, flags are modified in a way that corrupts internal memory management. When XSLT functions, such as the key() process, result in tree fragments, this corruption prevents the proper cleanup of ID attributes. As a result, the system may access freed memory, causing crashes or enabling attackers to trigger heap corruption.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "libxslt: Heap Use-After-Free in libxslt caused by atype corruption in xmlAttrPtr",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This heap-use-after-free vulnerability in libxslt is rated Important because it can lead to memory corruption and application crashes. The flaw arises when internal attribute metadata (atype) is modified by libxslt\u0027s xsltSetSourceNodeFlags() function during processing of result tree fragments. If the flag corruption prevents proper removal of ID references, later memory cleanup routines may operate on already-freed memory. Since libxslt is commonly used in server-side XML processing, this could result in denial-of-service or potentially facilitate code execution under certain memory reuse conditions.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHOSE-4.12:rhcos-x86_64-412.86.202509030110-0"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-7425"
},
{
"category": "external",
"summary": "RHBZ#2379274",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2379274"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-7425",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-7425"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-7425",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-7425"
},
{
"category": "external",
"summary": "https://gitlab.gnome.org/GNOME/libxslt/-/issues/140",
"url": "https://gitlab.gnome.org/GNOME/libxslt/-/issues/140"
}
],
"release_date": "2025-07-10T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-09-11T12:02:09+00:00",
"details": "For OpenShift Container Platform 4.12 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous erratamupdate:\n\nhttps://docs.redhat.com/en/documentation/openshift_container_platform/4.12/html/release_notes\n\nYou may download the oc tool and use it to inspect release image metadata for the x86_64 architecture. The image digests may be found at https://quay.io/repository/openshift-release-dev/ocp-release?tab=tags.\n\n The sha values for the release are as follows:\n\n (For x86_64 architecture)\n The image digest is sha256:7c5f757b5d3d2048052401dd057f3096890b4075ca9b86b5f890a8e4c6d38b85\n\nAll OpenShift Container Platform 4.12 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.redhat.com/en/documentation/openshift_container_platform/4.12/html-single/updating_clusters/index#updating-cluster-within-minor.",
"product_ids": [
"8Base-RHOSE-4.12:rhcos-x86_64-412.86.202509030110-0"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:15308"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"8Base-RHOSE-4.12:rhcos-x86_64-412.86.202509030110-0"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:C/C:N/I:H/A:H",
"version": "3.1"
},
"products": [
"8Base-RHOSE-4.12:rhcos-x86_64-412.86.202509030110-0"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "libxslt: Heap Use-After-Free in libxslt caused by atype corruption in xmlAttrPtr"
},
{
"cve": "CVE-2025-32414",
"cwe": {
"id": "CWE-393",
"name": "Return of Wrong Status Code"
},
"discovery_date": "2025-04-08T04:00:51.284113+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2358121"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in libxml2. This vulnerability allows out-of-bounds memory access due to incorrect handling of return values in xmlPythonFileRead and xmlPythonFileReadRaw. This is caused by a mismatch between the length of the file in bytes vs the length in characters, as unicode characters can occupy up to 4 bytes per character.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "libxml2: Out-of-Bounds Read in libxml2",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This bug affects parsing of text streams using:\n- the Python bindings (pending deprecation: https://gitlab.gnome.org/GNOME/libxml2/-/issues/891)\n- the libxml2 SAX driver drv_libxml2,\n- the XML Reader API\n\nParsing of binary streams is not affected by this vulnerability.\n\nThe vulnerability exists in the libxml2 package the bug arises because of a mismatch between characters vs. bytes handling: functions xmlPythonFileRead and xmlPythonFileReadRaw may compute a length incorrectly (mistaking character count for byte count), but for a succesful exploitation of this bug requires local access, on top of that the path to exploiation is non trivial, where handling of python binding\u0027s and specific input handling of bytes and charcters are required which makes this outside the scope of an attacker and increases the attack complexity, for these reasons this has been marked as moderate by redhat.\n\n\nWithin regulated environments, a combination of the following controls acts as a significant barrier to successfully exploiting a CWE-393: Return of Wrong Status Code vulnerability and therefore downgrades the severity of this particular CVE from Moderate to Low.\n\nThe platform enforces hardening guidelines to apply the most restrictive settings necessary for operational needs, while baseline configurations maintain secure system and software states. A defense-in-depth monitoring strategy includes perimeter firewalls and endpoint protection services that detect and respond to threats in real time, helping prevent or limit exploitation attempts. Robust input validation and error handling ensure all user inputs are thoroughly validated, supporting consistent and secure system responses.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHOSE-4.12:rhcos-x86_64-412.86.202509030110-0"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-32414"
},
{
"category": "external",
"summary": "RHBZ#2358121",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2358121"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-32414",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-32414"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-32414",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-32414"
},
{
"category": "external",
"summary": "https://gitlab.gnome.org/GNOME/libxml2/-/issues/889",
"url": "https://gitlab.gnome.org/GNOME/libxml2/-/issues/889"
}
],
"release_date": "2025-04-08T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-09-11T12:02:09+00:00",
"details": "For OpenShift Container Platform 4.12 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous erratamupdate:\n\nhttps://docs.redhat.com/en/documentation/openshift_container_platform/4.12/html/release_notes\n\nYou may download the oc tool and use it to inspect release image metadata for the x86_64 architecture. The image digests may be found at https://quay.io/repository/openshift-release-dev/ocp-release?tab=tags.\n\n The sha values for the release are as follows:\n\n (For x86_64 architecture)\n The image digest is sha256:7c5f757b5d3d2048052401dd057f3096890b4075ca9b86b5f890a8e4c6d38b85\n\nAll OpenShift Container Platform 4.12 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.redhat.com/en/documentation/openshift_container_platform/4.12/html-single/updating_clusters/index#updating-cluster-within-minor.",
"product_ids": [
"8Base-RHOSE-4.12:rhcos-x86_64-412.86.202509030110-0"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:15308"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"8Base-RHOSE-4.12:rhcos-x86_64-412.86.202509030110-0"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "LOW",
"baseScore": 5.6,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "NONE",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:L",
"version": "3.1"
},
"products": [
"8Base-RHOSE-4.12:rhcos-x86_64-412.86.202509030110-0"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "libxml2: Out-of-Bounds Read in libxml2"
},
{
"cve": "CVE-2025-32415",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"discovery_date": "2025-04-17T18:00:46.954384+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2360768"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the libxml2 library. A heap-based underflow can be triggered when a crafted XML document is validated against an XML schema with certain identity constraints or when a crafted XML schema is used, causing a crash to the application linked to the library and resulting in a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "libxml2: Out-of-bounds Read in xmlSchemaIDCFillNodeTables",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "To exploit this issue, an attacker needs to be able to process a specially crafted XML file with the application linked to the libxml2 library. Additionally, the only security impact of this vulnerability is a denial of service.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHOSE-4.12:rhcos-x86_64-412.86.202509030110-0"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-32415"
},
{
"category": "external",
"summary": "RHBZ#2360768",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2360768"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-32415",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-32415"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-32415",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-32415"
},
{
"category": "external",
"summary": "https://gitlab.gnome.org/GNOME/libxml2/-/issues/890",
"url": "https://gitlab.gnome.org/GNOME/libxml2/-/issues/890"
}
],
"release_date": "2025-04-17T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-09-11T12:02:09+00:00",
"details": "For OpenShift Container Platform 4.12 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous erratamupdate:\n\nhttps://docs.redhat.com/en/documentation/openshift_container_platform/4.12/html/release_notes\n\nYou may download the oc tool and use it to inspect release image metadata for the x86_64 architecture. The image digests may be found at https://quay.io/repository/openshift-release-dev/ocp-release?tab=tags.\n\n The sha values for the release are as follows:\n\n (For x86_64 architecture)\n The image digest is sha256:7c5f757b5d3d2048052401dd057f3096890b4075ca9b86b5f890a8e4c6d38b85\n\nAll OpenShift Container Platform 4.12 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.redhat.com/en/documentation/openshift_container_platform/4.12/html-single/updating_clusters/index#updating-cluster-within-minor.",
"product_ids": [
"8Base-RHOSE-4.12:rhcos-x86_64-412.86.202509030110-0"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:15308"
},
{
"category": "workaround",
"details": "Do not process untrusted files with the libxml2 library.",
"product_ids": [
"8Base-RHOSE-4.12:rhcos-x86_64-412.86.202509030110-0"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"8Base-RHOSE-4.12:rhcos-x86_64-412.86.202509030110-0"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "libxml2: Out-of-bounds Read in xmlSchemaIDCFillNodeTables"
},
{
"cve": "CVE-2025-48384",
"cwe": {
"id": "CWE-59",
"name": "Improper Link Resolution Before File Access (\u0027Link Following\u0027)"
},
"discovery_date": "2025-07-08T19:00:48.297925+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2378806"
}
],
"notes": [
{
"category": "description",
"text": "A line-end handling flaw was found in Git. When writing a config entry, values with a trailing carriage return (CR) are not quoted, resulting in the CR being lost when the config is read later. When initializing a submodule, if the submodule path contains a trailing CR, the altered path is read, resulting in the submodule being checked out to an incorrect location.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "git: Git arbitrary code execution",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability marked as Important and not Moderate flaw because it undermines Git\u2019s path and config integrity by allowing carriage return (\\r) injection to manipulate submodule checkout behavior. Git previously failed to quote config values containing trailing CR, causing the value to be misinterpreted when read back. In the context of submodules, this leads to incorrect path resolution, allowing an attacker to redirect the checkout path via a symlink to a sensitive directory like .git/modules/\u003csubmodule\u003e/hooks. If an executable post-checkout hook exists there, it could be inadvertently executed, resulting in arbitrary code execution during submodule operations. This is particularly dangerous in automated CI/CD pipelines or multi-repo projects where submodules are initialized or updated without manual inspection.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHOSE-4.12:rhcos-x86_64-412.86.202509030110-0"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-48384"
},
{
"category": "external",
"summary": "RHBZ#2378806",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2378806"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-48384",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-48384"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-48384",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-48384"
},
{
"category": "external",
"summary": "https://dgl.cx/2025/07/git-clone-submodule-cve-2025-48384",
"url": "https://dgl.cx/2025/07/git-clone-submodule-cve-2025-48384"
},
{
"category": "external",
"summary": "https://github.com/git/git/commit/05e9cd64ee23bbadcea6bcffd6660ed02b8eab89",
"url": "https://github.com/git/git/commit/05e9cd64ee23bbadcea6bcffd6660ed02b8eab89"
},
{
"category": "external",
"summary": "https://github.com/git/git/security/advisories/GHSA-vwqx-4fm8-6qc9",
"url": "https://github.com/git/git/security/advisories/GHSA-vwqx-4fm8-6qc9"
},
{
"category": "external",
"summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog",
"url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
}
],
"release_date": "2025-07-08T18:23:48.710000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-09-11T12:02:09+00:00",
"details": "For OpenShift Container Platform 4.12 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous erratamupdate:\n\nhttps://docs.redhat.com/en/documentation/openshift_container_platform/4.12/html/release_notes\n\nYou may download the oc tool and use it to inspect release image metadata for the x86_64 architecture. The image digests may be found at https://quay.io/repository/openshift-release-dev/ocp-release?tab=tags.\n\n The sha values for the release are as follows:\n\n (For x86_64 architecture)\n The image digest is sha256:7c5f757b5d3d2048052401dd057f3096890b4075ca9b86b5f890a8e4c6d38b85\n\nAll OpenShift Container Platform 4.12 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.redhat.com/en/documentation/openshift_container_platform/4.12/html-single/updating_clusters/index#updating-cluster-within-minor.",
"product_ids": [
"8Base-RHOSE-4.12:rhcos-x86_64-412.86.202509030110-0"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:15308"
},
{
"category": "workaround",
"details": "To mitigate this issue, avoid using --recurse-submodules when cloning repositories from untrusted sources; instead, clone normally and only initialize or update submodules manually after reviewing them.",
"product_ids": [
"8Base-RHOSE-4.12:rhcos-x86_64-412.86.202509030110-0"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 8.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "CHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:C/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"8Base-RHOSE-4.12:rhcos-x86_64-412.86.202509030110-0"
]
}
],
"threats": [
{
"category": "exploit_status",
"date": "2025-08-25T00:00:00+00:00",
"details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
},
{
"category": "impact",
"details": "Important"
}
],
"title": "git: Git arbitrary code execution"
}
]
}
RHSA-2025:12239
Vulnerability from csaf_redhat - Published: 2025-07-30 07:14 - Updated: 2025-12-01 22:02Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for libxml2 is now available for Red Hat Enterprise Linux 8.8 Update Services for SAP Solutions and Red Hat Enterprise Linux 8.8 Telecommunications Update Service.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The libxml2 library is a development toolbox providing the implementation of various XML standards.\n\nSecurity Fix(es):\n\n* libxml2: Out-of-Bounds Read in libxml2 (CVE-2025-32414)\n\n* libxml: Heap use after free (UAF) leads to Denial of service (DoS) (CVE-2025-49794)\n\n* libxml: Type confusion leads to Denial of service (DoS) (CVE-2025-49796)\n\n* libxml2: Integer Overflow in xmlBuildQName() Leads to Stack Buffer Overflow in libxml2 (CVE-2025-6021)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2025:12239",
"url": "https://access.redhat.com/errata/RHSA-2025:12239"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "2358121",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2358121"
},
{
"category": "external",
"summary": "2372373",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2372373"
},
{
"category": "external",
"summary": "2372385",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2372385"
},
{
"category": "external",
"summary": "2372406",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2372406"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_12239.json"
}
],
"title": "Red Hat Security Advisory: libxml2 security update",
"tracking": {
"current_release_date": "2025-12-01T22:02:35+00:00",
"generator": {
"date": "2025-12-01T22:02:35+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.13"
}
},
"id": "RHSA-2025:12239",
"initial_release_date": "2025-07-30T07:14:41+00:00",
"revision_history": [
{
"date": "2025-07-30T07:14:41+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2025-07-30T07:14:41+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-12-01T22:02:35+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux AppStream E4S (v.8.8)",
"product": {
"name": "Red Hat Enterprise Linux AppStream E4S (v.8.8)",
"product_id": "AppStream-8.8.0.Z.E4S",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_e4s:8.8::appstream"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux BaseOS E4S (v.8.8)",
"product": {
"name": "Red Hat Enterprise Linux BaseOS E4S (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.E4S",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_e4s:8.8::baseos"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux AppStream TUS (v.8.8)",
"product": {
"name": "Red Hat Enterprise Linux AppStream TUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.TUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_tus:8.8::appstream"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux BaseOS TUS (v.8.8)",
"product": {
"name": "Red Hat Enterprise Linux BaseOS TUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.TUS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_tus:8.8::baseos"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "libxml2-0:2.9.7-16.el8_8.9.src",
"product": {
"name": "libxml2-0:2.9.7-16.el8_8.9.src",
"product_id": "libxml2-0:2.9.7-16.el8_8.9.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2@2.9.7-16.el8_8.9?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "libxml2-0:2.9.7-16.el8_8.9.ppc64le",
"product": {
"name": "libxml2-0:2.9.7-16.el8_8.9.ppc64le",
"product_id": "libxml2-0:2.9.7-16.el8_8.9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2@2.9.7-16.el8_8.9?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python3-libxml2-0:2.9.7-16.el8_8.9.ppc64le",
"product": {
"name": "python3-libxml2-0:2.9.7-16.el8_8.9.ppc64le",
"product_id": "python3-libxml2-0:2.9.7-16.el8_8.9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-libxml2@2.9.7-16.el8_8.9?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "libxml2-debugsource-0:2.9.7-16.el8_8.9.ppc64le",
"product": {
"name": "libxml2-debugsource-0:2.9.7-16.el8_8.9.ppc64le",
"product_id": "libxml2-debugsource-0:2.9.7-16.el8_8.9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-debugsource@2.9.7-16.el8_8.9?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "libxml2-debuginfo-0:2.9.7-16.el8_8.9.ppc64le",
"product": {
"name": "libxml2-debuginfo-0:2.9.7-16.el8_8.9.ppc64le",
"product_id": "libxml2-debuginfo-0:2.9.7-16.el8_8.9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-debuginfo@2.9.7-16.el8_8.9?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python3-libxml2-debuginfo-0:2.9.7-16.el8_8.9.ppc64le",
"product": {
"name": "python3-libxml2-debuginfo-0:2.9.7-16.el8_8.9.ppc64le",
"product_id": "python3-libxml2-debuginfo-0:2.9.7-16.el8_8.9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-libxml2-debuginfo@2.9.7-16.el8_8.9?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "libxml2-devel-0:2.9.7-16.el8_8.9.ppc64le",
"product": {
"name": "libxml2-devel-0:2.9.7-16.el8_8.9.ppc64le",
"product_id": "libxml2-devel-0:2.9.7-16.el8_8.9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-devel@2.9.7-16.el8_8.9?arch=ppc64le"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "libxml2-0:2.9.7-16.el8_8.9.i686",
"product": {
"name": "libxml2-0:2.9.7-16.el8_8.9.i686",
"product_id": "libxml2-0:2.9.7-16.el8_8.9.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2@2.9.7-16.el8_8.9?arch=i686"
}
}
},
{
"category": "product_version",
"name": "libxml2-debugsource-0:2.9.7-16.el8_8.9.i686",
"product": {
"name": "libxml2-debugsource-0:2.9.7-16.el8_8.9.i686",
"product_id": "libxml2-debugsource-0:2.9.7-16.el8_8.9.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-debugsource@2.9.7-16.el8_8.9?arch=i686"
}
}
},
{
"category": "product_version",
"name": "libxml2-debuginfo-0:2.9.7-16.el8_8.9.i686",
"product": {
"name": "libxml2-debuginfo-0:2.9.7-16.el8_8.9.i686",
"product_id": "libxml2-debuginfo-0:2.9.7-16.el8_8.9.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-debuginfo@2.9.7-16.el8_8.9?arch=i686"
}
}
},
{
"category": "product_version",
"name": "python3-libxml2-debuginfo-0:2.9.7-16.el8_8.9.i686",
"product": {
"name": "python3-libxml2-debuginfo-0:2.9.7-16.el8_8.9.i686",
"product_id": "python3-libxml2-debuginfo-0:2.9.7-16.el8_8.9.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-libxml2-debuginfo@2.9.7-16.el8_8.9?arch=i686"
}
}
},
{
"category": "product_version",
"name": "libxml2-devel-0:2.9.7-16.el8_8.9.i686",
"product": {
"name": "libxml2-devel-0:2.9.7-16.el8_8.9.i686",
"product_id": "libxml2-devel-0:2.9.7-16.el8_8.9.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-devel@2.9.7-16.el8_8.9?arch=i686"
}
}
}
],
"category": "architecture",
"name": "i686"
},
{
"branches": [
{
"category": "product_version",
"name": "libxml2-0:2.9.7-16.el8_8.9.x86_64",
"product": {
"name": "libxml2-0:2.9.7-16.el8_8.9.x86_64",
"product_id": "libxml2-0:2.9.7-16.el8_8.9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2@2.9.7-16.el8_8.9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python3-libxml2-0:2.9.7-16.el8_8.9.x86_64",
"product": {
"name": "python3-libxml2-0:2.9.7-16.el8_8.9.x86_64",
"product_id": "python3-libxml2-0:2.9.7-16.el8_8.9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-libxml2@2.9.7-16.el8_8.9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "libxml2-debugsource-0:2.9.7-16.el8_8.9.x86_64",
"product": {
"name": "libxml2-debugsource-0:2.9.7-16.el8_8.9.x86_64",
"product_id": "libxml2-debugsource-0:2.9.7-16.el8_8.9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-debugsource@2.9.7-16.el8_8.9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "libxml2-debuginfo-0:2.9.7-16.el8_8.9.x86_64",
"product": {
"name": "libxml2-debuginfo-0:2.9.7-16.el8_8.9.x86_64",
"product_id": "libxml2-debuginfo-0:2.9.7-16.el8_8.9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-debuginfo@2.9.7-16.el8_8.9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python3-libxml2-debuginfo-0:2.9.7-16.el8_8.9.x86_64",
"product": {
"name": "python3-libxml2-debuginfo-0:2.9.7-16.el8_8.9.x86_64",
"product_id": "python3-libxml2-debuginfo-0:2.9.7-16.el8_8.9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-libxml2-debuginfo@2.9.7-16.el8_8.9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "libxml2-devel-0:2.9.7-16.el8_8.9.x86_64",
"product": {
"name": "libxml2-devel-0:2.9.7-16.el8_8.9.x86_64",
"product_id": "libxml2-devel-0:2.9.7-16.el8_8.9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-devel@2.9.7-16.el8_8.9?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.9.7-16.el8_8.9.i686 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)",
"product_id": "AppStream-8.8.0.Z.E4S:libxml2-0:2.9.7-16.el8_8.9.i686"
},
"product_reference": "libxml2-0:2.9.7-16.el8_8.9.i686",
"relates_to_product_reference": "AppStream-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.9.7-16.el8_8.9.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)",
"product_id": "AppStream-8.8.0.Z.E4S:libxml2-0:2.9.7-16.el8_8.9.ppc64le"
},
"product_reference": "libxml2-0:2.9.7-16.el8_8.9.ppc64le",
"relates_to_product_reference": "AppStream-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.9.7-16.el8_8.9.src as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)",
"product_id": "AppStream-8.8.0.Z.E4S:libxml2-0:2.9.7-16.el8_8.9.src"
},
"product_reference": "libxml2-0:2.9.7-16.el8_8.9.src",
"relates_to_product_reference": "AppStream-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.9.7-16.el8_8.9.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)",
"product_id": "AppStream-8.8.0.Z.E4S:libxml2-0:2.9.7-16.el8_8.9.x86_64"
},
"product_reference": "libxml2-0:2.9.7-16.el8_8.9.x86_64",
"relates_to_product_reference": "AppStream-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.9.7-16.el8_8.9.i686 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)",
"product_id": "AppStream-8.8.0.Z.E4S:libxml2-debuginfo-0:2.9.7-16.el8_8.9.i686"
},
"product_reference": "libxml2-debuginfo-0:2.9.7-16.el8_8.9.i686",
"relates_to_product_reference": "AppStream-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.9.7-16.el8_8.9.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)",
"product_id": "AppStream-8.8.0.Z.E4S:libxml2-debuginfo-0:2.9.7-16.el8_8.9.ppc64le"
},
"product_reference": "libxml2-debuginfo-0:2.9.7-16.el8_8.9.ppc64le",
"relates_to_product_reference": "AppStream-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.9.7-16.el8_8.9.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)",
"product_id": "AppStream-8.8.0.Z.E4S:libxml2-debuginfo-0:2.9.7-16.el8_8.9.x86_64"
},
"product_reference": "libxml2-debuginfo-0:2.9.7-16.el8_8.9.x86_64",
"relates_to_product_reference": "AppStream-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debugsource-0:2.9.7-16.el8_8.9.i686 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)",
"product_id": "AppStream-8.8.0.Z.E4S:libxml2-debugsource-0:2.9.7-16.el8_8.9.i686"
},
"product_reference": "libxml2-debugsource-0:2.9.7-16.el8_8.9.i686",
"relates_to_product_reference": "AppStream-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debugsource-0:2.9.7-16.el8_8.9.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)",
"product_id": "AppStream-8.8.0.Z.E4S:libxml2-debugsource-0:2.9.7-16.el8_8.9.ppc64le"
},
"product_reference": "libxml2-debugsource-0:2.9.7-16.el8_8.9.ppc64le",
"relates_to_product_reference": "AppStream-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debugsource-0:2.9.7-16.el8_8.9.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)",
"product_id": "AppStream-8.8.0.Z.E4S:libxml2-debugsource-0:2.9.7-16.el8_8.9.x86_64"
},
"product_reference": "libxml2-debugsource-0:2.9.7-16.el8_8.9.x86_64",
"relates_to_product_reference": "AppStream-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.9.7-16.el8_8.9.i686 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)",
"product_id": "AppStream-8.8.0.Z.E4S:libxml2-devel-0:2.9.7-16.el8_8.9.i686"
},
"product_reference": "libxml2-devel-0:2.9.7-16.el8_8.9.i686",
"relates_to_product_reference": "AppStream-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.9.7-16.el8_8.9.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)",
"product_id": "AppStream-8.8.0.Z.E4S:libxml2-devel-0:2.9.7-16.el8_8.9.ppc64le"
},
"product_reference": "libxml2-devel-0:2.9.7-16.el8_8.9.ppc64le",
"relates_to_product_reference": "AppStream-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.9.7-16.el8_8.9.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)",
"product_id": "AppStream-8.8.0.Z.E4S:libxml2-devel-0:2.9.7-16.el8_8.9.x86_64"
},
"product_reference": "libxml2-devel-0:2.9.7-16.el8_8.9.x86_64",
"relates_to_product_reference": "AppStream-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-libxml2-0:2.9.7-16.el8_8.9.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)",
"product_id": "AppStream-8.8.0.Z.E4S:python3-libxml2-0:2.9.7-16.el8_8.9.ppc64le"
},
"product_reference": "python3-libxml2-0:2.9.7-16.el8_8.9.ppc64le",
"relates_to_product_reference": "AppStream-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-libxml2-0:2.9.7-16.el8_8.9.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)",
"product_id": "AppStream-8.8.0.Z.E4S:python3-libxml2-0:2.9.7-16.el8_8.9.x86_64"
},
"product_reference": "python3-libxml2-0:2.9.7-16.el8_8.9.x86_64",
"relates_to_product_reference": "AppStream-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-libxml2-debuginfo-0:2.9.7-16.el8_8.9.i686 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)",
"product_id": "AppStream-8.8.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.7-16.el8_8.9.i686"
},
"product_reference": "python3-libxml2-debuginfo-0:2.9.7-16.el8_8.9.i686",
"relates_to_product_reference": "AppStream-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-libxml2-debuginfo-0:2.9.7-16.el8_8.9.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)",
"product_id": "AppStream-8.8.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.7-16.el8_8.9.ppc64le"
},
"product_reference": "python3-libxml2-debuginfo-0:2.9.7-16.el8_8.9.ppc64le",
"relates_to_product_reference": "AppStream-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-libxml2-debuginfo-0:2.9.7-16.el8_8.9.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)",
"product_id": "AppStream-8.8.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.7-16.el8_8.9.x86_64"
},
"product_reference": "python3-libxml2-debuginfo-0:2.9.7-16.el8_8.9.x86_64",
"relates_to_product_reference": "AppStream-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.9.7-16.el8_8.9.i686 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.TUS:libxml2-0:2.9.7-16.el8_8.9.i686"
},
"product_reference": "libxml2-0:2.9.7-16.el8_8.9.i686",
"relates_to_product_reference": "AppStream-8.8.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.9.7-16.el8_8.9.src as a component of Red Hat Enterprise Linux AppStream TUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.TUS:libxml2-0:2.9.7-16.el8_8.9.src"
},
"product_reference": "libxml2-0:2.9.7-16.el8_8.9.src",
"relates_to_product_reference": "AppStream-8.8.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.9.7-16.el8_8.9.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.TUS:libxml2-0:2.9.7-16.el8_8.9.x86_64"
},
"product_reference": "libxml2-0:2.9.7-16.el8_8.9.x86_64",
"relates_to_product_reference": "AppStream-8.8.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.9.7-16.el8_8.9.i686 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.TUS:libxml2-debuginfo-0:2.9.7-16.el8_8.9.i686"
},
"product_reference": "libxml2-debuginfo-0:2.9.7-16.el8_8.9.i686",
"relates_to_product_reference": "AppStream-8.8.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.9.7-16.el8_8.9.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.TUS:libxml2-debuginfo-0:2.9.7-16.el8_8.9.x86_64"
},
"product_reference": "libxml2-debuginfo-0:2.9.7-16.el8_8.9.x86_64",
"relates_to_product_reference": "AppStream-8.8.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debugsource-0:2.9.7-16.el8_8.9.i686 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.TUS:libxml2-debugsource-0:2.9.7-16.el8_8.9.i686"
},
"product_reference": "libxml2-debugsource-0:2.9.7-16.el8_8.9.i686",
"relates_to_product_reference": "AppStream-8.8.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debugsource-0:2.9.7-16.el8_8.9.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.TUS:libxml2-debugsource-0:2.9.7-16.el8_8.9.x86_64"
},
"product_reference": "libxml2-debugsource-0:2.9.7-16.el8_8.9.x86_64",
"relates_to_product_reference": "AppStream-8.8.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.9.7-16.el8_8.9.i686 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.TUS:libxml2-devel-0:2.9.7-16.el8_8.9.i686"
},
"product_reference": "libxml2-devel-0:2.9.7-16.el8_8.9.i686",
"relates_to_product_reference": "AppStream-8.8.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.9.7-16.el8_8.9.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.TUS:libxml2-devel-0:2.9.7-16.el8_8.9.x86_64"
},
"product_reference": "libxml2-devel-0:2.9.7-16.el8_8.9.x86_64",
"relates_to_product_reference": "AppStream-8.8.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-libxml2-0:2.9.7-16.el8_8.9.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.TUS:python3-libxml2-0:2.9.7-16.el8_8.9.x86_64"
},
"product_reference": "python3-libxml2-0:2.9.7-16.el8_8.9.x86_64",
"relates_to_product_reference": "AppStream-8.8.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-libxml2-debuginfo-0:2.9.7-16.el8_8.9.i686 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.TUS:python3-libxml2-debuginfo-0:2.9.7-16.el8_8.9.i686"
},
"product_reference": "python3-libxml2-debuginfo-0:2.9.7-16.el8_8.9.i686",
"relates_to_product_reference": "AppStream-8.8.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-libxml2-debuginfo-0:2.9.7-16.el8_8.9.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.TUS:python3-libxml2-debuginfo-0:2.9.7-16.el8_8.9.x86_64"
},
"product_reference": "python3-libxml2-debuginfo-0:2.9.7-16.el8_8.9.x86_64",
"relates_to_product_reference": "AppStream-8.8.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.9.7-16.el8_8.9.i686 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.E4S:libxml2-0:2.9.7-16.el8_8.9.i686"
},
"product_reference": "libxml2-0:2.9.7-16.el8_8.9.i686",
"relates_to_product_reference": "BaseOS-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.9.7-16.el8_8.9.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.E4S:libxml2-0:2.9.7-16.el8_8.9.ppc64le"
},
"product_reference": "libxml2-0:2.9.7-16.el8_8.9.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.9.7-16.el8_8.9.src as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.E4S:libxml2-0:2.9.7-16.el8_8.9.src"
},
"product_reference": "libxml2-0:2.9.7-16.el8_8.9.src",
"relates_to_product_reference": "BaseOS-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.9.7-16.el8_8.9.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.E4S:libxml2-0:2.9.7-16.el8_8.9.x86_64"
},
"product_reference": "libxml2-0:2.9.7-16.el8_8.9.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.9.7-16.el8_8.9.i686 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.E4S:libxml2-debuginfo-0:2.9.7-16.el8_8.9.i686"
},
"product_reference": "libxml2-debuginfo-0:2.9.7-16.el8_8.9.i686",
"relates_to_product_reference": "BaseOS-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.9.7-16.el8_8.9.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.E4S:libxml2-debuginfo-0:2.9.7-16.el8_8.9.ppc64le"
},
"product_reference": "libxml2-debuginfo-0:2.9.7-16.el8_8.9.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.9.7-16.el8_8.9.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.E4S:libxml2-debuginfo-0:2.9.7-16.el8_8.9.x86_64"
},
"product_reference": "libxml2-debuginfo-0:2.9.7-16.el8_8.9.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debugsource-0:2.9.7-16.el8_8.9.i686 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.E4S:libxml2-debugsource-0:2.9.7-16.el8_8.9.i686"
},
"product_reference": "libxml2-debugsource-0:2.9.7-16.el8_8.9.i686",
"relates_to_product_reference": "BaseOS-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debugsource-0:2.9.7-16.el8_8.9.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.E4S:libxml2-debugsource-0:2.9.7-16.el8_8.9.ppc64le"
},
"product_reference": "libxml2-debugsource-0:2.9.7-16.el8_8.9.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debugsource-0:2.9.7-16.el8_8.9.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.E4S:libxml2-debugsource-0:2.9.7-16.el8_8.9.x86_64"
},
"product_reference": "libxml2-debugsource-0:2.9.7-16.el8_8.9.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.9.7-16.el8_8.9.i686 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.E4S:libxml2-devel-0:2.9.7-16.el8_8.9.i686"
},
"product_reference": "libxml2-devel-0:2.9.7-16.el8_8.9.i686",
"relates_to_product_reference": "BaseOS-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.9.7-16.el8_8.9.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.E4S:libxml2-devel-0:2.9.7-16.el8_8.9.ppc64le"
},
"product_reference": "libxml2-devel-0:2.9.7-16.el8_8.9.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.9.7-16.el8_8.9.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.E4S:libxml2-devel-0:2.9.7-16.el8_8.9.x86_64"
},
"product_reference": "libxml2-devel-0:2.9.7-16.el8_8.9.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-libxml2-0:2.9.7-16.el8_8.9.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.E4S:python3-libxml2-0:2.9.7-16.el8_8.9.ppc64le"
},
"product_reference": "python3-libxml2-0:2.9.7-16.el8_8.9.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-libxml2-0:2.9.7-16.el8_8.9.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.E4S:python3-libxml2-0:2.9.7-16.el8_8.9.x86_64"
},
"product_reference": "python3-libxml2-0:2.9.7-16.el8_8.9.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-libxml2-debuginfo-0:2.9.7-16.el8_8.9.i686 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.7-16.el8_8.9.i686"
},
"product_reference": "python3-libxml2-debuginfo-0:2.9.7-16.el8_8.9.i686",
"relates_to_product_reference": "BaseOS-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-libxml2-debuginfo-0:2.9.7-16.el8_8.9.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.7-16.el8_8.9.ppc64le"
},
"product_reference": "python3-libxml2-debuginfo-0:2.9.7-16.el8_8.9.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-libxml2-debuginfo-0:2.9.7-16.el8_8.9.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.7-16.el8_8.9.x86_64"
},
"product_reference": "python3-libxml2-debuginfo-0:2.9.7-16.el8_8.9.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.9.7-16.el8_8.9.i686 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.TUS:libxml2-0:2.9.7-16.el8_8.9.i686"
},
"product_reference": "libxml2-0:2.9.7-16.el8_8.9.i686",
"relates_to_product_reference": "BaseOS-8.8.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.9.7-16.el8_8.9.src as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.TUS:libxml2-0:2.9.7-16.el8_8.9.src"
},
"product_reference": "libxml2-0:2.9.7-16.el8_8.9.src",
"relates_to_product_reference": "BaseOS-8.8.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.9.7-16.el8_8.9.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.TUS:libxml2-0:2.9.7-16.el8_8.9.x86_64"
},
"product_reference": "libxml2-0:2.9.7-16.el8_8.9.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.9.7-16.el8_8.9.i686 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.TUS:libxml2-debuginfo-0:2.9.7-16.el8_8.9.i686"
},
"product_reference": "libxml2-debuginfo-0:2.9.7-16.el8_8.9.i686",
"relates_to_product_reference": "BaseOS-8.8.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.9.7-16.el8_8.9.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.TUS:libxml2-debuginfo-0:2.9.7-16.el8_8.9.x86_64"
},
"product_reference": "libxml2-debuginfo-0:2.9.7-16.el8_8.9.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debugsource-0:2.9.7-16.el8_8.9.i686 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.TUS:libxml2-debugsource-0:2.9.7-16.el8_8.9.i686"
},
"product_reference": "libxml2-debugsource-0:2.9.7-16.el8_8.9.i686",
"relates_to_product_reference": "BaseOS-8.8.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debugsource-0:2.9.7-16.el8_8.9.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.TUS:libxml2-debugsource-0:2.9.7-16.el8_8.9.x86_64"
},
"product_reference": "libxml2-debugsource-0:2.9.7-16.el8_8.9.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.9.7-16.el8_8.9.i686 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.TUS:libxml2-devel-0:2.9.7-16.el8_8.9.i686"
},
"product_reference": "libxml2-devel-0:2.9.7-16.el8_8.9.i686",
"relates_to_product_reference": "BaseOS-8.8.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.9.7-16.el8_8.9.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.TUS:libxml2-devel-0:2.9.7-16.el8_8.9.x86_64"
},
"product_reference": "libxml2-devel-0:2.9.7-16.el8_8.9.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-libxml2-0:2.9.7-16.el8_8.9.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.TUS:python3-libxml2-0:2.9.7-16.el8_8.9.x86_64"
},
"product_reference": "python3-libxml2-0:2.9.7-16.el8_8.9.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-libxml2-debuginfo-0:2.9.7-16.el8_8.9.i686 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.TUS:python3-libxml2-debuginfo-0:2.9.7-16.el8_8.9.i686"
},
"product_reference": "python3-libxml2-debuginfo-0:2.9.7-16.el8_8.9.i686",
"relates_to_product_reference": "BaseOS-8.8.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-libxml2-debuginfo-0:2.9.7-16.el8_8.9.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.TUS:python3-libxml2-debuginfo-0:2.9.7-16.el8_8.9.x86_64"
},
"product_reference": "python3-libxml2-debuginfo-0:2.9.7-16.el8_8.9.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.TUS"
}
]
},
"vulnerabilities": [
{
"acknowledgments": [
{
"names": [
"Ahmed Lekssays"
]
}
],
"cve": "CVE-2025-6021",
"cwe": {
"id": "CWE-121",
"name": "Stack-based Buffer Overflow"
},
"discovery_date": "2025-06-12T07:55:45.428000+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2372406"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in libxml2\u0027s xmlBuildQName function, where integer overflows in buffer size calculations can lead to a stack-based buffer overflow. This issue can result in memory corruption or a denial of service when processing crafted input.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "libxml2: Integer Overflow in xmlBuildQName() Leads to Stack Buffer Overflow in libxml2",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability is rated Moderate due to the lack of confidentiality impact and limited integrity concerns, with the main risk being potential denial-of-service from a crash. Exploitation requires crafted XML input and specific application behavior using xmlBuildQName. While it\u2019s a write overflow, modern mitigations make remote code execution unlikely.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-8.8.0.Z.E4S:libxml2-0:2.9.7-16.el8_8.9.i686",
"AppStream-8.8.0.Z.E4S:libxml2-0:2.9.7-16.el8_8.9.ppc64le",
"AppStream-8.8.0.Z.E4S:libxml2-0:2.9.7-16.el8_8.9.src",
"AppStream-8.8.0.Z.E4S:libxml2-0:2.9.7-16.el8_8.9.x86_64",
"AppStream-8.8.0.Z.E4S:libxml2-debuginfo-0:2.9.7-16.el8_8.9.i686",
"AppStream-8.8.0.Z.E4S:libxml2-debuginfo-0:2.9.7-16.el8_8.9.ppc64le",
"AppStream-8.8.0.Z.E4S:libxml2-debuginfo-0:2.9.7-16.el8_8.9.x86_64",
"AppStream-8.8.0.Z.E4S:libxml2-debugsource-0:2.9.7-16.el8_8.9.i686",
"AppStream-8.8.0.Z.E4S:libxml2-debugsource-0:2.9.7-16.el8_8.9.ppc64le",
"AppStream-8.8.0.Z.E4S:libxml2-debugsource-0:2.9.7-16.el8_8.9.x86_64",
"AppStream-8.8.0.Z.E4S:libxml2-devel-0:2.9.7-16.el8_8.9.i686",
"AppStream-8.8.0.Z.E4S:libxml2-devel-0:2.9.7-16.el8_8.9.ppc64le",
"AppStream-8.8.0.Z.E4S:libxml2-devel-0:2.9.7-16.el8_8.9.x86_64",
"AppStream-8.8.0.Z.E4S:python3-libxml2-0:2.9.7-16.el8_8.9.ppc64le",
"AppStream-8.8.0.Z.E4S:python3-libxml2-0:2.9.7-16.el8_8.9.x86_64",
"AppStream-8.8.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.7-16.el8_8.9.i686",
"AppStream-8.8.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.7-16.el8_8.9.ppc64le",
"AppStream-8.8.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.7-16.el8_8.9.x86_64",
"AppStream-8.8.0.Z.TUS:libxml2-0:2.9.7-16.el8_8.9.i686",
"AppStream-8.8.0.Z.TUS:libxml2-0:2.9.7-16.el8_8.9.src",
"AppStream-8.8.0.Z.TUS:libxml2-0:2.9.7-16.el8_8.9.x86_64",
"AppStream-8.8.0.Z.TUS:libxml2-debuginfo-0:2.9.7-16.el8_8.9.i686",
"AppStream-8.8.0.Z.TUS:libxml2-debuginfo-0:2.9.7-16.el8_8.9.x86_64",
"AppStream-8.8.0.Z.TUS:libxml2-debugsource-0:2.9.7-16.el8_8.9.i686",
"AppStream-8.8.0.Z.TUS:libxml2-debugsource-0:2.9.7-16.el8_8.9.x86_64",
"AppStream-8.8.0.Z.TUS:libxml2-devel-0:2.9.7-16.el8_8.9.i686",
"AppStream-8.8.0.Z.TUS:libxml2-devel-0:2.9.7-16.el8_8.9.x86_64",
"AppStream-8.8.0.Z.TUS:python3-libxml2-0:2.9.7-16.el8_8.9.x86_64",
"AppStream-8.8.0.Z.TUS:python3-libxml2-debuginfo-0:2.9.7-16.el8_8.9.i686",
"AppStream-8.8.0.Z.TUS:python3-libxml2-debuginfo-0:2.9.7-16.el8_8.9.x86_64",
"BaseOS-8.8.0.Z.E4S:libxml2-0:2.9.7-16.el8_8.9.i686",
"BaseOS-8.8.0.Z.E4S:libxml2-0:2.9.7-16.el8_8.9.ppc64le",
"BaseOS-8.8.0.Z.E4S:libxml2-0:2.9.7-16.el8_8.9.src",
"BaseOS-8.8.0.Z.E4S:libxml2-0:2.9.7-16.el8_8.9.x86_64",
"BaseOS-8.8.0.Z.E4S:libxml2-debuginfo-0:2.9.7-16.el8_8.9.i686",
"BaseOS-8.8.0.Z.E4S:libxml2-debuginfo-0:2.9.7-16.el8_8.9.ppc64le",
"BaseOS-8.8.0.Z.E4S:libxml2-debuginfo-0:2.9.7-16.el8_8.9.x86_64",
"BaseOS-8.8.0.Z.E4S:libxml2-debugsource-0:2.9.7-16.el8_8.9.i686",
"BaseOS-8.8.0.Z.E4S:libxml2-debugsource-0:2.9.7-16.el8_8.9.ppc64le",
"BaseOS-8.8.0.Z.E4S:libxml2-debugsource-0:2.9.7-16.el8_8.9.x86_64",
"BaseOS-8.8.0.Z.E4S:libxml2-devel-0:2.9.7-16.el8_8.9.i686",
"BaseOS-8.8.0.Z.E4S:libxml2-devel-0:2.9.7-16.el8_8.9.ppc64le",
"BaseOS-8.8.0.Z.E4S:libxml2-devel-0:2.9.7-16.el8_8.9.x86_64",
"BaseOS-8.8.0.Z.E4S:python3-libxml2-0:2.9.7-16.el8_8.9.ppc64le",
"BaseOS-8.8.0.Z.E4S:python3-libxml2-0:2.9.7-16.el8_8.9.x86_64",
"BaseOS-8.8.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.7-16.el8_8.9.i686",
"BaseOS-8.8.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.7-16.el8_8.9.ppc64le",
"BaseOS-8.8.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.7-16.el8_8.9.x86_64",
"BaseOS-8.8.0.Z.TUS:libxml2-0:2.9.7-16.el8_8.9.i686",
"BaseOS-8.8.0.Z.TUS:libxml2-0:2.9.7-16.el8_8.9.src",
"BaseOS-8.8.0.Z.TUS:libxml2-0:2.9.7-16.el8_8.9.x86_64",
"BaseOS-8.8.0.Z.TUS:libxml2-debuginfo-0:2.9.7-16.el8_8.9.i686",
"BaseOS-8.8.0.Z.TUS:libxml2-debuginfo-0:2.9.7-16.el8_8.9.x86_64",
"BaseOS-8.8.0.Z.TUS:libxml2-debugsource-0:2.9.7-16.el8_8.9.i686",
"BaseOS-8.8.0.Z.TUS:libxml2-debugsource-0:2.9.7-16.el8_8.9.x86_64",
"BaseOS-8.8.0.Z.TUS:libxml2-devel-0:2.9.7-16.el8_8.9.i686",
"BaseOS-8.8.0.Z.TUS:libxml2-devel-0:2.9.7-16.el8_8.9.x86_64",
"BaseOS-8.8.0.Z.TUS:python3-libxml2-0:2.9.7-16.el8_8.9.x86_64",
"BaseOS-8.8.0.Z.TUS:python3-libxml2-debuginfo-0:2.9.7-16.el8_8.9.i686",
"BaseOS-8.8.0.Z.TUS:python3-libxml2-debuginfo-0:2.9.7-16.el8_8.9.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-6021"
},
{
"category": "external",
"summary": "RHBZ#2372406",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2372406"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-6021",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6021"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-6021",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-6021"
}
],
"release_date": "2025-06-12T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-07-30T07:14:41+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-8.8.0.Z.E4S:libxml2-0:2.9.7-16.el8_8.9.i686",
"AppStream-8.8.0.Z.E4S:libxml2-0:2.9.7-16.el8_8.9.ppc64le",
"AppStream-8.8.0.Z.E4S:libxml2-0:2.9.7-16.el8_8.9.src",
"AppStream-8.8.0.Z.E4S:libxml2-0:2.9.7-16.el8_8.9.x86_64",
"AppStream-8.8.0.Z.E4S:libxml2-debuginfo-0:2.9.7-16.el8_8.9.i686",
"AppStream-8.8.0.Z.E4S:libxml2-debuginfo-0:2.9.7-16.el8_8.9.ppc64le",
"AppStream-8.8.0.Z.E4S:libxml2-debuginfo-0:2.9.7-16.el8_8.9.x86_64",
"AppStream-8.8.0.Z.E4S:libxml2-debugsource-0:2.9.7-16.el8_8.9.i686",
"AppStream-8.8.0.Z.E4S:libxml2-debugsource-0:2.9.7-16.el8_8.9.ppc64le",
"AppStream-8.8.0.Z.E4S:libxml2-debugsource-0:2.9.7-16.el8_8.9.x86_64",
"AppStream-8.8.0.Z.E4S:libxml2-devel-0:2.9.7-16.el8_8.9.i686",
"AppStream-8.8.0.Z.E4S:libxml2-devel-0:2.9.7-16.el8_8.9.ppc64le",
"AppStream-8.8.0.Z.E4S:libxml2-devel-0:2.9.7-16.el8_8.9.x86_64",
"AppStream-8.8.0.Z.E4S:python3-libxml2-0:2.9.7-16.el8_8.9.ppc64le",
"AppStream-8.8.0.Z.E4S:python3-libxml2-0:2.9.7-16.el8_8.9.x86_64",
"AppStream-8.8.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.7-16.el8_8.9.i686",
"AppStream-8.8.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.7-16.el8_8.9.ppc64le",
"AppStream-8.8.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.7-16.el8_8.9.x86_64",
"AppStream-8.8.0.Z.TUS:libxml2-0:2.9.7-16.el8_8.9.i686",
"AppStream-8.8.0.Z.TUS:libxml2-0:2.9.7-16.el8_8.9.src",
"AppStream-8.8.0.Z.TUS:libxml2-0:2.9.7-16.el8_8.9.x86_64",
"AppStream-8.8.0.Z.TUS:libxml2-debuginfo-0:2.9.7-16.el8_8.9.i686",
"AppStream-8.8.0.Z.TUS:libxml2-debuginfo-0:2.9.7-16.el8_8.9.x86_64",
"AppStream-8.8.0.Z.TUS:libxml2-debugsource-0:2.9.7-16.el8_8.9.i686",
"AppStream-8.8.0.Z.TUS:libxml2-debugsource-0:2.9.7-16.el8_8.9.x86_64",
"AppStream-8.8.0.Z.TUS:libxml2-devel-0:2.9.7-16.el8_8.9.i686",
"AppStream-8.8.0.Z.TUS:libxml2-devel-0:2.9.7-16.el8_8.9.x86_64",
"AppStream-8.8.0.Z.TUS:python3-libxml2-0:2.9.7-16.el8_8.9.x86_64",
"AppStream-8.8.0.Z.TUS:python3-libxml2-debuginfo-0:2.9.7-16.el8_8.9.i686",
"AppStream-8.8.0.Z.TUS:python3-libxml2-debuginfo-0:2.9.7-16.el8_8.9.x86_64",
"BaseOS-8.8.0.Z.E4S:libxml2-0:2.9.7-16.el8_8.9.i686",
"BaseOS-8.8.0.Z.E4S:libxml2-0:2.9.7-16.el8_8.9.ppc64le",
"BaseOS-8.8.0.Z.E4S:libxml2-0:2.9.7-16.el8_8.9.src",
"BaseOS-8.8.0.Z.E4S:libxml2-0:2.9.7-16.el8_8.9.x86_64",
"BaseOS-8.8.0.Z.E4S:libxml2-debuginfo-0:2.9.7-16.el8_8.9.i686",
"BaseOS-8.8.0.Z.E4S:libxml2-debuginfo-0:2.9.7-16.el8_8.9.ppc64le",
"BaseOS-8.8.0.Z.E4S:libxml2-debuginfo-0:2.9.7-16.el8_8.9.x86_64",
"BaseOS-8.8.0.Z.E4S:libxml2-debugsource-0:2.9.7-16.el8_8.9.i686",
"BaseOS-8.8.0.Z.E4S:libxml2-debugsource-0:2.9.7-16.el8_8.9.ppc64le",
"BaseOS-8.8.0.Z.E4S:libxml2-debugsource-0:2.9.7-16.el8_8.9.x86_64",
"BaseOS-8.8.0.Z.E4S:libxml2-devel-0:2.9.7-16.el8_8.9.i686",
"BaseOS-8.8.0.Z.E4S:libxml2-devel-0:2.9.7-16.el8_8.9.ppc64le",
"BaseOS-8.8.0.Z.E4S:libxml2-devel-0:2.9.7-16.el8_8.9.x86_64",
"BaseOS-8.8.0.Z.E4S:python3-libxml2-0:2.9.7-16.el8_8.9.ppc64le",
"BaseOS-8.8.0.Z.E4S:python3-libxml2-0:2.9.7-16.el8_8.9.x86_64",
"BaseOS-8.8.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.7-16.el8_8.9.i686",
"BaseOS-8.8.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.7-16.el8_8.9.ppc64le",
"BaseOS-8.8.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.7-16.el8_8.9.x86_64",
"BaseOS-8.8.0.Z.TUS:libxml2-0:2.9.7-16.el8_8.9.i686",
"BaseOS-8.8.0.Z.TUS:libxml2-0:2.9.7-16.el8_8.9.src",
"BaseOS-8.8.0.Z.TUS:libxml2-0:2.9.7-16.el8_8.9.x86_64",
"BaseOS-8.8.0.Z.TUS:libxml2-debuginfo-0:2.9.7-16.el8_8.9.i686",
"BaseOS-8.8.0.Z.TUS:libxml2-debuginfo-0:2.9.7-16.el8_8.9.x86_64",
"BaseOS-8.8.0.Z.TUS:libxml2-debugsource-0:2.9.7-16.el8_8.9.i686",
"BaseOS-8.8.0.Z.TUS:libxml2-debugsource-0:2.9.7-16.el8_8.9.x86_64",
"BaseOS-8.8.0.Z.TUS:libxml2-devel-0:2.9.7-16.el8_8.9.i686",
"BaseOS-8.8.0.Z.TUS:libxml2-devel-0:2.9.7-16.el8_8.9.x86_64",
"BaseOS-8.8.0.Z.TUS:python3-libxml2-0:2.9.7-16.el8_8.9.x86_64",
"BaseOS-8.8.0.Z.TUS:python3-libxml2-debuginfo-0:2.9.7-16.el8_8.9.i686",
"BaseOS-8.8.0.Z.TUS:python3-libxml2-debuginfo-0:2.9.7-16.el8_8.9.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:12239"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability. Users are strongly advised to apply vendor-supplied patches as soon as they become available to address the underlying integer overflow flaw in the affected code.",
"product_ids": [
"AppStream-8.8.0.Z.E4S:libxml2-0:2.9.7-16.el8_8.9.i686",
"AppStream-8.8.0.Z.E4S:libxml2-0:2.9.7-16.el8_8.9.ppc64le",
"AppStream-8.8.0.Z.E4S:libxml2-0:2.9.7-16.el8_8.9.src",
"AppStream-8.8.0.Z.E4S:libxml2-0:2.9.7-16.el8_8.9.x86_64",
"AppStream-8.8.0.Z.E4S:libxml2-debuginfo-0:2.9.7-16.el8_8.9.i686",
"AppStream-8.8.0.Z.E4S:libxml2-debuginfo-0:2.9.7-16.el8_8.9.ppc64le",
"AppStream-8.8.0.Z.E4S:libxml2-debuginfo-0:2.9.7-16.el8_8.9.x86_64",
"AppStream-8.8.0.Z.E4S:libxml2-debugsource-0:2.9.7-16.el8_8.9.i686",
"AppStream-8.8.0.Z.E4S:libxml2-debugsource-0:2.9.7-16.el8_8.9.ppc64le",
"AppStream-8.8.0.Z.E4S:libxml2-debugsource-0:2.9.7-16.el8_8.9.x86_64",
"AppStream-8.8.0.Z.E4S:libxml2-devel-0:2.9.7-16.el8_8.9.i686",
"AppStream-8.8.0.Z.E4S:libxml2-devel-0:2.9.7-16.el8_8.9.ppc64le",
"AppStream-8.8.0.Z.E4S:libxml2-devel-0:2.9.7-16.el8_8.9.x86_64",
"AppStream-8.8.0.Z.E4S:python3-libxml2-0:2.9.7-16.el8_8.9.ppc64le",
"AppStream-8.8.0.Z.E4S:python3-libxml2-0:2.9.7-16.el8_8.9.x86_64",
"AppStream-8.8.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.7-16.el8_8.9.i686",
"AppStream-8.8.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.7-16.el8_8.9.ppc64le",
"AppStream-8.8.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.7-16.el8_8.9.x86_64",
"AppStream-8.8.0.Z.TUS:libxml2-0:2.9.7-16.el8_8.9.i686",
"AppStream-8.8.0.Z.TUS:libxml2-0:2.9.7-16.el8_8.9.src",
"AppStream-8.8.0.Z.TUS:libxml2-0:2.9.7-16.el8_8.9.x86_64",
"AppStream-8.8.0.Z.TUS:libxml2-debuginfo-0:2.9.7-16.el8_8.9.i686",
"AppStream-8.8.0.Z.TUS:libxml2-debuginfo-0:2.9.7-16.el8_8.9.x86_64",
"AppStream-8.8.0.Z.TUS:libxml2-debugsource-0:2.9.7-16.el8_8.9.i686",
"AppStream-8.8.0.Z.TUS:libxml2-debugsource-0:2.9.7-16.el8_8.9.x86_64",
"AppStream-8.8.0.Z.TUS:libxml2-devel-0:2.9.7-16.el8_8.9.i686",
"AppStream-8.8.0.Z.TUS:libxml2-devel-0:2.9.7-16.el8_8.9.x86_64",
"AppStream-8.8.0.Z.TUS:python3-libxml2-0:2.9.7-16.el8_8.9.x86_64",
"AppStream-8.8.0.Z.TUS:python3-libxml2-debuginfo-0:2.9.7-16.el8_8.9.i686",
"AppStream-8.8.0.Z.TUS:python3-libxml2-debuginfo-0:2.9.7-16.el8_8.9.x86_64",
"BaseOS-8.8.0.Z.E4S:libxml2-0:2.9.7-16.el8_8.9.i686",
"BaseOS-8.8.0.Z.E4S:libxml2-0:2.9.7-16.el8_8.9.ppc64le",
"BaseOS-8.8.0.Z.E4S:libxml2-0:2.9.7-16.el8_8.9.src",
"BaseOS-8.8.0.Z.E4S:libxml2-0:2.9.7-16.el8_8.9.x86_64",
"BaseOS-8.8.0.Z.E4S:libxml2-debuginfo-0:2.9.7-16.el8_8.9.i686",
"BaseOS-8.8.0.Z.E4S:libxml2-debuginfo-0:2.9.7-16.el8_8.9.ppc64le",
"BaseOS-8.8.0.Z.E4S:libxml2-debuginfo-0:2.9.7-16.el8_8.9.x86_64",
"BaseOS-8.8.0.Z.E4S:libxml2-debugsource-0:2.9.7-16.el8_8.9.i686",
"BaseOS-8.8.0.Z.E4S:libxml2-debugsource-0:2.9.7-16.el8_8.9.ppc64le",
"BaseOS-8.8.0.Z.E4S:libxml2-debugsource-0:2.9.7-16.el8_8.9.x86_64",
"BaseOS-8.8.0.Z.E4S:libxml2-devel-0:2.9.7-16.el8_8.9.i686",
"BaseOS-8.8.0.Z.E4S:libxml2-devel-0:2.9.7-16.el8_8.9.ppc64le",
"BaseOS-8.8.0.Z.E4S:libxml2-devel-0:2.9.7-16.el8_8.9.x86_64",
"BaseOS-8.8.0.Z.E4S:python3-libxml2-0:2.9.7-16.el8_8.9.ppc64le",
"BaseOS-8.8.0.Z.E4S:python3-libxml2-0:2.9.7-16.el8_8.9.x86_64",
"BaseOS-8.8.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.7-16.el8_8.9.i686",
"BaseOS-8.8.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.7-16.el8_8.9.ppc64le",
"BaseOS-8.8.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.7-16.el8_8.9.x86_64",
"BaseOS-8.8.0.Z.TUS:libxml2-0:2.9.7-16.el8_8.9.i686",
"BaseOS-8.8.0.Z.TUS:libxml2-0:2.9.7-16.el8_8.9.src",
"BaseOS-8.8.0.Z.TUS:libxml2-0:2.9.7-16.el8_8.9.x86_64",
"BaseOS-8.8.0.Z.TUS:libxml2-debuginfo-0:2.9.7-16.el8_8.9.i686",
"BaseOS-8.8.0.Z.TUS:libxml2-debuginfo-0:2.9.7-16.el8_8.9.x86_64",
"BaseOS-8.8.0.Z.TUS:libxml2-debugsource-0:2.9.7-16.el8_8.9.i686",
"BaseOS-8.8.0.Z.TUS:libxml2-debugsource-0:2.9.7-16.el8_8.9.x86_64",
"BaseOS-8.8.0.Z.TUS:libxml2-devel-0:2.9.7-16.el8_8.9.i686",
"BaseOS-8.8.0.Z.TUS:libxml2-devel-0:2.9.7-16.el8_8.9.x86_64",
"BaseOS-8.8.0.Z.TUS:python3-libxml2-0:2.9.7-16.el8_8.9.x86_64",
"BaseOS-8.8.0.Z.TUS:python3-libxml2-debuginfo-0:2.9.7-16.el8_8.9.i686",
"BaseOS-8.8.0.Z.TUS:python3-libxml2-debuginfo-0:2.9.7-16.el8_8.9.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"AppStream-8.8.0.Z.E4S:libxml2-0:2.9.7-16.el8_8.9.i686",
"AppStream-8.8.0.Z.E4S:libxml2-0:2.9.7-16.el8_8.9.ppc64le",
"AppStream-8.8.0.Z.E4S:libxml2-0:2.9.7-16.el8_8.9.src",
"AppStream-8.8.0.Z.E4S:libxml2-0:2.9.7-16.el8_8.9.x86_64",
"AppStream-8.8.0.Z.E4S:libxml2-debuginfo-0:2.9.7-16.el8_8.9.i686",
"AppStream-8.8.0.Z.E4S:libxml2-debuginfo-0:2.9.7-16.el8_8.9.ppc64le",
"AppStream-8.8.0.Z.E4S:libxml2-debuginfo-0:2.9.7-16.el8_8.9.x86_64",
"AppStream-8.8.0.Z.E4S:libxml2-debugsource-0:2.9.7-16.el8_8.9.i686",
"AppStream-8.8.0.Z.E4S:libxml2-debugsource-0:2.9.7-16.el8_8.9.ppc64le",
"AppStream-8.8.0.Z.E4S:libxml2-debugsource-0:2.9.7-16.el8_8.9.x86_64",
"AppStream-8.8.0.Z.E4S:libxml2-devel-0:2.9.7-16.el8_8.9.i686",
"AppStream-8.8.0.Z.E4S:libxml2-devel-0:2.9.7-16.el8_8.9.ppc64le",
"AppStream-8.8.0.Z.E4S:libxml2-devel-0:2.9.7-16.el8_8.9.x86_64",
"AppStream-8.8.0.Z.E4S:python3-libxml2-0:2.9.7-16.el8_8.9.ppc64le",
"AppStream-8.8.0.Z.E4S:python3-libxml2-0:2.9.7-16.el8_8.9.x86_64",
"AppStream-8.8.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.7-16.el8_8.9.i686",
"AppStream-8.8.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.7-16.el8_8.9.ppc64le",
"AppStream-8.8.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.7-16.el8_8.9.x86_64",
"AppStream-8.8.0.Z.TUS:libxml2-0:2.9.7-16.el8_8.9.i686",
"AppStream-8.8.0.Z.TUS:libxml2-0:2.9.7-16.el8_8.9.src",
"AppStream-8.8.0.Z.TUS:libxml2-0:2.9.7-16.el8_8.9.x86_64",
"AppStream-8.8.0.Z.TUS:libxml2-debuginfo-0:2.9.7-16.el8_8.9.i686",
"AppStream-8.8.0.Z.TUS:libxml2-debuginfo-0:2.9.7-16.el8_8.9.x86_64",
"AppStream-8.8.0.Z.TUS:libxml2-debugsource-0:2.9.7-16.el8_8.9.i686",
"AppStream-8.8.0.Z.TUS:libxml2-debugsource-0:2.9.7-16.el8_8.9.x86_64",
"AppStream-8.8.0.Z.TUS:libxml2-devel-0:2.9.7-16.el8_8.9.i686",
"AppStream-8.8.0.Z.TUS:libxml2-devel-0:2.9.7-16.el8_8.9.x86_64",
"AppStream-8.8.0.Z.TUS:python3-libxml2-0:2.9.7-16.el8_8.9.x86_64",
"AppStream-8.8.0.Z.TUS:python3-libxml2-debuginfo-0:2.9.7-16.el8_8.9.i686",
"AppStream-8.8.0.Z.TUS:python3-libxml2-debuginfo-0:2.9.7-16.el8_8.9.x86_64",
"BaseOS-8.8.0.Z.E4S:libxml2-0:2.9.7-16.el8_8.9.i686",
"BaseOS-8.8.0.Z.E4S:libxml2-0:2.9.7-16.el8_8.9.ppc64le",
"BaseOS-8.8.0.Z.E4S:libxml2-0:2.9.7-16.el8_8.9.src",
"BaseOS-8.8.0.Z.E4S:libxml2-0:2.9.7-16.el8_8.9.x86_64",
"BaseOS-8.8.0.Z.E4S:libxml2-debuginfo-0:2.9.7-16.el8_8.9.i686",
"BaseOS-8.8.0.Z.E4S:libxml2-debuginfo-0:2.9.7-16.el8_8.9.ppc64le",
"BaseOS-8.8.0.Z.E4S:libxml2-debuginfo-0:2.9.7-16.el8_8.9.x86_64",
"BaseOS-8.8.0.Z.E4S:libxml2-debugsource-0:2.9.7-16.el8_8.9.i686",
"BaseOS-8.8.0.Z.E4S:libxml2-debugsource-0:2.9.7-16.el8_8.9.ppc64le",
"BaseOS-8.8.0.Z.E4S:libxml2-debugsource-0:2.9.7-16.el8_8.9.x86_64",
"BaseOS-8.8.0.Z.E4S:libxml2-devel-0:2.9.7-16.el8_8.9.i686",
"BaseOS-8.8.0.Z.E4S:libxml2-devel-0:2.9.7-16.el8_8.9.ppc64le",
"BaseOS-8.8.0.Z.E4S:libxml2-devel-0:2.9.7-16.el8_8.9.x86_64",
"BaseOS-8.8.0.Z.E4S:python3-libxml2-0:2.9.7-16.el8_8.9.ppc64le",
"BaseOS-8.8.0.Z.E4S:python3-libxml2-0:2.9.7-16.el8_8.9.x86_64",
"BaseOS-8.8.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.7-16.el8_8.9.i686",
"BaseOS-8.8.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.7-16.el8_8.9.ppc64le",
"BaseOS-8.8.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.7-16.el8_8.9.x86_64",
"BaseOS-8.8.0.Z.TUS:libxml2-0:2.9.7-16.el8_8.9.i686",
"BaseOS-8.8.0.Z.TUS:libxml2-0:2.9.7-16.el8_8.9.src",
"BaseOS-8.8.0.Z.TUS:libxml2-0:2.9.7-16.el8_8.9.x86_64",
"BaseOS-8.8.0.Z.TUS:libxml2-debuginfo-0:2.9.7-16.el8_8.9.i686",
"BaseOS-8.8.0.Z.TUS:libxml2-debuginfo-0:2.9.7-16.el8_8.9.x86_64",
"BaseOS-8.8.0.Z.TUS:libxml2-debugsource-0:2.9.7-16.el8_8.9.i686",
"BaseOS-8.8.0.Z.TUS:libxml2-debugsource-0:2.9.7-16.el8_8.9.x86_64",
"BaseOS-8.8.0.Z.TUS:libxml2-devel-0:2.9.7-16.el8_8.9.i686",
"BaseOS-8.8.0.Z.TUS:libxml2-devel-0:2.9.7-16.el8_8.9.x86_64",
"BaseOS-8.8.0.Z.TUS:python3-libxml2-0:2.9.7-16.el8_8.9.x86_64",
"BaseOS-8.8.0.Z.TUS:python3-libxml2-debuginfo-0:2.9.7-16.el8_8.9.i686",
"BaseOS-8.8.0.Z.TUS:python3-libxml2-debuginfo-0:2.9.7-16.el8_8.9.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "libxml2: Integer Overflow in xmlBuildQName() Leads to Stack Buffer Overflow in libxml2"
},
{
"cve": "CVE-2025-32414",
"cwe": {
"id": "CWE-393",
"name": "Return of Wrong Status Code"
},
"discovery_date": "2025-04-08T04:00:51.284113+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2358121"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in libxml2. This vulnerability allows out-of-bounds memory access due to incorrect handling of return values in xmlPythonFileRead and xmlPythonFileReadRaw. This is caused by a mismatch between the length of the file in bytes vs the length in characters, as unicode characters can occupy up to 4 bytes per character.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "libxml2: Out-of-Bounds Read in libxml2",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This bug affects parsing of text streams using:\n- the Python bindings (pending deprecation: https://gitlab.gnome.org/GNOME/libxml2/-/issues/891)\n- the libxml2 SAX driver drv_libxml2,\n- the XML Reader API\n\nParsing of binary streams is not affected by this vulnerability.\n\nThe vulnerability exists in the libxml2 package the bug arises because of a mismatch between characters vs. bytes handling: functions xmlPythonFileRead and xmlPythonFileReadRaw may compute a length incorrectly (mistaking character count for byte count), but for a succesful exploitation of this bug requires local access, on top of that the path to exploiation is non trivial, where handling of python binding\u0027s and specific input handling of bytes and charcters are required which makes this outside the scope of an attacker and increases the attack complexity, for these reasons this has been marked as moderate by redhat.\n\n\nWithin regulated environments, a combination of the following controls acts as a significant barrier to successfully exploiting a CWE-393: Return of Wrong Status Code vulnerability and therefore downgrades the severity of this particular CVE from Moderate to Low.\n\nThe platform enforces hardening guidelines to apply the most restrictive settings necessary for operational needs, while baseline configurations maintain secure system and software states. A defense-in-depth monitoring strategy includes perimeter firewalls and endpoint protection services that detect and respond to threats in real time, helping prevent or limit exploitation attempts. Robust input validation and error handling ensure all user inputs are thoroughly validated, supporting consistent and secure system responses.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-8.8.0.Z.E4S:libxml2-0:2.9.7-16.el8_8.9.i686",
"AppStream-8.8.0.Z.E4S:libxml2-0:2.9.7-16.el8_8.9.ppc64le",
"AppStream-8.8.0.Z.E4S:libxml2-0:2.9.7-16.el8_8.9.src",
"AppStream-8.8.0.Z.E4S:libxml2-0:2.9.7-16.el8_8.9.x86_64",
"AppStream-8.8.0.Z.E4S:libxml2-debuginfo-0:2.9.7-16.el8_8.9.i686",
"AppStream-8.8.0.Z.E4S:libxml2-debuginfo-0:2.9.7-16.el8_8.9.ppc64le",
"AppStream-8.8.0.Z.E4S:libxml2-debuginfo-0:2.9.7-16.el8_8.9.x86_64",
"AppStream-8.8.0.Z.E4S:libxml2-debugsource-0:2.9.7-16.el8_8.9.i686",
"AppStream-8.8.0.Z.E4S:libxml2-debugsource-0:2.9.7-16.el8_8.9.ppc64le",
"AppStream-8.8.0.Z.E4S:libxml2-debugsource-0:2.9.7-16.el8_8.9.x86_64",
"AppStream-8.8.0.Z.E4S:libxml2-devel-0:2.9.7-16.el8_8.9.i686",
"AppStream-8.8.0.Z.E4S:libxml2-devel-0:2.9.7-16.el8_8.9.ppc64le",
"AppStream-8.8.0.Z.E4S:libxml2-devel-0:2.9.7-16.el8_8.9.x86_64",
"AppStream-8.8.0.Z.E4S:python3-libxml2-0:2.9.7-16.el8_8.9.ppc64le",
"AppStream-8.8.0.Z.E4S:python3-libxml2-0:2.9.7-16.el8_8.9.x86_64",
"AppStream-8.8.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.7-16.el8_8.9.i686",
"AppStream-8.8.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.7-16.el8_8.9.ppc64le",
"AppStream-8.8.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.7-16.el8_8.9.x86_64",
"AppStream-8.8.0.Z.TUS:libxml2-0:2.9.7-16.el8_8.9.i686",
"AppStream-8.8.0.Z.TUS:libxml2-0:2.9.7-16.el8_8.9.src",
"AppStream-8.8.0.Z.TUS:libxml2-0:2.9.7-16.el8_8.9.x86_64",
"AppStream-8.8.0.Z.TUS:libxml2-debuginfo-0:2.9.7-16.el8_8.9.i686",
"AppStream-8.8.0.Z.TUS:libxml2-debuginfo-0:2.9.7-16.el8_8.9.x86_64",
"AppStream-8.8.0.Z.TUS:libxml2-debugsource-0:2.9.7-16.el8_8.9.i686",
"AppStream-8.8.0.Z.TUS:libxml2-debugsource-0:2.9.7-16.el8_8.9.x86_64",
"AppStream-8.8.0.Z.TUS:libxml2-devel-0:2.9.7-16.el8_8.9.i686",
"AppStream-8.8.0.Z.TUS:libxml2-devel-0:2.9.7-16.el8_8.9.x86_64",
"AppStream-8.8.0.Z.TUS:python3-libxml2-0:2.9.7-16.el8_8.9.x86_64",
"AppStream-8.8.0.Z.TUS:python3-libxml2-debuginfo-0:2.9.7-16.el8_8.9.i686",
"AppStream-8.8.0.Z.TUS:python3-libxml2-debuginfo-0:2.9.7-16.el8_8.9.x86_64",
"BaseOS-8.8.0.Z.E4S:libxml2-0:2.9.7-16.el8_8.9.i686",
"BaseOS-8.8.0.Z.E4S:libxml2-0:2.9.7-16.el8_8.9.ppc64le",
"BaseOS-8.8.0.Z.E4S:libxml2-0:2.9.7-16.el8_8.9.src",
"BaseOS-8.8.0.Z.E4S:libxml2-0:2.9.7-16.el8_8.9.x86_64",
"BaseOS-8.8.0.Z.E4S:libxml2-debuginfo-0:2.9.7-16.el8_8.9.i686",
"BaseOS-8.8.0.Z.E4S:libxml2-debuginfo-0:2.9.7-16.el8_8.9.ppc64le",
"BaseOS-8.8.0.Z.E4S:libxml2-debuginfo-0:2.9.7-16.el8_8.9.x86_64",
"BaseOS-8.8.0.Z.E4S:libxml2-debugsource-0:2.9.7-16.el8_8.9.i686",
"BaseOS-8.8.0.Z.E4S:libxml2-debugsource-0:2.9.7-16.el8_8.9.ppc64le",
"BaseOS-8.8.0.Z.E4S:libxml2-debugsource-0:2.9.7-16.el8_8.9.x86_64",
"BaseOS-8.8.0.Z.E4S:libxml2-devel-0:2.9.7-16.el8_8.9.i686",
"BaseOS-8.8.0.Z.E4S:libxml2-devel-0:2.9.7-16.el8_8.9.ppc64le",
"BaseOS-8.8.0.Z.E4S:libxml2-devel-0:2.9.7-16.el8_8.9.x86_64",
"BaseOS-8.8.0.Z.E4S:python3-libxml2-0:2.9.7-16.el8_8.9.ppc64le",
"BaseOS-8.8.0.Z.E4S:python3-libxml2-0:2.9.7-16.el8_8.9.x86_64",
"BaseOS-8.8.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.7-16.el8_8.9.i686",
"BaseOS-8.8.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.7-16.el8_8.9.ppc64le",
"BaseOS-8.8.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.7-16.el8_8.9.x86_64",
"BaseOS-8.8.0.Z.TUS:libxml2-0:2.9.7-16.el8_8.9.i686",
"BaseOS-8.8.0.Z.TUS:libxml2-0:2.9.7-16.el8_8.9.src",
"BaseOS-8.8.0.Z.TUS:libxml2-0:2.9.7-16.el8_8.9.x86_64",
"BaseOS-8.8.0.Z.TUS:libxml2-debuginfo-0:2.9.7-16.el8_8.9.i686",
"BaseOS-8.8.0.Z.TUS:libxml2-debuginfo-0:2.9.7-16.el8_8.9.x86_64",
"BaseOS-8.8.0.Z.TUS:libxml2-debugsource-0:2.9.7-16.el8_8.9.i686",
"BaseOS-8.8.0.Z.TUS:libxml2-debugsource-0:2.9.7-16.el8_8.9.x86_64",
"BaseOS-8.8.0.Z.TUS:libxml2-devel-0:2.9.7-16.el8_8.9.i686",
"BaseOS-8.8.0.Z.TUS:libxml2-devel-0:2.9.7-16.el8_8.9.x86_64",
"BaseOS-8.8.0.Z.TUS:python3-libxml2-0:2.9.7-16.el8_8.9.x86_64",
"BaseOS-8.8.0.Z.TUS:python3-libxml2-debuginfo-0:2.9.7-16.el8_8.9.i686",
"BaseOS-8.8.0.Z.TUS:python3-libxml2-debuginfo-0:2.9.7-16.el8_8.9.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-32414"
},
{
"category": "external",
"summary": "RHBZ#2358121",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2358121"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-32414",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-32414"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-32414",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-32414"
},
{
"category": "external",
"summary": "https://gitlab.gnome.org/GNOME/libxml2/-/issues/889",
"url": "https://gitlab.gnome.org/GNOME/libxml2/-/issues/889"
}
],
"release_date": "2025-04-08T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-07-30T07:14:41+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-8.8.0.Z.E4S:libxml2-0:2.9.7-16.el8_8.9.i686",
"AppStream-8.8.0.Z.E4S:libxml2-0:2.9.7-16.el8_8.9.ppc64le",
"AppStream-8.8.0.Z.E4S:libxml2-0:2.9.7-16.el8_8.9.src",
"AppStream-8.8.0.Z.E4S:libxml2-0:2.9.7-16.el8_8.9.x86_64",
"AppStream-8.8.0.Z.E4S:libxml2-debuginfo-0:2.9.7-16.el8_8.9.i686",
"AppStream-8.8.0.Z.E4S:libxml2-debuginfo-0:2.9.7-16.el8_8.9.ppc64le",
"AppStream-8.8.0.Z.E4S:libxml2-debuginfo-0:2.9.7-16.el8_8.9.x86_64",
"AppStream-8.8.0.Z.E4S:libxml2-debugsource-0:2.9.7-16.el8_8.9.i686",
"AppStream-8.8.0.Z.E4S:libxml2-debugsource-0:2.9.7-16.el8_8.9.ppc64le",
"AppStream-8.8.0.Z.E4S:libxml2-debugsource-0:2.9.7-16.el8_8.9.x86_64",
"AppStream-8.8.0.Z.E4S:libxml2-devel-0:2.9.7-16.el8_8.9.i686",
"AppStream-8.8.0.Z.E4S:libxml2-devel-0:2.9.7-16.el8_8.9.ppc64le",
"AppStream-8.8.0.Z.E4S:libxml2-devel-0:2.9.7-16.el8_8.9.x86_64",
"AppStream-8.8.0.Z.E4S:python3-libxml2-0:2.9.7-16.el8_8.9.ppc64le",
"AppStream-8.8.0.Z.E4S:python3-libxml2-0:2.9.7-16.el8_8.9.x86_64",
"AppStream-8.8.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.7-16.el8_8.9.i686",
"AppStream-8.8.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.7-16.el8_8.9.ppc64le",
"AppStream-8.8.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.7-16.el8_8.9.x86_64",
"AppStream-8.8.0.Z.TUS:libxml2-0:2.9.7-16.el8_8.9.i686",
"AppStream-8.8.0.Z.TUS:libxml2-0:2.9.7-16.el8_8.9.src",
"AppStream-8.8.0.Z.TUS:libxml2-0:2.9.7-16.el8_8.9.x86_64",
"AppStream-8.8.0.Z.TUS:libxml2-debuginfo-0:2.9.7-16.el8_8.9.i686",
"AppStream-8.8.0.Z.TUS:libxml2-debuginfo-0:2.9.7-16.el8_8.9.x86_64",
"AppStream-8.8.0.Z.TUS:libxml2-debugsource-0:2.9.7-16.el8_8.9.i686",
"AppStream-8.8.0.Z.TUS:libxml2-debugsource-0:2.9.7-16.el8_8.9.x86_64",
"AppStream-8.8.0.Z.TUS:libxml2-devel-0:2.9.7-16.el8_8.9.i686",
"AppStream-8.8.0.Z.TUS:libxml2-devel-0:2.9.7-16.el8_8.9.x86_64",
"AppStream-8.8.0.Z.TUS:python3-libxml2-0:2.9.7-16.el8_8.9.x86_64",
"AppStream-8.8.0.Z.TUS:python3-libxml2-debuginfo-0:2.9.7-16.el8_8.9.i686",
"AppStream-8.8.0.Z.TUS:python3-libxml2-debuginfo-0:2.9.7-16.el8_8.9.x86_64",
"BaseOS-8.8.0.Z.E4S:libxml2-0:2.9.7-16.el8_8.9.i686",
"BaseOS-8.8.0.Z.E4S:libxml2-0:2.9.7-16.el8_8.9.ppc64le",
"BaseOS-8.8.0.Z.E4S:libxml2-0:2.9.7-16.el8_8.9.src",
"BaseOS-8.8.0.Z.E4S:libxml2-0:2.9.7-16.el8_8.9.x86_64",
"BaseOS-8.8.0.Z.E4S:libxml2-debuginfo-0:2.9.7-16.el8_8.9.i686",
"BaseOS-8.8.0.Z.E4S:libxml2-debuginfo-0:2.9.7-16.el8_8.9.ppc64le",
"BaseOS-8.8.0.Z.E4S:libxml2-debuginfo-0:2.9.7-16.el8_8.9.x86_64",
"BaseOS-8.8.0.Z.E4S:libxml2-debugsource-0:2.9.7-16.el8_8.9.i686",
"BaseOS-8.8.0.Z.E4S:libxml2-debugsource-0:2.9.7-16.el8_8.9.ppc64le",
"BaseOS-8.8.0.Z.E4S:libxml2-debugsource-0:2.9.7-16.el8_8.9.x86_64",
"BaseOS-8.8.0.Z.E4S:libxml2-devel-0:2.9.7-16.el8_8.9.i686",
"BaseOS-8.8.0.Z.E4S:libxml2-devel-0:2.9.7-16.el8_8.9.ppc64le",
"BaseOS-8.8.0.Z.E4S:libxml2-devel-0:2.9.7-16.el8_8.9.x86_64",
"BaseOS-8.8.0.Z.E4S:python3-libxml2-0:2.9.7-16.el8_8.9.ppc64le",
"BaseOS-8.8.0.Z.E4S:python3-libxml2-0:2.9.7-16.el8_8.9.x86_64",
"BaseOS-8.8.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.7-16.el8_8.9.i686",
"BaseOS-8.8.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.7-16.el8_8.9.ppc64le",
"BaseOS-8.8.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.7-16.el8_8.9.x86_64",
"BaseOS-8.8.0.Z.TUS:libxml2-0:2.9.7-16.el8_8.9.i686",
"BaseOS-8.8.0.Z.TUS:libxml2-0:2.9.7-16.el8_8.9.src",
"BaseOS-8.8.0.Z.TUS:libxml2-0:2.9.7-16.el8_8.9.x86_64",
"BaseOS-8.8.0.Z.TUS:libxml2-debuginfo-0:2.9.7-16.el8_8.9.i686",
"BaseOS-8.8.0.Z.TUS:libxml2-debuginfo-0:2.9.7-16.el8_8.9.x86_64",
"BaseOS-8.8.0.Z.TUS:libxml2-debugsource-0:2.9.7-16.el8_8.9.i686",
"BaseOS-8.8.0.Z.TUS:libxml2-debugsource-0:2.9.7-16.el8_8.9.x86_64",
"BaseOS-8.8.0.Z.TUS:libxml2-devel-0:2.9.7-16.el8_8.9.i686",
"BaseOS-8.8.0.Z.TUS:libxml2-devel-0:2.9.7-16.el8_8.9.x86_64",
"BaseOS-8.8.0.Z.TUS:python3-libxml2-0:2.9.7-16.el8_8.9.x86_64",
"BaseOS-8.8.0.Z.TUS:python3-libxml2-debuginfo-0:2.9.7-16.el8_8.9.i686",
"BaseOS-8.8.0.Z.TUS:python3-libxml2-debuginfo-0:2.9.7-16.el8_8.9.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:12239"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"AppStream-8.8.0.Z.E4S:libxml2-0:2.9.7-16.el8_8.9.i686",
"AppStream-8.8.0.Z.E4S:libxml2-0:2.9.7-16.el8_8.9.ppc64le",
"AppStream-8.8.0.Z.E4S:libxml2-0:2.9.7-16.el8_8.9.src",
"AppStream-8.8.0.Z.E4S:libxml2-0:2.9.7-16.el8_8.9.x86_64",
"AppStream-8.8.0.Z.E4S:libxml2-debuginfo-0:2.9.7-16.el8_8.9.i686",
"AppStream-8.8.0.Z.E4S:libxml2-debuginfo-0:2.9.7-16.el8_8.9.ppc64le",
"AppStream-8.8.0.Z.E4S:libxml2-debuginfo-0:2.9.7-16.el8_8.9.x86_64",
"AppStream-8.8.0.Z.E4S:libxml2-debugsource-0:2.9.7-16.el8_8.9.i686",
"AppStream-8.8.0.Z.E4S:libxml2-debugsource-0:2.9.7-16.el8_8.9.ppc64le",
"AppStream-8.8.0.Z.E4S:libxml2-debugsource-0:2.9.7-16.el8_8.9.x86_64",
"AppStream-8.8.0.Z.E4S:libxml2-devel-0:2.9.7-16.el8_8.9.i686",
"AppStream-8.8.0.Z.E4S:libxml2-devel-0:2.9.7-16.el8_8.9.ppc64le",
"AppStream-8.8.0.Z.E4S:libxml2-devel-0:2.9.7-16.el8_8.9.x86_64",
"AppStream-8.8.0.Z.E4S:python3-libxml2-0:2.9.7-16.el8_8.9.ppc64le",
"AppStream-8.8.0.Z.E4S:python3-libxml2-0:2.9.7-16.el8_8.9.x86_64",
"AppStream-8.8.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.7-16.el8_8.9.i686",
"AppStream-8.8.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.7-16.el8_8.9.ppc64le",
"AppStream-8.8.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.7-16.el8_8.9.x86_64",
"AppStream-8.8.0.Z.TUS:libxml2-0:2.9.7-16.el8_8.9.i686",
"AppStream-8.8.0.Z.TUS:libxml2-0:2.9.7-16.el8_8.9.src",
"AppStream-8.8.0.Z.TUS:libxml2-0:2.9.7-16.el8_8.9.x86_64",
"AppStream-8.8.0.Z.TUS:libxml2-debuginfo-0:2.9.7-16.el8_8.9.i686",
"AppStream-8.8.0.Z.TUS:libxml2-debuginfo-0:2.9.7-16.el8_8.9.x86_64",
"AppStream-8.8.0.Z.TUS:libxml2-debugsource-0:2.9.7-16.el8_8.9.i686",
"AppStream-8.8.0.Z.TUS:libxml2-debugsource-0:2.9.7-16.el8_8.9.x86_64",
"AppStream-8.8.0.Z.TUS:libxml2-devel-0:2.9.7-16.el8_8.9.i686",
"AppStream-8.8.0.Z.TUS:libxml2-devel-0:2.9.7-16.el8_8.9.x86_64",
"AppStream-8.8.0.Z.TUS:python3-libxml2-0:2.9.7-16.el8_8.9.x86_64",
"AppStream-8.8.0.Z.TUS:python3-libxml2-debuginfo-0:2.9.7-16.el8_8.9.i686",
"AppStream-8.8.0.Z.TUS:python3-libxml2-debuginfo-0:2.9.7-16.el8_8.9.x86_64",
"BaseOS-8.8.0.Z.E4S:libxml2-0:2.9.7-16.el8_8.9.i686",
"BaseOS-8.8.0.Z.E4S:libxml2-0:2.9.7-16.el8_8.9.ppc64le",
"BaseOS-8.8.0.Z.E4S:libxml2-0:2.9.7-16.el8_8.9.src",
"BaseOS-8.8.0.Z.E4S:libxml2-0:2.9.7-16.el8_8.9.x86_64",
"BaseOS-8.8.0.Z.E4S:libxml2-debuginfo-0:2.9.7-16.el8_8.9.i686",
"BaseOS-8.8.0.Z.E4S:libxml2-debuginfo-0:2.9.7-16.el8_8.9.ppc64le",
"BaseOS-8.8.0.Z.E4S:libxml2-debuginfo-0:2.9.7-16.el8_8.9.x86_64",
"BaseOS-8.8.0.Z.E4S:libxml2-debugsource-0:2.9.7-16.el8_8.9.i686",
"BaseOS-8.8.0.Z.E4S:libxml2-debugsource-0:2.9.7-16.el8_8.9.ppc64le",
"BaseOS-8.8.0.Z.E4S:libxml2-debugsource-0:2.9.7-16.el8_8.9.x86_64",
"BaseOS-8.8.0.Z.E4S:libxml2-devel-0:2.9.7-16.el8_8.9.i686",
"BaseOS-8.8.0.Z.E4S:libxml2-devel-0:2.9.7-16.el8_8.9.ppc64le",
"BaseOS-8.8.0.Z.E4S:libxml2-devel-0:2.9.7-16.el8_8.9.x86_64",
"BaseOS-8.8.0.Z.E4S:python3-libxml2-0:2.9.7-16.el8_8.9.ppc64le",
"BaseOS-8.8.0.Z.E4S:python3-libxml2-0:2.9.7-16.el8_8.9.x86_64",
"BaseOS-8.8.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.7-16.el8_8.9.i686",
"BaseOS-8.8.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.7-16.el8_8.9.ppc64le",
"BaseOS-8.8.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.7-16.el8_8.9.x86_64",
"BaseOS-8.8.0.Z.TUS:libxml2-0:2.9.7-16.el8_8.9.i686",
"BaseOS-8.8.0.Z.TUS:libxml2-0:2.9.7-16.el8_8.9.src",
"BaseOS-8.8.0.Z.TUS:libxml2-0:2.9.7-16.el8_8.9.x86_64",
"BaseOS-8.8.0.Z.TUS:libxml2-debuginfo-0:2.9.7-16.el8_8.9.i686",
"BaseOS-8.8.0.Z.TUS:libxml2-debuginfo-0:2.9.7-16.el8_8.9.x86_64",
"BaseOS-8.8.0.Z.TUS:libxml2-debugsource-0:2.9.7-16.el8_8.9.i686",
"BaseOS-8.8.0.Z.TUS:libxml2-debugsource-0:2.9.7-16.el8_8.9.x86_64",
"BaseOS-8.8.0.Z.TUS:libxml2-devel-0:2.9.7-16.el8_8.9.i686",
"BaseOS-8.8.0.Z.TUS:libxml2-devel-0:2.9.7-16.el8_8.9.x86_64",
"BaseOS-8.8.0.Z.TUS:python3-libxml2-0:2.9.7-16.el8_8.9.x86_64",
"BaseOS-8.8.0.Z.TUS:python3-libxml2-debuginfo-0:2.9.7-16.el8_8.9.i686",
"BaseOS-8.8.0.Z.TUS:python3-libxml2-debuginfo-0:2.9.7-16.el8_8.9.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "LOW",
"baseScore": 5.6,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "NONE",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:L",
"version": "3.1"
},
"products": [
"AppStream-8.8.0.Z.E4S:libxml2-0:2.9.7-16.el8_8.9.i686",
"AppStream-8.8.0.Z.E4S:libxml2-0:2.9.7-16.el8_8.9.ppc64le",
"AppStream-8.8.0.Z.E4S:libxml2-0:2.9.7-16.el8_8.9.src",
"AppStream-8.8.0.Z.E4S:libxml2-0:2.9.7-16.el8_8.9.x86_64",
"AppStream-8.8.0.Z.E4S:libxml2-debuginfo-0:2.9.7-16.el8_8.9.i686",
"AppStream-8.8.0.Z.E4S:libxml2-debuginfo-0:2.9.7-16.el8_8.9.ppc64le",
"AppStream-8.8.0.Z.E4S:libxml2-debuginfo-0:2.9.7-16.el8_8.9.x86_64",
"AppStream-8.8.0.Z.E4S:libxml2-debugsource-0:2.9.7-16.el8_8.9.i686",
"AppStream-8.8.0.Z.E4S:libxml2-debugsource-0:2.9.7-16.el8_8.9.ppc64le",
"AppStream-8.8.0.Z.E4S:libxml2-debugsource-0:2.9.7-16.el8_8.9.x86_64",
"AppStream-8.8.0.Z.E4S:libxml2-devel-0:2.9.7-16.el8_8.9.i686",
"AppStream-8.8.0.Z.E4S:libxml2-devel-0:2.9.7-16.el8_8.9.ppc64le",
"AppStream-8.8.0.Z.E4S:libxml2-devel-0:2.9.7-16.el8_8.9.x86_64",
"AppStream-8.8.0.Z.E4S:python3-libxml2-0:2.9.7-16.el8_8.9.ppc64le",
"AppStream-8.8.0.Z.E4S:python3-libxml2-0:2.9.7-16.el8_8.9.x86_64",
"AppStream-8.8.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.7-16.el8_8.9.i686",
"AppStream-8.8.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.7-16.el8_8.9.ppc64le",
"AppStream-8.8.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.7-16.el8_8.9.x86_64",
"AppStream-8.8.0.Z.TUS:libxml2-0:2.9.7-16.el8_8.9.i686",
"AppStream-8.8.0.Z.TUS:libxml2-0:2.9.7-16.el8_8.9.src",
"AppStream-8.8.0.Z.TUS:libxml2-0:2.9.7-16.el8_8.9.x86_64",
"AppStream-8.8.0.Z.TUS:libxml2-debuginfo-0:2.9.7-16.el8_8.9.i686",
"AppStream-8.8.0.Z.TUS:libxml2-debuginfo-0:2.9.7-16.el8_8.9.x86_64",
"AppStream-8.8.0.Z.TUS:libxml2-debugsource-0:2.9.7-16.el8_8.9.i686",
"AppStream-8.8.0.Z.TUS:libxml2-debugsource-0:2.9.7-16.el8_8.9.x86_64",
"AppStream-8.8.0.Z.TUS:libxml2-devel-0:2.9.7-16.el8_8.9.i686",
"AppStream-8.8.0.Z.TUS:libxml2-devel-0:2.9.7-16.el8_8.9.x86_64",
"AppStream-8.8.0.Z.TUS:python3-libxml2-0:2.9.7-16.el8_8.9.x86_64",
"AppStream-8.8.0.Z.TUS:python3-libxml2-debuginfo-0:2.9.7-16.el8_8.9.i686",
"AppStream-8.8.0.Z.TUS:python3-libxml2-debuginfo-0:2.9.7-16.el8_8.9.x86_64",
"BaseOS-8.8.0.Z.E4S:libxml2-0:2.9.7-16.el8_8.9.i686",
"BaseOS-8.8.0.Z.E4S:libxml2-0:2.9.7-16.el8_8.9.ppc64le",
"BaseOS-8.8.0.Z.E4S:libxml2-0:2.9.7-16.el8_8.9.src",
"BaseOS-8.8.0.Z.E4S:libxml2-0:2.9.7-16.el8_8.9.x86_64",
"BaseOS-8.8.0.Z.E4S:libxml2-debuginfo-0:2.9.7-16.el8_8.9.i686",
"BaseOS-8.8.0.Z.E4S:libxml2-debuginfo-0:2.9.7-16.el8_8.9.ppc64le",
"BaseOS-8.8.0.Z.E4S:libxml2-debuginfo-0:2.9.7-16.el8_8.9.x86_64",
"BaseOS-8.8.0.Z.E4S:libxml2-debugsource-0:2.9.7-16.el8_8.9.i686",
"BaseOS-8.8.0.Z.E4S:libxml2-debugsource-0:2.9.7-16.el8_8.9.ppc64le",
"BaseOS-8.8.0.Z.E4S:libxml2-debugsource-0:2.9.7-16.el8_8.9.x86_64",
"BaseOS-8.8.0.Z.E4S:libxml2-devel-0:2.9.7-16.el8_8.9.i686",
"BaseOS-8.8.0.Z.E4S:libxml2-devel-0:2.9.7-16.el8_8.9.ppc64le",
"BaseOS-8.8.0.Z.E4S:libxml2-devel-0:2.9.7-16.el8_8.9.x86_64",
"BaseOS-8.8.0.Z.E4S:python3-libxml2-0:2.9.7-16.el8_8.9.ppc64le",
"BaseOS-8.8.0.Z.E4S:python3-libxml2-0:2.9.7-16.el8_8.9.x86_64",
"BaseOS-8.8.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.7-16.el8_8.9.i686",
"BaseOS-8.8.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.7-16.el8_8.9.ppc64le",
"BaseOS-8.8.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.7-16.el8_8.9.x86_64",
"BaseOS-8.8.0.Z.TUS:libxml2-0:2.9.7-16.el8_8.9.i686",
"BaseOS-8.8.0.Z.TUS:libxml2-0:2.9.7-16.el8_8.9.src",
"BaseOS-8.8.0.Z.TUS:libxml2-0:2.9.7-16.el8_8.9.x86_64",
"BaseOS-8.8.0.Z.TUS:libxml2-debuginfo-0:2.9.7-16.el8_8.9.i686",
"BaseOS-8.8.0.Z.TUS:libxml2-debuginfo-0:2.9.7-16.el8_8.9.x86_64",
"BaseOS-8.8.0.Z.TUS:libxml2-debugsource-0:2.9.7-16.el8_8.9.i686",
"BaseOS-8.8.0.Z.TUS:libxml2-debugsource-0:2.9.7-16.el8_8.9.x86_64",
"BaseOS-8.8.0.Z.TUS:libxml2-devel-0:2.9.7-16.el8_8.9.i686",
"BaseOS-8.8.0.Z.TUS:libxml2-devel-0:2.9.7-16.el8_8.9.x86_64",
"BaseOS-8.8.0.Z.TUS:python3-libxml2-0:2.9.7-16.el8_8.9.x86_64",
"BaseOS-8.8.0.Z.TUS:python3-libxml2-debuginfo-0:2.9.7-16.el8_8.9.i686",
"BaseOS-8.8.0.Z.TUS:python3-libxml2-debuginfo-0:2.9.7-16.el8_8.9.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "libxml2: Out-of-Bounds Read in libxml2"
},
{
"cve": "CVE-2025-49794",
"cwe": {
"id": "CWE-825",
"name": "Expired Pointer Dereference"
},
"discovery_date": "2025-06-11T21:33:43.044000+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2372373"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free vulnerability was found in libxml2. This issue occurs when parsing XPath elements under certain circumstances when the XML schematron has the \u003csch:name path=\"...\"/\u003e schema elements. This flaw allows a malicious actor to craft a malicious XML document used as input for libxml, resulting in the program\u0027s crash using libxml or other possible undefined behaviors.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "libxml: Heap use after free (UAF) leads to Denial of service (DoS)",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This issue was rated with a severity impact of Important by Red Hat Product Security, as libxml can be used to parse XML coming from the network depending on how the program consumes it and uses the library. Additionally, although the initial report shows a crash due to invalid memory access (A:H), other undefined issues that can present data integrity due to the application overwriting sensitive data are not discarded (I:H).",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-8.8.0.Z.E4S:libxml2-0:2.9.7-16.el8_8.9.i686",
"AppStream-8.8.0.Z.E4S:libxml2-0:2.9.7-16.el8_8.9.ppc64le",
"AppStream-8.8.0.Z.E4S:libxml2-0:2.9.7-16.el8_8.9.src",
"AppStream-8.8.0.Z.E4S:libxml2-0:2.9.7-16.el8_8.9.x86_64",
"AppStream-8.8.0.Z.E4S:libxml2-debuginfo-0:2.9.7-16.el8_8.9.i686",
"AppStream-8.8.0.Z.E4S:libxml2-debuginfo-0:2.9.7-16.el8_8.9.ppc64le",
"AppStream-8.8.0.Z.E4S:libxml2-debuginfo-0:2.9.7-16.el8_8.9.x86_64",
"AppStream-8.8.0.Z.E4S:libxml2-debugsource-0:2.9.7-16.el8_8.9.i686",
"AppStream-8.8.0.Z.E4S:libxml2-debugsource-0:2.9.7-16.el8_8.9.ppc64le",
"AppStream-8.8.0.Z.E4S:libxml2-debugsource-0:2.9.7-16.el8_8.9.x86_64",
"AppStream-8.8.0.Z.E4S:libxml2-devel-0:2.9.7-16.el8_8.9.i686",
"AppStream-8.8.0.Z.E4S:libxml2-devel-0:2.9.7-16.el8_8.9.ppc64le",
"AppStream-8.8.0.Z.E4S:libxml2-devel-0:2.9.7-16.el8_8.9.x86_64",
"AppStream-8.8.0.Z.E4S:python3-libxml2-0:2.9.7-16.el8_8.9.ppc64le",
"AppStream-8.8.0.Z.E4S:python3-libxml2-0:2.9.7-16.el8_8.9.x86_64",
"AppStream-8.8.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.7-16.el8_8.9.i686",
"AppStream-8.8.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.7-16.el8_8.9.ppc64le",
"AppStream-8.8.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.7-16.el8_8.9.x86_64",
"AppStream-8.8.0.Z.TUS:libxml2-0:2.9.7-16.el8_8.9.i686",
"AppStream-8.8.0.Z.TUS:libxml2-0:2.9.7-16.el8_8.9.src",
"AppStream-8.8.0.Z.TUS:libxml2-0:2.9.7-16.el8_8.9.x86_64",
"AppStream-8.8.0.Z.TUS:libxml2-debuginfo-0:2.9.7-16.el8_8.9.i686",
"AppStream-8.8.0.Z.TUS:libxml2-debuginfo-0:2.9.7-16.el8_8.9.x86_64",
"AppStream-8.8.0.Z.TUS:libxml2-debugsource-0:2.9.7-16.el8_8.9.i686",
"AppStream-8.8.0.Z.TUS:libxml2-debugsource-0:2.9.7-16.el8_8.9.x86_64",
"AppStream-8.8.0.Z.TUS:libxml2-devel-0:2.9.7-16.el8_8.9.i686",
"AppStream-8.8.0.Z.TUS:libxml2-devel-0:2.9.7-16.el8_8.9.x86_64",
"AppStream-8.8.0.Z.TUS:python3-libxml2-0:2.9.7-16.el8_8.9.x86_64",
"AppStream-8.8.0.Z.TUS:python3-libxml2-debuginfo-0:2.9.7-16.el8_8.9.i686",
"AppStream-8.8.0.Z.TUS:python3-libxml2-debuginfo-0:2.9.7-16.el8_8.9.x86_64",
"BaseOS-8.8.0.Z.E4S:libxml2-0:2.9.7-16.el8_8.9.i686",
"BaseOS-8.8.0.Z.E4S:libxml2-0:2.9.7-16.el8_8.9.ppc64le",
"BaseOS-8.8.0.Z.E4S:libxml2-0:2.9.7-16.el8_8.9.src",
"BaseOS-8.8.0.Z.E4S:libxml2-0:2.9.7-16.el8_8.9.x86_64",
"BaseOS-8.8.0.Z.E4S:libxml2-debuginfo-0:2.9.7-16.el8_8.9.i686",
"BaseOS-8.8.0.Z.E4S:libxml2-debuginfo-0:2.9.7-16.el8_8.9.ppc64le",
"BaseOS-8.8.0.Z.E4S:libxml2-debuginfo-0:2.9.7-16.el8_8.9.x86_64",
"BaseOS-8.8.0.Z.E4S:libxml2-debugsource-0:2.9.7-16.el8_8.9.i686",
"BaseOS-8.8.0.Z.E4S:libxml2-debugsource-0:2.9.7-16.el8_8.9.ppc64le",
"BaseOS-8.8.0.Z.E4S:libxml2-debugsource-0:2.9.7-16.el8_8.9.x86_64",
"BaseOS-8.8.0.Z.E4S:libxml2-devel-0:2.9.7-16.el8_8.9.i686",
"BaseOS-8.8.0.Z.E4S:libxml2-devel-0:2.9.7-16.el8_8.9.ppc64le",
"BaseOS-8.8.0.Z.E4S:libxml2-devel-0:2.9.7-16.el8_8.9.x86_64",
"BaseOS-8.8.0.Z.E4S:python3-libxml2-0:2.9.7-16.el8_8.9.ppc64le",
"BaseOS-8.8.0.Z.E4S:python3-libxml2-0:2.9.7-16.el8_8.9.x86_64",
"BaseOS-8.8.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.7-16.el8_8.9.i686",
"BaseOS-8.8.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.7-16.el8_8.9.ppc64le",
"BaseOS-8.8.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.7-16.el8_8.9.x86_64",
"BaseOS-8.8.0.Z.TUS:libxml2-0:2.9.7-16.el8_8.9.i686",
"BaseOS-8.8.0.Z.TUS:libxml2-0:2.9.7-16.el8_8.9.src",
"BaseOS-8.8.0.Z.TUS:libxml2-0:2.9.7-16.el8_8.9.x86_64",
"BaseOS-8.8.0.Z.TUS:libxml2-debuginfo-0:2.9.7-16.el8_8.9.i686",
"BaseOS-8.8.0.Z.TUS:libxml2-debuginfo-0:2.9.7-16.el8_8.9.x86_64",
"BaseOS-8.8.0.Z.TUS:libxml2-debugsource-0:2.9.7-16.el8_8.9.i686",
"BaseOS-8.8.0.Z.TUS:libxml2-debugsource-0:2.9.7-16.el8_8.9.x86_64",
"BaseOS-8.8.0.Z.TUS:libxml2-devel-0:2.9.7-16.el8_8.9.i686",
"BaseOS-8.8.0.Z.TUS:libxml2-devel-0:2.9.7-16.el8_8.9.x86_64",
"BaseOS-8.8.0.Z.TUS:python3-libxml2-0:2.9.7-16.el8_8.9.x86_64",
"BaseOS-8.8.0.Z.TUS:python3-libxml2-debuginfo-0:2.9.7-16.el8_8.9.i686",
"BaseOS-8.8.0.Z.TUS:python3-libxml2-debuginfo-0:2.9.7-16.el8_8.9.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-49794"
},
{
"category": "external",
"summary": "RHBZ#2372373",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2372373"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-49794",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-49794"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-49794",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-49794"
}
],
"release_date": "2025-06-10T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-07-30T07:14:41+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-8.8.0.Z.E4S:libxml2-0:2.9.7-16.el8_8.9.i686",
"AppStream-8.8.0.Z.E4S:libxml2-0:2.9.7-16.el8_8.9.ppc64le",
"AppStream-8.8.0.Z.E4S:libxml2-0:2.9.7-16.el8_8.9.src",
"AppStream-8.8.0.Z.E4S:libxml2-0:2.9.7-16.el8_8.9.x86_64",
"AppStream-8.8.0.Z.E4S:libxml2-debuginfo-0:2.9.7-16.el8_8.9.i686",
"AppStream-8.8.0.Z.E4S:libxml2-debuginfo-0:2.9.7-16.el8_8.9.ppc64le",
"AppStream-8.8.0.Z.E4S:libxml2-debuginfo-0:2.9.7-16.el8_8.9.x86_64",
"AppStream-8.8.0.Z.E4S:libxml2-debugsource-0:2.9.7-16.el8_8.9.i686",
"AppStream-8.8.0.Z.E4S:libxml2-debugsource-0:2.9.7-16.el8_8.9.ppc64le",
"AppStream-8.8.0.Z.E4S:libxml2-debugsource-0:2.9.7-16.el8_8.9.x86_64",
"AppStream-8.8.0.Z.E4S:libxml2-devel-0:2.9.7-16.el8_8.9.i686",
"AppStream-8.8.0.Z.E4S:libxml2-devel-0:2.9.7-16.el8_8.9.ppc64le",
"AppStream-8.8.0.Z.E4S:libxml2-devel-0:2.9.7-16.el8_8.9.x86_64",
"AppStream-8.8.0.Z.E4S:python3-libxml2-0:2.9.7-16.el8_8.9.ppc64le",
"AppStream-8.8.0.Z.E4S:python3-libxml2-0:2.9.7-16.el8_8.9.x86_64",
"AppStream-8.8.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.7-16.el8_8.9.i686",
"AppStream-8.8.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.7-16.el8_8.9.ppc64le",
"AppStream-8.8.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.7-16.el8_8.9.x86_64",
"AppStream-8.8.0.Z.TUS:libxml2-0:2.9.7-16.el8_8.9.i686",
"AppStream-8.8.0.Z.TUS:libxml2-0:2.9.7-16.el8_8.9.src",
"AppStream-8.8.0.Z.TUS:libxml2-0:2.9.7-16.el8_8.9.x86_64",
"AppStream-8.8.0.Z.TUS:libxml2-debuginfo-0:2.9.7-16.el8_8.9.i686",
"AppStream-8.8.0.Z.TUS:libxml2-debuginfo-0:2.9.7-16.el8_8.9.x86_64",
"AppStream-8.8.0.Z.TUS:libxml2-debugsource-0:2.9.7-16.el8_8.9.i686",
"AppStream-8.8.0.Z.TUS:libxml2-debugsource-0:2.9.7-16.el8_8.9.x86_64",
"AppStream-8.8.0.Z.TUS:libxml2-devel-0:2.9.7-16.el8_8.9.i686",
"AppStream-8.8.0.Z.TUS:libxml2-devel-0:2.9.7-16.el8_8.9.x86_64",
"AppStream-8.8.0.Z.TUS:python3-libxml2-0:2.9.7-16.el8_8.9.x86_64",
"AppStream-8.8.0.Z.TUS:python3-libxml2-debuginfo-0:2.9.7-16.el8_8.9.i686",
"AppStream-8.8.0.Z.TUS:python3-libxml2-debuginfo-0:2.9.7-16.el8_8.9.x86_64",
"BaseOS-8.8.0.Z.E4S:libxml2-0:2.9.7-16.el8_8.9.i686",
"BaseOS-8.8.0.Z.E4S:libxml2-0:2.9.7-16.el8_8.9.ppc64le",
"BaseOS-8.8.0.Z.E4S:libxml2-0:2.9.7-16.el8_8.9.src",
"BaseOS-8.8.0.Z.E4S:libxml2-0:2.9.7-16.el8_8.9.x86_64",
"BaseOS-8.8.0.Z.E4S:libxml2-debuginfo-0:2.9.7-16.el8_8.9.i686",
"BaseOS-8.8.0.Z.E4S:libxml2-debuginfo-0:2.9.7-16.el8_8.9.ppc64le",
"BaseOS-8.8.0.Z.E4S:libxml2-debuginfo-0:2.9.7-16.el8_8.9.x86_64",
"BaseOS-8.8.0.Z.E4S:libxml2-debugsource-0:2.9.7-16.el8_8.9.i686",
"BaseOS-8.8.0.Z.E4S:libxml2-debugsource-0:2.9.7-16.el8_8.9.ppc64le",
"BaseOS-8.8.0.Z.E4S:libxml2-debugsource-0:2.9.7-16.el8_8.9.x86_64",
"BaseOS-8.8.0.Z.E4S:libxml2-devel-0:2.9.7-16.el8_8.9.i686",
"BaseOS-8.8.0.Z.E4S:libxml2-devel-0:2.9.7-16.el8_8.9.ppc64le",
"BaseOS-8.8.0.Z.E4S:libxml2-devel-0:2.9.7-16.el8_8.9.x86_64",
"BaseOS-8.8.0.Z.E4S:python3-libxml2-0:2.9.7-16.el8_8.9.ppc64le",
"BaseOS-8.8.0.Z.E4S:python3-libxml2-0:2.9.7-16.el8_8.9.x86_64",
"BaseOS-8.8.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.7-16.el8_8.9.i686",
"BaseOS-8.8.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.7-16.el8_8.9.ppc64le",
"BaseOS-8.8.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.7-16.el8_8.9.x86_64",
"BaseOS-8.8.0.Z.TUS:libxml2-0:2.9.7-16.el8_8.9.i686",
"BaseOS-8.8.0.Z.TUS:libxml2-0:2.9.7-16.el8_8.9.src",
"BaseOS-8.8.0.Z.TUS:libxml2-0:2.9.7-16.el8_8.9.x86_64",
"BaseOS-8.8.0.Z.TUS:libxml2-debuginfo-0:2.9.7-16.el8_8.9.i686",
"BaseOS-8.8.0.Z.TUS:libxml2-debuginfo-0:2.9.7-16.el8_8.9.x86_64",
"BaseOS-8.8.0.Z.TUS:libxml2-debugsource-0:2.9.7-16.el8_8.9.i686",
"BaseOS-8.8.0.Z.TUS:libxml2-debugsource-0:2.9.7-16.el8_8.9.x86_64",
"BaseOS-8.8.0.Z.TUS:libxml2-devel-0:2.9.7-16.el8_8.9.i686",
"BaseOS-8.8.0.Z.TUS:libxml2-devel-0:2.9.7-16.el8_8.9.x86_64",
"BaseOS-8.8.0.Z.TUS:python3-libxml2-0:2.9.7-16.el8_8.9.x86_64",
"BaseOS-8.8.0.Z.TUS:python3-libxml2-debuginfo-0:2.9.7-16.el8_8.9.i686",
"BaseOS-8.8.0.Z.TUS:python3-libxml2-debuginfo-0:2.9.7-16.el8_8.9.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:12239"
},
{
"category": "workaround",
"details": "There\u0027s no available mitigation other than avoid processing untrusted XML documents before updating to the libxml version containing the fix.",
"product_ids": [
"AppStream-8.8.0.Z.E4S:libxml2-0:2.9.7-16.el8_8.9.i686",
"AppStream-8.8.0.Z.E4S:libxml2-0:2.9.7-16.el8_8.9.ppc64le",
"AppStream-8.8.0.Z.E4S:libxml2-0:2.9.7-16.el8_8.9.src",
"AppStream-8.8.0.Z.E4S:libxml2-0:2.9.7-16.el8_8.9.x86_64",
"AppStream-8.8.0.Z.E4S:libxml2-debuginfo-0:2.9.7-16.el8_8.9.i686",
"AppStream-8.8.0.Z.E4S:libxml2-debuginfo-0:2.9.7-16.el8_8.9.ppc64le",
"AppStream-8.8.0.Z.E4S:libxml2-debuginfo-0:2.9.7-16.el8_8.9.x86_64",
"AppStream-8.8.0.Z.E4S:libxml2-debugsource-0:2.9.7-16.el8_8.9.i686",
"AppStream-8.8.0.Z.E4S:libxml2-debugsource-0:2.9.7-16.el8_8.9.ppc64le",
"AppStream-8.8.0.Z.E4S:libxml2-debugsource-0:2.9.7-16.el8_8.9.x86_64",
"AppStream-8.8.0.Z.E4S:libxml2-devel-0:2.9.7-16.el8_8.9.i686",
"AppStream-8.8.0.Z.E4S:libxml2-devel-0:2.9.7-16.el8_8.9.ppc64le",
"AppStream-8.8.0.Z.E4S:libxml2-devel-0:2.9.7-16.el8_8.9.x86_64",
"AppStream-8.8.0.Z.E4S:python3-libxml2-0:2.9.7-16.el8_8.9.ppc64le",
"AppStream-8.8.0.Z.E4S:python3-libxml2-0:2.9.7-16.el8_8.9.x86_64",
"AppStream-8.8.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.7-16.el8_8.9.i686",
"AppStream-8.8.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.7-16.el8_8.9.ppc64le",
"AppStream-8.8.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.7-16.el8_8.9.x86_64",
"AppStream-8.8.0.Z.TUS:libxml2-0:2.9.7-16.el8_8.9.i686",
"AppStream-8.8.0.Z.TUS:libxml2-0:2.9.7-16.el8_8.9.src",
"AppStream-8.8.0.Z.TUS:libxml2-0:2.9.7-16.el8_8.9.x86_64",
"AppStream-8.8.0.Z.TUS:libxml2-debuginfo-0:2.9.7-16.el8_8.9.i686",
"AppStream-8.8.0.Z.TUS:libxml2-debuginfo-0:2.9.7-16.el8_8.9.x86_64",
"AppStream-8.8.0.Z.TUS:libxml2-debugsource-0:2.9.7-16.el8_8.9.i686",
"AppStream-8.8.0.Z.TUS:libxml2-debugsource-0:2.9.7-16.el8_8.9.x86_64",
"AppStream-8.8.0.Z.TUS:libxml2-devel-0:2.9.7-16.el8_8.9.i686",
"AppStream-8.8.0.Z.TUS:libxml2-devel-0:2.9.7-16.el8_8.9.x86_64",
"AppStream-8.8.0.Z.TUS:python3-libxml2-0:2.9.7-16.el8_8.9.x86_64",
"AppStream-8.8.0.Z.TUS:python3-libxml2-debuginfo-0:2.9.7-16.el8_8.9.i686",
"AppStream-8.8.0.Z.TUS:python3-libxml2-debuginfo-0:2.9.7-16.el8_8.9.x86_64",
"BaseOS-8.8.0.Z.E4S:libxml2-0:2.9.7-16.el8_8.9.i686",
"BaseOS-8.8.0.Z.E4S:libxml2-0:2.9.7-16.el8_8.9.ppc64le",
"BaseOS-8.8.0.Z.E4S:libxml2-0:2.9.7-16.el8_8.9.src",
"BaseOS-8.8.0.Z.E4S:libxml2-0:2.9.7-16.el8_8.9.x86_64",
"BaseOS-8.8.0.Z.E4S:libxml2-debuginfo-0:2.9.7-16.el8_8.9.i686",
"BaseOS-8.8.0.Z.E4S:libxml2-debuginfo-0:2.9.7-16.el8_8.9.ppc64le",
"BaseOS-8.8.0.Z.E4S:libxml2-debuginfo-0:2.9.7-16.el8_8.9.x86_64",
"BaseOS-8.8.0.Z.E4S:libxml2-debugsource-0:2.9.7-16.el8_8.9.i686",
"BaseOS-8.8.0.Z.E4S:libxml2-debugsource-0:2.9.7-16.el8_8.9.ppc64le",
"BaseOS-8.8.0.Z.E4S:libxml2-debugsource-0:2.9.7-16.el8_8.9.x86_64",
"BaseOS-8.8.0.Z.E4S:libxml2-devel-0:2.9.7-16.el8_8.9.i686",
"BaseOS-8.8.0.Z.E4S:libxml2-devel-0:2.9.7-16.el8_8.9.ppc64le",
"BaseOS-8.8.0.Z.E4S:libxml2-devel-0:2.9.7-16.el8_8.9.x86_64",
"BaseOS-8.8.0.Z.E4S:python3-libxml2-0:2.9.7-16.el8_8.9.ppc64le",
"BaseOS-8.8.0.Z.E4S:python3-libxml2-0:2.9.7-16.el8_8.9.x86_64",
"BaseOS-8.8.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.7-16.el8_8.9.i686",
"BaseOS-8.8.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.7-16.el8_8.9.ppc64le",
"BaseOS-8.8.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.7-16.el8_8.9.x86_64",
"BaseOS-8.8.0.Z.TUS:libxml2-0:2.9.7-16.el8_8.9.i686",
"BaseOS-8.8.0.Z.TUS:libxml2-0:2.9.7-16.el8_8.9.src",
"BaseOS-8.8.0.Z.TUS:libxml2-0:2.9.7-16.el8_8.9.x86_64",
"BaseOS-8.8.0.Z.TUS:libxml2-debuginfo-0:2.9.7-16.el8_8.9.i686",
"BaseOS-8.8.0.Z.TUS:libxml2-debuginfo-0:2.9.7-16.el8_8.9.x86_64",
"BaseOS-8.8.0.Z.TUS:libxml2-debugsource-0:2.9.7-16.el8_8.9.i686",
"BaseOS-8.8.0.Z.TUS:libxml2-debugsource-0:2.9.7-16.el8_8.9.x86_64",
"BaseOS-8.8.0.Z.TUS:libxml2-devel-0:2.9.7-16.el8_8.9.i686",
"BaseOS-8.8.0.Z.TUS:libxml2-devel-0:2.9.7-16.el8_8.9.x86_64",
"BaseOS-8.8.0.Z.TUS:python3-libxml2-0:2.9.7-16.el8_8.9.x86_64",
"BaseOS-8.8.0.Z.TUS:python3-libxml2-debuginfo-0:2.9.7-16.el8_8.9.i686",
"BaseOS-8.8.0.Z.TUS:python3-libxml2-debuginfo-0:2.9.7-16.el8_8.9.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 9.1,
"baseSeverity": "CRITICAL",
"confidentialityImpact": "NONE",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H",
"version": "3.1"
},
"products": [
"AppStream-8.8.0.Z.E4S:libxml2-0:2.9.7-16.el8_8.9.i686",
"AppStream-8.8.0.Z.E4S:libxml2-0:2.9.7-16.el8_8.9.ppc64le",
"AppStream-8.8.0.Z.E4S:libxml2-0:2.9.7-16.el8_8.9.src",
"AppStream-8.8.0.Z.E4S:libxml2-0:2.9.7-16.el8_8.9.x86_64",
"AppStream-8.8.0.Z.E4S:libxml2-debuginfo-0:2.9.7-16.el8_8.9.i686",
"AppStream-8.8.0.Z.E4S:libxml2-debuginfo-0:2.9.7-16.el8_8.9.ppc64le",
"AppStream-8.8.0.Z.E4S:libxml2-debuginfo-0:2.9.7-16.el8_8.9.x86_64",
"AppStream-8.8.0.Z.E4S:libxml2-debugsource-0:2.9.7-16.el8_8.9.i686",
"AppStream-8.8.0.Z.E4S:libxml2-debugsource-0:2.9.7-16.el8_8.9.ppc64le",
"AppStream-8.8.0.Z.E4S:libxml2-debugsource-0:2.9.7-16.el8_8.9.x86_64",
"AppStream-8.8.0.Z.E4S:libxml2-devel-0:2.9.7-16.el8_8.9.i686",
"AppStream-8.8.0.Z.E4S:libxml2-devel-0:2.9.7-16.el8_8.9.ppc64le",
"AppStream-8.8.0.Z.E4S:libxml2-devel-0:2.9.7-16.el8_8.9.x86_64",
"AppStream-8.8.0.Z.E4S:python3-libxml2-0:2.9.7-16.el8_8.9.ppc64le",
"AppStream-8.8.0.Z.E4S:python3-libxml2-0:2.9.7-16.el8_8.9.x86_64",
"AppStream-8.8.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.7-16.el8_8.9.i686",
"AppStream-8.8.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.7-16.el8_8.9.ppc64le",
"AppStream-8.8.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.7-16.el8_8.9.x86_64",
"AppStream-8.8.0.Z.TUS:libxml2-0:2.9.7-16.el8_8.9.i686",
"AppStream-8.8.0.Z.TUS:libxml2-0:2.9.7-16.el8_8.9.src",
"AppStream-8.8.0.Z.TUS:libxml2-0:2.9.7-16.el8_8.9.x86_64",
"AppStream-8.8.0.Z.TUS:libxml2-debuginfo-0:2.9.7-16.el8_8.9.i686",
"AppStream-8.8.0.Z.TUS:libxml2-debuginfo-0:2.9.7-16.el8_8.9.x86_64",
"AppStream-8.8.0.Z.TUS:libxml2-debugsource-0:2.9.7-16.el8_8.9.i686",
"AppStream-8.8.0.Z.TUS:libxml2-debugsource-0:2.9.7-16.el8_8.9.x86_64",
"AppStream-8.8.0.Z.TUS:libxml2-devel-0:2.9.7-16.el8_8.9.i686",
"AppStream-8.8.0.Z.TUS:libxml2-devel-0:2.9.7-16.el8_8.9.x86_64",
"AppStream-8.8.0.Z.TUS:python3-libxml2-0:2.9.7-16.el8_8.9.x86_64",
"AppStream-8.8.0.Z.TUS:python3-libxml2-debuginfo-0:2.9.7-16.el8_8.9.i686",
"AppStream-8.8.0.Z.TUS:python3-libxml2-debuginfo-0:2.9.7-16.el8_8.9.x86_64",
"BaseOS-8.8.0.Z.E4S:libxml2-0:2.9.7-16.el8_8.9.i686",
"BaseOS-8.8.0.Z.E4S:libxml2-0:2.9.7-16.el8_8.9.ppc64le",
"BaseOS-8.8.0.Z.E4S:libxml2-0:2.9.7-16.el8_8.9.src",
"BaseOS-8.8.0.Z.E4S:libxml2-0:2.9.7-16.el8_8.9.x86_64",
"BaseOS-8.8.0.Z.E4S:libxml2-debuginfo-0:2.9.7-16.el8_8.9.i686",
"BaseOS-8.8.0.Z.E4S:libxml2-debuginfo-0:2.9.7-16.el8_8.9.ppc64le",
"BaseOS-8.8.0.Z.E4S:libxml2-debuginfo-0:2.9.7-16.el8_8.9.x86_64",
"BaseOS-8.8.0.Z.E4S:libxml2-debugsource-0:2.9.7-16.el8_8.9.i686",
"BaseOS-8.8.0.Z.E4S:libxml2-debugsource-0:2.9.7-16.el8_8.9.ppc64le",
"BaseOS-8.8.0.Z.E4S:libxml2-debugsource-0:2.9.7-16.el8_8.9.x86_64",
"BaseOS-8.8.0.Z.E4S:libxml2-devel-0:2.9.7-16.el8_8.9.i686",
"BaseOS-8.8.0.Z.E4S:libxml2-devel-0:2.9.7-16.el8_8.9.ppc64le",
"BaseOS-8.8.0.Z.E4S:libxml2-devel-0:2.9.7-16.el8_8.9.x86_64",
"BaseOS-8.8.0.Z.E4S:python3-libxml2-0:2.9.7-16.el8_8.9.ppc64le",
"BaseOS-8.8.0.Z.E4S:python3-libxml2-0:2.9.7-16.el8_8.9.x86_64",
"BaseOS-8.8.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.7-16.el8_8.9.i686",
"BaseOS-8.8.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.7-16.el8_8.9.ppc64le",
"BaseOS-8.8.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.7-16.el8_8.9.x86_64",
"BaseOS-8.8.0.Z.TUS:libxml2-0:2.9.7-16.el8_8.9.i686",
"BaseOS-8.8.0.Z.TUS:libxml2-0:2.9.7-16.el8_8.9.src",
"BaseOS-8.8.0.Z.TUS:libxml2-0:2.9.7-16.el8_8.9.x86_64",
"BaseOS-8.8.0.Z.TUS:libxml2-debuginfo-0:2.9.7-16.el8_8.9.i686",
"BaseOS-8.8.0.Z.TUS:libxml2-debuginfo-0:2.9.7-16.el8_8.9.x86_64",
"BaseOS-8.8.0.Z.TUS:libxml2-debugsource-0:2.9.7-16.el8_8.9.i686",
"BaseOS-8.8.0.Z.TUS:libxml2-debugsource-0:2.9.7-16.el8_8.9.x86_64",
"BaseOS-8.8.0.Z.TUS:libxml2-devel-0:2.9.7-16.el8_8.9.i686",
"BaseOS-8.8.0.Z.TUS:libxml2-devel-0:2.9.7-16.el8_8.9.x86_64",
"BaseOS-8.8.0.Z.TUS:python3-libxml2-0:2.9.7-16.el8_8.9.x86_64",
"BaseOS-8.8.0.Z.TUS:python3-libxml2-debuginfo-0:2.9.7-16.el8_8.9.i686",
"BaseOS-8.8.0.Z.TUS:python3-libxml2-debuginfo-0:2.9.7-16.el8_8.9.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "libxml: Heap use after free (UAF) leads to Denial of service (DoS)"
},
{
"cve": "CVE-2025-49796",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"discovery_date": "2025-06-12T00:35:26.470000+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2372385"
}
],
"notes": [
{
"category": "description",
"text": "A vulnerability was found in libxml2. Processing certain sch:name elements from the input XML file can trigger a memory corruption issue. This flaw allows an attacker to craft a malicious XML input file that can lead libxml to crash, resulting in a denial of service or other possible undefined behavior due to sensitive data being corrupted in memory.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "libxml: Type confusion leads to Denial of service (DoS)",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "The Red Hat Product Security team has evaluated this vulnerability as having an Important security impact, as libxml can be used to parse XML from the network depending on how the program consumes it using the library. Additionally, although the initial report shows a crash due to invalid memory access (A:H), other undefined issues that can present data integrity due to the application overwriting sensitive data are not discarded (I:H).",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-8.8.0.Z.E4S:libxml2-0:2.9.7-16.el8_8.9.i686",
"AppStream-8.8.0.Z.E4S:libxml2-0:2.9.7-16.el8_8.9.ppc64le",
"AppStream-8.8.0.Z.E4S:libxml2-0:2.9.7-16.el8_8.9.src",
"AppStream-8.8.0.Z.E4S:libxml2-0:2.9.7-16.el8_8.9.x86_64",
"AppStream-8.8.0.Z.E4S:libxml2-debuginfo-0:2.9.7-16.el8_8.9.i686",
"AppStream-8.8.0.Z.E4S:libxml2-debuginfo-0:2.9.7-16.el8_8.9.ppc64le",
"AppStream-8.8.0.Z.E4S:libxml2-debuginfo-0:2.9.7-16.el8_8.9.x86_64",
"AppStream-8.8.0.Z.E4S:libxml2-debugsource-0:2.9.7-16.el8_8.9.i686",
"AppStream-8.8.0.Z.E4S:libxml2-debugsource-0:2.9.7-16.el8_8.9.ppc64le",
"AppStream-8.8.0.Z.E4S:libxml2-debugsource-0:2.9.7-16.el8_8.9.x86_64",
"AppStream-8.8.0.Z.E4S:libxml2-devel-0:2.9.7-16.el8_8.9.i686",
"AppStream-8.8.0.Z.E4S:libxml2-devel-0:2.9.7-16.el8_8.9.ppc64le",
"AppStream-8.8.0.Z.E4S:libxml2-devel-0:2.9.7-16.el8_8.9.x86_64",
"AppStream-8.8.0.Z.E4S:python3-libxml2-0:2.9.7-16.el8_8.9.ppc64le",
"AppStream-8.8.0.Z.E4S:python3-libxml2-0:2.9.7-16.el8_8.9.x86_64",
"AppStream-8.8.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.7-16.el8_8.9.i686",
"AppStream-8.8.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.7-16.el8_8.9.ppc64le",
"AppStream-8.8.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.7-16.el8_8.9.x86_64",
"AppStream-8.8.0.Z.TUS:libxml2-0:2.9.7-16.el8_8.9.i686",
"AppStream-8.8.0.Z.TUS:libxml2-0:2.9.7-16.el8_8.9.src",
"AppStream-8.8.0.Z.TUS:libxml2-0:2.9.7-16.el8_8.9.x86_64",
"AppStream-8.8.0.Z.TUS:libxml2-debuginfo-0:2.9.7-16.el8_8.9.i686",
"AppStream-8.8.0.Z.TUS:libxml2-debuginfo-0:2.9.7-16.el8_8.9.x86_64",
"AppStream-8.8.0.Z.TUS:libxml2-debugsource-0:2.9.7-16.el8_8.9.i686",
"AppStream-8.8.0.Z.TUS:libxml2-debugsource-0:2.9.7-16.el8_8.9.x86_64",
"AppStream-8.8.0.Z.TUS:libxml2-devel-0:2.9.7-16.el8_8.9.i686",
"AppStream-8.8.0.Z.TUS:libxml2-devel-0:2.9.7-16.el8_8.9.x86_64",
"AppStream-8.8.0.Z.TUS:python3-libxml2-0:2.9.7-16.el8_8.9.x86_64",
"AppStream-8.8.0.Z.TUS:python3-libxml2-debuginfo-0:2.9.7-16.el8_8.9.i686",
"AppStream-8.8.0.Z.TUS:python3-libxml2-debuginfo-0:2.9.7-16.el8_8.9.x86_64",
"BaseOS-8.8.0.Z.E4S:libxml2-0:2.9.7-16.el8_8.9.i686",
"BaseOS-8.8.0.Z.E4S:libxml2-0:2.9.7-16.el8_8.9.ppc64le",
"BaseOS-8.8.0.Z.E4S:libxml2-0:2.9.7-16.el8_8.9.src",
"BaseOS-8.8.0.Z.E4S:libxml2-0:2.9.7-16.el8_8.9.x86_64",
"BaseOS-8.8.0.Z.E4S:libxml2-debuginfo-0:2.9.7-16.el8_8.9.i686",
"BaseOS-8.8.0.Z.E4S:libxml2-debuginfo-0:2.9.7-16.el8_8.9.ppc64le",
"BaseOS-8.8.0.Z.E4S:libxml2-debuginfo-0:2.9.7-16.el8_8.9.x86_64",
"BaseOS-8.8.0.Z.E4S:libxml2-debugsource-0:2.9.7-16.el8_8.9.i686",
"BaseOS-8.8.0.Z.E4S:libxml2-debugsource-0:2.9.7-16.el8_8.9.ppc64le",
"BaseOS-8.8.0.Z.E4S:libxml2-debugsource-0:2.9.7-16.el8_8.9.x86_64",
"BaseOS-8.8.0.Z.E4S:libxml2-devel-0:2.9.7-16.el8_8.9.i686",
"BaseOS-8.8.0.Z.E4S:libxml2-devel-0:2.9.7-16.el8_8.9.ppc64le",
"BaseOS-8.8.0.Z.E4S:libxml2-devel-0:2.9.7-16.el8_8.9.x86_64",
"BaseOS-8.8.0.Z.E4S:python3-libxml2-0:2.9.7-16.el8_8.9.ppc64le",
"BaseOS-8.8.0.Z.E4S:python3-libxml2-0:2.9.7-16.el8_8.9.x86_64",
"BaseOS-8.8.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.7-16.el8_8.9.i686",
"BaseOS-8.8.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.7-16.el8_8.9.ppc64le",
"BaseOS-8.8.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.7-16.el8_8.9.x86_64",
"BaseOS-8.8.0.Z.TUS:libxml2-0:2.9.7-16.el8_8.9.i686",
"BaseOS-8.8.0.Z.TUS:libxml2-0:2.9.7-16.el8_8.9.src",
"BaseOS-8.8.0.Z.TUS:libxml2-0:2.9.7-16.el8_8.9.x86_64",
"BaseOS-8.8.0.Z.TUS:libxml2-debuginfo-0:2.9.7-16.el8_8.9.i686",
"BaseOS-8.8.0.Z.TUS:libxml2-debuginfo-0:2.9.7-16.el8_8.9.x86_64",
"BaseOS-8.8.0.Z.TUS:libxml2-debugsource-0:2.9.7-16.el8_8.9.i686",
"BaseOS-8.8.0.Z.TUS:libxml2-debugsource-0:2.9.7-16.el8_8.9.x86_64",
"BaseOS-8.8.0.Z.TUS:libxml2-devel-0:2.9.7-16.el8_8.9.i686",
"BaseOS-8.8.0.Z.TUS:libxml2-devel-0:2.9.7-16.el8_8.9.x86_64",
"BaseOS-8.8.0.Z.TUS:python3-libxml2-0:2.9.7-16.el8_8.9.x86_64",
"BaseOS-8.8.0.Z.TUS:python3-libxml2-debuginfo-0:2.9.7-16.el8_8.9.i686",
"BaseOS-8.8.0.Z.TUS:python3-libxml2-debuginfo-0:2.9.7-16.el8_8.9.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-49796"
},
{
"category": "external",
"summary": "RHBZ#2372385",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2372385"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-49796",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-49796"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-49796",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-49796"
}
],
"release_date": "2025-06-11T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-07-30T07:14:41+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-8.8.0.Z.E4S:libxml2-0:2.9.7-16.el8_8.9.i686",
"AppStream-8.8.0.Z.E4S:libxml2-0:2.9.7-16.el8_8.9.ppc64le",
"AppStream-8.8.0.Z.E4S:libxml2-0:2.9.7-16.el8_8.9.src",
"AppStream-8.8.0.Z.E4S:libxml2-0:2.9.7-16.el8_8.9.x86_64",
"AppStream-8.8.0.Z.E4S:libxml2-debuginfo-0:2.9.7-16.el8_8.9.i686",
"AppStream-8.8.0.Z.E4S:libxml2-debuginfo-0:2.9.7-16.el8_8.9.ppc64le",
"AppStream-8.8.0.Z.E4S:libxml2-debuginfo-0:2.9.7-16.el8_8.9.x86_64",
"AppStream-8.8.0.Z.E4S:libxml2-debugsource-0:2.9.7-16.el8_8.9.i686",
"AppStream-8.8.0.Z.E4S:libxml2-debugsource-0:2.9.7-16.el8_8.9.ppc64le",
"AppStream-8.8.0.Z.E4S:libxml2-debugsource-0:2.9.7-16.el8_8.9.x86_64",
"AppStream-8.8.0.Z.E4S:libxml2-devel-0:2.9.7-16.el8_8.9.i686",
"AppStream-8.8.0.Z.E4S:libxml2-devel-0:2.9.7-16.el8_8.9.ppc64le",
"AppStream-8.8.0.Z.E4S:libxml2-devel-0:2.9.7-16.el8_8.9.x86_64",
"AppStream-8.8.0.Z.E4S:python3-libxml2-0:2.9.7-16.el8_8.9.ppc64le",
"AppStream-8.8.0.Z.E4S:python3-libxml2-0:2.9.7-16.el8_8.9.x86_64",
"AppStream-8.8.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.7-16.el8_8.9.i686",
"AppStream-8.8.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.7-16.el8_8.9.ppc64le",
"AppStream-8.8.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.7-16.el8_8.9.x86_64",
"AppStream-8.8.0.Z.TUS:libxml2-0:2.9.7-16.el8_8.9.i686",
"AppStream-8.8.0.Z.TUS:libxml2-0:2.9.7-16.el8_8.9.src",
"AppStream-8.8.0.Z.TUS:libxml2-0:2.9.7-16.el8_8.9.x86_64",
"AppStream-8.8.0.Z.TUS:libxml2-debuginfo-0:2.9.7-16.el8_8.9.i686",
"AppStream-8.8.0.Z.TUS:libxml2-debuginfo-0:2.9.7-16.el8_8.9.x86_64",
"AppStream-8.8.0.Z.TUS:libxml2-debugsource-0:2.9.7-16.el8_8.9.i686",
"AppStream-8.8.0.Z.TUS:libxml2-debugsource-0:2.9.7-16.el8_8.9.x86_64",
"AppStream-8.8.0.Z.TUS:libxml2-devel-0:2.9.7-16.el8_8.9.i686",
"AppStream-8.8.0.Z.TUS:libxml2-devel-0:2.9.7-16.el8_8.9.x86_64",
"AppStream-8.8.0.Z.TUS:python3-libxml2-0:2.9.7-16.el8_8.9.x86_64",
"AppStream-8.8.0.Z.TUS:python3-libxml2-debuginfo-0:2.9.7-16.el8_8.9.i686",
"AppStream-8.8.0.Z.TUS:python3-libxml2-debuginfo-0:2.9.7-16.el8_8.9.x86_64",
"BaseOS-8.8.0.Z.E4S:libxml2-0:2.9.7-16.el8_8.9.i686",
"BaseOS-8.8.0.Z.E4S:libxml2-0:2.9.7-16.el8_8.9.ppc64le",
"BaseOS-8.8.0.Z.E4S:libxml2-0:2.9.7-16.el8_8.9.src",
"BaseOS-8.8.0.Z.E4S:libxml2-0:2.9.7-16.el8_8.9.x86_64",
"BaseOS-8.8.0.Z.E4S:libxml2-debuginfo-0:2.9.7-16.el8_8.9.i686",
"BaseOS-8.8.0.Z.E4S:libxml2-debuginfo-0:2.9.7-16.el8_8.9.ppc64le",
"BaseOS-8.8.0.Z.E4S:libxml2-debuginfo-0:2.9.7-16.el8_8.9.x86_64",
"BaseOS-8.8.0.Z.E4S:libxml2-debugsource-0:2.9.7-16.el8_8.9.i686",
"BaseOS-8.8.0.Z.E4S:libxml2-debugsource-0:2.9.7-16.el8_8.9.ppc64le",
"BaseOS-8.8.0.Z.E4S:libxml2-debugsource-0:2.9.7-16.el8_8.9.x86_64",
"BaseOS-8.8.0.Z.E4S:libxml2-devel-0:2.9.7-16.el8_8.9.i686",
"BaseOS-8.8.0.Z.E4S:libxml2-devel-0:2.9.7-16.el8_8.9.ppc64le",
"BaseOS-8.8.0.Z.E4S:libxml2-devel-0:2.9.7-16.el8_8.9.x86_64",
"BaseOS-8.8.0.Z.E4S:python3-libxml2-0:2.9.7-16.el8_8.9.ppc64le",
"BaseOS-8.8.0.Z.E4S:python3-libxml2-0:2.9.7-16.el8_8.9.x86_64",
"BaseOS-8.8.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.7-16.el8_8.9.i686",
"BaseOS-8.8.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.7-16.el8_8.9.ppc64le",
"BaseOS-8.8.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.7-16.el8_8.9.x86_64",
"BaseOS-8.8.0.Z.TUS:libxml2-0:2.9.7-16.el8_8.9.i686",
"BaseOS-8.8.0.Z.TUS:libxml2-0:2.9.7-16.el8_8.9.src",
"BaseOS-8.8.0.Z.TUS:libxml2-0:2.9.7-16.el8_8.9.x86_64",
"BaseOS-8.8.0.Z.TUS:libxml2-debuginfo-0:2.9.7-16.el8_8.9.i686",
"BaseOS-8.8.0.Z.TUS:libxml2-debuginfo-0:2.9.7-16.el8_8.9.x86_64",
"BaseOS-8.8.0.Z.TUS:libxml2-debugsource-0:2.9.7-16.el8_8.9.i686",
"BaseOS-8.8.0.Z.TUS:libxml2-debugsource-0:2.9.7-16.el8_8.9.x86_64",
"BaseOS-8.8.0.Z.TUS:libxml2-devel-0:2.9.7-16.el8_8.9.i686",
"BaseOS-8.8.0.Z.TUS:libxml2-devel-0:2.9.7-16.el8_8.9.x86_64",
"BaseOS-8.8.0.Z.TUS:python3-libxml2-0:2.9.7-16.el8_8.9.x86_64",
"BaseOS-8.8.0.Z.TUS:python3-libxml2-debuginfo-0:2.9.7-16.el8_8.9.i686",
"BaseOS-8.8.0.Z.TUS:python3-libxml2-debuginfo-0:2.9.7-16.el8_8.9.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:12239"
},
{
"category": "workaround",
"details": "There\u0027s no available mitigation other than to avoid processing untrusted XML documents if the user is unable/unwilling to update the library.",
"product_ids": [
"AppStream-8.8.0.Z.E4S:libxml2-0:2.9.7-16.el8_8.9.i686",
"AppStream-8.8.0.Z.E4S:libxml2-0:2.9.7-16.el8_8.9.ppc64le",
"AppStream-8.8.0.Z.E4S:libxml2-0:2.9.7-16.el8_8.9.src",
"AppStream-8.8.0.Z.E4S:libxml2-0:2.9.7-16.el8_8.9.x86_64",
"AppStream-8.8.0.Z.E4S:libxml2-debuginfo-0:2.9.7-16.el8_8.9.i686",
"AppStream-8.8.0.Z.E4S:libxml2-debuginfo-0:2.9.7-16.el8_8.9.ppc64le",
"AppStream-8.8.0.Z.E4S:libxml2-debuginfo-0:2.9.7-16.el8_8.9.x86_64",
"AppStream-8.8.0.Z.E4S:libxml2-debugsource-0:2.9.7-16.el8_8.9.i686",
"AppStream-8.8.0.Z.E4S:libxml2-debugsource-0:2.9.7-16.el8_8.9.ppc64le",
"AppStream-8.8.0.Z.E4S:libxml2-debugsource-0:2.9.7-16.el8_8.9.x86_64",
"AppStream-8.8.0.Z.E4S:libxml2-devel-0:2.9.7-16.el8_8.9.i686",
"AppStream-8.8.0.Z.E4S:libxml2-devel-0:2.9.7-16.el8_8.9.ppc64le",
"AppStream-8.8.0.Z.E4S:libxml2-devel-0:2.9.7-16.el8_8.9.x86_64",
"AppStream-8.8.0.Z.E4S:python3-libxml2-0:2.9.7-16.el8_8.9.ppc64le",
"AppStream-8.8.0.Z.E4S:python3-libxml2-0:2.9.7-16.el8_8.9.x86_64",
"AppStream-8.8.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.7-16.el8_8.9.i686",
"AppStream-8.8.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.7-16.el8_8.9.ppc64le",
"AppStream-8.8.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.7-16.el8_8.9.x86_64",
"AppStream-8.8.0.Z.TUS:libxml2-0:2.9.7-16.el8_8.9.i686",
"AppStream-8.8.0.Z.TUS:libxml2-0:2.9.7-16.el8_8.9.src",
"AppStream-8.8.0.Z.TUS:libxml2-0:2.9.7-16.el8_8.9.x86_64",
"AppStream-8.8.0.Z.TUS:libxml2-debuginfo-0:2.9.7-16.el8_8.9.i686",
"AppStream-8.8.0.Z.TUS:libxml2-debuginfo-0:2.9.7-16.el8_8.9.x86_64",
"AppStream-8.8.0.Z.TUS:libxml2-debugsource-0:2.9.7-16.el8_8.9.i686",
"AppStream-8.8.0.Z.TUS:libxml2-debugsource-0:2.9.7-16.el8_8.9.x86_64",
"AppStream-8.8.0.Z.TUS:libxml2-devel-0:2.9.7-16.el8_8.9.i686",
"AppStream-8.8.0.Z.TUS:libxml2-devel-0:2.9.7-16.el8_8.9.x86_64",
"AppStream-8.8.0.Z.TUS:python3-libxml2-0:2.9.7-16.el8_8.9.x86_64",
"AppStream-8.8.0.Z.TUS:python3-libxml2-debuginfo-0:2.9.7-16.el8_8.9.i686",
"AppStream-8.8.0.Z.TUS:python3-libxml2-debuginfo-0:2.9.7-16.el8_8.9.x86_64",
"BaseOS-8.8.0.Z.E4S:libxml2-0:2.9.7-16.el8_8.9.i686",
"BaseOS-8.8.0.Z.E4S:libxml2-0:2.9.7-16.el8_8.9.ppc64le",
"BaseOS-8.8.0.Z.E4S:libxml2-0:2.9.7-16.el8_8.9.src",
"BaseOS-8.8.0.Z.E4S:libxml2-0:2.9.7-16.el8_8.9.x86_64",
"BaseOS-8.8.0.Z.E4S:libxml2-debuginfo-0:2.9.7-16.el8_8.9.i686",
"BaseOS-8.8.0.Z.E4S:libxml2-debuginfo-0:2.9.7-16.el8_8.9.ppc64le",
"BaseOS-8.8.0.Z.E4S:libxml2-debuginfo-0:2.9.7-16.el8_8.9.x86_64",
"BaseOS-8.8.0.Z.E4S:libxml2-debugsource-0:2.9.7-16.el8_8.9.i686",
"BaseOS-8.8.0.Z.E4S:libxml2-debugsource-0:2.9.7-16.el8_8.9.ppc64le",
"BaseOS-8.8.0.Z.E4S:libxml2-debugsource-0:2.9.7-16.el8_8.9.x86_64",
"BaseOS-8.8.0.Z.E4S:libxml2-devel-0:2.9.7-16.el8_8.9.i686",
"BaseOS-8.8.0.Z.E4S:libxml2-devel-0:2.9.7-16.el8_8.9.ppc64le",
"BaseOS-8.8.0.Z.E4S:libxml2-devel-0:2.9.7-16.el8_8.9.x86_64",
"BaseOS-8.8.0.Z.E4S:python3-libxml2-0:2.9.7-16.el8_8.9.ppc64le",
"BaseOS-8.8.0.Z.E4S:python3-libxml2-0:2.9.7-16.el8_8.9.x86_64",
"BaseOS-8.8.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.7-16.el8_8.9.i686",
"BaseOS-8.8.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.7-16.el8_8.9.ppc64le",
"BaseOS-8.8.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.7-16.el8_8.9.x86_64",
"BaseOS-8.8.0.Z.TUS:libxml2-0:2.9.7-16.el8_8.9.i686",
"BaseOS-8.8.0.Z.TUS:libxml2-0:2.9.7-16.el8_8.9.src",
"BaseOS-8.8.0.Z.TUS:libxml2-0:2.9.7-16.el8_8.9.x86_64",
"BaseOS-8.8.0.Z.TUS:libxml2-debuginfo-0:2.9.7-16.el8_8.9.i686",
"BaseOS-8.8.0.Z.TUS:libxml2-debuginfo-0:2.9.7-16.el8_8.9.x86_64",
"BaseOS-8.8.0.Z.TUS:libxml2-debugsource-0:2.9.7-16.el8_8.9.i686",
"BaseOS-8.8.0.Z.TUS:libxml2-debugsource-0:2.9.7-16.el8_8.9.x86_64",
"BaseOS-8.8.0.Z.TUS:libxml2-devel-0:2.9.7-16.el8_8.9.i686",
"BaseOS-8.8.0.Z.TUS:libxml2-devel-0:2.9.7-16.el8_8.9.x86_64",
"BaseOS-8.8.0.Z.TUS:python3-libxml2-0:2.9.7-16.el8_8.9.x86_64",
"BaseOS-8.8.0.Z.TUS:python3-libxml2-debuginfo-0:2.9.7-16.el8_8.9.i686",
"BaseOS-8.8.0.Z.TUS:python3-libxml2-debuginfo-0:2.9.7-16.el8_8.9.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 9.1,
"baseSeverity": "CRITICAL",
"confidentialityImpact": "NONE",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H",
"version": "3.1"
},
"products": [
"AppStream-8.8.0.Z.E4S:libxml2-0:2.9.7-16.el8_8.9.i686",
"AppStream-8.8.0.Z.E4S:libxml2-0:2.9.7-16.el8_8.9.ppc64le",
"AppStream-8.8.0.Z.E4S:libxml2-0:2.9.7-16.el8_8.9.src",
"AppStream-8.8.0.Z.E4S:libxml2-0:2.9.7-16.el8_8.9.x86_64",
"AppStream-8.8.0.Z.E4S:libxml2-debuginfo-0:2.9.7-16.el8_8.9.i686",
"AppStream-8.8.0.Z.E4S:libxml2-debuginfo-0:2.9.7-16.el8_8.9.ppc64le",
"AppStream-8.8.0.Z.E4S:libxml2-debuginfo-0:2.9.7-16.el8_8.9.x86_64",
"AppStream-8.8.0.Z.E4S:libxml2-debugsource-0:2.9.7-16.el8_8.9.i686",
"AppStream-8.8.0.Z.E4S:libxml2-debugsource-0:2.9.7-16.el8_8.9.ppc64le",
"AppStream-8.8.0.Z.E4S:libxml2-debugsource-0:2.9.7-16.el8_8.9.x86_64",
"AppStream-8.8.0.Z.E4S:libxml2-devel-0:2.9.7-16.el8_8.9.i686",
"AppStream-8.8.0.Z.E4S:libxml2-devel-0:2.9.7-16.el8_8.9.ppc64le",
"AppStream-8.8.0.Z.E4S:libxml2-devel-0:2.9.7-16.el8_8.9.x86_64",
"AppStream-8.8.0.Z.E4S:python3-libxml2-0:2.9.7-16.el8_8.9.ppc64le",
"AppStream-8.8.0.Z.E4S:python3-libxml2-0:2.9.7-16.el8_8.9.x86_64",
"AppStream-8.8.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.7-16.el8_8.9.i686",
"AppStream-8.8.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.7-16.el8_8.9.ppc64le",
"AppStream-8.8.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.7-16.el8_8.9.x86_64",
"AppStream-8.8.0.Z.TUS:libxml2-0:2.9.7-16.el8_8.9.i686",
"AppStream-8.8.0.Z.TUS:libxml2-0:2.9.7-16.el8_8.9.src",
"AppStream-8.8.0.Z.TUS:libxml2-0:2.9.7-16.el8_8.9.x86_64",
"AppStream-8.8.0.Z.TUS:libxml2-debuginfo-0:2.9.7-16.el8_8.9.i686",
"AppStream-8.8.0.Z.TUS:libxml2-debuginfo-0:2.9.7-16.el8_8.9.x86_64",
"AppStream-8.8.0.Z.TUS:libxml2-debugsource-0:2.9.7-16.el8_8.9.i686",
"AppStream-8.8.0.Z.TUS:libxml2-debugsource-0:2.9.7-16.el8_8.9.x86_64",
"AppStream-8.8.0.Z.TUS:libxml2-devel-0:2.9.7-16.el8_8.9.i686",
"AppStream-8.8.0.Z.TUS:libxml2-devel-0:2.9.7-16.el8_8.9.x86_64",
"AppStream-8.8.0.Z.TUS:python3-libxml2-0:2.9.7-16.el8_8.9.x86_64",
"AppStream-8.8.0.Z.TUS:python3-libxml2-debuginfo-0:2.9.7-16.el8_8.9.i686",
"AppStream-8.8.0.Z.TUS:python3-libxml2-debuginfo-0:2.9.7-16.el8_8.9.x86_64",
"BaseOS-8.8.0.Z.E4S:libxml2-0:2.9.7-16.el8_8.9.i686",
"BaseOS-8.8.0.Z.E4S:libxml2-0:2.9.7-16.el8_8.9.ppc64le",
"BaseOS-8.8.0.Z.E4S:libxml2-0:2.9.7-16.el8_8.9.src",
"BaseOS-8.8.0.Z.E4S:libxml2-0:2.9.7-16.el8_8.9.x86_64",
"BaseOS-8.8.0.Z.E4S:libxml2-debuginfo-0:2.9.7-16.el8_8.9.i686",
"BaseOS-8.8.0.Z.E4S:libxml2-debuginfo-0:2.9.7-16.el8_8.9.ppc64le",
"BaseOS-8.8.0.Z.E4S:libxml2-debuginfo-0:2.9.7-16.el8_8.9.x86_64",
"BaseOS-8.8.0.Z.E4S:libxml2-debugsource-0:2.9.7-16.el8_8.9.i686",
"BaseOS-8.8.0.Z.E4S:libxml2-debugsource-0:2.9.7-16.el8_8.9.ppc64le",
"BaseOS-8.8.0.Z.E4S:libxml2-debugsource-0:2.9.7-16.el8_8.9.x86_64",
"BaseOS-8.8.0.Z.E4S:libxml2-devel-0:2.9.7-16.el8_8.9.i686",
"BaseOS-8.8.0.Z.E4S:libxml2-devel-0:2.9.7-16.el8_8.9.ppc64le",
"BaseOS-8.8.0.Z.E4S:libxml2-devel-0:2.9.7-16.el8_8.9.x86_64",
"BaseOS-8.8.0.Z.E4S:python3-libxml2-0:2.9.7-16.el8_8.9.ppc64le",
"BaseOS-8.8.0.Z.E4S:python3-libxml2-0:2.9.7-16.el8_8.9.x86_64",
"BaseOS-8.8.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.7-16.el8_8.9.i686",
"BaseOS-8.8.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.7-16.el8_8.9.ppc64le",
"BaseOS-8.8.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.7-16.el8_8.9.x86_64",
"BaseOS-8.8.0.Z.TUS:libxml2-0:2.9.7-16.el8_8.9.i686",
"BaseOS-8.8.0.Z.TUS:libxml2-0:2.9.7-16.el8_8.9.src",
"BaseOS-8.8.0.Z.TUS:libxml2-0:2.9.7-16.el8_8.9.x86_64",
"BaseOS-8.8.0.Z.TUS:libxml2-debuginfo-0:2.9.7-16.el8_8.9.i686",
"BaseOS-8.8.0.Z.TUS:libxml2-debuginfo-0:2.9.7-16.el8_8.9.x86_64",
"BaseOS-8.8.0.Z.TUS:libxml2-debugsource-0:2.9.7-16.el8_8.9.i686",
"BaseOS-8.8.0.Z.TUS:libxml2-debugsource-0:2.9.7-16.el8_8.9.x86_64",
"BaseOS-8.8.0.Z.TUS:libxml2-devel-0:2.9.7-16.el8_8.9.i686",
"BaseOS-8.8.0.Z.TUS:libxml2-devel-0:2.9.7-16.el8_8.9.x86_64",
"BaseOS-8.8.0.Z.TUS:python3-libxml2-0:2.9.7-16.el8_8.9.x86_64",
"BaseOS-8.8.0.Z.TUS:python3-libxml2-debuginfo-0:2.9.7-16.el8_8.9.i686",
"BaseOS-8.8.0.Z.TUS:python3-libxml2-debuginfo-0:2.9.7-16.el8_8.9.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "libxml: Type confusion leads to Denial of service (DoS)"
}
]
}
RHSA-2025:12098
Vulnerability from csaf_redhat - Published: 2025-07-29 13:52 - Updated: 2025-12-01 22:02Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for libxml2 is now available for Red Hat Enterprise Linux 8.6 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.6 Update Services for SAP Solutions, and Red Hat Enterprise Linux 8.6 Telecommunications Update Service.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The libxml2 library is a development toolbox providing the implementation of various XML standards.\n\nSecurity Fix(es):\n\n* libxml2: Out-of-Bounds Read in libxml2 (CVE-2025-32414)\n\n* libxml: Heap use after free (UAF) leads to Denial of service (DoS) (CVE-2025-49794)\n\n* libxml: Type confusion leads to Denial of service (DoS) (CVE-2025-49796)\n\n* libxml2: Integer Overflow in xmlBuildQName() Leads to Stack Buffer Overflow in libxml2 (CVE-2025-6021)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2025:12098",
"url": "https://access.redhat.com/errata/RHSA-2025:12098"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "2358121",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2358121"
},
{
"category": "external",
"summary": "2372373",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2372373"
},
{
"category": "external",
"summary": "2372385",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2372385"
},
{
"category": "external",
"summary": "2372406",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2372406"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_12098.json"
}
],
"title": "Red Hat Security Advisory: libxml2 security update",
"tracking": {
"current_release_date": "2025-12-01T22:02:34+00:00",
"generator": {
"date": "2025-12-01T22:02:34+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.13"
}
},
"id": "RHSA-2025:12098",
"initial_release_date": "2025-07-29T13:52:26+00:00",
"revision_history": [
{
"date": "2025-07-29T13:52:26+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2025-07-29T13:52:26+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-12-01T22:02:34+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux AppStream AUS (v.8.6)",
"product": {
"name": "Red Hat Enterprise Linux AppStream AUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.AUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_aus:8.6::appstream"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux BaseOS AUS (v.8.6)",
"product": {
"name": "Red Hat Enterprise Linux BaseOS AUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.AUS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_aus:8.6::baseos"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product": {
"name": "Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_e4s:8.6::appstream"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product": {
"name": "Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_e4s:8.6::baseos"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux AppStream TUS (v.8.6)",
"product": {
"name": "Red Hat Enterprise Linux AppStream TUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.TUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_tus:8.6::appstream"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux BaseOS TUS (v.8.6)",
"product": {
"name": "Red Hat Enterprise Linux BaseOS TUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.TUS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_tus:8.6::baseos"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "libxml2-devel-0:2.9.7-13.el8_6.10.i686",
"product": {
"name": "libxml2-devel-0:2.9.7-13.el8_6.10.i686",
"product_id": "libxml2-devel-0:2.9.7-13.el8_6.10.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-devel@2.9.7-13.el8_6.10?arch=i686"
}
}
},
{
"category": "product_version",
"name": "libxml2-debugsource-0:2.9.7-13.el8_6.10.i686",
"product": {
"name": "libxml2-debugsource-0:2.9.7-13.el8_6.10.i686",
"product_id": "libxml2-debugsource-0:2.9.7-13.el8_6.10.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-debugsource@2.9.7-13.el8_6.10?arch=i686"
}
}
},
{
"category": "product_version",
"name": "libxml2-debuginfo-0:2.9.7-13.el8_6.10.i686",
"product": {
"name": "libxml2-debuginfo-0:2.9.7-13.el8_6.10.i686",
"product_id": "libxml2-debuginfo-0:2.9.7-13.el8_6.10.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-debuginfo@2.9.7-13.el8_6.10?arch=i686"
}
}
},
{
"category": "product_version",
"name": "python3-libxml2-debuginfo-0:2.9.7-13.el8_6.10.i686",
"product": {
"name": "python3-libxml2-debuginfo-0:2.9.7-13.el8_6.10.i686",
"product_id": "python3-libxml2-debuginfo-0:2.9.7-13.el8_6.10.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-libxml2-debuginfo@2.9.7-13.el8_6.10?arch=i686"
}
}
},
{
"category": "product_version",
"name": "libxml2-0:2.9.7-13.el8_6.10.i686",
"product": {
"name": "libxml2-0:2.9.7-13.el8_6.10.i686",
"product_id": "libxml2-0:2.9.7-13.el8_6.10.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2@2.9.7-13.el8_6.10?arch=i686"
}
}
}
],
"category": "architecture",
"name": "i686"
},
{
"branches": [
{
"category": "product_version",
"name": "libxml2-devel-0:2.9.7-13.el8_6.10.x86_64",
"product": {
"name": "libxml2-devel-0:2.9.7-13.el8_6.10.x86_64",
"product_id": "libxml2-devel-0:2.9.7-13.el8_6.10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-devel@2.9.7-13.el8_6.10?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "libxml2-debugsource-0:2.9.7-13.el8_6.10.x86_64",
"product": {
"name": "libxml2-debugsource-0:2.9.7-13.el8_6.10.x86_64",
"product_id": "libxml2-debugsource-0:2.9.7-13.el8_6.10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-debugsource@2.9.7-13.el8_6.10?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "libxml2-debuginfo-0:2.9.7-13.el8_6.10.x86_64",
"product": {
"name": "libxml2-debuginfo-0:2.9.7-13.el8_6.10.x86_64",
"product_id": "libxml2-debuginfo-0:2.9.7-13.el8_6.10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-debuginfo@2.9.7-13.el8_6.10?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python3-libxml2-debuginfo-0:2.9.7-13.el8_6.10.x86_64",
"product": {
"name": "python3-libxml2-debuginfo-0:2.9.7-13.el8_6.10.x86_64",
"product_id": "python3-libxml2-debuginfo-0:2.9.7-13.el8_6.10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-libxml2-debuginfo@2.9.7-13.el8_6.10?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "libxml2-0:2.9.7-13.el8_6.10.x86_64",
"product": {
"name": "libxml2-0:2.9.7-13.el8_6.10.x86_64",
"product_id": "libxml2-0:2.9.7-13.el8_6.10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2@2.9.7-13.el8_6.10?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python3-libxml2-0:2.9.7-13.el8_6.10.x86_64",
"product": {
"name": "python3-libxml2-0:2.9.7-13.el8_6.10.x86_64",
"product_id": "python3-libxml2-0:2.9.7-13.el8_6.10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-libxml2@2.9.7-13.el8_6.10?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "libxml2-0:2.9.7-13.el8_6.10.src",
"product": {
"name": "libxml2-0:2.9.7-13.el8_6.10.src",
"product_id": "libxml2-0:2.9.7-13.el8_6.10.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2@2.9.7-13.el8_6.10?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "libxml2-0:2.9.7-13.el8_6.10.aarch64",
"product": {
"name": "libxml2-0:2.9.7-13.el8_6.10.aarch64",
"product_id": "libxml2-0:2.9.7-13.el8_6.10.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2@2.9.7-13.el8_6.10?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "python3-libxml2-0:2.9.7-13.el8_6.10.aarch64",
"product": {
"name": "python3-libxml2-0:2.9.7-13.el8_6.10.aarch64",
"product_id": "python3-libxml2-0:2.9.7-13.el8_6.10.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-libxml2@2.9.7-13.el8_6.10?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "libxml2-debugsource-0:2.9.7-13.el8_6.10.aarch64",
"product": {
"name": "libxml2-debugsource-0:2.9.7-13.el8_6.10.aarch64",
"product_id": "libxml2-debugsource-0:2.9.7-13.el8_6.10.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-debugsource@2.9.7-13.el8_6.10?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "libxml2-debuginfo-0:2.9.7-13.el8_6.10.aarch64",
"product": {
"name": "libxml2-debuginfo-0:2.9.7-13.el8_6.10.aarch64",
"product_id": "libxml2-debuginfo-0:2.9.7-13.el8_6.10.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-debuginfo@2.9.7-13.el8_6.10?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "python3-libxml2-debuginfo-0:2.9.7-13.el8_6.10.aarch64",
"product": {
"name": "python3-libxml2-debuginfo-0:2.9.7-13.el8_6.10.aarch64",
"product_id": "python3-libxml2-debuginfo-0:2.9.7-13.el8_6.10.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-libxml2-debuginfo@2.9.7-13.el8_6.10?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "libxml2-devel-0:2.9.7-13.el8_6.10.aarch64",
"product": {
"name": "libxml2-devel-0:2.9.7-13.el8_6.10.aarch64",
"product_id": "libxml2-devel-0:2.9.7-13.el8_6.10.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-devel@2.9.7-13.el8_6.10?arch=aarch64"
}
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "libxml2-0:2.9.7-13.el8_6.10.ppc64le",
"product": {
"name": "libxml2-0:2.9.7-13.el8_6.10.ppc64le",
"product_id": "libxml2-0:2.9.7-13.el8_6.10.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2@2.9.7-13.el8_6.10?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python3-libxml2-0:2.9.7-13.el8_6.10.ppc64le",
"product": {
"name": "python3-libxml2-0:2.9.7-13.el8_6.10.ppc64le",
"product_id": "python3-libxml2-0:2.9.7-13.el8_6.10.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-libxml2@2.9.7-13.el8_6.10?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "libxml2-debugsource-0:2.9.7-13.el8_6.10.ppc64le",
"product": {
"name": "libxml2-debugsource-0:2.9.7-13.el8_6.10.ppc64le",
"product_id": "libxml2-debugsource-0:2.9.7-13.el8_6.10.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-debugsource@2.9.7-13.el8_6.10?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "libxml2-debuginfo-0:2.9.7-13.el8_6.10.ppc64le",
"product": {
"name": "libxml2-debuginfo-0:2.9.7-13.el8_6.10.ppc64le",
"product_id": "libxml2-debuginfo-0:2.9.7-13.el8_6.10.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-debuginfo@2.9.7-13.el8_6.10?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python3-libxml2-debuginfo-0:2.9.7-13.el8_6.10.ppc64le",
"product": {
"name": "python3-libxml2-debuginfo-0:2.9.7-13.el8_6.10.ppc64le",
"product_id": "python3-libxml2-debuginfo-0:2.9.7-13.el8_6.10.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-libxml2-debuginfo@2.9.7-13.el8_6.10?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "libxml2-devel-0:2.9.7-13.el8_6.10.ppc64le",
"product": {
"name": "libxml2-devel-0:2.9.7-13.el8_6.10.ppc64le",
"product_id": "libxml2-devel-0:2.9.7-13.el8_6.10.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-devel@2.9.7-13.el8_6.10?arch=ppc64le"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "libxml2-0:2.9.7-13.el8_6.10.s390x",
"product": {
"name": "libxml2-0:2.9.7-13.el8_6.10.s390x",
"product_id": "libxml2-0:2.9.7-13.el8_6.10.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2@2.9.7-13.el8_6.10?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "python3-libxml2-0:2.9.7-13.el8_6.10.s390x",
"product": {
"name": "python3-libxml2-0:2.9.7-13.el8_6.10.s390x",
"product_id": "python3-libxml2-0:2.9.7-13.el8_6.10.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-libxml2@2.9.7-13.el8_6.10?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "libxml2-debugsource-0:2.9.7-13.el8_6.10.s390x",
"product": {
"name": "libxml2-debugsource-0:2.9.7-13.el8_6.10.s390x",
"product_id": "libxml2-debugsource-0:2.9.7-13.el8_6.10.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-debugsource@2.9.7-13.el8_6.10?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "libxml2-debuginfo-0:2.9.7-13.el8_6.10.s390x",
"product": {
"name": "libxml2-debuginfo-0:2.9.7-13.el8_6.10.s390x",
"product_id": "libxml2-debuginfo-0:2.9.7-13.el8_6.10.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-debuginfo@2.9.7-13.el8_6.10?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "python3-libxml2-debuginfo-0:2.9.7-13.el8_6.10.s390x",
"product": {
"name": "python3-libxml2-debuginfo-0:2.9.7-13.el8_6.10.s390x",
"product_id": "python3-libxml2-debuginfo-0:2.9.7-13.el8_6.10.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-libxml2-debuginfo@2.9.7-13.el8_6.10?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "libxml2-devel-0:2.9.7-13.el8_6.10.s390x",
"product": {
"name": "libxml2-devel-0:2.9.7-13.el8_6.10.s390x",
"product_id": "libxml2-devel-0:2.9.7-13.el8_6.10.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-devel@2.9.7-13.el8_6.10?arch=s390x"
}
}
}
],
"category": "architecture",
"name": "s390x"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.9.7-13.el8_6.10.i686 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.AUS:libxml2-0:2.9.7-13.el8_6.10.i686"
},
"product_reference": "libxml2-0:2.9.7-13.el8_6.10.i686",
"relates_to_product_reference": "AppStream-8.6.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.9.7-13.el8_6.10.src as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.AUS:libxml2-0:2.9.7-13.el8_6.10.src"
},
"product_reference": "libxml2-0:2.9.7-13.el8_6.10.src",
"relates_to_product_reference": "AppStream-8.6.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.9.7-13.el8_6.10.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.AUS:libxml2-0:2.9.7-13.el8_6.10.x86_64"
},
"product_reference": "libxml2-0:2.9.7-13.el8_6.10.x86_64",
"relates_to_product_reference": "AppStream-8.6.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.9.7-13.el8_6.10.i686 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.AUS:libxml2-debuginfo-0:2.9.7-13.el8_6.10.i686"
},
"product_reference": "libxml2-debuginfo-0:2.9.7-13.el8_6.10.i686",
"relates_to_product_reference": "AppStream-8.6.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.9.7-13.el8_6.10.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.AUS:libxml2-debuginfo-0:2.9.7-13.el8_6.10.x86_64"
},
"product_reference": "libxml2-debuginfo-0:2.9.7-13.el8_6.10.x86_64",
"relates_to_product_reference": "AppStream-8.6.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debugsource-0:2.9.7-13.el8_6.10.i686 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.AUS:libxml2-debugsource-0:2.9.7-13.el8_6.10.i686"
},
"product_reference": "libxml2-debugsource-0:2.9.7-13.el8_6.10.i686",
"relates_to_product_reference": "AppStream-8.6.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debugsource-0:2.9.7-13.el8_6.10.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.AUS:libxml2-debugsource-0:2.9.7-13.el8_6.10.x86_64"
},
"product_reference": "libxml2-debugsource-0:2.9.7-13.el8_6.10.x86_64",
"relates_to_product_reference": "AppStream-8.6.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.9.7-13.el8_6.10.i686 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.AUS:libxml2-devel-0:2.9.7-13.el8_6.10.i686"
},
"product_reference": "libxml2-devel-0:2.9.7-13.el8_6.10.i686",
"relates_to_product_reference": "AppStream-8.6.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.9.7-13.el8_6.10.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.AUS:libxml2-devel-0:2.9.7-13.el8_6.10.x86_64"
},
"product_reference": "libxml2-devel-0:2.9.7-13.el8_6.10.x86_64",
"relates_to_product_reference": "AppStream-8.6.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-libxml2-0:2.9.7-13.el8_6.10.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.AUS:python3-libxml2-0:2.9.7-13.el8_6.10.x86_64"
},
"product_reference": "python3-libxml2-0:2.9.7-13.el8_6.10.x86_64",
"relates_to_product_reference": "AppStream-8.6.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-libxml2-debuginfo-0:2.9.7-13.el8_6.10.i686 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.AUS:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.10.i686"
},
"product_reference": "python3-libxml2-debuginfo-0:2.9.7-13.el8_6.10.i686",
"relates_to_product_reference": "AppStream-8.6.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-libxml2-debuginfo-0:2.9.7-13.el8_6.10.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.AUS:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.10.x86_64"
},
"product_reference": "python3-libxml2-debuginfo-0:2.9.7-13.el8_6.10.x86_64",
"relates_to_product_reference": "AppStream-8.6.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.9.7-13.el8_6.10.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:libxml2-0:2.9.7-13.el8_6.10.aarch64"
},
"product_reference": "libxml2-0:2.9.7-13.el8_6.10.aarch64",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.9.7-13.el8_6.10.i686 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:libxml2-0:2.9.7-13.el8_6.10.i686"
},
"product_reference": "libxml2-0:2.9.7-13.el8_6.10.i686",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.9.7-13.el8_6.10.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:libxml2-0:2.9.7-13.el8_6.10.ppc64le"
},
"product_reference": "libxml2-0:2.9.7-13.el8_6.10.ppc64le",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.9.7-13.el8_6.10.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:libxml2-0:2.9.7-13.el8_6.10.s390x"
},
"product_reference": "libxml2-0:2.9.7-13.el8_6.10.s390x",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.9.7-13.el8_6.10.src as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:libxml2-0:2.9.7-13.el8_6.10.src"
},
"product_reference": "libxml2-0:2.9.7-13.el8_6.10.src",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.9.7-13.el8_6.10.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:libxml2-0:2.9.7-13.el8_6.10.x86_64"
},
"product_reference": "libxml2-0:2.9.7-13.el8_6.10.x86_64",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.9.7-13.el8_6.10.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:libxml2-debuginfo-0:2.9.7-13.el8_6.10.aarch64"
},
"product_reference": "libxml2-debuginfo-0:2.9.7-13.el8_6.10.aarch64",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.9.7-13.el8_6.10.i686 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:libxml2-debuginfo-0:2.9.7-13.el8_6.10.i686"
},
"product_reference": "libxml2-debuginfo-0:2.9.7-13.el8_6.10.i686",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.9.7-13.el8_6.10.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:libxml2-debuginfo-0:2.9.7-13.el8_6.10.ppc64le"
},
"product_reference": "libxml2-debuginfo-0:2.9.7-13.el8_6.10.ppc64le",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.9.7-13.el8_6.10.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:libxml2-debuginfo-0:2.9.7-13.el8_6.10.s390x"
},
"product_reference": "libxml2-debuginfo-0:2.9.7-13.el8_6.10.s390x",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.9.7-13.el8_6.10.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:libxml2-debuginfo-0:2.9.7-13.el8_6.10.x86_64"
},
"product_reference": "libxml2-debuginfo-0:2.9.7-13.el8_6.10.x86_64",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debugsource-0:2.9.7-13.el8_6.10.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:libxml2-debugsource-0:2.9.7-13.el8_6.10.aarch64"
},
"product_reference": "libxml2-debugsource-0:2.9.7-13.el8_6.10.aarch64",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debugsource-0:2.9.7-13.el8_6.10.i686 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:libxml2-debugsource-0:2.9.7-13.el8_6.10.i686"
},
"product_reference": "libxml2-debugsource-0:2.9.7-13.el8_6.10.i686",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debugsource-0:2.9.7-13.el8_6.10.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:libxml2-debugsource-0:2.9.7-13.el8_6.10.ppc64le"
},
"product_reference": "libxml2-debugsource-0:2.9.7-13.el8_6.10.ppc64le",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debugsource-0:2.9.7-13.el8_6.10.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:libxml2-debugsource-0:2.9.7-13.el8_6.10.s390x"
},
"product_reference": "libxml2-debugsource-0:2.9.7-13.el8_6.10.s390x",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debugsource-0:2.9.7-13.el8_6.10.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:libxml2-debugsource-0:2.9.7-13.el8_6.10.x86_64"
},
"product_reference": "libxml2-debugsource-0:2.9.7-13.el8_6.10.x86_64",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.9.7-13.el8_6.10.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:libxml2-devel-0:2.9.7-13.el8_6.10.aarch64"
},
"product_reference": "libxml2-devel-0:2.9.7-13.el8_6.10.aarch64",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.9.7-13.el8_6.10.i686 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:libxml2-devel-0:2.9.7-13.el8_6.10.i686"
},
"product_reference": "libxml2-devel-0:2.9.7-13.el8_6.10.i686",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.9.7-13.el8_6.10.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:libxml2-devel-0:2.9.7-13.el8_6.10.ppc64le"
},
"product_reference": "libxml2-devel-0:2.9.7-13.el8_6.10.ppc64le",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.9.7-13.el8_6.10.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:libxml2-devel-0:2.9.7-13.el8_6.10.s390x"
},
"product_reference": "libxml2-devel-0:2.9.7-13.el8_6.10.s390x",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.9.7-13.el8_6.10.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:libxml2-devel-0:2.9.7-13.el8_6.10.x86_64"
},
"product_reference": "libxml2-devel-0:2.9.7-13.el8_6.10.x86_64",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-libxml2-0:2.9.7-13.el8_6.10.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:python3-libxml2-0:2.9.7-13.el8_6.10.aarch64"
},
"product_reference": "python3-libxml2-0:2.9.7-13.el8_6.10.aarch64",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-libxml2-0:2.9.7-13.el8_6.10.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:python3-libxml2-0:2.9.7-13.el8_6.10.ppc64le"
},
"product_reference": "python3-libxml2-0:2.9.7-13.el8_6.10.ppc64le",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-libxml2-0:2.9.7-13.el8_6.10.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:python3-libxml2-0:2.9.7-13.el8_6.10.s390x"
},
"product_reference": "python3-libxml2-0:2.9.7-13.el8_6.10.s390x",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-libxml2-0:2.9.7-13.el8_6.10.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:python3-libxml2-0:2.9.7-13.el8_6.10.x86_64"
},
"product_reference": "python3-libxml2-0:2.9.7-13.el8_6.10.x86_64",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-libxml2-debuginfo-0:2.9.7-13.el8_6.10.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.10.aarch64"
},
"product_reference": "python3-libxml2-debuginfo-0:2.9.7-13.el8_6.10.aarch64",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-libxml2-debuginfo-0:2.9.7-13.el8_6.10.i686 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.10.i686"
},
"product_reference": "python3-libxml2-debuginfo-0:2.9.7-13.el8_6.10.i686",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-libxml2-debuginfo-0:2.9.7-13.el8_6.10.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.10.ppc64le"
},
"product_reference": "python3-libxml2-debuginfo-0:2.9.7-13.el8_6.10.ppc64le",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-libxml2-debuginfo-0:2.9.7-13.el8_6.10.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.10.s390x"
},
"product_reference": "python3-libxml2-debuginfo-0:2.9.7-13.el8_6.10.s390x",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-libxml2-debuginfo-0:2.9.7-13.el8_6.10.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.10.x86_64"
},
"product_reference": "python3-libxml2-debuginfo-0:2.9.7-13.el8_6.10.x86_64",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.9.7-13.el8_6.10.i686 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.TUS:libxml2-0:2.9.7-13.el8_6.10.i686"
},
"product_reference": "libxml2-0:2.9.7-13.el8_6.10.i686",
"relates_to_product_reference": "AppStream-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.9.7-13.el8_6.10.src as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.TUS:libxml2-0:2.9.7-13.el8_6.10.src"
},
"product_reference": "libxml2-0:2.9.7-13.el8_6.10.src",
"relates_to_product_reference": "AppStream-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.9.7-13.el8_6.10.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.TUS:libxml2-0:2.9.7-13.el8_6.10.x86_64"
},
"product_reference": "libxml2-0:2.9.7-13.el8_6.10.x86_64",
"relates_to_product_reference": "AppStream-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.9.7-13.el8_6.10.i686 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.TUS:libxml2-debuginfo-0:2.9.7-13.el8_6.10.i686"
},
"product_reference": "libxml2-debuginfo-0:2.9.7-13.el8_6.10.i686",
"relates_to_product_reference": "AppStream-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.9.7-13.el8_6.10.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.TUS:libxml2-debuginfo-0:2.9.7-13.el8_6.10.x86_64"
},
"product_reference": "libxml2-debuginfo-0:2.9.7-13.el8_6.10.x86_64",
"relates_to_product_reference": "AppStream-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debugsource-0:2.9.7-13.el8_6.10.i686 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.TUS:libxml2-debugsource-0:2.9.7-13.el8_6.10.i686"
},
"product_reference": "libxml2-debugsource-0:2.9.7-13.el8_6.10.i686",
"relates_to_product_reference": "AppStream-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debugsource-0:2.9.7-13.el8_6.10.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.TUS:libxml2-debugsource-0:2.9.7-13.el8_6.10.x86_64"
},
"product_reference": "libxml2-debugsource-0:2.9.7-13.el8_6.10.x86_64",
"relates_to_product_reference": "AppStream-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.9.7-13.el8_6.10.i686 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.TUS:libxml2-devel-0:2.9.7-13.el8_6.10.i686"
},
"product_reference": "libxml2-devel-0:2.9.7-13.el8_6.10.i686",
"relates_to_product_reference": "AppStream-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.9.7-13.el8_6.10.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.TUS:libxml2-devel-0:2.9.7-13.el8_6.10.x86_64"
},
"product_reference": "libxml2-devel-0:2.9.7-13.el8_6.10.x86_64",
"relates_to_product_reference": "AppStream-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-libxml2-0:2.9.7-13.el8_6.10.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.TUS:python3-libxml2-0:2.9.7-13.el8_6.10.x86_64"
},
"product_reference": "python3-libxml2-0:2.9.7-13.el8_6.10.x86_64",
"relates_to_product_reference": "AppStream-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-libxml2-debuginfo-0:2.9.7-13.el8_6.10.i686 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.TUS:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.10.i686"
},
"product_reference": "python3-libxml2-debuginfo-0:2.9.7-13.el8_6.10.i686",
"relates_to_product_reference": "AppStream-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-libxml2-debuginfo-0:2.9.7-13.el8_6.10.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.TUS:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.10.x86_64"
},
"product_reference": "python3-libxml2-debuginfo-0:2.9.7-13.el8_6.10.x86_64",
"relates_to_product_reference": "AppStream-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.9.7-13.el8_6.10.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.AUS:libxml2-0:2.9.7-13.el8_6.10.i686"
},
"product_reference": "libxml2-0:2.9.7-13.el8_6.10.i686",
"relates_to_product_reference": "BaseOS-8.6.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.9.7-13.el8_6.10.src as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.AUS:libxml2-0:2.9.7-13.el8_6.10.src"
},
"product_reference": "libxml2-0:2.9.7-13.el8_6.10.src",
"relates_to_product_reference": "BaseOS-8.6.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.9.7-13.el8_6.10.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.AUS:libxml2-0:2.9.7-13.el8_6.10.x86_64"
},
"product_reference": "libxml2-0:2.9.7-13.el8_6.10.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.9.7-13.el8_6.10.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.AUS:libxml2-debuginfo-0:2.9.7-13.el8_6.10.i686"
},
"product_reference": "libxml2-debuginfo-0:2.9.7-13.el8_6.10.i686",
"relates_to_product_reference": "BaseOS-8.6.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.9.7-13.el8_6.10.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.AUS:libxml2-debuginfo-0:2.9.7-13.el8_6.10.x86_64"
},
"product_reference": "libxml2-debuginfo-0:2.9.7-13.el8_6.10.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debugsource-0:2.9.7-13.el8_6.10.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.AUS:libxml2-debugsource-0:2.9.7-13.el8_6.10.i686"
},
"product_reference": "libxml2-debugsource-0:2.9.7-13.el8_6.10.i686",
"relates_to_product_reference": "BaseOS-8.6.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debugsource-0:2.9.7-13.el8_6.10.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.AUS:libxml2-debugsource-0:2.9.7-13.el8_6.10.x86_64"
},
"product_reference": "libxml2-debugsource-0:2.9.7-13.el8_6.10.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.9.7-13.el8_6.10.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.AUS:libxml2-devel-0:2.9.7-13.el8_6.10.i686"
},
"product_reference": "libxml2-devel-0:2.9.7-13.el8_6.10.i686",
"relates_to_product_reference": "BaseOS-8.6.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.9.7-13.el8_6.10.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.AUS:libxml2-devel-0:2.9.7-13.el8_6.10.x86_64"
},
"product_reference": "libxml2-devel-0:2.9.7-13.el8_6.10.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-libxml2-0:2.9.7-13.el8_6.10.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.AUS:python3-libxml2-0:2.9.7-13.el8_6.10.x86_64"
},
"product_reference": "python3-libxml2-0:2.9.7-13.el8_6.10.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-libxml2-debuginfo-0:2.9.7-13.el8_6.10.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.AUS:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.10.i686"
},
"product_reference": "python3-libxml2-debuginfo-0:2.9.7-13.el8_6.10.i686",
"relates_to_product_reference": "BaseOS-8.6.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-libxml2-debuginfo-0:2.9.7-13.el8_6.10.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.AUS:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.10.x86_64"
},
"product_reference": "python3-libxml2-debuginfo-0:2.9.7-13.el8_6.10.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.9.7-13.el8_6.10.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:libxml2-0:2.9.7-13.el8_6.10.aarch64"
},
"product_reference": "libxml2-0:2.9.7-13.el8_6.10.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.9.7-13.el8_6.10.i686 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:libxml2-0:2.9.7-13.el8_6.10.i686"
},
"product_reference": "libxml2-0:2.9.7-13.el8_6.10.i686",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.9.7-13.el8_6.10.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:libxml2-0:2.9.7-13.el8_6.10.ppc64le"
},
"product_reference": "libxml2-0:2.9.7-13.el8_6.10.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.9.7-13.el8_6.10.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:libxml2-0:2.9.7-13.el8_6.10.s390x"
},
"product_reference": "libxml2-0:2.9.7-13.el8_6.10.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.9.7-13.el8_6.10.src as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:libxml2-0:2.9.7-13.el8_6.10.src"
},
"product_reference": "libxml2-0:2.9.7-13.el8_6.10.src",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.9.7-13.el8_6.10.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:libxml2-0:2.9.7-13.el8_6.10.x86_64"
},
"product_reference": "libxml2-0:2.9.7-13.el8_6.10.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.9.7-13.el8_6.10.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:libxml2-debuginfo-0:2.9.7-13.el8_6.10.aarch64"
},
"product_reference": "libxml2-debuginfo-0:2.9.7-13.el8_6.10.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.9.7-13.el8_6.10.i686 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:libxml2-debuginfo-0:2.9.7-13.el8_6.10.i686"
},
"product_reference": "libxml2-debuginfo-0:2.9.7-13.el8_6.10.i686",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.9.7-13.el8_6.10.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:libxml2-debuginfo-0:2.9.7-13.el8_6.10.ppc64le"
},
"product_reference": "libxml2-debuginfo-0:2.9.7-13.el8_6.10.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.9.7-13.el8_6.10.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:libxml2-debuginfo-0:2.9.7-13.el8_6.10.s390x"
},
"product_reference": "libxml2-debuginfo-0:2.9.7-13.el8_6.10.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.9.7-13.el8_6.10.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:libxml2-debuginfo-0:2.9.7-13.el8_6.10.x86_64"
},
"product_reference": "libxml2-debuginfo-0:2.9.7-13.el8_6.10.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debugsource-0:2.9.7-13.el8_6.10.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:libxml2-debugsource-0:2.9.7-13.el8_6.10.aarch64"
},
"product_reference": "libxml2-debugsource-0:2.9.7-13.el8_6.10.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debugsource-0:2.9.7-13.el8_6.10.i686 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:libxml2-debugsource-0:2.9.7-13.el8_6.10.i686"
},
"product_reference": "libxml2-debugsource-0:2.9.7-13.el8_6.10.i686",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debugsource-0:2.9.7-13.el8_6.10.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:libxml2-debugsource-0:2.9.7-13.el8_6.10.ppc64le"
},
"product_reference": "libxml2-debugsource-0:2.9.7-13.el8_6.10.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debugsource-0:2.9.7-13.el8_6.10.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:libxml2-debugsource-0:2.9.7-13.el8_6.10.s390x"
},
"product_reference": "libxml2-debugsource-0:2.9.7-13.el8_6.10.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debugsource-0:2.9.7-13.el8_6.10.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:libxml2-debugsource-0:2.9.7-13.el8_6.10.x86_64"
},
"product_reference": "libxml2-debugsource-0:2.9.7-13.el8_6.10.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.9.7-13.el8_6.10.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:libxml2-devel-0:2.9.7-13.el8_6.10.aarch64"
},
"product_reference": "libxml2-devel-0:2.9.7-13.el8_6.10.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.9.7-13.el8_6.10.i686 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:libxml2-devel-0:2.9.7-13.el8_6.10.i686"
},
"product_reference": "libxml2-devel-0:2.9.7-13.el8_6.10.i686",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.9.7-13.el8_6.10.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:libxml2-devel-0:2.9.7-13.el8_6.10.ppc64le"
},
"product_reference": "libxml2-devel-0:2.9.7-13.el8_6.10.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.9.7-13.el8_6.10.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:libxml2-devel-0:2.9.7-13.el8_6.10.s390x"
},
"product_reference": "libxml2-devel-0:2.9.7-13.el8_6.10.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.9.7-13.el8_6.10.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:libxml2-devel-0:2.9.7-13.el8_6.10.x86_64"
},
"product_reference": "libxml2-devel-0:2.9.7-13.el8_6.10.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-libxml2-0:2.9.7-13.el8_6.10.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:python3-libxml2-0:2.9.7-13.el8_6.10.aarch64"
},
"product_reference": "python3-libxml2-0:2.9.7-13.el8_6.10.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-libxml2-0:2.9.7-13.el8_6.10.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:python3-libxml2-0:2.9.7-13.el8_6.10.ppc64le"
},
"product_reference": "python3-libxml2-0:2.9.7-13.el8_6.10.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-libxml2-0:2.9.7-13.el8_6.10.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:python3-libxml2-0:2.9.7-13.el8_6.10.s390x"
},
"product_reference": "python3-libxml2-0:2.9.7-13.el8_6.10.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-libxml2-0:2.9.7-13.el8_6.10.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:python3-libxml2-0:2.9.7-13.el8_6.10.x86_64"
},
"product_reference": "python3-libxml2-0:2.9.7-13.el8_6.10.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-libxml2-debuginfo-0:2.9.7-13.el8_6.10.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.10.aarch64"
},
"product_reference": "python3-libxml2-debuginfo-0:2.9.7-13.el8_6.10.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-libxml2-debuginfo-0:2.9.7-13.el8_6.10.i686 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.10.i686"
},
"product_reference": "python3-libxml2-debuginfo-0:2.9.7-13.el8_6.10.i686",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-libxml2-debuginfo-0:2.9.7-13.el8_6.10.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.10.ppc64le"
},
"product_reference": "python3-libxml2-debuginfo-0:2.9.7-13.el8_6.10.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-libxml2-debuginfo-0:2.9.7-13.el8_6.10.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.10.s390x"
},
"product_reference": "python3-libxml2-debuginfo-0:2.9.7-13.el8_6.10.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-libxml2-debuginfo-0:2.9.7-13.el8_6.10.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.10.x86_64"
},
"product_reference": "python3-libxml2-debuginfo-0:2.9.7-13.el8_6.10.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.9.7-13.el8_6.10.i686 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.TUS:libxml2-0:2.9.7-13.el8_6.10.i686"
},
"product_reference": "libxml2-0:2.9.7-13.el8_6.10.i686",
"relates_to_product_reference": "BaseOS-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.9.7-13.el8_6.10.src as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.TUS:libxml2-0:2.9.7-13.el8_6.10.src"
},
"product_reference": "libxml2-0:2.9.7-13.el8_6.10.src",
"relates_to_product_reference": "BaseOS-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.9.7-13.el8_6.10.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.TUS:libxml2-0:2.9.7-13.el8_6.10.x86_64"
},
"product_reference": "libxml2-0:2.9.7-13.el8_6.10.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.9.7-13.el8_6.10.i686 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.TUS:libxml2-debuginfo-0:2.9.7-13.el8_6.10.i686"
},
"product_reference": "libxml2-debuginfo-0:2.9.7-13.el8_6.10.i686",
"relates_to_product_reference": "BaseOS-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.9.7-13.el8_6.10.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.TUS:libxml2-debuginfo-0:2.9.7-13.el8_6.10.x86_64"
},
"product_reference": "libxml2-debuginfo-0:2.9.7-13.el8_6.10.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debugsource-0:2.9.7-13.el8_6.10.i686 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.TUS:libxml2-debugsource-0:2.9.7-13.el8_6.10.i686"
},
"product_reference": "libxml2-debugsource-0:2.9.7-13.el8_6.10.i686",
"relates_to_product_reference": "BaseOS-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debugsource-0:2.9.7-13.el8_6.10.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.TUS:libxml2-debugsource-0:2.9.7-13.el8_6.10.x86_64"
},
"product_reference": "libxml2-debugsource-0:2.9.7-13.el8_6.10.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.9.7-13.el8_6.10.i686 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.TUS:libxml2-devel-0:2.9.7-13.el8_6.10.i686"
},
"product_reference": "libxml2-devel-0:2.9.7-13.el8_6.10.i686",
"relates_to_product_reference": "BaseOS-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.9.7-13.el8_6.10.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.TUS:libxml2-devel-0:2.9.7-13.el8_6.10.x86_64"
},
"product_reference": "libxml2-devel-0:2.9.7-13.el8_6.10.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-libxml2-0:2.9.7-13.el8_6.10.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.TUS:python3-libxml2-0:2.9.7-13.el8_6.10.x86_64"
},
"product_reference": "python3-libxml2-0:2.9.7-13.el8_6.10.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-libxml2-debuginfo-0:2.9.7-13.el8_6.10.i686 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.TUS:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.10.i686"
},
"product_reference": "python3-libxml2-debuginfo-0:2.9.7-13.el8_6.10.i686",
"relates_to_product_reference": "BaseOS-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-libxml2-debuginfo-0:2.9.7-13.el8_6.10.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.TUS:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.10.x86_64"
},
"product_reference": "python3-libxml2-debuginfo-0:2.9.7-13.el8_6.10.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.TUS"
}
]
},
"vulnerabilities": [
{
"acknowledgments": [
{
"names": [
"Ahmed Lekssays"
]
}
],
"cve": "CVE-2025-6021",
"cwe": {
"id": "CWE-121",
"name": "Stack-based Buffer Overflow"
},
"discovery_date": "2025-06-12T07:55:45.428000+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2372406"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in libxml2\u0027s xmlBuildQName function, where integer overflows in buffer size calculations can lead to a stack-based buffer overflow. This issue can result in memory corruption or a denial of service when processing crafted input.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "libxml2: Integer Overflow in xmlBuildQName() Leads to Stack Buffer Overflow in libxml2",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability is rated Moderate due to the lack of confidentiality impact and limited integrity concerns, with the main risk being potential denial-of-service from a crash. Exploitation requires crafted XML input and specific application behavior using xmlBuildQName. While it\u2019s a write overflow, modern mitigations make remote code execution unlikely.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-8.6.0.Z.AUS:libxml2-0:2.9.7-13.el8_6.10.i686",
"AppStream-8.6.0.Z.AUS:libxml2-0:2.9.7-13.el8_6.10.src",
"AppStream-8.6.0.Z.AUS:libxml2-0:2.9.7-13.el8_6.10.x86_64",
"AppStream-8.6.0.Z.AUS:libxml2-debuginfo-0:2.9.7-13.el8_6.10.i686",
"AppStream-8.6.0.Z.AUS:libxml2-debuginfo-0:2.9.7-13.el8_6.10.x86_64",
"AppStream-8.6.0.Z.AUS:libxml2-debugsource-0:2.9.7-13.el8_6.10.i686",
"AppStream-8.6.0.Z.AUS:libxml2-debugsource-0:2.9.7-13.el8_6.10.x86_64",
"AppStream-8.6.0.Z.AUS:libxml2-devel-0:2.9.7-13.el8_6.10.i686",
"AppStream-8.6.0.Z.AUS:libxml2-devel-0:2.9.7-13.el8_6.10.x86_64",
"AppStream-8.6.0.Z.AUS:python3-libxml2-0:2.9.7-13.el8_6.10.x86_64",
"AppStream-8.6.0.Z.AUS:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.10.i686",
"AppStream-8.6.0.Z.AUS:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.10.x86_64",
"AppStream-8.6.0.Z.E4S:libxml2-0:2.9.7-13.el8_6.10.aarch64",
"AppStream-8.6.0.Z.E4S:libxml2-0:2.9.7-13.el8_6.10.i686",
"AppStream-8.6.0.Z.E4S:libxml2-0:2.9.7-13.el8_6.10.ppc64le",
"AppStream-8.6.0.Z.E4S:libxml2-0:2.9.7-13.el8_6.10.s390x",
"AppStream-8.6.0.Z.E4S:libxml2-0:2.9.7-13.el8_6.10.src",
"AppStream-8.6.0.Z.E4S:libxml2-0:2.9.7-13.el8_6.10.x86_64",
"AppStream-8.6.0.Z.E4S:libxml2-debuginfo-0:2.9.7-13.el8_6.10.aarch64",
"AppStream-8.6.0.Z.E4S:libxml2-debuginfo-0:2.9.7-13.el8_6.10.i686",
"AppStream-8.6.0.Z.E4S:libxml2-debuginfo-0:2.9.7-13.el8_6.10.ppc64le",
"AppStream-8.6.0.Z.E4S:libxml2-debuginfo-0:2.9.7-13.el8_6.10.s390x",
"AppStream-8.6.0.Z.E4S:libxml2-debuginfo-0:2.9.7-13.el8_6.10.x86_64",
"AppStream-8.6.0.Z.E4S:libxml2-debugsource-0:2.9.7-13.el8_6.10.aarch64",
"AppStream-8.6.0.Z.E4S:libxml2-debugsource-0:2.9.7-13.el8_6.10.i686",
"AppStream-8.6.0.Z.E4S:libxml2-debugsource-0:2.9.7-13.el8_6.10.ppc64le",
"AppStream-8.6.0.Z.E4S:libxml2-debugsource-0:2.9.7-13.el8_6.10.s390x",
"AppStream-8.6.0.Z.E4S:libxml2-debugsource-0:2.9.7-13.el8_6.10.x86_64",
"AppStream-8.6.0.Z.E4S:libxml2-devel-0:2.9.7-13.el8_6.10.aarch64",
"AppStream-8.6.0.Z.E4S:libxml2-devel-0:2.9.7-13.el8_6.10.i686",
"AppStream-8.6.0.Z.E4S:libxml2-devel-0:2.9.7-13.el8_6.10.ppc64le",
"AppStream-8.6.0.Z.E4S:libxml2-devel-0:2.9.7-13.el8_6.10.s390x",
"AppStream-8.6.0.Z.E4S:libxml2-devel-0:2.9.7-13.el8_6.10.x86_64",
"AppStream-8.6.0.Z.E4S:python3-libxml2-0:2.9.7-13.el8_6.10.aarch64",
"AppStream-8.6.0.Z.E4S:python3-libxml2-0:2.9.7-13.el8_6.10.ppc64le",
"AppStream-8.6.0.Z.E4S:python3-libxml2-0:2.9.7-13.el8_6.10.s390x",
"AppStream-8.6.0.Z.E4S:python3-libxml2-0:2.9.7-13.el8_6.10.x86_64",
"AppStream-8.6.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.10.aarch64",
"AppStream-8.6.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.10.i686",
"AppStream-8.6.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.10.ppc64le",
"AppStream-8.6.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.10.s390x",
"AppStream-8.6.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.10.x86_64",
"AppStream-8.6.0.Z.TUS:libxml2-0:2.9.7-13.el8_6.10.i686",
"AppStream-8.6.0.Z.TUS:libxml2-0:2.9.7-13.el8_6.10.src",
"AppStream-8.6.0.Z.TUS:libxml2-0:2.9.7-13.el8_6.10.x86_64",
"AppStream-8.6.0.Z.TUS:libxml2-debuginfo-0:2.9.7-13.el8_6.10.i686",
"AppStream-8.6.0.Z.TUS:libxml2-debuginfo-0:2.9.7-13.el8_6.10.x86_64",
"AppStream-8.6.0.Z.TUS:libxml2-debugsource-0:2.9.7-13.el8_6.10.i686",
"AppStream-8.6.0.Z.TUS:libxml2-debugsource-0:2.9.7-13.el8_6.10.x86_64",
"AppStream-8.6.0.Z.TUS:libxml2-devel-0:2.9.7-13.el8_6.10.i686",
"AppStream-8.6.0.Z.TUS:libxml2-devel-0:2.9.7-13.el8_6.10.x86_64",
"AppStream-8.6.0.Z.TUS:python3-libxml2-0:2.9.7-13.el8_6.10.x86_64",
"AppStream-8.6.0.Z.TUS:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.10.i686",
"AppStream-8.6.0.Z.TUS:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.10.x86_64",
"BaseOS-8.6.0.Z.AUS:libxml2-0:2.9.7-13.el8_6.10.i686",
"BaseOS-8.6.0.Z.AUS:libxml2-0:2.9.7-13.el8_6.10.src",
"BaseOS-8.6.0.Z.AUS:libxml2-0:2.9.7-13.el8_6.10.x86_64",
"BaseOS-8.6.0.Z.AUS:libxml2-debuginfo-0:2.9.7-13.el8_6.10.i686",
"BaseOS-8.6.0.Z.AUS:libxml2-debuginfo-0:2.9.7-13.el8_6.10.x86_64",
"BaseOS-8.6.0.Z.AUS:libxml2-debugsource-0:2.9.7-13.el8_6.10.i686",
"BaseOS-8.6.0.Z.AUS:libxml2-debugsource-0:2.9.7-13.el8_6.10.x86_64",
"BaseOS-8.6.0.Z.AUS:libxml2-devel-0:2.9.7-13.el8_6.10.i686",
"BaseOS-8.6.0.Z.AUS:libxml2-devel-0:2.9.7-13.el8_6.10.x86_64",
"BaseOS-8.6.0.Z.AUS:python3-libxml2-0:2.9.7-13.el8_6.10.x86_64",
"BaseOS-8.6.0.Z.AUS:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.10.i686",
"BaseOS-8.6.0.Z.AUS:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.10.x86_64",
"BaseOS-8.6.0.Z.E4S:libxml2-0:2.9.7-13.el8_6.10.aarch64",
"BaseOS-8.6.0.Z.E4S:libxml2-0:2.9.7-13.el8_6.10.i686",
"BaseOS-8.6.0.Z.E4S:libxml2-0:2.9.7-13.el8_6.10.ppc64le",
"BaseOS-8.6.0.Z.E4S:libxml2-0:2.9.7-13.el8_6.10.s390x",
"BaseOS-8.6.0.Z.E4S:libxml2-0:2.9.7-13.el8_6.10.src",
"BaseOS-8.6.0.Z.E4S:libxml2-0:2.9.7-13.el8_6.10.x86_64",
"BaseOS-8.6.0.Z.E4S:libxml2-debuginfo-0:2.9.7-13.el8_6.10.aarch64",
"BaseOS-8.6.0.Z.E4S:libxml2-debuginfo-0:2.9.7-13.el8_6.10.i686",
"BaseOS-8.6.0.Z.E4S:libxml2-debuginfo-0:2.9.7-13.el8_6.10.ppc64le",
"BaseOS-8.6.0.Z.E4S:libxml2-debuginfo-0:2.9.7-13.el8_6.10.s390x",
"BaseOS-8.6.0.Z.E4S:libxml2-debuginfo-0:2.9.7-13.el8_6.10.x86_64",
"BaseOS-8.6.0.Z.E4S:libxml2-debugsource-0:2.9.7-13.el8_6.10.aarch64",
"BaseOS-8.6.0.Z.E4S:libxml2-debugsource-0:2.9.7-13.el8_6.10.i686",
"BaseOS-8.6.0.Z.E4S:libxml2-debugsource-0:2.9.7-13.el8_6.10.ppc64le",
"BaseOS-8.6.0.Z.E4S:libxml2-debugsource-0:2.9.7-13.el8_6.10.s390x",
"BaseOS-8.6.0.Z.E4S:libxml2-debugsource-0:2.9.7-13.el8_6.10.x86_64",
"BaseOS-8.6.0.Z.E4S:libxml2-devel-0:2.9.7-13.el8_6.10.aarch64",
"BaseOS-8.6.0.Z.E4S:libxml2-devel-0:2.9.7-13.el8_6.10.i686",
"BaseOS-8.6.0.Z.E4S:libxml2-devel-0:2.9.7-13.el8_6.10.ppc64le",
"BaseOS-8.6.0.Z.E4S:libxml2-devel-0:2.9.7-13.el8_6.10.s390x",
"BaseOS-8.6.0.Z.E4S:libxml2-devel-0:2.9.7-13.el8_6.10.x86_64",
"BaseOS-8.6.0.Z.E4S:python3-libxml2-0:2.9.7-13.el8_6.10.aarch64",
"BaseOS-8.6.0.Z.E4S:python3-libxml2-0:2.9.7-13.el8_6.10.ppc64le",
"BaseOS-8.6.0.Z.E4S:python3-libxml2-0:2.9.7-13.el8_6.10.s390x",
"BaseOS-8.6.0.Z.E4S:python3-libxml2-0:2.9.7-13.el8_6.10.x86_64",
"BaseOS-8.6.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.10.aarch64",
"BaseOS-8.6.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.10.i686",
"BaseOS-8.6.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.10.ppc64le",
"BaseOS-8.6.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.10.s390x",
"BaseOS-8.6.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.10.x86_64",
"BaseOS-8.6.0.Z.TUS:libxml2-0:2.9.7-13.el8_6.10.i686",
"BaseOS-8.6.0.Z.TUS:libxml2-0:2.9.7-13.el8_6.10.src",
"BaseOS-8.6.0.Z.TUS:libxml2-0:2.9.7-13.el8_6.10.x86_64",
"BaseOS-8.6.0.Z.TUS:libxml2-debuginfo-0:2.9.7-13.el8_6.10.i686",
"BaseOS-8.6.0.Z.TUS:libxml2-debuginfo-0:2.9.7-13.el8_6.10.x86_64",
"BaseOS-8.6.0.Z.TUS:libxml2-debugsource-0:2.9.7-13.el8_6.10.i686",
"BaseOS-8.6.0.Z.TUS:libxml2-debugsource-0:2.9.7-13.el8_6.10.x86_64",
"BaseOS-8.6.0.Z.TUS:libxml2-devel-0:2.9.7-13.el8_6.10.i686",
"BaseOS-8.6.0.Z.TUS:libxml2-devel-0:2.9.7-13.el8_6.10.x86_64",
"BaseOS-8.6.0.Z.TUS:python3-libxml2-0:2.9.7-13.el8_6.10.x86_64",
"BaseOS-8.6.0.Z.TUS:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.10.i686",
"BaseOS-8.6.0.Z.TUS:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-6021"
},
{
"category": "external",
"summary": "RHBZ#2372406",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2372406"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-6021",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6021"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-6021",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-6021"
}
],
"release_date": "2025-06-12T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-07-29T13:52:26+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-8.6.0.Z.AUS:libxml2-0:2.9.7-13.el8_6.10.i686",
"AppStream-8.6.0.Z.AUS:libxml2-0:2.9.7-13.el8_6.10.src",
"AppStream-8.6.0.Z.AUS:libxml2-0:2.9.7-13.el8_6.10.x86_64",
"AppStream-8.6.0.Z.AUS:libxml2-debuginfo-0:2.9.7-13.el8_6.10.i686",
"AppStream-8.6.0.Z.AUS:libxml2-debuginfo-0:2.9.7-13.el8_6.10.x86_64",
"AppStream-8.6.0.Z.AUS:libxml2-debugsource-0:2.9.7-13.el8_6.10.i686",
"AppStream-8.6.0.Z.AUS:libxml2-debugsource-0:2.9.7-13.el8_6.10.x86_64",
"AppStream-8.6.0.Z.AUS:libxml2-devel-0:2.9.7-13.el8_6.10.i686",
"AppStream-8.6.0.Z.AUS:libxml2-devel-0:2.9.7-13.el8_6.10.x86_64",
"AppStream-8.6.0.Z.AUS:python3-libxml2-0:2.9.7-13.el8_6.10.x86_64",
"AppStream-8.6.0.Z.AUS:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.10.i686",
"AppStream-8.6.0.Z.AUS:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.10.x86_64",
"AppStream-8.6.0.Z.E4S:libxml2-0:2.9.7-13.el8_6.10.aarch64",
"AppStream-8.6.0.Z.E4S:libxml2-0:2.9.7-13.el8_6.10.i686",
"AppStream-8.6.0.Z.E4S:libxml2-0:2.9.7-13.el8_6.10.ppc64le",
"AppStream-8.6.0.Z.E4S:libxml2-0:2.9.7-13.el8_6.10.s390x",
"AppStream-8.6.0.Z.E4S:libxml2-0:2.9.7-13.el8_6.10.src",
"AppStream-8.6.0.Z.E4S:libxml2-0:2.9.7-13.el8_6.10.x86_64",
"AppStream-8.6.0.Z.E4S:libxml2-debuginfo-0:2.9.7-13.el8_6.10.aarch64",
"AppStream-8.6.0.Z.E4S:libxml2-debuginfo-0:2.9.7-13.el8_6.10.i686",
"AppStream-8.6.0.Z.E4S:libxml2-debuginfo-0:2.9.7-13.el8_6.10.ppc64le",
"AppStream-8.6.0.Z.E4S:libxml2-debuginfo-0:2.9.7-13.el8_6.10.s390x",
"AppStream-8.6.0.Z.E4S:libxml2-debuginfo-0:2.9.7-13.el8_6.10.x86_64",
"AppStream-8.6.0.Z.E4S:libxml2-debugsource-0:2.9.7-13.el8_6.10.aarch64",
"AppStream-8.6.0.Z.E4S:libxml2-debugsource-0:2.9.7-13.el8_6.10.i686",
"AppStream-8.6.0.Z.E4S:libxml2-debugsource-0:2.9.7-13.el8_6.10.ppc64le",
"AppStream-8.6.0.Z.E4S:libxml2-debugsource-0:2.9.7-13.el8_6.10.s390x",
"AppStream-8.6.0.Z.E4S:libxml2-debugsource-0:2.9.7-13.el8_6.10.x86_64",
"AppStream-8.6.0.Z.E4S:libxml2-devel-0:2.9.7-13.el8_6.10.aarch64",
"AppStream-8.6.0.Z.E4S:libxml2-devel-0:2.9.7-13.el8_6.10.i686",
"AppStream-8.6.0.Z.E4S:libxml2-devel-0:2.9.7-13.el8_6.10.ppc64le",
"AppStream-8.6.0.Z.E4S:libxml2-devel-0:2.9.7-13.el8_6.10.s390x",
"AppStream-8.6.0.Z.E4S:libxml2-devel-0:2.9.7-13.el8_6.10.x86_64",
"AppStream-8.6.0.Z.E4S:python3-libxml2-0:2.9.7-13.el8_6.10.aarch64",
"AppStream-8.6.0.Z.E4S:python3-libxml2-0:2.9.7-13.el8_6.10.ppc64le",
"AppStream-8.6.0.Z.E4S:python3-libxml2-0:2.9.7-13.el8_6.10.s390x",
"AppStream-8.6.0.Z.E4S:python3-libxml2-0:2.9.7-13.el8_6.10.x86_64",
"AppStream-8.6.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.10.aarch64",
"AppStream-8.6.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.10.i686",
"AppStream-8.6.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.10.ppc64le",
"AppStream-8.6.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.10.s390x",
"AppStream-8.6.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.10.x86_64",
"AppStream-8.6.0.Z.TUS:libxml2-0:2.9.7-13.el8_6.10.i686",
"AppStream-8.6.0.Z.TUS:libxml2-0:2.9.7-13.el8_6.10.src",
"AppStream-8.6.0.Z.TUS:libxml2-0:2.9.7-13.el8_6.10.x86_64",
"AppStream-8.6.0.Z.TUS:libxml2-debuginfo-0:2.9.7-13.el8_6.10.i686",
"AppStream-8.6.0.Z.TUS:libxml2-debuginfo-0:2.9.7-13.el8_6.10.x86_64",
"AppStream-8.6.0.Z.TUS:libxml2-debugsource-0:2.9.7-13.el8_6.10.i686",
"AppStream-8.6.0.Z.TUS:libxml2-debugsource-0:2.9.7-13.el8_6.10.x86_64",
"AppStream-8.6.0.Z.TUS:libxml2-devel-0:2.9.7-13.el8_6.10.i686",
"AppStream-8.6.0.Z.TUS:libxml2-devel-0:2.9.7-13.el8_6.10.x86_64",
"AppStream-8.6.0.Z.TUS:python3-libxml2-0:2.9.7-13.el8_6.10.x86_64",
"AppStream-8.6.0.Z.TUS:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.10.i686",
"AppStream-8.6.0.Z.TUS:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.10.x86_64",
"BaseOS-8.6.0.Z.AUS:libxml2-0:2.9.7-13.el8_6.10.i686",
"BaseOS-8.6.0.Z.AUS:libxml2-0:2.9.7-13.el8_6.10.src",
"BaseOS-8.6.0.Z.AUS:libxml2-0:2.9.7-13.el8_6.10.x86_64",
"BaseOS-8.6.0.Z.AUS:libxml2-debuginfo-0:2.9.7-13.el8_6.10.i686",
"BaseOS-8.6.0.Z.AUS:libxml2-debuginfo-0:2.9.7-13.el8_6.10.x86_64",
"BaseOS-8.6.0.Z.AUS:libxml2-debugsource-0:2.9.7-13.el8_6.10.i686",
"BaseOS-8.6.0.Z.AUS:libxml2-debugsource-0:2.9.7-13.el8_6.10.x86_64",
"BaseOS-8.6.0.Z.AUS:libxml2-devel-0:2.9.7-13.el8_6.10.i686",
"BaseOS-8.6.0.Z.AUS:libxml2-devel-0:2.9.7-13.el8_6.10.x86_64",
"BaseOS-8.6.0.Z.AUS:python3-libxml2-0:2.9.7-13.el8_6.10.x86_64",
"BaseOS-8.6.0.Z.AUS:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.10.i686",
"BaseOS-8.6.0.Z.AUS:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.10.x86_64",
"BaseOS-8.6.0.Z.E4S:libxml2-0:2.9.7-13.el8_6.10.aarch64",
"BaseOS-8.6.0.Z.E4S:libxml2-0:2.9.7-13.el8_6.10.i686",
"BaseOS-8.6.0.Z.E4S:libxml2-0:2.9.7-13.el8_6.10.ppc64le",
"BaseOS-8.6.0.Z.E4S:libxml2-0:2.9.7-13.el8_6.10.s390x",
"BaseOS-8.6.0.Z.E4S:libxml2-0:2.9.7-13.el8_6.10.src",
"BaseOS-8.6.0.Z.E4S:libxml2-0:2.9.7-13.el8_6.10.x86_64",
"BaseOS-8.6.0.Z.E4S:libxml2-debuginfo-0:2.9.7-13.el8_6.10.aarch64",
"BaseOS-8.6.0.Z.E4S:libxml2-debuginfo-0:2.9.7-13.el8_6.10.i686",
"BaseOS-8.6.0.Z.E4S:libxml2-debuginfo-0:2.9.7-13.el8_6.10.ppc64le",
"BaseOS-8.6.0.Z.E4S:libxml2-debuginfo-0:2.9.7-13.el8_6.10.s390x",
"BaseOS-8.6.0.Z.E4S:libxml2-debuginfo-0:2.9.7-13.el8_6.10.x86_64",
"BaseOS-8.6.0.Z.E4S:libxml2-debugsource-0:2.9.7-13.el8_6.10.aarch64",
"BaseOS-8.6.0.Z.E4S:libxml2-debugsource-0:2.9.7-13.el8_6.10.i686",
"BaseOS-8.6.0.Z.E4S:libxml2-debugsource-0:2.9.7-13.el8_6.10.ppc64le",
"BaseOS-8.6.0.Z.E4S:libxml2-debugsource-0:2.9.7-13.el8_6.10.s390x",
"BaseOS-8.6.0.Z.E4S:libxml2-debugsource-0:2.9.7-13.el8_6.10.x86_64",
"BaseOS-8.6.0.Z.E4S:libxml2-devel-0:2.9.7-13.el8_6.10.aarch64",
"BaseOS-8.6.0.Z.E4S:libxml2-devel-0:2.9.7-13.el8_6.10.i686",
"BaseOS-8.6.0.Z.E4S:libxml2-devel-0:2.9.7-13.el8_6.10.ppc64le",
"BaseOS-8.6.0.Z.E4S:libxml2-devel-0:2.9.7-13.el8_6.10.s390x",
"BaseOS-8.6.0.Z.E4S:libxml2-devel-0:2.9.7-13.el8_6.10.x86_64",
"BaseOS-8.6.0.Z.E4S:python3-libxml2-0:2.9.7-13.el8_6.10.aarch64",
"BaseOS-8.6.0.Z.E4S:python3-libxml2-0:2.9.7-13.el8_6.10.ppc64le",
"BaseOS-8.6.0.Z.E4S:python3-libxml2-0:2.9.7-13.el8_6.10.s390x",
"BaseOS-8.6.0.Z.E4S:python3-libxml2-0:2.9.7-13.el8_6.10.x86_64",
"BaseOS-8.6.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.10.aarch64",
"BaseOS-8.6.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.10.i686",
"BaseOS-8.6.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.10.ppc64le",
"BaseOS-8.6.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.10.s390x",
"BaseOS-8.6.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.10.x86_64",
"BaseOS-8.6.0.Z.TUS:libxml2-0:2.9.7-13.el8_6.10.i686",
"BaseOS-8.6.0.Z.TUS:libxml2-0:2.9.7-13.el8_6.10.src",
"BaseOS-8.6.0.Z.TUS:libxml2-0:2.9.7-13.el8_6.10.x86_64",
"BaseOS-8.6.0.Z.TUS:libxml2-debuginfo-0:2.9.7-13.el8_6.10.i686",
"BaseOS-8.6.0.Z.TUS:libxml2-debuginfo-0:2.9.7-13.el8_6.10.x86_64",
"BaseOS-8.6.0.Z.TUS:libxml2-debugsource-0:2.9.7-13.el8_6.10.i686",
"BaseOS-8.6.0.Z.TUS:libxml2-debugsource-0:2.9.7-13.el8_6.10.x86_64",
"BaseOS-8.6.0.Z.TUS:libxml2-devel-0:2.9.7-13.el8_6.10.i686",
"BaseOS-8.6.0.Z.TUS:libxml2-devel-0:2.9.7-13.el8_6.10.x86_64",
"BaseOS-8.6.0.Z.TUS:python3-libxml2-0:2.9.7-13.el8_6.10.x86_64",
"BaseOS-8.6.0.Z.TUS:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.10.i686",
"BaseOS-8.6.0.Z.TUS:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.10.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:12098"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability. Users are strongly advised to apply vendor-supplied patches as soon as they become available to address the underlying integer overflow flaw in the affected code.",
"product_ids": [
"AppStream-8.6.0.Z.AUS:libxml2-0:2.9.7-13.el8_6.10.i686",
"AppStream-8.6.0.Z.AUS:libxml2-0:2.9.7-13.el8_6.10.src",
"AppStream-8.6.0.Z.AUS:libxml2-0:2.9.7-13.el8_6.10.x86_64",
"AppStream-8.6.0.Z.AUS:libxml2-debuginfo-0:2.9.7-13.el8_6.10.i686",
"AppStream-8.6.0.Z.AUS:libxml2-debuginfo-0:2.9.7-13.el8_6.10.x86_64",
"AppStream-8.6.0.Z.AUS:libxml2-debugsource-0:2.9.7-13.el8_6.10.i686",
"AppStream-8.6.0.Z.AUS:libxml2-debugsource-0:2.9.7-13.el8_6.10.x86_64",
"AppStream-8.6.0.Z.AUS:libxml2-devel-0:2.9.7-13.el8_6.10.i686",
"AppStream-8.6.0.Z.AUS:libxml2-devel-0:2.9.7-13.el8_6.10.x86_64",
"AppStream-8.6.0.Z.AUS:python3-libxml2-0:2.9.7-13.el8_6.10.x86_64",
"AppStream-8.6.0.Z.AUS:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.10.i686",
"AppStream-8.6.0.Z.AUS:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.10.x86_64",
"AppStream-8.6.0.Z.E4S:libxml2-0:2.9.7-13.el8_6.10.aarch64",
"AppStream-8.6.0.Z.E4S:libxml2-0:2.9.7-13.el8_6.10.i686",
"AppStream-8.6.0.Z.E4S:libxml2-0:2.9.7-13.el8_6.10.ppc64le",
"AppStream-8.6.0.Z.E4S:libxml2-0:2.9.7-13.el8_6.10.s390x",
"AppStream-8.6.0.Z.E4S:libxml2-0:2.9.7-13.el8_6.10.src",
"AppStream-8.6.0.Z.E4S:libxml2-0:2.9.7-13.el8_6.10.x86_64",
"AppStream-8.6.0.Z.E4S:libxml2-debuginfo-0:2.9.7-13.el8_6.10.aarch64",
"AppStream-8.6.0.Z.E4S:libxml2-debuginfo-0:2.9.7-13.el8_6.10.i686",
"AppStream-8.6.0.Z.E4S:libxml2-debuginfo-0:2.9.7-13.el8_6.10.ppc64le",
"AppStream-8.6.0.Z.E4S:libxml2-debuginfo-0:2.9.7-13.el8_6.10.s390x",
"AppStream-8.6.0.Z.E4S:libxml2-debuginfo-0:2.9.7-13.el8_6.10.x86_64",
"AppStream-8.6.0.Z.E4S:libxml2-debugsource-0:2.9.7-13.el8_6.10.aarch64",
"AppStream-8.6.0.Z.E4S:libxml2-debugsource-0:2.9.7-13.el8_6.10.i686",
"AppStream-8.6.0.Z.E4S:libxml2-debugsource-0:2.9.7-13.el8_6.10.ppc64le",
"AppStream-8.6.0.Z.E4S:libxml2-debugsource-0:2.9.7-13.el8_6.10.s390x",
"AppStream-8.6.0.Z.E4S:libxml2-debugsource-0:2.9.7-13.el8_6.10.x86_64",
"AppStream-8.6.0.Z.E4S:libxml2-devel-0:2.9.7-13.el8_6.10.aarch64",
"AppStream-8.6.0.Z.E4S:libxml2-devel-0:2.9.7-13.el8_6.10.i686",
"AppStream-8.6.0.Z.E4S:libxml2-devel-0:2.9.7-13.el8_6.10.ppc64le",
"AppStream-8.6.0.Z.E4S:libxml2-devel-0:2.9.7-13.el8_6.10.s390x",
"AppStream-8.6.0.Z.E4S:libxml2-devel-0:2.9.7-13.el8_6.10.x86_64",
"AppStream-8.6.0.Z.E4S:python3-libxml2-0:2.9.7-13.el8_6.10.aarch64",
"AppStream-8.6.0.Z.E4S:python3-libxml2-0:2.9.7-13.el8_6.10.ppc64le",
"AppStream-8.6.0.Z.E4S:python3-libxml2-0:2.9.7-13.el8_6.10.s390x",
"AppStream-8.6.0.Z.E4S:python3-libxml2-0:2.9.7-13.el8_6.10.x86_64",
"AppStream-8.6.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.10.aarch64",
"AppStream-8.6.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.10.i686",
"AppStream-8.6.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.10.ppc64le",
"AppStream-8.6.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.10.s390x",
"AppStream-8.6.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.10.x86_64",
"AppStream-8.6.0.Z.TUS:libxml2-0:2.9.7-13.el8_6.10.i686",
"AppStream-8.6.0.Z.TUS:libxml2-0:2.9.7-13.el8_6.10.src",
"AppStream-8.6.0.Z.TUS:libxml2-0:2.9.7-13.el8_6.10.x86_64",
"AppStream-8.6.0.Z.TUS:libxml2-debuginfo-0:2.9.7-13.el8_6.10.i686",
"AppStream-8.6.0.Z.TUS:libxml2-debuginfo-0:2.9.7-13.el8_6.10.x86_64",
"AppStream-8.6.0.Z.TUS:libxml2-debugsource-0:2.9.7-13.el8_6.10.i686",
"AppStream-8.6.0.Z.TUS:libxml2-debugsource-0:2.9.7-13.el8_6.10.x86_64",
"AppStream-8.6.0.Z.TUS:libxml2-devel-0:2.9.7-13.el8_6.10.i686",
"AppStream-8.6.0.Z.TUS:libxml2-devel-0:2.9.7-13.el8_6.10.x86_64",
"AppStream-8.6.0.Z.TUS:python3-libxml2-0:2.9.7-13.el8_6.10.x86_64",
"AppStream-8.6.0.Z.TUS:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.10.i686",
"AppStream-8.6.0.Z.TUS:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.10.x86_64",
"BaseOS-8.6.0.Z.AUS:libxml2-0:2.9.7-13.el8_6.10.i686",
"BaseOS-8.6.0.Z.AUS:libxml2-0:2.9.7-13.el8_6.10.src",
"BaseOS-8.6.0.Z.AUS:libxml2-0:2.9.7-13.el8_6.10.x86_64",
"BaseOS-8.6.0.Z.AUS:libxml2-debuginfo-0:2.9.7-13.el8_6.10.i686",
"BaseOS-8.6.0.Z.AUS:libxml2-debuginfo-0:2.9.7-13.el8_6.10.x86_64",
"BaseOS-8.6.0.Z.AUS:libxml2-debugsource-0:2.9.7-13.el8_6.10.i686",
"BaseOS-8.6.0.Z.AUS:libxml2-debugsource-0:2.9.7-13.el8_6.10.x86_64",
"BaseOS-8.6.0.Z.AUS:libxml2-devel-0:2.9.7-13.el8_6.10.i686",
"BaseOS-8.6.0.Z.AUS:libxml2-devel-0:2.9.7-13.el8_6.10.x86_64",
"BaseOS-8.6.0.Z.AUS:python3-libxml2-0:2.9.7-13.el8_6.10.x86_64",
"BaseOS-8.6.0.Z.AUS:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.10.i686",
"BaseOS-8.6.0.Z.AUS:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.10.x86_64",
"BaseOS-8.6.0.Z.E4S:libxml2-0:2.9.7-13.el8_6.10.aarch64",
"BaseOS-8.6.0.Z.E4S:libxml2-0:2.9.7-13.el8_6.10.i686",
"BaseOS-8.6.0.Z.E4S:libxml2-0:2.9.7-13.el8_6.10.ppc64le",
"BaseOS-8.6.0.Z.E4S:libxml2-0:2.9.7-13.el8_6.10.s390x",
"BaseOS-8.6.0.Z.E4S:libxml2-0:2.9.7-13.el8_6.10.src",
"BaseOS-8.6.0.Z.E4S:libxml2-0:2.9.7-13.el8_6.10.x86_64",
"BaseOS-8.6.0.Z.E4S:libxml2-debuginfo-0:2.9.7-13.el8_6.10.aarch64",
"BaseOS-8.6.0.Z.E4S:libxml2-debuginfo-0:2.9.7-13.el8_6.10.i686",
"BaseOS-8.6.0.Z.E4S:libxml2-debuginfo-0:2.9.7-13.el8_6.10.ppc64le",
"BaseOS-8.6.0.Z.E4S:libxml2-debuginfo-0:2.9.7-13.el8_6.10.s390x",
"BaseOS-8.6.0.Z.E4S:libxml2-debuginfo-0:2.9.7-13.el8_6.10.x86_64",
"BaseOS-8.6.0.Z.E4S:libxml2-debugsource-0:2.9.7-13.el8_6.10.aarch64",
"BaseOS-8.6.0.Z.E4S:libxml2-debugsource-0:2.9.7-13.el8_6.10.i686",
"BaseOS-8.6.0.Z.E4S:libxml2-debugsource-0:2.9.7-13.el8_6.10.ppc64le",
"BaseOS-8.6.0.Z.E4S:libxml2-debugsource-0:2.9.7-13.el8_6.10.s390x",
"BaseOS-8.6.0.Z.E4S:libxml2-debugsource-0:2.9.7-13.el8_6.10.x86_64",
"BaseOS-8.6.0.Z.E4S:libxml2-devel-0:2.9.7-13.el8_6.10.aarch64",
"BaseOS-8.6.0.Z.E4S:libxml2-devel-0:2.9.7-13.el8_6.10.i686",
"BaseOS-8.6.0.Z.E4S:libxml2-devel-0:2.9.7-13.el8_6.10.ppc64le",
"BaseOS-8.6.0.Z.E4S:libxml2-devel-0:2.9.7-13.el8_6.10.s390x",
"BaseOS-8.6.0.Z.E4S:libxml2-devel-0:2.9.7-13.el8_6.10.x86_64",
"BaseOS-8.6.0.Z.E4S:python3-libxml2-0:2.9.7-13.el8_6.10.aarch64",
"BaseOS-8.6.0.Z.E4S:python3-libxml2-0:2.9.7-13.el8_6.10.ppc64le",
"BaseOS-8.6.0.Z.E4S:python3-libxml2-0:2.9.7-13.el8_6.10.s390x",
"BaseOS-8.6.0.Z.E4S:python3-libxml2-0:2.9.7-13.el8_6.10.x86_64",
"BaseOS-8.6.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.10.aarch64",
"BaseOS-8.6.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.10.i686",
"BaseOS-8.6.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.10.ppc64le",
"BaseOS-8.6.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.10.s390x",
"BaseOS-8.6.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.10.x86_64",
"BaseOS-8.6.0.Z.TUS:libxml2-0:2.9.7-13.el8_6.10.i686",
"BaseOS-8.6.0.Z.TUS:libxml2-0:2.9.7-13.el8_6.10.src",
"BaseOS-8.6.0.Z.TUS:libxml2-0:2.9.7-13.el8_6.10.x86_64",
"BaseOS-8.6.0.Z.TUS:libxml2-debuginfo-0:2.9.7-13.el8_6.10.i686",
"BaseOS-8.6.0.Z.TUS:libxml2-debuginfo-0:2.9.7-13.el8_6.10.x86_64",
"BaseOS-8.6.0.Z.TUS:libxml2-debugsource-0:2.9.7-13.el8_6.10.i686",
"BaseOS-8.6.0.Z.TUS:libxml2-debugsource-0:2.9.7-13.el8_6.10.x86_64",
"BaseOS-8.6.0.Z.TUS:libxml2-devel-0:2.9.7-13.el8_6.10.i686",
"BaseOS-8.6.0.Z.TUS:libxml2-devel-0:2.9.7-13.el8_6.10.x86_64",
"BaseOS-8.6.0.Z.TUS:python3-libxml2-0:2.9.7-13.el8_6.10.x86_64",
"BaseOS-8.6.0.Z.TUS:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.10.i686",
"BaseOS-8.6.0.Z.TUS:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.10.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"AppStream-8.6.0.Z.AUS:libxml2-0:2.9.7-13.el8_6.10.i686",
"AppStream-8.6.0.Z.AUS:libxml2-0:2.9.7-13.el8_6.10.src",
"AppStream-8.6.0.Z.AUS:libxml2-0:2.9.7-13.el8_6.10.x86_64",
"AppStream-8.6.0.Z.AUS:libxml2-debuginfo-0:2.9.7-13.el8_6.10.i686",
"AppStream-8.6.0.Z.AUS:libxml2-debuginfo-0:2.9.7-13.el8_6.10.x86_64",
"AppStream-8.6.0.Z.AUS:libxml2-debugsource-0:2.9.7-13.el8_6.10.i686",
"AppStream-8.6.0.Z.AUS:libxml2-debugsource-0:2.9.7-13.el8_6.10.x86_64",
"AppStream-8.6.0.Z.AUS:libxml2-devel-0:2.9.7-13.el8_6.10.i686",
"AppStream-8.6.0.Z.AUS:libxml2-devel-0:2.9.7-13.el8_6.10.x86_64",
"AppStream-8.6.0.Z.AUS:python3-libxml2-0:2.9.7-13.el8_6.10.x86_64",
"AppStream-8.6.0.Z.AUS:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.10.i686",
"AppStream-8.6.0.Z.AUS:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.10.x86_64",
"AppStream-8.6.0.Z.E4S:libxml2-0:2.9.7-13.el8_6.10.aarch64",
"AppStream-8.6.0.Z.E4S:libxml2-0:2.9.7-13.el8_6.10.i686",
"AppStream-8.6.0.Z.E4S:libxml2-0:2.9.7-13.el8_6.10.ppc64le",
"AppStream-8.6.0.Z.E4S:libxml2-0:2.9.7-13.el8_6.10.s390x",
"AppStream-8.6.0.Z.E4S:libxml2-0:2.9.7-13.el8_6.10.src",
"AppStream-8.6.0.Z.E4S:libxml2-0:2.9.7-13.el8_6.10.x86_64",
"AppStream-8.6.0.Z.E4S:libxml2-debuginfo-0:2.9.7-13.el8_6.10.aarch64",
"AppStream-8.6.0.Z.E4S:libxml2-debuginfo-0:2.9.7-13.el8_6.10.i686",
"AppStream-8.6.0.Z.E4S:libxml2-debuginfo-0:2.9.7-13.el8_6.10.ppc64le",
"AppStream-8.6.0.Z.E4S:libxml2-debuginfo-0:2.9.7-13.el8_6.10.s390x",
"AppStream-8.6.0.Z.E4S:libxml2-debuginfo-0:2.9.7-13.el8_6.10.x86_64",
"AppStream-8.6.0.Z.E4S:libxml2-debugsource-0:2.9.7-13.el8_6.10.aarch64",
"AppStream-8.6.0.Z.E4S:libxml2-debugsource-0:2.9.7-13.el8_6.10.i686",
"AppStream-8.6.0.Z.E4S:libxml2-debugsource-0:2.9.7-13.el8_6.10.ppc64le",
"AppStream-8.6.0.Z.E4S:libxml2-debugsource-0:2.9.7-13.el8_6.10.s390x",
"AppStream-8.6.0.Z.E4S:libxml2-debugsource-0:2.9.7-13.el8_6.10.x86_64",
"AppStream-8.6.0.Z.E4S:libxml2-devel-0:2.9.7-13.el8_6.10.aarch64",
"AppStream-8.6.0.Z.E4S:libxml2-devel-0:2.9.7-13.el8_6.10.i686",
"AppStream-8.6.0.Z.E4S:libxml2-devel-0:2.9.7-13.el8_6.10.ppc64le",
"AppStream-8.6.0.Z.E4S:libxml2-devel-0:2.9.7-13.el8_6.10.s390x",
"AppStream-8.6.0.Z.E4S:libxml2-devel-0:2.9.7-13.el8_6.10.x86_64",
"AppStream-8.6.0.Z.E4S:python3-libxml2-0:2.9.7-13.el8_6.10.aarch64",
"AppStream-8.6.0.Z.E4S:python3-libxml2-0:2.9.7-13.el8_6.10.ppc64le",
"AppStream-8.6.0.Z.E4S:python3-libxml2-0:2.9.7-13.el8_6.10.s390x",
"AppStream-8.6.0.Z.E4S:python3-libxml2-0:2.9.7-13.el8_6.10.x86_64",
"AppStream-8.6.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.10.aarch64",
"AppStream-8.6.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.10.i686",
"AppStream-8.6.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.10.ppc64le",
"AppStream-8.6.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.10.s390x",
"AppStream-8.6.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.10.x86_64",
"AppStream-8.6.0.Z.TUS:libxml2-0:2.9.7-13.el8_6.10.i686",
"AppStream-8.6.0.Z.TUS:libxml2-0:2.9.7-13.el8_6.10.src",
"AppStream-8.6.0.Z.TUS:libxml2-0:2.9.7-13.el8_6.10.x86_64",
"AppStream-8.6.0.Z.TUS:libxml2-debuginfo-0:2.9.7-13.el8_6.10.i686",
"AppStream-8.6.0.Z.TUS:libxml2-debuginfo-0:2.9.7-13.el8_6.10.x86_64",
"AppStream-8.6.0.Z.TUS:libxml2-debugsource-0:2.9.7-13.el8_6.10.i686",
"AppStream-8.6.0.Z.TUS:libxml2-debugsource-0:2.9.7-13.el8_6.10.x86_64",
"AppStream-8.6.0.Z.TUS:libxml2-devel-0:2.9.7-13.el8_6.10.i686",
"AppStream-8.6.0.Z.TUS:libxml2-devel-0:2.9.7-13.el8_6.10.x86_64",
"AppStream-8.6.0.Z.TUS:python3-libxml2-0:2.9.7-13.el8_6.10.x86_64",
"AppStream-8.6.0.Z.TUS:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.10.i686",
"AppStream-8.6.0.Z.TUS:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.10.x86_64",
"BaseOS-8.6.0.Z.AUS:libxml2-0:2.9.7-13.el8_6.10.i686",
"BaseOS-8.6.0.Z.AUS:libxml2-0:2.9.7-13.el8_6.10.src",
"BaseOS-8.6.0.Z.AUS:libxml2-0:2.9.7-13.el8_6.10.x86_64",
"BaseOS-8.6.0.Z.AUS:libxml2-debuginfo-0:2.9.7-13.el8_6.10.i686",
"BaseOS-8.6.0.Z.AUS:libxml2-debuginfo-0:2.9.7-13.el8_6.10.x86_64",
"BaseOS-8.6.0.Z.AUS:libxml2-debugsource-0:2.9.7-13.el8_6.10.i686",
"BaseOS-8.6.0.Z.AUS:libxml2-debugsource-0:2.9.7-13.el8_6.10.x86_64",
"BaseOS-8.6.0.Z.AUS:libxml2-devel-0:2.9.7-13.el8_6.10.i686",
"BaseOS-8.6.0.Z.AUS:libxml2-devel-0:2.9.7-13.el8_6.10.x86_64",
"BaseOS-8.6.0.Z.AUS:python3-libxml2-0:2.9.7-13.el8_6.10.x86_64",
"BaseOS-8.6.0.Z.AUS:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.10.i686",
"BaseOS-8.6.0.Z.AUS:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.10.x86_64",
"BaseOS-8.6.0.Z.E4S:libxml2-0:2.9.7-13.el8_6.10.aarch64",
"BaseOS-8.6.0.Z.E4S:libxml2-0:2.9.7-13.el8_6.10.i686",
"BaseOS-8.6.0.Z.E4S:libxml2-0:2.9.7-13.el8_6.10.ppc64le",
"BaseOS-8.6.0.Z.E4S:libxml2-0:2.9.7-13.el8_6.10.s390x",
"BaseOS-8.6.0.Z.E4S:libxml2-0:2.9.7-13.el8_6.10.src",
"BaseOS-8.6.0.Z.E4S:libxml2-0:2.9.7-13.el8_6.10.x86_64",
"BaseOS-8.6.0.Z.E4S:libxml2-debuginfo-0:2.9.7-13.el8_6.10.aarch64",
"BaseOS-8.6.0.Z.E4S:libxml2-debuginfo-0:2.9.7-13.el8_6.10.i686",
"BaseOS-8.6.0.Z.E4S:libxml2-debuginfo-0:2.9.7-13.el8_6.10.ppc64le",
"BaseOS-8.6.0.Z.E4S:libxml2-debuginfo-0:2.9.7-13.el8_6.10.s390x",
"BaseOS-8.6.0.Z.E4S:libxml2-debuginfo-0:2.9.7-13.el8_6.10.x86_64",
"BaseOS-8.6.0.Z.E4S:libxml2-debugsource-0:2.9.7-13.el8_6.10.aarch64",
"BaseOS-8.6.0.Z.E4S:libxml2-debugsource-0:2.9.7-13.el8_6.10.i686",
"BaseOS-8.6.0.Z.E4S:libxml2-debugsource-0:2.9.7-13.el8_6.10.ppc64le",
"BaseOS-8.6.0.Z.E4S:libxml2-debugsource-0:2.9.7-13.el8_6.10.s390x",
"BaseOS-8.6.0.Z.E4S:libxml2-debugsource-0:2.9.7-13.el8_6.10.x86_64",
"BaseOS-8.6.0.Z.E4S:libxml2-devel-0:2.9.7-13.el8_6.10.aarch64",
"BaseOS-8.6.0.Z.E4S:libxml2-devel-0:2.9.7-13.el8_6.10.i686",
"BaseOS-8.6.0.Z.E4S:libxml2-devel-0:2.9.7-13.el8_6.10.ppc64le",
"BaseOS-8.6.0.Z.E4S:libxml2-devel-0:2.9.7-13.el8_6.10.s390x",
"BaseOS-8.6.0.Z.E4S:libxml2-devel-0:2.9.7-13.el8_6.10.x86_64",
"BaseOS-8.6.0.Z.E4S:python3-libxml2-0:2.9.7-13.el8_6.10.aarch64",
"BaseOS-8.6.0.Z.E4S:python3-libxml2-0:2.9.7-13.el8_6.10.ppc64le",
"BaseOS-8.6.0.Z.E4S:python3-libxml2-0:2.9.7-13.el8_6.10.s390x",
"BaseOS-8.6.0.Z.E4S:python3-libxml2-0:2.9.7-13.el8_6.10.x86_64",
"BaseOS-8.6.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.10.aarch64",
"BaseOS-8.6.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.10.i686",
"BaseOS-8.6.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.10.ppc64le",
"BaseOS-8.6.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.10.s390x",
"BaseOS-8.6.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.10.x86_64",
"BaseOS-8.6.0.Z.TUS:libxml2-0:2.9.7-13.el8_6.10.i686",
"BaseOS-8.6.0.Z.TUS:libxml2-0:2.9.7-13.el8_6.10.src",
"BaseOS-8.6.0.Z.TUS:libxml2-0:2.9.7-13.el8_6.10.x86_64",
"BaseOS-8.6.0.Z.TUS:libxml2-debuginfo-0:2.9.7-13.el8_6.10.i686",
"BaseOS-8.6.0.Z.TUS:libxml2-debuginfo-0:2.9.7-13.el8_6.10.x86_64",
"BaseOS-8.6.0.Z.TUS:libxml2-debugsource-0:2.9.7-13.el8_6.10.i686",
"BaseOS-8.6.0.Z.TUS:libxml2-debugsource-0:2.9.7-13.el8_6.10.x86_64",
"BaseOS-8.6.0.Z.TUS:libxml2-devel-0:2.9.7-13.el8_6.10.i686",
"BaseOS-8.6.0.Z.TUS:libxml2-devel-0:2.9.7-13.el8_6.10.x86_64",
"BaseOS-8.6.0.Z.TUS:python3-libxml2-0:2.9.7-13.el8_6.10.x86_64",
"BaseOS-8.6.0.Z.TUS:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.10.i686",
"BaseOS-8.6.0.Z.TUS:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "libxml2: Integer Overflow in xmlBuildQName() Leads to Stack Buffer Overflow in libxml2"
},
{
"cve": "CVE-2025-32414",
"cwe": {
"id": "CWE-393",
"name": "Return of Wrong Status Code"
},
"discovery_date": "2025-04-08T04:00:51.284113+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2358121"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in libxml2. This vulnerability allows out-of-bounds memory access due to incorrect handling of return values in xmlPythonFileRead and xmlPythonFileReadRaw. This is caused by a mismatch between the length of the file in bytes vs the length in characters, as unicode characters can occupy up to 4 bytes per character.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "libxml2: Out-of-Bounds Read in libxml2",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This bug affects parsing of text streams using:\n- the Python bindings (pending deprecation: https://gitlab.gnome.org/GNOME/libxml2/-/issues/891)\n- the libxml2 SAX driver drv_libxml2,\n- the XML Reader API\n\nParsing of binary streams is not affected by this vulnerability.\n\nThe vulnerability exists in the libxml2 package the bug arises because of a mismatch between characters vs. bytes handling: functions xmlPythonFileRead and xmlPythonFileReadRaw may compute a length incorrectly (mistaking character count for byte count), but for a succesful exploitation of this bug requires local access, on top of that the path to exploiation is non trivial, where handling of python binding\u0027s and specific input handling of bytes and charcters are required which makes this outside the scope of an attacker and increases the attack complexity, for these reasons this has been marked as moderate by redhat.\n\n\nWithin regulated environments, a combination of the following controls acts as a significant barrier to successfully exploiting a CWE-393: Return of Wrong Status Code vulnerability and therefore downgrades the severity of this particular CVE from Moderate to Low.\n\nThe platform enforces hardening guidelines to apply the most restrictive settings necessary for operational needs, while baseline configurations maintain secure system and software states. A defense-in-depth monitoring strategy includes perimeter firewalls and endpoint protection services that detect and respond to threats in real time, helping prevent or limit exploitation attempts. Robust input validation and error handling ensure all user inputs are thoroughly validated, supporting consistent and secure system responses.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-8.6.0.Z.AUS:libxml2-0:2.9.7-13.el8_6.10.i686",
"AppStream-8.6.0.Z.AUS:libxml2-0:2.9.7-13.el8_6.10.src",
"AppStream-8.6.0.Z.AUS:libxml2-0:2.9.7-13.el8_6.10.x86_64",
"AppStream-8.6.0.Z.AUS:libxml2-debuginfo-0:2.9.7-13.el8_6.10.i686",
"AppStream-8.6.0.Z.AUS:libxml2-debuginfo-0:2.9.7-13.el8_6.10.x86_64",
"AppStream-8.6.0.Z.AUS:libxml2-debugsource-0:2.9.7-13.el8_6.10.i686",
"AppStream-8.6.0.Z.AUS:libxml2-debugsource-0:2.9.7-13.el8_6.10.x86_64",
"AppStream-8.6.0.Z.AUS:libxml2-devel-0:2.9.7-13.el8_6.10.i686",
"AppStream-8.6.0.Z.AUS:libxml2-devel-0:2.9.7-13.el8_6.10.x86_64",
"AppStream-8.6.0.Z.AUS:python3-libxml2-0:2.9.7-13.el8_6.10.x86_64",
"AppStream-8.6.0.Z.AUS:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.10.i686",
"AppStream-8.6.0.Z.AUS:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.10.x86_64",
"AppStream-8.6.0.Z.E4S:libxml2-0:2.9.7-13.el8_6.10.aarch64",
"AppStream-8.6.0.Z.E4S:libxml2-0:2.9.7-13.el8_6.10.i686",
"AppStream-8.6.0.Z.E4S:libxml2-0:2.9.7-13.el8_6.10.ppc64le",
"AppStream-8.6.0.Z.E4S:libxml2-0:2.9.7-13.el8_6.10.s390x",
"AppStream-8.6.0.Z.E4S:libxml2-0:2.9.7-13.el8_6.10.src",
"AppStream-8.6.0.Z.E4S:libxml2-0:2.9.7-13.el8_6.10.x86_64",
"AppStream-8.6.0.Z.E4S:libxml2-debuginfo-0:2.9.7-13.el8_6.10.aarch64",
"AppStream-8.6.0.Z.E4S:libxml2-debuginfo-0:2.9.7-13.el8_6.10.i686",
"AppStream-8.6.0.Z.E4S:libxml2-debuginfo-0:2.9.7-13.el8_6.10.ppc64le",
"AppStream-8.6.0.Z.E4S:libxml2-debuginfo-0:2.9.7-13.el8_6.10.s390x",
"AppStream-8.6.0.Z.E4S:libxml2-debuginfo-0:2.9.7-13.el8_6.10.x86_64",
"AppStream-8.6.0.Z.E4S:libxml2-debugsource-0:2.9.7-13.el8_6.10.aarch64",
"AppStream-8.6.0.Z.E4S:libxml2-debugsource-0:2.9.7-13.el8_6.10.i686",
"AppStream-8.6.0.Z.E4S:libxml2-debugsource-0:2.9.7-13.el8_6.10.ppc64le",
"AppStream-8.6.0.Z.E4S:libxml2-debugsource-0:2.9.7-13.el8_6.10.s390x",
"AppStream-8.6.0.Z.E4S:libxml2-debugsource-0:2.9.7-13.el8_6.10.x86_64",
"AppStream-8.6.0.Z.E4S:libxml2-devel-0:2.9.7-13.el8_6.10.aarch64",
"AppStream-8.6.0.Z.E4S:libxml2-devel-0:2.9.7-13.el8_6.10.i686",
"AppStream-8.6.0.Z.E4S:libxml2-devel-0:2.9.7-13.el8_6.10.ppc64le",
"AppStream-8.6.0.Z.E4S:libxml2-devel-0:2.9.7-13.el8_6.10.s390x",
"AppStream-8.6.0.Z.E4S:libxml2-devel-0:2.9.7-13.el8_6.10.x86_64",
"AppStream-8.6.0.Z.E4S:python3-libxml2-0:2.9.7-13.el8_6.10.aarch64",
"AppStream-8.6.0.Z.E4S:python3-libxml2-0:2.9.7-13.el8_6.10.ppc64le",
"AppStream-8.6.0.Z.E4S:python3-libxml2-0:2.9.7-13.el8_6.10.s390x",
"AppStream-8.6.0.Z.E4S:python3-libxml2-0:2.9.7-13.el8_6.10.x86_64",
"AppStream-8.6.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.10.aarch64",
"AppStream-8.6.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.10.i686",
"AppStream-8.6.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.10.ppc64le",
"AppStream-8.6.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.10.s390x",
"AppStream-8.6.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.10.x86_64",
"AppStream-8.6.0.Z.TUS:libxml2-0:2.9.7-13.el8_6.10.i686",
"AppStream-8.6.0.Z.TUS:libxml2-0:2.9.7-13.el8_6.10.src",
"AppStream-8.6.0.Z.TUS:libxml2-0:2.9.7-13.el8_6.10.x86_64",
"AppStream-8.6.0.Z.TUS:libxml2-debuginfo-0:2.9.7-13.el8_6.10.i686",
"AppStream-8.6.0.Z.TUS:libxml2-debuginfo-0:2.9.7-13.el8_6.10.x86_64",
"AppStream-8.6.0.Z.TUS:libxml2-debugsource-0:2.9.7-13.el8_6.10.i686",
"AppStream-8.6.0.Z.TUS:libxml2-debugsource-0:2.9.7-13.el8_6.10.x86_64",
"AppStream-8.6.0.Z.TUS:libxml2-devel-0:2.9.7-13.el8_6.10.i686",
"AppStream-8.6.0.Z.TUS:libxml2-devel-0:2.9.7-13.el8_6.10.x86_64",
"AppStream-8.6.0.Z.TUS:python3-libxml2-0:2.9.7-13.el8_6.10.x86_64",
"AppStream-8.6.0.Z.TUS:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.10.i686",
"AppStream-8.6.0.Z.TUS:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.10.x86_64",
"BaseOS-8.6.0.Z.AUS:libxml2-0:2.9.7-13.el8_6.10.i686",
"BaseOS-8.6.0.Z.AUS:libxml2-0:2.9.7-13.el8_6.10.src",
"BaseOS-8.6.0.Z.AUS:libxml2-0:2.9.7-13.el8_6.10.x86_64",
"BaseOS-8.6.0.Z.AUS:libxml2-debuginfo-0:2.9.7-13.el8_6.10.i686",
"BaseOS-8.6.0.Z.AUS:libxml2-debuginfo-0:2.9.7-13.el8_6.10.x86_64",
"BaseOS-8.6.0.Z.AUS:libxml2-debugsource-0:2.9.7-13.el8_6.10.i686",
"BaseOS-8.6.0.Z.AUS:libxml2-debugsource-0:2.9.7-13.el8_6.10.x86_64",
"BaseOS-8.6.0.Z.AUS:libxml2-devel-0:2.9.7-13.el8_6.10.i686",
"BaseOS-8.6.0.Z.AUS:libxml2-devel-0:2.9.7-13.el8_6.10.x86_64",
"BaseOS-8.6.0.Z.AUS:python3-libxml2-0:2.9.7-13.el8_6.10.x86_64",
"BaseOS-8.6.0.Z.AUS:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.10.i686",
"BaseOS-8.6.0.Z.AUS:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.10.x86_64",
"BaseOS-8.6.0.Z.E4S:libxml2-0:2.9.7-13.el8_6.10.aarch64",
"BaseOS-8.6.0.Z.E4S:libxml2-0:2.9.7-13.el8_6.10.i686",
"BaseOS-8.6.0.Z.E4S:libxml2-0:2.9.7-13.el8_6.10.ppc64le",
"BaseOS-8.6.0.Z.E4S:libxml2-0:2.9.7-13.el8_6.10.s390x",
"BaseOS-8.6.0.Z.E4S:libxml2-0:2.9.7-13.el8_6.10.src",
"BaseOS-8.6.0.Z.E4S:libxml2-0:2.9.7-13.el8_6.10.x86_64",
"BaseOS-8.6.0.Z.E4S:libxml2-debuginfo-0:2.9.7-13.el8_6.10.aarch64",
"BaseOS-8.6.0.Z.E4S:libxml2-debuginfo-0:2.9.7-13.el8_6.10.i686",
"BaseOS-8.6.0.Z.E4S:libxml2-debuginfo-0:2.9.7-13.el8_6.10.ppc64le",
"BaseOS-8.6.0.Z.E4S:libxml2-debuginfo-0:2.9.7-13.el8_6.10.s390x",
"BaseOS-8.6.0.Z.E4S:libxml2-debuginfo-0:2.9.7-13.el8_6.10.x86_64",
"BaseOS-8.6.0.Z.E4S:libxml2-debugsource-0:2.9.7-13.el8_6.10.aarch64",
"BaseOS-8.6.0.Z.E4S:libxml2-debugsource-0:2.9.7-13.el8_6.10.i686",
"BaseOS-8.6.0.Z.E4S:libxml2-debugsource-0:2.9.7-13.el8_6.10.ppc64le",
"BaseOS-8.6.0.Z.E4S:libxml2-debugsource-0:2.9.7-13.el8_6.10.s390x",
"BaseOS-8.6.0.Z.E4S:libxml2-debugsource-0:2.9.7-13.el8_6.10.x86_64",
"BaseOS-8.6.0.Z.E4S:libxml2-devel-0:2.9.7-13.el8_6.10.aarch64",
"BaseOS-8.6.0.Z.E4S:libxml2-devel-0:2.9.7-13.el8_6.10.i686",
"BaseOS-8.6.0.Z.E4S:libxml2-devel-0:2.9.7-13.el8_6.10.ppc64le",
"BaseOS-8.6.0.Z.E4S:libxml2-devel-0:2.9.7-13.el8_6.10.s390x",
"BaseOS-8.6.0.Z.E4S:libxml2-devel-0:2.9.7-13.el8_6.10.x86_64",
"BaseOS-8.6.0.Z.E4S:python3-libxml2-0:2.9.7-13.el8_6.10.aarch64",
"BaseOS-8.6.0.Z.E4S:python3-libxml2-0:2.9.7-13.el8_6.10.ppc64le",
"BaseOS-8.6.0.Z.E4S:python3-libxml2-0:2.9.7-13.el8_6.10.s390x",
"BaseOS-8.6.0.Z.E4S:python3-libxml2-0:2.9.7-13.el8_6.10.x86_64",
"BaseOS-8.6.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.10.aarch64",
"BaseOS-8.6.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.10.i686",
"BaseOS-8.6.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.10.ppc64le",
"BaseOS-8.6.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.10.s390x",
"BaseOS-8.6.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.10.x86_64",
"BaseOS-8.6.0.Z.TUS:libxml2-0:2.9.7-13.el8_6.10.i686",
"BaseOS-8.6.0.Z.TUS:libxml2-0:2.9.7-13.el8_6.10.src",
"BaseOS-8.6.0.Z.TUS:libxml2-0:2.9.7-13.el8_6.10.x86_64",
"BaseOS-8.6.0.Z.TUS:libxml2-debuginfo-0:2.9.7-13.el8_6.10.i686",
"BaseOS-8.6.0.Z.TUS:libxml2-debuginfo-0:2.9.7-13.el8_6.10.x86_64",
"BaseOS-8.6.0.Z.TUS:libxml2-debugsource-0:2.9.7-13.el8_6.10.i686",
"BaseOS-8.6.0.Z.TUS:libxml2-debugsource-0:2.9.7-13.el8_6.10.x86_64",
"BaseOS-8.6.0.Z.TUS:libxml2-devel-0:2.9.7-13.el8_6.10.i686",
"BaseOS-8.6.0.Z.TUS:libxml2-devel-0:2.9.7-13.el8_6.10.x86_64",
"BaseOS-8.6.0.Z.TUS:python3-libxml2-0:2.9.7-13.el8_6.10.x86_64",
"BaseOS-8.6.0.Z.TUS:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.10.i686",
"BaseOS-8.6.0.Z.TUS:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-32414"
},
{
"category": "external",
"summary": "RHBZ#2358121",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2358121"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-32414",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-32414"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-32414",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-32414"
},
{
"category": "external",
"summary": "https://gitlab.gnome.org/GNOME/libxml2/-/issues/889",
"url": "https://gitlab.gnome.org/GNOME/libxml2/-/issues/889"
}
],
"release_date": "2025-04-08T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-07-29T13:52:26+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-8.6.0.Z.AUS:libxml2-0:2.9.7-13.el8_6.10.i686",
"AppStream-8.6.0.Z.AUS:libxml2-0:2.9.7-13.el8_6.10.src",
"AppStream-8.6.0.Z.AUS:libxml2-0:2.9.7-13.el8_6.10.x86_64",
"AppStream-8.6.0.Z.AUS:libxml2-debuginfo-0:2.9.7-13.el8_6.10.i686",
"AppStream-8.6.0.Z.AUS:libxml2-debuginfo-0:2.9.7-13.el8_6.10.x86_64",
"AppStream-8.6.0.Z.AUS:libxml2-debugsource-0:2.9.7-13.el8_6.10.i686",
"AppStream-8.6.0.Z.AUS:libxml2-debugsource-0:2.9.7-13.el8_6.10.x86_64",
"AppStream-8.6.0.Z.AUS:libxml2-devel-0:2.9.7-13.el8_6.10.i686",
"AppStream-8.6.0.Z.AUS:libxml2-devel-0:2.9.7-13.el8_6.10.x86_64",
"AppStream-8.6.0.Z.AUS:python3-libxml2-0:2.9.7-13.el8_6.10.x86_64",
"AppStream-8.6.0.Z.AUS:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.10.i686",
"AppStream-8.6.0.Z.AUS:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.10.x86_64",
"AppStream-8.6.0.Z.E4S:libxml2-0:2.9.7-13.el8_6.10.aarch64",
"AppStream-8.6.0.Z.E4S:libxml2-0:2.9.7-13.el8_6.10.i686",
"AppStream-8.6.0.Z.E4S:libxml2-0:2.9.7-13.el8_6.10.ppc64le",
"AppStream-8.6.0.Z.E4S:libxml2-0:2.9.7-13.el8_6.10.s390x",
"AppStream-8.6.0.Z.E4S:libxml2-0:2.9.7-13.el8_6.10.src",
"AppStream-8.6.0.Z.E4S:libxml2-0:2.9.7-13.el8_6.10.x86_64",
"AppStream-8.6.0.Z.E4S:libxml2-debuginfo-0:2.9.7-13.el8_6.10.aarch64",
"AppStream-8.6.0.Z.E4S:libxml2-debuginfo-0:2.9.7-13.el8_6.10.i686",
"AppStream-8.6.0.Z.E4S:libxml2-debuginfo-0:2.9.7-13.el8_6.10.ppc64le",
"AppStream-8.6.0.Z.E4S:libxml2-debuginfo-0:2.9.7-13.el8_6.10.s390x",
"AppStream-8.6.0.Z.E4S:libxml2-debuginfo-0:2.9.7-13.el8_6.10.x86_64",
"AppStream-8.6.0.Z.E4S:libxml2-debugsource-0:2.9.7-13.el8_6.10.aarch64",
"AppStream-8.6.0.Z.E4S:libxml2-debugsource-0:2.9.7-13.el8_6.10.i686",
"AppStream-8.6.0.Z.E4S:libxml2-debugsource-0:2.9.7-13.el8_6.10.ppc64le",
"AppStream-8.6.0.Z.E4S:libxml2-debugsource-0:2.9.7-13.el8_6.10.s390x",
"AppStream-8.6.0.Z.E4S:libxml2-debugsource-0:2.9.7-13.el8_6.10.x86_64",
"AppStream-8.6.0.Z.E4S:libxml2-devel-0:2.9.7-13.el8_6.10.aarch64",
"AppStream-8.6.0.Z.E4S:libxml2-devel-0:2.9.7-13.el8_6.10.i686",
"AppStream-8.6.0.Z.E4S:libxml2-devel-0:2.9.7-13.el8_6.10.ppc64le",
"AppStream-8.6.0.Z.E4S:libxml2-devel-0:2.9.7-13.el8_6.10.s390x",
"AppStream-8.6.0.Z.E4S:libxml2-devel-0:2.9.7-13.el8_6.10.x86_64",
"AppStream-8.6.0.Z.E4S:python3-libxml2-0:2.9.7-13.el8_6.10.aarch64",
"AppStream-8.6.0.Z.E4S:python3-libxml2-0:2.9.7-13.el8_6.10.ppc64le",
"AppStream-8.6.0.Z.E4S:python3-libxml2-0:2.9.7-13.el8_6.10.s390x",
"AppStream-8.6.0.Z.E4S:python3-libxml2-0:2.9.7-13.el8_6.10.x86_64",
"AppStream-8.6.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.10.aarch64",
"AppStream-8.6.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.10.i686",
"AppStream-8.6.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.10.ppc64le",
"AppStream-8.6.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.10.s390x",
"AppStream-8.6.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.10.x86_64",
"AppStream-8.6.0.Z.TUS:libxml2-0:2.9.7-13.el8_6.10.i686",
"AppStream-8.6.0.Z.TUS:libxml2-0:2.9.7-13.el8_6.10.src",
"AppStream-8.6.0.Z.TUS:libxml2-0:2.9.7-13.el8_6.10.x86_64",
"AppStream-8.6.0.Z.TUS:libxml2-debuginfo-0:2.9.7-13.el8_6.10.i686",
"AppStream-8.6.0.Z.TUS:libxml2-debuginfo-0:2.9.7-13.el8_6.10.x86_64",
"AppStream-8.6.0.Z.TUS:libxml2-debugsource-0:2.9.7-13.el8_6.10.i686",
"AppStream-8.6.0.Z.TUS:libxml2-debugsource-0:2.9.7-13.el8_6.10.x86_64",
"AppStream-8.6.0.Z.TUS:libxml2-devel-0:2.9.7-13.el8_6.10.i686",
"AppStream-8.6.0.Z.TUS:libxml2-devel-0:2.9.7-13.el8_6.10.x86_64",
"AppStream-8.6.0.Z.TUS:python3-libxml2-0:2.9.7-13.el8_6.10.x86_64",
"AppStream-8.6.0.Z.TUS:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.10.i686",
"AppStream-8.6.0.Z.TUS:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.10.x86_64",
"BaseOS-8.6.0.Z.AUS:libxml2-0:2.9.7-13.el8_6.10.i686",
"BaseOS-8.6.0.Z.AUS:libxml2-0:2.9.7-13.el8_6.10.src",
"BaseOS-8.6.0.Z.AUS:libxml2-0:2.9.7-13.el8_6.10.x86_64",
"BaseOS-8.6.0.Z.AUS:libxml2-debuginfo-0:2.9.7-13.el8_6.10.i686",
"BaseOS-8.6.0.Z.AUS:libxml2-debuginfo-0:2.9.7-13.el8_6.10.x86_64",
"BaseOS-8.6.0.Z.AUS:libxml2-debugsource-0:2.9.7-13.el8_6.10.i686",
"BaseOS-8.6.0.Z.AUS:libxml2-debugsource-0:2.9.7-13.el8_6.10.x86_64",
"BaseOS-8.6.0.Z.AUS:libxml2-devel-0:2.9.7-13.el8_6.10.i686",
"BaseOS-8.6.0.Z.AUS:libxml2-devel-0:2.9.7-13.el8_6.10.x86_64",
"BaseOS-8.6.0.Z.AUS:python3-libxml2-0:2.9.7-13.el8_6.10.x86_64",
"BaseOS-8.6.0.Z.AUS:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.10.i686",
"BaseOS-8.6.0.Z.AUS:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.10.x86_64",
"BaseOS-8.6.0.Z.E4S:libxml2-0:2.9.7-13.el8_6.10.aarch64",
"BaseOS-8.6.0.Z.E4S:libxml2-0:2.9.7-13.el8_6.10.i686",
"BaseOS-8.6.0.Z.E4S:libxml2-0:2.9.7-13.el8_6.10.ppc64le",
"BaseOS-8.6.0.Z.E4S:libxml2-0:2.9.7-13.el8_6.10.s390x",
"BaseOS-8.6.0.Z.E4S:libxml2-0:2.9.7-13.el8_6.10.src",
"BaseOS-8.6.0.Z.E4S:libxml2-0:2.9.7-13.el8_6.10.x86_64",
"BaseOS-8.6.0.Z.E4S:libxml2-debuginfo-0:2.9.7-13.el8_6.10.aarch64",
"BaseOS-8.6.0.Z.E4S:libxml2-debuginfo-0:2.9.7-13.el8_6.10.i686",
"BaseOS-8.6.0.Z.E4S:libxml2-debuginfo-0:2.9.7-13.el8_6.10.ppc64le",
"BaseOS-8.6.0.Z.E4S:libxml2-debuginfo-0:2.9.7-13.el8_6.10.s390x",
"BaseOS-8.6.0.Z.E4S:libxml2-debuginfo-0:2.9.7-13.el8_6.10.x86_64",
"BaseOS-8.6.0.Z.E4S:libxml2-debugsource-0:2.9.7-13.el8_6.10.aarch64",
"BaseOS-8.6.0.Z.E4S:libxml2-debugsource-0:2.9.7-13.el8_6.10.i686",
"BaseOS-8.6.0.Z.E4S:libxml2-debugsource-0:2.9.7-13.el8_6.10.ppc64le",
"BaseOS-8.6.0.Z.E4S:libxml2-debugsource-0:2.9.7-13.el8_6.10.s390x",
"BaseOS-8.6.0.Z.E4S:libxml2-debugsource-0:2.9.7-13.el8_6.10.x86_64",
"BaseOS-8.6.0.Z.E4S:libxml2-devel-0:2.9.7-13.el8_6.10.aarch64",
"BaseOS-8.6.0.Z.E4S:libxml2-devel-0:2.9.7-13.el8_6.10.i686",
"BaseOS-8.6.0.Z.E4S:libxml2-devel-0:2.9.7-13.el8_6.10.ppc64le",
"BaseOS-8.6.0.Z.E4S:libxml2-devel-0:2.9.7-13.el8_6.10.s390x",
"BaseOS-8.6.0.Z.E4S:libxml2-devel-0:2.9.7-13.el8_6.10.x86_64",
"BaseOS-8.6.0.Z.E4S:python3-libxml2-0:2.9.7-13.el8_6.10.aarch64",
"BaseOS-8.6.0.Z.E4S:python3-libxml2-0:2.9.7-13.el8_6.10.ppc64le",
"BaseOS-8.6.0.Z.E4S:python3-libxml2-0:2.9.7-13.el8_6.10.s390x",
"BaseOS-8.6.0.Z.E4S:python3-libxml2-0:2.9.7-13.el8_6.10.x86_64",
"BaseOS-8.6.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.10.aarch64",
"BaseOS-8.6.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.10.i686",
"BaseOS-8.6.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.10.ppc64le",
"BaseOS-8.6.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.10.s390x",
"BaseOS-8.6.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.10.x86_64",
"BaseOS-8.6.0.Z.TUS:libxml2-0:2.9.7-13.el8_6.10.i686",
"BaseOS-8.6.0.Z.TUS:libxml2-0:2.9.7-13.el8_6.10.src",
"BaseOS-8.6.0.Z.TUS:libxml2-0:2.9.7-13.el8_6.10.x86_64",
"BaseOS-8.6.0.Z.TUS:libxml2-debuginfo-0:2.9.7-13.el8_6.10.i686",
"BaseOS-8.6.0.Z.TUS:libxml2-debuginfo-0:2.9.7-13.el8_6.10.x86_64",
"BaseOS-8.6.0.Z.TUS:libxml2-debugsource-0:2.9.7-13.el8_6.10.i686",
"BaseOS-8.6.0.Z.TUS:libxml2-debugsource-0:2.9.7-13.el8_6.10.x86_64",
"BaseOS-8.6.0.Z.TUS:libxml2-devel-0:2.9.7-13.el8_6.10.i686",
"BaseOS-8.6.0.Z.TUS:libxml2-devel-0:2.9.7-13.el8_6.10.x86_64",
"BaseOS-8.6.0.Z.TUS:python3-libxml2-0:2.9.7-13.el8_6.10.x86_64",
"BaseOS-8.6.0.Z.TUS:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.10.i686",
"BaseOS-8.6.0.Z.TUS:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.10.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:12098"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"AppStream-8.6.0.Z.AUS:libxml2-0:2.9.7-13.el8_6.10.i686",
"AppStream-8.6.0.Z.AUS:libxml2-0:2.9.7-13.el8_6.10.src",
"AppStream-8.6.0.Z.AUS:libxml2-0:2.9.7-13.el8_6.10.x86_64",
"AppStream-8.6.0.Z.AUS:libxml2-debuginfo-0:2.9.7-13.el8_6.10.i686",
"AppStream-8.6.0.Z.AUS:libxml2-debuginfo-0:2.9.7-13.el8_6.10.x86_64",
"AppStream-8.6.0.Z.AUS:libxml2-debugsource-0:2.9.7-13.el8_6.10.i686",
"AppStream-8.6.0.Z.AUS:libxml2-debugsource-0:2.9.7-13.el8_6.10.x86_64",
"AppStream-8.6.0.Z.AUS:libxml2-devel-0:2.9.7-13.el8_6.10.i686",
"AppStream-8.6.0.Z.AUS:libxml2-devel-0:2.9.7-13.el8_6.10.x86_64",
"AppStream-8.6.0.Z.AUS:python3-libxml2-0:2.9.7-13.el8_6.10.x86_64",
"AppStream-8.6.0.Z.AUS:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.10.i686",
"AppStream-8.6.0.Z.AUS:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.10.x86_64",
"AppStream-8.6.0.Z.E4S:libxml2-0:2.9.7-13.el8_6.10.aarch64",
"AppStream-8.6.0.Z.E4S:libxml2-0:2.9.7-13.el8_6.10.i686",
"AppStream-8.6.0.Z.E4S:libxml2-0:2.9.7-13.el8_6.10.ppc64le",
"AppStream-8.6.0.Z.E4S:libxml2-0:2.9.7-13.el8_6.10.s390x",
"AppStream-8.6.0.Z.E4S:libxml2-0:2.9.7-13.el8_6.10.src",
"AppStream-8.6.0.Z.E4S:libxml2-0:2.9.7-13.el8_6.10.x86_64",
"AppStream-8.6.0.Z.E4S:libxml2-debuginfo-0:2.9.7-13.el8_6.10.aarch64",
"AppStream-8.6.0.Z.E4S:libxml2-debuginfo-0:2.9.7-13.el8_6.10.i686",
"AppStream-8.6.0.Z.E4S:libxml2-debuginfo-0:2.9.7-13.el8_6.10.ppc64le",
"AppStream-8.6.0.Z.E4S:libxml2-debuginfo-0:2.9.7-13.el8_6.10.s390x",
"AppStream-8.6.0.Z.E4S:libxml2-debuginfo-0:2.9.7-13.el8_6.10.x86_64",
"AppStream-8.6.0.Z.E4S:libxml2-debugsource-0:2.9.7-13.el8_6.10.aarch64",
"AppStream-8.6.0.Z.E4S:libxml2-debugsource-0:2.9.7-13.el8_6.10.i686",
"AppStream-8.6.0.Z.E4S:libxml2-debugsource-0:2.9.7-13.el8_6.10.ppc64le",
"AppStream-8.6.0.Z.E4S:libxml2-debugsource-0:2.9.7-13.el8_6.10.s390x",
"AppStream-8.6.0.Z.E4S:libxml2-debugsource-0:2.9.7-13.el8_6.10.x86_64",
"AppStream-8.6.0.Z.E4S:libxml2-devel-0:2.9.7-13.el8_6.10.aarch64",
"AppStream-8.6.0.Z.E4S:libxml2-devel-0:2.9.7-13.el8_6.10.i686",
"AppStream-8.6.0.Z.E4S:libxml2-devel-0:2.9.7-13.el8_6.10.ppc64le",
"AppStream-8.6.0.Z.E4S:libxml2-devel-0:2.9.7-13.el8_6.10.s390x",
"AppStream-8.6.0.Z.E4S:libxml2-devel-0:2.9.7-13.el8_6.10.x86_64",
"AppStream-8.6.0.Z.E4S:python3-libxml2-0:2.9.7-13.el8_6.10.aarch64",
"AppStream-8.6.0.Z.E4S:python3-libxml2-0:2.9.7-13.el8_6.10.ppc64le",
"AppStream-8.6.0.Z.E4S:python3-libxml2-0:2.9.7-13.el8_6.10.s390x",
"AppStream-8.6.0.Z.E4S:python3-libxml2-0:2.9.7-13.el8_6.10.x86_64",
"AppStream-8.6.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.10.aarch64",
"AppStream-8.6.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.10.i686",
"AppStream-8.6.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.10.ppc64le",
"AppStream-8.6.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.10.s390x",
"AppStream-8.6.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.10.x86_64",
"AppStream-8.6.0.Z.TUS:libxml2-0:2.9.7-13.el8_6.10.i686",
"AppStream-8.6.0.Z.TUS:libxml2-0:2.9.7-13.el8_6.10.src",
"AppStream-8.6.0.Z.TUS:libxml2-0:2.9.7-13.el8_6.10.x86_64",
"AppStream-8.6.0.Z.TUS:libxml2-debuginfo-0:2.9.7-13.el8_6.10.i686",
"AppStream-8.6.0.Z.TUS:libxml2-debuginfo-0:2.9.7-13.el8_6.10.x86_64",
"AppStream-8.6.0.Z.TUS:libxml2-debugsource-0:2.9.7-13.el8_6.10.i686",
"AppStream-8.6.0.Z.TUS:libxml2-debugsource-0:2.9.7-13.el8_6.10.x86_64",
"AppStream-8.6.0.Z.TUS:libxml2-devel-0:2.9.7-13.el8_6.10.i686",
"AppStream-8.6.0.Z.TUS:libxml2-devel-0:2.9.7-13.el8_6.10.x86_64",
"AppStream-8.6.0.Z.TUS:python3-libxml2-0:2.9.7-13.el8_6.10.x86_64",
"AppStream-8.6.0.Z.TUS:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.10.i686",
"AppStream-8.6.0.Z.TUS:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.10.x86_64",
"BaseOS-8.6.0.Z.AUS:libxml2-0:2.9.7-13.el8_6.10.i686",
"BaseOS-8.6.0.Z.AUS:libxml2-0:2.9.7-13.el8_6.10.src",
"BaseOS-8.6.0.Z.AUS:libxml2-0:2.9.7-13.el8_6.10.x86_64",
"BaseOS-8.6.0.Z.AUS:libxml2-debuginfo-0:2.9.7-13.el8_6.10.i686",
"BaseOS-8.6.0.Z.AUS:libxml2-debuginfo-0:2.9.7-13.el8_6.10.x86_64",
"BaseOS-8.6.0.Z.AUS:libxml2-debugsource-0:2.9.7-13.el8_6.10.i686",
"BaseOS-8.6.0.Z.AUS:libxml2-debugsource-0:2.9.7-13.el8_6.10.x86_64",
"BaseOS-8.6.0.Z.AUS:libxml2-devel-0:2.9.7-13.el8_6.10.i686",
"BaseOS-8.6.0.Z.AUS:libxml2-devel-0:2.9.7-13.el8_6.10.x86_64",
"BaseOS-8.6.0.Z.AUS:python3-libxml2-0:2.9.7-13.el8_6.10.x86_64",
"BaseOS-8.6.0.Z.AUS:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.10.i686",
"BaseOS-8.6.0.Z.AUS:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.10.x86_64",
"BaseOS-8.6.0.Z.E4S:libxml2-0:2.9.7-13.el8_6.10.aarch64",
"BaseOS-8.6.0.Z.E4S:libxml2-0:2.9.7-13.el8_6.10.i686",
"BaseOS-8.6.0.Z.E4S:libxml2-0:2.9.7-13.el8_6.10.ppc64le",
"BaseOS-8.6.0.Z.E4S:libxml2-0:2.9.7-13.el8_6.10.s390x",
"BaseOS-8.6.0.Z.E4S:libxml2-0:2.9.7-13.el8_6.10.src",
"BaseOS-8.6.0.Z.E4S:libxml2-0:2.9.7-13.el8_6.10.x86_64",
"BaseOS-8.6.0.Z.E4S:libxml2-debuginfo-0:2.9.7-13.el8_6.10.aarch64",
"BaseOS-8.6.0.Z.E4S:libxml2-debuginfo-0:2.9.7-13.el8_6.10.i686",
"BaseOS-8.6.0.Z.E4S:libxml2-debuginfo-0:2.9.7-13.el8_6.10.ppc64le",
"BaseOS-8.6.0.Z.E4S:libxml2-debuginfo-0:2.9.7-13.el8_6.10.s390x",
"BaseOS-8.6.0.Z.E4S:libxml2-debuginfo-0:2.9.7-13.el8_6.10.x86_64",
"BaseOS-8.6.0.Z.E4S:libxml2-debugsource-0:2.9.7-13.el8_6.10.aarch64",
"BaseOS-8.6.0.Z.E4S:libxml2-debugsource-0:2.9.7-13.el8_6.10.i686",
"BaseOS-8.6.0.Z.E4S:libxml2-debugsource-0:2.9.7-13.el8_6.10.ppc64le",
"BaseOS-8.6.0.Z.E4S:libxml2-debugsource-0:2.9.7-13.el8_6.10.s390x",
"BaseOS-8.6.0.Z.E4S:libxml2-debugsource-0:2.9.7-13.el8_6.10.x86_64",
"BaseOS-8.6.0.Z.E4S:libxml2-devel-0:2.9.7-13.el8_6.10.aarch64",
"BaseOS-8.6.0.Z.E4S:libxml2-devel-0:2.9.7-13.el8_6.10.i686",
"BaseOS-8.6.0.Z.E4S:libxml2-devel-0:2.9.7-13.el8_6.10.ppc64le",
"BaseOS-8.6.0.Z.E4S:libxml2-devel-0:2.9.7-13.el8_6.10.s390x",
"BaseOS-8.6.0.Z.E4S:libxml2-devel-0:2.9.7-13.el8_6.10.x86_64",
"BaseOS-8.6.0.Z.E4S:python3-libxml2-0:2.9.7-13.el8_6.10.aarch64",
"BaseOS-8.6.0.Z.E4S:python3-libxml2-0:2.9.7-13.el8_6.10.ppc64le",
"BaseOS-8.6.0.Z.E4S:python3-libxml2-0:2.9.7-13.el8_6.10.s390x",
"BaseOS-8.6.0.Z.E4S:python3-libxml2-0:2.9.7-13.el8_6.10.x86_64",
"BaseOS-8.6.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.10.aarch64",
"BaseOS-8.6.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.10.i686",
"BaseOS-8.6.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.10.ppc64le",
"BaseOS-8.6.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.10.s390x",
"BaseOS-8.6.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.10.x86_64",
"BaseOS-8.6.0.Z.TUS:libxml2-0:2.9.7-13.el8_6.10.i686",
"BaseOS-8.6.0.Z.TUS:libxml2-0:2.9.7-13.el8_6.10.src",
"BaseOS-8.6.0.Z.TUS:libxml2-0:2.9.7-13.el8_6.10.x86_64",
"BaseOS-8.6.0.Z.TUS:libxml2-debuginfo-0:2.9.7-13.el8_6.10.i686",
"BaseOS-8.6.0.Z.TUS:libxml2-debuginfo-0:2.9.7-13.el8_6.10.x86_64",
"BaseOS-8.6.0.Z.TUS:libxml2-debugsource-0:2.9.7-13.el8_6.10.i686",
"BaseOS-8.6.0.Z.TUS:libxml2-debugsource-0:2.9.7-13.el8_6.10.x86_64",
"BaseOS-8.6.0.Z.TUS:libxml2-devel-0:2.9.7-13.el8_6.10.i686",
"BaseOS-8.6.0.Z.TUS:libxml2-devel-0:2.9.7-13.el8_6.10.x86_64",
"BaseOS-8.6.0.Z.TUS:python3-libxml2-0:2.9.7-13.el8_6.10.x86_64",
"BaseOS-8.6.0.Z.TUS:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.10.i686",
"BaseOS-8.6.0.Z.TUS:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.10.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "LOW",
"baseScore": 5.6,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "NONE",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:L",
"version": "3.1"
},
"products": [
"AppStream-8.6.0.Z.AUS:libxml2-0:2.9.7-13.el8_6.10.i686",
"AppStream-8.6.0.Z.AUS:libxml2-0:2.9.7-13.el8_6.10.src",
"AppStream-8.6.0.Z.AUS:libxml2-0:2.9.7-13.el8_6.10.x86_64",
"AppStream-8.6.0.Z.AUS:libxml2-debuginfo-0:2.9.7-13.el8_6.10.i686",
"AppStream-8.6.0.Z.AUS:libxml2-debuginfo-0:2.9.7-13.el8_6.10.x86_64",
"AppStream-8.6.0.Z.AUS:libxml2-debugsource-0:2.9.7-13.el8_6.10.i686",
"AppStream-8.6.0.Z.AUS:libxml2-debugsource-0:2.9.7-13.el8_6.10.x86_64",
"AppStream-8.6.0.Z.AUS:libxml2-devel-0:2.9.7-13.el8_6.10.i686",
"AppStream-8.6.0.Z.AUS:libxml2-devel-0:2.9.7-13.el8_6.10.x86_64",
"AppStream-8.6.0.Z.AUS:python3-libxml2-0:2.9.7-13.el8_6.10.x86_64",
"AppStream-8.6.0.Z.AUS:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.10.i686",
"AppStream-8.6.0.Z.AUS:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.10.x86_64",
"AppStream-8.6.0.Z.E4S:libxml2-0:2.9.7-13.el8_6.10.aarch64",
"AppStream-8.6.0.Z.E4S:libxml2-0:2.9.7-13.el8_6.10.i686",
"AppStream-8.6.0.Z.E4S:libxml2-0:2.9.7-13.el8_6.10.ppc64le",
"AppStream-8.6.0.Z.E4S:libxml2-0:2.9.7-13.el8_6.10.s390x",
"AppStream-8.6.0.Z.E4S:libxml2-0:2.9.7-13.el8_6.10.src",
"AppStream-8.6.0.Z.E4S:libxml2-0:2.9.7-13.el8_6.10.x86_64",
"AppStream-8.6.0.Z.E4S:libxml2-debuginfo-0:2.9.7-13.el8_6.10.aarch64",
"AppStream-8.6.0.Z.E4S:libxml2-debuginfo-0:2.9.7-13.el8_6.10.i686",
"AppStream-8.6.0.Z.E4S:libxml2-debuginfo-0:2.9.7-13.el8_6.10.ppc64le",
"AppStream-8.6.0.Z.E4S:libxml2-debuginfo-0:2.9.7-13.el8_6.10.s390x",
"AppStream-8.6.0.Z.E4S:libxml2-debuginfo-0:2.9.7-13.el8_6.10.x86_64",
"AppStream-8.6.0.Z.E4S:libxml2-debugsource-0:2.9.7-13.el8_6.10.aarch64",
"AppStream-8.6.0.Z.E4S:libxml2-debugsource-0:2.9.7-13.el8_6.10.i686",
"AppStream-8.6.0.Z.E4S:libxml2-debugsource-0:2.9.7-13.el8_6.10.ppc64le",
"AppStream-8.6.0.Z.E4S:libxml2-debugsource-0:2.9.7-13.el8_6.10.s390x",
"AppStream-8.6.0.Z.E4S:libxml2-debugsource-0:2.9.7-13.el8_6.10.x86_64",
"AppStream-8.6.0.Z.E4S:libxml2-devel-0:2.9.7-13.el8_6.10.aarch64",
"AppStream-8.6.0.Z.E4S:libxml2-devel-0:2.9.7-13.el8_6.10.i686",
"AppStream-8.6.0.Z.E4S:libxml2-devel-0:2.9.7-13.el8_6.10.ppc64le",
"AppStream-8.6.0.Z.E4S:libxml2-devel-0:2.9.7-13.el8_6.10.s390x",
"AppStream-8.6.0.Z.E4S:libxml2-devel-0:2.9.7-13.el8_6.10.x86_64",
"AppStream-8.6.0.Z.E4S:python3-libxml2-0:2.9.7-13.el8_6.10.aarch64",
"AppStream-8.6.0.Z.E4S:python3-libxml2-0:2.9.7-13.el8_6.10.ppc64le",
"AppStream-8.6.0.Z.E4S:python3-libxml2-0:2.9.7-13.el8_6.10.s390x",
"AppStream-8.6.0.Z.E4S:python3-libxml2-0:2.9.7-13.el8_6.10.x86_64",
"AppStream-8.6.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.10.aarch64",
"AppStream-8.6.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.10.i686",
"AppStream-8.6.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.10.ppc64le",
"AppStream-8.6.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.10.s390x",
"AppStream-8.6.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.10.x86_64",
"AppStream-8.6.0.Z.TUS:libxml2-0:2.9.7-13.el8_6.10.i686",
"AppStream-8.6.0.Z.TUS:libxml2-0:2.9.7-13.el8_6.10.src",
"AppStream-8.6.0.Z.TUS:libxml2-0:2.9.7-13.el8_6.10.x86_64",
"AppStream-8.6.0.Z.TUS:libxml2-debuginfo-0:2.9.7-13.el8_6.10.i686",
"AppStream-8.6.0.Z.TUS:libxml2-debuginfo-0:2.9.7-13.el8_6.10.x86_64",
"AppStream-8.6.0.Z.TUS:libxml2-debugsource-0:2.9.7-13.el8_6.10.i686",
"AppStream-8.6.0.Z.TUS:libxml2-debugsource-0:2.9.7-13.el8_6.10.x86_64",
"AppStream-8.6.0.Z.TUS:libxml2-devel-0:2.9.7-13.el8_6.10.i686",
"AppStream-8.6.0.Z.TUS:libxml2-devel-0:2.9.7-13.el8_6.10.x86_64",
"AppStream-8.6.0.Z.TUS:python3-libxml2-0:2.9.7-13.el8_6.10.x86_64",
"AppStream-8.6.0.Z.TUS:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.10.i686",
"AppStream-8.6.0.Z.TUS:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.10.x86_64",
"BaseOS-8.6.0.Z.AUS:libxml2-0:2.9.7-13.el8_6.10.i686",
"BaseOS-8.6.0.Z.AUS:libxml2-0:2.9.7-13.el8_6.10.src",
"BaseOS-8.6.0.Z.AUS:libxml2-0:2.9.7-13.el8_6.10.x86_64",
"BaseOS-8.6.0.Z.AUS:libxml2-debuginfo-0:2.9.7-13.el8_6.10.i686",
"BaseOS-8.6.0.Z.AUS:libxml2-debuginfo-0:2.9.7-13.el8_6.10.x86_64",
"BaseOS-8.6.0.Z.AUS:libxml2-debugsource-0:2.9.7-13.el8_6.10.i686",
"BaseOS-8.6.0.Z.AUS:libxml2-debugsource-0:2.9.7-13.el8_6.10.x86_64",
"BaseOS-8.6.0.Z.AUS:libxml2-devel-0:2.9.7-13.el8_6.10.i686",
"BaseOS-8.6.0.Z.AUS:libxml2-devel-0:2.9.7-13.el8_6.10.x86_64",
"BaseOS-8.6.0.Z.AUS:python3-libxml2-0:2.9.7-13.el8_6.10.x86_64",
"BaseOS-8.6.0.Z.AUS:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.10.i686",
"BaseOS-8.6.0.Z.AUS:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.10.x86_64",
"BaseOS-8.6.0.Z.E4S:libxml2-0:2.9.7-13.el8_6.10.aarch64",
"BaseOS-8.6.0.Z.E4S:libxml2-0:2.9.7-13.el8_6.10.i686",
"BaseOS-8.6.0.Z.E4S:libxml2-0:2.9.7-13.el8_6.10.ppc64le",
"BaseOS-8.6.0.Z.E4S:libxml2-0:2.9.7-13.el8_6.10.s390x",
"BaseOS-8.6.0.Z.E4S:libxml2-0:2.9.7-13.el8_6.10.src",
"BaseOS-8.6.0.Z.E4S:libxml2-0:2.9.7-13.el8_6.10.x86_64",
"BaseOS-8.6.0.Z.E4S:libxml2-debuginfo-0:2.9.7-13.el8_6.10.aarch64",
"BaseOS-8.6.0.Z.E4S:libxml2-debuginfo-0:2.9.7-13.el8_6.10.i686",
"BaseOS-8.6.0.Z.E4S:libxml2-debuginfo-0:2.9.7-13.el8_6.10.ppc64le",
"BaseOS-8.6.0.Z.E4S:libxml2-debuginfo-0:2.9.7-13.el8_6.10.s390x",
"BaseOS-8.6.0.Z.E4S:libxml2-debuginfo-0:2.9.7-13.el8_6.10.x86_64",
"BaseOS-8.6.0.Z.E4S:libxml2-debugsource-0:2.9.7-13.el8_6.10.aarch64",
"BaseOS-8.6.0.Z.E4S:libxml2-debugsource-0:2.9.7-13.el8_6.10.i686",
"BaseOS-8.6.0.Z.E4S:libxml2-debugsource-0:2.9.7-13.el8_6.10.ppc64le",
"BaseOS-8.6.0.Z.E4S:libxml2-debugsource-0:2.9.7-13.el8_6.10.s390x",
"BaseOS-8.6.0.Z.E4S:libxml2-debugsource-0:2.9.7-13.el8_6.10.x86_64",
"BaseOS-8.6.0.Z.E4S:libxml2-devel-0:2.9.7-13.el8_6.10.aarch64",
"BaseOS-8.6.0.Z.E4S:libxml2-devel-0:2.9.7-13.el8_6.10.i686",
"BaseOS-8.6.0.Z.E4S:libxml2-devel-0:2.9.7-13.el8_6.10.ppc64le",
"BaseOS-8.6.0.Z.E4S:libxml2-devel-0:2.9.7-13.el8_6.10.s390x",
"BaseOS-8.6.0.Z.E4S:libxml2-devel-0:2.9.7-13.el8_6.10.x86_64",
"BaseOS-8.6.0.Z.E4S:python3-libxml2-0:2.9.7-13.el8_6.10.aarch64",
"BaseOS-8.6.0.Z.E4S:python3-libxml2-0:2.9.7-13.el8_6.10.ppc64le",
"BaseOS-8.6.0.Z.E4S:python3-libxml2-0:2.9.7-13.el8_6.10.s390x",
"BaseOS-8.6.0.Z.E4S:python3-libxml2-0:2.9.7-13.el8_6.10.x86_64",
"BaseOS-8.6.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.10.aarch64",
"BaseOS-8.6.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.10.i686",
"BaseOS-8.6.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.10.ppc64le",
"BaseOS-8.6.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.10.s390x",
"BaseOS-8.6.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.10.x86_64",
"BaseOS-8.6.0.Z.TUS:libxml2-0:2.9.7-13.el8_6.10.i686",
"BaseOS-8.6.0.Z.TUS:libxml2-0:2.9.7-13.el8_6.10.src",
"BaseOS-8.6.0.Z.TUS:libxml2-0:2.9.7-13.el8_6.10.x86_64",
"BaseOS-8.6.0.Z.TUS:libxml2-debuginfo-0:2.9.7-13.el8_6.10.i686",
"BaseOS-8.6.0.Z.TUS:libxml2-debuginfo-0:2.9.7-13.el8_6.10.x86_64",
"BaseOS-8.6.0.Z.TUS:libxml2-debugsource-0:2.9.7-13.el8_6.10.i686",
"BaseOS-8.6.0.Z.TUS:libxml2-debugsource-0:2.9.7-13.el8_6.10.x86_64",
"BaseOS-8.6.0.Z.TUS:libxml2-devel-0:2.9.7-13.el8_6.10.i686",
"BaseOS-8.6.0.Z.TUS:libxml2-devel-0:2.9.7-13.el8_6.10.x86_64",
"BaseOS-8.6.0.Z.TUS:python3-libxml2-0:2.9.7-13.el8_6.10.x86_64",
"BaseOS-8.6.0.Z.TUS:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.10.i686",
"BaseOS-8.6.0.Z.TUS:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "libxml2: Out-of-Bounds Read in libxml2"
},
{
"cve": "CVE-2025-49794",
"cwe": {
"id": "CWE-825",
"name": "Expired Pointer Dereference"
},
"discovery_date": "2025-06-11T21:33:43.044000+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2372373"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free vulnerability was found in libxml2. This issue occurs when parsing XPath elements under certain circumstances when the XML schematron has the \u003csch:name path=\"...\"/\u003e schema elements. This flaw allows a malicious actor to craft a malicious XML document used as input for libxml, resulting in the program\u0027s crash using libxml or other possible undefined behaviors.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "libxml: Heap use after free (UAF) leads to Denial of service (DoS)",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This issue was rated with a severity impact of Important by Red Hat Product Security, as libxml can be used to parse XML coming from the network depending on how the program consumes it and uses the library. Additionally, although the initial report shows a crash due to invalid memory access (A:H), other undefined issues that can present data integrity due to the application overwriting sensitive data are not discarded (I:H).",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-8.6.0.Z.AUS:libxml2-0:2.9.7-13.el8_6.10.i686",
"AppStream-8.6.0.Z.AUS:libxml2-0:2.9.7-13.el8_6.10.src",
"AppStream-8.6.0.Z.AUS:libxml2-0:2.9.7-13.el8_6.10.x86_64",
"AppStream-8.6.0.Z.AUS:libxml2-debuginfo-0:2.9.7-13.el8_6.10.i686",
"AppStream-8.6.0.Z.AUS:libxml2-debuginfo-0:2.9.7-13.el8_6.10.x86_64",
"AppStream-8.6.0.Z.AUS:libxml2-debugsource-0:2.9.7-13.el8_6.10.i686",
"AppStream-8.6.0.Z.AUS:libxml2-debugsource-0:2.9.7-13.el8_6.10.x86_64",
"AppStream-8.6.0.Z.AUS:libxml2-devel-0:2.9.7-13.el8_6.10.i686",
"AppStream-8.6.0.Z.AUS:libxml2-devel-0:2.9.7-13.el8_6.10.x86_64",
"AppStream-8.6.0.Z.AUS:python3-libxml2-0:2.9.7-13.el8_6.10.x86_64",
"AppStream-8.6.0.Z.AUS:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.10.i686",
"AppStream-8.6.0.Z.AUS:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.10.x86_64",
"AppStream-8.6.0.Z.E4S:libxml2-0:2.9.7-13.el8_6.10.aarch64",
"AppStream-8.6.0.Z.E4S:libxml2-0:2.9.7-13.el8_6.10.i686",
"AppStream-8.6.0.Z.E4S:libxml2-0:2.9.7-13.el8_6.10.ppc64le",
"AppStream-8.6.0.Z.E4S:libxml2-0:2.9.7-13.el8_6.10.s390x",
"AppStream-8.6.0.Z.E4S:libxml2-0:2.9.7-13.el8_6.10.src",
"AppStream-8.6.0.Z.E4S:libxml2-0:2.9.7-13.el8_6.10.x86_64",
"AppStream-8.6.0.Z.E4S:libxml2-debuginfo-0:2.9.7-13.el8_6.10.aarch64",
"AppStream-8.6.0.Z.E4S:libxml2-debuginfo-0:2.9.7-13.el8_6.10.i686",
"AppStream-8.6.0.Z.E4S:libxml2-debuginfo-0:2.9.7-13.el8_6.10.ppc64le",
"AppStream-8.6.0.Z.E4S:libxml2-debuginfo-0:2.9.7-13.el8_6.10.s390x",
"AppStream-8.6.0.Z.E4S:libxml2-debuginfo-0:2.9.7-13.el8_6.10.x86_64",
"AppStream-8.6.0.Z.E4S:libxml2-debugsource-0:2.9.7-13.el8_6.10.aarch64",
"AppStream-8.6.0.Z.E4S:libxml2-debugsource-0:2.9.7-13.el8_6.10.i686",
"AppStream-8.6.0.Z.E4S:libxml2-debugsource-0:2.9.7-13.el8_6.10.ppc64le",
"AppStream-8.6.0.Z.E4S:libxml2-debugsource-0:2.9.7-13.el8_6.10.s390x",
"AppStream-8.6.0.Z.E4S:libxml2-debugsource-0:2.9.7-13.el8_6.10.x86_64",
"AppStream-8.6.0.Z.E4S:libxml2-devel-0:2.9.7-13.el8_6.10.aarch64",
"AppStream-8.6.0.Z.E4S:libxml2-devel-0:2.9.7-13.el8_6.10.i686",
"AppStream-8.6.0.Z.E4S:libxml2-devel-0:2.9.7-13.el8_6.10.ppc64le",
"AppStream-8.6.0.Z.E4S:libxml2-devel-0:2.9.7-13.el8_6.10.s390x",
"AppStream-8.6.0.Z.E4S:libxml2-devel-0:2.9.7-13.el8_6.10.x86_64",
"AppStream-8.6.0.Z.E4S:python3-libxml2-0:2.9.7-13.el8_6.10.aarch64",
"AppStream-8.6.0.Z.E4S:python3-libxml2-0:2.9.7-13.el8_6.10.ppc64le",
"AppStream-8.6.0.Z.E4S:python3-libxml2-0:2.9.7-13.el8_6.10.s390x",
"AppStream-8.6.0.Z.E4S:python3-libxml2-0:2.9.7-13.el8_6.10.x86_64",
"AppStream-8.6.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.10.aarch64",
"AppStream-8.6.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.10.i686",
"AppStream-8.6.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.10.ppc64le",
"AppStream-8.6.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.10.s390x",
"AppStream-8.6.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.10.x86_64",
"AppStream-8.6.0.Z.TUS:libxml2-0:2.9.7-13.el8_6.10.i686",
"AppStream-8.6.0.Z.TUS:libxml2-0:2.9.7-13.el8_6.10.src",
"AppStream-8.6.0.Z.TUS:libxml2-0:2.9.7-13.el8_6.10.x86_64",
"AppStream-8.6.0.Z.TUS:libxml2-debuginfo-0:2.9.7-13.el8_6.10.i686",
"AppStream-8.6.0.Z.TUS:libxml2-debuginfo-0:2.9.7-13.el8_6.10.x86_64",
"AppStream-8.6.0.Z.TUS:libxml2-debugsource-0:2.9.7-13.el8_6.10.i686",
"AppStream-8.6.0.Z.TUS:libxml2-debugsource-0:2.9.7-13.el8_6.10.x86_64",
"AppStream-8.6.0.Z.TUS:libxml2-devel-0:2.9.7-13.el8_6.10.i686",
"AppStream-8.6.0.Z.TUS:libxml2-devel-0:2.9.7-13.el8_6.10.x86_64",
"AppStream-8.6.0.Z.TUS:python3-libxml2-0:2.9.7-13.el8_6.10.x86_64",
"AppStream-8.6.0.Z.TUS:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.10.i686",
"AppStream-8.6.0.Z.TUS:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.10.x86_64",
"BaseOS-8.6.0.Z.AUS:libxml2-0:2.9.7-13.el8_6.10.i686",
"BaseOS-8.6.0.Z.AUS:libxml2-0:2.9.7-13.el8_6.10.src",
"BaseOS-8.6.0.Z.AUS:libxml2-0:2.9.7-13.el8_6.10.x86_64",
"BaseOS-8.6.0.Z.AUS:libxml2-debuginfo-0:2.9.7-13.el8_6.10.i686",
"BaseOS-8.6.0.Z.AUS:libxml2-debuginfo-0:2.9.7-13.el8_6.10.x86_64",
"BaseOS-8.6.0.Z.AUS:libxml2-debugsource-0:2.9.7-13.el8_6.10.i686",
"BaseOS-8.6.0.Z.AUS:libxml2-debugsource-0:2.9.7-13.el8_6.10.x86_64",
"BaseOS-8.6.0.Z.AUS:libxml2-devel-0:2.9.7-13.el8_6.10.i686",
"BaseOS-8.6.0.Z.AUS:libxml2-devel-0:2.9.7-13.el8_6.10.x86_64",
"BaseOS-8.6.0.Z.AUS:python3-libxml2-0:2.9.7-13.el8_6.10.x86_64",
"BaseOS-8.6.0.Z.AUS:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.10.i686",
"BaseOS-8.6.0.Z.AUS:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.10.x86_64",
"BaseOS-8.6.0.Z.E4S:libxml2-0:2.9.7-13.el8_6.10.aarch64",
"BaseOS-8.6.0.Z.E4S:libxml2-0:2.9.7-13.el8_6.10.i686",
"BaseOS-8.6.0.Z.E4S:libxml2-0:2.9.7-13.el8_6.10.ppc64le",
"BaseOS-8.6.0.Z.E4S:libxml2-0:2.9.7-13.el8_6.10.s390x",
"BaseOS-8.6.0.Z.E4S:libxml2-0:2.9.7-13.el8_6.10.src",
"BaseOS-8.6.0.Z.E4S:libxml2-0:2.9.7-13.el8_6.10.x86_64",
"BaseOS-8.6.0.Z.E4S:libxml2-debuginfo-0:2.9.7-13.el8_6.10.aarch64",
"BaseOS-8.6.0.Z.E4S:libxml2-debuginfo-0:2.9.7-13.el8_6.10.i686",
"BaseOS-8.6.0.Z.E4S:libxml2-debuginfo-0:2.9.7-13.el8_6.10.ppc64le",
"BaseOS-8.6.0.Z.E4S:libxml2-debuginfo-0:2.9.7-13.el8_6.10.s390x",
"BaseOS-8.6.0.Z.E4S:libxml2-debuginfo-0:2.9.7-13.el8_6.10.x86_64",
"BaseOS-8.6.0.Z.E4S:libxml2-debugsource-0:2.9.7-13.el8_6.10.aarch64",
"BaseOS-8.6.0.Z.E4S:libxml2-debugsource-0:2.9.7-13.el8_6.10.i686",
"BaseOS-8.6.0.Z.E4S:libxml2-debugsource-0:2.9.7-13.el8_6.10.ppc64le",
"BaseOS-8.6.0.Z.E4S:libxml2-debugsource-0:2.9.7-13.el8_6.10.s390x",
"BaseOS-8.6.0.Z.E4S:libxml2-debugsource-0:2.9.7-13.el8_6.10.x86_64",
"BaseOS-8.6.0.Z.E4S:libxml2-devel-0:2.9.7-13.el8_6.10.aarch64",
"BaseOS-8.6.0.Z.E4S:libxml2-devel-0:2.9.7-13.el8_6.10.i686",
"BaseOS-8.6.0.Z.E4S:libxml2-devel-0:2.9.7-13.el8_6.10.ppc64le",
"BaseOS-8.6.0.Z.E4S:libxml2-devel-0:2.9.7-13.el8_6.10.s390x",
"BaseOS-8.6.0.Z.E4S:libxml2-devel-0:2.9.7-13.el8_6.10.x86_64",
"BaseOS-8.6.0.Z.E4S:python3-libxml2-0:2.9.7-13.el8_6.10.aarch64",
"BaseOS-8.6.0.Z.E4S:python3-libxml2-0:2.9.7-13.el8_6.10.ppc64le",
"BaseOS-8.6.0.Z.E4S:python3-libxml2-0:2.9.7-13.el8_6.10.s390x",
"BaseOS-8.6.0.Z.E4S:python3-libxml2-0:2.9.7-13.el8_6.10.x86_64",
"BaseOS-8.6.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.10.aarch64",
"BaseOS-8.6.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.10.i686",
"BaseOS-8.6.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.10.ppc64le",
"BaseOS-8.6.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.10.s390x",
"BaseOS-8.6.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.10.x86_64",
"BaseOS-8.6.0.Z.TUS:libxml2-0:2.9.7-13.el8_6.10.i686",
"BaseOS-8.6.0.Z.TUS:libxml2-0:2.9.7-13.el8_6.10.src",
"BaseOS-8.6.0.Z.TUS:libxml2-0:2.9.7-13.el8_6.10.x86_64",
"BaseOS-8.6.0.Z.TUS:libxml2-debuginfo-0:2.9.7-13.el8_6.10.i686",
"BaseOS-8.6.0.Z.TUS:libxml2-debuginfo-0:2.9.7-13.el8_6.10.x86_64",
"BaseOS-8.6.0.Z.TUS:libxml2-debugsource-0:2.9.7-13.el8_6.10.i686",
"BaseOS-8.6.0.Z.TUS:libxml2-debugsource-0:2.9.7-13.el8_6.10.x86_64",
"BaseOS-8.6.0.Z.TUS:libxml2-devel-0:2.9.7-13.el8_6.10.i686",
"BaseOS-8.6.0.Z.TUS:libxml2-devel-0:2.9.7-13.el8_6.10.x86_64",
"BaseOS-8.6.0.Z.TUS:python3-libxml2-0:2.9.7-13.el8_6.10.x86_64",
"BaseOS-8.6.0.Z.TUS:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.10.i686",
"BaseOS-8.6.0.Z.TUS:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-49794"
},
{
"category": "external",
"summary": "RHBZ#2372373",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2372373"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-49794",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-49794"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-49794",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-49794"
}
],
"release_date": "2025-06-10T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-07-29T13:52:26+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-8.6.0.Z.AUS:libxml2-0:2.9.7-13.el8_6.10.i686",
"AppStream-8.6.0.Z.AUS:libxml2-0:2.9.7-13.el8_6.10.src",
"AppStream-8.6.0.Z.AUS:libxml2-0:2.9.7-13.el8_6.10.x86_64",
"AppStream-8.6.0.Z.AUS:libxml2-debuginfo-0:2.9.7-13.el8_6.10.i686",
"AppStream-8.6.0.Z.AUS:libxml2-debuginfo-0:2.9.7-13.el8_6.10.x86_64",
"AppStream-8.6.0.Z.AUS:libxml2-debugsource-0:2.9.7-13.el8_6.10.i686",
"AppStream-8.6.0.Z.AUS:libxml2-debugsource-0:2.9.7-13.el8_6.10.x86_64",
"AppStream-8.6.0.Z.AUS:libxml2-devel-0:2.9.7-13.el8_6.10.i686",
"AppStream-8.6.0.Z.AUS:libxml2-devel-0:2.9.7-13.el8_6.10.x86_64",
"AppStream-8.6.0.Z.AUS:python3-libxml2-0:2.9.7-13.el8_6.10.x86_64",
"AppStream-8.6.0.Z.AUS:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.10.i686",
"AppStream-8.6.0.Z.AUS:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.10.x86_64",
"AppStream-8.6.0.Z.E4S:libxml2-0:2.9.7-13.el8_6.10.aarch64",
"AppStream-8.6.0.Z.E4S:libxml2-0:2.9.7-13.el8_6.10.i686",
"AppStream-8.6.0.Z.E4S:libxml2-0:2.9.7-13.el8_6.10.ppc64le",
"AppStream-8.6.0.Z.E4S:libxml2-0:2.9.7-13.el8_6.10.s390x",
"AppStream-8.6.0.Z.E4S:libxml2-0:2.9.7-13.el8_6.10.src",
"AppStream-8.6.0.Z.E4S:libxml2-0:2.9.7-13.el8_6.10.x86_64",
"AppStream-8.6.0.Z.E4S:libxml2-debuginfo-0:2.9.7-13.el8_6.10.aarch64",
"AppStream-8.6.0.Z.E4S:libxml2-debuginfo-0:2.9.7-13.el8_6.10.i686",
"AppStream-8.6.0.Z.E4S:libxml2-debuginfo-0:2.9.7-13.el8_6.10.ppc64le",
"AppStream-8.6.0.Z.E4S:libxml2-debuginfo-0:2.9.7-13.el8_6.10.s390x",
"AppStream-8.6.0.Z.E4S:libxml2-debuginfo-0:2.9.7-13.el8_6.10.x86_64",
"AppStream-8.6.0.Z.E4S:libxml2-debugsource-0:2.9.7-13.el8_6.10.aarch64",
"AppStream-8.6.0.Z.E4S:libxml2-debugsource-0:2.9.7-13.el8_6.10.i686",
"AppStream-8.6.0.Z.E4S:libxml2-debugsource-0:2.9.7-13.el8_6.10.ppc64le",
"AppStream-8.6.0.Z.E4S:libxml2-debugsource-0:2.9.7-13.el8_6.10.s390x",
"AppStream-8.6.0.Z.E4S:libxml2-debugsource-0:2.9.7-13.el8_6.10.x86_64",
"AppStream-8.6.0.Z.E4S:libxml2-devel-0:2.9.7-13.el8_6.10.aarch64",
"AppStream-8.6.0.Z.E4S:libxml2-devel-0:2.9.7-13.el8_6.10.i686",
"AppStream-8.6.0.Z.E4S:libxml2-devel-0:2.9.7-13.el8_6.10.ppc64le",
"AppStream-8.6.0.Z.E4S:libxml2-devel-0:2.9.7-13.el8_6.10.s390x",
"AppStream-8.6.0.Z.E4S:libxml2-devel-0:2.9.7-13.el8_6.10.x86_64",
"AppStream-8.6.0.Z.E4S:python3-libxml2-0:2.9.7-13.el8_6.10.aarch64",
"AppStream-8.6.0.Z.E4S:python3-libxml2-0:2.9.7-13.el8_6.10.ppc64le",
"AppStream-8.6.0.Z.E4S:python3-libxml2-0:2.9.7-13.el8_6.10.s390x",
"AppStream-8.6.0.Z.E4S:python3-libxml2-0:2.9.7-13.el8_6.10.x86_64",
"AppStream-8.6.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.10.aarch64",
"AppStream-8.6.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.10.i686",
"AppStream-8.6.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.10.ppc64le",
"AppStream-8.6.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.10.s390x",
"AppStream-8.6.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.10.x86_64",
"AppStream-8.6.0.Z.TUS:libxml2-0:2.9.7-13.el8_6.10.i686",
"AppStream-8.6.0.Z.TUS:libxml2-0:2.9.7-13.el8_6.10.src",
"AppStream-8.6.0.Z.TUS:libxml2-0:2.9.7-13.el8_6.10.x86_64",
"AppStream-8.6.0.Z.TUS:libxml2-debuginfo-0:2.9.7-13.el8_6.10.i686",
"AppStream-8.6.0.Z.TUS:libxml2-debuginfo-0:2.9.7-13.el8_6.10.x86_64",
"AppStream-8.6.0.Z.TUS:libxml2-debugsource-0:2.9.7-13.el8_6.10.i686",
"AppStream-8.6.0.Z.TUS:libxml2-debugsource-0:2.9.7-13.el8_6.10.x86_64",
"AppStream-8.6.0.Z.TUS:libxml2-devel-0:2.9.7-13.el8_6.10.i686",
"AppStream-8.6.0.Z.TUS:libxml2-devel-0:2.9.7-13.el8_6.10.x86_64",
"AppStream-8.6.0.Z.TUS:python3-libxml2-0:2.9.7-13.el8_6.10.x86_64",
"AppStream-8.6.0.Z.TUS:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.10.i686",
"AppStream-8.6.0.Z.TUS:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.10.x86_64",
"BaseOS-8.6.0.Z.AUS:libxml2-0:2.9.7-13.el8_6.10.i686",
"BaseOS-8.6.0.Z.AUS:libxml2-0:2.9.7-13.el8_6.10.src",
"BaseOS-8.6.0.Z.AUS:libxml2-0:2.9.7-13.el8_6.10.x86_64",
"BaseOS-8.6.0.Z.AUS:libxml2-debuginfo-0:2.9.7-13.el8_6.10.i686",
"BaseOS-8.6.0.Z.AUS:libxml2-debuginfo-0:2.9.7-13.el8_6.10.x86_64",
"BaseOS-8.6.0.Z.AUS:libxml2-debugsource-0:2.9.7-13.el8_6.10.i686",
"BaseOS-8.6.0.Z.AUS:libxml2-debugsource-0:2.9.7-13.el8_6.10.x86_64",
"BaseOS-8.6.0.Z.AUS:libxml2-devel-0:2.9.7-13.el8_6.10.i686",
"BaseOS-8.6.0.Z.AUS:libxml2-devel-0:2.9.7-13.el8_6.10.x86_64",
"BaseOS-8.6.0.Z.AUS:python3-libxml2-0:2.9.7-13.el8_6.10.x86_64",
"BaseOS-8.6.0.Z.AUS:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.10.i686",
"BaseOS-8.6.0.Z.AUS:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.10.x86_64",
"BaseOS-8.6.0.Z.E4S:libxml2-0:2.9.7-13.el8_6.10.aarch64",
"BaseOS-8.6.0.Z.E4S:libxml2-0:2.9.7-13.el8_6.10.i686",
"BaseOS-8.6.0.Z.E4S:libxml2-0:2.9.7-13.el8_6.10.ppc64le",
"BaseOS-8.6.0.Z.E4S:libxml2-0:2.9.7-13.el8_6.10.s390x",
"BaseOS-8.6.0.Z.E4S:libxml2-0:2.9.7-13.el8_6.10.src",
"BaseOS-8.6.0.Z.E4S:libxml2-0:2.9.7-13.el8_6.10.x86_64",
"BaseOS-8.6.0.Z.E4S:libxml2-debuginfo-0:2.9.7-13.el8_6.10.aarch64",
"BaseOS-8.6.0.Z.E4S:libxml2-debuginfo-0:2.9.7-13.el8_6.10.i686",
"BaseOS-8.6.0.Z.E4S:libxml2-debuginfo-0:2.9.7-13.el8_6.10.ppc64le",
"BaseOS-8.6.0.Z.E4S:libxml2-debuginfo-0:2.9.7-13.el8_6.10.s390x",
"BaseOS-8.6.0.Z.E4S:libxml2-debuginfo-0:2.9.7-13.el8_6.10.x86_64",
"BaseOS-8.6.0.Z.E4S:libxml2-debugsource-0:2.9.7-13.el8_6.10.aarch64",
"BaseOS-8.6.0.Z.E4S:libxml2-debugsource-0:2.9.7-13.el8_6.10.i686",
"BaseOS-8.6.0.Z.E4S:libxml2-debugsource-0:2.9.7-13.el8_6.10.ppc64le",
"BaseOS-8.6.0.Z.E4S:libxml2-debugsource-0:2.9.7-13.el8_6.10.s390x",
"BaseOS-8.6.0.Z.E4S:libxml2-debugsource-0:2.9.7-13.el8_6.10.x86_64",
"BaseOS-8.6.0.Z.E4S:libxml2-devel-0:2.9.7-13.el8_6.10.aarch64",
"BaseOS-8.6.0.Z.E4S:libxml2-devel-0:2.9.7-13.el8_6.10.i686",
"BaseOS-8.6.0.Z.E4S:libxml2-devel-0:2.9.7-13.el8_6.10.ppc64le",
"BaseOS-8.6.0.Z.E4S:libxml2-devel-0:2.9.7-13.el8_6.10.s390x",
"BaseOS-8.6.0.Z.E4S:libxml2-devel-0:2.9.7-13.el8_6.10.x86_64",
"BaseOS-8.6.0.Z.E4S:python3-libxml2-0:2.9.7-13.el8_6.10.aarch64",
"BaseOS-8.6.0.Z.E4S:python3-libxml2-0:2.9.7-13.el8_6.10.ppc64le",
"BaseOS-8.6.0.Z.E4S:python3-libxml2-0:2.9.7-13.el8_6.10.s390x",
"BaseOS-8.6.0.Z.E4S:python3-libxml2-0:2.9.7-13.el8_6.10.x86_64",
"BaseOS-8.6.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.10.aarch64",
"BaseOS-8.6.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.10.i686",
"BaseOS-8.6.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.10.ppc64le",
"BaseOS-8.6.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.10.s390x",
"BaseOS-8.6.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.10.x86_64",
"BaseOS-8.6.0.Z.TUS:libxml2-0:2.9.7-13.el8_6.10.i686",
"BaseOS-8.6.0.Z.TUS:libxml2-0:2.9.7-13.el8_6.10.src",
"BaseOS-8.6.0.Z.TUS:libxml2-0:2.9.7-13.el8_6.10.x86_64",
"BaseOS-8.6.0.Z.TUS:libxml2-debuginfo-0:2.9.7-13.el8_6.10.i686",
"BaseOS-8.6.0.Z.TUS:libxml2-debuginfo-0:2.9.7-13.el8_6.10.x86_64",
"BaseOS-8.6.0.Z.TUS:libxml2-debugsource-0:2.9.7-13.el8_6.10.i686",
"BaseOS-8.6.0.Z.TUS:libxml2-debugsource-0:2.9.7-13.el8_6.10.x86_64",
"BaseOS-8.6.0.Z.TUS:libxml2-devel-0:2.9.7-13.el8_6.10.i686",
"BaseOS-8.6.0.Z.TUS:libxml2-devel-0:2.9.7-13.el8_6.10.x86_64",
"BaseOS-8.6.0.Z.TUS:python3-libxml2-0:2.9.7-13.el8_6.10.x86_64",
"BaseOS-8.6.0.Z.TUS:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.10.i686",
"BaseOS-8.6.0.Z.TUS:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.10.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:12098"
},
{
"category": "workaround",
"details": "There\u0027s no available mitigation other than avoid processing untrusted XML documents before updating to the libxml version containing the fix.",
"product_ids": [
"AppStream-8.6.0.Z.AUS:libxml2-0:2.9.7-13.el8_6.10.i686",
"AppStream-8.6.0.Z.AUS:libxml2-0:2.9.7-13.el8_6.10.src",
"AppStream-8.6.0.Z.AUS:libxml2-0:2.9.7-13.el8_6.10.x86_64",
"AppStream-8.6.0.Z.AUS:libxml2-debuginfo-0:2.9.7-13.el8_6.10.i686",
"AppStream-8.6.0.Z.AUS:libxml2-debuginfo-0:2.9.7-13.el8_6.10.x86_64",
"AppStream-8.6.0.Z.AUS:libxml2-debugsource-0:2.9.7-13.el8_6.10.i686",
"AppStream-8.6.0.Z.AUS:libxml2-debugsource-0:2.9.7-13.el8_6.10.x86_64",
"AppStream-8.6.0.Z.AUS:libxml2-devel-0:2.9.7-13.el8_6.10.i686",
"AppStream-8.6.0.Z.AUS:libxml2-devel-0:2.9.7-13.el8_6.10.x86_64",
"AppStream-8.6.0.Z.AUS:python3-libxml2-0:2.9.7-13.el8_6.10.x86_64",
"AppStream-8.6.0.Z.AUS:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.10.i686",
"AppStream-8.6.0.Z.AUS:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.10.x86_64",
"AppStream-8.6.0.Z.E4S:libxml2-0:2.9.7-13.el8_6.10.aarch64",
"AppStream-8.6.0.Z.E4S:libxml2-0:2.9.7-13.el8_6.10.i686",
"AppStream-8.6.0.Z.E4S:libxml2-0:2.9.7-13.el8_6.10.ppc64le",
"AppStream-8.6.0.Z.E4S:libxml2-0:2.9.7-13.el8_6.10.s390x",
"AppStream-8.6.0.Z.E4S:libxml2-0:2.9.7-13.el8_6.10.src",
"AppStream-8.6.0.Z.E4S:libxml2-0:2.9.7-13.el8_6.10.x86_64",
"AppStream-8.6.0.Z.E4S:libxml2-debuginfo-0:2.9.7-13.el8_6.10.aarch64",
"AppStream-8.6.0.Z.E4S:libxml2-debuginfo-0:2.9.7-13.el8_6.10.i686",
"AppStream-8.6.0.Z.E4S:libxml2-debuginfo-0:2.9.7-13.el8_6.10.ppc64le",
"AppStream-8.6.0.Z.E4S:libxml2-debuginfo-0:2.9.7-13.el8_6.10.s390x",
"AppStream-8.6.0.Z.E4S:libxml2-debuginfo-0:2.9.7-13.el8_6.10.x86_64",
"AppStream-8.6.0.Z.E4S:libxml2-debugsource-0:2.9.7-13.el8_6.10.aarch64",
"AppStream-8.6.0.Z.E4S:libxml2-debugsource-0:2.9.7-13.el8_6.10.i686",
"AppStream-8.6.0.Z.E4S:libxml2-debugsource-0:2.9.7-13.el8_6.10.ppc64le",
"AppStream-8.6.0.Z.E4S:libxml2-debugsource-0:2.9.7-13.el8_6.10.s390x",
"AppStream-8.6.0.Z.E4S:libxml2-debugsource-0:2.9.7-13.el8_6.10.x86_64",
"AppStream-8.6.0.Z.E4S:libxml2-devel-0:2.9.7-13.el8_6.10.aarch64",
"AppStream-8.6.0.Z.E4S:libxml2-devel-0:2.9.7-13.el8_6.10.i686",
"AppStream-8.6.0.Z.E4S:libxml2-devel-0:2.9.7-13.el8_6.10.ppc64le",
"AppStream-8.6.0.Z.E4S:libxml2-devel-0:2.9.7-13.el8_6.10.s390x",
"AppStream-8.6.0.Z.E4S:libxml2-devel-0:2.9.7-13.el8_6.10.x86_64",
"AppStream-8.6.0.Z.E4S:python3-libxml2-0:2.9.7-13.el8_6.10.aarch64",
"AppStream-8.6.0.Z.E4S:python3-libxml2-0:2.9.7-13.el8_6.10.ppc64le",
"AppStream-8.6.0.Z.E4S:python3-libxml2-0:2.9.7-13.el8_6.10.s390x",
"AppStream-8.6.0.Z.E4S:python3-libxml2-0:2.9.7-13.el8_6.10.x86_64",
"AppStream-8.6.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.10.aarch64",
"AppStream-8.6.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.10.i686",
"AppStream-8.6.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.10.ppc64le",
"AppStream-8.6.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.10.s390x",
"AppStream-8.6.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.10.x86_64",
"AppStream-8.6.0.Z.TUS:libxml2-0:2.9.7-13.el8_6.10.i686",
"AppStream-8.6.0.Z.TUS:libxml2-0:2.9.7-13.el8_6.10.src",
"AppStream-8.6.0.Z.TUS:libxml2-0:2.9.7-13.el8_6.10.x86_64",
"AppStream-8.6.0.Z.TUS:libxml2-debuginfo-0:2.9.7-13.el8_6.10.i686",
"AppStream-8.6.0.Z.TUS:libxml2-debuginfo-0:2.9.7-13.el8_6.10.x86_64",
"AppStream-8.6.0.Z.TUS:libxml2-debugsource-0:2.9.7-13.el8_6.10.i686",
"AppStream-8.6.0.Z.TUS:libxml2-debugsource-0:2.9.7-13.el8_6.10.x86_64",
"AppStream-8.6.0.Z.TUS:libxml2-devel-0:2.9.7-13.el8_6.10.i686",
"AppStream-8.6.0.Z.TUS:libxml2-devel-0:2.9.7-13.el8_6.10.x86_64",
"AppStream-8.6.0.Z.TUS:python3-libxml2-0:2.9.7-13.el8_6.10.x86_64",
"AppStream-8.6.0.Z.TUS:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.10.i686",
"AppStream-8.6.0.Z.TUS:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.10.x86_64",
"BaseOS-8.6.0.Z.AUS:libxml2-0:2.9.7-13.el8_6.10.i686",
"BaseOS-8.6.0.Z.AUS:libxml2-0:2.9.7-13.el8_6.10.src",
"BaseOS-8.6.0.Z.AUS:libxml2-0:2.9.7-13.el8_6.10.x86_64",
"BaseOS-8.6.0.Z.AUS:libxml2-debuginfo-0:2.9.7-13.el8_6.10.i686",
"BaseOS-8.6.0.Z.AUS:libxml2-debuginfo-0:2.9.7-13.el8_6.10.x86_64",
"BaseOS-8.6.0.Z.AUS:libxml2-debugsource-0:2.9.7-13.el8_6.10.i686",
"BaseOS-8.6.0.Z.AUS:libxml2-debugsource-0:2.9.7-13.el8_6.10.x86_64",
"BaseOS-8.6.0.Z.AUS:libxml2-devel-0:2.9.7-13.el8_6.10.i686",
"BaseOS-8.6.0.Z.AUS:libxml2-devel-0:2.9.7-13.el8_6.10.x86_64",
"BaseOS-8.6.0.Z.AUS:python3-libxml2-0:2.9.7-13.el8_6.10.x86_64",
"BaseOS-8.6.0.Z.AUS:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.10.i686",
"BaseOS-8.6.0.Z.AUS:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.10.x86_64",
"BaseOS-8.6.0.Z.E4S:libxml2-0:2.9.7-13.el8_6.10.aarch64",
"BaseOS-8.6.0.Z.E4S:libxml2-0:2.9.7-13.el8_6.10.i686",
"BaseOS-8.6.0.Z.E4S:libxml2-0:2.9.7-13.el8_6.10.ppc64le",
"BaseOS-8.6.0.Z.E4S:libxml2-0:2.9.7-13.el8_6.10.s390x",
"BaseOS-8.6.0.Z.E4S:libxml2-0:2.9.7-13.el8_6.10.src",
"BaseOS-8.6.0.Z.E4S:libxml2-0:2.9.7-13.el8_6.10.x86_64",
"BaseOS-8.6.0.Z.E4S:libxml2-debuginfo-0:2.9.7-13.el8_6.10.aarch64",
"BaseOS-8.6.0.Z.E4S:libxml2-debuginfo-0:2.9.7-13.el8_6.10.i686",
"BaseOS-8.6.0.Z.E4S:libxml2-debuginfo-0:2.9.7-13.el8_6.10.ppc64le",
"BaseOS-8.6.0.Z.E4S:libxml2-debuginfo-0:2.9.7-13.el8_6.10.s390x",
"BaseOS-8.6.0.Z.E4S:libxml2-debuginfo-0:2.9.7-13.el8_6.10.x86_64",
"BaseOS-8.6.0.Z.E4S:libxml2-debugsource-0:2.9.7-13.el8_6.10.aarch64",
"BaseOS-8.6.0.Z.E4S:libxml2-debugsource-0:2.9.7-13.el8_6.10.i686",
"BaseOS-8.6.0.Z.E4S:libxml2-debugsource-0:2.9.7-13.el8_6.10.ppc64le",
"BaseOS-8.6.0.Z.E4S:libxml2-debugsource-0:2.9.7-13.el8_6.10.s390x",
"BaseOS-8.6.0.Z.E4S:libxml2-debugsource-0:2.9.7-13.el8_6.10.x86_64",
"BaseOS-8.6.0.Z.E4S:libxml2-devel-0:2.9.7-13.el8_6.10.aarch64",
"BaseOS-8.6.0.Z.E4S:libxml2-devel-0:2.9.7-13.el8_6.10.i686",
"BaseOS-8.6.0.Z.E4S:libxml2-devel-0:2.9.7-13.el8_6.10.ppc64le",
"BaseOS-8.6.0.Z.E4S:libxml2-devel-0:2.9.7-13.el8_6.10.s390x",
"BaseOS-8.6.0.Z.E4S:libxml2-devel-0:2.9.7-13.el8_6.10.x86_64",
"BaseOS-8.6.0.Z.E4S:python3-libxml2-0:2.9.7-13.el8_6.10.aarch64",
"BaseOS-8.6.0.Z.E4S:python3-libxml2-0:2.9.7-13.el8_6.10.ppc64le",
"BaseOS-8.6.0.Z.E4S:python3-libxml2-0:2.9.7-13.el8_6.10.s390x",
"BaseOS-8.6.0.Z.E4S:python3-libxml2-0:2.9.7-13.el8_6.10.x86_64",
"BaseOS-8.6.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.10.aarch64",
"BaseOS-8.6.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.10.i686",
"BaseOS-8.6.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.10.ppc64le",
"BaseOS-8.6.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.10.s390x",
"BaseOS-8.6.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.10.x86_64",
"BaseOS-8.6.0.Z.TUS:libxml2-0:2.9.7-13.el8_6.10.i686",
"BaseOS-8.6.0.Z.TUS:libxml2-0:2.9.7-13.el8_6.10.src",
"BaseOS-8.6.0.Z.TUS:libxml2-0:2.9.7-13.el8_6.10.x86_64",
"BaseOS-8.6.0.Z.TUS:libxml2-debuginfo-0:2.9.7-13.el8_6.10.i686",
"BaseOS-8.6.0.Z.TUS:libxml2-debuginfo-0:2.9.7-13.el8_6.10.x86_64",
"BaseOS-8.6.0.Z.TUS:libxml2-debugsource-0:2.9.7-13.el8_6.10.i686",
"BaseOS-8.6.0.Z.TUS:libxml2-debugsource-0:2.9.7-13.el8_6.10.x86_64",
"BaseOS-8.6.0.Z.TUS:libxml2-devel-0:2.9.7-13.el8_6.10.i686",
"BaseOS-8.6.0.Z.TUS:libxml2-devel-0:2.9.7-13.el8_6.10.x86_64",
"BaseOS-8.6.0.Z.TUS:python3-libxml2-0:2.9.7-13.el8_6.10.x86_64",
"BaseOS-8.6.0.Z.TUS:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.10.i686",
"BaseOS-8.6.0.Z.TUS:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.10.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 9.1,
"baseSeverity": "CRITICAL",
"confidentialityImpact": "NONE",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H",
"version": "3.1"
},
"products": [
"AppStream-8.6.0.Z.AUS:libxml2-0:2.9.7-13.el8_6.10.i686",
"AppStream-8.6.0.Z.AUS:libxml2-0:2.9.7-13.el8_6.10.src",
"AppStream-8.6.0.Z.AUS:libxml2-0:2.9.7-13.el8_6.10.x86_64",
"AppStream-8.6.0.Z.AUS:libxml2-debuginfo-0:2.9.7-13.el8_6.10.i686",
"AppStream-8.6.0.Z.AUS:libxml2-debuginfo-0:2.9.7-13.el8_6.10.x86_64",
"AppStream-8.6.0.Z.AUS:libxml2-debugsource-0:2.9.7-13.el8_6.10.i686",
"AppStream-8.6.0.Z.AUS:libxml2-debugsource-0:2.9.7-13.el8_6.10.x86_64",
"AppStream-8.6.0.Z.AUS:libxml2-devel-0:2.9.7-13.el8_6.10.i686",
"AppStream-8.6.0.Z.AUS:libxml2-devel-0:2.9.7-13.el8_6.10.x86_64",
"AppStream-8.6.0.Z.AUS:python3-libxml2-0:2.9.7-13.el8_6.10.x86_64",
"AppStream-8.6.0.Z.AUS:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.10.i686",
"AppStream-8.6.0.Z.AUS:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.10.x86_64",
"AppStream-8.6.0.Z.E4S:libxml2-0:2.9.7-13.el8_6.10.aarch64",
"AppStream-8.6.0.Z.E4S:libxml2-0:2.9.7-13.el8_6.10.i686",
"AppStream-8.6.0.Z.E4S:libxml2-0:2.9.7-13.el8_6.10.ppc64le",
"AppStream-8.6.0.Z.E4S:libxml2-0:2.9.7-13.el8_6.10.s390x",
"AppStream-8.6.0.Z.E4S:libxml2-0:2.9.7-13.el8_6.10.src",
"AppStream-8.6.0.Z.E4S:libxml2-0:2.9.7-13.el8_6.10.x86_64",
"AppStream-8.6.0.Z.E4S:libxml2-debuginfo-0:2.9.7-13.el8_6.10.aarch64",
"AppStream-8.6.0.Z.E4S:libxml2-debuginfo-0:2.9.7-13.el8_6.10.i686",
"AppStream-8.6.0.Z.E4S:libxml2-debuginfo-0:2.9.7-13.el8_6.10.ppc64le",
"AppStream-8.6.0.Z.E4S:libxml2-debuginfo-0:2.9.7-13.el8_6.10.s390x",
"AppStream-8.6.0.Z.E4S:libxml2-debuginfo-0:2.9.7-13.el8_6.10.x86_64",
"AppStream-8.6.0.Z.E4S:libxml2-debugsource-0:2.9.7-13.el8_6.10.aarch64",
"AppStream-8.6.0.Z.E4S:libxml2-debugsource-0:2.9.7-13.el8_6.10.i686",
"AppStream-8.6.0.Z.E4S:libxml2-debugsource-0:2.9.7-13.el8_6.10.ppc64le",
"AppStream-8.6.0.Z.E4S:libxml2-debugsource-0:2.9.7-13.el8_6.10.s390x",
"AppStream-8.6.0.Z.E4S:libxml2-debugsource-0:2.9.7-13.el8_6.10.x86_64",
"AppStream-8.6.0.Z.E4S:libxml2-devel-0:2.9.7-13.el8_6.10.aarch64",
"AppStream-8.6.0.Z.E4S:libxml2-devel-0:2.9.7-13.el8_6.10.i686",
"AppStream-8.6.0.Z.E4S:libxml2-devel-0:2.9.7-13.el8_6.10.ppc64le",
"AppStream-8.6.0.Z.E4S:libxml2-devel-0:2.9.7-13.el8_6.10.s390x",
"AppStream-8.6.0.Z.E4S:libxml2-devel-0:2.9.7-13.el8_6.10.x86_64",
"AppStream-8.6.0.Z.E4S:python3-libxml2-0:2.9.7-13.el8_6.10.aarch64",
"AppStream-8.6.0.Z.E4S:python3-libxml2-0:2.9.7-13.el8_6.10.ppc64le",
"AppStream-8.6.0.Z.E4S:python3-libxml2-0:2.9.7-13.el8_6.10.s390x",
"AppStream-8.6.0.Z.E4S:python3-libxml2-0:2.9.7-13.el8_6.10.x86_64",
"AppStream-8.6.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.10.aarch64",
"AppStream-8.6.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.10.i686",
"AppStream-8.6.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.10.ppc64le",
"AppStream-8.6.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.10.s390x",
"AppStream-8.6.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.10.x86_64",
"AppStream-8.6.0.Z.TUS:libxml2-0:2.9.7-13.el8_6.10.i686",
"AppStream-8.6.0.Z.TUS:libxml2-0:2.9.7-13.el8_6.10.src",
"AppStream-8.6.0.Z.TUS:libxml2-0:2.9.7-13.el8_6.10.x86_64",
"AppStream-8.6.0.Z.TUS:libxml2-debuginfo-0:2.9.7-13.el8_6.10.i686",
"AppStream-8.6.0.Z.TUS:libxml2-debuginfo-0:2.9.7-13.el8_6.10.x86_64",
"AppStream-8.6.0.Z.TUS:libxml2-debugsource-0:2.9.7-13.el8_6.10.i686",
"AppStream-8.6.0.Z.TUS:libxml2-debugsource-0:2.9.7-13.el8_6.10.x86_64",
"AppStream-8.6.0.Z.TUS:libxml2-devel-0:2.9.7-13.el8_6.10.i686",
"AppStream-8.6.0.Z.TUS:libxml2-devel-0:2.9.7-13.el8_6.10.x86_64",
"AppStream-8.6.0.Z.TUS:python3-libxml2-0:2.9.7-13.el8_6.10.x86_64",
"AppStream-8.6.0.Z.TUS:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.10.i686",
"AppStream-8.6.0.Z.TUS:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.10.x86_64",
"BaseOS-8.6.0.Z.AUS:libxml2-0:2.9.7-13.el8_6.10.i686",
"BaseOS-8.6.0.Z.AUS:libxml2-0:2.9.7-13.el8_6.10.src",
"BaseOS-8.6.0.Z.AUS:libxml2-0:2.9.7-13.el8_6.10.x86_64",
"BaseOS-8.6.0.Z.AUS:libxml2-debuginfo-0:2.9.7-13.el8_6.10.i686",
"BaseOS-8.6.0.Z.AUS:libxml2-debuginfo-0:2.9.7-13.el8_6.10.x86_64",
"BaseOS-8.6.0.Z.AUS:libxml2-debugsource-0:2.9.7-13.el8_6.10.i686",
"BaseOS-8.6.0.Z.AUS:libxml2-debugsource-0:2.9.7-13.el8_6.10.x86_64",
"BaseOS-8.6.0.Z.AUS:libxml2-devel-0:2.9.7-13.el8_6.10.i686",
"BaseOS-8.6.0.Z.AUS:libxml2-devel-0:2.9.7-13.el8_6.10.x86_64",
"BaseOS-8.6.0.Z.AUS:python3-libxml2-0:2.9.7-13.el8_6.10.x86_64",
"BaseOS-8.6.0.Z.AUS:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.10.i686",
"BaseOS-8.6.0.Z.AUS:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.10.x86_64",
"BaseOS-8.6.0.Z.E4S:libxml2-0:2.9.7-13.el8_6.10.aarch64",
"BaseOS-8.6.0.Z.E4S:libxml2-0:2.9.7-13.el8_6.10.i686",
"BaseOS-8.6.0.Z.E4S:libxml2-0:2.9.7-13.el8_6.10.ppc64le",
"BaseOS-8.6.0.Z.E4S:libxml2-0:2.9.7-13.el8_6.10.s390x",
"BaseOS-8.6.0.Z.E4S:libxml2-0:2.9.7-13.el8_6.10.src",
"BaseOS-8.6.0.Z.E4S:libxml2-0:2.9.7-13.el8_6.10.x86_64",
"BaseOS-8.6.0.Z.E4S:libxml2-debuginfo-0:2.9.7-13.el8_6.10.aarch64",
"BaseOS-8.6.0.Z.E4S:libxml2-debuginfo-0:2.9.7-13.el8_6.10.i686",
"BaseOS-8.6.0.Z.E4S:libxml2-debuginfo-0:2.9.7-13.el8_6.10.ppc64le",
"BaseOS-8.6.0.Z.E4S:libxml2-debuginfo-0:2.9.7-13.el8_6.10.s390x",
"BaseOS-8.6.0.Z.E4S:libxml2-debuginfo-0:2.9.7-13.el8_6.10.x86_64",
"BaseOS-8.6.0.Z.E4S:libxml2-debugsource-0:2.9.7-13.el8_6.10.aarch64",
"BaseOS-8.6.0.Z.E4S:libxml2-debugsource-0:2.9.7-13.el8_6.10.i686",
"BaseOS-8.6.0.Z.E4S:libxml2-debugsource-0:2.9.7-13.el8_6.10.ppc64le",
"BaseOS-8.6.0.Z.E4S:libxml2-debugsource-0:2.9.7-13.el8_6.10.s390x",
"BaseOS-8.6.0.Z.E4S:libxml2-debugsource-0:2.9.7-13.el8_6.10.x86_64",
"BaseOS-8.6.0.Z.E4S:libxml2-devel-0:2.9.7-13.el8_6.10.aarch64",
"BaseOS-8.6.0.Z.E4S:libxml2-devel-0:2.9.7-13.el8_6.10.i686",
"BaseOS-8.6.0.Z.E4S:libxml2-devel-0:2.9.7-13.el8_6.10.ppc64le",
"BaseOS-8.6.0.Z.E4S:libxml2-devel-0:2.9.7-13.el8_6.10.s390x",
"BaseOS-8.6.0.Z.E4S:libxml2-devel-0:2.9.7-13.el8_6.10.x86_64",
"BaseOS-8.6.0.Z.E4S:python3-libxml2-0:2.9.7-13.el8_6.10.aarch64",
"BaseOS-8.6.0.Z.E4S:python3-libxml2-0:2.9.7-13.el8_6.10.ppc64le",
"BaseOS-8.6.0.Z.E4S:python3-libxml2-0:2.9.7-13.el8_6.10.s390x",
"BaseOS-8.6.0.Z.E4S:python3-libxml2-0:2.9.7-13.el8_6.10.x86_64",
"BaseOS-8.6.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.10.aarch64",
"BaseOS-8.6.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.10.i686",
"BaseOS-8.6.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.10.ppc64le",
"BaseOS-8.6.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.10.s390x",
"BaseOS-8.6.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.10.x86_64",
"BaseOS-8.6.0.Z.TUS:libxml2-0:2.9.7-13.el8_6.10.i686",
"BaseOS-8.6.0.Z.TUS:libxml2-0:2.9.7-13.el8_6.10.src",
"BaseOS-8.6.0.Z.TUS:libxml2-0:2.9.7-13.el8_6.10.x86_64",
"BaseOS-8.6.0.Z.TUS:libxml2-debuginfo-0:2.9.7-13.el8_6.10.i686",
"BaseOS-8.6.0.Z.TUS:libxml2-debuginfo-0:2.9.7-13.el8_6.10.x86_64",
"BaseOS-8.6.0.Z.TUS:libxml2-debugsource-0:2.9.7-13.el8_6.10.i686",
"BaseOS-8.6.0.Z.TUS:libxml2-debugsource-0:2.9.7-13.el8_6.10.x86_64",
"BaseOS-8.6.0.Z.TUS:libxml2-devel-0:2.9.7-13.el8_6.10.i686",
"BaseOS-8.6.0.Z.TUS:libxml2-devel-0:2.9.7-13.el8_6.10.x86_64",
"BaseOS-8.6.0.Z.TUS:python3-libxml2-0:2.9.7-13.el8_6.10.x86_64",
"BaseOS-8.6.0.Z.TUS:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.10.i686",
"BaseOS-8.6.0.Z.TUS:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "libxml: Heap use after free (UAF) leads to Denial of service (DoS)"
},
{
"cve": "CVE-2025-49796",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"discovery_date": "2025-06-12T00:35:26.470000+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2372385"
}
],
"notes": [
{
"category": "description",
"text": "A vulnerability was found in libxml2. Processing certain sch:name elements from the input XML file can trigger a memory corruption issue. This flaw allows an attacker to craft a malicious XML input file that can lead libxml to crash, resulting in a denial of service or other possible undefined behavior due to sensitive data being corrupted in memory.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "libxml: Type confusion leads to Denial of service (DoS)",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "The Red Hat Product Security team has evaluated this vulnerability as having an Important security impact, as libxml can be used to parse XML from the network depending on how the program consumes it using the library. Additionally, although the initial report shows a crash due to invalid memory access (A:H), other undefined issues that can present data integrity due to the application overwriting sensitive data are not discarded (I:H).",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-8.6.0.Z.AUS:libxml2-0:2.9.7-13.el8_6.10.i686",
"AppStream-8.6.0.Z.AUS:libxml2-0:2.9.7-13.el8_6.10.src",
"AppStream-8.6.0.Z.AUS:libxml2-0:2.9.7-13.el8_6.10.x86_64",
"AppStream-8.6.0.Z.AUS:libxml2-debuginfo-0:2.9.7-13.el8_6.10.i686",
"AppStream-8.6.0.Z.AUS:libxml2-debuginfo-0:2.9.7-13.el8_6.10.x86_64",
"AppStream-8.6.0.Z.AUS:libxml2-debugsource-0:2.9.7-13.el8_6.10.i686",
"AppStream-8.6.0.Z.AUS:libxml2-debugsource-0:2.9.7-13.el8_6.10.x86_64",
"AppStream-8.6.0.Z.AUS:libxml2-devel-0:2.9.7-13.el8_6.10.i686",
"AppStream-8.6.0.Z.AUS:libxml2-devel-0:2.9.7-13.el8_6.10.x86_64",
"AppStream-8.6.0.Z.AUS:python3-libxml2-0:2.9.7-13.el8_6.10.x86_64",
"AppStream-8.6.0.Z.AUS:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.10.i686",
"AppStream-8.6.0.Z.AUS:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.10.x86_64",
"AppStream-8.6.0.Z.E4S:libxml2-0:2.9.7-13.el8_6.10.aarch64",
"AppStream-8.6.0.Z.E4S:libxml2-0:2.9.7-13.el8_6.10.i686",
"AppStream-8.6.0.Z.E4S:libxml2-0:2.9.7-13.el8_6.10.ppc64le",
"AppStream-8.6.0.Z.E4S:libxml2-0:2.9.7-13.el8_6.10.s390x",
"AppStream-8.6.0.Z.E4S:libxml2-0:2.9.7-13.el8_6.10.src",
"AppStream-8.6.0.Z.E4S:libxml2-0:2.9.7-13.el8_6.10.x86_64",
"AppStream-8.6.0.Z.E4S:libxml2-debuginfo-0:2.9.7-13.el8_6.10.aarch64",
"AppStream-8.6.0.Z.E4S:libxml2-debuginfo-0:2.9.7-13.el8_6.10.i686",
"AppStream-8.6.0.Z.E4S:libxml2-debuginfo-0:2.9.7-13.el8_6.10.ppc64le",
"AppStream-8.6.0.Z.E4S:libxml2-debuginfo-0:2.9.7-13.el8_6.10.s390x",
"AppStream-8.6.0.Z.E4S:libxml2-debuginfo-0:2.9.7-13.el8_6.10.x86_64",
"AppStream-8.6.0.Z.E4S:libxml2-debugsource-0:2.9.7-13.el8_6.10.aarch64",
"AppStream-8.6.0.Z.E4S:libxml2-debugsource-0:2.9.7-13.el8_6.10.i686",
"AppStream-8.6.0.Z.E4S:libxml2-debugsource-0:2.9.7-13.el8_6.10.ppc64le",
"AppStream-8.6.0.Z.E4S:libxml2-debugsource-0:2.9.7-13.el8_6.10.s390x",
"AppStream-8.6.0.Z.E4S:libxml2-debugsource-0:2.9.7-13.el8_6.10.x86_64",
"AppStream-8.6.0.Z.E4S:libxml2-devel-0:2.9.7-13.el8_6.10.aarch64",
"AppStream-8.6.0.Z.E4S:libxml2-devel-0:2.9.7-13.el8_6.10.i686",
"AppStream-8.6.0.Z.E4S:libxml2-devel-0:2.9.7-13.el8_6.10.ppc64le",
"AppStream-8.6.0.Z.E4S:libxml2-devel-0:2.9.7-13.el8_6.10.s390x",
"AppStream-8.6.0.Z.E4S:libxml2-devel-0:2.9.7-13.el8_6.10.x86_64",
"AppStream-8.6.0.Z.E4S:python3-libxml2-0:2.9.7-13.el8_6.10.aarch64",
"AppStream-8.6.0.Z.E4S:python3-libxml2-0:2.9.7-13.el8_6.10.ppc64le",
"AppStream-8.6.0.Z.E4S:python3-libxml2-0:2.9.7-13.el8_6.10.s390x",
"AppStream-8.6.0.Z.E4S:python3-libxml2-0:2.9.7-13.el8_6.10.x86_64",
"AppStream-8.6.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.10.aarch64",
"AppStream-8.6.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.10.i686",
"AppStream-8.6.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.10.ppc64le",
"AppStream-8.6.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.10.s390x",
"AppStream-8.6.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.10.x86_64",
"AppStream-8.6.0.Z.TUS:libxml2-0:2.9.7-13.el8_6.10.i686",
"AppStream-8.6.0.Z.TUS:libxml2-0:2.9.7-13.el8_6.10.src",
"AppStream-8.6.0.Z.TUS:libxml2-0:2.9.7-13.el8_6.10.x86_64",
"AppStream-8.6.0.Z.TUS:libxml2-debuginfo-0:2.9.7-13.el8_6.10.i686",
"AppStream-8.6.0.Z.TUS:libxml2-debuginfo-0:2.9.7-13.el8_6.10.x86_64",
"AppStream-8.6.0.Z.TUS:libxml2-debugsource-0:2.9.7-13.el8_6.10.i686",
"AppStream-8.6.0.Z.TUS:libxml2-debugsource-0:2.9.7-13.el8_6.10.x86_64",
"AppStream-8.6.0.Z.TUS:libxml2-devel-0:2.9.7-13.el8_6.10.i686",
"AppStream-8.6.0.Z.TUS:libxml2-devel-0:2.9.7-13.el8_6.10.x86_64",
"AppStream-8.6.0.Z.TUS:python3-libxml2-0:2.9.7-13.el8_6.10.x86_64",
"AppStream-8.6.0.Z.TUS:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.10.i686",
"AppStream-8.6.0.Z.TUS:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.10.x86_64",
"BaseOS-8.6.0.Z.AUS:libxml2-0:2.9.7-13.el8_6.10.i686",
"BaseOS-8.6.0.Z.AUS:libxml2-0:2.9.7-13.el8_6.10.src",
"BaseOS-8.6.0.Z.AUS:libxml2-0:2.9.7-13.el8_6.10.x86_64",
"BaseOS-8.6.0.Z.AUS:libxml2-debuginfo-0:2.9.7-13.el8_6.10.i686",
"BaseOS-8.6.0.Z.AUS:libxml2-debuginfo-0:2.9.7-13.el8_6.10.x86_64",
"BaseOS-8.6.0.Z.AUS:libxml2-debugsource-0:2.9.7-13.el8_6.10.i686",
"BaseOS-8.6.0.Z.AUS:libxml2-debugsource-0:2.9.7-13.el8_6.10.x86_64",
"BaseOS-8.6.0.Z.AUS:libxml2-devel-0:2.9.7-13.el8_6.10.i686",
"BaseOS-8.6.0.Z.AUS:libxml2-devel-0:2.9.7-13.el8_6.10.x86_64",
"BaseOS-8.6.0.Z.AUS:python3-libxml2-0:2.9.7-13.el8_6.10.x86_64",
"BaseOS-8.6.0.Z.AUS:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.10.i686",
"BaseOS-8.6.0.Z.AUS:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.10.x86_64",
"BaseOS-8.6.0.Z.E4S:libxml2-0:2.9.7-13.el8_6.10.aarch64",
"BaseOS-8.6.0.Z.E4S:libxml2-0:2.9.7-13.el8_6.10.i686",
"BaseOS-8.6.0.Z.E4S:libxml2-0:2.9.7-13.el8_6.10.ppc64le",
"BaseOS-8.6.0.Z.E4S:libxml2-0:2.9.7-13.el8_6.10.s390x",
"BaseOS-8.6.0.Z.E4S:libxml2-0:2.9.7-13.el8_6.10.src",
"BaseOS-8.6.0.Z.E4S:libxml2-0:2.9.7-13.el8_6.10.x86_64",
"BaseOS-8.6.0.Z.E4S:libxml2-debuginfo-0:2.9.7-13.el8_6.10.aarch64",
"BaseOS-8.6.0.Z.E4S:libxml2-debuginfo-0:2.9.7-13.el8_6.10.i686",
"BaseOS-8.6.0.Z.E4S:libxml2-debuginfo-0:2.9.7-13.el8_6.10.ppc64le",
"BaseOS-8.6.0.Z.E4S:libxml2-debuginfo-0:2.9.7-13.el8_6.10.s390x",
"BaseOS-8.6.0.Z.E4S:libxml2-debuginfo-0:2.9.7-13.el8_6.10.x86_64",
"BaseOS-8.6.0.Z.E4S:libxml2-debugsource-0:2.9.7-13.el8_6.10.aarch64",
"BaseOS-8.6.0.Z.E4S:libxml2-debugsource-0:2.9.7-13.el8_6.10.i686",
"BaseOS-8.6.0.Z.E4S:libxml2-debugsource-0:2.9.7-13.el8_6.10.ppc64le",
"BaseOS-8.6.0.Z.E4S:libxml2-debugsource-0:2.9.7-13.el8_6.10.s390x",
"BaseOS-8.6.0.Z.E4S:libxml2-debugsource-0:2.9.7-13.el8_6.10.x86_64",
"BaseOS-8.6.0.Z.E4S:libxml2-devel-0:2.9.7-13.el8_6.10.aarch64",
"BaseOS-8.6.0.Z.E4S:libxml2-devel-0:2.9.7-13.el8_6.10.i686",
"BaseOS-8.6.0.Z.E4S:libxml2-devel-0:2.9.7-13.el8_6.10.ppc64le",
"BaseOS-8.6.0.Z.E4S:libxml2-devel-0:2.9.7-13.el8_6.10.s390x",
"BaseOS-8.6.0.Z.E4S:libxml2-devel-0:2.9.7-13.el8_6.10.x86_64",
"BaseOS-8.6.0.Z.E4S:python3-libxml2-0:2.9.7-13.el8_6.10.aarch64",
"BaseOS-8.6.0.Z.E4S:python3-libxml2-0:2.9.7-13.el8_6.10.ppc64le",
"BaseOS-8.6.0.Z.E4S:python3-libxml2-0:2.9.7-13.el8_6.10.s390x",
"BaseOS-8.6.0.Z.E4S:python3-libxml2-0:2.9.7-13.el8_6.10.x86_64",
"BaseOS-8.6.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.10.aarch64",
"BaseOS-8.6.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.10.i686",
"BaseOS-8.6.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.10.ppc64le",
"BaseOS-8.6.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.10.s390x",
"BaseOS-8.6.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.10.x86_64",
"BaseOS-8.6.0.Z.TUS:libxml2-0:2.9.7-13.el8_6.10.i686",
"BaseOS-8.6.0.Z.TUS:libxml2-0:2.9.7-13.el8_6.10.src",
"BaseOS-8.6.0.Z.TUS:libxml2-0:2.9.7-13.el8_6.10.x86_64",
"BaseOS-8.6.0.Z.TUS:libxml2-debuginfo-0:2.9.7-13.el8_6.10.i686",
"BaseOS-8.6.0.Z.TUS:libxml2-debuginfo-0:2.9.7-13.el8_6.10.x86_64",
"BaseOS-8.6.0.Z.TUS:libxml2-debugsource-0:2.9.7-13.el8_6.10.i686",
"BaseOS-8.6.0.Z.TUS:libxml2-debugsource-0:2.9.7-13.el8_6.10.x86_64",
"BaseOS-8.6.0.Z.TUS:libxml2-devel-0:2.9.7-13.el8_6.10.i686",
"BaseOS-8.6.0.Z.TUS:libxml2-devel-0:2.9.7-13.el8_6.10.x86_64",
"BaseOS-8.6.0.Z.TUS:python3-libxml2-0:2.9.7-13.el8_6.10.x86_64",
"BaseOS-8.6.0.Z.TUS:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.10.i686",
"BaseOS-8.6.0.Z.TUS:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-49796"
},
{
"category": "external",
"summary": "RHBZ#2372385",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2372385"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-49796",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-49796"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-49796",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-49796"
}
],
"release_date": "2025-06-11T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-07-29T13:52:26+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-8.6.0.Z.AUS:libxml2-0:2.9.7-13.el8_6.10.i686",
"AppStream-8.6.0.Z.AUS:libxml2-0:2.9.7-13.el8_6.10.src",
"AppStream-8.6.0.Z.AUS:libxml2-0:2.9.7-13.el8_6.10.x86_64",
"AppStream-8.6.0.Z.AUS:libxml2-debuginfo-0:2.9.7-13.el8_6.10.i686",
"AppStream-8.6.0.Z.AUS:libxml2-debuginfo-0:2.9.7-13.el8_6.10.x86_64",
"AppStream-8.6.0.Z.AUS:libxml2-debugsource-0:2.9.7-13.el8_6.10.i686",
"AppStream-8.6.0.Z.AUS:libxml2-debugsource-0:2.9.7-13.el8_6.10.x86_64",
"AppStream-8.6.0.Z.AUS:libxml2-devel-0:2.9.7-13.el8_6.10.i686",
"AppStream-8.6.0.Z.AUS:libxml2-devel-0:2.9.7-13.el8_6.10.x86_64",
"AppStream-8.6.0.Z.AUS:python3-libxml2-0:2.9.7-13.el8_6.10.x86_64",
"AppStream-8.6.0.Z.AUS:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.10.i686",
"AppStream-8.6.0.Z.AUS:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.10.x86_64",
"AppStream-8.6.0.Z.E4S:libxml2-0:2.9.7-13.el8_6.10.aarch64",
"AppStream-8.6.0.Z.E4S:libxml2-0:2.9.7-13.el8_6.10.i686",
"AppStream-8.6.0.Z.E4S:libxml2-0:2.9.7-13.el8_6.10.ppc64le",
"AppStream-8.6.0.Z.E4S:libxml2-0:2.9.7-13.el8_6.10.s390x",
"AppStream-8.6.0.Z.E4S:libxml2-0:2.9.7-13.el8_6.10.src",
"AppStream-8.6.0.Z.E4S:libxml2-0:2.9.7-13.el8_6.10.x86_64",
"AppStream-8.6.0.Z.E4S:libxml2-debuginfo-0:2.9.7-13.el8_6.10.aarch64",
"AppStream-8.6.0.Z.E4S:libxml2-debuginfo-0:2.9.7-13.el8_6.10.i686",
"AppStream-8.6.0.Z.E4S:libxml2-debuginfo-0:2.9.7-13.el8_6.10.ppc64le",
"AppStream-8.6.0.Z.E4S:libxml2-debuginfo-0:2.9.7-13.el8_6.10.s390x",
"AppStream-8.6.0.Z.E4S:libxml2-debuginfo-0:2.9.7-13.el8_6.10.x86_64",
"AppStream-8.6.0.Z.E4S:libxml2-debugsource-0:2.9.7-13.el8_6.10.aarch64",
"AppStream-8.6.0.Z.E4S:libxml2-debugsource-0:2.9.7-13.el8_6.10.i686",
"AppStream-8.6.0.Z.E4S:libxml2-debugsource-0:2.9.7-13.el8_6.10.ppc64le",
"AppStream-8.6.0.Z.E4S:libxml2-debugsource-0:2.9.7-13.el8_6.10.s390x",
"AppStream-8.6.0.Z.E4S:libxml2-debugsource-0:2.9.7-13.el8_6.10.x86_64",
"AppStream-8.6.0.Z.E4S:libxml2-devel-0:2.9.7-13.el8_6.10.aarch64",
"AppStream-8.6.0.Z.E4S:libxml2-devel-0:2.9.7-13.el8_6.10.i686",
"AppStream-8.6.0.Z.E4S:libxml2-devel-0:2.9.7-13.el8_6.10.ppc64le",
"AppStream-8.6.0.Z.E4S:libxml2-devel-0:2.9.7-13.el8_6.10.s390x",
"AppStream-8.6.0.Z.E4S:libxml2-devel-0:2.9.7-13.el8_6.10.x86_64",
"AppStream-8.6.0.Z.E4S:python3-libxml2-0:2.9.7-13.el8_6.10.aarch64",
"AppStream-8.6.0.Z.E4S:python3-libxml2-0:2.9.7-13.el8_6.10.ppc64le",
"AppStream-8.6.0.Z.E4S:python3-libxml2-0:2.9.7-13.el8_6.10.s390x",
"AppStream-8.6.0.Z.E4S:python3-libxml2-0:2.9.7-13.el8_6.10.x86_64",
"AppStream-8.6.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.10.aarch64",
"AppStream-8.6.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.10.i686",
"AppStream-8.6.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.10.ppc64le",
"AppStream-8.6.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.10.s390x",
"AppStream-8.6.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.10.x86_64",
"AppStream-8.6.0.Z.TUS:libxml2-0:2.9.7-13.el8_6.10.i686",
"AppStream-8.6.0.Z.TUS:libxml2-0:2.9.7-13.el8_6.10.src",
"AppStream-8.6.0.Z.TUS:libxml2-0:2.9.7-13.el8_6.10.x86_64",
"AppStream-8.6.0.Z.TUS:libxml2-debuginfo-0:2.9.7-13.el8_6.10.i686",
"AppStream-8.6.0.Z.TUS:libxml2-debuginfo-0:2.9.7-13.el8_6.10.x86_64",
"AppStream-8.6.0.Z.TUS:libxml2-debugsource-0:2.9.7-13.el8_6.10.i686",
"AppStream-8.6.0.Z.TUS:libxml2-debugsource-0:2.9.7-13.el8_6.10.x86_64",
"AppStream-8.6.0.Z.TUS:libxml2-devel-0:2.9.7-13.el8_6.10.i686",
"AppStream-8.6.0.Z.TUS:libxml2-devel-0:2.9.7-13.el8_6.10.x86_64",
"AppStream-8.6.0.Z.TUS:python3-libxml2-0:2.9.7-13.el8_6.10.x86_64",
"AppStream-8.6.0.Z.TUS:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.10.i686",
"AppStream-8.6.0.Z.TUS:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.10.x86_64",
"BaseOS-8.6.0.Z.AUS:libxml2-0:2.9.7-13.el8_6.10.i686",
"BaseOS-8.6.0.Z.AUS:libxml2-0:2.9.7-13.el8_6.10.src",
"BaseOS-8.6.0.Z.AUS:libxml2-0:2.9.7-13.el8_6.10.x86_64",
"BaseOS-8.6.0.Z.AUS:libxml2-debuginfo-0:2.9.7-13.el8_6.10.i686",
"BaseOS-8.6.0.Z.AUS:libxml2-debuginfo-0:2.9.7-13.el8_6.10.x86_64",
"BaseOS-8.6.0.Z.AUS:libxml2-debugsource-0:2.9.7-13.el8_6.10.i686",
"BaseOS-8.6.0.Z.AUS:libxml2-debugsource-0:2.9.7-13.el8_6.10.x86_64",
"BaseOS-8.6.0.Z.AUS:libxml2-devel-0:2.9.7-13.el8_6.10.i686",
"BaseOS-8.6.0.Z.AUS:libxml2-devel-0:2.9.7-13.el8_6.10.x86_64",
"BaseOS-8.6.0.Z.AUS:python3-libxml2-0:2.9.7-13.el8_6.10.x86_64",
"BaseOS-8.6.0.Z.AUS:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.10.i686",
"BaseOS-8.6.0.Z.AUS:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.10.x86_64",
"BaseOS-8.6.0.Z.E4S:libxml2-0:2.9.7-13.el8_6.10.aarch64",
"BaseOS-8.6.0.Z.E4S:libxml2-0:2.9.7-13.el8_6.10.i686",
"BaseOS-8.6.0.Z.E4S:libxml2-0:2.9.7-13.el8_6.10.ppc64le",
"BaseOS-8.6.0.Z.E4S:libxml2-0:2.9.7-13.el8_6.10.s390x",
"BaseOS-8.6.0.Z.E4S:libxml2-0:2.9.7-13.el8_6.10.src",
"BaseOS-8.6.0.Z.E4S:libxml2-0:2.9.7-13.el8_6.10.x86_64",
"BaseOS-8.6.0.Z.E4S:libxml2-debuginfo-0:2.9.7-13.el8_6.10.aarch64",
"BaseOS-8.6.0.Z.E4S:libxml2-debuginfo-0:2.9.7-13.el8_6.10.i686",
"BaseOS-8.6.0.Z.E4S:libxml2-debuginfo-0:2.9.7-13.el8_6.10.ppc64le",
"BaseOS-8.6.0.Z.E4S:libxml2-debuginfo-0:2.9.7-13.el8_6.10.s390x",
"BaseOS-8.6.0.Z.E4S:libxml2-debuginfo-0:2.9.7-13.el8_6.10.x86_64",
"BaseOS-8.6.0.Z.E4S:libxml2-debugsource-0:2.9.7-13.el8_6.10.aarch64",
"BaseOS-8.6.0.Z.E4S:libxml2-debugsource-0:2.9.7-13.el8_6.10.i686",
"BaseOS-8.6.0.Z.E4S:libxml2-debugsource-0:2.9.7-13.el8_6.10.ppc64le",
"BaseOS-8.6.0.Z.E4S:libxml2-debugsource-0:2.9.7-13.el8_6.10.s390x",
"BaseOS-8.6.0.Z.E4S:libxml2-debugsource-0:2.9.7-13.el8_6.10.x86_64",
"BaseOS-8.6.0.Z.E4S:libxml2-devel-0:2.9.7-13.el8_6.10.aarch64",
"BaseOS-8.6.0.Z.E4S:libxml2-devel-0:2.9.7-13.el8_6.10.i686",
"BaseOS-8.6.0.Z.E4S:libxml2-devel-0:2.9.7-13.el8_6.10.ppc64le",
"BaseOS-8.6.0.Z.E4S:libxml2-devel-0:2.9.7-13.el8_6.10.s390x",
"BaseOS-8.6.0.Z.E4S:libxml2-devel-0:2.9.7-13.el8_6.10.x86_64",
"BaseOS-8.6.0.Z.E4S:python3-libxml2-0:2.9.7-13.el8_6.10.aarch64",
"BaseOS-8.6.0.Z.E4S:python3-libxml2-0:2.9.7-13.el8_6.10.ppc64le",
"BaseOS-8.6.0.Z.E4S:python3-libxml2-0:2.9.7-13.el8_6.10.s390x",
"BaseOS-8.6.0.Z.E4S:python3-libxml2-0:2.9.7-13.el8_6.10.x86_64",
"BaseOS-8.6.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.10.aarch64",
"BaseOS-8.6.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.10.i686",
"BaseOS-8.6.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.10.ppc64le",
"BaseOS-8.6.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.10.s390x",
"BaseOS-8.6.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.10.x86_64",
"BaseOS-8.6.0.Z.TUS:libxml2-0:2.9.7-13.el8_6.10.i686",
"BaseOS-8.6.0.Z.TUS:libxml2-0:2.9.7-13.el8_6.10.src",
"BaseOS-8.6.0.Z.TUS:libxml2-0:2.9.7-13.el8_6.10.x86_64",
"BaseOS-8.6.0.Z.TUS:libxml2-debuginfo-0:2.9.7-13.el8_6.10.i686",
"BaseOS-8.6.0.Z.TUS:libxml2-debuginfo-0:2.9.7-13.el8_6.10.x86_64",
"BaseOS-8.6.0.Z.TUS:libxml2-debugsource-0:2.9.7-13.el8_6.10.i686",
"BaseOS-8.6.0.Z.TUS:libxml2-debugsource-0:2.9.7-13.el8_6.10.x86_64",
"BaseOS-8.6.0.Z.TUS:libxml2-devel-0:2.9.7-13.el8_6.10.i686",
"BaseOS-8.6.0.Z.TUS:libxml2-devel-0:2.9.7-13.el8_6.10.x86_64",
"BaseOS-8.6.0.Z.TUS:python3-libxml2-0:2.9.7-13.el8_6.10.x86_64",
"BaseOS-8.6.0.Z.TUS:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.10.i686",
"BaseOS-8.6.0.Z.TUS:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.10.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:12098"
},
{
"category": "workaround",
"details": "There\u0027s no available mitigation other than to avoid processing untrusted XML documents if the user is unable/unwilling to update the library.",
"product_ids": [
"AppStream-8.6.0.Z.AUS:libxml2-0:2.9.7-13.el8_6.10.i686",
"AppStream-8.6.0.Z.AUS:libxml2-0:2.9.7-13.el8_6.10.src",
"AppStream-8.6.0.Z.AUS:libxml2-0:2.9.7-13.el8_6.10.x86_64",
"AppStream-8.6.0.Z.AUS:libxml2-debuginfo-0:2.9.7-13.el8_6.10.i686",
"AppStream-8.6.0.Z.AUS:libxml2-debuginfo-0:2.9.7-13.el8_6.10.x86_64",
"AppStream-8.6.0.Z.AUS:libxml2-debugsource-0:2.9.7-13.el8_6.10.i686",
"AppStream-8.6.0.Z.AUS:libxml2-debugsource-0:2.9.7-13.el8_6.10.x86_64",
"AppStream-8.6.0.Z.AUS:libxml2-devel-0:2.9.7-13.el8_6.10.i686",
"AppStream-8.6.0.Z.AUS:libxml2-devel-0:2.9.7-13.el8_6.10.x86_64",
"AppStream-8.6.0.Z.AUS:python3-libxml2-0:2.9.7-13.el8_6.10.x86_64",
"AppStream-8.6.0.Z.AUS:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.10.i686",
"AppStream-8.6.0.Z.AUS:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.10.x86_64",
"AppStream-8.6.0.Z.E4S:libxml2-0:2.9.7-13.el8_6.10.aarch64",
"AppStream-8.6.0.Z.E4S:libxml2-0:2.9.7-13.el8_6.10.i686",
"AppStream-8.6.0.Z.E4S:libxml2-0:2.9.7-13.el8_6.10.ppc64le",
"AppStream-8.6.0.Z.E4S:libxml2-0:2.9.7-13.el8_6.10.s390x",
"AppStream-8.6.0.Z.E4S:libxml2-0:2.9.7-13.el8_6.10.src",
"AppStream-8.6.0.Z.E4S:libxml2-0:2.9.7-13.el8_6.10.x86_64",
"AppStream-8.6.0.Z.E4S:libxml2-debuginfo-0:2.9.7-13.el8_6.10.aarch64",
"AppStream-8.6.0.Z.E4S:libxml2-debuginfo-0:2.9.7-13.el8_6.10.i686",
"AppStream-8.6.0.Z.E4S:libxml2-debuginfo-0:2.9.7-13.el8_6.10.ppc64le",
"AppStream-8.6.0.Z.E4S:libxml2-debuginfo-0:2.9.7-13.el8_6.10.s390x",
"AppStream-8.6.0.Z.E4S:libxml2-debuginfo-0:2.9.7-13.el8_6.10.x86_64",
"AppStream-8.6.0.Z.E4S:libxml2-debugsource-0:2.9.7-13.el8_6.10.aarch64",
"AppStream-8.6.0.Z.E4S:libxml2-debugsource-0:2.9.7-13.el8_6.10.i686",
"AppStream-8.6.0.Z.E4S:libxml2-debugsource-0:2.9.7-13.el8_6.10.ppc64le",
"AppStream-8.6.0.Z.E4S:libxml2-debugsource-0:2.9.7-13.el8_6.10.s390x",
"AppStream-8.6.0.Z.E4S:libxml2-debugsource-0:2.9.7-13.el8_6.10.x86_64",
"AppStream-8.6.0.Z.E4S:libxml2-devel-0:2.9.7-13.el8_6.10.aarch64",
"AppStream-8.6.0.Z.E4S:libxml2-devel-0:2.9.7-13.el8_6.10.i686",
"AppStream-8.6.0.Z.E4S:libxml2-devel-0:2.9.7-13.el8_6.10.ppc64le",
"AppStream-8.6.0.Z.E4S:libxml2-devel-0:2.9.7-13.el8_6.10.s390x",
"AppStream-8.6.0.Z.E4S:libxml2-devel-0:2.9.7-13.el8_6.10.x86_64",
"AppStream-8.6.0.Z.E4S:python3-libxml2-0:2.9.7-13.el8_6.10.aarch64",
"AppStream-8.6.0.Z.E4S:python3-libxml2-0:2.9.7-13.el8_6.10.ppc64le",
"AppStream-8.6.0.Z.E4S:python3-libxml2-0:2.9.7-13.el8_6.10.s390x",
"AppStream-8.6.0.Z.E4S:python3-libxml2-0:2.9.7-13.el8_6.10.x86_64",
"AppStream-8.6.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.10.aarch64",
"AppStream-8.6.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.10.i686",
"AppStream-8.6.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.10.ppc64le",
"AppStream-8.6.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.10.s390x",
"AppStream-8.6.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.10.x86_64",
"AppStream-8.6.0.Z.TUS:libxml2-0:2.9.7-13.el8_6.10.i686",
"AppStream-8.6.0.Z.TUS:libxml2-0:2.9.7-13.el8_6.10.src",
"AppStream-8.6.0.Z.TUS:libxml2-0:2.9.7-13.el8_6.10.x86_64",
"AppStream-8.6.0.Z.TUS:libxml2-debuginfo-0:2.9.7-13.el8_6.10.i686",
"AppStream-8.6.0.Z.TUS:libxml2-debuginfo-0:2.9.7-13.el8_6.10.x86_64",
"AppStream-8.6.0.Z.TUS:libxml2-debugsource-0:2.9.7-13.el8_6.10.i686",
"AppStream-8.6.0.Z.TUS:libxml2-debugsource-0:2.9.7-13.el8_6.10.x86_64",
"AppStream-8.6.0.Z.TUS:libxml2-devel-0:2.9.7-13.el8_6.10.i686",
"AppStream-8.6.0.Z.TUS:libxml2-devel-0:2.9.7-13.el8_6.10.x86_64",
"AppStream-8.6.0.Z.TUS:python3-libxml2-0:2.9.7-13.el8_6.10.x86_64",
"AppStream-8.6.0.Z.TUS:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.10.i686",
"AppStream-8.6.0.Z.TUS:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.10.x86_64",
"BaseOS-8.6.0.Z.AUS:libxml2-0:2.9.7-13.el8_6.10.i686",
"BaseOS-8.6.0.Z.AUS:libxml2-0:2.9.7-13.el8_6.10.src",
"BaseOS-8.6.0.Z.AUS:libxml2-0:2.9.7-13.el8_6.10.x86_64",
"BaseOS-8.6.0.Z.AUS:libxml2-debuginfo-0:2.9.7-13.el8_6.10.i686",
"BaseOS-8.6.0.Z.AUS:libxml2-debuginfo-0:2.9.7-13.el8_6.10.x86_64",
"BaseOS-8.6.0.Z.AUS:libxml2-debugsource-0:2.9.7-13.el8_6.10.i686",
"BaseOS-8.6.0.Z.AUS:libxml2-debugsource-0:2.9.7-13.el8_6.10.x86_64",
"BaseOS-8.6.0.Z.AUS:libxml2-devel-0:2.9.7-13.el8_6.10.i686",
"BaseOS-8.6.0.Z.AUS:libxml2-devel-0:2.9.7-13.el8_6.10.x86_64",
"BaseOS-8.6.0.Z.AUS:python3-libxml2-0:2.9.7-13.el8_6.10.x86_64",
"BaseOS-8.6.0.Z.AUS:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.10.i686",
"BaseOS-8.6.0.Z.AUS:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.10.x86_64",
"BaseOS-8.6.0.Z.E4S:libxml2-0:2.9.7-13.el8_6.10.aarch64",
"BaseOS-8.6.0.Z.E4S:libxml2-0:2.9.7-13.el8_6.10.i686",
"BaseOS-8.6.0.Z.E4S:libxml2-0:2.9.7-13.el8_6.10.ppc64le",
"BaseOS-8.6.0.Z.E4S:libxml2-0:2.9.7-13.el8_6.10.s390x",
"BaseOS-8.6.0.Z.E4S:libxml2-0:2.9.7-13.el8_6.10.src",
"BaseOS-8.6.0.Z.E4S:libxml2-0:2.9.7-13.el8_6.10.x86_64",
"BaseOS-8.6.0.Z.E4S:libxml2-debuginfo-0:2.9.7-13.el8_6.10.aarch64",
"BaseOS-8.6.0.Z.E4S:libxml2-debuginfo-0:2.9.7-13.el8_6.10.i686",
"BaseOS-8.6.0.Z.E4S:libxml2-debuginfo-0:2.9.7-13.el8_6.10.ppc64le",
"BaseOS-8.6.0.Z.E4S:libxml2-debuginfo-0:2.9.7-13.el8_6.10.s390x",
"BaseOS-8.6.0.Z.E4S:libxml2-debuginfo-0:2.9.7-13.el8_6.10.x86_64",
"BaseOS-8.6.0.Z.E4S:libxml2-debugsource-0:2.9.7-13.el8_6.10.aarch64",
"BaseOS-8.6.0.Z.E4S:libxml2-debugsource-0:2.9.7-13.el8_6.10.i686",
"BaseOS-8.6.0.Z.E4S:libxml2-debugsource-0:2.9.7-13.el8_6.10.ppc64le",
"BaseOS-8.6.0.Z.E4S:libxml2-debugsource-0:2.9.7-13.el8_6.10.s390x",
"BaseOS-8.6.0.Z.E4S:libxml2-debugsource-0:2.9.7-13.el8_6.10.x86_64",
"BaseOS-8.6.0.Z.E4S:libxml2-devel-0:2.9.7-13.el8_6.10.aarch64",
"BaseOS-8.6.0.Z.E4S:libxml2-devel-0:2.9.7-13.el8_6.10.i686",
"BaseOS-8.6.0.Z.E4S:libxml2-devel-0:2.9.7-13.el8_6.10.ppc64le",
"BaseOS-8.6.0.Z.E4S:libxml2-devel-0:2.9.7-13.el8_6.10.s390x",
"BaseOS-8.6.0.Z.E4S:libxml2-devel-0:2.9.7-13.el8_6.10.x86_64",
"BaseOS-8.6.0.Z.E4S:python3-libxml2-0:2.9.7-13.el8_6.10.aarch64",
"BaseOS-8.6.0.Z.E4S:python3-libxml2-0:2.9.7-13.el8_6.10.ppc64le",
"BaseOS-8.6.0.Z.E4S:python3-libxml2-0:2.9.7-13.el8_6.10.s390x",
"BaseOS-8.6.0.Z.E4S:python3-libxml2-0:2.9.7-13.el8_6.10.x86_64",
"BaseOS-8.6.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.10.aarch64",
"BaseOS-8.6.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.10.i686",
"BaseOS-8.6.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.10.ppc64le",
"BaseOS-8.6.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.10.s390x",
"BaseOS-8.6.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.10.x86_64",
"BaseOS-8.6.0.Z.TUS:libxml2-0:2.9.7-13.el8_6.10.i686",
"BaseOS-8.6.0.Z.TUS:libxml2-0:2.9.7-13.el8_6.10.src",
"BaseOS-8.6.0.Z.TUS:libxml2-0:2.9.7-13.el8_6.10.x86_64",
"BaseOS-8.6.0.Z.TUS:libxml2-debuginfo-0:2.9.7-13.el8_6.10.i686",
"BaseOS-8.6.0.Z.TUS:libxml2-debuginfo-0:2.9.7-13.el8_6.10.x86_64",
"BaseOS-8.6.0.Z.TUS:libxml2-debugsource-0:2.9.7-13.el8_6.10.i686",
"BaseOS-8.6.0.Z.TUS:libxml2-debugsource-0:2.9.7-13.el8_6.10.x86_64",
"BaseOS-8.6.0.Z.TUS:libxml2-devel-0:2.9.7-13.el8_6.10.i686",
"BaseOS-8.6.0.Z.TUS:libxml2-devel-0:2.9.7-13.el8_6.10.x86_64",
"BaseOS-8.6.0.Z.TUS:python3-libxml2-0:2.9.7-13.el8_6.10.x86_64",
"BaseOS-8.6.0.Z.TUS:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.10.i686",
"BaseOS-8.6.0.Z.TUS:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.10.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 9.1,
"baseSeverity": "CRITICAL",
"confidentialityImpact": "NONE",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H",
"version": "3.1"
},
"products": [
"AppStream-8.6.0.Z.AUS:libxml2-0:2.9.7-13.el8_6.10.i686",
"AppStream-8.6.0.Z.AUS:libxml2-0:2.9.7-13.el8_6.10.src",
"AppStream-8.6.0.Z.AUS:libxml2-0:2.9.7-13.el8_6.10.x86_64",
"AppStream-8.6.0.Z.AUS:libxml2-debuginfo-0:2.9.7-13.el8_6.10.i686",
"AppStream-8.6.0.Z.AUS:libxml2-debuginfo-0:2.9.7-13.el8_6.10.x86_64",
"AppStream-8.6.0.Z.AUS:libxml2-debugsource-0:2.9.7-13.el8_6.10.i686",
"AppStream-8.6.0.Z.AUS:libxml2-debugsource-0:2.9.7-13.el8_6.10.x86_64",
"AppStream-8.6.0.Z.AUS:libxml2-devel-0:2.9.7-13.el8_6.10.i686",
"AppStream-8.6.0.Z.AUS:libxml2-devel-0:2.9.7-13.el8_6.10.x86_64",
"AppStream-8.6.0.Z.AUS:python3-libxml2-0:2.9.7-13.el8_6.10.x86_64",
"AppStream-8.6.0.Z.AUS:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.10.i686",
"AppStream-8.6.0.Z.AUS:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.10.x86_64",
"AppStream-8.6.0.Z.E4S:libxml2-0:2.9.7-13.el8_6.10.aarch64",
"AppStream-8.6.0.Z.E4S:libxml2-0:2.9.7-13.el8_6.10.i686",
"AppStream-8.6.0.Z.E4S:libxml2-0:2.9.7-13.el8_6.10.ppc64le",
"AppStream-8.6.0.Z.E4S:libxml2-0:2.9.7-13.el8_6.10.s390x",
"AppStream-8.6.0.Z.E4S:libxml2-0:2.9.7-13.el8_6.10.src",
"AppStream-8.6.0.Z.E4S:libxml2-0:2.9.7-13.el8_6.10.x86_64",
"AppStream-8.6.0.Z.E4S:libxml2-debuginfo-0:2.9.7-13.el8_6.10.aarch64",
"AppStream-8.6.0.Z.E4S:libxml2-debuginfo-0:2.9.7-13.el8_6.10.i686",
"AppStream-8.6.0.Z.E4S:libxml2-debuginfo-0:2.9.7-13.el8_6.10.ppc64le",
"AppStream-8.6.0.Z.E4S:libxml2-debuginfo-0:2.9.7-13.el8_6.10.s390x",
"AppStream-8.6.0.Z.E4S:libxml2-debuginfo-0:2.9.7-13.el8_6.10.x86_64",
"AppStream-8.6.0.Z.E4S:libxml2-debugsource-0:2.9.7-13.el8_6.10.aarch64",
"AppStream-8.6.0.Z.E4S:libxml2-debugsource-0:2.9.7-13.el8_6.10.i686",
"AppStream-8.6.0.Z.E4S:libxml2-debugsource-0:2.9.7-13.el8_6.10.ppc64le",
"AppStream-8.6.0.Z.E4S:libxml2-debugsource-0:2.9.7-13.el8_6.10.s390x",
"AppStream-8.6.0.Z.E4S:libxml2-debugsource-0:2.9.7-13.el8_6.10.x86_64",
"AppStream-8.6.0.Z.E4S:libxml2-devel-0:2.9.7-13.el8_6.10.aarch64",
"AppStream-8.6.0.Z.E4S:libxml2-devel-0:2.9.7-13.el8_6.10.i686",
"AppStream-8.6.0.Z.E4S:libxml2-devel-0:2.9.7-13.el8_6.10.ppc64le",
"AppStream-8.6.0.Z.E4S:libxml2-devel-0:2.9.7-13.el8_6.10.s390x",
"AppStream-8.6.0.Z.E4S:libxml2-devel-0:2.9.7-13.el8_6.10.x86_64",
"AppStream-8.6.0.Z.E4S:python3-libxml2-0:2.9.7-13.el8_6.10.aarch64",
"AppStream-8.6.0.Z.E4S:python3-libxml2-0:2.9.7-13.el8_6.10.ppc64le",
"AppStream-8.6.0.Z.E4S:python3-libxml2-0:2.9.7-13.el8_6.10.s390x",
"AppStream-8.6.0.Z.E4S:python3-libxml2-0:2.9.7-13.el8_6.10.x86_64",
"AppStream-8.6.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.10.aarch64",
"AppStream-8.6.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.10.i686",
"AppStream-8.6.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.10.ppc64le",
"AppStream-8.6.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.10.s390x",
"AppStream-8.6.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.10.x86_64",
"AppStream-8.6.0.Z.TUS:libxml2-0:2.9.7-13.el8_6.10.i686",
"AppStream-8.6.0.Z.TUS:libxml2-0:2.9.7-13.el8_6.10.src",
"AppStream-8.6.0.Z.TUS:libxml2-0:2.9.7-13.el8_6.10.x86_64",
"AppStream-8.6.0.Z.TUS:libxml2-debuginfo-0:2.9.7-13.el8_6.10.i686",
"AppStream-8.6.0.Z.TUS:libxml2-debuginfo-0:2.9.7-13.el8_6.10.x86_64",
"AppStream-8.6.0.Z.TUS:libxml2-debugsource-0:2.9.7-13.el8_6.10.i686",
"AppStream-8.6.0.Z.TUS:libxml2-debugsource-0:2.9.7-13.el8_6.10.x86_64",
"AppStream-8.6.0.Z.TUS:libxml2-devel-0:2.9.7-13.el8_6.10.i686",
"AppStream-8.6.0.Z.TUS:libxml2-devel-0:2.9.7-13.el8_6.10.x86_64",
"AppStream-8.6.0.Z.TUS:python3-libxml2-0:2.9.7-13.el8_6.10.x86_64",
"AppStream-8.6.0.Z.TUS:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.10.i686",
"AppStream-8.6.0.Z.TUS:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.10.x86_64",
"BaseOS-8.6.0.Z.AUS:libxml2-0:2.9.7-13.el8_6.10.i686",
"BaseOS-8.6.0.Z.AUS:libxml2-0:2.9.7-13.el8_6.10.src",
"BaseOS-8.6.0.Z.AUS:libxml2-0:2.9.7-13.el8_6.10.x86_64",
"BaseOS-8.6.0.Z.AUS:libxml2-debuginfo-0:2.9.7-13.el8_6.10.i686",
"BaseOS-8.6.0.Z.AUS:libxml2-debuginfo-0:2.9.7-13.el8_6.10.x86_64",
"BaseOS-8.6.0.Z.AUS:libxml2-debugsource-0:2.9.7-13.el8_6.10.i686",
"BaseOS-8.6.0.Z.AUS:libxml2-debugsource-0:2.9.7-13.el8_6.10.x86_64",
"BaseOS-8.6.0.Z.AUS:libxml2-devel-0:2.9.7-13.el8_6.10.i686",
"BaseOS-8.6.0.Z.AUS:libxml2-devel-0:2.9.7-13.el8_6.10.x86_64",
"BaseOS-8.6.0.Z.AUS:python3-libxml2-0:2.9.7-13.el8_6.10.x86_64",
"BaseOS-8.6.0.Z.AUS:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.10.i686",
"BaseOS-8.6.0.Z.AUS:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.10.x86_64",
"BaseOS-8.6.0.Z.E4S:libxml2-0:2.9.7-13.el8_6.10.aarch64",
"BaseOS-8.6.0.Z.E4S:libxml2-0:2.9.7-13.el8_6.10.i686",
"BaseOS-8.6.0.Z.E4S:libxml2-0:2.9.7-13.el8_6.10.ppc64le",
"BaseOS-8.6.0.Z.E4S:libxml2-0:2.9.7-13.el8_6.10.s390x",
"BaseOS-8.6.0.Z.E4S:libxml2-0:2.9.7-13.el8_6.10.src",
"BaseOS-8.6.0.Z.E4S:libxml2-0:2.9.7-13.el8_6.10.x86_64",
"BaseOS-8.6.0.Z.E4S:libxml2-debuginfo-0:2.9.7-13.el8_6.10.aarch64",
"BaseOS-8.6.0.Z.E4S:libxml2-debuginfo-0:2.9.7-13.el8_6.10.i686",
"BaseOS-8.6.0.Z.E4S:libxml2-debuginfo-0:2.9.7-13.el8_6.10.ppc64le",
"BaseOS-8.6.0.Z.E4S:libxml2-debuginfo-0:2.9.7-13.el8_6.10.s390x",
"BaseOS-8.6.0.Z.E4S:libxml2-debuginfo-0:2.9.7-13.el8_6.10.x86_64",
"BaseOS-8.6.0.Z.E4S:libxml2-debugsource-0:2.9.7-13.el8_6.10.aarch64",
"BaseOS-8.6.0.Z.E4S:libxml2-debugsource-0:2.9.7-13.el8_6.10.i686",
"BaseOS-8.6.0.Z.E4S:libxml2-debugsource-0:2.9.7-13.el8_6.10.ppc64le",
"BaseOS-8.6.0.Z.E4S:libxml2-debugsource-0:2.9.7-13.el8_6.10.s390x",
"BaseOS-8.6.0.Z.E4S:libxml2-debugsource-0:2.9.7-13.el8_6.10.x86_64",
"BaseOS-8.6.0.Z.E4S:libxml2-devel-0:2.9.7-13.el8_6.10.aarch64",
"BaseOS-8.6.0.Z.E4S:libxml2-devel-0:2.9.7-13.el8_6.10.i686",
"BaseOS-8.6.0.Z.E4S:libxml2-devel-0:2.9.7-13.el8_6.10.ppc64le",
"BaseOS-8.6.0.Z.E4S:libxml2-devel-0:2.9.7-13.el8_6.10.s390x",
"BaseOS-8.6.0.Z.E4S:libxml2-devel-0:2.9.7-13.el8_6.10.x86_64",
"BaseOS-8.6.0.Z.E4S:python3-libxml2-0:2.9.7-13.el8_6.10.aarch64",
"BaseOS-8.6.0.Z.E4S:python3-libxml2-0:2.9.7-13.el8_6.10.ppc64le",
"BaseOS-8.6.0.Z.E4S:python3-libxml2-0:2.9.7-13.el8_6.10.s390x",
"BaseOS-8.6.0.Z.E4S:python3-libxml2-0:2.9.7-13.el8_6.10.x86_64",
"BaseOS-8.6.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.10.aarch64",
"BaseOS-8.6.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.10.i686",
"BaseOS-8.6.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.10.ppc64le",
"BaseOS-8.6.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.10.s390x",
"BaseOS-8.6.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.10.x86_64",
"BaseOS-8.6.0.Z.TUS:libxml2-0:2.9.7-13.el8_6.10.i686",
"BaseOS-8.6.0.Z.TUS:libxml2-0:2.9.7-13.el8_6.10.src",
"BaseOS-8.6.0.Z.TUS:libxml2-0:2.9.7-13.el8_6.10.x86_64",
"BaseOS-8.6.0.Z.TUS:libxml2-debuginfo-0:2.9.7-13.el8_6.10.i686",
"BaseOS-8.6.0.Z.TUS:libxml2-debuginfo-0:2.9.7-13.el8_6.10.x86_64",
"BaseOS-8.6.0.Z.TUS:libxml2-debugsource-0:2.9.7-13.el8_6.10.i686",
"BaseOS-8.6.0.Z.TUS:libxml2-debugsource-0:2.9.7-13.el8_6.10.x86_64",
"BaseOS-8.6.0.Z.TUS:libxml2-devel-0:2.9.7-13.el8_6.10.i686",
"BaseOS-8.6.0.Z.TUS:libxml2-devel-0:2.9.7-13.el8_6.10.x86_64",
"BaseOS-8.6.0.Z.TUS:python3-libxml2-0:2.9.7-13.el8_6.10.x86_64",
"BaseOS-8.6.0.Z.TUS:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.10.i686",
"BaseOS-8.6.0.Z.TUS:python3-libxml2-debuginfo-0:2.9.7-13.el8_6.10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "libxml: Type confusion leads to Denial of service (DoS)"
}
]
}
RHSA-2025:10699
Vulnerability from csaf_redhat - Published: 2025-07-09 12:18 - Updated: 2025-11-29 00:08Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for libxml2 is now available for Red Hat Enterprise Linux 9.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The libxml2 library is a development toolbox providing the implementation of various XML standards.\n\nSecurity Fix(es):\n\n* libxml: Heap use after free (UAF) leads to Denial of service (DoS) (CVE-2025-49794)\n\n* libxml: Type confusion leads to Denial of service (DoS) (CVE-2025-49796)\n\n* libxml2: Integer Overflow in xmlBuildQName() Leads to Stack Buffer Overflow in libxml2 (CVE-2025-6021)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2025:10699",
"url": "https://access.redhat.com/errata/RHSA-2025:10699"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "2372373",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2372373"
},
{
"category": "external",
"summary": "2372385",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2372385"
},
{
"category": "external",
"summary": "2372406",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2372406"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_10699.json"
}
],
"title": "Red Hat Security Advisory: libxml2 security update",
"tracking": {
"current_release_date": "2025-11-29T00:08:36+00:00",
"generator": {
"date": "2025-11-29T00:08:36+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.13"
}
},
"id": "RHSA-2025:10699",
"initial_release_date": "2025-07-09T12:18:48+00:00",
"revision_history": [
{
"date": "2025-07-09T12:18:48+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2025-07-09T12:18:48+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-11-29T00:08:36+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux AppStream (v. 9)",
"product": {
"name": "Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:enterprise_linux:9::appstream"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux BaseOS (v. 9)",
"product": {
"name": "Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.6.0.Z.MAIN.EUS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:9::baseos"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "libxml2-devel-0:2.9.13-10.el9_6.aarch64",
"product": {
"name": "libxml2-devel-0:2.9.13-10.el9_6.aarch64",
"product_id": "libxml2-devel-0:2.9.13-10.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-devel@2.9.13-10.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "libxml2-debugsource-0:2.9.13-10.el9_6.aarch64",
"product": {
"name": "libxml2-debugsource-0:2.9.13-10.el9_6.aarch64",
"product_id": "libxml2-debugsource-0:2.9.13-10.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-debugsource@2.9.13-10.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "libxml2-debuginfo-0:2.9.13-10.el9_6.aarch64",
"product": {
"name": "libxml2-debuginfo-0:2.9.13-10.el9_6.aarch64",
"product_id": "libxml2-debuginfo-0:2.9.13-10.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-debuginfo@2.9.13-10.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "python3-libxml2-debuginfo-0:2.9.13-10.el9_6.aarch64",
"product": {
"name": "python3-libxml2-debuginfo-0:2.9.13-10.el9_6.aarch64",
"product_id": "python3-libxml2-debuginfo-0:2.9.13-10.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-libxml2-debuginfo@2.9.13-10.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "libxml2-0:2.9.13-10.el9_6.aarch64",
"product": {
"name": "libxml2-0:2.9.13-10.el9_6.aarch64",
"product_id": "libxml2-0:2.9.13-10.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2@2.9.13-10.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "python3-libxml2-0:2.9.13-10.el9_6.aarch64",
"product": {
"name": "python3-libxml2-0:2.9.13-10.el9_6.aarch64",
"product_id": "python3-libxml2-0:2.9.13-10.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-libxml2@2.9.13-10.el9_6?arch=aarch64"
}
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "libxml2-devel-0:2.9.13-10.el9_6.ppc64le",
"product": {
"name": "libxml2-devel-0:2.9.13-10.el9_6.ppc64le",
"product_id": "libxml2-devel-0:2.9.13-10.el9_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-devel@2.9.13-10.el9_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "libxml2-debugsource-0:2.9.13-10.el9_6.ppc64le",
"product": {
"name": "libxml2-debugsource-0:2.9.13-10.el9_6.ppc64le",
"product_id": "libxml2-debugsource-0:2.9.13-10.el9_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-debugsource@2.9.13-10.el9_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "libxml2-debuginfo-0:2.9.13-10.el9_6.ppc64le",
"product": {
"name": "libxml2-debuginfo-0:2.9.13-10.el9_6.ppc64le",
"product_id": "libxml2-debuginfo-0:2.9.13-10.el9_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-debuginfo@2.9.13-10.el9_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python3-libxml2-debuginfo-0:2.9.13-10.el9_6.ppc64le",
"product": {
"name": "python3-libxml2-debuginfo-0:2.9.13-10.el9_6.ppc64le",
"product_id": "python3-libxml2-debuginfo-0:2.9.13-10.el9_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-libxml2-debuginfo@2.9.13-10.el9_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "libxml2-0:2.9.13-10.el9_6.ppc64le",
"product": {
"name": "libxml2-0:2.9.13-10.el9_6.ppc64le",
"product_id": "libxml2-0:2.9.13-10.el9_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2@2.9.13-10.el9_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python3-libxml2-0:2.9.13-10.el9_6.ppc64le",
"product": {
"name": "python3-libxml2-0:2.9.13-10.el9_6.ppc64le",
"product_id": "python3-libxml2-0:2.9.13-10.el9_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-libxml2@2.9.13-10.el9_6?arch=ppc64le"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "libxml2-devel-0:2.9.13-10.el9_6.i686",
"product": {
"name": "libxml2-devel-0:2.9.13-10.el9_6.i686",
"product_id": "libxml2-devel-0:2.9.13-10.el9_6.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-devel@2.9.13-10.el9_6?arch=i686"
}
}
},
{
"category": "product_version",
"name": "libxml2-debugsource-0:2.9.13-10.el9_6.i686",
"product": {
"name": "libxml2-debugsource-0:2.9.13-10.el9_6.i686",
"product_id": "libxml2-debugsource-0:2.9.13-10.el9_6.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-debugsource@2.9.13-10.el9_6?arch=i686"
}
}
},
{
"category": "product_version",
"name": "libxml2-debuginfo-0:2.9.13-10.el9_6.i686",
"product": {
"name": "libxml2-debuginfo-0:2.9.13-10.el9_6.i686",
"product_id": "libxml2-debuginfo-0:2.9.13-10.el9_6.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-debuginfo@2.9.13-10.el9_6?arch=i686"
}
}
},
{
"category": "product_version",
"name": "python3-libxml2-debuginfo-0:2.9.13-10.el9_6.i686",
"product": {
"name": "python3-libxml2-debuginfo-0:2.9.13-10.el9_6.i686",
"product_id": "python3-libxml2-debuginfo-0:2.9.13-10.el9_6.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-libxml2-debuginfo@2.9.13-10.el9_6?arch=i686"
}
}
},
{
"category": "product_version",
"name": "libxml2-0:2.9.13-10.el9_6.i686",
"product": {
"name": "libxml2-0:2.9.13-10.el9_6.i686",
"product_id": "libxml2-0:2.9.13-10.el9_6.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2@2.9.13-10.el9_6?arch=i686"
}
}
}
],
"category": "architecture",
"name": "i686"
},
{
"branches": [
{
"category": "product_version",
"name": "libxml2-devel-0:2.9.13-10.el9_6.x86_64",
"product": {
"name": "libxml2-devel-0:2.9.13-10.el9_6.x86_64",
"product_id": "libxml2-devel-0:2.9.13-10.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-devel@2.9.13-10.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "libxml2-debugsource-0:2.9.13-10.el9_6.x86_64",
"product": {
"name": "libxml2-debugsource-0:2.9.13-10.el9_6.x86_64",
"product_id": "libxml2-debugsource-0:2.9.13-10.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-debugsource@2.9.13-10.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "libxml2-debuginfo-0:2.9.13-10.el9_6.x86_64",
"product": {
"name": "libxml2-debuginfo-0:2.9.13-10.el9_6.x86_64",
"product_id": "libxml2-debuginfo-0:2.9.13-10.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-debuginfo@2.9.13-10.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python3-libxml2-debuginfo-0:2.9.13-10.el9_6.x86_64",
"product": {
"name": "python3-libxml2-debuginfo-0:2.9.13-10.el9_6.x86_64",
"product_id": "python3-libxml2-debuginfo-0:2.9.13-10.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-libxml2-debuginfo@2.9.13-10.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "libxml2-0:2.9.13-10.el9_6.x86_64",
"product": {
"name": "libxml2-0:2.9.13-10.el9_6.x86_64",
"product_id": "libxml2-0:2.9.13-10.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2@2.9.13-10.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python3-libxml2-0:2.9.13-10.el9_6.x86_64",
"product": {
"name": "python3-libxml2-0:2.9.13-10.el9_6.x86_64",
"product_id": "python3-libxml2-0:2.9.13-10.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-libxml2@2.9.13-10.el9_6?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "libxml2-devel-0:2.9.13-10.el9_6.s390x",
"product": {
"name": "libxml2-devel-0:2.9.13-10.el9_6.s390x",
"product_id": "libxml2-devel-0:2.9.13-10.el9_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-devel@2.9.13-10.el9_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "libxml2-debugsource-0:2.9.13-10.el9_6.s390x",
"product": {
"name": "libxml2-debugsource-0:2.9.13-10.el9_6.s390x",
"product_id": "libxml2-debugsource-0:2.9.13-10.el9_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-debugsource@2.9.13-10.el9_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "libxml2-debuginfo-0:2.9.13-10.el9_6.s390x",
"product": {
"name": "libxml2-debuginfo-0:2.9.13-10.el9_6.s390x",
"product_id": "libxml2-debuginfo-0:2.9.13-10.el9_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-debuginfo@2.9.13-10.el9_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "python3-libxml2-debuginfo-0:2.9.13-10.el9_6.s390x",
"product": {
"name": "python3-libxml2-debuginfo-0:2.9.13-10.el9_6.s390x",
"product_id": "python3-libxml2-debuginfo-0:2.9.13-10.el9_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-libxml2-debuginfo@2.9.13-10.el9_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "libxml2-0:2.9.13-10.el9_6.s390x",
"product": {
"name": "libxml2-0:2.9.13-10.el9_6.s390x",
"product_id": "libxml2-0:2.9.13-10.el9_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2@2.9.13-10.el9_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "python3-libxml2-0:2.9.13-10.el9_6.s390x",
"product": {
"name": "python3-libxml2-0:2.9.13-10.el9_6.s390x",
"product_id": "python3-libxml2-0:2.9.13-10.el9_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-libxml2@2.9.13-10.el9_6?arch=s390x"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "libxml2-0:2.9.13-10.el9_6.src",
"product": {
"name": "libxml2-0:2.9.13-10.el9_6.src",
"product_id": "libxml2-0:2.9.13-10.el9_6.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2@2.9.13-10.el9_6?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.9.13-10.el9_6.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:libxml2-0:2.9.13-10.el9_6.aarch64"
},
"product_reference": "libxml2-0:2.9.13-10.el9_6.aarch64",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.9.13-10.el9_6.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:libxml2-0:2.9.13-10.el9_6.i686"
},
"product_reference": "libxml2-0:2.9.13-10.el9_6.i686",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.9.13-10.el9_6.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:libxml2-0:2.9.13-10.el9_6.ppc64le"
},
"product_reference": "libxml2-0:2.9.13-10.el9_6.ppc64le",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.9.13-10.el9_6.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:libxml2-0:2.9.13-10.el9_6.s390x"
},
"product_reference": "libxml2-0:2.9.13-10.el9_6.s390x",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.9.13-10.el9_6.src as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:libxml2-0:2.9.13-10.el9_6.src"
},
"product_reference": "libxml2-0:2.9.13-10.el9_6.src",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.9.13-10.el9_6.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:libxml2-0:2.9.13-10.el9_6.x86_64"
},
"product_reference": "libxml2-0:2.9.13-10.el9_6.x86_64",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.9.13-10.el9_6.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.13-10.el9_6.aarch64"
},
"product_reference": "libxml2-debuginfo-0:2.9.13-10.el9_6.aarch64",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.9.13-10.el9_6.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.13-10.el9_6.i686"
},
"product_reference": "libxml2-debuginfo-0:2.9.13-10.el9_6.i686",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.9.13-10.el9_6.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.13-10.el9_6.ppc64le"
},
"product_reference": "libxml2-debuginfo-0:2.9.13-10.el9_6.ppc64le",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.9.13-10.el9_6.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.13-10.el9_6.s390x"
},
"product_reference": "libxml2-debuginfo-0:2.9.13-10.el9_6.s390x",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.9.13-10.el9_6.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.13-10.el9_6.x86_64"
},
"product_reference": "libxml2-debuginfo-0:2.9.13-10.el9_6.x86_64",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debugsource-0:2.9.13-10.el9_6.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.13-10.el9_6.aarch64"
},
"product_reference": "libxml2-debugsource-0:2.9.13-10.el9_6.aarch64",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debugsource-0:2.9.13-10.el9_6.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.13-10.el9_6.i686"
},
"product_reference": "libxml2-debugsource-0:2.9.13-10.el9_6.i686",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debugsource-0:2.9.13-10.el9_6.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.13-10.el9_6.ppc64le"
},
"product_reference": "libxml2-debugsource-0:2.9.13-10.el9_6.ppc64le",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debugsource-0:2.9.13-10.el9_6.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.13-10.el9_6.s390x"
},
"product_reference": "libxml2-debugsource-0:2.9.13-10.el9_6.s390x",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debugsource-0:2.9.13-10.el9_6.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.13-10.el9_6.x86_64"
},
"product_reference": "libxml2-debugsource-0:2.9.13-10.el9_6.x86_64",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.9.13-10.el9_6.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:libxml2-devel-0:2.9.13-10.el9_6.aarch64"
},
"product_reference": "libxml2-devel-0:2.9.13-10.el9_6.aarch64",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.9.13-10.el9_6.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:libxml2-devel-0:2.9.13-10.el9_6.i686"
},
"product_reference": "libxml2-devel-0:2.9.13-10.el9_6.i686",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.9.13-10.el9_6.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:libxml2-devel-0:2.9.13-10.el9_6.ppc64le"
},
"product_reference": "libxml2-devel-0:2.9.13-10.el9_6.ppc64le",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.9.13-10.el9_6.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:libxml2-devel-0:2.9.13-10.el9_6.s390x"
},
"product_reference": "libxml2-devel-0:2.9.13-10.el9_6.s390x",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.9.13-10.el9_6.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:libxml2-devel-0:2.9.13-10.el9_6.x86_64"
},
"product_reference": "libxml2-devel-0:2.9.13-10.el9_6.x86_64",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-libxml2-0:2.9.13-10.el9_6.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:python3-libxml2-0:2.9.13-10.el9_6.aarch64"
},
"product_reference": "python3-libxml2-0:2.9.13-10.el9_6.aarch64",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-libxml2-0:2.9.13-10.el9_6.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:python3-libxml2-0:2.9.13-10.el9_6.ppc64le"
},
"product_reference": "python3-libxml2-0:2.9.13-10.el9_6.ppc64le",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-libxml2-0:2.9.13-10.el9_6.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:python3-libxml2-0:2.9.13-10.el9_6.s390x"
},
"product_reference": "python3-libxml2-0:2.9.13-10.el9_6.s390x",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-libxml2-0:2.9.13-10.el9_6.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:python3-libxml2-0:2.9.13-10.el9_6.x86_64"
},
"product_reference": "python3-libxml2-0:2.9.13-10.el9_6.x86_64",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-libxml2-debuginfo-0:2.9.13-10.el9_6.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.13-10.el9_6.aarch64"
},
"product_reference": "python3-libxml2-debuginfo-0:2.9.13-10.el9_6.aarch64",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-libxml2-debuginfo-0:2.9.13-10.el9_6.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.13-10.el9_6.i686"
},
"product_reference": "python3-libxml2-debuginfo-0:2.9.13-10.el9_6.i686",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-libxml2-debuginfo-0:2.9.13-10.el9_6.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.13-10.el9_6.ppc64le"
},
"product_reference": "python3-libxml2-debuginfo-0:2.9.13-10.el9_6.ppc64le",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-libxml2-debuginfo-0:2.9.13-10.el9_6.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.13-10.el9_6.s390x"
},
"product_reference": "python3-libxml2-debuginfo-0:2.9.13-10.el9_6.s390x",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-libxml2-debuginfo-0:2.9.13-10.el9_6.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.13-10.el9_6.x86_64"
},
"product_reference": "python3-libxml2-debuginfo-0:2.9.13-10.el9_6.x86_64",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.9.13-10.el9_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.6.0.Z.MAIN.EUS:libxml2-0:2.9.13-10.el9_6.aarch64"
},
"product_reference": "libxml2-0:2.9.13-10.el9_6.aarch64",
"relates_to_product_reference": "BaseOS-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.9.13-10.el9_6.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.6.0.Z.MAIN.EUS:libxml2-0:2.9.13-10.el9_6.i686"
},
"product_reference": "libxml2-0:2.9.13-10.el9_6.i686",
"relates_to_product_reference": "BaseOS-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.9.13-10.el9_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.6.0.Z.MAIN.EUS:libxml2-0:2.9.13-10.el9_6.ppc64le"
},
"product_reference": "libxml2-0:2.9.13-10.el9_6.ppc64le",
"relates_to_product_reference": "BaseOS-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.9.13-10.el9_6.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.6.0.Z.MAIN.EUS:libxml2-0:2.9.13-10.el9_6.s390x"
},
"product_reference": "libxml2-0:2.9.13-10.el9_6.s390x",
"relates_to_product_reference": "BaseOS-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.9.13-10.el9_6.src as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.6.0.Z.MAIN.EUS:libxml2-0:2.9.13-10.el9_6.src"
},
"product_reference": "libxml2-0:2.9.13-10.el9_6.src",
"relates_to_product_reference": "BaseOS-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.9.13-10.el9_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.6.0.Z.MAIN.EUS:libxml2-0:2.9.13-10.el9_6.x86_64"
},
"product_reference": "libxml2-0:2.9.13-10.el9_6.x86_64",
"relates_to_product_reference": "BaseOS-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.9.13-10.el9_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.6.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.13-10.el9_6.aarch64"
},
"product_reference": "libxml2-debuginfo-0:2.9.13-10.el9_6.aarch64",
"relates_to_product_reference": "BaseOS-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.9.13-10.el9_6.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.6.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.13-10.el9_6.i686"
},
"product_reference": "libxml2-debuginfo-0:2.9.13-10.el9_6.i686",
"relates_to_product_reference": "BaseOS-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.9.13-10.el9_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.6.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.13-10.el9_6.ppc64le"
},
"product_reference": "libxml2-debuginfo-0:2.9.13-10.el9_6.ppc64le",
"relates_to_product_reference": "BaseOS-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.9.13-10.el9_6.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.6.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.13-10.el9_6.s390x"
},
"product_reference": "libxml2-debuginfo-0:2.9.13-10.el9_6.s390x",
"relates_to_product_reference": "BaseOS-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.9.13-10.el9_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.6.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.13-10.el9_6.x86_64"
},
"product_reference": "libxml2-debuginfo-0:2.9.13-10.el9_6.x86_64",
"relates_to_product_reference": "BaseOS-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debugsource-0:2.9.13-10.el9_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.6.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.13-10.el9_6.aarch64"
},
"product_reference": "libxml2-debugsource-0:2.9.13-10.el9_6.aarch64",
"relates_to_product_reference": "BaseOS-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debugsource-0:2.9.13-10.el9_6.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.6.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.13-10.el9_6.i686"
},
"product_reference": "libxml2-debugsource-0:2.9.13-10.el9_6.i686",
"relates_to_product_reference": "BaseOS-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debugsource-0:2.9.13-10.el9_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.6.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.13-10.el9_6.ppc64le"
},
"product_reference": "libxml2-debugsource-0:2.9.13-10.el9_6.ppc64le",
"relates_to_product_reference": "BaseOS-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debugsource-0:2.9.13-10.el9_6.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.6.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.13-10.el9_6.s390x"
},
"product_reference": "libxml2-debugsource-0:2.9.13-10.el9_6.s390x",
"relates_to_product_reference": "BaseOS-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debugsource-0:2.9.13-10.el9_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.6.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.13-10.el9_6.x86_64"
},
"product_reference": "libxml2-debugsource-0:2.9.13-10.el9_6.x86_64",
"relates_to_product_reference": "BaseOS-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.9.13-10.el9_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.6.0.Z.MAIN.EUS:libxml2-devel-0:2.9.13-10.el9_6.aarch64"
},
"product_reference": "libxml2-devel-0:2.9.13-10.el9_6.aarch64",
"relates_to_product_reference": "BaseOS-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.9.13-10.el9_6.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.6.0.Z.MAIN.EUS:libxml2-devel-0:2.9.13-10.el9_6.i686"
},
"product_reference": "libxml2-devel-0:2.9.13-10.el9_6.i686",
"relates_to_product_reference": "BaseOS-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.9.13-10.el9_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.6.0.Z.MAIN.EUS:libxml2-devel-0:2.9.13-10.el9_6.ppc64le"
},
"product_reference": "libxml2-devel-0:2.9.13-10.el9_6.ppc64le",
"relates_to_product_reference": "BaseOS-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.9.13-10.el9_6.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.6.0.Z.MAIN.EUS:libxml2-devel-0:2.9.13-10.el9_6.s390x"
},
"product_reference": "libxml2-devel-0:2.9.13-10.el9_6.s390x",
"relates_to_product_reference": "BaseOS-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.9.13-10.el9_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.6.0.Z.MAIN.EUS:libxml2-devel-0:2.9.13-10.el9_6.x86_64"
},
"product_reference": "libxml2-devel-0:2.9.13-10.el9_6.x86_64",
"relates_to_product_reference": "BaseOS-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-libxml2-0:2.9.13-10.el9_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.6.0.Z.MAIN.EUS:python3-libxml2-0:2.9.13-10.el9_6.aarch64"
},
"product_reference": "python3-libxml2-0:2.9.13-10.el9_6.aarch64",
"relates_to_product_reference": "BaseOS-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-libxml2-0:2.9.13-10.el9_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.6.0.Z.MAIN.EUS:python3-libxml2-0:2.9.13-10.el9_6.ppc64le"
},
"product_reference": "python3-libxml2-0:2.9.13-10.el9_6.ppc64le",
"relates_to_product_reference": "BaseOS-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-libxml2-0:2.9.13-10.el9_6.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.6.0.Z.MAIN.EUS:python3-libxml2-0:2.9.13-10.el9_6.s390x"
},
"product_reference": "python3-libxml2-0:2.9.13-10.el9_6.s390x",
"relates_to_product_reference": "BaseOS-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-libxml2-0:2.9.13-10.el9_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.6.0.Z.MAIN.EUS:python3-libxml2-0:2.9.13-10.el9_6.x86_64"
},
"product_reference": "python3-libxml2-0:2.9.13-10.el9_6.x86_64",
"relates_to_product_reference": "BaseOS-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-libxml2-debuginfo-0:2.9.13-10.el9_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.6.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.13-10.el9_6.aarch64"
},
"product_reference": "python3-libxml2-debuginfo-0:2.9.13-10.el9_6.aarch64",
"relates_to_product_reference": "BaseOS-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-libxml2-debuginfo-0:2.9.13-10.el9_6.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.6.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.13-10.el9_6.i686"
},
"product_reference": "python3-libxml2-debuginfo-0:2.9.13-10.el9_6.i686",
"relates_to_product_reference": "BaseOS-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-libxml2-debuginfo-0:2.9.13-10.el9_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.6.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.13-10.el9_6.ppc64le"
},
"product_reference": "python3-libxml2-debuginfo-0:2.9.13-10.el9_6.ppc64le",
"relates_to_product_reference": "BaseOS-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-libxml2-debuginfo-0:2.9.13-10.el9_6.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.6.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.13-10.el9_6.s390x"
},
"product_reference": "python3-libxml2-debuginfo-0:2.9.13-10.el9_6.s390x",
"relates_to_product_reference": "BaseOS-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-libxml2-debuginfo-0:2.9.13-10.el9_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.6.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.13-10.el9_6.x86_64"
},
"product_reference": "python3-libxml2-debuginfo-0:2.9.13-10.el9_6.x86_64",
"relates_to_product_reference": "BaseOS-9.6.0.Z.MAIN.EUS"
}
]
},
"vulnerabilities": [
{
"acknowledgments": [
{
"names": [
"Ahmed Lekssays"
]
}
],
"cve": "CVE-2025-6021",
"cwe": {
"id": "CWE-121",
"name": "Stack-based Buffer Overflow"
},
"discovery_date": "2025-06-12T07:55:45.428000+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2372406"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in libxml2\u0027s xmlBuildQName function, where integer overflows in buffer size calculations can lead to a stack-based buffer overflow. This issue can result in memory corruption or a denial of service when processing crafted input.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "libxml2: Integer Overflow in xmlBuildQName() Leads to Stack Buffer Overflow in libxml2",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability is rated Moderate due to the lack of confidentiality impact and limited integrity concerns, with the main risk being potential denial-of-service from a crash. Exploitation requires crafted XML input and specific application behavior using xmlBuildQName. While it\u2019s a write overflow, modern mitigations make remote code execution unlikely.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.6.0.Z.MAIN.EUS:libxml2-0:2.9.13-10.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:libxml2-0:2.9.13-10.el9_6.i686",
"AppStream-9.6.0.Z.MAIN.EUS:libxml2-0:2.9.13-10.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:libxml2-0:2.9.13-10.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:libxml2-0:2.9.13-10.el9_6.src",
"AppStream-9.6.0.Z.MAIN.EUS:libxml2-0:2.9.13-10.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.13-10.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.13-10.el9_6.i686",
"AppStream-9.6.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.13-10.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.13-10.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.13-10.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.13-10.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.13-10.el9_6.i686",
"AppStream-9.6.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.13-10.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.13-10.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.13-10.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:libxml2-devel-0:2.9.13-10.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:libxml2-devel-0:2.9.13-10.el9_6.i686",
"AppStream-9.6.0.Z.MAIN.EUS:libxml2-devel-0:2.9.13-10.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:libxml2-devel-0:2.9.13-10.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:libxml2-devel-0:2.9.13-10.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:python3-libxml2-0:2.9.13-10.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:python3-libxml2-0:2.9.13-10.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:python3-libxml2-0:2.9.13-10.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:python3-libxml2-0:2.9.13-10.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.13-10.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.13-10.el9_6.i686",
"AppStream-9.6.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.13-10.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.13-10.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.13-10.el9_6.x86_64",
"BaseOS-9.6.0.Z.MAIN.EUS:libxml2-0:2.9.13-10.el9_6.aarch64",
"BaseOS-9.6.0.Z.MAIN.EUS:libxml2-0:2.9.13-10.el9_6.i686",
"BaseOS-9.6.0.Z.MAIN.EUS:libxml2-0:2.9.13-10.el9_6.ppc64le",
"BaseOS-9.6.0.Z.MAIN.EUS:libxml2-0:2.9.13-10.el9_6.s390x",
"BaseOS-9.6.0.Z.MAIN.EUS:libxml2-0:2.9.13-10.el9_6.src",
"BaseOS-9.6.0.Z.MAIN.EUS:libxml2-0:2.9.13-10.el9_6.x86_64",
"BaseOS-9.6.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.13-10.el9_6.aarch64",
"BaseOS-9.6.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.13-10.el9_6.i686",
"BaseOS-9.6.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.13-10.el9_6.ppc64le",
"BaseOS-9.6.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.13-10.el9_6.s390x",
"BaseOS-9.6.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.13-10.el9_6.x86_64",
"BaseOS-9.6.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.13-10.el9_6.aarch64",
"BaseOS-9.6.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.13-10.el9_6.i686",
"BaseOS-9.6.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.13-10.el9_6.ppc64le",
"BaseOS-9.6.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.13-10.el9_6.s390x",
"BaseOS-9.6.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.13-10.el9_6.x86_64",
"BaseOS-9.6.0.Z.MAIN.EUS:libxml2-devel-0:2.9.13-10.el9_6.aarch64",
"BaseOS-9.6.0.Z.MAIN.EUS:libxml2-devel-0:2.9.13-10.el9_6.i686",
"BaseOS-9.6.0.Z.MAIN.EUS:libxml2-devel-0:2.9.13-10.el9_6.ppc64le",
"BaseOS-9.6.0.Z.MAIN.EUS:libxml2-devel-0:2.9.13-10.el9_6.s390x",
"BaseOS-9.6.0.Z.MAIN.EUS:libxml2-devel-0:2.9.13-10.el9_6.x86_64",
"BaseOS-9.6.0.Z.MAIN.EUS:python3-libxml2-0:2.9.13-10.el9_6.aarch64",
"BaseOS-9.6.0.Z.MAIN.EUS:python3-libxml2-0:2.9.13-10.el9_6.ppc64le",
"BaseOS-9.6.0.Z.MAIN.EUS:python3-libxml2-0:2.9.13-10.el9_6.s390x",
"BaseOS-9.6.0.Z.MAIN.EUS:python3-libxml2-0:2.9.13-10.el9_6.x86_64",
"BaseOS-9.6.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.13-10.el9_6.aarch64",
"BaseOS-9.6.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.13-10.el9_6.i686",
"BaseOS-9.6.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.13-10.el9_6.ppc64le",
"BaseOS-9.6.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.13-10.el9_6.s390x",
"BaseOS-9.6.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.13-10.el9_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-6021"
},
{
"category": "external",
"summary": "RHBZ#2372406",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2372406"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-6021",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6021"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-6021",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-6021"
}
],
"release_date": "2025-06-12T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-07-09T12:18:48+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-9.6.0.Z.MAIN.EUS:libxml2-0:2.9.13-10.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:libxml2-0:2.9.13-10.el9_6.i686",
"AppStream-9.6.0.Z.MAIN.EUS:libxml2-0:2.9.13-10.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:libxml2-0:2.9.13-10.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:libxml2-0:2.9.13-10.el9_6.src",
"AppStream-9.6.0.Z.MAIN.EUS:libxml2-0:2.9.13-10.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.13-10.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.13-10.el9_6.i686",
"AppStream-9.6.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.13-10.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.13-10.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.13-10.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.13-10.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.13-10.el9_6.i686",
"AppStream-9.6.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.13-10.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.13-10.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.13-10.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:libxml2-devel-0:2.9.13-10.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:libxml2-devel-0:2.9.13-10.el9_6.i686",
"AppStream-9.6.0.Z.MAIN.EUS:libxml2-devel-0:2.9.13-10.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:libxml2-devel-0:2.9.13-10.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:libxml2-devel-0:2.9.13-10.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:python3-libxml2-0:2.9.13-10.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:python3-libxml2-0:2.9.13-10.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:python3-libxml2-0:2.9.13-10.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:python3-libxml2-0:2.9.13-10.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.13-10.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.13-10.el9_6.i686",
"AppStream-9.6.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.13-10.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.13-10.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.13-10.el9_6.x86_64",
"BaseOS-9.6.0.Z.MAIN.EUS:libxml2-0:2.9.13-10.el9_6.aarch64",
"BaseOS-9.6.0.Z.MAIN.EUS:libxml2-0:2.9.13-10.el9_6.i686",
"BaseOS-9.6.0.Z.MAIN.EUS:libxml2-0:2.9.13-10.el9_6.ppc64le",
"BaseOS-9.6.0.Z.MAIN.EUS:libxml2-0:2.9.13-10.el9_6.s390x",
"BaseOS-9.6.0.Z.MAIN.EUS:libxml2-0:2.9.13-10.el9_6.src",
"BaseOS-9.6.0.Z.MAIN.EUS:libxml2-0:2.9.13-10.el9_6.x86_64",
"BaseOS-9.6.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.13-10.el9_6.aarch64",
"BaseOS-9.6.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.13-10.el9_6.i686",
"BaseOS-9.6.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.13-10.el9_6.ppc64le",
"BaseOS-9.6.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.13-10.el9_6.s390x",
"BaseOS-9.6.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.13-10.el9_6.x86_64",
"BaseOS-9.6.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.13-10.el9_6.aarch64",
"BaseOS-9.6.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.13-10.el9_6.i686",
"BaseOS-9.6.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.13-10.el9_6.ppc64le",
"BaseOS-9.6.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.13-10.el9_6.s390x",
"BaseOS-9.6.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.13-10.el9_6.x86_64",
"BaseOS-9.6.0.Z.MAIN.EUS:libxml2-devel-0:2.9.13-10.el9_6.aarch64",
"BaseOS-9.6.0.Z.MAIN.EUS:libxml2-devel-0:2.9.13-10.el9_6.i686",
"BaseOS-9.6.0.Z.MAIN.EUS:libxml2-devel-0:2.9.13-10.el9_6.ppc64le",
"BaseOS-9.6.0.Z.MAIN.EUS:libxml2-devel-0:2.9.13-10.el9_6.s390x",
"BaseOS-9.6.0.Z.MAIN.EUS:libxml2-devel-0:2.9.13-10.el9_6.x86_64",
"BaseOS-9.6.0.Z.MAIN.EUS:python3-libxml2-0:2.9.13-10.el9_6.aarch64",
"BaseOS-9.6.0.Z.MAIN.EUS:python3-libxml2-0:2.9.13-10.el9_6.ppc64le",
"BaseOS-9.6.0.Z.MAIN.EUS:python3-libxml2-0:2.9.13-10.el9_6.s390x",
"BaseOS-9.6.0.Z.MAIN.EUS:python3-libxml2-0:2.9.13-10.el9_6.x86_64",
"BaseOS-9.6.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.13-10.el9_6.aarch64",
"BaseOS-9.6.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.13-10.el9_6.i686",
"BaseOS-9.6.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.13-10.el9_6.ppc64le",
"BaseOS-9.6.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.13-10.el9_6.s390x",
"BaseOS-9.6.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.13-10.el9_6.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:10699"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability. Users are strongly advised to apply vendor-supplied patches as soon as they become available to address the underlying integer overflow flaw in the affected code.",
"product_ids": [
"AppStream-9.6.0.Z.MAIN.EUS:libxml2-0:2.9.13-10.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:libxml2-0:2.9.13-10.el9_6.i686",
"AppStream-9.6.0.Z.MAIN.EUS:libxml2-0:2.9.13-10.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:libxml2-0:2.9.13-10.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:libxml2-0:2.9.13-10.el9_6.src",
"AppStream-9.6.0.Z.MAIN.EUS:libxml2-0:2.9.13-10.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.13-10.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.13-10.el9_6.i686",
"AppStream-9.6.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.13-10.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.13-10.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.13-10.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.13-10.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.13-10.el9_6.i686",
"AppStream-9.6.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.13-10.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.13-10.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.13-10.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:libxml2-devel-0:2.9.13-10.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:libxml2-devel-0:2.9.13-10.el9_6.i686",
"AppStream-9.6.0.Z.MAIN.EUS:libxml2-devel-0:2.9.13-10.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:libxml2-devel-0:2.9.13-10.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:libxml2-devel-0:2.9.13-10.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:python3-libxml2-0:2.9.13-10.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:python3-libxml2-0:2.9.13-10.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:python3-libxml2-0:2.9.13-10.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:python3-libxml2-0:2.9.13-10.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.13-10.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.13-10.el9_6.i686",
"AppStream-9.6.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.13-10.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.13-10.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.13-10.el9_6.x86_64",
"BaseOS-9.6.0.Z.MAIN.EUS:libxml2-0:2.9.13-10.el9_6.aarch64",
"BaseOS-9.6.0.Z.MAIN.EUS:libxml2-0:2.9.13-10.el9_6.i686",
"BaseOS-9.6.0.Z.MAIN.EUS:libxml2-0:2.9.13-10.el9_6.ppc64le",
"BaseOS-9.6.0.Z.MAIN.EUS:libxml2-0:2.9.13-10.el9_6.s390x",
"BaseOS-9.6.0.Z.MAIN.EUS:libxml2-0:2.9.13-10.el9_6.src",
"BaseOS-9.6.0.Z.MAIN.EUS:libxml2-0:2.9.13-10.el9_6.x86_64",
"BaseOS-9.6.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.13-10.el9_6.aarch64",
"BaseOS-9.6.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.13-10.el9_6.i686",
"BaseOS-9.6.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.13-10.el9_6.ppc64le",
"BaseOS-9.6.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.13-10.el9_6.s390x",
"BaseOS-9.6.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.13-10.el9_6.x86_64",
"BaseOS-9.6.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.13-10.el9_6.aarch64",
"BaseOS-9.6.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.13-10.el9_6.i686",
"BaseOS-9.6.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.13-10.el9_6.ppc64le",
"BaseOS-9.6.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.13-10.el9_6.s390x",
"BaseOS-9.6.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.13-10.el9_6.x86_64",
"BaseOS-9.6.0.Z.MAIN.EUS:libxml2-devel-0:2.9.13-10.el9_6.aarch64",
"BaseOS-9.6.0.Z.MAIN.EUS:libxml2-devel-0:2.9.13-10.el9_6.i686",
"BaseOS-9.6.0.Z.MAIN.EUS:libxml2-devel-0:2.9.13-10.el9_6.ppc64le",
"BaseOS-9.6.0.Z.MAIN.EUS:libxml2-devel-0:2.9.13-10.el9_6.s390x",
"BaseOS-9.6.0.Z.MAIN.EUS:libxml2-devel-0:2.9.13-10.el9_6.x86_64",
"BaseOS-9.6.0.Z.MAIN.EUS:python3-libxml2-0:2.9.13-10.el9_6.aarch64",
"BaseOS-9.6.0.Z.MAIN.EUS:python3-libxml2-0:2.9.13-10.el9_6.ppc64le",
"BaseOS-9.6.0.Z.MAIN.EUS:python3-libxml2-0:2.9.13-10.el9_6.s390x",
"BaseOS-9.6.0.Z.MAIN.EUS:python3-libxml2-0:2.9.13-10.el9_6.x86_64",
"BaseOS-9.6.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.13-10.el9_6.aarch64",
"BaseOS-9.6.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.13-10.el9_6.i686",
"BaseOS-9.6.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.13-10.el9_6.ppc64le",
"BaseOS-9.6.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.13-10.el9_6.s390x",
"BaseOS-9.6.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.13-10.el9_6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.6.0.Z.MAIN.EUS:libxml2-0:2.9.13-10.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:libxml2-0:2.9.13-10.el9_6.i686",
"AppStream-9.6.0.Z.MAIN.EUS:libxml2-0:2.9.13-10.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:libxml2-0:2.9.13-10.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:libxml2-0:2.9.13-10.el9_6.src",
"AppStream-9.6.0.Z.MAIN.EUS:libxml2-0:2.9.13-10.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.13-10.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.13-10.el9_6.i686",
"AppStream-9.6.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.13-10.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.13-10.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.13-10.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.13-10.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.13-10.el9_6.i686",
"AppStream-9.6.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.13-10.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.13-10.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.13-10.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:libxml2-devel-0:2.9.13-10.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:libxml2-devel-0:2.9.13-10.el9_6.i686",
"AppStream-9.6.0.Z.MAIN.EUS:libxml2-devel-0:2.9.13-10.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:libxml2-devel-0:2.9.13-10.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:libxml2-devel-0:2.9.13-10.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:python3-libxml2-0:2.9.13-10.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:python3-libxml2-0:2.9.13-10.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:python3-libxml2-0:2.9.13-10.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:python3-libxml2-0:2.9.13-10.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.13-10.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.13-10.el9_6.i686",
"AppStream-9.6.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.13-10.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.13-10.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.13-10.el9_6.x86_64",
"BaseOS-9.6.0.Z.MAIN.EUS:libxml2-0:2.9.13-10.el9_6.aarch64",
"BaseOS-9.6.0.Z.MAIN.EUS:libxml2-0:2.9.13-10.el9_6.i686",
"BaseOS-9.6.0.Z.MAIN.EUS:libxml2-0:2.9.13-10.el9_6.ppc64le",
"BaseOS-9.6.0.Z.MAIN.EUS:libxml2-0:2.9.13-10.el9_6.s390x",
"BaseOS-9.6.0.Z.MAIN.EUS:libxml2-0:2.9.13-10.el9_6.src",
"BaseOS-9.6.0.Z.MAIN.EUS:libxml2-0:2.9.13-10.el9_6.x86_64",
"BaseOS-9.6.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.13-10.el9_6.aarch64",
"BaseOS-9.6.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.13-10.el9_6.i686",
"BaseOS-9.6.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.13-10.el9_6.ppc64le",
"BaseOS-9.6.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.13-10.el9_6.s390x",
"BaseOS-9.6.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.13-10.el9_6.x86_64",
"BaseOS-9.6.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.13-10.el9_6.aarch64",
"BaseOS-9.6.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.13-10.el9_6.i686",
"BaseOS-9.6.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.13-10.el9_6.ppc64le",
"BaseOS-9.6.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.13-10.el9_6.s390x",
"BaseOS-9.6.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.13-10.el9_6.x86_64",
"BaseOS-9.6.0.Z.MAIN.EUS:libxml2-devel-0:2.9.13-10.el9_6.aarch64",
"BaseOS-9.6.0.Z.MAIN.EUS:libxml2-devel-0:2.9.13-10.el9_6.i686",
"BaseOS-9.6.0.Z.MAIN.EUS:libxml2-devel-0:2.9.13-10.el9_6.ppc64le",
"BaseOS-9.6.0.Z.MAIN.EUS:libxml2-devel-0:2.9.13-10.el9_6.s390x",
"BaseOS-9.6.0.Z.MAIN.EUS:libxml2-devel-0:2.9.13-10.el9_6.x86_64",
"BaseOS-9.6.0.Z.MAIN.EUS:python3-libxml2-0:2.9.13-10.el9_6.aarch64",
"BaseOS-9.6.0.Z.MAIN.EUS:python3-libxml2-0:2.9.13-10.el9_6.ppc64le",
"BaseOS-9.6.0.Z.MAIN.EUS:python3-libxml2-0:2.9.13-10.el9_6.s390x",
"BaseOS-9.6.0.Z.MAIN.EUS:python3-libxml2-0:2.9.13-10.el9_6.x86_64",
"BaseOS-9.6.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.13-10.el9_6.aarch64",
"BaseOS-9.6.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.13-10.el9_6.i686",
"BaseOS-9.6.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.13-10.el9_6.ppc64le",
"BaseOS-9.6.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.13-10.el9_6.s390x",
"BaseOS-9.6.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.13-10.el9_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "libxml2: Integer Overflow in xmlBuildQName() Leads to Stack Buffer Overflow in libxml2"
},
{
"cve": "CVE-2025-49794",
"cwe": {
"id": "CWE-825",
"name": "Expired Pointer Dereference"
},
"discovery_date": "2025-06-11T21:33:43.044000+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2372373"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free vulnerability was found in libxml2. This issue occurs when parsing XPath elements under certain circumstances when the XML schematron has the \u003csch:name path=\"...\"/\u003e schema elements. This flaw allows a malicious actor to craft a malicious XML document used as input for libxml, resulting in the program\u0027s crash using libxml or other possible undefined behaviors.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "libxml: Heap use after free (UAF) leads to Denial of service (DoS)",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This issue was rated with a severity impact of Important by Red Hat Product Security, as libxml can be used to parse XML coming from the network depending on how the program consumes it and uses the library. Additionally, although the initial report shows a crash due to invalid memory access (A:H), other undefined issues that can present data integrity due to the application overwriting sensitive data are not discarded (I:H).",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.6.0.Z.MAIN.EUS:libxml2-0:2.9.13-10.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:libxml2-0:2.9.13-10.el9_6.i686",
"AppStream-9.6.0.Z.MAIN.EUS:libxml2-0:2.9.13-10.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:libxml2-0:2.9.13-10.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:libxml2-0:2.9.13-10.el9_6.src",
"AppStream-9.6.0.Z.MAIN.EUS:libxml2-0:2.9.13-10.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.13-10.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.13-10.el9_6.i686",
"AppStream-9.6.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.13-10.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.13-10.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.13-10.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.13-10.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.13-10.el9_6.i686",
"AppStream-9.6.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.13-10.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.13-10.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.13-10.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:libxml2-devel-0:2.9.13-10.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:libxml2-devel-0:2.9.13-10.el9_6.i686",
"AppStream-9.6.0.Z.MAIN.EUS:libxml2-devel-0:2.9.13-10.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:libxml2-devel-0:2.9.13-10.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:libxml2-devel-0:2.9.13-10.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:python3-libxml2-0:2.9.13-10.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:python3-libxml2-0:2.9.13-10.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:python3-libxml2-0:2.9.13-10.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:python3-libxml2-0:2.9.13-10.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.13-10.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.13-10.el9_6.i686",
"AppStream-9.6.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.13-10.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.13-10.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.13-10.el9_6.x86_64",
"BaseOS-9.6.0.Z.MAIN.EUS:libxml2-0:2.9.13-10.el9_6.aarch64",
"BaseOS-9.6.0.Z.MAIN.EUS:libxml2-0:2.9.13-10.el9_6.i686",
"BaseOS-9.6.0.Z.MAIN.EUS:libxml2-0:2.9.13-10.el9_6.ppc64le",
"BaseOS-9.6.0.Z.MAIN.EUS:libxml2-0:2.9.13-10.el9_6.s390x",
"BaseOS-9.6.0.Z.MAIN.EUS:libxml2-0:2.9.13-10.el9_6.src",
"BaseOS-9.6.0.Z.MAIN.EUS:libxml2-0:2.9.13-10.el9_6.x86_64",
"BaseOS-9.6.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.13-10.el9_6.aarch64",
"BaseOS-9.6.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.13-10.el9_6.i686",
"BaseOS-9.6.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.13-10.el9_6.ppc64le",
"BaseOS-9.6.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.13-10.el9_6.s390x",
"BaseOS-9.6.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.13-10.el9_6.x86_64",
"BaseOS-9.6.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.13-10.el9_6.aarch64",
"BaseOS-9.6.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.13-10.el9_6.i686",
"BaseOS-9.6.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.13-10.el9_6.ppc64le",
"BaseOS-9.6.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.13-10.el9_6.s390x",
"BaseOS-9.6.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.13-10.el9_6.x86_64",
"BaseOS-9.6.0.Z.MAIN.EUS:libxml2-devel-0:2.9.13-10.el9_6.aarch64",
"BaseOS-9.6.0.Z.MAIN.EUS:libxml2-devel-0:2.9.13-10.el9_6.i686",
"BaseOS-9.6.0.Z.MAIN.EUS:libxml2-devel-0:2.9.13-10.el9_6.ppc64le",
"BaseOS-9.6.0.Z.MAIN.EUS:libxml2-devel-0:2.9.13-10.el9_6.s390x",
"BaseOS-9.6.0.Z.MAIN.EUS:libxml2-devel-0:2.9.13-10.el9_6.x86_64",
"BaseOS-9.6.0.Z.MAIN.EUS:python3-libxml2-0:2.9.13-10.el9_6.aarch64",
"BaseOS-9.6.0.Z.MAIN.EUS:python3-libxml2-0:2.9.13-10.el9_6.ppc64le",
"BaseOS-9.6.0.Z.MAIN.EUS:python3-libxml2-0:2.9.13-10.el9_6.s390x",
"BaseOS-9.6.0.Z.MAIN.EUS:python3-libxml2-0:2.9.13-10.el9_6.x86_64",
"BaseOS-9.6.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.13-10.el9_6.aarch64",
"BaseOS-9.6.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.13-10.el9_6.i686",
"BaseOS-9.6.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.13-10.el9_6.ppc64le",
"BaseOS-9.6.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.13-10.el9_6.s390x",
"BaseOS-9.6.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.13-10.el9_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-49794"
},
{
"category": "external",
"summary": "RHBZ#2372373",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2372373"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-49794",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-49794"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-49794",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-49794"
}
],
"release_date": "2025-06-10T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-07-09T12:18:48+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-9.6.0.Z.MAIN.EUS:libxml2-0:2.9.13-10.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:libxml2-0:2.9.13-10.el9_6.i686",
"AppStream-9.6.0.Z.MAIN.EUS:libxml2-0:2.9.13-10.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:libxml2-0:2.9.13-10.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:libxml2-0:2.9.13-10.el9_6.src",
"AppStream-9.6.0.Z.MAIN.EUS:libxml2-0:2.9.13-10.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.13-10.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.13-10.el9_6.i686",
"AppStream-9.6.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.13-10.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.13-10.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.13-10.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.13-10.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.13-10.el9_6.i686",
"AppStream-9.6.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.13-10.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.13-10.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.13-10.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:libxml2-devel-0:2.9.13-10.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:libxml2-devel-0:2.9.13-10.el9_6.i686",
"AppStream-9.6.0.Z.MAIN.EUS:libxml2-devel-0:2.9.13-10.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:libxml2-devel-0:2.9.13-10.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:libxml2-devel-0:2.9.13-10.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:python3-libxml2-0:2.9.13-10.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:python3-libxml2-0:2.9.13-10.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:python3-libxml2-0:2.9.13-10.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:python3-libxml2-0:2.9.13-10.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.13-10.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.13-10.el9_6.i686",
"AppStream-9.6.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.13-10.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.13-10.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.13-10.el9_6.x86_64",
"BaseOS-9.6.0.Z.MAIN.EUS:libxml2-0:2.9.13-10.el9_6.aarch64",
"BaseOS-9.6.0.Z.MAIN.EUS:libxml2-0:2.9.13-10.el9_6.i686",
"BaseOS-9.6.0.Z.MAIN.EUS:libxml2-0:2.9.13-10.el9_6.ppc64le",
"BaseOS-9.6.0.Z.MAIN.EUS:libxml2-0:2.9.13-10.el9_6.s390x",
"BaseOS-9.6.0.Z.MAIN.EUS:libxml2-0:2.9.13-10.el9_6.src",
"BaseOS-9.6.0.Z.MAIN.EUS:libxml2-0:2.9.13-10.el9_6.x86_64",
"BaseOS-9.6.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.13-10.el9_6.aarch64",
"BaseOS-9.6.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.13-10.el9_6.i686",
"BaseOS-9.6.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.13-10.el9_6.ppc64le",
"BaseOS-9.6.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.13-10.el9_6.s390x",
"BaseOS-9.6.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.13-10.el9_6.x86_64",
"BaseOS-9.6.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.13-10.el9_6.aarch64",
"BaseOS-9.6.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.13-10.el9_6.i686",
"BaseOS-9.6.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.13-10.el9_6.ppc64le",
"BaseOS-9.6.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.13-10.el9_6.s390x",
"BaseOS-9.6.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.13-10.el9_6.x86_64",
"BaseOS-9.6.0.Z.MAIN.EUS:libxml2-devel-0:2.9.13-10.el9_6.aarch64",
"BaseOS-9.6.0.Z.MAIN.EUS:libxml2-devel-0:2.9.13-10.el9_6.i686",
"BaseOS-9.6.0.Z.MAIN.EUS:libxml2-devel-0:2.9.13-10.el9_6.ppc64le",
"BaseOS-9.6.0.Z.MAIN.EUS:libxml2-devel-0:2.9.13-10.el9_6.s390x",
"BaseOS-9.6.0.Z.MAIN.EUS:libxml2-devel-0:2.9.13-10.el9_6.x86_64",
"BaseOS-9.6.0.Z.MAIN.EUS:python3-libxml2-0:2.9.13-10.el9_6.aarch64",
"BaseOS-9.6.0.Z.MAIN.EUS:python3-libxml2-0:2.9.13-10.el9_6.ppc64le",
"BaseOS-9.6.0.Z.MAIN.EUS:python3-libxml2-0:2.9.13-10.el9_6.s390x",
"BaseOS-9.6.0.Z.MAIN.EUS:python3-libxml2-0:2.9.13-10.el9_6.x86_64",
"BaseOS-9.6.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.13-10.el9_6.aarch64",
"BaseOS-9.6.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.13-10.el9_6.i686",
"BaseOS-9.6.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.13-10.el9_6.ppc64le",
"BaseOS-9.6.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.13-10.el9_6.s390x",
"BaseOS-9.6.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.13-10.el9_6.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:10699"
},
{
"category": "workaround",
"details": "There\u0027s no available mitigation other than avoid processing untrusted XML documents before updating to the libxml version containing the fix.",
"product_ids": [
"AppStream-9.6.0.Z.MAIN.EUS:libxml2-0:2.9.13-10.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:libxml2-0:2.9.13-10.el9_6.i686",
"AppStream-9.6.0.Z.MAIN.EUS:libxml2-0:2.9.13-10.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:libxml2-0:2.9.13-10.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:libxml2-0:2.9.13-10.el9_6.src",
"AppStream-9.6.0.Z.MAIN.EUS:libxml2-0:2.9.13-10.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.13-10.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.13-10.el9_6.i686",
"AppStream-9.6.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.13-10.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.13-10.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.13-10.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.13-10.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.13-10.el9_6.i686",
"AppStream-9.6.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.13-10.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.13-10.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.13-10.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:libxml2-devel-0:2.9.13-10.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:libxml2-devel-0:2.9.13-10.el9_6.i686",
"AppStream-9.6.0.Z.MAIN.EUS:libxml2-devel-0:2.9.13-10.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:libxml2-devel-0:2.9.13-10.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:libxml2-devel-0:2.9.13-10.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:python3-libxml2-0:2.9.13-10.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:python3-libxml2-0:2.9.13-10.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:python3-libxml2-0:2.9.13-10.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:python3-libxml2-0:2.9.13-10.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.13-10.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.13-10.el9_6.i686",
"AppStream-9.6.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.13-10.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.13-10.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.13-10.el9_6.x86_64",
"BaseOS-9.6.0.Z.MAIN.EUS:libxml2-0:2.9.13-10.el9_6.aarch64",
"BaseOS-9.6.0.Z.MAIN.EUS:libxml2-0:2.9.13-10.el9_6.i686",
"BaseOS-9.6.0.Z.MAIN.EUS:libxml2-0:2.9.13-10.el9_6.ppc64le",
"BaseOS-9.6.0.Z.MAIN.EUS:libxml2-0:2.9.13-10.el9_6.s390x",
"BaseOS-9.6.0.Z.MAIN.EUS:libxml2-0:2.9.13-10.el9_6.src",
"BaseOS-9.6.0.Z.MAIN.EUS:libxml2-0:2.9.13-10.el9_6.x86_64",
"BaseOS-9.6.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.13-10.el9_6.aarch64",
"BaseOS-9.6.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.13-10.el9_6.i686",
"BaseOS-9.6.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.13-10.el9_6.ppc64le",
"BaseOS-9.6.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.13-10.el9_6.s390x",
"BaseOS-9.6.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.13-10.el9_6.x86_64",
"BaseOS-9.6.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.13-10.el9_6.aarch64",
"BaseOS-9.6.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.13-10.el9_6.i686",
"BaseOS-9.6.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.13-10.el9_6.ppc64le",
"BaseOS-9.6.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.13-10.el9_6.s390x",
"BaseOS-9.6.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.13-10.el9_6.x86_64",
"BaseOS-9.6.0.Z.MAIN.EUS:libxml2-devel-0:2.9.13-10.el9_6.aarch64",
"BaseOS-9.6.0.Z.MAIN.EUS:libxml2-devel-0:2.9.13-10.el9_6.i686",
"BaseOS-9.6.0.Z.MAIN.EUS:libxml2-devel-0:2.9.13-10.el9_6.ppc64le",
"BaseOS-9.6.0.Z.MAIN.EUS:libxml2-devel-0:2.9.13-10.el9_6.s390x",
"BaseOS-9.6.0.Z.MAIN.EUS:libxml2-devel-0:2.9.13-10.el9_6.x86_64",
"BaseOS-9.6.0.Z.MAIN.EUS:python3-libxml2-0:2.9.13-10.el9_6.aarch64",
"BaseOS-9.6.0.Z.MAIN.EUS:python3-libxml2-0:2.9.13-10.el9_6.ppc64le",
"BaseOS-9.6.0.Z.MAIN.EUS:python3-libxml2-0:2.9.13-10.el9_6.s390x",
"BaseOS-9.6.0.Z.MAIN.EUS:python3-libxml2-0:2.9.13-10.el9_6.x86_64",
"BaseOS-9.6.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.13-10.el9_6.aarch64",
"BaseOS-9.6.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.13-10.el9_6.i686",
"BaseOS-9.6.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.13-10.el9_6.ppc64le",
"BaseOS-9.6.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.13-10.el9_6.s390x",
"BaseOS-9.6.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.13-10.el9_6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 9.1,
"baseSeverity": "CRITICAL",
"confidentialityImpact": "NONE",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.6.0.Z.MAIN.EUS:libxml2-0:2.9.13-10.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:libxml2-0:2.9.13-10.el9_6.i686",
"AppStream-9.6.0.Z.MAIN.EUS:libxml2-0:2.9.13-10.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:libxml2-0:2.9.13-10.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:libxml2-0:2.9.13-10.el9_6.src",
"AppStream-9.6.0.Z.MAIN.EUS:libxml2-0:2.9.13-10.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.13-10.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.13-10.el9_6.i686",
"AppStream-9.6.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.13-10.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.13-10.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.13-10.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.13-10.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.13-10.el9_6.i686",
"AppStream-9.6.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.13-10.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.13-10.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.13-10.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:libxml2-devel-0:2.9.13-10.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:libxml2-devel-0:2.9.13-10.el9_6.i686",
"AppStream-9.6.0.Z.MAIN.EUS:libxml2-devel-0:2.9.13-10.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:libxml2-devel-0:2.9.13-10.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:libxml2-devel-0:2.9.13-10.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:python3-libxml2-0:2.9.13-10.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:python3-libxml2-0:2.9.13-10.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:python3-libxml2-0:2.9.13-10.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:python3-libxml2-0:2.9.13-10.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.13-10.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.13-10.el9_6.i686",
"AppStream-9.6.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.13-10.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.13-10.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.13-10.el9_6.x86_64",
"BaseOS-9.6.0.Z.MAIN.EUS:libxml2-0:2.9.13-10.el9_6.aarch64",
"BaseOS-9.6.0.Z.MAIN.EUS:libxml2-0:2.9.13-10.el9_6.i686",
"BaseOS-9.6.0.Z.MAIN.EUS:libxml2-0:2.9.13-10.el9_6.ppc64le",
"BaseOS-9.6.0.Z.MAIN.EUS:libxml2-0:2.9.13-10.el9_6.s390x",
"BaseOS-9.6.0.Z.MAIN.EUS:libxml2-0:2.9.13-10.el9_6.src",
"BaseOS-9.6.0.Z.MAIN.EUS:libxml2-0:2.9.13-10.el9_6.x86_64",
"BaseOS-9.6.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.13-10.el9_6.aarch64",
"BaseOS-9.6.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.13-10.el9_6.i686",
"BaseOS-9.6.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.13-10.el9_6.ppc64le",
"BaseOS-9.6.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.13-10.el9_6.s390x",
"BaseOS-9.6.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.13-10.el9_6.x86_64",
"BaseOS-9.6.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.13-10.el9_6.aarch64",
"BaseOS-9.6.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.13-10.el9_6.i686",
"BaseOS-9.6.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.13-10.el9_6.ppc64le",
"BaseOS-9.6.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.13-10.el9_6.s390x",
"BaseOS-9.6.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.13-10.el9_6.x86_64",
"BaseOS-9.6.0.Z.MAIN.EUS:libxml2-devel-0:2.9.13-10.el9_6.aarch64",
"BaseOS-9.6.0.Z.MAIN.EUS:libxml2-devel-0:2.9.13-10.el9_6.i686",
"BaseOS-9.6.0.Z.MAIN.EUS:libxml2-devel-0:2.9.13-10.el9_6.ppc64le",
"BaseOS-9.6.0.Z.MAIN.EUS:libxml2-devel-0:2.9.13-10.el9_6.s390x",
"BaseOS-9.6.0.Z.MAIN.EUS:libxml2-devel-0:2.9.13-10.el9_6.x86_64",
"BaseOS-9.6.0.Z.MAIN.EUS:python3-libxml2-0:2.9.13-10.el9_6.aarch64",
"BaseOS-9.6.0.Z.MAIN.EUS:python3-libxml2-0:2.9.13-10.el9_6.ppc64le",
"BaseOS-9.6.0.Z.MAIN.EUS:python3-libxml2-0:2.9.13-10.el9_6.s390x",
"BaseOS-9.6.0.Z.MAIN.EUS:python3-libxml2-0:2.9.13-10.el9_6.x86_64",
"BaseOS-9.6.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.13-10.el9_6.aarch64",
"BaseOS-9.6.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.13-10.el9_6.i686",
"BaseOS-9.6.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.13-10.el9_6.ppc64le",
"BaseOS-9.6.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.13-10.el9_6.s390x",
"BaseOS-9.6.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.13-10.el9_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "libxml: Heap use after free (UAF) leads to Denial of service (DoS)"
},
{
"cve": "CVE-2025-49796",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"discovery_date": "2025-06-12T00:35:26.470000+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2372385"
}
],
"notes": [
{
"category": "description",
"text": "A vulnerability was found in libxml2. Processing certain sch:name elements from the input XML file can trigger a memory corruption issue. This flaw allows an attacker to craft a malicious XML input file that can lead libxml to crash, resulting in a denial of service or other possible undefined behavior due to sensitive data being corrupted in memory.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "libxml: Type confusion leads to Denial of service (DoS)",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "The Red Hat Product Security team has evaluated this vulnerability as having an Important security impact, as libxml can be used to parse XML from the network depending on how the program consumes it using the library. Additionally, although the initial report shows a crash due to invalid memory access (A:H), other undefined issues that can present data integrity due to the application overwriting sensitive data are not discarded (I:H).",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.6.0.Z.MAIN.EUS:libxml2-0:2.9.13-10.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:libxml2-0:2.9.13-10.el9_6.i686",
"AppStream-9.6.0.Z.MAIN.EUS:libxml2-0:2.9.13-10.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:libxml2-0:2.9.13-10.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:libxml2-0:2.9.13-10.el9_6.src",
"AppStream-9.6.0.Z.MAIN.EUS:libxml2-0:2.9.13-10.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.13-10.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.13-10.el9_6.i686",
"AppStream-9.6.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.13-10.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.13-10.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.13-10.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.13-10.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.13-10.el9_6.i686",
"AppStream-9.6.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.13-10.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.13-10.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.13-10.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:libxml2-devel-0:2.9.13-10.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:libxml2-devel-0:2.9.13-10.el9_6.i686",
"AppStream-9.6.0.Z.MAIN.EUS:libxml2-devel-0:2.9.13-10.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:libxml2-devel-0:2.9.13-10.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:libxml2-devel-0:2.9.13-10.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:python3-libxml2-0:2.9.13-10.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:python3-libxml2-0:2.9.13-10.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:python3-libxml2-0:2.9.13-10.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:python3-libxml2-0:2.9.13-10.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.13-10.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.13-10.el9_6.i686",
"AppStream-9.6.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.13-10.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.13-10.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.13-10.el9_6.x86_64",
"BaseOS-9.6.0.Z.MAIN.EUS:libxml2-0:2.9.13-10.el9_6.aarch64",
"BaseOS-9.6.0.Z.MAIN.EUS:libxml2-0:2.9.13-10.el9_6.i686",
"BaseOS-9.6.0.Z.MAIN.EUS:libxml2-0:2.9.13-10.el9_6.ppc64le",
"BaseOS-9.6.0.Z.MAIN.EUS:libxml2-0:2.9.13-10.el9_6.s390x",
"BaseOS-9.6.0.Z.MAIN.EUS:libxml2-0:2.9.13-10.el9_6.src",
"BaseOS-9.6.0.Z.MAIN.EUS:libxml2-0:2.9.13-10.el9_6.x86_64",
"BaseOS-9.6.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.13-10.el9_6.aarch64",
"BaseOS-9.6.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.13-10.el9_6.i686",
"BaseOS-9.6.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.13-10.el9_6.ppc64le",
"BaseOS-9.6.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.13-10.el9_6.s390x",
"BaseOS-9.6.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.13-10.el9_6.x86_64",
"BaseOS-9.6.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.13-10.el9_6.aarch64",
"BaseOS-9.6.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.13-10.el9_6.i686",
"BaseOS-9.6.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.13-10.el9_6.ppc64le",
"BaseOS-9.6.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.13-10.el9_6.s390x",
"BaseOS-9.6.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.13-10.el9_6.x86_64",
"BaseOS-9.6.0.Z.MAIN.EUS:libxml2-devel-0:2.9.13-10.el9_6.aarch64",
"BaseOS-9.6.0.Z.MAIN.EUS:libxml2-devel-0:2.9.13-10.el9_6.i686",
"BaseOS-9.6.0.Z.MAIN.EUS:libxml2-devel-0:2.9.13-10.el9_6.ppc64le",
"BaseOS-9.6.0.Z.MAIN.EUS:libxml2-devel-0:2.9.13-10.el9_6.s390x",
"BaseOS-9.6.0.Z.MAIN.EUS:libxml2-devel-0:2.9.13-10.el9_6.x86_64",
"BaseOS-9.6.0.Z.MAIN.EUS:python3-libxml2-0:2.9.13-10.el9_6.aarch64",
"BaseOS-9.6.0.Z.MAIN.EUS:python3-libxml2-0:2.9.13-10.el9_6.ppc64le",
"BaseOS-9.6.0.Z.MAIN.EUS:python3-libxml2-0:2.9.13-10.el9_6.s390x",
"BaseOS-9.6.0.Z.MAIN.EUS:python3-libxml2-0:2.9.13-10.el9_6.x86_64",
"BaseOS-9.6.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.13-10.el9_6.aarch64",
"BaseOS-9.6.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.13-10.el9_6.i686",
"BaseOS-9.6.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.13-10.el9_6.ppc64le",
"BaseOS-9.6.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.13-10.el9_6.s390x",
"BaseOS-9.6.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.13-10.el9_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-49796"
},
{
"category": "external",
"summary": "RHBZ#2372385",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2372385"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-49796",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-49796"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-49796",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-49796"
}
],
"release_date": "2025-06-11T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-07-09T12:18:48+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-9.6.0.Z.MAIN.EUS:libxml2-0:2.9.13-10.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:libxml2-0:2.9.13-10.el9_6.i686",
"AppStream-9.6.0.Z.MAIN.EUS:libxml2-0:2.9.13-10.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:libxml2-0:2.9.13-10.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:libxml2-0:2.9.13-10.el9_6.src",
"AppStream-9.6.0.Z.MAIN.EUS:libxml2-0:2.9.13-10.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.13-10.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.13-10.el9_6.i686",
"AppStream-9.6.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.13-10.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.13-10.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.13-10.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.13-10.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.13-10.el9_6.i686",
"AppStream-9.6.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.13-10.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.13-10.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.13-10.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:libxml2-devel-0:2.9.13-10.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:libxml2-devel-0:2.9.13-10.el9_6.i686",
"AppStream-9.6.0.Z.MAIN.EUS:libxml2-devel-0:2.9.13-10.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:libxml2-devel-0:2.9.13-10.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:libxml2-devel-0:2.9.13-10.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:python3-libxml2-0:2.9.13-10.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:python3-libxml2-0:2.9.13-10.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:python3-libxml2-0:2.9.13-10.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:python3-libxml2-0:2.9.13-10.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.13-10.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.13-10.el9_6.i686",
"AppStream-9.6.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.13-10.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.13-10.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.13-10.el9_6.x86_64",
"BaseOS-9.6.0.Z.MAIN.EUS:libxml2-0:2.9.13-10.el9_6.aarch64",
"BaseOS-9.6.0.Z.MAIN.EUS:libxml2-0:2.9.13-10.el9_6.i686",
"BaseOS-9.6.0.Z.MAIN.EUS:libxml2-0:2.9.13-10.el9_6.ppc64le",
"BaseOS-9.6.0.Z.MAIN.EUS:libxml2-0:2.9.13-10.el9_6.s390x",
"BaseOS-9.6.0.Z.MAIN.EUS:libxml2-0:2.9.13-10.el9_6.src",
"BaseOS-9.6.0.Z.MAIN.EUS:libxml2-0:2.9.13-10.el9_6.x86_64",
"BaseOS-9.6.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.13-10.el9_6.aarch64",
"BaseOS-9.6.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.13-10.el9_6.i686",
"BaseOS-9.6.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.13-10.el9_6.ppc64le",
"BaseOS-9.6.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.13-10.el9_6.s390x",
"BaseOS-9.6.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.13-10.el9_6.x86_64",
"BaseOS-9.6.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.13-10.el9_6.aarch64",
"BaseOS-9.6.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.13-10.el9_6.i686",
"BaseOS-9.6.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.13-10.el9_6.ppc64le",
"BaseOS-9.6.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.13-10.el9_6.s390x",
"BaseOS-9.6.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.13-10.el9_6.x86_64",
"BaseOS-9.6.0.Z.MAIN.EUS:libxml2-devel-0:2.9.13-10.el9_6.aarch64",
"BaseOS-9.6.0.Z.MAIN.EUS:libxml2-devel-0:2.9.13-10.el9_6.i686",
"BaseOS-9.6.0.Z.MAIN.EUS:libxml2-devel-0:2.9.13-10.el9_6.ppc64le",
"BaseOS-9.6.0.Z.MAIN.EUS:libxml2-devel-0:2.9.13-10.el9_6.s390x",
"BaseOS-9.6.0.Z.MAIN.EUS:libxml2-devel-0:2.9.13-10.el9_6.x86_64",
"BaseOS-9.6.0.Z.MAIN.EUS:python3-libxml2-0:2.9.13-10.el9_6.aarch64",
"BaseOS-9.6.0.Z.MAIN.EUS:python3-libxml2-0:2.9.13-10.el9_6.ppc64le",
"BaseOS-9.6.0.Z.MAIN.EUS:python3-libxml2-0:2.9.13-10.el9_6.s390x",
"BaseOS-9.6.0.Z.MAIN.EUS:python3-libxml2-0:2.9.13-10.el9_6.x86_64",
"BaseOS-9.6.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.13-10.el9_6.aarch64",
"BaseOS-9.6.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.13-10.el9_6.i686",
"BaseOS-9.6.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.13-10.el9_6.ppc64le",
"BaseOS-9.6.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.13-10.el9_6.s390x",
"BaseOS-9.6.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.13-10.el9_6.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:10699"
},
{
"category": "workaround",
"details": "There\u0027s no available mitigation other than to avoid processing untrusted XML documents if the user is unable/unwilling to update the library.",
"product_ids": [
"AppStream-9.6.0.Z.MAIN.EUS:libxml2-0:2.9.13-10.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:libxml2-0:2.9.13-10.el9_6.i686",
"AppStream-9.6.0.Z.MAIN.EUS:libxml2-0:2.9.13-10.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:libxml2-0:2.9.13-10.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:libxml2-0:2.9.13-10.el9_6.src",
"AppStream-9.6.0.Z.MAIN.EUS:libxml2-0:2.9.13-10.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.13-10.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.13-10.el9_6.i686",
"AppStream-9.6.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.13-10.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.13-10.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.13-10.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.13-10.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.13-10.el9_6.i686",
"AppStream-9.6.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.13-10.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.13-10.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.13-10.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:libxml2-devel-0:2.9.13-10.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:libxml2-devel-0:2.9.13-10.el9_6.i686",
"AppStream-9.6.0.Z.MAIN.EUS:libxml2-devel-0:2.9.13-10.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:libxml2-devel-0:2.9.13-10.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:libxml2-devel-0:2.9.13-10.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:python3-libxml2-0:2.9.13-10.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:python3-libxml2-0:2.9.13-10.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:python3-libxml2-0:2.9.13-10.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:python3-libxml2-0:2.9.13-10.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.13-10.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.13-10.el9_6.i686",
"AppStream-9.6.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.13-10.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.13-10.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.13-10.el9_6.x86_64",
"BaseOS-9.6.0.Z.MAIN.EUS:libxml2-0:2.9.13-10.el9_6.aarch64",
"BaseOS-9.6.0.Z.MAIN.EUS:libxml2-0:2.9.13-10.el9_6.i686",
"BaseOS-9.6.0.Z.MAIN.EUS:libxml2-0:2.9.13-10.el9_6.ppc64le",
"BaseOS-9.6.0.Z.MAIN.EUS:libxml2-0:2.9.13-10.el9_6.s390x",
"BaseOS-9.6.0.Z.MAIN.EUS:libxml2-0:2.9.13-10.el9_6.src",
"BaseOS-9.6.0.Z.MAIN.EUS:libxml2-0:2.9.13-10.el9_6.x86_64",
"BaseOS-9.6.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.13-10.el9_6.aarch64",
"BaseOS-9.6.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.13-10.el9_6.i686",
"BaseOS-9.6.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.13-10.el9_6.ppc64le",
"BaseOS-9.6.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.13-10.el9_6.s390x",
"BaseOS-9.6.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.13-10.el9_6.x86_64",
"BaseOS-9.6.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.13-10.el9_6.aarch64",
"BaseOS-9.6.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.13-10.el9_6.i686",
"BaseOS-9.6.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.13-10.el9_6.ppc64le",
"BaseOS-9.6.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.13-10.el9_6.s390x",
"BaseOS-9.6.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.13-10.el9_6.x86_64",
"BaseOS-9.6.0.Z.MAIN.EUS:libxml2-devel-0:2.9.13-10.el9_6.aarch64",
"BaseOS-9.6.0.Z.MAIN.EUS:libxml2-devel-0:2.9.13-10.el9_6.i686",
"BaseOS-9.6.0.Z.MAIN.EUS:libxml2-devel-0:2.9.13-10.el9_6.ppc64le",
"BaseOS-9.6.0.Z.MAIN.EUS:libxml2-devel-0:2.9.13-10.el9_6.s390x",
"BaseOS-9.6.0.Z.MAIN.EUS:libxml2-devel-0:2.9.13-10.el9_6.x86_64",
"BaseOS-9.6.0.Z.MAIN.EUS:python3-libxml2-0:2.9.13-10.el9_6.aarch64",
"BaseOS-9.6.0.Z.MAIN.EUS:python3-libxml2-0:2.9.13-10.el9_6.ppc64le",
"BaseOS-9.6.0.Z.MAIN.EUS:python3-libxml2-0:2.9.13-10.el9_6.s390x",
"BaseOS-9.6.0.Z.MAIN.EUS:python3-libxml2-0:2.9.13-10.el9_6.x86_64",
"BaseOS-9.6.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.13-10.el9_6.aarch64",
"BaseOS-9.6.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.13-10.el9_6.i686",
"BaseOS-9.6.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.13-10.el9_6.ppc64le",
"BaseOS-9.6.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.13-10.el9_6.s390x",
"BaseOS-9.6.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.13-10.el9_6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 9.1,
"baseSeverity": "CRITICAL",
"confidentialityImpact": "NONE",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.6.0.Z.MAIN.EUS:libxml2-0:2.9.13-10.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:libxml2-0:2.9.13-10.el9_6.i686",
"AppStream-9.6.0.Z.MAIN.EUS:libxml2-0:2.9.13-10.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:libxml2-0:2.9.13-10.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:libxml2-0:2.9.13-10.el9_6.src",
"AppStream-9.6.0.Z.MAIN.EUS:libxml2-0:2.9.13-10.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.13-10.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.13-10.el9_6.i686",
"AppStream-9.6.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.13-10.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.13-10.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.13-10.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.13-10.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.13-10.el9_6.i686",
"AppStream-9.6.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.13-10.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.13-10.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.13-10.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:libxml2-devel-0:2.9.13-10.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:libxml2-devel-0:2.9.13-10.el9_6.i686",
"AppStream-9.6.0.Z.MAIN.EUS:libxml2-devel-0:2.9.13-10.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:libxml2-devel-0:2.9.13-10.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:libxml2-devel-0:2.9.13-10.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:python3-libxml2-0:2.9.13-10.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:python3-libxml2-0:2.9.13-10.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:python3-libxml2-0:2.9.13-10.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:python3-libxml2-0:2.9.13-10.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.13-10.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.13-10.el9_6.i686",
"AppStream-9.6.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.13-10.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.13-10.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.13-10.el9_6.x86_64",
"BaseOS-9.6.0.Z.MAIN.EUS:libxml2-0:2.9.13-10.el9_6.aarch64",
"BaseOS-9.6.0.Z.MAIN.EUS:libxml2-0:2.9.13-10.el9_6.i686",
"BaseOS-9.6.0.Z.MAIN.EUS:libxml2-0:2.9.13-10.el9_6.ppc64le",
"BaseOS-9.6.0.Z.MAIN.EUS:libxml2-0:2.9.13-10.el9_6.s390x",
"BaseOS-9.6.0.Z.MAIN.EUS:libxml2-0:2.9.13-10.el9_6.src",
"BaseOS-9.6.0.Z.MAIN.EUS:libxml2-0:2.9.13-10.el9_6.x86_64",
"BaseOS-9.6.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.13-10.el9_6.aarch64",
"BaseOS-9.6.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.13-10.el9_6.i686",
"BaseOS-9.6.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.13-10.el9_6.ppc64le",
"BaseOS-9.6.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.13-10.el9_6.s390x",
"BaseOS-9.6.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.13-10.el9_6.x86_64",
"BaseOS-9.6.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.13-10.el9_6.aarch64",
"BaseOS-9.6.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.13-10.el9_6.i686",
"BaseOS-9.6.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.13-10.el9_6.ppc64le",
"BaseOS-9.6.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.13-10.el9_6.s390x",
"BaseOS-9.6.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.13-10.el9_6.x86_64",
"BaseOS-9.6.0.Z.MAIN.EUS:libxml2-devel-0:2.9.13-10.el9_6.aarch64",
"BaseOS-9.6.0.Z.MAIN.EUS:libxml2-devel-0:2.9.13-10.el9_6.i686",
"BaseOS-9.6.0.Z.MAIN.EUS:libxml2-devel-0:2.9.13-10.el9_6.ppc64le",
"BaseOS-9.6.0.Z.MAIN.EUS:libxml2-devel-0:2.9.13-10.el9_6.s390x",
"BaseOS-9.6.0.Z.MAIN.EUS:libxml2-devel-0:2.9.13-10.el9_6.x86_64",
"BaseOS-9.6.0.Z.MAIN.EUS:python3-libxml2-0:2.9.13-10.el9_6.aarch64",
"BaseOS-9.6.0.Z.MAIN.EUS:python3-libxml2-0:2.9.13-10.el9_6.ppc64le",
"BaseOS-9.6.0.Z.MAIN.EUS:python3-libxml2-0:2.9.13-10.el9_6.s390x",
"BaseOS-9.6.0.Z.MAIN.EUS:python3-libxml2-0:2.9.13-10.el9_6.x86_64",
"BaseOS-9.6.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.13-10.el9_6.aarch64",
"BaseOS-9.6.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.13-10.el9_6.i686",
"BaseOS-9.6.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.13-10.el9_6.ppc64le",
"BaseOS-9.6.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.13-10.el9_6.s390x",
"BaseOS-9.6.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.13-10.el9_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "libxml: Type confusion leads to Denial of service (DoS)"
}
]
}
RHSA-2025:12199
Vulnerability from csaf_redhat - Published: 2025-07-29 16:02 - Updated: 2025-11-29 00:08Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for libxml2 is now available for Red Hat Enterprise Linux 9.2 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The libxml2 library is a development toolbox providing the implementation of various XML standards.\n\nSecurity Fix(es):\n\n* libxml: Heap use after free (UAF) leads to Denial of service (DoS) (CVE-2025-49794)\n\n* libxml: Type confusion leads to Denial of service (DoS) (CVE-2025-49796)\n\n* libxml2: Integer Overflow in xmlBuildQName() Leads to Stack Buffer Overflow in libxml2 (CVE-2025-6021)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2025:12199",
"url": "https://access.redhat.com/errata/RHSA-2025:12199"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "2372373",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2372373"
},
{
"category": "external",
"summary": "2372385",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2372385"
},
{
"category": "external",
"summary": "2372406",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2372406"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_12199.json"
}
],
"title": "Red Hat Security Advisory: libxml2 security update",
"tracking": {
"current_release_date": "2025-11-29T00:08:45+00:00",
"generator": {
"date": "2025-11-29T00:08:45+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.13"
}
},
"id": "RHSA-2025:12199",
"initial_release_date": "2025-07-29T16:02:55+00:00",
"revision_history": [
{
"date": "2025-07-29T16:02:55+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2025-07-29T16:02:55+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-11-29T00:08:45+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux AppStream E4S (v.9.2)",
"product": {
"name": "Red Hat Enterprise Linux AppStream E4S (v.9.2)",
"product_id": "AppStream-9.2.0.Z.E4S",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_e4s:9.2::appstream"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux BaseOS E4S (v.9.2)",
"product": {
"name": "Red Hat Enterprise Linux BaseOS E4S (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.E4S",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_e4s:9.2::baseos"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "libxml2-0:2.9.13-3.el9_2.7.src",
"product": {
"name": "libxml2-0:2.9.13-3.el9_2.7.src",
"product_id": "libxml2-0:2.9.13-3.el9_2.7.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2@2.9.13-3.el9_2.7?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "libxml2-0:2.9.13-3.el9_2.7.aarch64",
"product": {
"name": "libxml2-0:2.9.13-3.el9_2.7.aarch64",
"product_id": "libxml2-0:2.9.13-3.el9_2.7.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2@2.9.13-3.el9_2.7?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "python3-libxml2-0:2.9.13-3.el9_2.7.aarch64",
"product": {
"name": "python3-libxml2-0:2.9.13-3.el9_2.7.aarch64",
"product_id": "python3-libxml2-0:2.9.13-3.el9_2.7.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-libxml2@2.9.13-3.el9_2.7?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "libxml2-debugsource-0:2.9.13-3.el9_2.7.aarch64",
"product": {
"name": "libxml2-debugsource-0:2.9.13-3.el9_2.7.aarch64",
"product_id": "libxml2-debugsource-0:2.9.13-3.el9_2.7.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-debugsource@2.9.13-3.el9_2.7?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "libxml2-debuginfo-0:2.9.13-3.el9_2.7.aarch64",
"product": {
"name": "libxml2-debuginfo-0:2.9.13-3.el9_2.7.aarch64",
"product_id": "libxml2-debuginfo-0:2.9.13-3.el9_2.7.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-debuginfo@2.9.13-3.el9_2.7?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "python3-libxml2-debuginfo-0:2.9.13-3.el9_2.7.aarch64",
"product": {
"name": "python3-libxml2-debuginfo-0:2.9.13-3.el9_2.7.aarch64",
"product_id": "python3-libxml2-debuginfo-0:2.9.13-3.el9_2.7.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-libxml2-debuginfo@2.9.13-3.el9_2.7?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "libxml2-devel-0:2.9.13-3.el9_2.7.aarch64",
"product": {
"name": "libxml2-devel-0:2.9.13-3.el9_2.7.aarch64",
"product_id": "libxml2-devel-0:2.9.13-3.el9_2.7.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-devel@2.9.13-3.el9_2.7?arch=aarch64"
}
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "libxml2-0:2.9.13-3.el9_2.7.ppc64le",
"product": {
"name": "libxml2-0:2.9.13-3.el9_2.7.ppc64le",
"product_id": "libxml2-0:2.9.13-3.el9_2.7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2@2.9.13-3.el9_2.7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python3-libxml2-0:2.9.13-3.el9_2.7.ppc64le",
"product": {
"name": "python3-libxml2-0:2.9.13-3.el9_2.7.ppc64le",
"product_id": "python3-libxml2-0:2.9.13-3.el9_2.7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-libxml2@2.9.13-3.el9_2.7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "libxml2-debugsource-0:2.9.13-3.el9_2.7.ppc64le",
"product": {
"name": "libxml2-debugsource-0:2.9.13-3.el9_2.7.ppc64le",
"product_id": "libxml2-debugsource-0:2.9.13-3.el9_2.7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-debugsource@2.9.13-3.el9_2.7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "libxml2-debuginfo-0:2.9.13-3.el9_2.7.ppc64le",
"product": {
"name": "libxml2-debuginfo-0:2.9.13-3.el9_2.7.ppc64le",
"product_id": "libxml2-debuginfo-0:2.9.13-3.el9_2.7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-debuginfo@2.9.13-3.el9_2.7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python3-libxml2-debuginfo-0:2.9.13-3.el9_2.7.ppc64le",
"product": {
"name": "python3-libxml2-debuginfo-0:2.9.13-3.el9_2.7.ppc64le",
"product_id": "python3-libxml2-debuginfo-0:2.9.13-3.el9_2.7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-libxml2-debuginfo@2.9.13-3.el9_2.7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "libxml2-devel-0:2.9.13-3.el9_2.7.ppc64le",
"product": {
"name": "libxml2-devel-0:2.9.13-3.el9_2.7.ppc64le",
"product_id": "libxml2-devel-0:2.9.13-3.el9_2.7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-devel@2.9.13-3.el9_2.7?arch=ppc64le"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "libxml2-0:2.9.13-3.el9_2.7.i686",
"product": {
"name": "libxml2-0:2.9.13-3.el9_2.7.i686",
"product_id": "libxml2-0:2.9.13-3.el9_2.7.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2@2.9.13-3.el9_2.7?arch=i686"
}
}
},
{
"category": "product_version",
"name": "libxml2-debugsource-0:2.9.13-3.el9_2.7.i686",
"product": {
"name": "libxml2-debugsource-0:2.9.13-3.el9_2.7.i686",
"product_id": "libxml2-debugsource-0:2.9.13-3.el9_2.7.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-debugsource@2.9.13-3.el9_2.7?arch=i686"
}
}
},
{
"category": "product_version",
"name": "libxml2-debuginfo-0:2.9.13-3.el9_2.7.i686",
"product": {
"name": "libxml2-debuginfo-0:2.9.13-3.el9_2.7.i686",
"product_id": "libxml2-debuginfo-0:2.9.13-3.el9_2.7.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-debuginfo@2.9.13-3.el9_2.7?arch=i686"
}
}
},
{
"category": "product_version",
"name": "python3-libxml2-debuginfo-0:2.9.13-3.el9_2.7.i686",
"product": {
"name": "python3-libxml2-debuginfo-0:2.9.13-3.el9_2.7.i686",
"product_id": "python3-libxml2-debuginfo-0:2.9.13-3.el9_2.7.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-libxml2-debuginfo@2.9.13-3.el9_2.7?arch=i686"
}
}
},
{
"category": "product_version",
"name": "libxml2-devel-0:2.9.13-3.el9_2.7.i686",
"product": {
"name": "libxml2-devel-0:2.9.13-3.el9_2.7.i686",
"product_id": "libxml2-devel-0:2.9.13-3.el9_2.7.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-devel@2.9.13-3.el9_2.7?arch=i686"
}
}
}
],
"category": "architecture",
"name": "i686"
},
{
"branches": [
{
"category": "product_version",
"name": "libxml2-0:2.9.13-3.el9_2.7.x86_64",
"product": {
"name": "libxml2-0:2.9.13-3.el9_2.7.x86_64",
"product_id": "libxml2-0:2.9.13-3.el9_2.7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2@2.9.13-3.el9_2.7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python3-libxml2-0:2.9.13-3.el9_2.7.x86_64",
"product": {
"name": "python3-libxml2-0:2.9.13-3.el9_2.7.x86_64",
"product_id": "python3-libxml2-0:2.9.13-3.el9_2.7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-libxml2@2.9.13-3.el9_2.7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "libxml2-debugsource-0:2.9.13-3.el9_2.7.x86_64",
"product": {
"name": "libxml2-debugsource-0:2.9.13-3.el9_2.7.x86_64",
"product_id": "libxml2-debugsource-0:2.9.13-3.el9_2.7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-debugsource@2.9.13-3.el9_2.7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "libxml2-debuginfo-0:2.9.13-3.el9_2.7.x86_64",
"product": {
"name": "libxml2-debuginfo-0:2.9.13-3.el9_2.7.x86_64",
"product_id": "libxml2-debuginfo-0:2.9.13-3.el9_2.7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-debuginfo@2.9.13-3.el9_2.7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python3-libxml2-debuginfo-0:2.9.13-3.el9_2.7.x86_64",
"product": {
"name": "python3-libxml2-debuginfo-0:2.9.13-3.el9_2.7.x86_64",
"product_id": "python3-libxml2-debuginfo-0:2.9.13-3.el9_2.7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-libxml2-debuginfo@2.9.13-3.el9_2.7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "libxml2-devel-0:2.9.13-3.el9_2.7.x86_64",
"product": {
"name": "libxml2-devel-0:2.9.13-3.el9_2.7.x86_64",
"product_id": "libxml2-devel-0:2.9.13-3.el9_2.7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-devel@2.9.13-3.el9_2.7?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "libxml2-0:2.9.13-3.el9_2.7.s390x",
"product": {
"name": "libxml2-0:2.9.13-3.el9_2.7.s390x",
"product_id": "libxml2-0:2.9.13-3.el9_2.7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2@2.9.13-3.el9_2.7?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "python3-libxml2-0:2.9.13-3.el9_2.7.s390x",
"product": {
"name": "python3-libxml2-0:2.9.13-3.el9_2.7.s390x",
"product_id": "python3-libxml2-0:2.9.13-3.el9_2.7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-libxml2@2.9.13-3.el9_2.7?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "libxml2-debugsource-0:2.9.13-3.el9_2.7.s390x",
"product": {
"name": "libxml2-debugsource-0:2.9.13-3.el9_2.7.s390x",
"product_id": "libxml2-debugsource-0:2.9.13-3.el9_2.7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-debugsource@2.9.13-3.el9_2.7?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "libxml2-debuginfo-0:2.9.13-3.el9_2.7.s390x",
"product": {
"name": "libxml2-debuginfo-0:2.9.13-3.el9_2.7.s390x",
"product_id": "libxml2-debuginfo-0:2.9.13-3.el9_2.7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-debuginfo@2.9.13-3.el9_2.7?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "python3-libxml2-debuginfo-0:2.9.13-3.el9_2.7.s390x",
"product": {
"name": "python3-libxml2-debuginfo-0:2.9.13-3.el9_2.7.s390x",
"product_id": "python3-libxml2-debuginfo-0:2.9.13-3.el9_2.7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-libxml2-debuginfo@2.9.13-3.el9_2.7?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "libxml2-devel-0:2.9.13-3.el9_2.7.s390x",
"product": {
"name": "libxml2-devel-0:2.9.13-3.el9_2.7.s390x",
"product_id": "libxml2-devel-0:2.9.13-3.el9_2.7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-devel@2.9.13-3.el9_2.7?arch=s390x"
}
}
}
],
"category": "architecture",
"name": "s390x"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.9.13-3.el9_2.7.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)",
"product_id": "AppStream-9.2.0.Z.E4S:libxml2-0:2.9.13-3.el9_2.7.aarch64"
},
"product_reference": "libxml2-0:2.9.13-3.el9_2.7.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.9.13-3.el9_2.7.i686 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)",
"product_id": "AppStream-9.2.0.Z.E4S:libxml2-0:2.9.13-3.el9_2.7.i686"
},
"product_reference": "libxml2-0:2.9.13-3.el9_2.7.i686",
"relates_to_product_reference": "AppStream-9.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.9.13-3.el9_2.7.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)",
"product_id": "AppStream-9.2.0.Z.E4S:libxml2-0:2.9.13-3.el9_2.7.ppc64le"
},
"product_reference": "libxml2-0:2.9.13-3.el9_2.7.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.9.13-3.el9_2.7.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)",
"product_id": "AppStream-9.2.0.Z.E4S:libxml2-0:2.9.13-3.el9_2.7.s390x"
},
"product_reference": "libxml2-0:2.9.13-3.el9_2.7.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.9.13-3.el9_2.7.src as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)",
"product_id": "AppStream-9.2.0.Z.E4S:libxml2-0:2.9.13-3.el9_2.7.src"
},
"product_reference": "libxml2-0:2.9.13-3.el9_2.7.src",
"relates_to_product_reference": "AppStream-9.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.9.13-3.el9_2.7.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)",
"product_id": "AppStream-9.2.0.Z.E4S:libxml2-0:2.9.13-3.el9_2.7.x86_64"
},
"product_reference": "libxml2-0:2.9.13-3.el9_2.7.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.9.13-3.el9_2.7.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)",
"product_id": "AppStream-9.2.0.Z.E4S:libxml2-debuginfo-0:2.9.13-3.el9_2.7.aarch64"
},
"product_reference": "libxml2-debuginfo-0:2.9.13-3.el9_2.7.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.9.13-3.el9_2.7.i686 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)",
"product_id": "AppStream-9.2.0.Z.E4S:libxml2-debuginfo-0:2.9.13-3.el9_2.7.i686"
},
"product_reference": "libxml2-debuginfo-0:2.9.13-3.el9_2.7.i686",
"relates_to_product_reference": "AppStream-9.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.9.13-3.el9_2.7.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)",
"product_id": "AppStream-9.2.0.Z.E4S:libxml2-debuginfo-0:2.9.13-3.el9_2.7.ppc64le"
},
"product_reference": "libxml2-debuginfo-0:2.9.13-3.el9_2.7.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.9.13-3.el9_2.7.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)",
"product_id": "AppStream-9.2.0.Z.E4S:libxml2-debuginfo-0:2.9.13-3.el9_2.7.s390x"
},
"product_reference": "libxml2-debuginfo-0:2.9.13-3.el9_2.7.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.9.13-3.el9_2.7.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)",
"product_id": "AppStream-9.2.0.Z.E4S:libxml2-debuginfo-0:2.9.13-3.el9_2.7.x86_64"
},
"product_reference": "libxml2-debuginfo-0:2.9.13-3.el9_2.7.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debugsource-0:2.9.13-3.el9_2.7.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)",
"product_id": "AppStream-9.2.0.Z.E4S:libxml2-debugsource-0:2.9.13-3.el9_2.7.aarch64"
},
"product_reference": "libxml2-debugsource-0:2.9.13-3.el9_2.7.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debugsource-0:2.9.13-3.el9_2.7.i686 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)",
"product_id": "AppStream-9.2.0.Z.E4S:libxml2-debugsource-0:2.9.13-3.el9_2.7.i686"
},
"product_reference": "libxml2-debugsource-0:2.9.13-3.el9_2.7.i686",
"relates_to_product_reference": "AppStream-9.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debugsource-0:2.9.13-3.el9_2.7.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)",
"product_id": "AppStream-9.2.0.Z.E4S:libxml2-debugsource-0:2.9.13-3.el9_2.7.ppc64le"
},
"product_reference": "libxml2-debugsource-0:2.9.13-3.el9_2.7.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debugsource-0:2.9.13-3.el9_2.7.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)",
"product_id": "AppStream-9.2.0.Z.E4S:libxml2-debugsource-0:2.9.13-3.el9_2.7.s390x"
},
"product_reference": "libxml2-debugsource-0:2.9.13-3.el9_2.7.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debugsource-0:2.9.13-3.el9_2.7.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)",
"product_id": "AppStream-9.2.0.Z.E4S:libxml2-debugsource-0:2.9.13-3.el9_2.7.x86_64"
},
"product_reference": "libxml2-debugsource-0:2.9.13-3.el9_2.7.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.9.13-3.el9_2.7.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)",
"product_id": "AppStream-9.2.0.Z.E4S:libxml2-devel-0:2.9.13-3.el9_2.7.aarch64"
},
"product_reference": "libxml2-devel-0:2.9.13-3.el9_2.7.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.9.13-3.el9_2.7.i686 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)",
"product_id": "AppStream-9.2.0.Z.E4S:libxml2-devel-0:2.9.13-3.el9_2.7.i686"
},
"product_reference": "libxml2-devel-0:2.9.13-3.el9_2.7.i686",
"relates_to_product_reference": "AppStream-9.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.9.13-3.el9_2.7.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)",
"product_id": "AppStream-9.2.0.Z.E4S:libxml2-devel-0:2.9.13-3.el9_2.7.ppc64le"
},
"product_reference": "libxml2-devel-0:2.9.13-3.el9_2.7.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.9.13-3.el9_2.7.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)",
"product_id": "AppStream-9.2.0.Z.E4S:libxml2-devel-0:2.9.13-3.el9_2.7.s390x"
},
"product_reference": "libxml2-devel-0:2.9.13-3.el9_2.7.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.9.13-3.el9_2.7.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)",
"product_id": "AppStream-9.2.0.Z.E4S:libxml2-devel-0:2.9.13-3.el9_2.7.x86_64"
},
"product_reference": "libxml2-devel-0:2.9.13-3.el9_2.7.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-libxml2-0:2.9.13-3.el9_2.7.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)",
"product_id": "AppStream-9.2.0.Z.E4S:python3-libxml2-0:2.9.13-3.el9_2.7.aarch64"
},
"product_reference": "python3-libxml2-0:2.9.13-3.el9_2.7.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-libxml2-0:2.9.13-3.el9_2.7.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)",
"product_id": "AppStream-9.2.0.Z.E4S:python3-libxml2-0:2.9.13-3.el9_2.7.ppc64le"
},
"product_reference": "python3-libxml2-0:2.9.13-3.el9_2.7.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-libxml2-0:2.9.13-3.el9_2.7.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)",
"product_id": "AppStream-9.2.0.Z.E4S:python3-libxml2-0:2.9.13-3.el9_2.7.s390x"
},
"product_reference": "python3-libxml2-0:2.9.13-3.el9_2.7.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-libxml2-0:2.9.13-3.el9_2.7.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)",
"product_id": "AppStream-9.2.0.Z.E4S:python3-libxml2-0:2.9.13-3.el9_2.7.x86_64"
},
"product_reference": "python3-libxml2-0:2.9.13-3.el9_2.7.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-libxml2-debuginfo-0:2.9.13-3.el9_2.7.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)",
"product_id": "AppStream-9.2.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-3.el9_2.7.aarch64"
},
"product_reference": "python3-libxml2-debuginfo-0:2.9.13-3.el9_2.7.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-libxml2-debuginfo-0:2.9.13-3.el9_2.7.i686 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)",
"product_id": "AppStream-9.2.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-3.el9_2.7.i686"
},
"product_reference": "python3-libxml2-debuginfo-0:2.9.13-3.el9_2.7.i686",
"relates_to_product_reference": "AppStream-9.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-libxml2-debuginfo-0:2.9.13-3.el9_2.7.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)",
"product_id": "AppStream-9.2.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-3.el9_2.7.ppc64le"
},
"product_reference": "python3-libxml2-debuginfo-0:2.9.13-3.el9_2.7.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-libxml2-debuginfo-0:2.9.13-3.el9_2.7.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)",
"product_id": "AppStream-9.2.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-3.el9_2.7.s390x"
},
"product_reference": "python3-libxml2-debuginfo-0:2.9.13-3.el9_2.7.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-libxml2-debuginfo-0:2.9.13-3.el9_2.7.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)",
"product_id": "AppStream-9.2.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-3.el9_2.7.x86_64"
},
"product_reference": "python3-libxml2-debuginfo-0:2.9.13-3.el9_2.7.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.9.13-3.el9_2.7.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.E4S:libxml2-0:2.9.13-3.el9_2.7.aarch64"
},
"product_reference": "libxml2-0:2.9.13-3.el9_2.7.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.9.13-3.el9_2.7.i686 as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.E4S:libxml2-0:2.9.13-3.el9_2.7.i686"
},
"product_reference": "libxml2-0:2.9.13-3.el9_2.7.i686",
"relates_to_product_reference": "BaseOS-9.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.9.13-3.el9_2.7.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.E4S:libxml2-0:2.9.13-3.el9_2.7.ppc64le"
},
"product_reference": "libxml2-0:2.9.13-3.el9_2.7.ppc64le",
"relates_to_product_reference": "BaseOS-9.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.9.13-3.el9_2.7.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.E4S:libxml2-0:2.9.13-3.el9_2.7.s390x"
},
"product_reference": "libxml2-0:2.9.13-3.el9_2.7.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.9.13-3.el9_2.7.src as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.E4S:libxml2-0:2.9.13-3.el9_2.7.src"
},
"product_reference": "libxml2-0:2.9.13-3.el9_2.7.src",
"relates_to_product_reference": "BaseOS-9.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.9.13-3.el9_2.7.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.E4S:libxml2-0:2.9.13-3.el9_2.7.x86_64"
},
"product_reference": "libxml2-0:2.9.13-3.el9_2.7.x86_64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.9.13-3.el9_2.7.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.E4S:libxml2-debuginfo-0:2.9.13-3.el9_2.7.aarch64"
},
"product_reference": "libxml2-debuginfo-0:2.9.13-3.el9_2.7.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.9.13-3.el9_2.7.i686 as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.E4S:libxml2-debuginfo-0:2.9.13-3.el9_2.7.i686"
},
"product_reference": "libxml2-debuginfo-0:2.9.13-3.el9_2.7.i686",
"relates_to_product_reference": "BaseOS-9.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.9.13-3.el9_2.7.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.E4S:libxml2-debuginfo-0:2.9.13-3.el9_2.7.ppc64le"
},
"product_reference": "libxml2-debuginfo-0:2.9.13-3.el9_2.7.ppc64le",
"relates_to_product_reference": "BaseOS-9.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.9.13-3.el9_2.7.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.E4S:libxml2-debuginfo-0:2.9.13-3.el9_2.7.s390x"
},
"product_reference": "libxml2-debuginfo-0:2.9.13-3.el9_2.7.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.9.13-3.el9_2.7.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.E4S:libxml2-debuginfo-0:2.9.13-3.el9_2.7.x86_64"
},
"product_reference": "libxml2-debuginfo-0:2.9.13-3.el9_2.7.x86_64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debugsource-0:2.9.13-3.el9_2.7.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.E4S:libxml2-debugsource-0:2.9.13-3.el9_2.7.aarch64"
},
"product_reference": "libxml2-debugsource-0:2.9.13-3.el9_2.7.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debugsource-0:2.9.13-3.el9_2.7.i686 as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.E4S:libxml2-debugsource-0:2.9.13-3.el9_2.7.i686"
},
"product_reference": "libxml2-debugsource-0:2.9.13-3.el9_2.7.i686",
"relates_to_product_reference": "BaseOS-9.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debugsource-0:2.9.13-3.el9_2.7.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.E4S:libxml2-debugsource-0:2.9.13-3.el9_2.7.ppc64le"
},
"product_reference": "libxml2-debugsource-0:2.9.13-3.el9_2.7.ppc64le",
"relates_to_product_reference": "BaseOS-9.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debugsource-0:2.9.13-3.el9_2.7.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.E4S:libxml2-debugsource-0:2.9.13-3.el9_2.7.s390x"
},
"product_reference": "libxml2-debugsource-0:2.9.13-3.el9_2.7.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debugsource-0:2.9.13-3.el9_2.7.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.E4S:libxml2-debugsource-0:2.9.13-3.el9_2.7.x86_64"
},
"product_reference": "libxml2-debugsource-0:2.9.13-3.el9_2.7.x86_64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.9.13-3.el9_2.7.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.E4S:libxml2-devel-0:2.9.13-3.el9_2.7.aarch64"
},
"product_reference": "libxml2-devel-0:2.9.13-3.el9_2.7.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.9.13-3.el9_2.7.i686 as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.E4S:libxml2-devel-0:2.9.13-3.el9_2.7.i686"
},
"product_reference": "libxml2-devel-0:2.9.13-3.el9_2.7.i686",
"relates_to_product_reference": "BaseOS-9.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.9.13-3.el9_2.7.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.E4S:libxml2-devel-0:2.9.13-3.el9_2.7.ppc64le"
},
"product_reference": "libxml2-devel-0:2.9.13-3.el9_2.7.ppc64le",
"relates_to_product_reference": "BaseOS-9.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.9.13-3.el9_2.7.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.E4S:libxml2-devel-0:2.9.13-3.el9_2.7.s390x"
},
"product_reference": "libxml2-devel-0:2.9.13-3.el9_2.7.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.9.13-3.el9_2.7.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.E4S:libxml2-devel-0:2.9.13-3.el9_2.7.x86_64"
},
"product_reference": "libxml2-devel-0:2.9.13-3.el9_2.7.x86_64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-libxml2-0:2.9.13-3.el9_2.7.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.E4S:python3-libxml2-0:2.9.13-3.el9_2.7.aarch64"
},
"product_reference": "python3-libxml2-0:2.9.13-3.el9_2.7.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-libxml2-0:2.9.13-3.el9_2.7.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.E4S:python3-libxml2-0:2.9.13-3.el9_2.7.ppc64le"
},
"product_reference": "python3-libxml2-0:2.9.13-3.el9_2.7.ppc64le",
"relates_to_product_reference": "BaseOS-9.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-libxml2-0:2.9.13-3.el9_2.7.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.E4S:python3-libxml2-0:2.9.13-3.el9_2.7.s390x"
},
"product_reference": "python3-libxml2-0:2.9.13-3.el9_2.7.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-libxml2-0:2.9.13-3.el9_2.7.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.E4S:python3-libxml2-0:2.9.13-3.el9_2.7.x86_64"
},
"product_reference": "python3-libxml2-0:2.9.13-3.el9_2.7.x86_64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-libxml2-debuginfo-0:2.9.13-3.el9_2.7.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-3.el9_2.7.aarch64"
},
"product_reference": "python3-libxml2-debuginfo-0:2.9.13-3.el9_2.7.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-libxml2-debuginfo-0:2.9.13-3.el9_2.7.i686 as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-3.el9_2.7.i686"
},
"product_reference": "python3-libxml2-debuginfo-0:2.9.13-3.el9_2.7.i686",
"relates_to_product_reference": "BaseOS-9.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-libxml2-debuginfo-0:2.9.13-3.el9_2.7.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-3.el9_2.7.ppc64le"
},
"product_reference": "python3-libxml2-debuginfo-0:2.9.13-3.el9_2.7.ppc64le",
"relates_to_product_reference": "BaseOS-9.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-libxml2-debuginfo-0:2.9.13-3.el9_2.7.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-3.el9_2.7.s390x"
},
"product_reference": "python3-libxml2-debuginfo-0:2.9.13-3.el9_2.7.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-libxml2-debuginfo-0:2.9.13-3.el9_2.7.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-3.el9_2.7.x86_64"
},
"product_reference": "python3-libxml2-debuginfo-0:2.9.13-3.el9_2.7.x86_64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.E4S"
}
]
},
"vulnerabilities": [
{
"acknowledgments": [
{
"names": [
"Ahmed Lekssays"
]
}
],
"cve": "CVE-2025-6021",
"cwe": {
"id": "CWE-121",
"name": "Stack-based Buffer Overflow"
},
"discovery_date": "2025-06-12T07:55:45.428000+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2372406"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in libxml2\u0027s xmlBuildQName function, where integer overflows in buffer size calculations can lead to a stack-based buffer overflow. This issue can result in memory corruption or a denial of service when processing crafted input.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "libxml2: Integer Overflow in xmlBuildQName() Leads to Stack Buffer Overflow in libxml2",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability is rated Moderate due to the lack of confidentiality impact and limited integrity concerns, with the main risk being potential denial-of-service from a crash. Exploitation requires crafted XML input and specific application behavior using xmlBuildQName. While it\u2019s a write overflow, modern mitigations make remote code execution unlikely.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.2.0.Z.E4S:libxml2-0:2.9.13-3.el9_2.7.aarch64",
"AppStream-9.2.0.Z.E4S:libxml2-0:2.9.13-3.el9_2.7.i686",
"AppStream-9.2.0.Z.E4S:libxml2-0:2.9.13-3.el9_2.7.ppc64le",
"AppStream-9.2.0.Z.E4S:libxml2-0:2.9.13-3.el9_2.7.s390x",
"AppStream-9.2.0.Z.E4S:libxml2-0:2.9.13-3.el9_2.7.src",
"AppStream-9.2.0.Z.E4S:libxml2-0:2.9.13-3.el9_2.7.x86_64",
"AppStream-9.2.0.Z.E4S:libxml2-debuginfo-0:2.9.13-3.el9_2.7.aarch64",
"AppStream-9.2.0.Z.E4S:libxml2-debuginfo-0:2.9.13-3.el9_2.7.i686",
"AppStream-9.2.0.Z.E4S:libxml2-debuginfo-0:2.9.13-3.el9_2.7.ppc64le",
"AppStream-9.2.0.Z.E4S:libxml2-debuginfo-0:2.9.13-3.el9_2.7.s390x",
"AppStream-9.2.0.Z.E4S:libxml2-debuginfo-0:2.9.13-3.el9_2.7.x86_64",
"AppStream-9.2.0.Z.E4S:libxml2-debugsource-0:2.9.13-3.el9_2.7.aarch64",
"AppStream-9.2.0.Z.E4S:libxml2-debugsource-0:2.9.13-3.el9_2.7.i686",
"AppStream-9.2.0.Z.E4S:libxml2-debugsource-0:2.9.13-3.el9_2.7.ppc64le",
"AppStream-9.2.0.Z.E4S:libxml2-debugsource-0:2.9.13-3.el9_2.7.s390x",
"AppStream-9.2.0.Z.E4S:libxml2-debugsource-0:2.9.13-3.el9_2.7.x86_64",
"AppStream-9.2.0.Z.E4S:libxml2-devel-0:2.9.13-3.el9_2.7.aarch64",
"AppStream-9.2.0.Z.E4S:libxml2-devel-0:2.9.13-3.el9_2.7.i686",
"AppStream-9.2.0.Z.E4S:libxml2-devel-0:2.9.13-3.el9_2.7.ppc64le",
"AppStream-9.2.0.Z.E4S:libxml2-devel-0:2.9.13-3.el9_2.7.s390x",
"AppStream-9.2.0.Z.E4S:libxml2-devel-0:2.9.13-3.el9_2.7.x86_64",
"AppStream-9.2.0.Z.E4S:python3-libxml2-0:2.9.13-3.el9_2.7.aarch64",
"AppStream-9.2.0.Z.E4S:python3-libxml2-0:2.9.13-3.el9_2.7.ppc64le",
"AppStream-9.2.0.Z.E4S:python3-libxml2-0:2.9.13-3.el9_2.7.s390x",
"AppStream-9.2.0.Z.E4S:python3-libxml2-0:2.9.13-3.el9_2.7.x86_64",
"AppStream-9.2.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-3.el9_2.7.aarch64",
"AppStream-9.2.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-3.el9_2.7.i686",
"AppStream-9.2.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-3.el9_2.7.ppc64le",
"AppStream-9.2.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-3.el9_2.7.s390x",
"AppStream-9.2.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-3.el9_2.7.x86_64",
"BaseOS-9.2.0.Z.E4S:libxml2-0:2.9.13-3.el9_2.7.aarch64",
"BaseOS-9.2.0.Z.E4S:libxml2-0:2.9.13-3.el9_2.7.i686",
"BaseOS-9.2.0.Z.E4S:libxml2-0:2.9.13-3.el9_2.7.ppc64le",
"BaseOS-9.2.0.Z.E4S:libxml2-0:2.9.13-3.el9_2.7.s390x",
"BaseOS-9.2.0.Z.E4S:libxml2-0:2.9.13-3.el9_2.7.src",
"BaseOS-9.2.0.Z.E4S:libxml2-0:2.9.13-3.el9_2.7.x86_64",
"BaseOS-9.2.0.Z.E4S:libxml2-debuginfo-0:2.9.13-3.el9_2.7.aarch64",
"BaseOS-9.2.0.Z.E4S:libxml2-debuginfo-0:2.9.13-3.el9_2.7.i686",
"BaseOS-9.2.0.Z.E4S:libxml2-debuginfo-0:2.9.13-3.el9_2.7.ppc64le",
"BaseOS-9.2.0.Z.E4S:libxml2-debuginfo-0:2.9.13-3.el9_2.7.s390x",
"BaseOS-9.2.0.Z.E4S:libxml2-debuginfo-0:2.9.13-3.el9_2.7.x86_64",
"BaseOS-9.2.0.Z.E4S:libxml2-debugsource-0:2.9.13-3.el9_2.7.aarch64",
"BaseOS-9.2.0.Z.E4S:libxml2-debugsource-0:2.9.13-3.el9_2.7.i686",
"BaseOS-9.2.0.Z.E4S:libxml2-debugsource-0:2.9.13-3.el9_2.7.ppc64le",
"BaseOS-9.2.0.Z.E4S:libxml2-debugsource-0:2.9.13-3.el9_2.7.s390x",
"BaseOS-9.2.0.Z.E4S:libxml2-debugsource-0:2.9.13-3.el9_2.7.x86_64",
"BaseOS-9.2.0.Z.E4S:libxml2-devel-0:2.9.13-3.el9_2.7.aarch64",
"BaseOS-9.2.0.Z.E4S:libxml2-devel-0:2.9.13-3.el9_2.7.i686",
"BaseOS-9.2.0.Z.E4S:libxml2-devel-0:2.9.13-3.el9_2.7.ppc64le",
"BaseOS-9.2.0.Z.E4S:libxml2-devel-0:2.9.13-3.el9_2.7.s390x",
"BaseOS-9.2.0.Z.E4S:libxml2-devel-0:2.9.13-3.el9_2.7.x86_64",
"BaseOS-9.2.0.Z.E4S:python3-libxml2-0:2.9.13-3.el9_2.7.aarch64",
"BaseOS-9.2.0.Z.E4S:python3-libxml2-0:2.9.13-3.el9_2.7.ppc64le",
"BaseOS-9.2.0.Z.E4S:python3-libxml2-0:2.9.13-3.el9_2.7.s390x",
"BaseOS-9.2.0.Z.E4S:python3-libxml2-0:2.9.13-3.el9_2.7.x86_64",
"BaseOS-9.2.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-3.el9_2.7.aarch64",
"BaseOS-9.2.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-3.el9_2.7.i686",
"BaseOS-9.2.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-3.el9_2.7.ppc64le",
"BaseOS-9.2.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-3.el9_2.7.s390x",
"BaseOS-9.2.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-3.el9_2.7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-6021"
},
{
"category": "external",
"summary": "RHBZ#2372406",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2372406"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-6021",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6021"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-6021",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-6021"
}
],
"release_date": "2025-06-12T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-07-29T16:02:55+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-9.2.0.Z.E4S:libxml2-0:2.9.13-3.el9_2.7.aarch64",
"AppStream-9.2.0.Z.E4S:libxml2-0:2.9.13-3.el9_2.7.i686",
"AppStream-9.2.0.Z.E4S:libxml2-0:2.9.13-3.el9_2.7.ppc64le",
"AppStream-9.2.0.Z.E4S:libxml2-0:2.9.13-3.el9_2.7.s390x",
"AppStream-9.2.0.Z.E4S:libxml2-0:2.9.13-3.el9_2.7.src",
"AppStream-9.2.0.Z.E4S:libxml2-0:2.9.13-3.el9_2.7.x86_64",
"AppStream-9.2.0.Z.E4S:libxml2-debuginfo-0:2.9.13-3.el9_2.7.aarch64",
"AppStream-9.2.0.Z.E4S:libxml2-debuginfo-0:2.9.13-3.el9_2.7.i686",
"AppStream-9.2.0.Z.E4S:libxml2-debuginfo-0:2.9.13-3.el9_2.7.ppc64le",
"AppStream-9.2.0.Z.E4S:libxml2-debuginfo-0:2.9.13-3.el9_2.7.s390x",
"AppStream-9.2.0.Z.E4S:libxml2-debuginfo-0:2.9.13-3.el9_2.7.x86_64",
"AppStream-9.2.0.Z.E4S:libxml2-debugsource-0:2.9.13-3.el9_2.7.aarch64",
"AppStream-9.2.0.Z.E4S:libxml2-debugsource-0:2.9.13-3.el9_2.7.i686",
"AppStream-9.2.0.Z.E4S:libxml2-debugsource-0:2.9.13-3.el9_2.7.ppc64le",
"AppStream-9.2.0.Z.E4S:libxml2-debugsource-0:2.9.13-3.el9_2.7.s390x",
"AppStream-9.2.0.Z.E4S:libxml2-debugsource-0:2.9.13-3.el9_2.7.x86_64",
"AppStream-9.2.0.Z.E4S:libxml2-devel-0:2.9.13-3.el9_2.7.aarch64",
"AppStream-9.2.0.Z.E4S:libxml2-devel-0:2.9.13-3.el9_2.7.i686",
"AppStream-9.2.0.Z.E4S:libxml2-devel-0:2.9.13-3.el9_2.7.ppc64le",
"AppStream-9.2.0.Z.E4S:libxml2-devel-0:2.9.13-3.el9_2.7.s390x",
"AppStream-9.2.0.Z.E4S:libxml2-devel-0:2.9.13-3.el9_2.7.x86_64",
"AppStream-9.2.0.Z.E4S:python3-libxml2-0:2.9.13-3.el9_2.7.aarch64",
"AppStream-9.2.0.Z.E4S:python3-libxml2-0:2.9.13-3.el9_2.7.ppc64le",
"AppStream-9.2.0.Z.E4S:python3-libxml2-0:2.9.13-3.el9_2.7.s390x",
"AppStream-9.2.0.Z.E4S:python3-libxml2-0:2.9.13-3.el9_2.7.x86_64",
"AppStream-9.2.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-3.el9_2.7.aarch64",
"AppStream-9.2.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-3.el9_2.7.i686",
"AppStream-9.2.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-3.el9_2.7.ppc64le",
"AppStream-9.2.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-3.el9_2.7.s390x",
"AppStream-9.2.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-3.el9_2.7.x86_64",
"BaseOS-9.2.0.Z.E4S:libxml2-0:2.9.13-3.el9_2.7.aarch64",
"BaseOS-9.2.0.Z.E4S:libxml2-0:2.9.13-3.el9_2.7.i686",
"BaseOS-9.2.0.Z.E4S:libxml2-0:2.9.13-3.el9_2.7.ppc64le",
"BaseOS-9.2.0.Z.E4S:libxml2-0:2.9.13-3.el9_2.7.s390x",
"BaseOS-9.2.0.Z.E4S:libxml2-0:2.9.13-3.el9_2.7.src",
"BaseOS-9.2.0.Z.E4S:libxml2-0:2.9.13-3.el9_2.7.x86_64",
"BaseOS-9.2.0.Z.E4S:libxml2-debuginfo-0:2.9.13-3.el9_2.7.aarch64",
"BaseOS-9.2.0.Z.E4S:libxml2-debuginfo-0:2.9.13-3.el9_2.7.i686",
"BaseOS-9.2.0.Z.E4S:libxml2-debuginfo-0:2.9.13-3.el9_2.7.ppc64le",
"BaseOS-9.2.0.Z.E4S:libxml2-debuginfo-0:2.9.13-3.el9_2.7.s390x",
"BaseOS-9.2.0.Z.E4S:libxml2-debuginfo-0:2.9.13-3.el9_2.7.x86_64",
"BaseOS-9.2.0.Z.E4S:libxml2-debugsource-0:2.9.13-3.el9_2.7.aarch64",
"BaseOS-9.2.0.Z.E4S:libxml2-debugsource-0:2.9.13-3.el9_2.7.i686",
"BaseOS-9.2.0.Z.E4S:libxml2-debugsource-0:2.9.13-3.el9_2.7.ppc64le",
"BaseOS-9.2.0.Z.E4S:libxml2-debugsource-0:2.9.13-3.el9_2.7.s390x",
"BaseOS-9.2.0.Z.E4S:libxml2-debugsource-0:2.9.13-3.el9_2.7.x86_64",
"BaseOS-9.2.0.Z.E4S:libxml2-devel-0:2.9.13-3.el9_2.7.aarch64",
"BaseOS-9.2.0.Z.E4S:libxml2-devel-0:2.9.13-3.el9_2.7.i686",
"BaseOS-9.2.0.Z.E4S:libxml2-devel-0:2.9.13-3.el9_2.7.ppc64le",
"BaseOS-9.2.0.Z.E4S:libxml2-devel-0:2.9.13-3.el9_2.7.s390x",
"BaseOS-9.2.0.Z.E4S:libxml2-devel-0:2.9.13-3.el9_2.7.x86_64",
"BaseOS-9.2.0.Z.E4S:python3-libxml2-0:2.9.13-3.el9_2.7.aarch64",
"BaseOS-9.2.0.Z.E4S:python3-libxml2-0:2.9.13-3.el9_2.7.ppc64le",
"BaseOS-9.2.0.Z.E4S:python3-libxml2-0:2.9.13-3.el9_2.7.s390x",
"BaseOS-9.2.0.Z.E4S:python3-libxml2-0:2.9.13-3.el9_2.7.x86_64",
"BaseOS-9.2.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-3.el9_2.7.aarch64",
"BaseOS-9.2.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-3.el9_2.7.i686",
"BaseOS-9.2.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-3.el9_2.7.ppc64le",
"BaseOS-9.2.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-3.el9_2.7.s390x",
"BaseOS-9.2.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-3.el9_2.7.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:12199"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability. Users are strongly advised to apply vendor-supplied patches as soon as they become available to address the underlying integer overflow flaw in the affected code.",
"product_ids": [
"AppStream-9.2.0.Z.E4S:libxml2-0:2.9.13-3.el9_2.7.aarch64",
"AppStream-9.2.0.Z.E4S:libxml2-0:2.9.13-3.el9_2.7.i686",
"AppStream-9.2.0.Z.E4S:libxml2-0:2.9.13-3.el9_2.7.ppc64le",
"AppStream-9.2.0.Z.E4S:libxml2-0:2.9.13-3.el9_2.7.s390x",
"AppStream-9.2.0.Z.E4S:libxml2-0:2.9.13-3.el9_2.7.src",
"AppStream-9.2.0.Z.E4S:libxml2-0:2.9.13-3.el9_2.7.x86_64",
"AppStream-9.2.0.Z.E4S:libxml2-debuginfo-0:2.9.13-3.el9_2.7.aarch64",
"AppStream-9.2.0.Z.E4S:libxml2-debuginfo-0:2.9.13-3.el9_2.7.i686",
"AppStream-9.2.0.Z.E4S:libxml2-debuginfo-0:2.9.13-3.el9_2.7.ppc64le",
"AppStream-9.2.0.Z.E4S:libxml2-debuginfo-0:2.9.13-3.el9_2.7.s390x",
"AppStream-9.2.0.Z.E4S:libxml2-debuginfo-0:2.9.13-3.el9_2.7.x86_64",
"AppStream-9.2.0.Z.E4S:libxml2-debugsource-0:2.9.13-3.el9_2.7.aarch64",
"AppStream-9.2.0.Z.E4S:libxml2-debugsource-0:2.9.13-3.el9_2.7.i686",
"AppStream-9.2.0.Z.E4S:libxml2-debugsource-0:2.9.13-3.el9_2.7.ppc64le",
"AppStream-9.2.0.Z.E4S:libxml2-debugsource-0:2.9.13-3.el9_2.7.s390x",
"AppStream-9.2.0.Z.E4S:libxml2-debugsource-0:2.9.13-3.el9_2.7.x86_64",
"AppStream-9.2.0.Z.E4S:libxml2-devel-0:2.9.13-3.el9_2.7.aarch64",
"AppStream-9.2.0.Z.E4S:libxml2-devel-0:2.9.13-3.el9_2.7.i686",
"AppStream-9.2.0.Z.E4S:libxml2-devel-0:2.9.13-3.el9_2.7.ppc64le",
"AppStream-9.2.0.Z.E4S:libxml2-devel-0:2.9.13-3.el9_2.7.s390x",
"AppStream-9.2.0.Z.E4S:libxml2-devel-0:2.9.13-3.el9_2.7.x86_64",
"AppStream-9.2.0.Z.E4S:python3-libxml2-0:2.9.13-3.el9_2.7.aarch64",
"AppStream-9.2.0.Z.E4S:python3-libxml2-0:2.9.13-3.el9_2.7.ppc64le",
"AppStream-9.2.0.Z.E4S:python3-libxml2-0:2.9.13-3.el9_2.7.s390x",
"AppStream-9.2.0.Z.E4S:python3-libxml2-0:2.9.13-3.el9_2.7.x86_64",
"AppStream-9.2.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-3.el9_2.7.aarch64",
"AppStream-9.2.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-3.el9_2.7.i686",
"AppStream-9.2.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-3.el9_2.7.ppc64le",
"AppStream-9.2.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-3.el9_2.7.s390x",
"AppStream-9.2.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-3.el9_2.7.x86_64",
"BaseOS-9.2.0.Z.E4S:libxml2-0:2.9.13-3.el9_2.7.aarch64",
"BaseOS-9.2.0.Z.E4S:libxml2-0:2.9.13-3.el9_2.7.i686",
"BaseOS-9.2.0.Z.E4S:libxml2-0:2.9.13-3.el9_2.7.ppc64le",
"BaseOS-9.2.0.Z.E4S:libxml2-0:2.9.13-3.el9_2.7.s390x",
"BaseOS-9.2.0.Z.E4S:libxml2-0:2.9.13-3.el9_2.7.src",
"BaseOS-9.2.0.Z.E4S:libxml2-0:2.9.13-3.el9_2.7.x86_64",
"BaseOS-9.2.0.Z.E4S:libxml2-debuginfo-0:2.9.13-3.el9_2.7.aarch64",
"BaseOS-9.2.0.Z.E4S:libxml2-debuginfo-0:2.9.13-3.el9_2.7.i686",
"BaseOS-9.2.0.Z.E4S:libxml2-debuginfo-0:2.9.13-3.el9_2.7.ppc64le",
"BaseOS-9.2.0.Z.E4S:libxml2-debuginfo-0:2.9.13-3.el9_2.7.s390x",
"BaseOS-9.2.0.Z.E4S:libxml2-debuginfo-0:2.9.13-3.el9_2.7.x86_64",
"BaseOS-9.2.0.Z.E4S:libxml2-debugsource-0:2.9.13-3.el9_2.7.aarch64",
"BaseOS-9.2.0.Z.E4S:libxml2-debugsource-0:2.9.13-3.el9_2.7.i686",
"BaseOS-9.2.0.Z.E4S:libxml2-debugsource-0:2.9.13-3.el9_2.7.ppc64le",
"BaseOS-9.2.0.Z.E4S:libxml2-debugsource-0:2.9.13-3.el9_2.7.s390x",
"BaseOS-9.2.0.Z.E4S:libxml2-debugsource-0:2.9.13-3.el9_2.7.x86_64",
"BaseOS-9.2.0.Z.E4S:libxml2-devel-0:2.9.13-3.el9_2.7.aarch64",
"BaseOS-9.2.0.Z.E4S:libxml2-devel-0:2.9.13-3.el9_2.7.i686",
"BaseOS-9.2.0.Z.E4S:libxml2-devel-0:2.9.13-3.el9_2.7.ppc64le",
"BaseOS-9.2.0.Z.E4S:libxml2-devel-0:2.9.13-3.el9_2.7.s390x",
"BaseOS-9.2.0.Z.E4S:libxml2-devel-0:2.9.13-3.el9_2.7.x86_64",
"BaseOS-9.2.0.Z.E4S:python3-libxml2-0:2.9.13-3.el9_2.7.aarch64",
"BaseOS-9.2.0.Z.E4S:python3-libxml2-0:2.9.13-3.el9_2.7.ppc64le",
"BaseOS-9.2.0.Z.E4S:python3-libxml2-0:2.9.13-3.el9_2.7.s390x",
"BaseOS-9.2.0.Z.E4S:python3-libxml2-0:2.9.13-3.el9_2.7.x86_64",
"BaseOS-9.2.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-3.el9_2.7.aarch64",
"BaseOS-9.2.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-3.el9_2.7.i686",
"BaseOS-9.2.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-3.el9_2.7.ppc64le",
"BaseOS-9.2.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-3.el9_2.7.s390x",
"BaseOS-9.2.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-3.el9_2.7.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.2.0.Z.E4S:libxml2-0:2.9.13-3.el9_2.7.aarch64",
"AppStream-9.2.0.Z.E4S:libxml2-0:2.9.13-3.el9_2.7.i686",
"AppStream-9.2.0.Z.E4S:libxml2-0:2.9.13-3.el9_2.7.ppc64le",
"AppStream-9.2.0.Z.E4S:libxml2-0:2.9.13-3.el9_2.7.s390x",
"AppStream-9.2.0.Z.E4S:libxml2-0:2.9.13-3.el9_2.7.src",
"AppStream-9.2.0.Z.E4S:libxml2-0:2.9.13-3.el9_2.7.x86_64",
"AppStream-9.2.0.Z.E4S:libxml2-debuginfo-0:2.9.13-3.el9_2.7.aarch64",
"AppStream-9.2.0.Z.E4S:libxml2-debuginfo-0:2.9.13-3.el9_2.7.i686",
"AppStream-9.2.0.Z.E4S:libxml2-debuginfo-0:2.9.13-3.el9_2.7.ppc64le",
"AppStream-9.2.0.Z.E4S:libxml2-debuginfo-0:2.9.13-3.el9_2.7.s390x",
"AppStream-9.2.0.Z.E4S:libxml2-debuginfo-0:2.9.13-3.el9_2.7.x86_64",
"AppStream-9.2.0.Z.E4S:libxml2-debugsource-0:2.9.13-3.el9_2.7.aarch64",
"AppStream-9.2.0.Z.E4S:libxml2-debugsource-0:2.9.13-3.el9_2.7.i686",
"AppStream-9.2.0.Z.E4S:libxml2-debugsource-0:2.9.13-3.el9_2.7.ppc64le",
"AppStream-9.2.0.Z.E4S:libxml2-debugsource-0:2.9.13-3.el9_2.7.s390x",
"AppStream-9.2.0.Z.E4S:libxml2-debugsource-0:2.9.13-3.el9_2.7.x86_64",
"AppStream-9.2.0.Z.E4S:libxml2-devel-0:2.9.13-3.el9_2.7.aarch64",
"AppStream-9.2.0.Z.E4S:libxml2-devel-0:2.9.13-3.el9_2.7.i686",
"AppStream-9.2.0.Z.E4S:libxml2-devel-0:2.9.13-3.el9_2.7.ppc64le",
"AppStream-9.2.0.Z.E4S:libxml2-devel-0:2.9.13-3.el9_2.7.s390x",
"AppStream-9.2.0.Z.E4S:libxml2-devel-0:2.9.13-3.el9_2.7.x86_64",
"AppStream-9.2.0.Z.E4S:python3-libxml2-0:2.9.13-3.el9_2.7.aarch64",
"AppStream-9.2.0.Z.E4S:python3-libxml2-0:2.9.13-3.el9_2.7.ppc64le",
"AppStream-9.2.0.Z.E4S:python3-libxml2-0:2.9.13-3.el9_2.7.s390x",
"AppStream-9.2.0.Z.E4S:python3-libxml2-0:2.9.13-3.el9_2.7.x86_64",
"AppStream-9.2.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-3.el9_2.7.aarch64",
"AppStream-9.2.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-3.el9_2.7.i686",
"AppStream-9.2.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-3.el9_2.7.ppc64le",
"AppStream-9.2.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-3.el9_2.7.s390x",
"AppStream-9.2.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-3.el9_2.7.x86_64",
"BaseOS-9.2.0.Z.E4S:libxml2-0:2.9.13-3.el9_2.7.aarch64",
"BaseOS-9.2.0.Z.E4S:libxml2-0:2.9.13-3.el9_2.7.i686",
"BaseOS-9.2.0.Z.E4S:libxml2-0:2.9.13-3.el9_2.7.ppc64le",
"BaseOS-9.2.0.Z.E4S:libxml2-0:2.9.13-3.el9_2.7.s390x",
"BaseOS-9.2.0.Z.E4S:libxml2-0:2.9.13-3.el9_2.7.src",
"BaseOS-9.2.0.Z.E4S:libxml2-0:2.9.13-3.el9_2.7.x86_64",
"BaseOS-9.2.0.Z.E4S:libxml2-debuginfo-0:2.9.13-3.el9_2.7.aarch64",
"BaseOS-9.2.0.Z.E4S:libxml2-debuginfo-0:2.9.13-3.el9_2.7.i686",
"BaseOS-9.2.0.Z.E4S:libxml2-debuginfo-0:2.9.13-3.el9_2.7.ppc64le",
"BaseOS-9.2.0.Z.E4S:libxml2-debuginfo-0:2.9.13-3.el9_2.7.s390x",
"BaseOS-9.2.0.Z.E4S:libxml2-debuginfo-0:2.9.13-3.el9_2.7.x86_64",
"BaseOS-9.2.0.Z.E4S:libxml2-debugsource-0:2.9.13-3.el9_2.7.aarch64",
"BaseOS-9.2.0.Z.E4S:libxml2-debugsource-0:2.9.13-3.el9_2.7.i686",
"BaseOS-9.2.0.Z.E4S:libxml2-debugsource-0:2.9.13-3.el9_2.7.ppc64le",
"BaseOS-9.2.0.Z.E4S:libxml2-debugsource-0:2.9.13-3.el9_2.7.s390x",
"BaseOS-9.2.0.Z.E4S:libxml2-debugsource-0:2.9.13-3.el9_2.7.x86_64",
"BaseOS-9.2.0.Z.E4S:libxml2-devel-0:2.9.13-3.el9_2.7.aarch64",
"BaseOS-9.2.0.Z.E4S:libxml2-devel-0:2.9.13-3.el9_2.7.i686",
"BaseOS-9.2.0.Z.E4S:libxml2-devel-0:2.9.13-3.el9_2.7.ppc64le",
"BaseOS-9.2.0.Z.E4S:libxml2-devel-0:2.9.13-3.el9_2.7.s390x",
"BaseOS-9.2.0.Z.E4S:libxml2-devel-0:2.9.13-3.el9_2.7.x86_64",
"BaseOS-9.2.0.Z.E4S:python3-libxml2-0:2.9.13-3.el9_2.7.aarch64",
"BaseOS-9.2.0.Z.E4S:python3-libxml2-0:2.9.13-3.el9_2.7.ppc64le",
"BaseOS-9.2.0.Z.E4S:python3-libxml2-0:2.9.13-3.el9_2.7.s390x",
"BaseOS-9.2.0.Z.E4S:python3-libxml2-0:2.9.13-3.el9_2.7.x86_64",
"BaseOS-9.2.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-3.el9_2.7.aarch64",
"BaseOS-9.2.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-3.el9_2.7.i686",
"BaseOS-9.2.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-3.el9_2.7.ppc64le",
"BaseOS-9.2.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-3.el9_2.7.s390x",
"BaseOS-9.2.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-3.el9_2.7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "libxml2: Integer Overflow in xmlBuildQName() Leads to Stack Buffer Overflow in libxml2"
},
{
"cve": "CVE-2025-49794",
"cwe": {
"id": "CWE-825",
"name": "Expired Pointer Dereference"
},
"discovery_date": "2025-06-11T21:33:43.044000+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2372373"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free vulnerability was found in libxml2. This issue occurs when parsing XPath elements under certain circumstances when the XML schematron has the \u003csch:name path=\"...\"/\u003e schema elements. This flaw allows a malicious actor to craft a malicious XML document used as input for libxml, resulting in the program\u0027s crash using libxml or other possible undefined behaviors.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "libxml: Heap use after free (UAF) leads to Denial of service (DoS)",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This issue was rated with a severity impact of Important by Red Hat Product Security, as libxml can be used to parse XML coming from the network depending on how the program consumes it and uses the library. Additionally, although the initial report shows a crash due to invalid memory access (A:H), other undefined issues that can present data integrity due to the application overwriting sensitive data are not discarded (I:H).",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.2.0.Z.E4S:libxml2-0:2.9.13-3.el9_2.7.aarch64",
"AppStream-9.2.0.Z.E4S:libxml2-0:2.9.13-3.el9_2.7.i686",
"AppStream-9.2.0.Z.E4S:libxml2-0:2.9.13-3.el9_2.7.ppc64le",
"AppStream-9.2.0.Z.E4S:libxml2-0:2.9.13-3.el9_2.7.s390x",
"AppStream-9.2.0.Z.E4S:libxml2-0:2.9.13-3.el9_2.7.src",
"AppStream-9.2.0.Z.E4S:libxml2-0:2.9.13-3.el9_2.7.x86_64",
"AppStream-9.2.0.Z.E4S:libxml2-debuginfo-0:2.9.13-3.el9_2.7.aarch64",
"AppStream-9.2.0.Z.E4S:libxml2-debuginfo-0:2.9.13-3.el9_2.7.i686",
"AppStream-9.2.0.Z.E4S:libxml2-debuginfo-0:2.9.13-3.el9_2.7.ppc64le",
"AppStream-9.2.0.Z.E4S:libxml2-debuginfo-0:2.9.13-3.el9_2.7.s390x",
"AppStream-9.2.0.Z.E4S:libxml2-debuginfo-0:2.9.13-3.el9_2.7.x86_64",
"AppStream-9.2.0.Z.E4S:libxml2-debugsource-0:2.9.13-3.el9_2.7.aarch64",
"AppStream-9.2.0.Z.E4S:libxml2-debugsource-0:2.9.13-3.el9_2.7.i686",
"AppStream-9.2.0.Z.E4S:libxml2-debugsource-0:2.9.13-3.el9_2.7.ppc64le",
"AppStream-9.2.0.Z.E4S:libxml2-debugsource-0:2.9.13-3.el9_2.7.s390x",
"AppStream-9.2.0.Z.E4S:libxml2-debugsource-0:2.9.13-3.el9_2.7.x86_64",
"AppStream-9.2.0.Z.E4S:libxml2-devel-0:2.9.13-3.el9_2.7.aarch64",
"AppStream-9.2.0.Z.E4S:libxml2-devel-0:2.9.13-3.el9_2.7.i686",
"AppStream-9.2.0.Z.E4S:libxml2-devel-0:2.9.13-3.el9_2.7.ppc64le",
"AppStream-9.2.0.Z.E4S:libxml2-devel-0:2.9.13-3.el9_2.7.s390x",
"AppStream-9.2.0.Z.E4S:libxml2-devel-0:2.9.13-3.el9_2.7.x86_64",
"AppStream-9.2.0.Z.E4S:python3-libxml2-0:2.9.13-3.el9_2.7.aarch64",
"AppStream-9.2.0.Z.E4S:python3-libxml2-0:2.9.13-3.el9_2.7.ppc64le",
"AppStream-9.2.0.Z.E4S:python3-libxml2-0:2.9.13-3.el9_2.7.s390x",
"AppStream-9.2.0.Z.E4S:python3-libxml2-0:2.9.13-3.el9_2.7.x86_64",
"AppStream-9.2.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-3.el9_2.7.aarch64",
"AppStream-9.2.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-3.el9_2.7.i686",
"AppStream-9.2.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-3.el9_2.7.ppc64le",
"AppStream-9.2.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-3.el9_2.7.s390x",
"AppStream-9.2.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-3.el9_2.7.x86_64",
"BaseOS-9.2.0.Z.E4S:libxml2-0:2.9.13-3.el9_2.7.aarch64",
"BaseOS-9.2.0.Z.E4S:libxml2-0:2.9.13-3.el9_2.7.i686",
"BaseOS-9.2.0.Z.E4S:libxml2-0:2.9.13-3.el9_2.7.ppc64le",
"BaseOS-9.2.0.Z.E4S:libxml2-0:2.9.13-3.el9_2.7.s390x",
"BaseOS-9.2.0.Z.E4S:libxml2-0:2.9.13-3.el9_2.7.src",
"BaseOS-9.2.0.Z.E4S:libxml2-0:2.9.13-3.el9_2.7.x86_64",
"BaseOS-9.2.0.Z.E4S:libxml2-debuginfo-0:2.9.13-3.el9_2.7.aarch64",
"BaseOS-9.2.0.Z.E4S:libxml2-debuginfo-0:2.9.13-3.el9_2.7.i686",
"BaseOS-9.2.0.Z.E4S:libxml2-debuginfo-0:2.9.13-3.el9_2.7.ppc64le",
"BaseOS-9.2.0.Z.E4S:libxml2-debuginfo-0:2.9.13-3.el9_2.7.s390x",
"BaseOS-9.2.0.Z.E4S:libxml2-debuginfo-0:2.9.13-3.el9_2.7.x86_64",
"BaseOS-9.2.0.Z.E4S:libxml2-debugsource-0:2.9.13-3.el9_2.7.aarch64",
"BaseOS-9.2.0.Z.E4S:libxml2-debugsource-0:2.9.13-3.el9_2.7.i686",
"BaseOS-9.2.0.Z.E4S:libxml2-debugsource-0:2.9.13-3.el9_2.7.ppc64le",
"BaseOS-9.2.0.Z.E4S:libxml2-debugsource-0:2.9.13-3.el9_2.7.s390x",
"BaseOS-9.2.0.Z.E4S:libxml2-debugsource-0:2.9.13-3.el9_2.7.x86_64",
"BaseOS-9.2.0.Z.E4S:libxml2-devel-0:2.9.13-3.el9_2.7.aarch64",
"BaseOS-9.2.0.Z.E4S:libxml2-devel-0:2.9.13-3.el9_2.7.i686",
"BaseOS-9.2.0.Z.E4S:libxml2-devel-0:2.9.13-3.el9_2.7.ppc64le",
"BaseOS-9.2.0.Z.E4S:libxml2-devel-0:2.9.13-3.el9_2.7.s390x",
"BaseOS-9.2.0.Z.E4S:libxml2-devel-0:2.9.13-3.el9_2.7.x86_64",
"BaseOS-9.2.0.Z.E4S:python3-libxml2-0:2.9.13-3.el9_2.7.aarch64",
"BaseOS-9.2.0.Z.E4S:python3-libxml2-0:2.9.13-3.el9_2.7.ppc64le",
"BaseOS-9.2.0.Z.E4S:python3-libxml2-0:2.9.13-3.el9_2.7.s390x",
"BaseOS-9.2.0.Z.E4S:python3-libxml2-0:2.9.13-3.el9_2.7.x86_64",
"BaseOS-9.2.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-3.el9_2.7.aarch64",
"BaseOS-9.2.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-3.el9_2.7.i686",
"BaseOS-9.2.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-3.el9_2.7.ppc64le",
"BaseOS-9.2.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-3.el9_2.7.s390x",
"BaseOS-9.2.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-3.el9_2.7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-49794"
},
{
"category": "external",
"summary": "RHBZ#2372373",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2372373"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-49794",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-49794"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-49794",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-49794"
}
],
"release_date": "2025-06-10T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-07-29T16:02:55+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-9.2.0.Z.E4S:libxml2-0:2.9.13-3.el9_2.7.aarch64",
"AppStream-9.2.0.Z.E4S:libxml2-0:2.9.13-3.el9_2.7.i686",
"AppStream-9.2.0.Z.E4S:libxml2-0:2.9.13-3.el9_2.7.ppc64le",
"AppStream-9.2.0.Z.E4S:libxml2-0:2.9.13-3.el9_2.7.s390x",
"AppStream-9.2.0.Z.E4S:libxml2-0:2.9.13-3.el9_2.7.src",
"AppStream-9.2.0.Z.E4S:libxml2-0:2.9.13-3.el9_2.7.x86_64",
"AppStream-9.2.0.Z.E4S:libxml2-debuginfo-0:2.9.13-3.el9_2.7.aarch64",
"AppStream-9.2.0.Z.E4S:libxml2-debuginfo-0:2.9.13-3.el9_2.7.i686",
"AppStream-9.2.0.Z.E4S:libxml2-debuginfo-0:2.9.13-3.el9_2.7.ppc64le",
"AppStream-9.2.0.Z.E4S:libxml2-debuginfo-0:2.9.13-3.el9_2.7.s390x",
"AppStream-9.2.0.Z.E4S:libxml2-debuginfo-0:2.9.13-3.el9_2.7.x86_64",
"AppStream-9.2.0.Z.E4S:libxml2-debugsource-0:2.9.13-3.el9_2.7.aarch64",
"AppStream-9.2.0.Z.E4S:libxml2-debugsource-0:2.9.13-3.el9_2.7.i686",
"AppStream-9.2.0.Z.E4S:libxml2-debugsource-0:2.9.13-3.el9_2.7.ppc64le",
"AppStream-9.2.0.Z.E4S:libxml2-debugsource-0:2.9.13-3.el9_2.7.s390x",
"AppStream-9.2.0.Z.E4S:libxml2-debugsource-0:2.9.13-3.el9_2.7.x86_64",
"AppStream-9.2.0.Z.E4S:libxml2-devel-0:2.9.13-3.el9_2.7.aarch64",
"AppStream-9.2.0.Z.E4S:libxml2-devel-0:2.9.13-3.el9_2.7.i686",
"AppStream-9.2.0.Z.E4S:libxml2-devel-0:2.9.13-3.el9_2.7.ppc64le",
"AppStream-9.2.0.Z.E4S:libxml2-devel-0:2.9.13-3.el9_2.7.s390x",
"AppStream-9.2.0.Z.E4S:libxml2-devel-0:2.9.13-3.el9_2.7.x86_64",
"AppStream-9.2.0.Z.E4S:python3-libxml2-0:2.9.13-3.el9_2.7.aarch64",
"AppStream-9.2.0.Z.E4S:python3-libxml2-0:2.9.13-3.el9_2.7.ppc64le",
"AppStream-9.2.0.Z.E4S:python3-libxml2-0:2.9.13-3.el9_2.7.s390x",
"AppStream-9.2.0.Z.E4S:python3-libxml2-0:2.9.13-3.el9_2.7.x86_64",
"AppStream-9.2.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-3.el9_2.7.aarch64",
"AppStream-9.2.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-3.el9_2.7.i686",
"AppStream-9.2.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-3.el9_2.7.ppc64le",
"AppStream-9.2.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-3.el9_2.7.s390x",
"AppStream-9.2.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-3.el9_2.7.x86_64",
"BaseOS-9.2.0.Z.E4S:libxml2-0:2.9.13-3.el9_2.7.aarch64",
"BaseOS-9.2.0.Z.E4S:libxml2-0:2.9.13-3.el9_2.7.i686",
"BaseOS-9.2.0.Z.E4S:libxml2-0:2.9.13-3.el9_2.7.ppc64le",
"BaseOS-9.2.0.Z.E4S:libxml2-0:2.9.13-3.el9_2.7.s390x",
"BaseOS-9.2.0.Z.E4S:libxml2-0:2.9.13-3.el9_2.7.src",
"BaseOS-9.2.0.Z.E4S:libxml2-0:2.9.13-3.el9_2.7.x86_64",
"BaseOS-9.2.0.Z.E4S:libxml2-debuginfo-0:2.9.13-3.el9_2.7.aarch64",
"BaseOS-9.2.0.Z.E4S:libxml2-debuginfo-0:2.9.13-3.el9_2.7.i686",
"BaseOS-9.2.0.Z.E4S:libxml2-debuginfo-0:2.9.13-3.el9_2.7.ppc64le",
"BaseOS-9.2.0.Z.E4S:libxml2-debuginfo-0:2.9.13-3.el9_2.7.s390x",
"BaseOS-9.2.0.Z.E4S:libxml2-debuginfo-0:2.9.13-3.el9_2.7.x86_64",
"BaseOS-9.2.0.Z.E4S:libxml2-debugsource-0:2.9.13-3.el9_2.7.aarch64",
"BaseOS-9.2.0.Z.E4S:libxml2-debugsource-0:2.9.13-3.el9_2.7.i686",
"BaseOS-9.2.0.Z.E4S:libxml2-debugsource-0:2.9.13-3.el9_2.7.ppc64le",
"BaseOS-9.2.0.Z.E4S:libxml2-debugsource-0:2.9.13-3.el9_2.7.s390x",
"BaseOS-9.2.0.Z.E4S:libxml2-debugsource-0:2.9.13-3.el9_2.7.x86_64",
"BaseOS-9.2.0.Z.E4S:libxml2-devel-0:2.9.13-3.el9_2.7.aarch64",
"BaseOS-9.2.0.Z.E4S:libxml2-devel-0:2.9.13-3.el9_2.7.i686",
"BaseOS-9.2.0.Z.E4S:libxml2-devel-0:2.9.13-3.el9_2.7.ppc64le",
"BaseOS-9.2.0.Z.E4S:libxml2-devel-0:2.9.13-3.el9_2.7.s390x",
"BaseOS-9.2.0.Z.E4S:libxml2-devel-0:2.9.13-3.el9_2.7.x86_64",
"BaseOS-9.2.0.Z.E4S:python3-libxml2-0:2.9.13-3.el9_2.7.aarch64",
"BaseOS-9.2.0.Z.E4S:python3-libxml2-0:2.9.13-3.el9_2.7.ppc64le",
"BaseOS-9.2.0.Z.E4S:python3-libxml2-0:2.9.13-3.el9_2.7.s390x",
"BaseOS-9.2.0.Z.E4S:python3-libxml2-0:2.9.13-3.el9_2.7.x86_64",
"BaseOS-9.2.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-3.el9_2.7.aarch64",
"BaseOS-9.2.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-3.el9_2.7.i686",
"BaseOS-9.2.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-3.el9_2.7.ppc64le",
"BaseOS-9.2.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-3.el9_2.7.s390x",
"BaseOS-9.2.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-3.el9_2.7.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:12199"
},
{
"category": "workaround",
"details": "There\u0027s no available mitigation other than avoid processing untrusted XML documents before updating to the libxml version containing the fix.",
"product_ids": [
"AppStream-9.2.0.Z.E4S:libxml2-0:2.9.13-3.el9_2.7.aarch64",
"AppStream-9.2.0.Z.E4S:libxml2-0:2.9.13-3.el9_2.7.i686",
"AppStream-9.2.0.Z.E4S:libxml2-0:2.9.13-3.el9_2.7.ppc64le",
"AppStream-9.2.0.Z.E4S:libxml2-0:2.9.13-3.el9_2.7.s390x",
"AppStream-9.2.0.Z.E4S:libxml2-0:2.9.13-3.el9_2.7.src",
"AppStream-9.2.0.Z.E4S:libxml2-0:2.9.13-3.el9_2.7.x86_64",
"AppStream-9.2.0.Z.E4S:libxml2-debuginfo-0:2.9.13-3.el9_2.7.aarch64",
"AppStream-9.2.0.Z.E4S:libxml2-debuginfo-0:2.9.13-3.el9_2.7.i686",
"AppStream-9.2.0.Z.E4S:libxml2-debuginfo-0:2.9.13-3.el9_2.7.ppc64le",
"AppStream-9.2.0.Z.E4S:libxml2-debuginfo-0:2.9.13-3.el9_2.7.s390x",
"AppStream-9.2.0.Z.E4S:libxml2-debuginfo-0:2.9.13-3.el9_2.7.x86_64",
"AppStream-9.2.0.Z.E4S:libxml2-debugsource-0:2.9.13-3.el9_2.7.aarch64",
"AppStream-9.2.0.Z.E4S:libxml2-debugsource-0:2.9.13-3.el9_2.7.i686",
"AppStream-9.2.0.Z.E4S:libxml2-debugsource-0:2.9.13-3.el9_2.7.ppc64le",
"AppStream-9.2.0.Z.E4S:libxml2-debugsource-0:2.9.13-3.el9_2.7.s390x",
"AppStream-9.2.0.Z.E4S:libxml2-debugsource-0:2.9.13-3.el9_2.7.x86_64",
"AppStream-9.2.0.Z.E4S:libxml2-devel-0:2.9.13-3.el9_2.7.aarch64",
"AppStream-9.2.0.Z.E4S:libxml2-devel-0:2.9.13-3.el9_2.7.i686",
"AppStream-9.2.0.Z.E4S:libxml2-devel-0:2.9.13-3.el9_2.7.ppc64le",
"AppStream-9.2.0.Z.E4S:libxml2-devel-0:2.9.13-3.el9_2.7.s390x",
"AppStream-9.2.0.Z.E4S:libxml2-devel-0:2.9.13-3.el9_2.7.x86_64",
"AppStream-9.2.0.Z.E4S:python3-libxml2-0:2.9.13-3.el9_2.7.aarch64",
"AppStream-9.2.0.Z.E4S:python3-libxml2-0:2.9.13-3.el9_2.7.ppc64le",
"AppStream-9.2.0.Z.E4S:python3-libxml2-0:2.9.13-3.el9_2.7.s390x",
"AppStream-9.2.0.Z.E4S:python3-libxml2-0:2.9.13-3.el9_2.7.x86_64",
"AppStream-9.2.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-3.el9_2.7.aarch64",
"AppStream-9.2.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-3.el9_2.7.i686",
"AppStream-9.2.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-3.el9_2.7.ppc64le",
"AppStream-9.2.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-3.el9_2.7.s390x",
"AppStream-9.2.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-3.el9_2.7.x86_64",
"BaseOS-9.2.0.Z.E4S:libxml2-0:2.9.13-3.el9_2.7.aarch64",
"BaseOS-9.2.0.Z.E4S:libxml2-0:2.9.13-3.el9_2.7.i686",
"BaseOS-9.2.0.Z.E4S:libxml2-0:2.9.13-3.el9_2.7.ppc64le",
"BaseOS-9.2.0.Z.E4S:libxml2-0:2.9.13-3.el9_2.7.s390x",
"BaseOS-9.2.0.Z.E4S:libxml2-0:2.9.13-3.el9_2.7.src",
"BaseOS-9.2.0.Z.E4S:libxml2-0:2.9.13-3.el9_2.7.x86_64",
"BaseOS-9.2.0.Z.E4S:libxml2-debuginfo-0:2.9.13-3.el9_2.7.aarch64",
"BaseOS-9.2.0.Z.E4S:libxml2-debuginfo-0:2.9.13-3.el9_2.7.i686",
"BaseOS-9.2.0.Z.E4S:libxml2-debuginfo-0:2.9.13-3.el9_2.7.ppc64le",
"BaseOS-9.2.0.Z.E4S:libxml2-debuginfo-0:2.9.13-3.el9_2.7.s390x",
"BaseOS-9.2.0.Z.E4S:libxml2-debuginfo-0:2.9.13-3.el9_2.7.x86_64",
"BaseOS-9.2.0.Z.E4S:libxml2-debugsource-0:2.9.13-3.el9_2.7.aarch64",
"BaseOS-9.2.0.Z.E4S:libxml2-debugsource-0:2.9.13-3.el9_2.7.i686",
"BaseOS-9.2.0.Z.E4S:libxml2-debugsource-0:2.9.13-3.el9_2.7.ppc64le",
"BaseOS-9.2.0.Z.E4S:libxml2-debugsource-0:2.9.13-3.el9_2.7.s390x",
"BaseOS-9.2.0.Z.E4S:libxml2-debugsource-0:2.9.13-3.el9_2.7.x86_64",
"BaseOS-9.2.0.Z.E4S:libxml2-devel-0:2.9.13-3.el9_2.7.aarch64",
"BaseOS-9.2.0.Z.E4S:libxml2-devel-0:2.9.13-3.el9_2.7.i686",
"BaseOS-9.2.0.Z.E4S:libxml2-devel-0:2.9.13-3.el9_2.7.ppc64le",
"BaseOS-9.2.0.Z.E4S:libxml2-devel-0:2.9.13-3.el9_2.7.s390x",
"BaseOS-9.2.0.Z.E4S:libxml2-devel-0:2.9.13-3.el9_2.7.x86_64",
"BaseOS-9.2.0.Z.E4S:python3-libxml2-0:2.9.13-3.el9_2.7.aarch64",
"BaseOS-9.2.0.Z.E4S:python3-libxml2-0:2.9.13-3.el9_2.7.ppc64le",
"BaseOS-9.2.0.Z.E4S:python3-libxml2-0:2.9.13-3.el9_2.7.s390x",
"BaseOS-9.2.0.Z.E4S:python3-libxml2-0:2.9.13-3.el9_2.7.x86_64",
"BaseOS-9.2.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-3.el9_2.7.aarch64",
"BaseOS-9.2.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-3.el9_2.7.i686",
"BaseOS-9.2.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-3.el9_2.7.ppc64le",
"BaseOS-9.2.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-3.el9_2.7.s390x",
"BaseOS-9.2.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-3.el9_2.7.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 9.1,
"baseSeverity": "CRITICAL",
"confidentialityImpact": "NONE",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.2.0.Z.E4S:libxml2-0:2.9.13-3.el9_2.7.aarch64",
"AppStream-9.2.0.Z.E4S:libxml2-0:2.9.13-3.el9_2.7.i686",
"AppStream-9.2.0.Z.E4S:libxml2-0:2.9.13-3.el9_2.7.ppc64le",
"AppStream-9.2.0.Z.E4S:libxml2-0:2.9.13-3.el9_2.7.s390x",
"AppStream-9.2.0.Z.E4S:libxml2-0:2.9.13-3.el9_2.7.src",
"AppStream-9.2.0.Z.E4S:libxml2-0:2.9.13-3.el9_2.7.x86_64",
"AppStream-9.2.0.Z.E4S:libxml2-debuginfo-0:2.9.13-3.el9_2.7.aarch64",
"AppStream-9.2.0.Z.E4S:libxml2-debuginfo-0:2.9.13-3.el9_2.7.i686",
"AppStream-9.2.0.Z.E4S:libxml2-debuginfo-0:2.9.13-3.el9_2.7.ppc64le",
"AppStream-9.2.0.Z.E4S:libxml2-debuginfo-0:2.9.13-3.el9_2.7.s390x",
"AppStream-9.2.0.Z.E4S:libxml2-debuginfo-0:2.9.13-3.el9_2.7.x86_64",
"AppStream-9.2.0.Z.E4S:libxml2-debugsource-0:2.9.13-3.el9_2.7.aarch64",
"AppStream-9.2.0.Z.E4S:libxml2-debugsource-0:2.9.13-3.el9_2.7.i686",
"AppStream-9.2.0.Z.E4S:libxml2-debugsource-0:2.9.13-3.el9_2.7.ppc64le",
"AppStream-9.2.0.Z.E4S:libxml2-debugsource-0:2.9.13-3.el9_2.7.s390x",
"AppStream-9.2.0.Z.E4S:libxml2-debugsource-0:2.9.13-3.el9_2.7.x86_64",
"AppStream-9.2.0.Z.E4S:libxml2-devel-0:2.9.13-3.el9_2.7.aarch64",
"AppStream-9.2.0.Z.E4S:libxml2-devel-0:2.9.13-3.el9_2.7.i686",
"AppStream-9.2.0.Z.E4S:libxml2-devel-0:2.9.13-3.el9_2.7.ppc64le",
"AppStream-9.2.0.Z.E4S:libxml2-devel-0:2.9.13-3.el9_2.7.s390x",
"AppStream-9.2.0.Z.E4S:libxml2-devel-0:2.9.13-3.el9_2.7.x86_64",
"AppStream-9.2.0.Z.E4S:python3-libxml2-0:2.9.13-3.el9_2.7.aarch64",
"AppStream-9.2.0.Z.E4S:python3-libxml2-0:2.9.13-3.el9_2.7.ppc64le",
"AppStream-9.2.0.Z.E4S:python3-libxml2-0:2.9.13-3.el9_2.7.s390x",
"AppStream-9.2.0.Z.E4S:python3-libxml2-0:2.9.13-3.el9_2.7.x86_64",
"AppStream-9.2.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-3.el9_2.7.aarch64",
"AppStream-9.2.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-3.el9_2.7.i686",
"AppStream-9.2.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-3.el9_2.7.ppc64le",
"AppStream-9.2.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-3.el9_2.7.s390x",
"AppStream-9.2.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-3.el9_2.7.x86_64",
"BaseOS-9.2.0.Z.E4S:libxml2-0:2.9.13-3.el9_2.7.aarch64",
"BaseOS-9.2.0.Z.E4S:libxml2-0:2.9.13-3.el9_2.7.i686",
"BaseOS-9.2.0.Z.E4S:libxml2-0:2.9.13-3.el9_2.7.ppc64le",
"BaseOS-9.2.0.Z.E4S:libxml2-0:2.9.13-3.el9_2.7.s390x",
"BaseOS-9.2.0.Z.E4S:libxml2-0:2.9.13-3.el9_2.7.src",
"BaseOS-9.2.0.Z.E4S:libxml2-0:2.9.13-3.el9_2.7.x86_64",
"BaseOS-9.2.0.Z.E4S:libxml2-debuginfo-0:2.9.13-3.el9_2.7.aarch64",
"BaseOS-9.2.0.Z.E4S:libxml2-debuginfo-0:2.9.13-3.el9_2.7.i686",
"BaseOS-9.2.0.Z.E4S:libxml2-debuginfo-0:2.9.13-3.el9_2.7.ppc64le",
"BaseOS-9.2.0.Z.E4S:libxml2-debuginfo-0:2.9.13-3.el9_2.7.s390x",
"BaseOS-9.2.0.Z.E4S:libxml2-debuginfo-0:2.9.13-3.el9_2.7.x86_64",
"BaseOS-9.2.0.Z.E4S:libxml2-debugsource-0:2.9.13-3.el9_2.7.aarch64",
"BaseOS-9.2.0.Z.E4S:libxml2-debugsource-0:2.9.13-3.el9_2.7.i686",
"BaseOS-9.2.0.Z.E4S:libxml2-debugsource-0:2.9.13-3.el9_2.7.ppc64le",
"BaseOS-9.2.0.Z.E4S:libxml2-debugsource-0:2.9.13-3.el9_2.7.s390x",
"BaseOS-9.2.0.Z.E4S:libxml2-debugsource-0:2.9.13-3.el9_2.7.x86_64",
"BaseOS-9.2.0.Z.E4S:libxml2-devel-0:2.9.13-3.el9_2.7.aarch64",
"BaseOS-9.2.0.Z.E4S:libxml2-devel-0:2.9.13-3.el9_2.7.i686",
"BaseOS-9.2.0.Z.E4S:libxml2-devel-0:2.9.13-3.el9_2.7.ppc64le",
"BaseOS-9.2.0.Z.E4S:libxml2-devel-0:2.9.13-3.el9_2.7.s390x",
"BaseOS-9.2.0.Z.E4S:libxml2-devel-0:2.9.13-3.el9_2.7.x86_64",
"BaseOS-9.2.0.Z.E4S:python3-libxml2-0:2.9.13-3.el9_2.7.aarch64",
"BaseOS-9.2.0.Z.E4S:python3-libxml2-0:2.9.13-3.el9_2.7.ppc64le",
"BaseOS-9.2.0.Z.E4S:python3-libxml2-0:2.9.13-3.el9_2.7.s390x",
"BaseOS-9.2.0.Z.E4S:python3-libxml2-0:2.9.13-3.el9_2.7.x86_64",
"BaseOS-9.2.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-3.el9_2.7.aarch64",
"BaseOS-9.2.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-3.el9_2.7.i686",
"BaseOS-9.2.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-3.el9_2.7.ppc64le",
"BaseOS-9.2.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-3.el9_2.7.s390x",
"BaseOS-9.2.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-3.el9_2.7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "libxml: Heap use after free (UAF) leads to Denial of service (DoS)"
},
{
"cve": "CVE-2025-49796",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"discovery_date": "2025-06-12T00:35:26.470000+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2372385"
}
],
"notes": [
{
"category": "description",
"text": "A vulnerability was found in libxml2. Processing certain sch:name elements from the input XML file can trigger a memory corruption issue. This flaw allows an attacker to craft a malicious XML input file that can lead libxml to crash, resulting in a denial of service or other possible undefined behavior due to sensitive data being corrupted in memory.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "libxml: Type confusion leads to Denial of service (DoS)",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "The Red Hat Product Security team has evaluated this vulnerability as having an Important security impact, as libxml can be used to parse XML from the network depending on how the program consumes it using the library. Additionally, although the initial report shows a crash due to invalid memory access (A:H), other undefined issues that can present data integrity due to the application overwriting sensitive data are not discarded (I:H).",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.2.0.Z.E4S:libxml2-0:2.9.13-3.el9_2.7.aarch64",
"AppStream-9.2.0.Z.E4S:libxml2-0:2.9.13-3.el9_2.7.i686",
"AppStream-9.2.0.Z.E4S:libxml2-0:2.9.13-3.el9_2.7.ppc64le",
"AppStream-9.2.0.Z.E4S:libxml2-0:2.9.13-3.el9_2.7.s390x",
"AppStream-9.2.0.Z.E4S:libxml2-0:2.9.13-3.el9_2.7.src",
"AppStream-9.2.0.Z.E4S:libxml2-0:2.9.13-3.el9_2.7.x86_64",
"AppStream-9.2.0.Z.E4S:libxml2-debuginfo-0:2.9.13-3.el9_2.7.aarch64",
"AppStream-9.2.0.Z.E4S:libxml2-debuginfo-0:2.9.13-3.el9_2.7.i686",
"AppStream-9.2.0.Z.E4S:libxml2-debuginfo-0:2.9.13-3.el9_2.7.ppc64le",
"AppStream-9.2.0.Z.E4S:libxml2-debuginfo-0:2.9.13-3.el9_2.7.s390x",
"AppStream-9.2.0.Z.E4S:libxml2-debuginfo-0:2.9.13-3.el9_2.7.x86_64",
"AppStream-9.2.0.Z.E4S:libxml2-debugsource-0:2.9.13-3.el9_2.7.aarch64",
"AppStream-9.2.0.Z.E4S:libxml2-debugsource-0:2.9.13-3.el9_2.7.i686",
"AppStream-9.2.0.Z.E4S:libxml2-debugsource-0:2.9.13-3.el9_2.7.ppc64le",
"AppStream-9.2.0.Z.E4S:libxml2-debugsource-0:2.9.13-3.el9_2.7.s390x",
"AppStream-9.2.0.Z.E4S:libxml2-debugsource-0:2.9.13-3.el9_2.7.x86_64",
"AppStream-9.2.0.Z.E4S:libxml2-devel-0:2.9.13-3.el9_2.7.aarch64",
"AppStream-9.2.0.Z.E4S:libxml2-devel-0:2.9.13-3.el9_2.7.i686",
"AppStream-9.2.0.Z.E4S:libxml2-devel-0:2.9.13-3.el9_2.7.ppc64le",
"AppStream-9.2.0.Z.E4S:libxml2-devel-0:2.9.13-3.el9_2.7.s390x",
"AppStream-9.2.0.Z.E4S:libxml2-devel-0:2.9.13-3.el9_2.7.x86_64",
"AppStream-9.2.0.Z.E4S:python3-libxml2-0:2.9.13-3.el9_2.7.aarch64",
"AppStream-9.2.0.Z.E4S:python3-libxml2-0:2.9.13-3.el9_2.7.ppc64le",
"AppStream-9.2.0.Z.E4S:python3-libxml2-0:2.9.13-3.el9_2.7.s390x",
"AppStream-9.2.0.Z.E4S:python3-libxml2-0:2.9.13-3.el9_2.7.x86_64",
"AppStream-9.2.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-3.el9_2.7.aarch64",
"AppStream-9.2.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-3.el9_2.7.i686",
"AppStream-9.2.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-3.el9_2.7.ppc64le",
"AppStream-9.2.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-3.el9_2.7.s390x",
"AppStream-9.2.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-3.el9_2.7.x86_64",
"BaseOS-9.2.0.Z.E4S:libxml2-0:2.9.13-3.el9_2.7.aarch64",
"BaseOS-9.2.0.Z.E4S:libxml2-0:2.9.13-3.el9_2.7.i686",
"BaseOS-9.2.0.Z.E4S:libxml2-0:2.9.13-3.el9_2.7.ppc64le",
"BaseOS-9.2.0.Z.E4S:libxml2-0:2.9.13-3.el9_2.7.s390x",
"BaseOS-9.2.0.Z.E4S:libxml2-0:2.9.13-3.el9_2.7.src",
"BaseOS-9.2.0.Z.E4S:libxml2-0:2.9.13-3.el9_2.7.x86_64",
"BaseOS-9.2.0.Z.E4S:libxml2-debuginfo-0:2.9.13-3.el9_2.7.aarch64",
"BaseOS-9.2.0.Z.E4S:libxml2-debuginfo-0:2.9.13-3.el9_2.7.i686",
"BaseOS-9.2.0.Z.E4S:libxml2-debuginfo-0:2.9.13-3.el9_2.7.ppc64le",
"BaseOS-9.2.0.Z.E4S:libxml2-debuginfo-0:2.9.13-3.el9_2.7.s390x",
"BaseOS-9.2.0.Z.E4S:libxml2-debuginfo-0:2.9.13-3.el9_2.7.x86_64",
"BaseOS-9.2.0.Z.E4S:libxml2-debugsource-0:2.9.13-3.el9_2.7.aarch64",
"BaseOS-9.2.0.Z.E4S:libxml2-debugsource-0:2.9.13-3.el9_2.7.i686",
"BaseOS-9.2.0.Z.E4S:libxml2-debugsource-0:2.9.13-3.el9_2.7.ppc64le",
"BaseOS-9.2.0.Z.E4S:libxml2-debugsource-0:2.9.13-3.el9_2.7.s390x",
"BaseOS-9.2.0.Z.E4S:libxml2-debugsource-0:2.9.13-3.el9_2.7.x86_64",
"BaseOS-9.2.0.Z.E4S:libxml2-devel-0:2.9.13-3.el9_2.7.aarch64",
"BaseOS-9.2.0.Z.E4S:libxml2-devel-0:2.9.13-3.el9_2.7.i686",
"BaseOS-9.2.0.Z.E4S:libxml2-devel-0:2.9.13-3.el9_2.7.ppc64le",
"BaseOS-9.2.0.Z.E4S:libxml2-devel-0:2.9.13-3.el9_2.7.s390x",
"BaseOS-9.2.0.Z.E4S:libxml2-devel-0:2.9.13-3.el9_2.7.x86_64",
"BaseOS-9.2.0.Z.E4S:python3-libxml2-0:2.9.13-3.el9_2.7.aarch64",
"BaseOS-9.2.0.Z.E4S:python3-libxml2-0:2.9.13-3.el9_2.7.ppc64le",
"BaseOS-9.2.0.Z.E4S:python3-libxml2-0:2.9.13-3.el9_2.7.s390x",
"BaseOS-9.2.0.Z.E4S:python3-libxml2-0:2.9.13-3.el9_2.7.x86_64",
"BaseOS-9.2.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-3.el9_2.7.aarch64",
"BaseOS-9.2.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-3.el9_2.7.i686",
"BaseOS-9.2.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-3.el9_2.7.ppc64le",
"BaseOS-9.2.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-3.el9_2.7.s390x",
"BaseOS-9.2.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-3.el9_2.7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-49796"
},
{
"category": "external",
"summary": "RHBZ#2372385",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2372385"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-49796",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-49796"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-49796",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-49796"
}
],
"release_date": "2025-06-11T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-07-29T16:02:55+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-9.2.0.Z.E4S:libxml2-0:2.9.13-3.el9_2.7.aarch64",
"AppStream-9.2.0.Z.E4S:libxml2-0:2.9.13-3.el9_2.7.i686",
"AppStream-9.2.0.Z.E4S:libxml2-0:2.9.13-3.el9_2.7.ppc64le",
"AppStream-9.2.0.Z.E4S:libxml2-0:2.9.13-3.el9_2.7.s390x",
"AppStream-9.2.0.Z.E4S:libxml2-0:2.9.13-3.el9_2.7.src",
"AppStream-9.2.0.Z.E4S:libxml2-0:2.9.13-3.el9_2.7.x86_64",
"AppStream-9.2.0.Z.E4S:libxml2-debuginfo-0:2.9.13-3.el9_2.7.aarch64",
"AppStream-9.2.0.Z.E4S:libxml2-debuginfo-0:2.9.13-3.el9_2.7.i686",
"AppStream-9.2.0.Z.E4S:libxml2-debuginfo-0:2.9.13-3.el9_2.7.ppc64le",
"AppStream-9.2.0.Z.E4S:libxml2-debuginfo-0:2.9.13-3.el9_2.7.s390x",
"AppStream-9.2.0.Z.E4S:libxml2-debuginfo-0:2.9.13-3.el9_2.7.x86_64",
"AppStream-9.2.0.Z.E4S:libxml2-debugsource-0:2.9.13-3.el9_2.7.aarch64",
"AppStream-9.2.0.Z.E4S:libxml2-debugsource-0:2.9.13-3.el9_2.7.i686",
"AppStream-9.2.0.Z.E4S:libxml2-debugsource-0:2.9.13-3.el9_2.7.ppc64le",
"AppStream-9.2.0.Z.E4S:libxml2-debugsource-0:2.9.13-3.el9_2.7.s390x",
"AppStream-9.2.0.Z.E4S:libxml2-debugsource-0:2.9.13-3.el9_2.7.x86_64",
"AppStream-9.2.0.Z.E4S:libxml2-devel-0:2.9.13-3.el9_2.7.aarch64",
"AppStream-9.2.0.Z.E4S:libxml2-devel-0:2.9.13-3.el9_2.7.i686",
"AppStream-9.2.0.Z.E4S:libxml2-devel-0:2.9.13-3.el9_2.7.ppc64le",
"AppStream-9.2.0.Z.E4S:libxml2-devel-0:2.9.13-3.el9_2.7.s390x",
"AppStream-9.2.0.Z.E4S:libxml2-devel-0:2.9.13-3.el9_2.7.x86_64",
"AppStream-9.2.0.Z.E4S:python3-libxml2-0:2.9.13-3.el9_2.7.aarch64",
"AppStream-9.2.0.Z.E4S:python3-libxml2-0:2.9.13-3.el9_2.7.ppc64le",
"AppStream-9.2.0.Z.E4S:python3-libxml2-0:2.9.13-3.el9_2.7.s390x",
"AppStream-9.2.0.Z.E4S:python3-libxml2-0:2.9.13-3.el9_2.7.x86_64",
"AppStream-9.2.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-3.el9_2.7.aarch64",
"AppStream-9.2.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-3.el9_2.7.i686",
"AppStream-9.2.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-3.el9_2.7.ppc64le",
"AppStream-9.2.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-3.el9_2.7.s390x",
"AppStream-9.2.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-3.el9_2.7.x86_64",
"BaseOS-9.2.0.Z.E4S:libxml2-0:2.9.13-3.el9_2.7.aarch64",
"BaseOS-9.2.0.Z.E4S:libxml2-0:2.9.13-3.el9_2.7.i686",
"BaseOS-9.2.0.Z.E4S:libxml2-0:2.9.13-3.el9_2.7.ppc64le",
"BaseOS-9.2.0.Z.E4S:libxml2-0:2.9.13-3.el9_2.7.s390x",
"BaseOS-9.2.0.Z.E4S:libxml2-0:2.9.13-3.el9_2.7.src",
"BaseOS-9.2.0.Z.E4S:libxml2-0:2.9.13-3.el9_2.7.x86_64",
"BaseOS-9.2.0.Z.E4S:libxml2-debuginfo-0:2.9.13-3.el9_2.7.aarch64",
"BaseOS-9.2.0.Z.E4S:libxml2-debuginfo-0:2.9.13-3.el9_2.7.i686",
"BaseOS-9.2.0.Z.E4S:libxml2-debuginfo-0:2.9.13-3.el9_2.7.ppc64le",
"BaseOS-9.2.0.Z.E4S:libxml2-debuginfo-0:2.9.13-3.el9_2.7.s390x",
"BaseOS-9.2.0.Z.E4S:libxml2-debuginfo-0:2.9.13-3.el9_2.7.x86_64",
"BaseOS-9.2.0.Z.E4S:libxml2-debugsource-0:2.9.13-3.el9_2.7.aarch64",
"BaseOS-9.2.0.Z.E4S:libxml2-debugsource-0:2.9.13-3.el9_2.7.i686",
"BaseOS-9.2.0.Z.E4S:libxml2-debugsource-0:2.9.13-3.el9_2.7.ppc64le",
"BaseOS-9.2.0.Z.E4S:libxml2-debugsource-0:2.9.13-3.el9_2.7.s390x",
"BaseOS-9.2.0.Z.E4S:libxml2-debugsource-0:2.9.13-3.el9_2.7.x86_64",
"BaseOS-9.2.0.Z.E4S:libxml2-devel-0:2.9.13-3.el9_2.7.aarch64",
"BaseOS-9.2.0.Z.E4S:libxml2-devel-0:2.9.13-3.el9_2.7.i686",
"BaseOS-9.2.0.Z.E4S:libxml2-devel-0:2.9.13-3.el9_2.7.ppc64le",
"BaseOS-9.2.0.Z.E4S:libxml2-devel-0:2.9.13-3.el9_2.7.s390x",
"BaseOS-9.2.0.Z.E4S:libxml2-devel-0:2.9.13-3.el9_2.7.x86_64",
"BaseOS-9.2.0.Z.E4S:python3-libxml2-0:2.9.13-3.el9_2.7.aarch64",
"BaseOS-9.2.0.Z.E4S:python3-libxml2-0:2.9.13-3.el9_2.7.ppc64le",
"BaseOS-9.2.0.Z.E4S:python3-libxml2-0:2.9.13-3.el9_2.7.s390x",
"BaseOS-9.2.0.Z.E4S:python3-libxml2-0:2.9.13-3.el9_2.7.x86_64",
"BaseOS-9.2.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-3.el9_2.7.aarch64",
"BaseOS-9.2.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-3.el9_2.7.i686",
"BaseOS-9.2.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-3.el9_2.7.ppc64le",
"BaseOS-9.2.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-3.el9_2.7.s390x",
"BaseOS-9.2.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-3.el9_2.7.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:12199"
},
{
"category": "workaround",
"details": "There\u0027s no available mitigation other than to avoid processing untrusted XML documents if the user is unable/unwilling to update the library.",
"product_ids": [
"AppStream-9.2.0.Z.E4S:libxml2-0:2.9.13-3.el9_2.7.aarch64",
"AppStream-9.2.0.Z.E4S:libxml2-0:2.9.13-3.el9_2.7.i686",
"AppStream-9.2.0.Z.E4S:libxml2-0:2.9.13-3.el9_2.7.ppc64le",
"AppStream-9.2.0.Z.E4S:libxml2-0:2.9.13-3.el9_2.7.s390x",
"AppStream-9.2.0.Z.E4S:libxml2-0:2.9.13-3.el9_2.7.src",
"AppStream-9.2.0.Z.E4S:libxml2-0:2.9.13-3.el9_2.7.x86_64",
"AppStream-9.2.0.Z.E4S:libxml2-debuginfo-0:2.9.13-3.el9_2.7.aarch64",
"AppStream-9.2.0.Z.E4S:libxml2-debuginfo-0:2.9.13-3.el9_2.7.i686",
"AppStream-9.2.0.Z.E4S:libxml2-debuginfo-0:2.9.13-3.el9_2.7.ppc64le",
"AppStream-9.2.0.Z.E4S:libxml2-debuginfo-0:2.9.13-3.el9_2.7.s390x",
"AppStream-9.2.0.Z.E4S:libxml2-debuginfo-0:2.9.13-3.el9_2.7.x86_64",
"AppStream-9.2.0.Z.E4S:libxml2-debugsource-0:2.9.13-3.el9_2.7.aarch64",
"AppStream-9.2.0.Z.E4S:libxml2-debugsource-0:2.9.13-3.el9_2.7.i686",
"AppStream-9.2.0.Z.E4S:libxml2-debugsource-0:2.9.13-3.el9_2.7.ppc64le",
"AppStream-9.2.0.Z.E4S:libxml2-debugsource-0:2.9.13-3.el9_2.7.s390x",
"AppStream-9.2.0.Z.E4S:libxml2-debugsource-0:2.9.13-3.el9_2.7.x86_64",
"AppStream-9.2.0.Z.E4S:libxml2-devel-0:2.9.13-3.el9_2.7.aarch64",
"AppStream-9.2.0.Z.E4S:libxml2-devel-0:2.9.13-3.el9_2.7.i686",
"AppStream-9.2.0.Z.E4S:libxml2-devel-0:2.9.13-3.el9_2.7.ppc64le",
"AppStream-9.2.0.Z.E4S:libxml2-devel-0:2.9.13-3.el9_2.7.s390x",
"AppStream-9.2.0.Z.E4S:libxml2-devel-0:2.9.13-3.el9_2.7.x86_64",
"AppStream-9.2.0.Z.E4S:python3-libxml2-0:2.9.13-3.el9_2.7.aarch64",
"AppStream-9.2.0.Z.E4S:python3-libxml2-0:2.9.13-3.el9_2.7.ppc64le",
"AppStream-9.2.0.Z.E4S:python3-libxml2-0:2.9.13-3.el9_2.7.s390x",
"AppStream-9.2.0.Z.E4S:python3-libxml2-0:2.9.13-3.el9_2.7.x86_64",
"AppStream-9.2.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-3.el9_2.7.aarch64",
"AppStream-9.2.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-3.el9_2.7.i686",
"AppStream-9.2.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-3.el9_2.7.ppc64le",
"AppStream-9.2.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-3.el9_2.7.s390x",
"AppStream-9.2.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-3.el9_2.7.x86_64",
"BaseOS-9.2.0.Z.E4S:libxml2-0:2.9.13-3.el9_2.7.aarch64",
"BaseOS-9.2.0.Z.E4S:libxml2-0:2.9.13-3.el9_2.7.i686",
"BaseOS-9.2.0.Z.E4S:libxml2-0:2.9.13-3.el9_2.7.ppc64le",
"BaseOS-9.2.0.Z.E4S:libxml2-0:2.9.13-3.el9_2.7.s390x",
"BaseOS-9.2.0.Z.E4S:libxml2-0:2.9.13-3.el9_2.7.src",
"BaseOS-9.2.0.Z.E4S:libxml2-0:2.9.13-3.el9_2.7.x86_64",
"BaseOS-9.2.0.Z.E4S:libxml2-debuginfo-0:2.9.13-3.el9_2.7.aarch64",
"BaseOS-9.2.0.Z.E4S:libxml2-debuginfo-0:2.9.13-3.el9_2.7.i686",
"BaseOS-9.2.0.Z.E4S:libxml2-debuginfo-0:2.9.13-3.el9_2.7.ppc64le",
"BaseOS-9.2.0.Z.E4S:libxml2-debuginfo-0:2.9.13-3.el9_2.7.s390x",
"BaseOS-9.2.0.Z.E4S:libxml2-debuginfo-0:2.9.13-3.el9_2.7.x86_64",
"BaseOS-9.2.0.Z.E4S:libxml2-debugsource-0:2.9.13-3.el9_2.7.aarch64",
"BaseOS-9.2.0.Z.E4S:libxml2-debugsource-0:2.9.13-3.el9_2.7.i686",
"BaseOS-9.2.0.Z.E4S:libxml2-debugsource-0:2.9.13-3.el9_2.7.ppc64le",
"BaseOS-9.2.0.Z.E4S:libxml2-debugsource-0:2.9.13-3.el9_2.7.s390x",
"BaseOS-9.2.0.Z.E4S:libxml2-debugsource-0:2.9.13-3.el9_2.7.x86_64",
"BaseOS-9.2.0.Z.E4S:libxml2-devel-0:2.9.13-3.el9_2.7.aarch64",
"BaseOS-9.2.0.Z.E4S:libxml2-devel-0:2.9.13-3.el9_2.7.i686",
"BaseOS-9.2.0.Z.E4S:libxml2-devel-0:2.9.13-3.el9_2.7.ppc64le",
"BaseOS-9.2.0.Z.E4S:libxml2-devel-0:2.9.13-3.el9_2.7.s390x",
"BaseOS-9.2.0.Z.E4S:libxml2-devel-0:2.9.13-3.el9_2.7.x86_64",
"BaseOS-9.2.0.Z.E4S:python3-libxml2-0:2.9.13-3.el9_2.7.aarch64",
"BaseOS-9.2.0.Z.E4S:python3-libxml2-0:2.9.13-3.el9_2.7.ppc64le",
"BaseOS-9.2.0.Z.E4S:python3-libxml2-0:2.9.13-3.el9_2.7.s390x",
"BaseOS-9.2.0.Z.E4S:python3-libxml2-0:2.9.13-3.el9_2.7.x86_64",
"BaseOS-9.2.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-3.el9_2.7.aarch64",
"BaseOS-9.2.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-3.el9_2.7.i686",
"BaseOS-9.2.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-3.el9_2.7.ppc64le",
"BaseOS-9.2.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-3.el9_2.7.s390x",
"BaseOS-9.2.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-3.el9_2.7.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 9.1,
"baseSeverity": "CRITICAL",
"confidentialityImpact": "NONE",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.2.0.Z.E4S:libxml2-0:2.9.13-3.el9_2.7.aarch64",
"AppStream-9.2.0.Z.E4S:libxml2-0:2.9.13-3.el9_2.7.i686",
"AppStream-9.2.0.Z.E4S:libxml2-0:2.9.13-3.el9_2.7.ppc64le",
"AppStream-9.2.0.Z.E4S:libxml2-0:2.9.13-3.el9_2.7.s390x",
"AppStream-9.2.0.Z.E4S:libxml2-0:2.9.13-3.el9_2.7.src",
"AppStream-9.2.0.Z.E4S:libxml2-0:2.9.13-3.el9_2.7.x86_64",
"AppStream-9.2.0.Z.E4S:libxml2-debuginfo-0:2.9.13-3.el9_2.7.aarch64",
"AppStream-9.2.0.Z.E4S:libxml2-debuginfo-0:2.9.13-3.el9_2.7.i686",
"AppStream-9.2.0.Z.E4S:libxml2-debuginfo-0:2.9.13-3.el9_2.7.ppc64le",
"AppStream-9.2.0.Z.E4S:libxml2-debuginfo-0:2.9.13-3.el9_2.7.s390x",
"AppStream-9.2.0.Z.E4S:libxml2-debuginfo-0:2.9.13-3.el9_2.7.x86_64",
"AppStream-9.2.0.Z.E4S:libxml2-debugsource-0:2.9.13-3.el9_2.7.aarch64",
"AppStream-9.2.0.Z.E4S:libxml2-debugsource-0:2.9.13-3.el9_2.7.i686",
"AppStream-9.2.0.Z.E4S:libxml2-debugsource-0:2.9.13-3.el9_2.7.ppc64le",
"AppStream-9.2.0.Z.E4S:libxml2-debugsource-0:2.9.13-3.el9_2.7.s390x",
"AppStream-9.2.0.Z.E4S:libxml2-debugsource-0:2.9.13-3.el9_2.7.x86_64",
"AppStream-9.2.0.Z.E4S:libxml2-devel-0:2.9.13-3.el9_2.7.aarch64",
"AppStream-9.2.0.Z.E4S:libxml2-devel-0:2.9.13-3.el9_2.7.i686",
"AppStream-9.2.0.Z.E4S:libxml2-devel-0:2.9.13-3.el9_2.7.ppc64le",
"AppStream-9.2.0.Z.E4S:libxml2-devel-0:2.9.13-3.el9_2.7.s390x",
"AppStream-9.2.0.Z.E4S:libxml2-devel-0:2.9.13-3.el9_2.7.x86_64",
"AppStream-9.2.0.Z.E4S:python3-libxml2-0:2.9.13-3.el9_2.7.aarch64",
"AppStream-9.2.0.Z.E4S:python3-libxml2-0:2.9.13-3.el9_2.7.ppc64le",
"AppStream-9.2.0.Z.E4S:python3-libxml2-0:2.9.13-3.el9_2.7.s390x",
"AppStream-9.2.0.Z.E4S:python3-libxml2-0:2.9.13-3.el9_2.7.x86_64",
"AppStream-9.2.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-3.el9_2.7.aarch64",
"AppStream-9.2.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-3.el9_2.7.i686",
"AppStream-9.2.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-3.el9_2.7.ppc64le",
"AppStream-9.2.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-3.el9_2.7.s390x",
"AppStream-9.2.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-3.el9_2.7.x86_64",
"BaseOS-9.2.0.Z.E4S:libxml2-0:2.9.13-3.el9_2.7.aarch64",
"BaseOS-9.2.0.Z.E4S:libxml2-0:2.9.13-3.el9_2.7.i686",
"BaseOS-9.2.0.Z.E4S:libxml2-0:2.9.13-3.el9_2.7.ppc64le",
"BaseOS-9.2.0.Z.E4S:libxml2-0:2.9.13-3.el9_2.7.s390x",
"BaseOS-9.2.0.Z.E4S:libxml2-0:2.9.13-3.el9_2.7.src",
"BaseOS-9.2.0.Z.E4S:libxml2-0:2.9.13-3.el9_2.7.x86_64",
"BaseOS-9.2.0.Z.E4S:libxml2-debuginfo-0:2.9.13-3.el9_2.7.aarch64",
"BaseOS-9.2.0.Z.E4S:libxml2-debuginfo-0:2.9.13-3.el9_2.7.i686",
"BaseOS-9.2.0.Z.E4S:libxml2-debuginfo-0:2.9.13-3.el9_2.7.ppc64le",
"BaseOS-9.2.0.Z.E4S:libxml2-debuginfo-0:2.9.13-3.el9_2.7.s390x",
"BaseOS-9.2.0.Z.E4S:libxml2-debuginfo-0:2.9.13-3.el9_2.7.x86_64",
"BaseOS-9.2.0.Z.E4S:libxml2-debugsource-0:2.9.13-3.el9_2.7.aarch64",
"BaseOS-9.2.0.Z.E4S:libxml2-debugsource-0:2.9.13-3.el9_2.7.i686",
"BaseOS-9.2.0.Z.E4S:libxml2-debugsource-0:2.9.13-3.el9_2.7.ppc64le",
"BaseOS-9.2.0.Z.E4S:libxml2-debugsource-0:2.9.13-3.el9_2.7.s390x",
"BaseOS-9.2.0.Z.E4S:libxml2-debugsource-0:2.9.13-3.el9_2.7.x86_64",
"BaseOS-9.2.0.Z.E4S:libxml2-devel-0:2.9.13-3.el9_2.7.aarch64",
"BaseOS-9.2.0.Z.E4S:libxml2-devel-0:2.9.13-3.el9_2.7.i686",
"BaseOS-9.2.0.Z.E4S:libxml2-devel-0:2.9.13-3.el9_2.7.ppc64le",
"BaseOS-9.2.0.Z.E4S:libxml2-devel-0:2.9.13-3.el9_2.7.s390x",
"BaseOS-9.2.0.Z.E4S:libxml2-devel-0:2.9.13-3.el9_2.7.x86_64",
"BaseOS-9.2.0.Z.E4S:python3-libxml2-0:2.9.13-3.el9_2.7.aarch64",
"BaseOS-9.2.0.Z.E4S:python3-libxml2-0:2.9.13-3.el9_2.7.ppc64le",
"BaseOS-9.2.0.Z.E4S:python3-libxml2-0:2.9.13-3.el9_2.7.s390x",
"BaseOS-9.2.0.Z.E4S:python3-libxml2-0:2.9.13-3.el9_2.7.x86_64",
"BaseOS-9.2.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-3.el9_2.7.aarch64",
"BaseOS-9.2.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-3.el9_2.7.i686",
"BaseOS-9.2.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-3.el9_2.7.ppc64le",
"BaseOS-9.2.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-3.el9_2.7.s390x",
"BaseOS-9.2.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-3.el9_2.7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "libxml: Type confusion leads to Denial of service (DoS)"
}
]
}
RHSA-2025:13289
Vulnerability from csaf_redhat - Published: 2025-08-14 04:08 - Updated: 2025-12-02 06:22Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Red Hat OpenShift Container Platform release 4.14.55 is now available with\nupdates to packages and images that fix several bugs and add enhancements.\n\nThis release includes a security update for Red Hat OpenShift Container Platform 4.14.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "Red Hat OpenShift Container Platform is Red Hat\u0027s cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.\n\nThis advisory contains the container images for Red Hat OpenShift Container\nPlatform 4.14.55. See the following advisory for the RPM packages for this\nrelease:\n\nhttps://access.redhat.com/errata/RHBA-2025:13290\n\nSpace precludes documenting all of the container images in this advisory. See the following Release Notes documentation, which will be updated shortly for this release, for details about these changes:\n\nhttps://docs.redhat.com/en/documentation/openshift_container_platform/4.14/html/release_notes/\n\nSecurity Fix(es):\n\n* github.com/golang/glog: Vulnerability when creating log files in\ngithub.com/golang/glog (CVE-2024-45339)\n* sudo: LPE via host option (CVE-2025-32462)\n* libxml2: Integer Overflow in xmlBuildQName() Leads to Stack Buffer\nOverflow in libxml2 (CVE-2025-6021)\n\nFor more details about the security issue(s), including the impact, a CVSS\nscore, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAll OpenShift Container Platform 4.14 users are advised to upgrade to these\nupdated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at\nhttps://docs.redhat.com/en/documentation/openshift_container_platform/4.14/html-single/updating_clusters/index#updating-cluster-cli.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2025:13289",
"url": "https://access.redhat.com/errata/RHSA-2025:13289"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "2342463",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2342463"
},
{
"category": "external",
"summary": "2372406",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2372406"
},
{
"category": "external",
"summary": "2374692",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2374692"
},
{
"category": "external",
"summary": "OCPBUGS-59791",
"url": "https://issues.redhat.com/browse/OCPBUGS-59791"
},
{
"category": "external",
"summary": "OCPBUGS-59872",
"url": "https://issues.redhat.com/browse/OCPBUGS-59872"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_13289.json"
}
],
"title": "Red Hat Security Advisory: OpenShift Container Platform 4.14.55 bug fix and security update",
"tracking": {
"current_release_date": "2025-12-02T06:22:57+00:00",
"generator": {
"date": "2025-12-02T06:22:57+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.13"
}
},
"id": "RHSA-2025:13289",
"initial_release_date": "2025-08-14T04:08:11+00:00",
"revision_history": [
{
"date": "2025-08-14T04:08:11+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2025-08-14T04:08:11+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-12-02T06:22:57+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat OpenShift Container Platform 4.14",
"product": {
"name": "Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:openshift:4.14::el8"
}
}
},
{
"category": "product_name",
"name": "Red Hat OpenShift Container Platform 4.14",
"product": {
"name": "Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:openshift:4.14::el9"
}
}
}
],
"category": "product_family",
"name": "Red Hat OpenShift Enterprise"
},
{
"branches": [
{
"category": "product_version",
"name": "openshift4/ose-cluster-autoscaler@sha256:a1ee4f2b690e942fd2653343ff29455b322c5331dd9252cf094828e973abb7ff_ppc64le",
"product": {
"name": "openshift4/ose-cluster-autoscaler@sha256:a1ee4f2b690e942fd2653343ff29455b322c5331dd9252cf094828e973abb7ff_ppc64le",
"product_id": "openshift4/ose-cluster-autoscaler@sha256:a1ee4f2b690e942fd2653343ff29455b322c5331dd9252cf094828e973abb7ff_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-autoscaler@sha256:a1ee4f2b690e942fd2653343ff29455b322c5331dd9252cf094828e973abb7ff?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler\u0026tag=v4.14.0-202508051136.p0.gd030dba.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-baremetal-machine-controllers@sha256:3a31c6978c28feb9495466f23b54eabe801017b1a8c88e59a72b590be1a52615_ppc64le",
"product": {
"name": "openshift4/ose-baremetal-machine-controllers@sha256:3a31c6978c28feb9495466f23b54eabe801017b1a8c88e59a72b590be1a52615_ppc64le",
"product_id": "openshift4/ose-baremetal-machine-controllers@sha256:3a31c6978c28feb9495466f23b54eabe801017b1a8c88e59a72b590be1a52615_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-machine-controllers@sha256:3a31c6978c28feb9495466f23b54eabe801017b1a8c88e59a72b590be1a52615?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-machine-controllers\u0026tag=v4.14.0-202508051136.p0.gc7b46ef.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:0a9c42bec1871a0afea561e7c9f61a58ec51797d3d1b397b99f5c07fe8a45a73_ppc64le",
"product": {
"name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:0a9c42bec1871a0afea561e7c9f61a58ec51797d3d1b397b99f5c07fe8a45a73_ppc64le",
"product_id": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:0a9c42bec1871a0afea561e7c9f61a58ec51797d3d1b397b99f5c07fe8a45a73_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-etcd-rhel8-operator@sha256:0a9c42bec1871a0afea561e7c9f61a58ec51797d3d1b397b99f5c07fe8a45a73?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-etcd-rhel8-operator\u0026tag=v4.14.0-202508051136.p0.g9abf7d2.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-monitoring-operator@sha256:57cc6db7a60739d1e30b48f2d370544525eebb75d0026f385c8d3de6d2c0e373_ppc64le",
"product": {
"name": "openshift4/ose-cluster-monitoring-operator@sha256:57cc6db7a60739d1e30b48f2d370544525eebb75d0026f385c8d3de6d2c0e373_ppc64le",
"product_id": "openshift4/ose-cluster-monitoring-operator@sha256:57cc6db7a60739d1e30b48f2d370544525eebb75d0026f385c8d3de6d2c0e373_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-monitoring-operator@sha256:57cc6db7a60739d1e30b48f2d370544525eebb75d0026f385c8d3de6d2c0e373?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-monitoring-operator\u0026tag=v4.14.0-202508051136.p0.ge095038.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-network-operator@sha256:60aa2447a76e342661494f0954592f0392bdb1b9adec16542b0057a5a24672b3_ppc64le",
"product": {
"name": "openshift4/ose-cluster-network-operator@sha256:60aa2447a76e342661494f0954592f0392bdb1b9adec16542b0057a5a24672b3_ppc64le",
"product_id": "openshift4/ose-cluster-network-operator@sha256:60aa2447a76e342661494f0954592f0392bdb1b9adec16542b0057a5a24672b3_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-network-operator@sha256:60aa2447a76e342661494f0954592f0392bdb1b9adec16542b0057a5a24672b3?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-network-operator\u0026tag=v4.14.0-202508051136.p0.gc7f9fb8.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-node-tuning-operator@sha256:138f84ff580da062b2af5baf639ab6aa3704b2230d06217fdbbefc7431a82c37_ppc64le",
"product": {
"name": "openshift4/ose-cluster-node-tuning-operator@sha256:138f84ff580da062b2af5baf639ab6aa3704b2230d06217fdbbefc7431a82c37_ppc64le",
"product_id": "openshift4/ose-cluster-node-tuning-operator@sha256:138f84ff580da062b2af5baf639ab6aa3704b2230d06217fdbbefc7431a82c37_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-node-tuning-operator@sha256:138f84ff580da062b2af5baf639ab6aa3704b2230d06217fdbbefc7431a82c37?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-operator\u0026tag=v4.14.0-202508041906.p0.g5511c8d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:138f84ff580da062b2af5baf639ab6aa3704b2230d06217fdbbefc7431a82c37_ppc64le",
"product": {
"name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:138f84ff580da062b2af5baf639ab6aa3704b2230d06217fdbbefc7431a82c37_ppc64le",
"product_id": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:138f84ff580da062b2af5baf639ab6aa3704b2230d06217fdbbefc7431a82c37_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-node-tuning-rhel9-operator@sha256:138f84ff580da062b2af5baf639ab6aa3704b2230d06217fdbbefc7431a82c37?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator\u0026tag=v4.14.0-202508041906.p0.g5511c8d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-version-operator@sha256:0c8a5437dbf542bf34c1be98b5e5101d9c7d76c90f169e9b59654c26528b65fd_ppc64le",
"product": {
"name": "openshift4/ose-cluster-version-operator@sha256:0c8a5437dbf542bf34c1be98b5e5101d9c7d76c90f169e9b59654c26528b65fd_ppc64le",
"product_id": "openshift4/ose-cluster-version-operator@sha256:0c8a5437dbf542bf34c1be98b5e5101d9c7d76c90f169e9b59654c26528b65fd_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-version-operator@sha256:0c8a5437dbf542bf34c1be98b5e5101d9c7d76c90f169e9b59654c26528b65fd?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-version-operator\u0026tag=v4.14.0-202508051136.p0.ga1bf930.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-configmap-reloader@sha256:28486fa2df2188a63bb9e58fdbc8b32696157b8b75fbc8bd5cb3592f3b83c3c8_ppc64le",
"product": {
"name": "openshift4/ose-configmap-reloader@sha256:28486fa2df2188a63bb9e58fdbc8b32696157b8b75fbc8bd5cb3592f3b83c3c8_ppc64le",
"product_id": "openshift4/ose-configmap-reloader@sha256:28486fa2df2188a63bb9e58fdbc8b32696157b8b75fbc8bd5cb3592f3b83c3c8_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-configmap-reloader@sha256:28486fa2df2188a63bb9e58fdbc8b32696157b8b75fbc8bd5cb3592f3b83c3c8?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-configmap-reloader\u0026tag=v4.14.0-202508051136.p0.g716a0c3.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-coredns@sha256:492a667c6d7d234c9ad0cb581c6cee426ff70445897b39ff1a10dc1f5997b3a1_ppc64le",
"product": {
"name": "openshift4/ose-coredns@sha256:492a667c6d7d234c9ad0cb581c6cee426ff70445897b39ff1a10dc1f5997b3a1_ppc64le",
"product_id": "openshift4/ose-coredns@sha256:492a667c6d7d234c9ad0cb581c6cee426ff70445897b39ff1a10dc1f5997b3a1_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-coredns@sha256:492a667c6d7d234c9ad0cb581c6cee426ff70445897b39ff1a10dc1f5997b3a1?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-coredns\u0026tag=v4.14.0-202508051136.p0.gfdd6037.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-external-attacher@sha256:2eb449f9960cb72968efa9fb2f62371c547c0d14523a5934b30900c3eb5633bf_ppc64le",
"product": {
"name": "openshift4/ose-csi-external-attacher@sha256:2eb449f9960cb72968efa9fb2f62371c547c0d14523a5934b30900c3eb5633bf_ppc64le",
"product_id": "openshift4/ose-csi-external-attacher@sha256:2eb449f9960cb72968efa9fb2f62371c547c0d14523a5934b30900c3eb5633bf_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-attacher@sha256:2eb449f9960cb72968efa9fb2f62371c547c0d14523a5934b30900c3eb5633bf?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-attacher\u0026tag=v4.14.0-202508051136.p0.g06e8ce0.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-external-attacher-rhel8@sha256:2eb449f9960cb72968efa9fb2f62371c547c0d14523a5934b30900c3eb5633bf_ppc64le",
"product": {
"name": "openshift4/ose-csi-external-attacher-rhel8@sha256:2eb449f9960cb72968efa9fb2f62371c547c0d14523a5934b30900c3eb5633bf_ppc64le",
"product_id": "openshift4/ose-csi-external-attacher-rhel8@sha256:2eb449f9960cb72968efa9fb2f62371c547c0d14523a5934b30900c3eb5633bf_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-attacher-rhel8@sha256:2eb449f9960cb72968efa9fb2f62371c547c0d14523a5934b30900c3eb5633bf?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-attacher-rhel8\u0026tag=v4.14.0-202508051136.p0.g06e8ce0.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-driver-manila-rhel8@sha256:c96fbe1676e387ec7ebed782dfec6fd7c439cd4a7f20d13defe7b870432466e5_ppc64le",
"product": {
"name": "openshift4/ose-csi-driver-manila-rhel8@sha256:c96fbe1676e387ec7ebed782dfec6fd7c439cd4a7f20d13defe7b870432466e5_ppc64le",
"product_id": "openshift4/ose-csi-driver-manila-rhel8@sha256:c96fbe1676e387ec7ebed782dfec6fd7c439cd4a7f20d13defe7b870432466e5_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-manila-rhel8@sha256:c96fbe1676e387ec7ebed782dfec6fd7c439cd4a7f20d13defe7b870432466e5?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8\u0026tag=v4.14.0-202508051136.p0.g6957b24.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-driver-manila-rhel8-operator@sha256:11a0043b88670a400331fa28a6dd0c0a0ca42ccea4b9b1827a0ee7d5c9ffd4b2_ppc64le",
"product": {
"name": "openshift4/ose-csi-driver-manila-rhel8-operator@sha256:11a0043b88670a400331fa28a6dd0c0a0ca42ccea4b9b1827a0ee7d5c9ffd4b2_ppc64le",
"product_id": "openshift4/ose-csi-driver-manila-rhel8-operator@sha256:11a0043b88670a400331fa28a6dd0c0a0ca42ccea4b9b1827a0ee7d5c9ffd4b2_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-manila-rhel8-operator@sha256:11a0043b88670a400331fa28a6dd0c0a0ca42ccea4b9b1827a0ee7d5c9ffd4b2?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8-operator\u0026tag=v4.14.0-202508051136.p0.gd93a218.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-driver-nfs-rhel8@sha256:c8ae229915619e34b15af1673950020b8c13cb3c40413319ec3b96d47e0b64e2_ppc64le",
"product": {
"name": "openshift4/ose-csi-driver-nfs-rhel8@sha256:c8ae229915619e34b15af1673950020b8c13cb3c40413319ec3b96d47e0b64e2_ppc64le",
"product_id": "openshift4/ose-csi-driver-nfs-rhel8@sha256:c8ae229915619e34b15af1673950020b8c13cb3c40413319ec3b96d47e0b64e2_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-nfs-rhel8@sha256:c8ae229915619e34b15af1673950020b8c13cb3c40413319ec3b96d47e0b64e2?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel8\u0026tag=v4.14.0-202508051136.p0.ge1dd453.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-livenessprobe@sha256:0c8d3a7bf0796dce3a92f80e09950f2da25a46db99241548ce0bf007ae568e64_ppc64le",
"product": {
"name": "openshift4/ose-csi-livenessprobe@sha256:0c8d3a7bf0796dce3a92f80e09950f2da25a46db99241548ce0bf007ae568e64_ppc64le",
"product_id": "openshift4/ose-csi-livenessprobe@sha256:0c8d3a7bf0796dce3a92f80e09950f2da25a46db99241548ce0bf007ae568e64_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-livenessprobe@sha256:0c8d3a7bf0796dce3a92f80e09950f2da25a46db99241548ce0bf007ae568e64?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-livenessprobe\u0026tag=v4.14.0-202508051136.p0.ga9bcbde.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:0c8d3a7bf0796dce3a92f80e09950f2da25a46db99241548ce0bf007ae568e64_ppc64le",
"product": {
"name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:0c8d3a7bf0796dce3a92f80e09950f2da25a46db99241548ce0bf007ae568e64_ppc64le",
"product_id": "openshift4/ose-csi-livenessprobe-rhel8@sha256:0c8d3a7bf0796dce3a92f80e09950f2da25a46db99241548ce0bf007ae568e64_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-livenessprobe-rhel8@sha256:0c8d3a7bf0796dce3a92f80e09950f2da25a46db99241548ce0bf007ae568e64?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8\u0026tag=v4.14.0-202508051136.p0.ga9bcbde.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:6c0ad888e2261484cfdcae3729d87a87bde98f60adedd4b878113dc05711277b_ppc64le",
"product": {
"name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:6c0ad888e2261484cfdcae3729d87a87bde98f60adedd4b878113dc05711277b_ppc64le",
"product_id": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:6c0ad888e2261484cfdcae3729d87a87bde98f60adedd4b878113dc05711277b_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-node-driver-registrar-rhel8@sha256:6c0ad888e2261484cfdcae3729d87a87bde98f60adedd4b878113dc05711277b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8\u0026tag=v4.14.0-202508051136.p0.g9dcaa7f.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-node-driver-registrar@sha256:6c0ad888e2261484cfdcae3729d87a87bde98f60adedd4b878113dc05711277b_ppc64le",
"product": {
"name": "openshift4/ose-csi-node-driver-registrar@sha256:6c0ad888e2261484cfdcae3729d87a87bde98f60adedd4b878113dc05711277b_ppc64le",
"product_id": "openshift4/ose-csi-node-driver-registrar@sha256:6c0ad888e2261484cfdcae3729d87a87bde98f60adedd4b878113dc05711277b_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-node-driver-registrar@sha256:6c0ad888e2261484cfdcae3729d87a87bde98f60adedd4b878113dc05711277b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-node-driver-registrar\u0026tag=v4.14.0-202508051136.p0.g9dcaa7f.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:9f2d82677c2b7bce45cd038586e975c8670a0002961ea5cf68ee9532e01a0e53_ppc64le",
"product": {
"name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:9f2d82677c2b7bce45cd038586e975c8670a0002961ea5cf68ee9532e01a0e53_ppc64le",
"product_id": "openshift4/ose-csi-external-provisioner-rhel8@sha256:9f2d82677c2b7bce45cd038586e975c8670a0002961ea5cf68ee9532e01a0e53_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-provisioner-rhel8@sha256:9f2d82677c2b7bce45cd038586e975c8670a0002961ea5cf68ee9532e01a0e53?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8\u0026tag=v4.14.0-202508051136.p0.ge18ed7f.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-external-provisioner@sha256:9f2d82677c2b7bce45cd038586e975c8670a0002961ea5cf68ee9532e01a0e53_ppc64le",
"product": {
"name": "openshift4/ose-csi-external-provisioner@sha256:9f2d82677c2b7bce45cd038586e975c8670a0002961ea5cf68ee9532e01a0e53_ppc64le",
"product_id": "openshift4/ose-csi-external-provisioner@sha256:9f2d82677c2b7bce45cd038586e975c8670a0002961ea5cf68ee9532e01a0e53_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-provisioner@sha256:9f2d82677c2b7bce45cd038586e975c8670a0002961ea5cf68ee9532e01a0e53?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-provisioner\u0026tag=v4.14.0-202508051136.p0.ge18ed7f.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/driver-toolkit-rhel9@sha256:9b43890833778cbfaf9d0d02c2181b2dc7fc8838b9dad053eafb888dc37c9a8c_ppc64le",
"product": {
"name": "openshift4/driver-toolkit-rhel9@sha256:9b43890833778cbfaf9d0d02c2181b2dc7fc8838b9dad053eafb888dc37c9a8c_ppc64le",
"product_id": "openshift4/driver-toolkit-rhel9@sha256:9b43890833778cbfaf9d0d02c2181b2dc7fc8838b9dad053eafb888dc37c9a8c_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/driver-toolkit-rhel9@sha256:9b43890833778cbfaf9d0d02c2181b2dc7fc8838b9dad053eafb888dc37c9a8c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/driver-toolkit-rhel9\u0026tag=v4.14.0-202508041906.p0.gcafed17.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-oauth-proxy@sha256:d3856124ce2f48fc91c90caf627c70cea14ca66797d4fcd58d6d8576b5857f94_ppc64le",
"product": {
"name": "openshift4/ose-oauth-proxy@sha256:d3856124ce2f48fc91c90caf627c70cea14ca66797d4fcd58d6d8576b5857f94_ppc64le",
"product_id": "openshift4/ose-oauth-proxy@sha256:d3856124ce2f48fc91c90caf627c70cea14ca66797d4fcd58d6d8576b5857f94_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-oauth-proxy@sha256:d3856124ce2f48fc91c90caf627c70cea14ca66797d4fcd58d6d8576b5857f94?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-proxy\u0026tag=v4.14.0-202508051136.p0.ga4a2f27.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-prometheus-alertmanager@sha256:3810dce0cc0486da16d2cbdd21546479daf521830bbec4ceb8d1a202f613bca8_ppc64le",
"product": {
"name": "openshift4/ose-prometheus-alertmanager@sha256:3810dce0cc0486da16d2cbdd21546479daf521830bbec4ceb8d1a202f613bca8_ppc64le",
"product_id": "openshift4/ose-prometheus-alertmanager@sha256:3810dce0cc0486da16d2cbdd21546479daf521830bbec4ceb8d1a202f613bca8_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-alertmanager@sha256:3810dce0cc0486da16d2cbdd21546479daf521830bbec4ceb8d1a202f613bca8?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-alertmanager\u0026tag=v4.14.0-202508051136.p0.ge372516.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-prometheus-node-exporter@sha256:59e404dd782070c155489614317cc5faf83bc367f70e66d7c5ac263efbf260df_ppc64le",
"product": {
"name": "openshift4/ose-prometheus-node-exporter@sha256:59e404dd782070c155489614317cc5faf83bc367f70e66d7c5ac263efbf260df_ppc64le",
"product_id": "openshift4/ose-prometheus-node-exporter@sha256:59e404dd782070c155489614317cc5faf83bc367f70e66d7c5ac263efbf260df_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-node-exporter@sha256:59e404dd782070c155489614317cc5faf83bc367f70e66d7c5ac263efbf260df?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-node-exporter\u0026tag=v4.14.0-202508051136.p0.g5ee0a9d.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-prometheus@sha256:790929106b57cd1461cb0543bcfeca39ab70afdba83107db4d861fe37e39fbad_ppc64le",
"product": {
"name": "openshift4/ose-prometheus@sha256:790929106b57cd1461cb0543bcfeca39ab70afdba83107db4d861fe37e39fbad_ppc64le",
"product_id": "openshift4/ose-prometheus@sha256:790929106b57cd1461cb0543bcfeca39ab70afdba83107db4d861fe37e39fbad_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus@sha256:790929106b57cd1461cb0543bcfeca39ab70afdba83107db4d861fe37e39fbad?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus\u0026tag=v4.14.0-202508051136.p0.g3aff0d1.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-kube-proxy@sha256:475b62820d626d74f86e0fb0960cc026bf6ee333e8dc2c329989bc5e0fbf5f4d_ppc64le",
"product": {
"name": "openshift4/ose-kube-proxy@sha256:475b62820d626d74f86e0fb0960cc026bf6ee333e8dc2c329989bc5e0fbf5f4d_ppc64le",
"product_id": "openshift4/ose-kube-proxy@sha256:475b62820d626d74f86e0fb0960cc026bf6ee333e8dc2c329989bc5e0fbf5f4d_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-proxy@sha256:475b62820d626d74f86e0fb0960cc026bf6ee333e8dc2c329989bc5e0fbf5f4d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-kube-proxy\u0026tag=v4.14.0-202508051136.p0.g1f611c5.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-kube-rbac-proxy@sha256:7d191e05045eec47e3c1fd1f1a00b7a31d41a28d1bf24cccfead38ed05baf593_ppc64le",
"product": {
"name": "openshift4/ose-kube-rbac-proxy@sha256:7d191e05045eec47e3c1fd1f1a00b7a31d41a28d1bf24cccfead38ed05baf593_ppc64le",
"product_id": "openshift4/ose-kube-rbac-proxy@sha256:7d191e05045eec47e3c1fd1f1a00b7a31d41a28d1bf24cccfead38ed05baf593_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-rbac-proxy@sha256:7d191e05045eec47e3c1fd1f1a00b7a31d41a28d1bf24cccfead38ed05baf593?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-kube-rbac-proxy\u0026tag=v4.14.0-202508051136.p0.gb8b8259.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-kube-state-metrics@sha256:45992a7584258dc94aa771d51811476c9e257fda92c8119242ceebbac411298b_ppc64le",
"product": {
"name": "openshift4/ose-kube-state-metrics@sha256:45992a7584258dc94aa771d51811476c9e257fda92c8119242ceebbac411298b_ppc64le",
"product_id": "openshift4/ose-kube-state-metrics@sha256:45992a7584258dc94aa771d51811476c9e257fda92c8119242ceebbac411298b_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-state-metrics@sha256:45992a7584258dc94aa771d51811476c9e257fda92c8119242ceebbac411298b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-kube-state-metrics\u0026tag=v4.14.0-202508051136.p0.gdb0c549.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-kuryr-cni-rhel8@sha256:ef244a7cfc2b57b53d212468e762ddf024f824fea6c7de134bdeed511f2b3376_ppc64le",
"product": {
"name": "openshift4/ose-kuryr-cni-rhel8@sha256:ef244a7cfc2b57b53d212468e762ddf024f824fea6c7de134bdeed511f2b3376_ppc64le",
"product_id": "openshift4/ose-kuryr-cni-rhel8@sha256:ef244a7cfc2b57b53d212468e762ddf024f824fea6c7de134bdeed511f2b3376_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-kuryr-cni-rhel8@sha256:ef244a7cfc2b57b53d212468e762ddf024f824fea6c7de134bdeed511f2b3376?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-kuryr-cni-rhel8\u0026tag=v4.14.0-202508051136.p0.g8926a29.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-kuryr-controller-rhel8@sha256:b67a6b778db4798ac54a3e94446d256e3dfe4a51f520f2ebe4c6a97d271f2794_ppc64le",
"product": {
"name": "openshift4/ose-kuryr-controller-rhel8@sha256:b67a6b778db4798ac54a3e94446d256e3dfe4a51f520f2ebe4c6a97d271f2794_ppc64le",
"product_id": "openshift4/ose-kuryr-controller-rhel8@sha256:b67a6b778db4798ac54a3e94446d256e3dfe4a51f520f2ebe4c6a97d271f2794_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-kuryr-controller-rhel8@sha256:b67a6b778db4798ac54a3e94446d256e3dfe4a51f520f2ebe4c6a97d271f2794?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-kuryr-controller-rhel8\u0026tag=v4.14.0-202508051136.p0.g8926a29.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-operator-marketplace@sha256:b1e10eb44c9e6adb043b672239d1df4da14abcd7cea5aa4d550848fc3edee515_ppc64le",
"product": {
"name": "openshift4/ose-operator-marketplace@sha256:b1e10eb44c9e6adb043b672239d1df4da14abcd7cea5aa4d550848fc3edee515_ppc64le",
"product_id": "openshift4/ose-operator-marketplace@sha256:b1e10eb44c9e6adb043b672239d1df4da14abcd7cea5aa4d550848fc3edee515_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-marketplace@sha256:b1e10eb44c9e6adb043b672239d1df4da14abcd7cea5aa4d550848fc3edee515?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-operator-marketplace\u0026tag=v4.14.0-202508051136.p0.g363eb42.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-monitoring-plugin-rhel8@sha256:2c7ad2f081657222dc39de8e092a85a2ac2915e32c55d243191e015011580690_ppc64le",
"product": {
"name": "openshift4/ose-monitoring-plugin-rhel8@sha256:2c7ad2f081657222dc39de8e092a85a2ac2915e32c55d243191e015011580690_ppc64le",
"product_id": "openshift4/ose-monitoring-plugin-rhel8@sha256:2c7ad2f081657222dc39de8e092a85a2ac2915e32c55d243191e015011580690_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-monitoring-plugin-rhel8@sha256:2c7ad2f081657222dc39de8e092a85a2ac2915e32c55d243191e015011580690?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8\u0026tag=v4.14.0-202508051136.p0.g4fa7043.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-multus-cni@sha256:7bb37eb7b7e64ec16b4cc0bcf2eb493265504c168d98fb917866ed831940dc93_ppc64le",
"product": {
"name": "openshift4/ose-multus-cni@sha256:7bb37eb7b7e64ec16b4cc0bcf2eb493265504c168d98fb917866ed831940dc93_ppc64le",
"product_id": "openshift4/ose-multus-cni@sha256:7bb37eb7b7e64ec16b4cc0bcf2eb493265504c168d98fb917866ed831940dc93_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-cni@sha256:7bb37eb7b7e64ec16b4cc0bcf2eb493265504c168d98fb917866ed831940dc93?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-multus-cni\u0026tag=v4.14.0-202508051136.p0.g8e48cb0.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-oauth-server-rhel8@sha256:933e5e75634e188eaab3279ebf229d9fc473c1229005199d220f4d02811dbda7_ppc64le",
"product": {
"name": "openshift4/ose-oauth-server-rhel8@sha256:933e5e75634e188eaab3279ebf229d9fc473c1229005199d220f4d02811dbda7_ppc64le",
"product_id": "openshift4/ose-oauth-server-rhel8@sha256:933e5e75634e188eaab3279ebf229d9fc473c1229005199d220f4d02811dbda7_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-oauth-server-rhel8@sha256:933e5e75634e188eaab3279ebf229d9fc473c1229005199d220f4d02811dbda7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-server-rhel8\u0026tag=v4.14.0-202508051136.p0.g35f4739.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/oc-mirror-plugin-rhel8@sha256:e613aee2114ceabde8dc312c8049da00b93117929b38ad9f7e27cf42c34e4ea1_ppc64le",
"product": {
"name": "openshift4/oc-mirror-plugin-rhel8@sha256:e613aee2114ceabde8dc312c8049da00b93117929b38ad9f7e27cf42c34e4ea1_ppc64le",
"product_id": "openshift4/oc-mirror-plugin-rhel8@sha256:e613aee2114ceabde8dc312c8049da00b93117929b38ad9f7e27cf42c34e4ea1_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/oc-mirror-plugin-rhel8@sha256:e613aee2114ceabde8dc312c8049da00b93117929b38ad9f7e27cf42c34e4ea1?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/oc-mirror-plugin-rhel8\u0026tag=v4.14.0-202508051136.p0.g056043d.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-docker-builder@sha256:f6abd02b1b3505946416184b42d6cd5427f1671abab34233fe448802be49e44b_ppc64le",
"product": {
"name": "openshift4/ose-docker-builder@sha256:f6abd02b1b3505946416184b42d6cd5427f1671abab34233fe448802be49e44b_ppc64le",
"product_id": "openshift4/ose-docker-builder@sha256:f6abd02b1b3505946416184b42d6cd5427f1671abab34233fe448802be49e44b_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-docker-builder@sha256:f6abd02b1b3505946416184b42d6cd5427f1671abab34233fe448802be49e44b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-docker-builder\u0026tag=v4.14.0-202508051136.p0.gcdeff52.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cli@sha256:9c351c164675f719584f487d1486941365a126d283e689c53ba0fc72a2880275_ppc64le",
"product": {
"name": "openshift4/ose-cli@sha256:9c351c164675f719584f487d1486941365a126d283e689c53ba0fc72a2880275_ppc64le",
"product_id": "openshift4/ose-cli@sha256:9c351c164675f719584f487d1486941365a126d283e689c53ba0fc72a2880275_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cli@sha256:9c351c164675f719584f487d1486941365a126d283e689c53ba0fc72a2880275?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cli\u0026tag=v4.14.0-202508051136.p0.g44b3ac2.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-console@sha256:445f36eda3a85604270f391f6e9eb37f5153b2438983f17d7b8f7bb737d0d897_ppc64le",
"product": {
"name": "openshift4/ose-console@sha256:445f36eda3a85604270f391f6e9eb37f5153b2438983f17d7b8f7bb737d0d897_ppc64le",
"product_id": "openshift4/ose-console@sha256:445f36eda3a85604270f391f6e9eb37f5153b2438983f17d7b8f7bb737d0d897_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-console@sha256:445f36eda3a85604270f391f6e9eb37f5153b2438983f17d7b8f7bb737d0d897?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-console\u0026tag=v4.14.0-202508051136.p0.g477c659.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-console-operator@sha256:c86f5221fc3c900394a4d3f90a3b4457427c3ff29ffd00df89601a52175a4af2_ppc64le",
"product": {
"name": "openshift4/ose-console-operator@sha256:c86f5221fc3c900394a4d3f90a3b4457427c3ff29ffd00df89601a52175a4af2_ppc64le",
"product_id": "openshift4/ose-console-operator@sha256:c86f5221fc3c900394a4d3f90a3b4457427c3ff29ffd00df89601a52175a4af2_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-console-operator@sha256:c86f5221fc3c900394a4d3f90a3b4457427c3ff29ffd00df89601a52175a4af2?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-console-operator\u0026tag=v4.14.0-202508051136.p0.ge5d3f29.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-deployer@sha256:06e5fcc1203785ceae09da4ce4b7fbefdcfc447fe6362923a7f0a62fa5ef341b_ppc64le",
"product": {
"name": "openshift4/ose-deployer@sha256:06e5fcc1203785ceae09da4ce4b7fbefdcfc447fe6362923a7f0a62fa5ef341b_ppc64le",
"product_id": "openshift4/ose-deployer@sha256:06e5fcc1203785ceae09da4ce4b7fbefdcfc447fe6362923a7f0a62fa5ef341b_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-deployer@sha256:06e5fcc1203785ceae09da4ce4b7fbefdcfc447fe6362923a7f0a62fa5ef341b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-deployer\u0026tag=v4.14.0-202508051136.p0.g44b3ac2.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-haproxy-router@sha256:b167c8df844e86967aab1997abbd82e0311d00c5c3163489fc1d2ebef8266c2c_ppc64le",
"product": {
"name": "openshift4/ose-haproxy-router@sha256:b167c8df844e86967aab1997abbd82e0311d00c5c3163489fc1d2ebef8266c2c_ppc64le",
"product_id": "openshift4/ose-haproxy-router@sha256:b167c8df844e86967aab1997abbd82e0311d00c5c3163489fc1d2ebef8266c2c_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-haproxy-router@sha256:b167c8df844e86967aab1997abbd82e0311d00c5c3163489fc1d2ebef8266c2c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-haproxy-router\u0026tag=v4.14.0-202508051136.p0.gc3a2430.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-hyperkube-rhel9@sha256:afdbcfaec0d013dd98c936b1f8c9e07f4e43bbd90589feab6b489866f0274c38_ppc64le",
"product": {
"name": "openshift4/ose-hyperkube-rhel9@sha256:afdbcfaec0d013dd98c936b1f8c9e07f4e43bbd90589feab6b489866f0274c38_ppc64le",
"product_id": "openshift4/ose-hyperkube-rhel9@sha256:afdbcfaec0d013dd98c936b1f8c9e07f4e43bbd90589feab6b489866f0274c38_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-hyperkube-rhel9@sha256:afdbcfaec0d013dd98c936b1f8c9e07f4e43bbd90589feab6b489866f0274c38?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-hyperkube-rhel9\u0026tag=v4.14.0-202508041906.p0.g03a907c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-keepalived-ipfailover@sha256:ecfeb39148c37366e160383cfb6a2e57dea2458ddc7245feef9361e833a5c2fa_ppc64le",
"product": {
"name": "openshift4/ose-keepalived-ipfailover@sha256:ecfeb39148c37366e160383cfb6a2e57dea2458ddc7245feef9361e833a5c2fa_ppc64le",
"product_id": "openshift4/ose-keepalived-ipfailover@sha256:ecfeb39148c37366e160383cfb6a2e57dea2458ddc7245feef9361e833a5c2fa_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-keepalived-ipfailover@sha256:ecfeb39148c37366e160383cfb6a2e57dea2458ddc7245feef9361e833a5c2fa?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-keepalived-ipfailover\u0026tag=v4.14.0-202508051136.p0.g03e5f40.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-pod@sha256:c75ff06ced8542849a6958d18d97910de35bb9559d98dbac8a87ccbf94d8781e_ppc64le",
"product": {
"name": "openshift4/ose-pod@sha256:c75ff06ced8542849a6958d18d97910de35bb9559d98dbac8a87ccbf94d8781e_ppc64le",
"product_id": "openshift4/ose-pod@sha256:c75ff06ced8542849a6958d18d97910de35bb9559d98dbac8a87ccbf94d8781e_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-pod@sha256:c75ff06ced8542849a6958d18d97910de35bb9559d98dbac8a87ccbf94d8781e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-pod\u0026tag=v4.14.0-202508051136.p0.g03a907c.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-docker-registry@sha256:7e16d14f653d493988301fb0d2f208c4b26f5feff450e9085864ba67451d8e29_ppc64le",
"product": {
"name": "openshift4/ose-docker-registry@sha256:7e16d14f653d493988301fb0d2f208c4b26f5feff450e9085864ba67451d8e29_ppc64le",
"product_id": "openshift4/ose-docker-registry@sha256:7e16d14f653d493988301fb0d2f208c4b26f5feff450e9085864ba67451d8e29_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-docker-registry@sha256:7e16d14f653d493988301fb0d2f208c4b26f5feff450e9085864ba67451d8e29?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-docker-registry\u0026tag=v4.14.0-202508051136.p0.gce0483f.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-tests@sha256:3ec7152a0c115b3f1434e7f90efb69de7847013c761a0822c986dca8ee624adc_ppc64le",
"product": {
"name": "openshift4/ose-tests@sha256:3ec7152a0c115b3f1434e7f90efb69de7847013c761a0822c986dca8ee624adc_ppc64le",
"product_id": "openshift4/ose-tests@sha256:3ec7152a0c115b3f1434e7f90efb69de7847013c761a0822c986dca8ee624adc_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-tests@sha256:3ec7152a0c115b3f1434e7f90efb69de7847013c761a0822c986dca8ee624adc?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-tests\u0026tag=v4.14.0-202508051136.p0.g61448fa.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-openshift-state-metrics-rhel8@sha256:5a9b5de64e5dc56ddf9592c8377ec928e3f92fbdca2be8850e75f71c10398953_ppc64le",
"product": {
"name": "openshift4/ose-openshift-state-metrics-rhel8@sha256:5a9b5de64e5dc56ddf9592c8377ec928e3f92fbdca2be8850e75f71c10398953_ppc64le",
"product_id": "openshift4/ose-openshift-state-metrics-rhel8@sha256:5a9b5de64e5dc56ddf9592c8377ec928e3f92fbdca2be8850e75f71c10398953_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-openshift-state-metrics-rhel8@sha256:5a9b5de64e5dc56ddf9592c8377ec928e3f92fbdca2be8850e75f71c10398953?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel8\u0026tag=v4.14.0-202508051136.p0.gdff4b0f.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-operator-lifecycle-manager@sha256:2c1b4e0e63b953bf4a1b42f325a19e7f5d7856d69c47814ebcd4b93eaf8b2800_ppc64le",
"product": {
"name": "openshift4/ose-operator-lifecycle-manager@sha256:2c1b4e0e63b953bf4a1b42f325a19e7f5d7856d69c47814ebcd4b93eaf8b2800_ppc64le",
"product_id": "openshift4/ose-operator-lifecycle-manager@sha256:2c1b4e0e63b953bf4a1b42f325a19e7f5d7856d69c47814ebcd4b93eaf8b2800_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-lifecycle-manager@sha256:2c1b4e0e63b953bf4a1b42f325a19e7f5d7856d69c47814ebcd4b93eaf8b2800?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-operator-lifecycle-manager\u0026tag=v4.14.0-202508051136.p0.g15d5584.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-operator-registry@sha256:7f7d9d88d675cbe2e7d3ac6634d7c0079727062463f0be774080ca8093752484_ppc64le",
"product": {
"name": "openshift4/ose-operator-registry@sha256:7f7d9d88d675cbe2e7d3ac6634d7c0079727062463f0be774080ca8093752484_ppc64le",
"product_id": "openshift4/ose-operator-registry@sha256:7f7d9d88d675cbe2e7d3ac6634d7c0079727062463f0be774080ca8093752484_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-registry@sha256:7f7d9d88d675cbe2e7d3ac6634d7c0079727062463f0be774080ca8093752484?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-operator-registry\u0026tag=v4.14.0-202508051136.p0.g15d5584.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:3dc163fd1a1d7d0c3ef8e642add5c964c7546d8713198b69462c93bd70363c61_ppc64le",
"product": {
"name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:3dc163fd1a1d7d0c3ef8e642add5c964c7546d8713198b69462c93bd70363c61_ppc64le",
"product_id": "openshift4/ose-agent-installer-api-server-rhel8@sha256:3dc163fd1a1d7d0c3ef8e642add5c964c7546d8713198b69462c93bd70363c61_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-api-server-rhel8@sha256:3dc163fd1a1d7d0c3ef8e642add5c964c7546d8713198b69462c93bd70363c61?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8\u0026tag=v4.14.0-202508051136.p0.g6df4bf1.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:cfb23bcec09c51345416d3c6ac48f1b7be2508a1f311285a627b124afcd88933_ppc64le",
"product": {
"name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:cfb23bcec09c51345416d3c6ac48f1b7be2508a1f311285a627b124afcd88933_ppc64le",
"product_id": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:cfb23bcec09c51345416d3c6ac48f1b7be2508a1f311285a627b124afcd88933_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-csr-approver-rhel8@sha256:cfb23bcec09c51345416d3c6ac48f1b7be2508a1f311285a627b124afcd88933?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8\u0026tag=v4.14.0-202508051136.p0.g54aa57e.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:063131c45181652e32c13ba427bee8360b70ec47dcb12ff5c15c39a231b721b6_ppc64le",
"product": {
"name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:063131c45181652e32c13ba427bee8360b70ec47dcb12ff5c15c39a231b721b6_ppc64le",
"product_id": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:063131c45181652e32c13ba427bee8360b70ec47dcb12ff5c15c39a231b721b6_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-node-agent-rhel9@sha256:063131c45181652e32c13ba427bee8360b70ec47dcb12ff5c15c39a231b721b6?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9\u0026tag=v4.14.0-202508041906.p0.g91a7281.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:7171790cf953b7ecfc571ab2d49738b4bcdbde9deebe26ac13a18900144759b4_ppc64le",
"product": {
"name": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:7171790cf953b7ecfc571ab2d49738b4bcdbde9deebe26ac13a18900144759b4_ppc64le",
"product_id": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:7171790cf953b7ecfc571ab2d49738b4bcdbde9deebe26ac13a18900144759b4_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-orchestrator-rhel8@sha256:7171790cf953b7ecfc571ab2d49738b4bcdbde9deebe26ac13a18900144759b4?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8\u0026tag=v4.14.0-202508051136.p0.g54aa57e.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-agent-installer-utils-rhel9@sha256:abdb1f21546837f1f833cb54cf1140c57b62e971f13489c239721a2d9ea5899e_ppc64le",
"product": {
"name": "openshift4/ose-agent-installer-utils-rhel9@sha256:abdb1f21546837f1f833cb54cf1140c57b62e971f13489c239721a2d9ea5899e_ppc64le",
"product_id": "openshift4/ose-agent-installer-utils-rhel9@sha256:abdb1f21546837f1f833cb54cf1140c57b62e971f13489c239721a2d9ea5899e_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-utils-rhel9@sha256:abdb1f21546837f1f833cb54cf1140c57b62e971f13489c239721a2d9ea5899e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9\u0026tag=v4.14.0-202508041906.p0.gb3fa10c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-apiserver-network-proxy-rhel8@sha256:fd4626d6306404f5c3ea9a2e154e7836891a2ccece77cda62a16aae27f366ec8_ppc64le",
"product": {
"name": "openshift4/ose-apiserver-network-proxy-rhel8@sha256:fd4626d6306404f5c3ea9a2e154e7836891a2ccece77cda62a16aae27f366ec8_ppc64le",
"product_id": "openshift4/ose-apiserver-network-proxy-rhel8@sha256:fd4626d6306404f5c3ea9a2e154e7836891a2ccece77cda62a16aae27f366ec8_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-apiserver-network-proxy-rhel8@sha256:fd4626d6306404f5c3ea9a2e154e7836891a2ccece77cda62a16aae27f366ec8?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel8\u0026tag=v4.14.0-202508051136.p0.gf56c606.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-baremetal-installer-rhel8@sha256:85bb0423055a1f133c808bfcb72ec4ce55e5431b97bf72292938ef009b88ada2_ppc64le",
"product": {
"name": "openshift4/ose-baremetal-installer-rhel8@sha256:85bb0423055a1f133c808bfcb72ec4ce55e5431b97bf72292938ef009b88ada2_ppc64le",
"product_id": "openshift4/ose-baremetal-installer-rhel8@sha256:85bb0423055a1f133c808bfcb72ec4ce55e5431b97bf72292938ef009b88ada2_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-installer-rhel8@sha256:85bb0423055a1f133c808bfcb72ec4ce55e5431b97bf72292938ef009b88ada2?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-installer-rhel8\u0026tag=v4.14.0-202508051136.p0.gd92ca63.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-baremetal-rhel8-operator@sha256:29a17d1157f2e7d7713484151e59823bf937e7931dfe9e9aa5b7c65e7057ab55_ppc64le",
"product": {
"name": "openshift4/ose-baremetal-rhel8-operator@sha256:29a17d1157f2e7d7713484151e59823bf937e7931dfe9e9aa5b7c65e7057ab55_ppc64le",
"product_id": "openshift4/ose-baremetal-rhel8-operator@sha256:29a17d1157f2e7d7713484151e59823bf937e7931dfe9e9aa5b7c65e7057ab55_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-rhel8-operator@sha256:29a17d1157f2e7d7713484151e59823bf937e7931dfe9e9aa5b7c65e7057ab55?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-rhel8-operator\u0026tag=v4.14.0-202508051136.p0.g483d019.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:6d041ead7d2a82350a2ac91ea38992780f8a64211d0bd959156d0544d74bf05f_ppc64le",
"product": {
"name": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:6d041ead7d2a82350a2ac91ea38992780f8a64211d0bd959156d0544d74bf05f_ppc64le",
"product_id": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:6d041ead7d2a82350a2ac91ea38992780f8a64211d0bd959156d0544d74bf05f_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-runtimecfg-rhel8@sha256:6d041ead7d2a82350a2ac91ea38992780f8a64211d0bd959156d0544d74bf05f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel8\u0026tag=v4.14.0-202508051136.p0.g0ba9e55.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cli-artifacts@sha256:58a15e311141f3ab0325a8a7aa0d61fee0b916ecf757d91021bc365780e5caab_ppc64le",
"product": {
"name": "openshift4/ose-cli-artifacts@sha256:58a15e311141f3ab0325a8a7aa0d61fee0b916ecf757d91021bc365780e5caab_ppc64le",
"product_id": "openshift4/ose-cli-artifacts@sha256:58a15e311141f3ab0325a8a7aa0d61fee0b916ecf757d91021bc365780e5caab_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cli-artifacts@sha256:58a15e311141f3ab0325a8a7aa0d61fee0b916ecf757d91021bc365780e5caab?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cli-artifacts\u0026tag=v4.14.0-202508051136.p0.g44b3ac2.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cloud-credential-operator@sha256:b7ba13fe82c8dd733bb2fc801a10fbabdc384395f6bf96ecc2a87a5b7b739f6d_ppc64le",
"product": {
"name": "openshift4/ose-cloud-credential-operator@sha256:b7ba13fe82c8dd733bb2fc801a10fbabdc384395f6bf96ecc2a87a5b7b739f6d_ppc64le",
"product_id": "openshift4/ose-cloud-credential-operator@sha256:b7ba13fe82c8dd733bb2fc801a10fbabdc384395f6bf96ecc2a87a5b7b739f6d_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cloud-credential-operator@sha256:b7ba13fe82c8dd733bb2fc801a10fbabdc384395f6bf96ecc2a87a5b7b739f6d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-credential-operator\u0026tag=v4.14.0-202508051136.p0.gc5e1412.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/cloud-network-config-controller-rhel8@sha256:5fa1cac0580e2819a0f0b76a583724c7883433034afe8cb56548b84c4e64241d_ppc64le",
"product": {
"name": "openshift4/cloud-network-config-controller-rhel8@sha256:5fa1cac0580e2819a0f0b76a583724c7883433034afe8cb56548b84c4e64241d_ppc64le",
"product_id": "openshift4/cloud-network-config-controller-rhel8@sha256:5fa1cac0580e2819a0f0b76a583724c7883433034afe8cb56548b84c4e64241d_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/cloud-network-config-controller-rhel8@sha256:5fa1cac0580e2819a0f0b76a583724c7883433034afe8cb56548b84c4e64241d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/cloud-network-config-controller-rhel8\u0026tag=v4.14.0-202508051136.p0.g1bd0464.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-api-rhel8@sha256:f8ddac68955585eda142f59b1aa23f17bee48f1988045528227eb2c2c36dd6c0_ppc64le",
"product": {
"name": "openshift4/ose-cluster-api-rhel8@sha256:f8ddac68955585eda142f59b1aa23f17bee48f1988045528227eb2c2c36dd6c0_ppc64le",
"product_id": "openshift4/ose-cluster-api-rhel8@sha256:f8ddac68955585eda142f59b1aa23f17bee48f1988045528227eb2c2c36dd6c0_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-api-rhel8@sha256:f8ddac68955585eda142f59b1aa23f17bee48f1988045528227eb2c2c36dd6c0?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-api-rhel8\u0026tag=v4.14.0-202508051136.p0.gae83c55.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-authentication-operator@sha256:b6b75ab63102f8b769c108789a017786102013b9967b8a2ce7a2b597f86378c9_ppc64le",
"product": {
"name": "openshift4/ose-cluster-authentication-operator@sha256:b6b75ab63102f8b769c108789a017786102013b9967b8a2ce7a2b597f86378c9_ppc64le",
"product_id": "openshift4/ose-cluster-authentication-operator@sha256:b6b75ab63102f8b769c108789a017786102013b9967b8a2ce7a2b597f86378c9_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-authentication-operator@sha256:b6b75ab63102f8b769c108789a017786102013b9967b8a2ce7a2b597f86378c9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-authentication-operator\u0026tag=v4.14.0-202508051136.p0.g9203d4d.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-autoscaler-operator@sha256:c90190804f8576cb16fee7f2d9ff6d57e167f3008ed37c23699224839115506b_ppc64le",
"product": {
"name": "openshift4/ose-cluster-autoscaler-operator@sha256:c90190804f8576cb16fee7f2d9ff6d57e167f3008ed37c23699224839115506b_ppc64le",
"product_id": "openshift4/ose-cluster-autoscaler-operator@sha256:c90190804f8576cb16fee7f2d9ff6d57e167f3008ed37c23699224839115506b_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-autoscaler-operator@sha256:c90190804f8576cb16fee7f2d9ff6d57e167f3008ed37c23699224839115506b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler-operator\u0026tag=v4.14.0-202508051136.p0.g32854ba.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:50428e40354d0a5e59ea07dd76119419bd52deeeef1eb30d55605ae931f75e47_ppc64le",
"product": {
"name": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:50428e40354d0a5e59ea07dd76119419bd52deeeef1eb30d55605ae931f75e47_ppc64le",
"product_id": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:50428e40354d0a5e59ea07dd76119419bd52deeeef1eb30d55605ae931f75e47_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-baremetal-operator-rhel8@sha256:50428e40354d0a5e59ea07dd76119419bd52deeeef1eb30d55605ae931f75e47?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel8\u0026tag=v4.14.0-202508051136.p0.gaffcfb5.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-bootstrap@sha256:14088537b4224e6ab197b7dea1cac8a849c7394c62e15b81fc12876d073251ed_ppc64le",
"product": {
"name": "openshift4/ose-cluster-bootstrap@sha256:14088537b4224e6ab197b7dea1cac8a849c7394c62e15b81fc12876d073251ed_ppc64le",
"product_id": "openshift4/ose-cluster-bootstrap@sha256:14088537b4224e6ab197b7dea1cac8a849c7394c62e15b81fc12876d073251ed_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-bootstrap@sha256:14088537b4224e6ab197b7dea1cac8a849c7394c62e15b81fc12876d073251ed?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-bootstrap\u0026tag=v4.14.0-202508051136.p0.g93fba13.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-capi-operator-container-rhel8@sha256:e3c77ade5c323cf8c859a15dbf455cc630f971a3b81381c01ee51e2362c15164_ppc64le",
"product": {
"name": "openshift4/ose-cluster-capi-operator-container-rhel8@sha256:e3c77ade5c323cf8c859a15dbf455cc630f971a3b81381c01ee51e2362c15164_ppc64le",
"product_id": "openshift4/ose-cluster-capi-operator-container-rhel8@sha256:e3c77ade5c323cf8c859a15dbf455cc630f971a3b81381c01ee51e2362c15164_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-capi-operator-container-rhel8@sha256:e3c77ade5c323cf8c859a15dbf455cc630f971a3b81381c01ee51e2362c15164?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capi-operator-container-rhel8\u0026tag=v4.14.0-202508051136.p0.g60cc3e6.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-capi-rhel8-operator@sha256:e3c77ade5c323cf8c859a15dbf455cc630f971a3b81381c01ee51e2362c15164_ppc64le",
"product": {
"name": "openshift4/ose-cluster-capi-rhel8-operator@sha256:e3c77ade5c323cf8c859a15dbf455cc630f971a3b81381c01ee51e2362c15164_ppc64le",
"product_id": "openshift4/ose-cluster-capi-rhel8-operator@sha256:e3c77ade5c323cf8c859a15dbf455cc630f971a3b81381c01ee51e2362c15164_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-capi-rhel8-operator@sha256:e3c77ade5c323cf8c859a15dbf455cc630f971a3b81381c01ee51e2362c15164?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capi-rhel8-operator\u0026tag=v4.14.0-202508051136.p0.g60cc3e6.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:a3dec957abec564ccd68b49bd5551b293af7a862d7c766046364254831fe93e0_ppc64le",
"product": {
"name": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:a3dec957abec564ccd68b49bd5551b293af7a862d7c766046364254831fe93e0_ppc64le",
"product_id": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:a3dec957abec564ccd68b49bd5551b293af7a862d7c766046364254831fe93e0_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:a3dec957abec564ccd68b49bd5551b293af7a862d7c766046364254831fe93e0?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-operator-rhel8\u0026tag=v4.14.0-202508051136.p0.ga0b9c0d.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-config-operator@sha256:320fdab865e92d9ec32902072411684a5b35f961f24abdb468553ba9df095839_ppc64le",
"product": {
"name": "openshift4/ose-cluster-config-operator@sha256:320fdab865e92d9ec32902072411684a5b35f961f24abdb468553ba9df095839_ppc64le",
"product_id": "openshift4/ose-cluster-config-operator@sha256:320fdab865e92d9ec32902072411684a5b35f961f24abdb468553ba9df095839_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-config-operator@sha256:320fdab865e92d9ec32902072411684a5b35f961f24abdb468553ba9df095839?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-config-operator\u0026tag=v4.14.0-202508051136.p0.g2378670.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:a7ecbe0b914c0d3d35496264250b902c10538eb02acedfe7c80057129c9ba563_ppc64le",
"product": {
"name": "openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:a7ecbe0b914c0d3d35496264250b902c10538eb02acedfe7c80057129c9ba563_ppc64le",
"product_id": "openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:a7ecbe0b914c0d3d35496264250b902c10538eb02acedfe7c80057129c9ba563_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:a7ecbe0b914c0d3d35496264250b902c10538eb02acedfe7c80057129c9ba563?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-operator-rhel8\u0026tag=v4.14.0-202508051136.p0.g783d9dd.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:7bd14a8b83b6c432df3433d9d89120a305994b8568513270b465ffc41d2ebbdf_ppc64le",
"product": {
"name": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:7bd14a8b83b6c432df3433d9d89120a305994b8568513270b465ffc41d2ebbdf_ppc64le",
"product_id": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:7bd14a8b83b6c432df3433d9d89120a305994b8568513270b465ffc41d2ebbdf_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:7bd14a8b83b6c432df3433d9d89120a305994b8568513270b465ffc41d2ebbdf?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator\u0026tag=v4.14.0-202508051136.p0.gd4a1162.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-dns-operator@sha256:1ce9b6677b15a990a1ad4c2d46b4ba1fb6e8617022115ffc4e12aaf85763a5e5_ppc64le",
"product": {
"name": "openshift4/ose-cluster-dns-operator@sha256:1ce9b6677b15a990a1ad4c2d46b4ba1fb6e8617022115ffc4e12aaf85763a5e5_ppc64le",
"product_id": "openshift4/ose-cluster-dns-operator@sha256:1ce9b6677b15a990a1ad4c2d46b4ba1fb6e8617022115ffc4e12aaf85763a5e5_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-dns-operator@sha256:1ce9b6677b15a990a1ad4c2d46b4ba1fb6e8617022115ffc4e12aaf85763a5e5?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-dns-operator\u0026tag=v4.14.0-202508051136.p0.g0164e3c.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-image-registry-operator@sha256:f849507edb7e6796829b4148bdcfd6503bf066ee6e4fe86d54b70536d4db8261_ppc64le",
"product": {
"name": "openshift4/ose-cluster-image-registry-operator@sha256:f849507edb7e6796829b4148bdcfd6503bf066ee6e4fe86d54b70536d4db8261_ppc64le",
"product_id": "openshift4/ose-cluster-image-registry-operator@sha256:f849507edb7e6796829b4148bdcfd6503bf066ee6e4fe86d54b70536d4db8261_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-image-registry-operator@sha256:f849507edb7e6796829b4148bdcfd6503bf066ee6e4fe86d54b70536d4db8261?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-image-registry-operator\u0026tag=v4.14.0-202508051136.p0.gfc8b445.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-ingress-operator@sha256:62df45ccbe554160735687f6ce2d463a5d6443d7a799b5169308e65357b2cbf7_ppc64le",
"product": {
"name": "openshift4/ose-cluster-ingress-operator@sha256:62df45ccbe554160735687f6ce2d463a5d6443d7a799b5169308e65357b2cbf7_ppc64le",
"product_id": "openshift4/ose-cluster-ingress-operator@sha256:62df45ccbe554160735687f6ce2d463a5d6443d7a799b5169308e65357b2cbf7_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-ingress-operator@sha256:62df45ccbe554160735687f6ce2d463a5d6443d7a799b5169308e65357b2cbf7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-ingress-operator\u0026tag=v4.14.0-202508051136.p0.ge302d85.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:c69584a196c28008f744cbcfe3a8500bb69267f04d418a039b20537653c798fb_ppc64le",
"product": {
"name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:c69584a196c28008f744cbcfe3a8500bb69267f04d418a039b20537653c798fb_ppc64le",
"product_id": "openshift4/ose-cluster-kube-apiserver-operator@sha256:c69584a196c28008f744cbcfe3a8500bb69267f04d418a039b20537653c798fb_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-apiserver-operator@sha256:c69584a196c28008f744cbcfe3a8500bb69267f04d418a039b20537653c798fb?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-apiserver-operator\u0026tag=v4.14.0-202508051136.p0.g9267f45.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:b585a54faada9cb3301788ea62db78b0659f2628d4828fd5be6e0748b9bfc5a6_ppc64le",
"product": {
"name": "openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:b585a54faada9cb3301788ea62db78b0659f2628d4828fd5be6e0748b9bfc5a6_ppc64le",
"product_id": "openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:b585a54faada9cb3301788ea62db78b0659f2628d4828fd5be6e0748b9bfc5a6_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-cluster-api-rhel8-operator@sha256:b585a54faada9cb3301788ea62db78b0659f2628d4828fd5be6e0748b9bfc5a6?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel8-operator\u0026tag=v4.14.0-202508051136.p0.gb287d08.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:c0ebc1f8306fe66c30ecc2deb8ed553b1e4b769e0709d03b8c767a9397e9c6b2_ppc64le",
"product": {
"name": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:c0ebc1f8306fe66c30ecc2deb8ed553b1e4b769e0709d03b8c767a9397e9c6b2_ppc64le",
"product_id": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:c0ebc1f8306fe66c30ecc2deb8ed553b1e4b769e0709d03b8c767a9397e9c6b2_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-controller-manager-operator@sha256:c0ebc1f8306fe66c30ecc2deb8ed553b1e4b769e0709d03b8c767a9397e9c6b2?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-operator\u0026tag=v4.14.0-202508051136.p0.g4e05963.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-kube-scheduler-operator@sha256:6920ba924a4734949fd9e3e18b7e803fba22419999b1f2d87a7d5af897d0c763_ppc64le",
"product": {
"name": "openshift4/ose-cluster-kube-scheduler-operator@sha256:6920ba924a4734949fd9e3e18b7e803fba22419999b1f2d87a7d5af897d0c763_ppc64le",
"product_id": "openshift4/ose-cluster-kube-scheduler-operator@sha256:6920ba924a4734949fd9e3e18b7e803fba22419999b1f2d87a7d5af897d0c763_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-scheduler-operator@sha256:6920ba924a4734949fd9e3e18b7e803fba22419999b1f2d87a7d5af897d0c763?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-scheduler-operator\u0026tag=v4.14.0-202508051136.p0.g33f630d.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:537335b53c2408eb1e3d838f80491d127d9875d631e892fc0a50181be7e43933_ppc64le",
"product": {
"name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:537335b53c2408eb1e3d838f80491d127d9875d631e892fc0a50181be7e43933_ppc64le",
"product_id": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:537335b53c2408eb1e3d838f80491d127d9875d631e892fc0a50181be7e43933_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:537335b53c2408eb1e3d838f80491d127d9875d631e892fc0a50181be7e43933?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator\u0026tag=v4.14.0-202508051136.p0.g9cd9922.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-machine-approver@sha256:f3cb95e75db0088a91fda3d88f323f01066a5afd4e349201f6db59d9d8244890_ppc64le",
"product": {
"name": "openshift4/ose-cluster-machine-approver@sha256:f3cb95e75db0088a91fda3d88f323f01066a5afd4e349201f6db59d9d8244890_ppc64le",
"product_id": "openshift4/ose-cluster-machine-approver@sha256:f3cb95e75db0088a91fda3d88f323f01066a5afd4e349201f6db59d9d8244890_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-machine-approver@sha256:f3cb95e75db0088a91fda3d88f323f01066a5afd4e349201f6db59d9d8244890?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-machine-approver\u0026tag=v4.14.0-202508051136.p0.g38a758d.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-olm-operator-rhel8@sha256:65774089ac5140afaf54415762711f87e12394755fbbef00a7a3e8469df4d009_ppc64le",
"product": {
"name": "openshift4/ose-cluster-olm-operator-rhel8@sha256:65774089ac5140afaf54415762711f87e12394755fbbef00a7a3e8469df4d009_ppc64le",
"product_id": "openshift4/ose-cluster-olm-operator-rhel8@sha256:65774089ac5140afaf54415762711f87e12394755fbbef00a7a3e8469df4d009_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-olm-operator-rhel8@sha256:65774089ac5140afaf54415762711f87e12394755fbbef00a7a3e8469df4d009?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8\u0026tag=v4.14.0-202508051136.p0.g0dbbb61.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:4f7bda985036cf4c348a263f6886d05a647a8b41f031ea91f42b6f62a0b3106a_ppc64le",
"product": {
"name": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:4f7bda985036cf4c348a263f6886d05a647a8b41f031ea91f42b6f62a0b3106a_ppc64le",
"product_id": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:4f7bda985036cf4c348a263f6886d05a647a8b41f031ea91f42b6f62a0b3106a_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-openshift-apiserver-operator@sha256:4f7bda985036cf4c348a263f6886d05a647a8b41f031ea91f42b6f62a0b3106a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-operator\u0026tag=v4.14.0-202508051136.p0.g700dc11.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:17a13d1d017818e50d9d10ab161eea9b449239ec121d87705c3447d5895219a2_ppc64le",
"product": {
"name": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:17a13d1d017818e50d9d10ab161eea9b449239ec121d87705c3447d5895219a2_ppc64le",
"product_id": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:17a13d1d017818e50d9d10ab161eea9b449239ec121d87705c3447d5895219a2_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-openshift-controller-manager-operator@sha256:17a13d1d017818e50d9d10ab161eea9b449239ec121d87705c3447d5895219a2?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-operator\u0026tag=v4.14.0-202508051136.p0.g09d6209.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:dda8effd461d7f566de21f7bb816868aec00024eb612e8d2bb9f38515ae02e24_ppc64le",
"product": {
"name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:dda8effd461d7f566de21f7bb816868aec00024eb612e8d2bb9f38515ae02e24_ppc64le",
"product_id": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:dda8effd461d7f566de21f7bb816868aec00024eb612e8d2bb9f38515ae02e24_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ovirt-csi-driver-rhel8-operator@sha256:dda8effd461d7f566de21f7bb816868aec00024eb612e8d2bb9f38515ae02e24?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator\u0026tag=v4.14.0-202508051136.p0.g2fa33aa.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:8db70c1de21161082d55ff1ae0f99012ea7e5db0e0caedfcd45ae7111b3f5350_ppc64le",
"product": {
"name": "openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:8db70c1de21161082d55ff1ae0f99012ea7e5db0e0caedfcd45ae7111b3f5350_ppc64le",
"product_id": "openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:8db70c1de21161082d55ff1ae0f99012ea7e5db0e0caedfcd45ae7111b3f5350_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-platform-operators-manager-rhel8@sha256:8db70c1de21161082d55ff1ae0f99012ea7e5db0e0caedfcd45ae7111b3f5350?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel8\u0026tag=v4.14.0-202508051136.p0.g08fb27e.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-policy-controller-rhel8@sha256:ac7c723c448f4f89da9f016f3f6e13db835a9aa775d167f436d90da70e17b2d3_ppc64le",
"product": {
"name": "openshift4/ose-cluster-policy-controller-rhel8@sha256:ac7c723c448f4f89da9f016f3f6e13db835a9aa775d167f436d90da70e17b2d3_ppc64le",
"product_id": "openshift4/ose-cluster-policy-controller-rhel8@sha256:ac7c723c448f4f89da9f016f3f6e13db835a9aa775d167f436d90da70e17b2d3_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-policy-controller-rhel8@sha256:ac7c723c448f4f89da9f016f3f6e13db835a9aa775d167f436d90da70e17b2d3?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel8\u0026tag=v4.14.0-202508051136.p0.g219f6f6.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-samples-operator@sha256:8ade2f00f373521f4d4f5600eddb54dc227e6f5a5b7ad32f1c72b80833a322d2_ppc64le",
"product": {
"name": "openshift4/ose-cluster-samples-operator@sha256:8ade2f00f373521f4d4f5600eddb54dc227e6f5a5b7ad32f1c72b80833a322d2_ppc64le",
"product_id": "openshift4/ose-cluster-samples-operator@sha256:8ade2f00f373521f4d4f5600eddb54dc227e6f5a5b7ad32f1c72b80833a322d2_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-samples-operator@sha256:8ade2f00f373521f4d4f5600eddb54dc227e6f5a5b7ad32f1c72b80833a322d2?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-samples-operator\u0026tag=v4.14.0-202508051136.p0.g0423e87.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-storage-operator@sha256:b61d5236964b53e1cedf352e8101b5a56c97d51e1d232999009511059ddacd80_ppc64le",
"product": {
"name": "openshift4/ose-cluster-storage-operator@sha256:b61d5236964b53e1cedf352e8101b5a56c97d51e1d232999009511059ddacd80_ppc64le",
"product_id": "openshift4/ose-cluster-storage-operator@sha256:b61d5236964b53e1cedf352e8101b5a56c97d51e1d232999009511059ddacd80_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-storage-operator@sha256:b61d5236964b53e1cedf352e8101b5a56c97d51e1d232999009511059ddacd80?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-storage-operator\u0026tag=v4.14.0-202508051136.p0.g6c652a5.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-update-keys@sha256:6f133038d883c6b393fb14bf854349c9cc9c0f31a17973b050255aa37dd305d7_ppc64le",
"product": {
"name": "openshift4/ose-cluster-update-keys@sha256:6f133038d883c6b393fb14bf854349c9cc9c0f31a17973b050255aa37dd305d7_ppc64le",
"product_id": "openshift4/ose-cluster-update-keys@sha256:6f133038d883c6b393fb14bf854349c9cc9c0f31a17973b050255aa37dd305d7_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-update-keys@sha256:6f133038d883c6b393fb14bf854349c9cc9c0f31a17973b050255aa37dd305d7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-update-keys\u0026tag=v4.14.0-202508051136.p0.g1a7a6e2.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-container-networking-plugins-rhel8@sha256:b6677e3bdabd0284d11b54c1d67a69d5dc0f7072c0f331bafec148f1e8972fea_ppc64le",
"product": {
"name": "openshift4/ose-container-networking-plugins-rhel8@sha256:b6677e3bdabd0284d11b54c1d67a69d5dc0f7072c0f331bafec148f1e8972fea_ppc64le",
"product_id": "openshift4/ose-container-networking-plugins-rhel8@sha256:b6677e3bdabd0284d11b54c1d67a69d5dc0f7072c0f331bafec148f1e8972fea_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-container-networking-plugins-rhel8@sha256:b6677e3bdabd0284d11b54c1d67a69d5dc0f7072c0f331bafec148f1e8972fea?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8\u0026tag=v4.14.0-202508051136.p0.ga1b7730.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:463826f7d02ae6c6545af22361552017f2250ff311863434281f05f81e7f85b9_ppc64le",
"product": {
"name": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:463826f7d02ae6c6545af22361552017f2250ff311863434281f05f81e7f85b9_ppc64le",
"product_id": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:463826f7d02ae6c6545af22361552017f2250ff311863434281f05f81e7f85b9_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-shared-resource-rhel8@sha256:463826f7d02ae6c6545af22361552017f2250ff311863434281f05f81e7f85b9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel8\u0026tag=v4.14.0-202508051136.p0.g9232c1f.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:ffa81762855b708022bb97e420360b72f5a05774019aebc906c00cda7410f23a_ppc64le",
"product": {
"name": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:ffa81762855b708022bb97e420360b72f5a05774019aebc906c00cda7410f23a_ppc64le",
"product_id": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:ffa81762855b708022bb97e420360b72f5a05774019aebc906c00cda7410f23a_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-shared-resource-operator-rhel8@sha256:ffa81762855b708022bb97e420360b72f5a05774019aebc906c00cda7410f23a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8\u0026tag=v4.14.0-202508051136.p0.gc273cd5.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:384dd8fe02328369b93f3ed568da1227a86bf52f62106bd357fae61ddbe8d4b3_ppc64le",
"product": {
"name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:384dd8fe02328369b93f3ed568da1227a86bf52f62106bd357fae61ddbe8d4b3_ppc64le",
"product_id": "openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:384dd8fe02328369b93f3ed568da1227a86bf52f62106bd357fae61ddbe8d4b3_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-shared-resource-webhook-rhel8@sha256:384dd8fe02328369b93f3ed568da1227a86bf52f62106bd357fae61ddbe8d4b3?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel8\u0026tag=v4.14.0-202508051136.p0.g9232c1f.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-external-resizer@sha256:ddf7179067f1105f0e3409d911eb52ce2aef4761d9e734547b4c760825d701d5_ppc64le",
"product": {
"name": "openshift4/ose-csi-external-resizer@sha256:ddf7179067f1105f0e3409d911eb52ce2aef4761d9e734547b4c760825d701d5_ppc64le",
"product_id": "openshift4/ose-csi-external-resizer@sha256:ddf7179067f1105f0e3409d911eb52ce2aef4761d9e734547b4c760825d701d5_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-resizer@sha256:ddf7179067f1105f0e3409d911eb52ce2aef4761d9e734547b4c760825d701d5?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-resizer\u0026tag=v4.14.0-202508051136.p0.g59a701a.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-external-resizer-rhel8@sha256:ddf7179067f1105f0e3409d911eb52ce2aef4761d9e734547b4c760825d701d5_ppc64le",
"product": {
"name": "openshift4/ose-csi-external-resizer-rhel8@sha256:ddf7179067f1105f0e3409d911eb52ce2aef4761d9e734547b4c760825d701d5_ppc64le",
"product_id": "openshift4/ose-csi-external-resizer-rhel8@sha256:ddf7179067f1105f0e3409d911eb52ce2aef4761d9e734547b4c760825d701d5_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-resizer-rhel8@sha256:ddf7179067f1105f0e3409d911eb52ce2aef4761d9e734547b4c760825d701d5?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8\u0026tag=v4.14.0-202508051136.p0.g59a701a.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-external-snapshotter@sha256:1d4a629e0c56faafbf687862cef72d84d1cba4b4d396b0fe5613f6bcb9efff3f_ppc64le",
"product": {
"name": "openshift4/ose-csi-external-snapshotter@sha256:1d4a629e0c56faafbf687862cef72d84d1cba4b4d396b0fe5613f6bcb9efff3f_ppc64le",
"product_id": "openshift4/ose-csi-external-snapshotter@sha256:1d4a629e0c56faafbf687862cef72d84d1cba4b4d396b0fe5613f6bcb9efff3f_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-snapshotter@sha256:1d4a629e0c56faafbf687862cef72d84d1cba4b4d396b0fe5613f6bcb9efff3f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-snapshotter\u0026tag=v4.14.0-202508051136.p0.ga683453.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:1d4a629e0c56faafbf687862cef72d84d1cba4b4d396b0fe5613f6bcb9efff3f_ppc64le",
"product": {
"name": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:1d4a629e0c56faafbf687862cef72d84d1cba4b4d396b0fe5613f6bcb9efff3f_ppc64le",
"product_id": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:1d4a629e0c56faafbf687862cef72d84d1cba4b4d396b0fe5613f6bcb9efff3f_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-snapshotter-rhel8@sha256:1d4a629e0c56faafbf687862cef72d84d1cba4b4d396b0fe5613f6bcb9efff3f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel8\u0026tag=v4.14.0-202508051136.p0.ga683453.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:2aedea1c12794ad6f530eb42b3041e61548ad2f1de085dc51843ac18541a9437_ppc64le",
"product": {
"name": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:2aedea1c12794ad6f530eb42b3041e61548ad2f1de085dc51843ac18541a9437_ppc64le",
"product_id": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:2aedea1c12794ad6f530eb42b3041e61548ad2f1de085dc51843ac18541a9437_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-snapshot-controller-rhel8@sha256:2aedea1c12794ad6f530eb42b3041e61548ad2f1de085dc51843ac18541a9437?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel8\u0026tag=v4.14.0-202508051136.p0.ga683453.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-snapshot-controller@sha256:2aedea1c12794ad6f530eb42b3041e61548ad2f1de085dc51843ac18541a9437_ppc64le",
"product": {
"name": "openshift4/ose-csi-snapshot-controller@sha256:2aedea1c12794ad6f530eb42b3041e61548ad2f1de085dc51843ac18541a9437_ppc64le",
"product_id": "openshift4/ose-csi-snapshot-controller@sha256:2aedea1c12794ad6f530eb42b3041e61548ad2f1de085dc51843ac18541a9437_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-snapshot-controller@sha256:2aedea1c12794ad6f530eb42b3041e61548ad2f1de085dc51843ac18541a9437?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-controller\u0026tag=v4.14.0-202508051136.p0.ga683453.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:8f3055712d131d90976afbddd15b880dcc3b93e28b91e825acce421abbf300da_ppc64le",
"product": {
"name": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:8f3055712d131d90976afbddd15b880dcc3b93e28b91e825acce421abbf300da_ppc64le",
"product_id": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:8f3055712d131d90976afbddd15b880dcc3b93e28b91e825acce421abbf300da_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-snapshot-validation-webhook-rhel8@sha256:8f3055712d131d90976afbddd15b880dcc3b93e28b91e825acce421abbf300da?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel8\u0026tag=v4.14.0-202508051136.p0.ga683453.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/egress-router-cni-rhel8@sha256:d5cab12795f60239d8f7cebad2407ee929fb571fc3b2c6ba6ec6dfdc5ee8bd8e_ppc64le",
"product": {
"name": "openshift4/egress-router-cni-rhel8@sha256:d5cab12795f60239d8f7cebad2407ee929fb571fc3b2c6ba6ec6dfdc5ee8bd8e_ppc64le",
"product_id": "openshift4/egress-router-cni-rhel8@sha256:d5cab12795f60239d8f7cebad2407ee929fb571fc3b2c6ba6ec6dfdc5ee8bd8e_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/egress-router-cni-rhel8@sha256:d5cab12795f60239d8f7cebad2407ee929fb571fc3b2c6ba6ec6dfdc5ee8bd8e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/egress-router-cni-rhel8\u0026tag=v4.14.0-202508051136.p0.g96f2f54.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-etcd-rhel9@sha256:edd5659eb53ff6db3da8cd846f137fe59b9e66781b01b915e1a589dcbe5e3e53_ppc64le",
"product": {
"name": "openshift4/ose-etcd-rhel9@sha256:edd5659eb53ff6db3da8cd846f137fe59b9e66781b01b915e1a589dcbe5e3e53_ppc64le",
"product_id": "openshift4/ose-etcd-rhel9@sha256:edd5659eb53ff6db3da8cd846f137fe59b9e66781b01b915e1a589dcbe5e3e53_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-etcd-rhel9@sha256:edd5659eb53ff6db3da8cd846f137fe59b9e66781b01b915e1a589dcbe5e3e53?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-etcd-rhel9\u0026tag=v4.14.0-202508041906.p0.g5ed5044.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:88af75fc273c3bd330a743edf91ac0e0679441c9de40f5e028e2b29e3f00ed3c_ppc64le",
"product": {
"name": "openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:88af75fc273c3bd330a743edf91ac0e0679441c9de40f5e028e2b29e3f00ed3c_ppc64le",
"product_id": "openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:88af75fc273c3bd330a743edf91ac0e0679441c9de40f5e028e2b29e3f00ed3c_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-cloud-controller-manager-rhel8@sha256:88af75fc273c3bd330a743edf91ac0e0679441c9de40f5e028e2b29e3f00ed3c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel8\u0026tag=v4.14.0-202508051136.p0.g09e96a9.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:1745e2f6a88548a615f73dea2d602ceed1c883d78b84a54bfd0f92b630f34244_ppc64le",
"product": {
"name": "openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:1745e2f6a88548a615f73dea2d602ceed1c883d78b84a54bfd0f92b630f34244_ppc64le",
"product_id": "openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:1745e2f6a88548a615f73dea2d602ceed1c883d78b84a54bfd0f92b630f34244_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-cluster-api-controllers-rhel8@sha256:1745e2f6a88548a615f73dea2d602ceed1c883d78b84a54bfd0f92b630f34244?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel8\u0026tag=v4.14.0-202508051136.p0.gd99fb31.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:2a75b1b4e89c7b90334b81f236d26efe4ff535be73bbde6afd7b4356e335743f_ppc64le",
"product": {
"name": "openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:2a75b1b4e89c7b90334b81f236d26efe4ff535be73bbde6afd7b4356e335743f_ppc64le",
"product_id": "openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:2a75b1b4e89c7b90334b81f236d26efe4ff535be73bbde6afd7b4356e335743f_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-pd-csi-driver-rhel8@sha256:2a75b1b4e89c7b90334b81f236d26efe4ff535be73bbde6afd7b4356e335743f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel8\u0026tag=v4.14.0-202508051136.p0.g8a626fe.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:f1bebd8153c0dd3ee49e8f02cdf59db684ae737bd26f9b9ce4afc1b352a22dab_ppc64le",
"product": {
"name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:f1bebd8153c0dd3ee49e8f02cdf59db684ae737bd26f9b9ce4afc1b352a22dab_ppc64le",
"product_id": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:f1bebd8153c0dd3ee49e8f02cdf59db684ae737bd26f9b9ce4afc1b352a22dab_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-pd-csi-driver-operator-rhel8@sha256:f1bebd8153c0dd3ee49e8f02cdf59db684ae737bd26f9b9ce4afc1b352a22dab?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8\u0026tag=v4.14.0-202508051136.p0.g95d55a0.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-hypershift-rhel8@sha256:7c1d8ea38109fab0d7c917547ee27618e6a1f7e1809fb4b9244294d8850d6410_ppc64le",
"product": {
"name": "openshift4/ose-hypershift-rhel8@sha256:7c1d8ea38109fab0d7c917547ee27618e6a1f7e1809fb4b9244294d8850d6410_ppc64le",
"product_id": "openshift4/ose-hypershift-rhel8@sha256:7c1d8ea38109fab0d7c917547ee27618e6a1f7e1809fb4b9244294d8850d6410_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-hypershift-rhel8@sha256:7c1d8ea38109fab0d7c917547ee27618e6a1f7e1809fb4b9244294d8850d6410?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-hypershift-rhel8\u0026tag=v4.14.0-202508051136.p0.g69c645c.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:644f51b655cefea893bab40a2283c3073d5c41e077feb4b5721405b1024ad0f5_ppc64le",
"product": {
"name": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:644f51b655cefea893bab40a2283c3073d5c41e077feb4b5721405b1024ad0f5_ppc64le",
"product_id": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:644f51b655cefea893bab40a2283c3073d5c41e077feb4b5721405b1024ad0f5_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:644f51b655cefea893bab40a2283c3073d5c41e077feb4b5721405b1024ad0f5?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel8\u0026tag=v4.14.0-202508051136.p0.g027ce1a.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-insights-rhel8-operator@sha256:e5a6139f1a6897912ce479416debd939119428ff6621619204df635920d10960_ppc64le",
"product": {
"name": "openshift4/ose-insights-rhel8-operator@sha256:e5a6139f1a6897912ce479416debd939119428ff6621619204df635920d10960_ppc64le",
"product_id": "openshift4/ose-insights-rhel8-operator@sha256:e5a6139f1a6897912ce479416debd939119428ff6621619204df635920d10960_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-insights-rhel8-operator@sha256:e5a6139f1a6897912ce479416debd939119428ff6621619204df635920d10960?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-insights-rhel8-operator\u0026tag=v4.14.0-202508051136.p0.gacc99f5.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-installer-artifacts@sha256:343a4b9bb6d4ea419a353b68f7d8bebfa8226ee41491d792bcc5d5600e800e54_ppc64le",
"product": {
"name": "openshift4/ose-installer-artifacts@sha256:343a4b9bb6d4ea419a353b68f7d8bebfa8226ee41491d792bcc5d5600e800e54_ppc64le",
"product_id": "openshift4/ose-installer-artifacts@sha256:343a4b9bb6d4ea419a353b68f7d8bebfa8226ee41491d792bcc5d5600e800e54_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-installer-artifacts@sha256:343a4b9bb6d4ea419a353b68f7d8bebfa8226ee41491d792bcc5d5600e800e54?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-installer-artifacts\u0026tag=v4.14.0-202508051136.p0.gd92ca63.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-installer@sha256:531a10445ff98f56ef787ea46389ab1e19810984151e866d78122f9501f5faa1_ppc64le",
"product": {
"name": "openshift4/ose-installer@sha256:531a10445ff98f56ef787ea46389ab1e19810984151e866d78122f9501f5faa1_ppc64le",
"product_id": "openshift4/ose-installer@sha256:531a10445ff98f56ef787ea46389ab1e19810984151e866d78122f9501f5faa1_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-installer@sha256:531a10445ff98f56ef787ea46389ab1e19810984151e866d78122f9501f5faa1?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-installer\u0026tag=v4.14.0-202508051136.p0.gd92ca63.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:f6e5ad90408dc383c5b9f73fe97182e7af76d87b9b1c27b7b94f5b87249e4ca5_ppc64le",
"product": {
"name": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:f6e5ad90408dc383c5b9f73fe97182e7af76d87b9b1c27b7b94f5b87249e4ca5_ppc64le",
"product_id": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:f6e5ad90408dc383c5b9f73fe97182e7af76d87b9b1c27b7b94f5b87249e4ca5_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-storage-version-migrator-rhel8@sha256:f6e5ad90408dc383c5b9f73fe97182e7af76d87b9b1c27b7b94f5b87249e4ca5?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel8\u0026tag=v4.14.0-202508051136.p0.g8558e14.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:6c412d7b17786fbf163308a78aa64c193b8fbb898e9e61fc99ddce4bee93ef12_ppc64le",
"product": {
"name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:6c412d7b17786fbf163308a78aa64c193b8fbb898e9e61fc99ddce4bee93ef12_ppc64le",
"product_id": "openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:6c412d7b17786fbf163308a78aa64c193b8fbb898e9e61fc99ddce4bee93ef12_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-kubevirt-cloud-controller-manager-rhel8@sha256:6c412d7b17786fbf163308a78aa64c193b8fbb898e9e61fc99ddce4bee93ef12?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel8\u0026tag=v4.14.0-202508051136.p0.g7d96f56.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/kubevirt-csi-driver-rhel8@sha256:79651047281ac3dcdfe041a95ba3b05be2f8653572693182760b8f045e56264e_ppc64le",
"product": {
"name": "openshift4/kubevirt-csi-driver-rhel8@sha256:79651047281ac3dcdfe041a95ba3b05be2f8653572693182760b8f045e56264e_ppc64le",
"product_id": "openshift4/kubevirt-csi-driver-rhel8@sha256:79651047281ac3dcdfe041a95ba3b05be2f8653572693182760b8f045e56264e_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/kubevirt-csi-driver-rhel8@sha256:79651047281ac3dcdfe041a95ba3b05be2f8653572693182760b8f045e56264e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8\u0026tag=v4.14.0-202508051136.p0.g48fafc4.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-libvirt-machine-controllers@sha256:4bd8d10245cc177829d1757aa0a9dba390e617e6623af097baf054815ca01881_ppc64le",
"product": {
"name": "openshift4/ose-libvirt-machine-controllers@sha256:4bd8d10245cc177829d1757aa0a9dba390e617e6623af097baf054815ca01881_ppc64le",
"product_id": "openshift4/ose-libvirt-machine-controllers@sha256:4bd8d10245cc177829d1757aa0a9dba390e617e6623af097baf054815ca01881_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-libvirt-machine-controllers@sha256:4bd8d10245cc177829d1757aa0a9dba390e617e6623af097baf054815ca01881?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-libvirt-machine-controllers\u0026tag=v4.14.0-202508051136.p0.g34dfccb.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-machine-api-operator@sha256:32552683b60b9339748fff98d8f079fff10bbf8b97c84077685782d76fa6e857_ppc64le",
"product": {
"name": "openshift4/ose-machine-api-operator@sha256:32552683b60b9339748fff98d8f079fff10bbf8b97c84077685782d76fa6e857_ppc64le",
"product_id": "openshift4/ose-machine-api-operator@sha256:32552683b60b9339748fff98d8f079fff10bbf8b97c84077685782d76fa6e857_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-operator@sha256:32552683b60b9339748fff98d8f079fff10bbf8b97c84077685782d76fa6e857?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-operator\u0026tag=v4.14.0-202508051136.p0.g28aa32f.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-machine-api-provider-gcp-rhel8@sha256:05dae1873b3debac98e341384b3f8f9580aa40a31bbbac61c58eb96ccf5e4ae5_ppc64le",
"product": {
"name": "openshift4/ose-machine-api-provider-gcp-rhel8@sha256:05dae1873b3debac98e341384b3f8f9580aa40a31bbbac61c58eb96ccf5e4ae5_ppc64le",
"product_id": "openshift4/ose-machine-api-provider-gcp-rhel8@sha256:05dae1873b3debac98e341384b3f8f9580aa40a31bbbac61c58eb96ccf5e4ae5_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-provider-gcp-rhel8@sha256:05dae1873b3debac98e341384b3f8f9580aa40a31bbbac61c58eb96ccf5e4ae5?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel8\u0026tag=v4.14.0-202508051136.p0.g7bf14fb.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:d5b067d9fc04855d9cc75039f72a4d723261576d4c61f48d68d1429d6df3c374_ppc64le",
"product": {
"name": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:d5b067d9fc04855d9cc75039f72a4d723261576d4c61f48d68d1429d6df3c374_ppc64le",
"product_id": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:d5b067d9fc04855d9cc75039f72a4d723261576d4c61f48d68d1429d6df3c374_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-provider-openstack-rhel8@sha256:d5b067d9fc04855d9cc75039f72a4d723261576d4c61f48d68d1429d6df3c374?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel8\u0026tag=v4.14.0-202508051136.p0.g51f8e4d.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-machine-config-operator@sha256:885458c5fbb4cbbce0164d86346218275a176042fe8b7a0ef4e7fd16e278137a_ppc64le",
"product": {
"name": "openshift4/ose-machine-config-operator@sha256:885458c5fbb4cbbce0164d86346218275a176042fe8b7a0ef4e7fd16e278137a_ppc64le",
"product_id": "openshift4/ose-machine-config-operator@sha256:885458c5fbb4cbbce0164d86346218275a176042fe8b7a0ef4e7fd16e278137a_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-config-operator@sha256:885458c5fbb4cbbce0164d86346218275a176042fe8b7a0ef4e7fd16e278137a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-machine-config-operator\u0026tag=v4.14.0-202508051136.p0.g00b2e0b.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-machine-os-images-rhel8@sha256:8e422e56cccb8184ae8f5699efa793f57762d841992983d93c49cc23277ab370_ppc64le",
"product": {
"name": "openshift4/ose-machine-os-images-rhel8@sha256:8e422e56cccb8184ae8f5699efa793f57762d841992983d93c49cc23277ab370_ppc64le",
"product_id": "openshift4/ose-machine-os-images-rhel8@sha256:8e422e56cccb8184ae8f5699efa793f57762d841992983d93c49cc23277ab370_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-os-images-rhel8@sha256:8e422e56cccb8184ae8f5699efa793f57762d841992983d93c49cc23277ab370?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-machine-os-images-rhel8\u0026tag=v4.14.0-202508051136.p0.g0d48bf3.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-multus-admission-controller@sha256:b1cde36c152424ea0ae0aa83530783654e00d129497f599c6f6b9ae24c9fa45c_ppc64le",
"product": {
"name": "openshift4/ose-multus-admission-controller@sha256:b1cde36c152424ea0ae0aa83530783654e00d129497f599c6f6b9ae24c9fa45c_ppc64le",
"product_id": "openshift4/ose-multus-admission-controller@sha256:b1cde36c152424ea0ae0aa83530783654e00d129497f599c6f6b9ae24c9fa45c_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-admission-controller@sha256:b1cde36c152424ea0ae0aa83530783654e00d129497f599c6f6b9ae24c9fa45c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-multus-admission-controller\u0026tag=v4.14.0-202508051136.p0.g68db19a.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-multus-networkpolicy-rhel8@sha256:d53f450f1d259f0721355c39f21cb94100babcec999a17995f29d43875980931_ppc64le",
"product": {
"name": "openshift4/ose-multus-networkpolicy-rhel8@sha256:d53f450f1d259f0721355c39f21cb94100babcec999a17995f29d43875980931_ppc64le",
"product_id": "openshift4/ose-multus-networkpolicy-rhel8@sha256:d53f450f1d259f0721355c39f21cb94100babcec999a17995f29d43875980931_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-networkpolicy-rhel8@sha256:d53f450f1d259f0721355c39f21cb94100babcec999a17995f29d43875980931?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel8\u0026tag=v4.14.0-202508051136.p0.gf670647.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:dedca2195e0135e42b769fa6ea6b6c09ed72255a419dc6dd29cbe3ecd74a4514_ppc64le",
"product": {
"name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:dedca2195e0135e42b769fa6ea6b6c09ed72255a419dc6dd29cbe3ecd74a4514_ppc64le",
"product_id": "openshift4/ose-multus-route-override-cni-rhel8@sha256:dedca2195e0135e42b769fa6ea6b6c09ed72255a419dc6dd29cbe3ecd74a4514_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-route-override-cni-rhel8@sha256:dedca2195e0135e42b769fa6ea6b6c09ed72255a419dc6dd29cbe3ecd74a4514?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8\u0026tag=v4.14.0-202508051136.p0.g5965fed.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:4ec8bc2b379c61381782ce14f6c5194a554469400ee989384ca404808d1c71f6_ppc64le",
"product": {
"name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:4ec8bc2b379c61381782ce14f6c5194a554469400ee989384ca404808d1c71f6_ppc64le",
"product_id": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:4ec8bc2b379c61381782ce14f6c5194a554469400ee989384ca404808d1c71f6_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-whereabouts-ipam-cni-rhel8@sha256:4ec8bc2b379c61381782ce14f6c5194a554469400ee989384ca404808d1c71f6?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8\u0026tag=v4.14.0-202508051136.p0.gf95487b.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-must-gather@sha256:4f0aecabb11f0f4127c9b511b9c7b36f86b3016524df369790800c7488d3e864_ppc64le",
"product": {
"name": "openshift4/ose-must-gather@sha256:4f0aecabb11f0f4127c9b511b9c7b36f86b3016524df369790800c7488d3e864_ppc64le",
"product_id": "openshift4/ose-must-gather@sha256:4f0aecabb11f0f4127c9b511b9c7b36f86b3016524df369790800c7488d3e864_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-must-gather@sha256:4f0aecabb11f0f4127c9b511b9c7b36f86b3016524df369790800c7488d3e864?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-must-gather\u0026tag=v4.14.0-202507311606.p0.gb8585ca.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:99129fc067552f41663640c38cb0b0a027b8c06d5940629f2f66500657c24d0a_ppc64le",
"product": {
"name": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:99129fc067552f41663640c38cb0b0a027b8c06d5940629f2f66500657c24d0a_ppc64le",
"product_id": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:99129fc067552f41663640c38cb0b0a027b8c06d5940629f2f66500657c24d0a_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-network-interface-bond-cni-rhel8@sha256:99129fc067552f41663640c38cb0b0a027b8c06d5940629f2f66500657c24d0a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8\u0026tag=v4.14.0-202508051136.p0.g29f61f6.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-network-metrics-daemon-rhel8@sha256:1289e25a60ae1b4d663aa53eec31d653c380b3506dfd5a44fccdfa66ae81917c_ppc64le",
"product": {
"name": "openshift4/ose-network-metrics-daemon-rhel8@sha256:1289e25a60ae1b4d663aa53eec31d653c380b3506dfd5a44fccdfa66ae81917c_ppc64le",
"product_id": "openshift4/ose-network-metrics-daemon-rhel8@sha256:1289e25a60ae1b4d663aa53eec31d653c380b3506dfd5a44fccdfa66ae81917c_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-network-metrics-daemon-rhel8@sha256:1289e25a60ae1b4d663aa53eec31d653c380b3506dfd5a44fccdfa66ae81917c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel8\u0026tag=v4.14.0-202508051136.p0.gd8a8c94.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/network-tools-rhel8@sha256:9a4b940375694778dd5d3a6da20768e4edef3b735e103fb594a0e3d1a9582595_ppc64le",
"product": {
"name": "openshift4/network-tools-rhel8@sha256:9a4b940375694778dd5d3a6da20768e4edef3b735e103fb594a0e3d1a9582595_ppc64le",
"product_id": "openshift4/network-tools-rhel8@sha256:9a4b940375694778dd5d3a6da20768e4edef3b735e103fb594a0e3d1a9582595_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/network-tools-rhel8@sha256:9a4b940375694778dd5d3a6da20768e4edef3b735e103fb594a0e3d1a9582595?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/network-tools-rhel8\u0026tag=v4.14.0-202508051136.p0.ge79d817.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-sdn-rhel8@sha256:72b555be13206dd3361aa6736353c717548f272e51ecb719e71fb7f93df37536_ppc64le",
"product": {
"name": "openshift4/ose-sdn-rhel8@sha256:72b555be13206dd3361aa6736353c717548f272e51ecb719e71fb7f93df37536_ppc64le",
"product_id": "openshift4/ose-sdn-rhel8@sha256:72b555be13206dd3361aa6736353c717548f272e51ecb719e71fb7f93df37536_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-sdn-rhel8@sha256:72b555be13206dd3361aa6736353c717548f272e51ecb719e71fb7f93df37536?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-sdn-rhel8\u0026tag=v4.14.0-202508051136.p0.g1f611c5.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-oauth-apiserver-rhel8@sha256:27a7e7725830ed849c7bf99042a6507274b7d0d953f2de3263dbadcc339a6c87_ppc64le",
"product": {
"name": "openshift4/ose-oauth-apiserver-rhel8@sha256:27a7e7725830ed849c7bf99042a6507274b7d0d953f2de3263dbadcc339a6c87_ppc64le",
"product_id": "openshift4/ose-oauth-apiserver-rhel8@sha256:27a7e7725830ed849c7bf99042a6507274b7d0d953f2de3263dbadcc339a6c87_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-oauth-apiserver-rhel8@sha256:27a7e7725830ed849c7bf99042a6507274b7d0d953f2de3263dbadcc339a6c87?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-apiserver-rhel8\u0026tag=v4.14.0-202508051136.p0.ge1cd9d0.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-olm-catalogd-rhel8@sha256:f849ec934156180f86cd560289ac852cec5437a4e21cc0648dc26f79503f7e6a_ppc64le",
"product": {
"name": "openshift4/ose-olm-catalogd-rhel8@sha256:f849ec934156180f86cd560289ac852cec5437a4e21cc0648dc26f79503f7e6a_ppc64le",
"product_id": "openshift4/ose-olm-catalogd-rhel8@sha256:f849ec934156180f86cd560289ac852cec5437a4e21cc0648dc26f79503f7e6a_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-olm-catalogd-rhel8@sha256:f849ec934156180f86cd560289ac852cec5437a4e21cc0648dc26f79503f7e6a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-olm-catalogd-rhel8\u0026tag=v4.14.0-202508051136.p0.ga333cb0.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-olm-operator-controller-rhel8@sha256:07c529bb6049cb30e74067d862f0e434185ec4cc4e4f0bf989bbc960e2b6ee01_ppc64le",
"product": {
"name": "openshift4/ose-olm-operator-controller-rhel8@sha256:07c529bb6049cb30e74067d862f0e434185ec4cc4e4f0bf989bbc960e2b6ee01_ppc64le",
"product_id": "openshift4/ose-olm-operator-controller-rhel8@sha256:07c529bb6049cb30e74067d862f0e434185ec4cc4e4f0bf989bbc960e2b6ee01_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-olm-operator-controller-rhel8@sha256:07c529bb6049cb30e74067d862f0e434185ec4cc4e4f0bf989bbc960e2b6ee01?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8\u0026tag=v4.14.0-202508051136.p0.gfb6fb27.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-olm-rukpak-rhel8@sha256:6338e5518f49ac8fffce3c75a1a33f9da0c759b59c767ff0862e4f978b52ca99_ppc64le",
"product": {
"name": "openshift4/ose-olm-rukpak-rhel8@sha256:6338e5518f49ac8fffce3c75a1a33f9da0c759b59c767ff0862e4f978b52ca99_ppc64le",
"product_id": "openshift4/ose-olm-rukpak-rhel8@sha256:6338e5518f49ac8fffce3c75a1a33f9da0c759b59c767ff0862e4f978b52ca99_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-olm-rukpak-rhel8@sha256:6338e5518f49ac8fffce3c75a1a33f9da0c759b59c767ff0862e4f978b52ca99?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-olm-rukpak-rhel8\u0026tag=v4.14.0-202508051136.p0.gc9409c6.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-openshift-apiserver-rhel8@sha256:30a47af33cd12cd7dd084ef533a6bf970a4e15a92155cc426dc854a654de91cd_ppc64le",
"product": {
"name": "openshift4/ose-openshift-apiserver-rhel8@sha256:30a47af33cd12cd7dd084ef533a6bf970a4e15a92155cc426dc854a654de91cd_ppc64le",
"product_id": "openshift4/ose-openshift-apiserver-rhel8@sha256:30a47af33cd12cd7dd084ef533a6bf970a4e15a92155cc426dc854a654de91cd_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-openshift-apiserver-rhel8@sha256:30a47af33cd12cd7dd084ef533a6bf970a4e15a92155cc426dc854a654de91cd?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-apiserver-rhel8\u0026tag=v4.14.0-202508051136.p0.g3edba5c.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-openshift-controller-manager-rhel8@sha256:5e6533a336ed261e39abd362be90bae5d9a7d7383f6b3e146cb451837fd2f3c0_ppc64le",
"product": {
"name": "openshift4/ose-openshift-controller-manager-rhel8@sha256:5e6533a336ed261e39abd362be90bae5d9a7d7383f6b3e146cb451837fd2f3c0_ppc64le",
"product_id": "openshift4/ose-openshift-controller-manager-rhel8@sha256:5e6533a336ed261e39abd362be90bae5d9a7d7383f6b3e146cb451837fd2f3c0_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-openshift-controller-manager-rhel8@sha256:5e6533a336ed261e39abd362be90bae5d9a7d7383f6b3e146cb451837fd2f3c0?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel8\u0026tag=v4.14.0-202508051136.p0.g1c76570.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:35c49c2c2e034a82fe73b7d6d58a1a397d285da6178489e4badb56cd65e93db8_ppc64le",
"product": {
"name": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:35c49c2c2e034a82fe73b7d6d58a1a397d285da6178489e4badb56cd65e93db8_ppc64le",
"product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:35c49c2c2e034a82fe73b7d6d58a1a397d285da6178489e4badb56cd65e93db8_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel8@sha256:35c49c2c2e034a82fe73b7d6d58a1a397d285da6178489e4badb56cd65e93db8?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8\u0026tag=v4.14.0-202508051136.p0.g6957b24.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:0ebbd89bc780e3af96bc2ef8e5f907d7104029a35c003a84a331ad3a70660adf_ppc64le",
"product": {
"name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:0ebbd89bc780e3af96bc2ef8e5f907d7104029a35c003a84a331ad3a70660adf_ppc64le",
"product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:0ebbd89bc780e3af96bc2ef8e5f907d7104029a35c003a84a331ad3a70660adf_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:0ebbd89bc780e3af96bc2ef8e5f907d7104029a35c003a84a331ad3a70660adf?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator\u0026tag=v4.14.0-202508051136.p0.g1713e97.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:361828ad004d52afaf0f6dd0e23cdf8e2503fe085b41e6e42f0797793f6d902e_ppc64le",
"product": {
"name": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:361828ad004d52afaf0f6dd0e23cdf8e2503fe085b41e6e42f0797793f6d902e_ppc64le",
"product_id": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:361828ad004d52afaf0f6dd0e23cdf8e2503fe085b41e6e42f0797793f6d902e_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cloud-controller-manager-rhel8@sha256:361828ad004d52afaf0f6dd0e23cdf8e2503fe085b41e6e42f0797793f6d902e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel8\u0026tag=v4.14.0-202508051136.p0.g6957b24.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ovirt-csi-driver-rhel7@sha256:045424ddbe5b07193ce5bfdc5e3c10e3eb321c34d667fa10ef3f5a0d8977869e_ppc64le",
"product": {
"name": "openshift4/ovirt-csi-driver-rhel7@sha256:045424ddbe5b07193ce5bfdc5e3c10e3eb321c34d667fa10ef3f5a0d8977869e_ppc64le",
"product_id": "openshift4/ovirt-csi-driver-rhel7@sha256:045424ddbe5b07193ce5bfdc5e3c10e3eb321c34d667fa10ef3f5a0d8977869e_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ovirt-csi-driver-rhel7@sha256:045424ddbe5b07193ce5bfdc5e3c10e3eb321c34d667fa10ef3f5a0d8977869e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel7\u0026tag=v4.14.0-202508051136.p0.gf21b470.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ovirt-csi-driver-rhel8@sha256:045424ddbe5b07193ce5bfdc5e3c10e3eb321c34d667fa10ef3f5a0d8977869e_ppc64le",
"product": {
"name": "openshift4/ovirt-csi-driver-rhel8@sha256:045424ddbe5b07193ce5bfdc5e3c10e3eb321c34d667fa10ef3f5a0d8977869e_ppc64le",
"product_id": "openshift4/ovirt-csi-driver-rhel8@sha256:045424ddbe5b07193ce5bfdc5e3c10e3eb321c34d667fa10ef3f5a0d8977869e_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ovirt-csi-driver-rhel8@sha256:045424ddbe5b07193ce5bfdc5e3c10e3eb321c34d667fa10ef3f5a0d8977869e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel8\u0026tag=v4.14.0-202508051136.p0.gf21b470.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:e50205d3069622c0177fa803e115f9436b6f96b19bdfddbbb1962bf67451c06b_ppc64le",
"product": {
"name": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:e50205d3069622c0177fa803e115f9436b6f96b19bdfddbbb1962bf67451c06b_ppc64le",
"product_id": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:e50205d3069622c0177fa803e115f9436b6f96b19bdfddbbb1962bf67451c06b_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-ovirt-machine-controllers-rhel8@sha256:e50205d3069622c0177fa803e115f9436b6f96b19bdfddbbb1962bf67451c06b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ovirt-machine-controllers-rhel8\u0026tag=v4.14.0-202508051136.p0.g5d70863.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ovn-kubernetes@sha256:e9e4d4f6f1c271f52241532790948d0881058720c4dc247134db9b765686e418_ppc64le",
"product": {
"name": "openshift4/ose-ovn-kubernetes@sha256:e9e4d4f6f1c271f52241532790948d0881058720c4dc247134db9b765686e418_ppc64le",
"product_id": "openshift4/ose-ovn-kubernetes@sha256:e9e4d4f6f1c271f52241532790948d0881058720c4dc247134db9b765686e418_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-ovn-kubernetes@sha256:e9e4d4f6f1c271f52241532790948d0881058720c4dc247134db9b765686e418?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes\u0026tag=v4.14.0-202508041906.p0.gbeb3430.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:e9e4d4f6f1c271f52241532790948d0881058720c4dc247134db9b765686e418_ppc64le",
"product": {
"name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:e9e4d4f6f1c271f52241532790948d0881058720c4dc247134db9b765686e418_ppc64le",
"product_id": "openshift4/ose-ovn-kubernetes-rhel9@sha256:e9e4d4f6f1c271f52241532790948d0881058720c4dc247134db9b765686e418_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-ovn-kubernetes-rhel9@sha256:e9e4d4f6f1c271f52241532790948d0881058720c4dc247134db9b765686e418?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9\u0026tag=v4.14.0-202508041906.p0.gbeb3430.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-powervs-block-csi-driver-rhel8@sha256:12f93c35e19418693f6e603edf2edc3ee2ba841c7dc9a6fec45ea7b40a327d30_ppc64le",
"product": {
"name": "openshift4/ose-powervs-block-csi-driver-rhel8@sha256:12f93c35e19418693f6e603edf2edc3ee2ba841c7dc9a6fec45ea7b40a327d30_ppc64le",
"product_id": "openshift4/ose-powervs-block-csi-driver-rhel8@sha256:12f93c35e19418693f6e603edf2edc3ee2ba841c7dc9a6fec45ea7b40a327d30_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-powervs-block-csi-driver-rhel8@sha256:12f93c35e19418693f6e603edf2edc3ee2ba841c7dc9a6fec45ea7b40a327d30?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel8\u0026tag=v4.14.0-202508051136.p0.g988f710.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:79e5565d30e21400cf052917b9f54a5621b31059c8bd48695607971b22d51bc0_ppc64le",
"product": {
"name": "openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:79e5565d30e21400cf052917b9f54a5621b31059c8bd48695607971b22d51bc0_ppc64le",
"product_id": "openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:79e5565d30e21400cf052917b9f54a5621b31059c8bd48695607971b22d51bc0_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-powervs-block-csi-driver-operator-rhel8@sha256:79e5565d30e21400cf052917b9f54a5621b31059c8bd48695607971b22d51bc0?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-powervs-block-csi-driver-operator-rhel8\u0026tag=v4.14.0-202508051136.p0.g7436369.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:76004a577d933d9ee168d0eed7c32b48ec4a6cbd8a5a0247e88111bda992ca53_ppc64le",
"product": {
"name": "openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:76004a577d933d9ee168d0eed7c32b48ec4a6cbd8a5a0247e88111bda992ca53_ppc64le",
"product_id": "openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:76004a577d933d9ee168d0eed7c32b48ec4a6cbd8a5a0247e88111bda992ca53_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-powervs-cloud-controller-manager-rhel8@sha256:76004a577d933d9ee168d0eed7c32b48ec4a6cbd8a5a0247e88111bda992ca53?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel8\u0026tag=v4.14.0-202508051136.p0.g19cf1d3.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-powervs-machine-controllers-rhel8@sha256:a82e5dd5f7112ab0100f21019d65079778a860c062db4133a51f3468e8459faf_ppc64le",
"product": {
"name": "openshift4/ose-powervs-machine-controllers-rhel8@sha256:a82e5dd5f7112ab0100f21019d65079778a860c062db4133a51f3468e8459faf_ppc64le",
"product_id": "openshift4/ose-powervs-machine-controllers-rhel8@sha256:a82e5dd5f7112ab0100f21019d65079778a860c062db4133a51f3468e8459faf_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-powervs-machine-controllers-rhel8@sha256:a82e5dd5f7112ab0100f21019d65079778a860c062db4133a51f3468e8459faf?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel8\u0026tag=v4.14.0-202508051136.p0.gea93a47.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-k8s-prometheus-adapter@sha256:8e47856c8a22ebd5085d271e3385b7aa1ee93fca8f0321c9c46ab84714e0fbef_ppc64le",
"product": {
"name": "openshift4/ose-k8s-prometheus-adapter@sha256:8e47856c8a22ebd5085d271e3385b7aa1ee93fca8f0321c9c46ab84714e0fbef_ppc64le",
"product_id": "openshift4/ose-k8s-prometheus-adapter@sha256:8e47856c8a22ebd5085d271e3385b7aa1ee93fca8f0321c9c46ab84714e0fbef_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-k8s-prometheus-adapter@sha256:8e47856c8a22ebd5085d271e3385b7aa1ee93fca8f0321c9c46ab84714e0fbef?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-k8s-prometheus-adapter\u0026tag=v4.14.0-202508051136.p0.g801a912.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/openshift-route-controller-manager-rhel8@sha256:ac237d40574681c1565af3aebf1d9f91bf2ddcccf852ef0aa9a908bb22bd21e8_ppc64le",
"product": {
"name": "openshift4/openshift-route-controller-manager-rhel8@sha256:ac237d40574681c1565af3aebf1d9f91bf2ddcccf852ef0aa9a908bb22bd21e8_ppc64le",
"product_id": "openshift4/openshift-route-controller-manager-rhel8@sha256:ac237d40574681c1565af3aebf1d9f91bf2ddcccf852ef0aa9a908bb22bd21e8_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/openshift-route-controller-manager-rhel8@sha256:ac237d40574681c1565af3aebf1d9f91bf2ddcccf852ef0aa9a908bb22bd21e8?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8\u0026tag=v4.14.0-202508051136.p0.g1a5e72f.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-service-ca-operator@sha256:81c12446f2c81bcbbb8678250c69f7813b40b35ab4be781baef1f4239f12a7c2_ppc64le",
"product": {
"name": "openshift4/ose-service-ca-operator@sha256:81c12446f2c81bcbbb8678250c69f7813b40b35ab4be781baef1f4239f12a7c2_ppc64le",
"product_id": "openshift4/ose-service-ca-operator@sha256:81c12446f2c81bcbbb8678250c69f7813b40b35ab4be781baef1f4239f12a7c2_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-service-ca-operator@sha256:81c12446f2c81bcbbb8678250c69f7813b40b35ab4be781baef1f4239f12a7c2?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-service-ca-operator\u0026tag=v4.14.0-202508051136.p0.g3c3f82f.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-thanos-rhel8@sha256:73cf742ebc5c4ec82a786fb2337dbddcf9c0e04d2abaf98678be41a431e3e221_ppc64le",
"product": {
"name": "openshift4/ose-thanos-rhel8@sha256:73cf742ebc5c4ec82a786fb2337dbddcf9c0e04d2abaf98678be41a431e3e221_ppc64le",
"product_id": "openshift4/ose-thanos-rhel8@sha256:73cf742ebc5c4ec82a786fb2337dbddcf9c0e04d2abaf98678be41a431e3e221_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-thanos-rhel8@sha256:73cf742ebc5c4ec82a786fb2337dbddcf9c0e04d2abaf98678be41a431e3e221?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-thanos-rhel8\u0026tag=v4.14.0-202508051136.p0.ga267125.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-tools-rhel8@sha256:101e5874496e715366257562fb5b234f5696504f940ef5e961e9f35b9fe54d6f_ppc64le",
"product": {
"name": "openshift4/ose-tools-rhel8@sha256:101e5874496e715366257562fb5b234f5696504f940ef5e961e9f35b9fe54d6f_ppc64le",
"product_id": "openshift4/ose-tools-rhel8@sha256:101e5874496e715366257562fb5b234f5696504f940ef5e961e9f35b9fe54d6f_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-tools-rhel8@sha256:101e5874496e715366257562fb5b234f5696504f940ef5e961e9f35b9fe54d6f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-tools-rhel8\u0026tag=v4.14.0-202508051136.p0.g44b3ac2.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:a597919171a120cc32229f1706a8a854a98f1b210a1396b1bcc669ed49e69ab2_ppc64le",
"product": {
"name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:a597919171a120cc32229f1706a8a854a98f1b210a1396b1bcc669ed49e69ab2_ppc64le",
"product_id": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:a597919171a120cc32229f1706a8a854a98f1b210a1396b1bcc669ed49e69ab2_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-ovn-kubernetes-microshift-rhel9@sha256:a597919171a120cc32229f1706a8a854a98f1b210a1396b1bcc669ed49e69ab2?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9\u0026tag=v4.14.0-202508041906.p0.gbeb3430.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-prometheus-config-reloader@sha256:8bac991f57885fb99f45021ecf505eed4f48cc54f504af6af3ec3627147d85f1_ppc64le",
"product": {
"name": "openshift4/ose-prometheus-config-reloader@sha256:8bac991f57885fb99f45021ecf505eed4f48cc54f504af6af3ec3627147d85f1_ppc64le",
"product_id": "openshift4/ose-prometheus-config-reloader@sha256:8bac991f57885fb99f45021ecf505eed4f48cc54f504af6af3ec3627147d85f1_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-config-reloader@sha256:8bac991f57885fb99f45021ecf505eed4f48cc54f504af6af3ec3627147d85f1?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-config-reloader\u0026tag=v4.14.0-202508051136.p0.ga4b845a.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:28cbd3afb6d79804e832a60e4b075efc6e71a3f39d3670f25e8b722eb84e9fd7_ppc64le",
"product": {
"name": "openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:28cbd3afb6d79804e832a60e4b075efc6e71a3f39d3670f25e8b722eb84e9fd7_ppc64le",
"product_id": "openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:28cbd3afb6d79804e832a60e4b075efc6e71a3f39d3670f25e8b722eb84e9fd7_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-operator-admission-webhook-rhel8@sha256:28cbd3afb6d79804e832a60e4b075efc6e71a3f39d3670f25e8b722eb84e9fd7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel8\u0026tag=v4.14.0-202508051136.p0.ga4b845a.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-prometheus-operator@sha256:e59f02707323949f81b29104326c2aa3f3503d18519d65e97b0776d53c927e19_ppc64le",
"product": {
"name": "openshift4/ose-prometheus-operator@sha256:e59f02707323949f81b29104326c2aa3f3503d18519d65e97b0776d53c927e19_ppc64le",
"product_id": "openshift4/ose-prometheus-operator@sha256:e59f02707323949f81b29104326c2aa3f3503d18519d65e97b0776d53c927e19_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-operator@sha256:e59f02707323949f81b29104326c2aa3f3503d18519d65e97b0776d53c927e19?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-operator\u0026tag=v4.14.0-202508051136.p0.ga4b845a.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-prom-label-proxy@sha256:813bf70a6920579605c24afe92bff14ab851b3f5fe36b870523f361cbe578b3d_ppc64le",
"product": {
"name": "openshift4/ose-prom-label-proxy@sha256:813bf70a6920579605c24afe92bff14ab851b3f5fe36b870523f361cbe578b3d_ppc64le",
"product_id": "openshift4/ose-prom-label-proxy@sha256:813bf70a6920579605c24afe92bff14ab851b3f5fe36b870523f361cbe578b3d_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-prom-label-proxy@sha256:813bf70a6920579605c24afe92bff14ab851b3f5fe36b870523f361cbe578b3d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-prom-label-proxy\u0026tag=v4.14.0-202508051136.p0.gaf40ed0.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "rhcos@sha256:0c27a73a664b5a9113e17895806577ca1dc307402dd6a81163d001af0694139d_ppc64le",
"product": {
"name": "rhcos@sha256:0c27a73a664b5a9113e17895806577ca1dc307402dd6a81163d001af0694139d_ppc64le",
"product_id": "rhcos@sha256:0c27a73a664b5a9113e17895806577ca1dc307402dd6a81163d001af0694139d_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/rhcos@sha256:0c27a73a664b5a9113e17895806577ca1dc307402dd6a81163d001af0694139d?arch=ppc64le\u0026repository_url=registry.redhat.io/rhcos\u0026tag=414.92.202508041909-0"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-telemeter@sha256:dd0754f7f19fdf25c2e51712496e151e6472456eb52fa0a82e1560e95ce32a2d_ppc64le",
"product": {
"name": "openshift4/ose-telemeter@sha256:dd0754f7f19fdf25c2e51712496e151e6472456eb52fa0a82e1560e95ce32a2d_ppc64le",
"product_id": "openshift4/ose-telemeter@sha256:dd0754f7f19fdf25c2e51712496e151e6472456eb52fa0a82e1560e95ce32a2d_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-telemeter@sha256:dd0754f7f19fdf25c2e51712496e151e6472456eb52fa0a82e1560e95ce32a2d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-telemeter\u0026tag=v4.14.0-202508051136.p0.g1f72681.assembly.stream.el8"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "openshift4/ose-cluster-autoscaler@sha256:98deb7c1fc5c9ba090c14f1bdfda2920991a288f54fb464135de12796c990ea3_amd64",
"product": {
"name": "openshift4/ose-cluster-autoscaler@sha256:98deb7c1fc5c9ba090c14f1bdfda2920991a288f54fb464135de12796c990ea3_amd64",
"product_id": "openshift4/ose-cluster-autoscaler@sha256:98deb7c1fc5c9ba090c14f1bdfda2920991a288f54fb464135de12796c990ea3_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-autoscaler@sha256:98deb7c1fc5c9ba090c14f1bdfda2920991a288f54fb464135de12796c990ea3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler\u0026tag=v4.14.0-202508051136.p0.gd030dba.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-baremetal-machine-controllers@sha256:9852f29470654deecd95f0ff6cb3345dff72299b72def8f51b3a20bc3979440a_amd64",
"product": {
"name": "openshift4/ose-baremetal-machine-controllers@sha256:9852f29470654deecd95f0ff6cb3345dff72299b72def8f51b3a20bc3979440a_amd64",
"product_id": "openshift4/ose-baremetal-machine-controllers@sha256:9852f29470654deecd95f0ff6cb3345dff72299b72def8f51b3a20bc3979440a_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-machine-controllers@sha256:9852f29470654deecd95f0ff6cb3345dff72299b72def8f51b3a20bc3979440a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-machine-controllers\u0026tag=v4.14.0-202508051136.p0.gc7b46ef.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:7359d891a6fecd60c308c50df5172178452d7755762a642306df840e78c33c82_amd64",
"product": {
"name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:7359d891a6fecd60c308c50df5172178452d7755762a642306df840e78c33c82_amd64",
"product_id": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:7359d891a6fecd60c308c50df5172178452d7755762a642306df840e78c33c82_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-etcd-rhel8-operator@sha256:7359d891a6fecd60c308c50df5172178452d7755762a642306df840e78c33c82?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-etcd-rhel8-operator\u0026tag=v4.14.0-202508051136.p0.g9abf7d2.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-monitoring-operator@sha256:803a3fc72a8d8debb21b1df0bc80202fe41ea01148b610ff727f98c8e19577b3_amd64",
"product": {
"name": "openshift4/ose-cluster-monitoring-operator@sha256:803a3fc72a8d8debb21b1df0bc80202fe41ea01148b610ff727f98c8e19577b3_amd64",
"product_id": "openshift4/ose-cluster-monitoring-operator@sha256:803a3fc72a8d8debb21b1df0bc80202fe41ea01148b610ff727f98c8e19577b3_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-monitoring-operator@sha256:803a3fc72a8d8debb21b1df0bc80202fe41ea01148b610ff727f98c8e19577b3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-monitoring-operator\u0026tag=v4.14.0-202508051136.p0.ge095038.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-network-operator@sha256:e41b2a34d2f03b5ecd042f3007838fba03939d0eda6e202a8772608ece779c44_amd64",
"product": {
"name": "openshift4/ose-cluster-network-operator@sha256:e41b2a34d2f03b5ecd042f3007838fba03939d0eda6e202a8772608ece779c44_amd64",
"product_id": "openshift4/ose-cluster-network-operator@sha256:e41b2a34d2f03b5ecd042f3007838fba03939d0eda6e202a8772608ece779c44_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-network-operator@sha256:e41b2a34d2f03b5ecd042f3007838fba03939d0eda6e202a8772608ece779c44?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-network-operator\u0026tag=v4.14.0-202508051136.p0.gc7f9fb8.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-node-tuning-operator@sha256:52b93b4817d2a3e0fc1047a08aac22f4bb97285190e35b2022653de0cd1d9d57_amd64",
"product": {
"name": "openshift4/ose-cluster-node-tuning-operator@sha256:52b93b4817d2a3e0fc1047a08aac22f4bb97285190e35b2022653de0cd1d9d57_amd64",
"product_id": "openshift4/ose-cluster-node-tuning-operator@sha256:52b93b4817d2a3e0fc1047a08aac22f4bb97285190e35b2022653de0cd1d9d57_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-node-tuning-operator@sha256:52b93b4817d2a3e0fc1047a08aac22f4bb97285190e35b2022653de0cd1d9d57?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-operator\u0026tag=v4.14.0-202508041906.p0.g5511c8d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:52b93b4817d2a3e0fc1047a08aac22f4bb97285190e35b2022653de0cd1d9d57_amd64",
"product": {
"name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:52b93b4817d2a3e0fc1047a08aac22f4bb97285190e35b2022653de0cd1d9d57_amd64",
"product_id": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:52b93b4817d2a3e0fc1047a08aac22f4bb97285190e35b2022653de0cd1d9d57_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-node-tuning-rhel9-operator@sha256:52b93b4817d2a3e0fc1047a08aac22f4bb97285190e35b2022653de0cd1d9d57?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator\u0026tag=v4.14.0-202508041906.p0.g5511c8d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-version-operator@sha256:987ce21db01b1820383549fac6a201912f182bb4baf07cc1c88b3d02a35a020d_amd64",
"product": {
"name": "openshift4/ose-cluster-version-operator@sha256:987ce21db01b1820383549fac6a201912f182bb4baf07cc1c88b3d02a35a020d_amd64",
"product_id": "openshift4/ose-cluster-version-operator@sha256:987ce21db01b1820383549fac6a201912f182bb4baf07cc1c88b3d02a35a020d_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-version-operator@sha256:987ce21db01b1820383549fac6a201912f182bb4baf07cc1c88b3d02a35a020d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-version-operator\u0026tag=v4.14.0-202508051136.p0.ga1bf930.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-configmap-reloader@sha256:cae62a6bd3e104b553a907bfcc565767bc2398ada80b9b4c99ac48beb1238427_amd64",
"product": {
"name": "openshift4/ose-configmap-reloader@sha256:cae62a6bd3e104b553a907bfcc565767bc2398ada80b9b4c99ac48beb1238427_amd64",
"product_id": "openshift4/ose-configmap-reloader@sha256:cae62a6bd3e104b553a907bfcc565767bc2398ada80b9b4c99ac48beb1238427_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-configmap-reloader@sha256:cae62a6bd3e104b553a907bfcc565767bc2398ada80b9b4c99ac48beb1238427?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-configmap-reloader\u0026tag=v4.14.0-202508051136.p0.g716a0c3.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-coredns@sha256:b6296200458a03a0a825500c30c7168778cac35bebd78615c12f3650ccba9ace_amd64",
"product": {
"name": "openshift4/ose-coredns@sha256:b6296200458a03a0a825500c30c7168778cac35bebd78615c12f3650ccba9ace_amd64",
"product_id": "openshift4/ose-coredns@sha256:b6296200458a03a0a825500c30c7168778cac35bebd78615c12f3650ccba9ace_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-coredns@sha256:b6296200458a03a0a825500c30c7168778cac35bebd78615c12f3650ccba9ace?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-coredns\u0026tag=v4.14.0-202508051136.p0.gfdd6037.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-external-attacher@sha256:4c92ea98c405c9d5908af8fc3c3a5d471f2961ab38a1a43eaf039230f866bce9_amd64",
"product": {
"name": "openshift4/ose-csi-external-attacher@sha256:4c92ea98c405c9d5908af8fc3c3a5d471f2961ab38a1a43eaf039230f866bce9_amd64",
"product_id": "openshift4/ose-csi-external-attacher@sha256:4c92ea98c405c9d5908af8fc3c3a5d471f2961ab38a1a43eaf039230f866bce9_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-attacher@sha256:4c92ea98c405c9d5908af8fc3c3a5d471f2961ab38a1a43eaf039230f866bce9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-attacher\u0026tag=v4.14.0-202508051136.p0.g06e8ce0.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-external-attacher-rhel8@sha256:4c92ea98c405c9d5908af8fc3c3a5d471f2961ab38a1a43eaf039230f866bce9_amd64",
"product": {
"name": "openshift4/ose-csi-external-attacher-rhel8@sha256:4c92ea98c405c9d5908af8fc3c3a5d471f2961ab38a1a43eaf039230f866bce9_amd64",
"product_id": "openshift4/ose-csi-external-attacher-rhel8@sha256:4c92ea98c405c9d5908af8fc3c3a5d471f2961ab38a1a43eaf039230f866bce9_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-attacher-rhel8@sha256:4c92ea98c405c9d5908af8fc3c3a5d471f2961ab38a1a43eaf039230f866bce9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-attacher-rhel8\u0026tag=v4.14.0-202508051136.p0.g06e8ce0.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-driver-manila-rhel8@sha256:09810329b04f8d1f6e954121a29befae7387ab725f7fa6665b56e951564eb519_amd64",
"product": {
"name": "openshift4/ose-csi-driver-manila-rhel8@sha256:09810329b04f8d1f6e954121a29befae7387ab725f7fa6665b56e951564eb519_amd64",
"product_id": "openshift4/ose-csi-driver-manila-rhel8@sha256:09810329b04f8d1f6e954121a29befae7387ab725f7fa6665b56e951564eb519_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-manila-rhel8@sha256:09810329b04f8d1f6e954121a29befae7387ab725f7fa6665b56e951564eb519?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8\u0026tag=v4.14.0-202508051136.p0.g6957b24.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-driver-manila-rhel8-operator@sha256:cfeed3d33b2d389ff49d83121d047b0aec8945a975f0da9ec24d577d34a61c2e_amd64",
"product": {
"name": "openshift4/ose-csi-driver-manila-rhel8-operator@sha256:cfeed3d33b2d389ff49d83121d047b0aec8945a975f0da9ec24d577d34a61c2e_amd64",
"product_id": "openshift4/ose-csi-driver-manila-rhel8-operator@sha256:cfeed3d33b2d389ff49d83121d047b0aec8945a975f0da9ec24d577d34a61c2e_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-manila-rhel8-operator@sha256:cfeed3d33b2d389ff49d83121d047b0aec8945a975f0da9ec24d577d34a61c2e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8-operator\u0026tag=v4.14.0-202508051136.p0.gd93a218.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-driver-nfs-rhel8@sha256:5fcb7cfb0ae7f611e6bbf5ee303ceb35cec637cd6990da6f2317e79d96bd49e8_amd64",
"product": {
"name": "openshift4/ose-csi-driver-nfs-rhel8@sha256:5fcb7cfb0ae7f611e6bbf5ee303ceb35cec637cd6990da6f2317e79d96bd49e8_amd64",
"product_id": "openshift4/ose-csi-driver-nfs-rhel8@sha256:5fcb7cfb0ae7f611e6bbf5ee303ceb35cec637cd6990da6f2317e79d96bd49e8_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-nfs-rhel8@sha256:5fcb7cfb0ae7f611e6bbf5ee303ceb35cec637cd6990da6f2317e79d96bd49e8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel8\u0026tag=v4.14.0-202508051136.p0.ge1dd453.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-livenessprobe@sha256:e199b1fa44ad093750fd95841e8277d2a2d7efebc672b79288b1145640bc35f7_amd64",
"product": {
"name": "openshift4/ose-csi-livenessprobe@sha256:e199b1fa44ad093750fd95841e8277d2a2d7efebc672b79288b1145640bc35f7_amd64",
"product_id": "openshift4/ose-csi-livenessprobe@sha256:e199b1fa44ad093750fd95841e8277d2a2d7efebc672b79288b1145640bc35f7_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-livenessprobe@sha256:e199b1fa44ad093750fd95841e8277d2a2d7efebc672b79288b1145640bc35f7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-livenessprobe\u0026tag=v4.14.0-202508051136.p0.ga9bcbde.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:e199b1fa44ad093750fd95841e8277d2a2d7efebc672b79288b1145640bc35f7_amd64",
"product": {
"name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:e199b1fa44ad093750fd95841e8277d2a2d7efebc672b79288b1145640bc35f7_amd64",
"product_id": "openshift4/ose-csi-livenessprobe-rhel8@sha256:e199b1fa44ad093750fd95841e8277d2a2d7efebc672b79288b1145640bc35f7_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-livenessprobe-rhel8@sha256:e199b1fa44ad093750fd95841e8277d2a2d7efebc672b79288b1145640bc35f7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8\u0026tag=v4.14.0-202508051136.p0.ga9bcbde.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:d9246d1a4667a5f4f49678c1e4301883e4cb9ae60943c651719f2bc0005664ee_amd64",
"product": {
"name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:d9246d1a4667a5f4f49678c1e4301883e4cb9ae60943c651719f2bc0005664ee_amd64",
"product_id": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:d9246d1a4667a5f4f49678c1e4301883e4cb9ae60943c651719f2bc0005664ee_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-node-driver-registrar-rhel8@sha256:d9246d1a4667a5f4f49678c1e4301883e4cb9ae60943c651719f2bc0005664ee?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8\u0026tag=v4.14.0-202508051136.p0.g9dcaa7f.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-node-driver-registrar@sha256:d9246d1a4667a5f4f49678c1e4301883e4cb9ae60943c651719f2bc0005664ee_amd64",
"product": {
"name": "openshift4/ose-csi-node-driver-registrar@sha256:d9246d1a4667a5f4f49678c1e4301883e4cb9ae60943c651719f2bc0005664ee_amd64",
"product_id": "openshift4/ose-csi-node-driver-registrar@sha256:d9246d1a4667a5f4f49678c1e4301883e4cb9ae60943c651719f2bc0005664ee_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-node-driver-registrar@sha256:d9246d1a4667a5f4f49678c1e4301883e4cb9ae60943c651719f2bc0005664ee?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-node-driver-registrar\u0026tag=v4.14.0-202508051136.p0.g9dcaa7f.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:d5accf9bba5ad88f0cf9132f38502c79338f3f6e85524884b071a5abdfc3fabe_amd64",
"product": {
"name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:d5accf9bba5ad88f0cf9132f38502c79338f3f6e85524884b071a5abdfc3fabe_amd64",
"product_id": "openshift4/ose-csi-external-provisioner-rhel8@sha256:d5accf9bba5ad88f0cf9132f38502c79338f3f6e85524884b071a5abdfc3fabe_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-provisioner-rhel8@sha256:d5accf9bba5ad88f0cf9132f38502c79338f3f6e85524884b071a5abdfc3fabe?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8\u0026tag=v4.14.0-202508051136.p0.ge18ed7f.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-external-provisioner@sha256:d5accf9bba5ad88f0cf9132f38502c79338f3f6e85524884b071a5abdfc3fabe_amd64",
"product": {
"name": "openshift4/ose-csi-external-provisioner@sha256:d5accf9bba5ad88f0cf9132f38502c79338f3f6e85524884b071a5abdfc3fabe_amd64",
"product_id": "openshift4/ose-csi-external-provisioner@sha256:d5accf9bba5ad88f0cf9132f38502c79338f3f6e85524884b071a5abdfc3fabe_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-provisioner@sha256:d5accf9bba5ad88f0cf9132f38502c79338f3f6e85524884b071a5abdfc3fabe?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-provisioner\u0026tag=v4.14.0-202508051136.p0.ge18ed7f.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/driver-toolkit-rhel9@sha256:702305fddfd3c10208415342f012d023c3cb2ceaced5c245c43f9f7544985501_amd64",
"product": {
"name": "openshift4/driver-toolkit-rhel9@sha256:702305fddfd3c10208415342f012d023c3cb2ceaced5c245c43f9f7544985501_amd64",
"product_id": "openshift4/driver-toolkit-rhel9@sha256:702305fddfd3c10208415342f012d023c3cb2ceaced5c245c43f9f7544985501_amd64",
"product_identification_helper": {
"purl": "pkg:oci/driver-toolkit-rhel9@sha256:702305fddfd3c10208415342f012d023c3cb2ceaced5c245c43f9f7544985501?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/driver-toolkit-rhel9\u0026tag=v4.14.0-202508041906.p0.gcafed17.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-oauth-proxy@sha256:5739105ef80abefdbd9db5cdfdf80bc2be3b6ad7eef9be2bd01c64045d9a95b0_amd64",
"product": {
"name": "openshift4/ose-oauth-proxy@sha256:5739105ef80abefdbd9db5cdfdf80bc2be3b6ad7eef9be2bd01c64045d9a95b0_amd64",
"product_id": "openshift4/ose-oauth-proxy@sha256:5739105ef80abefdbd9db5cdfdf80bc2be3b6ad7eef9be2bd01c64045d9a95b0_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-oauth-proxy@sha256:5739105ef80abefdbd9db5cdfdf80bc2be3b6ad7eef9be2bd01c64045d9a95b0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-proxy\u0026tag=v4.14.0-202508051136.p0.ga4a2f27.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-prometheus-alertmanager@sha256:58c375361af749ebe8d350617b1655cbc0a49eeea4e4d525ac6ce0b92412b14b_amd64",
"product": {
"name": "openshift4/ose-prometheus-alertmanager@sha256:58c375361af749ebe8d350617b1655cbc0a49eeea4e4d525ac6ce0b92412b14b_amd64",
"product_id": "openshift4/ose-prometheus-alertmanager@sha256:58c375361af749ebe8d350617b1655cbc0a49eeea4e4d525ac6ce0b92412b14b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-alertmanager@sha256:58c375361af749ebe8d350617b1655cbc0a49eeea4e4d525ac6ce0b92412b14b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-alertmanager\u0026tag=v4.14.0-202508051136.p0.ge372516.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-prometheus-node-exporter@sha256:85395b47e0ebc371a6642226905c6fbfa91763cff2dc948c29d15cf94a8b8d59_amd64",
"product": {
"name": "openshift4/ose-prometheus-node-exporter@sha256:85395b47e0ebc371a6642226905c6fbfa91763cff2dc948c29d15cf94a8b8d59_amd64",
"product_id": "openshift4/ose-prometheus-node-exporter@sha256:85395b47e0ebc371a6642226905c6fbfa91763cff2dc948c29d15cf94a8b8d59_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-node-exporter@sha256:85395b47e0ebc371a6642226905c6fbfa91763cff2dc948c29d15cf94a8b8d59?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-node-exporter\u0026tag=v4.14.0-202508051136.p0.g5ee0a9d.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-prometheus@sha256:0b2be7430dc2722368c3897c6314cb474c991f20d38b8a3b02b3d37f282758be_amd64",
"product": {
"name": "openshift4/ose-prometheus@sha256:0b2be7430dc2722368c3897c6314cb474c991f20d38b8a3b02b3d37f282758be_amd64",
"product_id": "openshift4/ose-prometheus@sha256:0b2be7430dc2722368c3897c6314cb474c991f20d38b8a3b02b3d37f282758be_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus@sha256:0b2be7430dc2722368c3897c6314cb474c991f20d38b8a3b02b3d37f282758be?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus\u0026tag=v4.14.0-202508051136.p0.g3aff0d1.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:a7b629d84124a201f77a456b669041defb6d92cbf4c3c039446714da707d6a72_amd64",
"product": {
"name": "openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:a7b629d84124a201f77a456b669041defb6d92cbf4c3c039446714da707d6a72_amd64",
"product_id": "openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:a7b629d84124a201f77a456b669041defb6d92cbf4c3c039446714da707d6a72_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ibm-vpc-node-label-updater-rhel8@sha256:a7b629d84124a201f77a456b669041defb6d92cbf4c3c039446714da707d6a72?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ibm-vpc-node-label-updater-rhel8\u0026tag=v4.14.0-202508051136.p0.g01349bb.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ironic-agent-rhel9@sha256:852b58c19b96ddd4f98bc4909ccc218921336728ea873f6105b63bd0eff600b7_amd64",
"product": {
"name": "openshift4/ose-ironic-agent-rhel9@sha256:852b58c19b96ddd4f98bc4909ccc218921336728ea873f6105b63bd0eff600b7_amd64",
"product_id": "openshift4/ose-ironic-agent-rhel9@sha256:852b58c19b96ddd4f98bc4909ccc218921336728ea873f6105b63bd0eff600b7_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ironic-agent-rhel9@sha256:852b58c19b96ddd4f98bc4909ccc218921336728ea873f6105b63bd0eff600b7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-agent-rhel9\u0026tag=v4.14.0-202508041906.p0.ge839a4e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ironic-rhel9@sha256:669de8f9fd41b3ff0d1ea8a0abbe6f154043994660c114b7656a6ff20a0dfaef_amd64",
"product": {
"name": "openshift4/ose-ironic-rhel9@sha256:669de8f9fd41b3ff0d1ea8a0abbe6f154043994660c114b7656a6ff20a0dfaef_amd64",
"product_id": "openshift4/ose-ironic-rhel9@sha256:669de8f9fd41b3ff0d1ea8a0abbe6f154043994660c114b7656a6ff20a0dfaef_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ironic-rhel9@sha256:669de8f9fd41b3ff0d1ea8a0abbe6f154043994660c114b7656a6ff20a0dfaef?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-rhel9\u0026tag=v4.14.0-202508041906.p0.g87eb83f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:a59c0c428fcb1108fcc788ced209239e2050dd8362235de6df08037460e68315_amd64",
"product": {
"name": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:a59c0c428fcb1108fcc788ced209239e2050dd8362235de6df08037460e68315_amd64",
"product_id": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:a59c0c428fcb1108fcc788ced209239e2050dd8362235de6df08037460e68315_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ironic-machine-os-downloader-rhel9@sha256:a59c0c428fcb1108fcc788ced209239e2050dd8362235de6df08037460e68315?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9\u0026tag=v4.14.0-202508041906.p0.g7b56c30.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ironic-static-ip-manager-rhel9@sha256:16f8d41b98b213f367fbe51d0348b72fc82ce1c3de8662fb8fa9c6ec93d66734_amd64",
"product": {
"name": "openshift4/ose-ironic-static-ip-manager-rhel9@sha256:16f8d41b98b213f367fbe51d0348b72fc82ce1c3de8662fb8fa9c6ec93d66734_amd64",
"product_id": "openshift4/ose-ironic-static-ip-manager-rhel9@sha256:16f8d41b98b213f367fbe51d0348b72fc82ce1c3de8662fb8fa9c6ec93d66734_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ironic-static-ip-manager-rhel9@sha256:16f8d41b98b213f367fbe51d0348b72fc82ce1c3de8662fb8fa9c6ec93d66734?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9\u0026tag=v4.14.0-202508041906.p0.g1b194fd.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-kube-proxy@sha256:15a493029e4ce37f7c3a6b2974290f1ab957f836da5239aa21ca5cae356a9b4b_amd64",
"product": {
"name": "openshift4/ose-kube-proxy@sha256:15a493029e4ce37f7c3a6b2974290f1ab957f836da5239aa21ca5cae356a9b4b_amd64",
"product_id": "openshift4/ose-kube-proxy@sha256:15a493029e4ce37f7c3a6b2974290f1ab957f836da5239aa21ca5cae356a9b4b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-proxy@sha256:15a493029e4ce37f7c3a6b2974290f1ab957f836da5239aa21ca5cae356a9b4b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-proxy\u0026tag=v4.14.0-202508051136.p0.g1f611c5.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-kube-rbac-proxy@sha256:020467a08bd4ea9ad59cc69bbaec30548829e159e4ce35bf1b89ba8403f56762_amd64",
"product": {
"name": "openshift4/ose-kube-rbac-proxy@sha256:020467a08bd4ea9ad59cc69bbaec30548829e159e4ce35bf1b89ba8403f56762_amd64",
"product_id": "openshift4/ose-kube-rbac-proxy@sha256:020467a08bd4ea9ad59cc69bbaec30548829e159e4ce35bf1b89ba8403f56762_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-rbac-proxy@sha256:020467a08bd4ea9ad59cc69bbaec30548829e159e4ce35bf1b89ba8403f56762?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-rbac-proxy\u0026tag=v4.14.0-202508051136.p0.gb8b8259.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-kube-state-metrics@sha256:be6a16d11b8f63eae1ff3c3be8dacb00bac3142052bf7d928d9e5c6dc373598a_amd64",
"product": {
"name": "openshift4/ose-kube-state-metrics@sha256:be6a16d11b8f63eae1ff3c3be8dacb00bac3142052bf7d928d9e5c6dc373598a_amd64",
"product_id": "openshift4/ose-kube-state-metrics@sha256:be6a16d11b8f63eae1ff3c3be8dacb00bac3142052bf7d928d9e5c6dc373598a_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-state-metrics@sha256:be6a16d11b8f63eae1ff3c3be8dacb00bac3142052bf7d928d9e5c6dc373598a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-state-metrics\u0026tag=v4.14.0-202508051136.p0.gdb0c549.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-kuryr-cni-rhel8@sha256:adddae91a7064690605bc9984000c4e43002bb519db882dac44655e8a7e20c51_amd64",
"product": {
"name": "openshift4/ose-kuryr-cni-rhel8@sha256:adddae91a7064690605bc9984000c4e43002bb519db882dac44655e8a7e20c51_amd64",
"product_id": "openshift4/ose-kuryr-cni-rhel8@sha256:adddae91a7064690605bc9984000c4e43002bb519db882dac44655e8a7e20c51_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-kuryr-cni-rhel8@sha256:adddae91a7064690605bc9984000c4e43002bb519db882dac44655e8a7e20c51?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kuryr-cni-rhel8\u0026tag=v4.14.0-202508051136.p0.g8926a29.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-kuryr-controller-rhel8@sha256:7b4f8cb13f483acad1fcfd2cfcbcd2aafcfc0297928c11dac234da679563375f_amd64",
"product": {
"name": "openshift4/ose-kuryr-controller-rhel8@sha256:7b4f8cb13f483acad1fcfd2cfcbcd2aafcfc0297928c11dac234da679563375f_amd64",
"product_id": "openshift4/ose-kuryr-controller-rhel8@sha256:7b4f8cb13f483acad1fcfd2cfcbcd2aafcfc0297928c11dac234da679563375f_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-kuryr-controller-rhel8@sha256:7b4f8cb13f483acad1fcfd2cfcbcd2aafcfc0297928c11dac234da679563375f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kuryr-controller-rhel8\u0026tag=v4.14.0-202508051136.p0.g8926a29.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-operator-marketplace@sha256:f71c6055096ead7b7401a9816f7dedc44f32e8e17f1181fb3d202fa4a7e02db9_amd64",
"product": {
"name": "openshift4/ose-operator-marketplace@sha256:f71c6055096ead7b7401a9816f7dedc44f32e8e17f1181fb3d202fa4a7e02db9_amd64",
"product_id": "openshift4/ose-operator-marketplace@sha256:f71c6055096ead7b7401a9816f7dedc44f32e8e17f1181fb3d202fa4a7e02db9_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-marketplace@sha256:f71c6055096ead7b7401a9816f7dedc44f32e8e17f1181fb3d202fa4a7e02db9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-marketplace\u0026tag=v4.14.0-202508051136.p0.g363eb42.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-monitoring-plugin-rhel8@sha256:ee4392b738577019fe0579513cdb37ce5d5a3b9e2d1965ef9c57ea1fda935408_amd64",
"product": {
"name": "openshift4/ose-monitoring-plugin-rhel8@sha256:ee4392b738577019fe0579513cdb37ce5d5a3b9e2d1965ef9c57ea1fda935408_amd64",
"product_id": "openshift4/ose-monitoring-plugin-rhel8@sha256:ee4392b738577019fe0579513cdb37ce5d5a3b9e2d1965ef9c57ea1fda935408_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-monitoring-plugin-rhel8@sha256:ee4392b738577019fe0579513cdb37ce5d5a3b9e2d1965ef9c57ea1fda935408?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8\u0026tag=v4.14.0-202508051136.p0.g4fa7043.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-multus-cni@sha256:9e51fd0c14537638d79818763540d2d8614aeec4258409e68e4200cc542bb62d_amd64",
"product": {
"name": "openshift4/ose-multus-cni@sha256:9e51fd0c14537638d79818763540d2d8614aeec4258409e68e4200cc542bb62d_amd64",
"product_id": "openshift4/ose-multus-cni@sha256:9e51fd0c14537638d79818763540d2d8614aeec4258409e68e4200cc542bb62d_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-cni@sha256:9e51fd0c14537638d79818763540d2d8614aeec4258409e68e4200cc542bb62d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-cni\u0026tag=v4.14.0-202508051136.p0.g8e48cb0.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-oauth-server-rhel8@sha256:16df7e23784f7a17d8b12ffc39d20515a69b555ebeae611abb58e54912be2701_amd64",
"product": {
"name": "openshift4/ose-oauth-server-rhel8@sha256:16df7e23784f7a17d8b12ffc39d20515a69b555ebeae611abb58e54912be2701_amd64",
"product_id": "openshift4/ose-oauth-server-rhel8@sha256:16df7e23784f7a17d8b12ffc39d20515a69b555ebeae611abb58e54912be2701_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-oauth-server-rhel8@sha256:16df7e23784f7a17d8b12ffc39d20515a69b555ebeae611abb58e54912be2701?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-server-rhel8\u0026tag=v4.14.0-202508051136.p0.g35f4739.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/oc-mirror-plugin-rhel8@sha256:8df4b39b5002c1419b0c8de8c2bedcecc23355b8ae38fa0749e155d36c95c300_amd64",
"product": {
"name": "openshift4/oc-mirror-plugin-rhel8@sha256:8df4b39b5002c1419b0c8de8c2bedcecc23355b8ae38fa0749e155d36c95c300_amd64",
"product_id": "openshift4/oc-mirror-plugin-rhel8@sha256:8df4b39b5002c1419b0c8de8c2bedcecc23355b8ae38fa0749e155d36c95c300_amd64",
"product_identification_helper": {
"purl": "pkg:oci/oc-mirror-plugin-rhel8@sha256:8df4b39b5002c1419b0c8de8c2bedcecc23355b8ae38fa0749e155d36c95c300?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/oc-mirror-plugin-rhel8\u0026tag=v4.14.0-202508051136.p0.g056043d.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-docker-builder@sha256:e31e490e60199d58ca9d9211c2d013fd898b45b140d37ab74fd5a61cbcd0b308_amd64",
"product": {
"name": "openshift4/ose-docker-builder@sha256:e31e490e60199d58ca9d9211c2d013fd898b45b140d37ab74fd5a61cbcd0b308_amd64",
"product_id": "openshift4/ose-docker-builder@sha256:e31e490e60199d58ca9d9211c2d013fd898b45b140d37ab74fd5a61cbcd0b308_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-docker-builder@sha256:e31e490e60199d58ca9d9211c2d013fd898b45b140d37ab74fd5a61cbcd0b308?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-docker-builder\u0026tag=v4.14.0-202508051136.p0.gcdeff52.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cli@sha256:2bc6e85e12269f8fe42bebcc69587714715bcf69c60a541096a07683cc158fa5_amd64",
"product": {
"name": "openshift4/ose-cli@sha256:2bc6e85e12269f8fe42bebcc69587714715bcf69c60a541096a07683cc158fa5_amd64",
"product_id": "openshift4/ose-cli@sha256:2bc6e85e12269f8fe42bebcc69587714715bcf69c60a541096a07683cc158fa5_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cli@sha256:2bc6e85e12269f8fe42bebcc69587714715bcf69c60a541096a07683cc158fa5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cli\u0026tag=v4.14.0-202508051136.p0.g44b3ac2.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-console@sha256:715f1a79183d06a49351e6168884bb3d736480c3c45697e5b09c623b7a79add9_amd64",
"product": {
"name": "openshift4/ose-console@sha256:715f1a79183d06a49351e6168884bb3d736480c3c45697e5b09c623b7a79add9_amd64",
"product_id": "openshift4/ose-console@sha256:715f1a79183d06a49351e6168884bb3d736480c3c45697e5b09c623b7a79add9_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-console@sha256:715f1a79183d06a49351e6168884bb3d736480c3c45697e5b09c623b7a79add9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-console\u0026tag=v4.14.0-202508051136.p0.g477c659.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-console-operator@sha256:704bd1d268dd5f7fdf649c5f892d6f56a55c8f5c69580ad952a31bf71d0ef683_amd64",
"product": {
"name": "openshift4/ose-console-operator@sha256:704bd1d268dd5f7fdf649c5f892d6f56a55c8f5c69580ad952a31bf71d0ef683_amd64",
"product_id": "openshift4/ose-console-operator@sha256:704bd1d268dd5f7fdf649c5f892d6f56a55c8f5c69580ad952a31bf71d0ef683_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-console-operator@sha256:704bd1d268dd5f7fdf649c5f892d6f56a55c8f5c69580ad952a31bf71d0ef683?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-console-operator\u0026tag=v4.14.0-202508051136.p0.ge5d3f29.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-deployer@sha256:2b2dfa3727d09537f9ae971eb9958697f98c5fb2090f87a85b36129a403d94bb_amd64",
"product": {
"name": "openshift4/ose-deployer@sha256:2b2dfa3727d09537f9ae971eb9958697f98c5fb2090f87a85b36129a403d94bb_amd64",
"product_id": "openshift4/ose-deployer@sha256:2b2dfa3727d09537f9ae971eb9958697f98c5fb2090f87a85b36129a403d94bb_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-deployer@sha256:2b2dfa3727d09537f9ae971eb9958697f98c5fb2090f87a85b36129a403d94bb?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-deployer\u0026tag=v4.14.0-202508051136.p0.g44b3ac2.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-haproxy-router@sha256:c4a78576dad0c7135523325cdd77609a736ee88d8fe2eded92f3db373cf80368_amd64",
"product": {
"name": "openshift4/ose-haproxy-router@sha256:c4a78576dad0c7135523325cdd77609a736ee88d8fe2eded92f3db373cf80368_amd64",
"product_id": "openshift4/ose-haproxy-router@sha256:c4a78576dad0c7135523325cdd77609a736ee88d8fe2eded92f3db373cf80368_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-haproxy-router@sha256:c4a78576dad0c7135523325cdd77609a736ee88d8fe2eded92f3db373cf80368?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-haproxy-router\u0026tag=v4.14.0-202508051136.p0.gc3a2430.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-hyperkube-rhel9@sha256:c3e7a5a77aa4aa3a8ce6cefd34832b67ac82f442751e273d818e0aa713e8d208_amd64",
"product": {
"name": "openshift4/ose-hyperkube-rhel9@sha256:c3e7a5a77aa4aa3a8ce6cefd34832b67ac82f442751e273d818e0aa713e8d208_amd64",
"product_id": "openshift4/ose-hyperkube-rhel9@sha256:c3e7a5a77aa4aa3a8ce6cefd34832b67ac82f442751e273d818e0aa713e8d208_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-hyperkube-rhel9@sha256:c3e7a5a77aa4aa3a8ce6cefd34832b67ac82f442751e273d818e0aa713e8d208?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-hyperkube-rhel9\u0026tag=v4.14.0-202508041906.p0.g03a907c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-keepalived-ipfailover@sha256:a71a3ba31adcb4a4beaaf43771512f12ebdcb45b84d78dd1faa8ff0c0988f3ae_amd64",
"product": {
"name": "openshift4/ose-keepalived-ipfailover@sha256:a71a3ba31adcb4a4beaaf43771512f12ebdcb45b84d78dd1faa8ff0c0988f3ae_amd64",
"product_id": "openshift4/ose-keepalived-ipfailover@sha256:a71a3ba31adcb4a4beaaf43771512f12ebdcb45b84d78dd1faa8ff0c0988f3ae_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-keepalived-ipfailover@sha256:a71a3ba31adcb4a4beaaf43771512f12ebdcb45b84d78dd1faa8ff0c0988f3ae?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-keepalived-ipfailover\u0026tag=v4.14.0-202508051136.p0.g03e5f40.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-pod@sha256:c385f66be3cb02907a36ed55a9235e30d38451b6be5a0402805cea1f77be319f_amd64",
"product": {
"name": "openshift4/ose-pod@sha256:c385f66be3cb02907a36ed55a9235e30d38451b6be5a0402805cea1f77be319f_amd64",
"product_id": "openshift4/ose-pod@sha256:c385f66be3cb02907a36ed55a9235e30d38451b6be5a0402805cea1f77be319f_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-pod@sha256:c385f66be3cb02907a36ed55a9235e30d38451b6be5a0402805cea1f77be319f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-pod\u0026tag=v4.14.0-202508051136.p0.g03a907c.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-docker-registry@sha256:8be46a7f69910e5d9b7a47d8958a3114b3a257101594035af211e4243e2b1e95_amd64",
"product": {
"name": "openshift4/ose-docker-registry@sha256:8be46a7f69910e5d9b7a47d8958a3114b3a257101594035af211e4243e2b1e95_amd64",
"product_id": "openshift4/ose-docker-registry@sha256:8be46a7f69910e5d9b7a47d8958a3114b3a257101594035af211e4243e2b1e95_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-docker-registry@sha256:8be46a7f69910e5d9b7a47d8958a3114b3a257101594035af211e4243e2b1e95?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-docker-registry\u0026tag=v4.14.0-202508051136.p0.gce0483f.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-tests@sha256:bfc74c380738433c6955d6d1c2e0831047eecbb43fc021211116f921c220a46e_amd64",
"product": {
"name": "openshift4/ose-tests@sha256:bfc74c380738433c6955d6d1c2e0831047eecbb43fc021211116f921c220a46e_amd64",
"product_id": "openshift4/ose-tests@sha256:bfc74c380738433c6955d6d1c2e0831047eecbb43fc021211116f921c220a46e_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-tests@sha256:bfc74c380738433c6955d6d1c2e0831047eecbb43fc021211116f921c220a46e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-tests\u0026tag=v4.14.0-202508051136.p0.g61448fa.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-openshift-state-metrics-rhel8@sha256:b3fef8989c83f493f9b5030dda74bb4ff82ac4110c922252d582894e3579c063_amd64",
"product": {
"name": "openshift4/ose-openshift-state-metrics-rhel8@sha256:b3fef8989c83f493f9b5030dda74bb4ff82ac4110c922252d582894e3579c063_amd64",
"product_id": "openshift4/ose-openshift-state-metrics-rhel8@sha256:b3fef8989c83f493f9b5030dda74bb4ff82ac4110c922252d582894e3579c063_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openshift-state-metrics-rhel8@sha256:b3fef8989c83f493f9b5030dda74bb4ff82ac4110c922252d582894e3579c063?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel8\u0026tag=v4.14.0-202508051136.p0.gdff4b0f.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-operator-lifecycle-manager@sha256:e7fdfc22d02dea9bcb3faf843331a32f836ddd76a37ea2ea789ae18e9ca3cccf_amd64",
"product": {
"name": "openshift4/ose-operator-lifecycle-manager@sha256:e7fdfc22d02dea9bcb3faf843331a32f836ddd76a37ea2ea789ae18e9ca3cccf_amd64",
"product_id": "openshift4/ose-operator-lifecycle-manager@sha256:e7fdfc22d02dea9bcb3faf843331a32f836ddd76a37ea2ea789ae18e9ca3cccf_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-lifecycle-manager@sha256:e7fdfc22d02dea9bcb3faf843331a32f836ddd76a37ea2ea789ae18e9ca3cccf?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-lifecycle-manager\u0026tag=v4.14.0-202508051136.p0.g15d5584.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-operator-registry@sha256:859995ef4e66b173a66c999574ab6bfd43ba2c1eb5c30bdd2d0a752906316d35_amd64",
"product": {
"name": "openshift4/ose-operator-registry@sha256:859995ef4e66b173a66c999574ab6bfd43ba2c1eb5c30bdd2d0a752906316d35_amd64",
"product_id": "openshift4/ose-operator-registry@sha256:859995ef4e66b173a66c999574ab6bfd43ba2c1eb5c30bdd2d0a752906316d35_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-registry@sha256:859995ef4e66b173a66c999574ab6bfd43ba2c1eb5c30bdd2d0a752906316d35?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-registry\u0026tag=v4.14.0-202508051136.p0.g15d5584.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:1bdfd9b5353037838ad271dfc1b790841b0b82c0f85dec09290758a6e6726a0a_amd64",
"product": {
"name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:1bdfd9b5353037838ad271dfc1b790841b0b82c0f85dec09290758a6e6726a0a_amd64",
"product_id": "openshift4/ose-agent-installer-api-server-rhel8@sha256:1bdfd9b5353037838ad271dfc1b790841b0b82c0f85dec09290758a6e6726a0a_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-api-server-rhel8@sha256:1bdfd9b5353037838ad271dfc1b790841b0b82c0f85dec09290758a6e6726a0a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8\u0026tag=v4.14.0-202508051136.p0.g6df4bf1.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:af4f425119f16546aad07761295f108397fd0c71812a559759fa9803fc45b089_amd64",
"product": {
"name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:af4f425119f16546aad07761295f108397fd0c71812a559759fa9803fc45b089_amd64",
"product_id": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:af4f425119f16546aad07761295f108397fd0c71812a559759fa9803fc45b089_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-csr-approver-rhel8@sha256:af4f425119f16546aad07761295f108397fd0c71812a559759fa9803fc45b089?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8\u0026tag=v4.14.0-202508051136.p0.g54aa57e.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:41aacf39d1bfde8dae763936a166587752481a59bf5d9daa7f9976bc4501abf2_amd64",
"product": {
"name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:41aacf39d1bfde8dae763936a166587752481a59bf5d9daa7f9976bc4501abf2_amd64",
"product_id": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:41aacf39d1bfde8dae763936a166587752481a59bf5d9daa7f9976bc4501abf2_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-node-agent-rhel9@sha256:41aacf39d1bfde8dae763936a166587752481a59bf5d9daa7f9976bc4501abf2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9\u0026tag=v4.14.0-202508041906.p0.g91a7281.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:d11e96333bf3bdbf080c0e64c2dc413387826ab6179999293ef0e657ff7b0cee_amd64",
"product": {
"name": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:d11e96333bf3bdbf080c0e64c2dc413387826ab6179999293ef0e657ff7b0cee_amd64",
"product_id": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:d11e96333bf3bdbf080c0e64c2dc413387826ab6179999293ef0e657ff7b0cee_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-orchestrator-rhel8@sha256:d11e96333bf3bdbf080c0e64c2dc413387826ab6179999293ef0e657ff7b0cee?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8\u0026tag=v4.14.0-202508051136.p0.g54aa57e.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-agent-installer-utils-rhel9@sha256:8ede1ff255c92104352393b61f84cf69dd82e209c396a76c2acd949cec4327a6_amd64",
"product": {
"name": "openshift4/ose-agent-installer-utils-rhel9@sha256:8ede1ff255c92104352393b61f84cf69dd82e209c396a76c2acd949cec4327a6_amd64",
"product_id": "openshift4/ose-agent-installer-utils-rhel9@sha256:8ede1ff255c92104352393b61f84cf69dd82e209c396a76c2acd949cec4327a6_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-utils-rhel9@sha256:8ede1ff255c92104352393b61f84cf69dd82e209c396a76c2acd949cec4327a6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9\u0026tag=v4.14.0-202508041906.p0.gb3fa10c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:84d4e3e409dcba8420f87d77044211310d3673c0b382dbe4b36c3957d59419bf_amd64",
"product": {
"name": "openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:84d4e3e409dcba8420f87d77044211310d3673c0b382dbe4b36c3957d59419bf_amd64",
"product_id": "openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:84d4e3e409dcba8420f87d77044211310d3673c0b382dbe4b36c3957d59419bf_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-alibaba-cloud-controller-manager-rhel8@sha256:84d4e3e409dcba8420f87d77044211310d3673c0b382dbe4b36c3957d59419bf?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-alibaba-cloud-controller-manager-rhel8\u0026tag=v4.14.0-202508051136.p0.g8ba0b37.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:39b8157575c9af736f0292f1cb164abc7d3353176eb90da3cc318672f5960655_amd64",
"product": {
"name": "openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:39b8157575c9af736f0292f1cb164abc7d3353176eb90da3cc318672f5960655_amd64",
"product_id": "openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:39b8157575c9af736f0292f1cb164abc7d3353176eb90da3cc318672f5960655_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:39b8157575c9af736f0292f1cb164abc7d3353176eb90da3cc318672f5960655?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-alibaba-cloud-csi-driver-container-rhel8\u0026tag=v4.14.0-202508051136.p0.g3dc363d.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:5e795102249cbe50da9372e16ea4ddaf97110fd7da08c7bb4eda400427e2bf3d_amd64",
"product": {
"name": "openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:5e795102249cbe50da9372e16ea4ddaf97110fd7da08c7bb4eda400427e2bf3d_amd64",
"product_id": "openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:5e795102249cbe50da9372e16ea4ddaf97110fd7da08c7bb4eda400427e2bf3d_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:5e795102249cbe50da9372e16ea4ddaf97110fd7da08c7bb4eda400427e2bf3d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8\u0026tag=v4.14.0-202508051136.p0.g8853e6e.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-alibaba-machine-controllers-rhel8@sha256:30acdc78fa3887ce6cfe68760f14b5d04354f2886dc2a902fb5d9ab7d39026a8_amd64",
"product": {
"name": "openshift4/ose-alibaba-machine-controllers-rhel8@sha256:30acdc78fa3887ce6cfe68760f14b5d04354f2886dc2a902fb5d9ab7d39026a8_amd64",
"product_id": "openshift4/ose-alibaba-machine-controllers-rhel8@sha256:30acdc78fa3887ce6cfe68760f14b5d04354f2886dc2a902fb5d9ab7d39026a8_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-alibaba-machine-controllers-rhel8@sha256:30acdc78fa3887ce6cfe68760f14b5d04354f2886dc2a902fb5d9ab7d39026a8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-alibaba-machine-controllers-rhel8\u0026tag=v4.14.0-202508051136.p0.g27f105d.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-apiserver-network-proxy-rhel8@sha256:79e3e2e8ea45f5711d68025b5685662d48182af7c6be13c73e19b4e7f4cca442_amd64",
"product": {
"name": "openshift4/ose-apiserver-network-proxy-rhel8@sha256:79e3e2e8ea45f5711d68025b5685662d48182af7c6be13c73e19b4e7f4cca442_amd64",
"product_id": "openshift4/ose-apiserver-network-proxy-rhel8@sha256:79e3e2e8ea45f5711d68025b5685662d48182af7c6be13c73e19b4e7f4cca442_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-apiserver-network-proxy-rhel8@sha256:79e3e2e8ea45f5711d68025b5685662d48182af7c6be13c73e19b4e7f4cca442?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel8\u0026tag=v4.14.0-202508051136.p0.gf56c606.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:e81965c6f0b7d0e49d73f306c19976443358188abcc25b750460024385c666a0_amd64",
"product": {
"name": "openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:e81965c6f0b7d0e49d73f306c19976443358188abcc25b750460024385c666a0_amd64",
"product_id": "openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:e81965c6f0b7d0e49d73f306c19976443358188abcc25b750460024385c666a0_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-cloud-controller-manager-rhel8@sha256:e81965c6f0b7d0e49d73f306c19976443358188abcc25b750460024385c666a0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel8\u0026tag=v4.14.0-202508051136.p0.g9a7820e.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:e190096d8975ebe489fa9d8eb5e474b18beeda7d0ce37e334e8926173d32a42e_amd64",
"product": {
"name": "openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:e190096d8975ebe489fa9d8eb5e474b18beeda7d0ce37e334e8926173d32a42e_amd64",
"product_id": "openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:e190096d8975ebe489fa9d8eb5e474b18beeda7d0ce37e334e8926173d32a42e_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-cluster-api-controllers-rhel8@sha256:e190096d8975ebe489fa9d8eb5e474b18beeda7d0ce37e334e8926173d32a42e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel8\u0026tag=v4.14.0-202508051136.p0.gdc084f2.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:a0abef9bdca8c33ad37a4be3d19e12d0abb10a72a6b96ad941e114ec7bb96c93_amd64",
"product": {
"name": "openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:a0abef9bdca8c33ad37a4be3d19e12d0abb10a72a6b96ad941e114ec7bb96c93_amd64",
"product_id": "openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:a0abef9bdca8c33ad37a4be3d19e12d0abb10a72a6b96ad941e114ec7bb96c93_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-ebs-csi-driver-rhel8@sha256:a0abef9bdca8c33ad37a4be3d19e12d0abb10a72a6b96ad941e114ec7bb96c93?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel8\u0026tag=v4.14.0-202508051136.p0.g4622dee.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:7752f6577971a2aa1e9a2ac72498f34d69628b49ff481e3e67950eb8327eef25_amd64",
"product": {
"name": "openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:7752f6577971a2aa1e9a2ac72498f34d69628b49ff481e3e67950eb8327eef25_amd64",
"product_id": "openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:7752f6577971a2aa1e9a2ac72498f34d69628b49ff481e3e67950eb8327eef25_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-ebs-csi-driver-rhel8-operator@sha256:7752f6577971a2aa1e9a2ac72498f34d69628b49ff481e3e67950eb8327eef25?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel8-operator\u0026tag=v4.14.0-202508051136.p0.g609879c.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:432c9e52ddfa155861640392f69722ee9d7a8df155c0f18479d636de52bae182_amd64",
"product": {
"name": "openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:432c9e52ddfa155861640392f69722ee9d7a8df155c0f18479d636de52bae182_amd64",
"product_id": "openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:432c9e52ddfa155861640392f69722ee9d7a8df155c0f18479d636de52bae182_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-pod-identity-webhook-rhel8@sha256:432c9e52ddfa155861640392f69722ee9d7a8df155c0f18479d636de52bae182?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel8\u0026tag=v4.14.0-202508051136.p0.g2c864ca.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:76b79018482dd52527a351dd8888b4e254b24139fa44c8e6fa000d61e979054d_amd64",
"product": {
"name": "openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:76b79018482dd52527a351dd8888b4e254b24139fa44c8e6fa000d61e979054d_amd64",
"product_id": "openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:76b79018482dd52527a351dd8888b4e254b24139fa44c8e6fa000d61e979054d_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-cloud-controller-manager-rhel8@sha256:76b79018482dd52527a351dd8888b4e254b24139fa44c8e6fa000d61e979054d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel8\u0026tag=v4.14.0-202508051136.p0.g9ee3b74.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-azure-cloud-node-manager-rhel8@sha256:60e68d67ba5f4ade16232b92aaa5d6ee84c9da28297b0d2c2301dc2e1cdbf3c2_amd64",
"product": {
"name": "openshift4/ose-azure-cloud-node-manager-rhel8@sha256:60e68d67ba5f4ade16232b92aaa5d6ee84c9da28297b0d2c2301dc2e1cdbf3c2_amd64",
"product_id": "openshift4/ose-azure-cloud-node-manager-rhel8@sha256:60e68d67ba5f4ade16232b92aaa5d6ee84c9da28297b0d2c2301dc2e1cdbf3c2_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-cloud-node-manager-rhel8@sha256:60e68d67ba5f4ade16232b92aaa5d6ee84c9da28297b0d2c2301dc2e1cdbf3c2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel8\u0026tag=v4.14.0-202508051136.p0.g9ee3b74.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:27526452b456b2de7e73b53be50f9464eddfcece0eb06d4d26c6adff64e36e2d_amd64",
"product": {
"name": "openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:27526452b456b2de7e73b53be50f9464eddfcece0eb06d4d26c6adff64e36e2d_amd64",
"product_id": "openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:27526452b456b2de7e73b53be50f9464eddfcece0eb06d4d26c6adff64e36e2d_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-cluster-api-controllers-rhel8@sha256:27526452b456b2de7e73b53be50f9464eddfcece0eb06d4d26c6adff64e36e2d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel8\u0026tag=v4.14.0-202508051136.p0.g8c2203f.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-azure-disk-csi-driver-rhel8@sha256:b680874fac2931723793af755cce73a4d233a76d1f630d65cc6d950612bf448b_amd64",
"product": {
"name": "openshift4/ose-azure-disk-csi-driver-rhel8@sha256:b680874fac2931723793af755cce73a4d233a76d1f630d65cc6d950612bf448b_amd64",
"product_id": "openshift4/ose-azure-disk-csi-driver-rhel8@sha256:b680874fac2931723793af755cce73a4d233a76d1f630d65cc6d950612bf448b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-disk-csi-driver-rhel8@sha256:b680874fac2931723793af755cce73a4d233a76d1f630d65cc6d950612bf448b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8\u0026tag=v4.14.0-202508051136.p0.g6d3558a.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:5060c7cbe292812cdfb8eff5e504011c1a080199e9eabfbfc33bb784a7d84bf8_amd64",
"product": {
"name": "openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:5060c7cbe292812cdfb8eff5e504011c1a080199e9eabfbfc33bb784a7d84bf8_amd64",
"product_id": "openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:5060c7cbe292812cdfb8eff5e504011c1a080199e9eabfbfc33bb784a7d84bf8_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-disk-csi-driver-rhel8-operator@sha256:5060c7cbe292812cdfb8eff5e504011c1a080199e9eabfbfc33bb784a7d84bf8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8-operator\u0026tag=v4.14.0-202508051136.p0.g9189357.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-azure-file-csi-driver-rhel8@sha256:44c26a6eb533349e1188c0a6d686c447b910434b90c89337a91087309fd45fc2_amd64",
"product": {
"name": "openshift4/ose-azure-file-csi-driver-rhel8@sha256:44c26a6eb533349e1188c0a6d686c447b910434b90c89337a91087309fd45fc2_amd64",
"product_id": "openshift4/ose-azure-file-csi-driver-rhel8@sha256:44c26a6eb533349e1188c0a6d686c447b910434b90c89337a91087309fd45fc2_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-file-csi-driver-rhel8@sha256:44c26a6eb533349e1188c0a6d686c447b910434b90c89337a91087309fd45fc2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel8\u0026tag=v4.14.0-202508051136.p0.g71fa09b.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:f218757b461cbb790909b823845c86727a176de268e310cc04c0a45aa522461f_amd64",
"product": {
"name": "openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:f218757b461cbb790909b823845c86727a176de268e310cc04c0a45aa522461f_amd64",
"product_id": "openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:f218757b461cbb790909b823845c86727a176de268e310cc04c0a45aa522461f_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-file-csi-driver-operator-rhel8@sha256:f218757b461cbb790909b823845c86727a176de268e310cc04c0a45aa522461f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel8\u0026tag=v4.14.0-202508051136.p0.g4469d80.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:9760becc7bb848da63b80badb821b65567254b96b225460649698c571d728a74_amd64",
"product": {
"name": "openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:9760becc7bb848da63b80badb821b65567254b96b225460649698c571d728a74_amd64",
"product_id": "openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:9760becc7bb848da63b80badb821b65567254b96b225460649698c571d728a74_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-workload-identity-webhook-rhel8@sha256:9760becc7bb848da63b80badb821b65567254b96b225460649698c571d728a74?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel8\u0026tag=v4.14.0-202508051136.p0.g2cb8201.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-baremetal-installer-rhel8@sha256:5b326c9bd251d9bbfcb2626496d1b8e0047695e66e67ccc4720e0e86c606484b_amd64",
"product": {
"name": "openshift4/ose-baremetal-installer-rhel8@sha256:5b326c9bd251d9bbfcb2626496d1b8e0047695e66e67ccc4720e0e86c606484b_amd64",
"product_id": "openshift4/ose-baremetal-installer-rhel8@sha256:5b326c9bd251d9bbfcb2626496d1b8e0047695e66e67ccc4720e0e86c606484b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-installer-rhel8@sha256:5b326c9bd251d9bbfcb2626496d1b8e0047695e66e67ccc4720e0e86c606484b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-installer-rhel8\u0026tag=v4.14.0-202508051136.p0.gd92ca63.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-baremetal-rhel8-operator@sha256:b84e6e91d5c760befcfb4b542a54619d00070833453e1137624583f241a7d5d3_amd64",
"product": {
"name": "openshift4/ose-baremetal-rhel8-operator@sha256:b84e6e91d5c760befcfb4b542a54619d00070833453e1137624583f241a7d5d3_amd64",
"product_id": "openshift4/ose-baremetal-rhel8-operator@sha256:b84e6e91d5c760befcfb4b542a54619d00070833453e1137624583f241a7d5d3_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-rhel8-operator@sha256:b84e6e91d5c760befcfb4b542a54619d00070833453e1137624583f241a7d5d3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-rhel8-operator\u0026tag=v4.14.0-202508051136.p0.g483d019.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:d83557362b819f40a42ba52326e9527b2e332c07c794bb86c95b9c6422d3404e_amd64",
"product": {
"name": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:d83557362b819f40a42ba52326e9527b2e332c07c794bb86c95b9c6422d3404e_amd64",
"product_id": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:d83557362b819f40a42ba52326e9527b2e332c07c794bb86c95b9c6422d3404e_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-runtimecfg-rhel8@sha256:d83557362b819f40a42ba52326e9527b2e332c07c794bb86c95b9c6422d3404e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel8\u0026tag=v4.14.0-202508051136.p0.g0ba9e55.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cli-artifacts@sha256:5d619d0c4bd6f57da3ad00c6d49418ada3ead8a8d351b0905a9d2da974ee0570_amd64",
"product": {
"name": "openshift4/ose-cli-artifacts@sha256:5d619d0c4bd6f57da3ad00c6d49418ada3ead8a8d351b0905a9d2da974ee0570_amd64",
"product_id": "openshift4/ose-cli-artifacts@sha256:5d619d0c4bd6f57da3ad00c6d49418ada3ead8a8d351b0905a9d2da974ee0570_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cli-artifacts@sha256:5d619d0c4bd6f57da3ad00c6d49418ada3ead8a8d351b0905a9d2da974ee0570?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cli-artifacts\u0026tag=v4.14.0-202508051136.p0.g44b3ac2.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cloud-credential-operator@sha256:117666e366dddca1d204f231ebdc0167919bbd0b85162f566ec85d1830050546_amd64",
"product": {
"name": "openshift4/ose-cloud-credential-operator@sha256:117666e366dddca1d204f231ebdc0167919bbd0b85162f566ec85d1830050546_amd64",
"product_id": "openshift4/ose-cloud-credential-operator@sha256:117666e366dddca1d204f231ebdc0167919bbd0b85162f566ec85d1830050546_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cloud-credential-operator@sha256:117666e366dddca1d204f231ebdc0167919bbd0b85162f566ec85d1830050546?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-credential-operator\u0026tag=v4.14.0-202508051136.p0.gc5e1412.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/cloud-network-config-controller-rhel8@sha256:6bfe6c09cb5df52ab77d92cb18bdef4556f0b65c251be65d65251dbe7c1b721a_amd64",
"product": {
"name": "openshift4/cloud-network-config-controller-rhel8@sha256:6bfe6c09cb5df52ab77d92cb18bdef4556f0b65c251be65d65251dbe7c1b721a_amd64",
"product_id": "openshift4/cloud-network-config-controller-rhel8@sha256:6bfe6c09cb5df52ab77d92cb18bdef4556f0b65c251be65d65251dbe7c1b721a_amd64",
"product_identification_helper": {
"purl": "pkg:oci/cloud-network-config-controller-rhel8@sha256:6bfe6c09cb5df52ab77d92cb18bdef4556f0b65c251be65d65251dbe7c1b721a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/cloud-network-config-controller-rhel8\u0026tag=v4.14.0-202508051136.p0.g1bd0464.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-api-rhel8@sha256:a7b3dbb3afca1385dde9fb4d2203c5ae974b36e9d1df517b53063a4656ee9392_amd64",
"product": {
"name": "openshift4/ose-cluster-api-rhel8@sha256:a7b3dbb3afca1385dde9fb4d2203c5ae974b36e9d1df517b53063a4656ee9392_amd64",
"product_id": "openshift4/ose-cluster-api-rhel8@sha256:a7b3dbb3afca1385dde9fb4d2203c5ae974b36e9d1df517b53063a4656ee9392_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-api-rhel8@sha256:a7b3dbb3afca1385dde9fb4d2203c5ae974b36e9d1df517b53063a4656ee9392?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-api-rhel8\u0026tag=v4.14.0-202508051136.p0.gae83c55.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-authentication-operator@sha256:d4cee9ac453b142957165b326ed762e21c14bccb8376bc6ed0b9db18b395f669_amd64",
"product": {
"name": "openshift4/ose-cluster-authentication-operator@sha256:d4cee9ac453b142957165b326ed762e21c14bccb8376bc6ed0b9db18b395f669_amd64",
"product_id": "openshift4/ose-cluster-authentication-operator@sha256:d4cee9ac453b142957165b326ed762e21c14bccb8376bc6ed0b9db18b395f669_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-authentication-operator@sha256:d4cee9ac453b142957165b326ed762e21c14bccb8376bc6ed0b9db18b395f669?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-authentication-operator\u0026tag=v4.14.0-202508051136.p0.g9203d4d.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-autoscaler-operator@sha256:67c0ebf28207aa69f79ca2f7b9943abdc3d2b0c7fa3f327dfd3ef602272120d4_amd64",
"product": {
"name": "openshift4/ose-cluster-autoscaler-operator@sha256:67c0ebf28207aa69f79ca2f7b9943abdc3d2b0c7fa3f327dfd3ef602272120d4_amd64",
"product_id": "openshift4/ose-cluster-autoscaler-operator@sha256:67c0ebf28207aa69f79ca2f7b9943abdc3d2b0c7fa3f327dfd3ef602272120d4_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-autoscaler-operator@sha256:67c0ebf28207aa69f79ca2f7b9943abdc3d2b0c7fa3f327dfd3ef602272120d4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler-operator\u0026tag=v4.14.0-202508051136.p0.g32854ba.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:233e6ec0eb2fa61dbd909821104573fe4d220ed8b820672e4d0f2cc67752446f_amd64",
"product": {
"name": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:233e6ec0eb2fa61dbd909821104573fe4d220ed8b820672e4d0f2cc67752446f_amd64",
"product_id": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:233e6ec0eb2fa61dbd909821104573fe4d220ed8b820672e4d0f2cc67752446f_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-baremetal-operator-rhel8@sha256:233e6ec0eb2fa61dbd909821104573fe4d220ed8b820672e4d0f2cc67752446f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel8\u0026tag=v4.14.0-202508051136.p0.gaffcfb5.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-bootstrap@sha256:a0b23eac9308d1711cb72d31b107d4de58c67b92f71c018038b6d5db99387132_amd64",
"product": {
"name": "openshift4/ose-cluster-bootstrap@sha256:a0b23eac9308d1711cb72d31b107d4de58c67b92f71c018038b6d5db99387132_amd64",
"product_id": "openshift4/ose-cluster-bootstrap@sha256:a0b23eac9308d1711cb72d31b107d4de58c67b92f71c018038b6d5db99387132_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-bootstrap@sha256:a0b23eac9308d1711cb72d31b107d4de58c67b92f71c018038b6d5db99387132?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-bootstrap\u0026tag=v4.14.0-202508051136.p0.g93fba13.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-capi-operator-container-rhel8@sha256:133f2cc80e908ad018f6f28ec95d40b80b62fcc7d236dda7ed2056399948dd7b_amd64",
"product": {
"name": "openshift4/ose-cluster-capi-operator-container-rhel8@sha256:133f2cc80e908ad018f6f28ec95d40b80b62fcc7d236dda7ed2056399948dd7b_amd64",
"product_id": "openshift4/ose-cluster-capi-operator-container-rhel8@sha256:133f2cc80e908ad018f6f28ec95d40b80b62fcc7d236dda7ed2056399948dd7b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-capi-operator-container-rhel8@sha256:133f2cc80e908ad018f6f28ec95d40b80b62fcc7d236dda7ed2056399948dd7b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capi-operator-container-rhel8\u0026tag=v4.14.0-202508051136.p0.g60cc3e6.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-capi-rhel8-operator@sha256:133f2cc80e908ad018f6f28ec95d40b80b62fcc7d236dda7ed2056399948dd7b_amd64",
"product": {
"name": "openshift4/ose-cluster-capi-rhel8-operator@sha256:133f2cc80e908ad018f6f28ec95d40b80b62fcc7d236dda7ed2056399948dd7b_amd64",
"product_id": "openshift4/ose-cluster-capi-rhel8-operator@sha256:133f2cc80e908ad018f6f28ec95d40b80b62fcc7d236dda7ed2056399948dd7b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-capi-rhel8-operator@sha256:133f2cc80e908ad018f6f28ec95d40b80b62fcc7d236dda7ed2056399948dd7b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capi-rhel8-operator\u0026tag=v4.14.0-202508051136.p0.g60cc3e6.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:a59d3194eb07260159b7803e0578527d1a02894c0ea36c8cd92d7d5e82c6b02d_amd64",
"product": {
"name": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:a59d3194eb07260159b7803e0578527d1a02894c0ea36c8cd92d7d5e82c6b02d_amd64",
"product_id": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:a59d3194eb07260159b7803e0578527d1a02894c0ea36c8cd92d7d5e82c6b02d_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:a59d3194eb07260159b7803e0578527d1a02894c0ea36c8cd92d7d5e82c6b02d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-operator-rhel8\u0026tag=v4.14.0-202508051136.p0.ga0b9c0d.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-config-operator@sha256:f028b8aedf527724dfbb9e146d00aaf055ea8f491fbc823459383f540e4caed6_amd64",
"product": {
"name": "openshift4/ose-cluster-config-operator@sha256:f028b8aedf527724dfbb9e146d00aaf055ea8f491fbc823459383f540e4caed6_amd64",
"product_id": "openshift4/ose-cluster-config-operator@sha256:f028b8aedf527724dfbb9e146d00aaf055ea8f491fbc823459383f540e4caed6_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-config-operator@sha256:f028b8aedf527724dfbb9e146d00aaf055ea8f491fbc823459383f540e4caed6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-config-operator\u0026tag=v4.14.0-202508051136.p0.g2378670.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:073e11838fe098d72a6de7b508c1db03bd5a63c752403555cce82245ccb8320a_amd64",
"product": {
"name": "openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:073e11838fe098d72a6de7b508c1db03bd5a63c752403555cce82245ccb8320a_amd64",
"product_id": "openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:073e11838fe098d72a6de7b508c1db03bd5a63c752403555cce82245ccb8320a_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:073e11838fe098d72a6de7b508c1db03bd5a63c752403555cce82245ccb8320a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-operator-rhel8\u0026tag=v4.14.0-202508051136.p0.g783d9dd.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:d7f8992d972fbaf8dba13640316b0f23be3841fd8c2df5cb6fd150ef6a967762_amd64",
"product": {
"name": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:d7f8992d972fbaf8dba13640316b0f23be3841fd8c2df5cb6fd150ef6a967762_amd64",
"product_id": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:d7f8992d972fbaf8dba13640316b0f23be3841fd8c2df5cb6fd150ef6a967762_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:d7f8992d972fbaf8dba13640316b0f23be3841fd8c2df5cb6fd150ef6a967762?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator\u0026tag=v4.14.0-202508051136.p0.gd4a1162.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-dns-operator@sha256:faf8e633e5ac2e6d954e7cebebf983de8fcfee6532d1d12bf2bb36bd058eb76f_amd64",
"product": {
"name": "openshift4/ose-cluster-dns-operator@sha256:faf8e633e5ac2e6d954e7cebebf983de8fcfee6532d1d12bf2bb36bd058eb76f_amd64",
"product_id": "openshift4/ose-cluster-dns-operator@sha256:faf8e633e5ac2e6d954e7cebebf983de8fcfee6532d1d12bf2bb36bd058eb76f_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-dns-operator@sha256:faf8e633e5ac2e6d954e7cebebf983de8fcfee6532d1d12bf2bb36bd058eb76f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-dns-operator\u0026tag=v4.14.0-202508051136.p0.g0164e3c.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-image-registry-operator@sha256:06553c2514cf66be8187001e82c0031cb140c707ef1de5c171dfce9738bfeaf9_amd64",
"product": {
"name": "openshift4/ose-cluster-image-registry-operator@sha256:06553c2514cf66be8187001e82c0031cb140c707ef1de5c171dfce9738bfeaf9_amd64",
"product_id": "openshift4/ose-cluster-image-registry-operator@sha256:06553c2514cf66be8187001e82c0031cb140c707ef1de5c171dfce9738bfeaf9_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-image-registry-operator@sha256:06553c2514cf66be8187001e82c0031cb140c707ef1de5c171dfce9738bfeaf9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-image-registry-operator\u0026tag=v4.14.0-202508051136.p0.gfc8b445.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-ingress-operator@sha256:fcca4822a1f0f5ef2273168d39a1d9ccf84538d23fe9255aced26839cb53aac5_amd64",
"product": {
"name": "openshift4/ose-cluster-ingress-operator@sha256:fcca4822a1f0f5ef2273168d39a1d9ccf84538d23fe9255aced26839cb53aac5_amd64",
"product_id": "openshift4/ose-cluster-ingress-operator@sha256:fcca4822a1f0f5ef2273168d39a1d9ccf84538d23fe9255aced26839cb53aac5_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-ingress-operator@sha256:fcca4822a1f0f5ef2273168d39a1d9ccf84538d23fe9255aced26839cb53aac5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-ingress-operator\u0026tag=v4.14.0-202508051136.p0.ge302d85.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:f6d4e37268a8ec6a445449b8d3e6dfe6a3d2c78b093ca1ca15148e5bd416609d_amd64",
"product": {
"name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:f6d4e37268a8ec6a445449b8d3e6dfe6a3d2c78b093ca1ca15148e5bd416609d_amd64",
"product_id": "openshift4/ose-cluster-kube-apiserver-operator@sha256:f6d4e37268a8ec6a445449b8d3e6dfe6a3d2c78b093ca1ca15148e5bd416609d_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-apiserver-operator@sha256:f6d4e37268a8ec6a445449b8d3e6dfe6a3d2c78b093ca1ca15148e5bd416609d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-apiserver-operator\u0026tag=v4.14.0-202508051136.p0.g9267f45.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:35a1e0a45db96110b33c0d6dd572a6a9551621977078d5e5162077463df7d42a_amd64",
"product": {
"name": "openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:35a1e0a45db96110b33c0d6dd572a6a9551621977078d5e5162077463df7d42a_amd64",
"product_id": "openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:35a1e0a45db96110b33c0d6dd572a6a9551621977078d5e5162077463df7d42a_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-cluster-api-rhel8-operator@sha256:35a1e0a45db96110b33c0d6dd572a6a9551621977078d5e5162077463df7d42a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel8-operator\u0026tag=v4.14.0-202508051136.p0.gb287d08.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:6733e87547e8c9c769c14fbdae70c26178e36df138088eaf34afa3ed4ad8f67c_amd64",
"product": {
"name": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:6733e87547e8c9c769c14fbdae70c26178e36df138088eaf34afa3ed4ad8f67c_amd64",
"product_id": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:6733e87547e8c9c769c14fbdae70c26178e36df138088eaf34afa3ed4ad8f67c_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-controller-manager-operator@sha256:6733e87547e8c9c769c14fbdae70c26178e36df138088eaf34afa3ed4ad8f67c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-operator\u0026tag=v4.14.0-202508051136.p0.g4e05963.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-kube-scheduler-operator@sha256:ec49925e8a8cd342a7fd5042332e46705fe3dd20db1793107727d32c95f98d08_amd64",
"product": {
"name": "openshift4/ose-cluster-kube-scheduler-operator@sha256:ec49925e8a8cd342a7fd5042332e46705fe3dd20db1793107727d32c95f98d08_amd64",
"product_id": "openshift4/ose-cluster-kube-scheduler-operator@sha256:ec49925e8a8cd342a7fd5042332e46705fe3dd20db1793107727d32c95f98d08_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-scheduler-operator@sha256:ec49925e8a8cd342a7fd5042332e46705fe3dd20db1793107727d32c95f98d08?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-scheduler-operator\u0026tag=v4.14.0-202508051136.p0.g33f630d.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:7cf0d27dce3c67162b1793d83dc4f5cbe049437297d5f34e23d404553c2ba752_amd64",
"product": {
"name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:7cf0d27dce3c67162b1793d83dc4f5cbe049437297d5f34e23d404553c2ba752_amd64",
"product_id": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:7cf0d27dce3c67162b1793d83dc4f5cbe049437297d5f34e23d404553c2ba752_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:7cf0d27dce3c67162b1793d83dc4f5cbe049437297d5f34e23d404553c2ba752?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator\u0026tag=v4.14.0-202508051136.p0.g9cd9922.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-machine-approver@sha256:9bddef5d227b489eb010e81ecec0bae252fe60890e5ecf497781bba4e1745d18_amd64",
"product": {
"name": "openshift4/ose-cluster-machine-approver@sha256:9bddef5d227b489eb010e81ecec0bae252fe60890e5ecf497781bba4e1745d18_amd64",
"product_id": "openshift4/ose-cluster-machine-approver@sha256:9bddef5d227b489eb010e81ecec0bae252fe60890e5ecf497781bba4e1745d18_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-machine-approver@sha256:9bddef5d227b489eb010e81ecec0bae252fe60890e5ecf497781bba4e1745d18?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-machine-approver\u0026tag=v4.14.0-202508051136.p0.g38a758d.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-olm-operator-rhel8@sha256:4608a97ad480b06c761a53821d0a432f64858fa5b11b48792d040a0663e28e52_amd64",
"product": {
"name": "openshift4/ose-cluster-olm-operator-rhel8@sha256:4608a97ad480b06c761a53821d0a432f64858fa5b11b48792d040a0663e28e52_amd64",
"product_id": "openshift4/ose-cluster-olm-operator-rhel8@sha256:4608a97ad480b06c761a53821d0a432f64858fa5b11b48792d040a0663e28e52_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-olm-operator-rhel8@sha256:4608a97ad480b06c761a53821d0a432f64858fa5b11b48792d040a0663e28e52?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8\u0026tag=v4.14.0-202508051136.p0.g0dbbb61.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:2284bf2e43ad2e37459bb9dad57f8826949f969fd1b95ed69bcad8140148eba0_amd64",
"product": {
"name": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:2284bf2e43ad2e37459bb9dad57f8826949f969fd1b95ed69bcad8140148eba0_amd64",
"product_id": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:2284bf2e43ad2e37459bb9dad57f8826949f969fd1b95ed69bcad8140148eba0_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-openshift-apiserver-operator@sha256:2284bf2e43ad2e37459bb9dad57f8826949f969fd1b95ed69bcad8140148eba0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-operator\u0026tag=v4.14.0-202508051136.p0.g700dc11.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:00439a2fa48e4e35e509ba8f4d3138f99bfcf4ae7aee43761931eee842971957_amd64",
"product": {
"name": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:00439a2fa48e4e35e509ba8f4d3138f99bfcf4ae7aee43761931eee842971957_amd64",
"product_id": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:00439a2fa48e4e35e509ba8f4d3138f99bfcf4ae7aee43761931eee842971957_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-openshift-controller-manager-operator@sha256:00439a2fa48e4e35e509ba8f4d3138f99bfcf4ae7aee43761931eee842971957?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-operator\u0026tag=v4.14.0-202508051136.p0.g09d6209.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:411732a04ab6811942570988df25e18b8a96470293190f4a5b6b7ce012cdfbd4_amd64",
"product": {
"name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:411732a04ab6811942570988df25e18b8a96470293190f4a5b6b7ce012cdfbd4_amd64",
"product_id": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:411732a04ab6811942570988df25e18b8a96470293190f4a5b6b7ce012cdfbd4_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ovirt-csi-driver-rhel8-operator@sha256:411732a04ab6811942570988df25e18b8a96470293190f4a5b6b7ce012cdfbd4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator\u0026tag=v4.14.0-202508051136.p0.g2fa33aa.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:de094b04e1d9a5b5c7cb517352b9816f3a789320a79f8fe811cc5fdbbee5c83f_amd64",
"product": {
"name": "openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:de094b04e1d9a5b5c7cb517352b9816f3a789320a79f8fe811cc5fdbbee5c83f_amd64",
"product_id": "openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:de094b04e1d9a5b5c7cb517352b9816f3a789320a79f8fe811cc5fdbbee5c83f_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-platform-operators-manager-rhel8@sha256:de094b04e1d9a5b5c7cb517352b9816f3a789320a79f8fe811cc5fdbbee5c83f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel8\u0026tag=v4.14.0-202508051136.p0.g08fb27e.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-policy-controller-rhel8@sha256:46fa9122a1db870326f4e83cc33db234442078724e652131d92327277f35f602_amd64",
"product": {
"name": "openshift4/ose-cluster-policy-controller-rhel8@sha256:46fa9122a1db870326f4e83cc33db234442078724e652131d92327277f35f602_amd64",
"product_id": "openshift4/ose-cluster-policy-controller-rhel8@sha256:46fa9122a1db870326f4e83cc33db234442078724e652131d92327277f35f602_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-policy-controller-rhel8@sha256:46fa9122a1db870326f4e83cc33db234442078724e652131d92327277f35f602?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel8\u0026tag=v4.14.0-202508051136.p0.g219f6f6.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-samples-operator@sha256:0f865880f1c4a53e1d43ecab91458452541cdd08a5f48516cdcf8bcfdec7ae30_amd64",
"product": {
"name": "openshift4/ose-cluster-samples-operator@sha256:0f865880f1c4a53e1d43ecab91458452541cdd08a5f48516cdcf8bcfdec7ae30_amd64",
"product_id": "openshift4/ose-cluster-samples-operator@sha256:0f865880f1c4a53e1d43ecab91458452541cdd08a5f48516cdcf8bcfdec7ae30_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-samples-operator@sha256:0f865880f1c4a53e1d43ecab91458452541cdd08a5f48516cdcf8bcfdec7ae30?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-samples-operator\u0026tag=v4.14.0-202508051136.p0.g0423e87.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-storage-operator@sha256:c5db615e2e4e689d6e6257b6d1c6b3dd6eb9935b59c42bc8d3c19139f8873256_amd64",
"product": {
"name": "openshift4/ose-cluster-storage-operator@sha256:c5db615e2e4e689d6e6257b6d1c6b3dd6eb9935b59c42bc8d3c19139f8873256_amd64",
"product_id": "openshift4/ose-cluster-storage-operator@sha256:c5db615e2e4e689d6e6257b6d1c6b3dd6eb9935b59c42bc8d3c19139f8873256_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-storage-operator@sha256:c5db615e2e4e689d6e6257b6d1c6b3dd6eb9935b59c42bc8d3c19139f8873256?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-storage-operator\u0026tag=v4.14.0-202508051136.p0.g6c652a5.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-update-keys@sha256:52298fd94145ea09889f354296f6d8503723a7a8d9a2c8cbdac41b7bbf59ba20_amd64",
"product": {
"name": "openshift4/ose-cluster-update-keys@sha256:52298fd94145ea09889f354296f6d8503723a7a8d9a2c8cbdac41b7bbf59ba20_amd64",
"product_id": "openshift4/ose-cluster-update-keys@sha256:52298fd94145ea09889f354296f6d8503723a7a8d9a2c8cbdac41b7bbf59ba20_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-update-keys@sha256:52298fd94145ea09889f354296f6d8503723a7a8d9a2c8cbdac41b7bbf59ba20?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-update-keys\u0026tag=v4.14.0-202508051136.p0.g1a7a6e2.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-container-networking-plugins-rhel8@sha256:90b2905473f6047ca037abec66b8e7184be7f77eedfbf23ae119a5998d0c67f7_amd64",
"product": {
"name": "openshift4/ose-container-networking-plugins-rhel8@sha256:90b2905473f6047ca037abec66b8e7184be7f77eedfbf23ae119a5998d0c67f7_amd64",
"product_id": "openshift4/ose-container-networking-plugins-rhel8@sha256:90b2905473f6047ca037abec66b8e7184be7f77eedfbf23ae119a5998d0c67f7_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-container-networking-plugins-rhel8@sha256:90b2905473f6047ca037abec66b8e7184be7f77eedfbf23ae119a5998d0c67f7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8\u0026tag=v4.14.0-202508051136.p0.ga1b7730.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:d64dcdb06fc58d0489eb3c203c770166a58c247883047edcd599b0aeeb79cef6_amd64",
"product": {
"name": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:d64dcdb06fc58d0489eb3c203c770166a58c247883047edcd599b0aeeb79cef6_amd64",
"product_id": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:d64dcdb06fc58d0489eb3c203c770166a58c247883047edcd599b0aeeb79cef6_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-shared-resource-rhel8@sha256:d64dcdb06fc58d0489eb3c203c770166a58c247883047edcd599b0aeeb79cef6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel8\u0026tag=v4.14.0-202508051136.p0.g9232c1f.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:ca401171791f5994f6984bb035431dbfee27e7c5c72f574d145754cf958eeb11_amd64",
"product": {
"name": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:ca401171791f5994f6984bb035431dbfee27e7c5c72f574d145754cf958eeb11_amd64",
"product_id": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:ca401171791f5994f6984bb035431dbfee27e7c5c72f574d145754cf958eeb11_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-shared-resource-operator-rhel8@sha256:ca401171791f5994f6984bb035431dbfee27e7c5c72f574d145754cf958eeb11?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8\u0026tag=v4.14.0-202508051136.p0.gc273cd5.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:e0def8b8f2fe3d3d5e2a95af93b08dfe7023905ce0a53e3f94247207bd216d96_amd64",
"product": {
"name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:e0def8b8f2fe3d3d5e2a95af93b08dfe7023905ce0a53e3f94247207bd216d96_amd64",
"product_id": "openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:e0def8b8f2fe3d3d5e2a95af93b08dfe7023905ce0a53e3f94247207bd216d96_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-shared-resource-webhook-rhel8@sha256:e0def8b8f2fe3d3d5e2a95af93b08dfe7023905ce0a53e3f94247207bd216d96?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel8\u0026tag=v4.14.0-202508051136.p0.g9232c1f.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-external-resizer@sha256:b950f84fb6c5f3d0e91b65d272f50582ce2d3669879626d709773b2377ee5884_amd64",
"product": {
"name": "openshift4/ose-csi-external-resizer@sha256:b950f84fb6c5f3d0e91b65d272f50582ce2d3669879626d709773b2377ee5884_amd64",
"product_id": "openshift4/ose-csi-external-resizer@sha256:b950f84fb6c5f3d0e91b65d272f50582ce2d3669879626d709773b2377ee5884_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-resizer@sha256:b950f84fb6c5f3d0e91b65d272f50582ce2d3669879626d709773b2377ee5884?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-resizer\u0026tag=v4.14.0-202508051136.p0.g59a701a.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-external-resizer-rhel8@sha256:b950f84fb6c5f3d0e91b65d272f50582ce2d3669879626d709773b2377ee5884_amd64",
"product": {
"name": "openshift4/ose-csi-external-resizer-rhel8@sha256:b950f84fb6c5f3d0e91b65d272f50582ce2d3669879626d709773b2377ee5884_amd64",
"product_id": "openshift4/ose-csi-external-resizer-rhel8@sha256:b950f84fb6c5f3d0e91b65d272f50582ce2d3669879626d709773b2377ee5884_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-resizer-rhel8@sha256:b950f84fb6c5f3d0e91b65d272f50582ce2d3669879626d709773b2377ee5884?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8\u0026tag=v4.14.0-202508051136.p0.g59a701a.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-external-snapshotter@sha256:64a83bb8964b9a859a18f674c57099a6a5bf684007f1672b9118ccdb68cf7a17_amd64",
"product": {
"name": "openshift4/ose-csi-external-snapshotter@sha256:64a83bb8964b9a859a18f674c57099a6a5bf684007f1672b9118ccdb68cf7a17_amd64",
"product_id": "openshift4/ose-csi-external-snapshotter@sha256:64a83bb8964b9a859a18f674c57099a6a5bf684007f1672b9118ccdb68cf7a17_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-snapshotter@sha256:64a83bb8964b9a859a18f674c57099a6a5bf684007f1672b9118ccdb68cf7a17?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-snapshotter\u0026tag=v4.14.0-202508051136.p0.ga683453.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:64a83bb8964b9a859a18f674c57099a6a5bf684007f1672b9118ccdb68cf7a17_amd64",
"product": {
"name": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:64a83bb8964b9a859a18f674c57099a6a5bf684007f1672b9118ccdb68cf7a17_amd64",
"product_id": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:64a83bb8964b9a859a18f674c57099a6a5bf684007f1672b9118ccdb68cf7a17_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-snapshotter-rhel8@sha256:64a83bb8964b9a859a18f674c57099a6a5bf684007f1672b9118ccdb68cf7a17?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel8\u0026tag=v4.14.0-202508051136.p0.ga683453.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:f30ad07a4c82942a2f74e3dd8efb47152bd06018d5580ca14d5ec9cca2f5754d_amd64",
"product": {
"name": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:f30ad07a4c82942a2f74e3dd8efb47152bd06018d5580ca14d5ec9cca2f5754d_amd64",
"product_id": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:f30ad07a4c82942a2f74e3dd8efb47152bd06018d5580ca14d5ec9cca2f5754d_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-snapshot-controller-rhel8@sha256:f30ad07a4c82942a2f74e3dd8efb47152bd06018d5580ca14d5ec9cca2f5754d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel8\u0026tag=v4.14.0-202508051136.p0.ga683453.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-snapshot-controller@sha256:f30ad07a4c82942a2f74e3dd8efb47152bd06018d5580ca14d5ec9cca2f5754d_amd64",
"product": {
"name": "openshift4/ose-csi-snapshot-controller@sha256:f30ad07a4c82942a2f74e3dd8efb47152bd06018d5580ca14d5ec9cca2f5754d_amd64",
"product_id": "openshift4/ose-csi-snapshot-controller@sha256:f30ad07a4c82942a2f74e3dd8efb47152bd06018d5580ca14d5ec9cca2f5754d_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-snapshot-controller@sha256:f30ad07a4c82942a2f74e3dd8efb47152bd06018d5580ca14d5ec9cca2f5754d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-controller\u0026tag=v4.14.0-202508051136.p0.ga683453.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:17ec1df107da9c897bfafd2b97839b425e5a29acf0cc5bc01f16b7e3002d4c0d_amd64",
"product": {
"name": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:17ec1df107da9c897bfafd2b97839b425e5a29acf0cc5bc01f16b7e3002d4c0d_amd64",
"product_id": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:17ec1df107da9c897bfafd2b97839b425e5a29acf0cc5bc01f16b7e3002d4c0d_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-snapshot-validation-webhook-rhel8@sha256:17ec1df107da9c897bfafd2b97839b425e5a29acf0cc5bc01f16b7e3002d4c0d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel8\u0026tag=v4.14.0-202508051136.p0.ga683453.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/egress-router-cni-rhel8@sha256:ab1517016517a960f7577c2cbaf3d4d4b483ff4827dda39689206fddbb7be734_amd64",
"product": {
"name": "openshift4/egress-router-cni-rhel8@sha256:ab1517016517a960f7577c2cbaf3d4d4b483ff4827dda39689206fddbb7be734_amd64",
"product_id": "openshift4/egress-router-cni-rhel8@sha256:ab1517016517a960f7577c2cbaf3d4d4b483ff4827dda39689206fddbb7be734_amd64",
"product_identification_helper": {
"purl": "pkg:oci/egress-router-cni-rhel8@sha256:ab1517016517a960f7577c2cbaf3d4d4b483ff4827dda39689206fddbb7be734?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/egress-router-cni-rhel8\u0026tag=v4.14.0-202508051136.p0.g96f2f54.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-etcd-rhel9@sha256:8488f0e91f8a80ddeac1966bc4cfe343376cb00df2a278db5fee35dc88a7f26c_amd64",
"product": {
"name": "openshift4/ose-etcd-rhel9@sha256:8488f0e91f8a80ddeac1966bc4cfe343376cb00df2a278db5fee35dc88a7f26c_amd64",
"product_id": "openshift4/ose-etcd-rhel9@sha256:8488f0e91f8a80ddeac1966bc4cfe343376cb00df2a278db5fee35dc88a7f26c_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-etcd-rhel9@sha256:8488f0e91f8a80ddeac1966bc4cfe343376cb00df2a278db5fee35dc88a7f26c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-etcd-rhel9\u0026tag=v4.14.0-202508041906.p0.g5ed5044.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:1244c884dc804e70044b784ca6a6242dc2cf427c57d43ecac97a6aeefd4f92e6_amd64",
"product": {
"name": "openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:1244c884dc804e70044b784ca6a6242dc2cf427c57d43ecac97a6aeefd4f92e6_amd64",
"product_id": "openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:1244c884dc804e70044b784ca6a6242dc2cf427c57d43ecac97a6aeefd4f92e6_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-cloud-controller-manager-rhel8@sha256:1244c884dc804e70044b784ca6a6242dc2cf427c57d43ecac97a6aeefd4f92e6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel8\u0026tag=v4.14.0-202508051136.p0.g09e96a9.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:4de51cfa9acafef06874ed9eaaccb50d243a83088b5e31e34dfdb1cf2e9f2cc0_amd64",
"product": {
"name": "openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:4de51cfa9acafef06874ed9eaaccb50d243a83088b5e31e34dfdb1cf2e9f2cc0_amd64",
"product_id": "openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:4de51cfa9acafef06874ed9eaaccb50d243a83088b5e31e34dfdb1cf2e9f2cc0_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-cluster-api-controllers-rhel8@sha256:4de51cfa9acafef06874ed9eaaccb50d243a83088b5e31e34dfdb1cf2e9f2cc0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel8\u0026tag=v4.14.0-202508051136.p0.gd99fb31.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:3ca076279560bbe031e03dcf7b0bd85bf8180d843e526b096846166b1b7be7e8_amd64",
"product": {
"name": "openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:3ca076279560bbe031e03dcf7b0bd85bf8180d843e526b096846166b1b7be7e8_amd64",
"product_id": "openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:3ca076279560bbe031e03dcf7b0bd85bf8180d843e526b096846166b1b7be7e8_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-pd-csi-driver-rhel8@sha256:3ca076279560bbe031e03dcf7b0bd85bf8180d843e526b096846166b1b7be7e8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel8\u0026tag=v4.14.0-202508051136.p0.g8a626fe.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:ea8904f20318a73e2c096bda57c1f11dd3ab02d1fea0ed04f7db6ad29bf1981d_amd64",
"product": {
"name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:ea8904f20318a73e2c096bda57c1f11dd3ab02d1fea0ed04f7db6ad29bf1981d_amd64",
"product_id": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:ea8904f20318a73e2c096bda57c1f11dd3ab02d1fea0ed04f7db6ad29bf1981d_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-pd-csi-driver-operator-rhel8@sha256:ea8904f20318a73e2c096bda57c1f11dd3ab02d1fea0ed04f7db6ad29bf1981d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8\u0026tag=v4.14.0-202508051136.p0.g95d55a0.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-hypershift-rhel8@sha256:73c87c690c17a0856b86f7780e38f7ff14b3a18f9e91183aac32eb12719d828f_amd64",
"product": {
"name": "openshift4/ose-hypershift-rhel8@sha256:73c87c690c17a0856b86f7780e38f7ff14b3a18f9e91183aac32eb12719d828f_amd64",
"product_id": "openshift4/ose-hypershift-rhel8@sha256:73c87c690c17a0856b86f7780e38f7ff14b3a18f9e91183aac32eb12719d828f_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-hypershift-rhel8@sha256:73c87c690c17a0856b86f7780e38f7ff14b3a18f9e91183aac32eb12719d828f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-hypershift-rhel8\u0026tag=v4.14.0-202508051136.p0.g69c645c.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:1c873e3bd2fa73d80e465fe49cafeb1daf5ab22f147ab17f13cdf75bdcb94989_amd64",
"product": {
"name": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:1c873e3bd2fa73d80e465fe49cafeb1daf5ab22f147ab17f13cdf75bdcb94989_amd64",
"product_id": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:1c873e3bd2fa73d80e465fe49cafeb1daf5ab22f147ab17f13cdf75bdcb94989_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:1c873e3bd2fa73d80e465fe49cafeb1daf5ab22f147ab17f13cdf75bdcb94989?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel8\u0026tag=v4.14.0-202508051136.p0.g027ce1a.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:2c06861f717c2b3e0d8aa4a84b2bac24b84564efadf92ea22ed42d515c5c5881_amd64",
"product": {
"name": "openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:2c06861f717c2b3e0d8aa4a84b2bac24b84564efadf92ea22ed42d515c5c5881_amd64",
"product_id": "openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:2c06861f717c2b3e0d8aa4a84b2bac24b84564efadf92ea22ed42d515c5c5881_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ibm-cloud-controller-manager-rhel8@sha256:2c06861f717c2b3e0d8aa4a84b2bac24b84564efadf92ea22ed42d515c5c5881?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel8\u0026tag=v4.14.0-202508051136.p0.gf39488c.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:d7fafe04a2c562052ff1201dbd329d3229ecf6c4ccfba0d77d1d9e0cf5167f77_amd64",
"product": {
"name": "openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:d7fafe04a2c562052ff1201dbd329d3229ecf6c4ccfba0d77d1d9e0cf5167f77_amd64",
"product_id": "openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:d7fafe04a2c562052ff1201dbd329d3229ecf6c4ccfba0d77d1d9e0cf5167f77_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ibmcloud-machine-controllers-rhel8@sha256:d7fafe04a2c562052ff1201dbd329d3229ecf6c4ccfba0d77d1d9e0cf5167f77?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel8\u0026tag=v4.14.0-202508051136.p0.ga63c6aa.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:587716585b9b3b1cd004c3dd1942ef58bcb344bc5ca06729d52257b5601b6c3e_amd64",
"product": {
"name": "openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:587716585b9b3b1cd004c3dd1942ef58bcb344bc5ca06729d52257b5601b6c3e_amd64",
"product_id": "openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:587716585b9b3b1cd004c3dd1942ef58bcb344bc5ca06729d52257b5601b6c3e_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ibm-vpc-block-csi-driver-rhel8@sha256:587716585b9b3b1cd004c3dd1942ef58bcb344bc5ca06729d52257b5601b6c3e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel8\u0026tag=v4.14.0-202508051136.p0.g4b41543.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:0186ccc781a8beaadeb03d1b1c8dc270f0d3b2454c66208afdd41061bee0d059_amd64",
"product": {
"name": "openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:0186ccc781a8beaadeb03d1b1c8dc270f0d3b2454c66208afdd41061bee0d059_amd64",
"product_id": "openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:0186ccc781a8beaadeb03d1b1c8dc270f0d3b2454c66208afdd41061bee0d059_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:0186ccc781a8beaadeb03d1b1c8dc270f0d3b2454c66208afdd41061bee0d059?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8\u0026tag=v4.14.0-202508051136.p0.g6258347.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-image-customization-controller-rhel8@sha256:4cf3a910c1bbd09a9ede3a03acde37ddc79035ccaffa69d2710a03cf65c996a3_amd64",
"product": {
"name": "openshift4/ose-image-customization-controller-rhel8@sha256:4cf3a910c1bbd09a9ede3a03acde37ddc79035ccaffa69d2710a03cf65c996a3_amd64",
"product_id": "openshift4/ose-image-customization-controller-rhel8@sha256:4cf3a910c1bbd09a9ede3a03acde37ddc79035ccaffa69d2710a03cf65c996a3_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-image-customization-controller-rhel8@sha256:4cf3a910c1bbd09a9ede3a03acde37ddc79035ccaffa69d2710a03cf65c996a3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-image-customization-controller-rhel8\u0026tag=v4.14.0-202508051136.p0.g2a6627b.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-insights-rhel8-operator@sha256:ede6cbe4e3245d86928aaba2f45378bf70dac308ca54d2cdb29a083bdce84268_amd64",
"product": {
"name": "openshift4/ose-insights-rhel8-operator@sha256:ede6cbe4e3245d86928aaba2f45378bf70dac308ca54d2cdb29a083bdce84268_amd64",
"product_id": "openshift4/ose-insights-rhel8-operator@sha256:ede6cbe4e3245d86928aaba2f45378bf70dac308ca54d2cdb29a083bdce84268_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-insights-rhel8-operator@sha256:ede6cbe4e3245d86928aaba2f45378bf70dac308ca54d2cdb29a083bdce84268?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-insights-rhel8-operator\u0026tag=v4.14.0-202508051136.p0.gacc99f5.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-installer-artifacts@sha256:d2ace2db8e6d055030a34300d61b63d54f432c0bb07913cce5dfb5f5b0060dd0_amd64",
"product": {
"name": "openshift4/ose-installer-artifacts@sha256:d2ace2db8e6d055030a34300d61b63d54f432c0bb07913cce5dfb5f5b0060dd0_amd64",
"product_id": "openshift4/ose-installer-artifacts@sha256:d2ace2db8e6d055030a34300d61b63d54f432c0bb07913cce5dfb5f5b0060dd0_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-installer-artifacts@sha256:d2ace2db8e6d055030a34300d61b63d54f432c0bb07913cce5dfb5f5b0060dd0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-installer-artifacts\u0026tag=v4.14.0-202508051136.p0.gd92ca63.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-installer@sha256:c8cf90c2ef231e8fd023a0a41ca9e0fee4e845833041fb69da4b262cac89938a_amd64",
"product": {
"name": "openshift4/ose-installer@sha256:c8cf90c2ef231e8fd023a0a41ca9e0fee4e845833041fb69da4b262cac89938a_amd64",
"product_id": "openshift4/ose-installer@sha256:c8cf90c2ef231e8fd023a0a41ca9e0fee4e845833041fb69da4b262cac89938a_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-installer@sha256:c8cf90c2ef231e8fd023a0a41ca9e0fee4e845833041fb69da4b262cac89938a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-installer\u0026tag=v4.14.0-202508051136.p0.gd92ca63.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:8e4855ec672664ab255cf3c2188958702c6dcdbad2270ed2d3f363fedf813e17_amd64",
"product": {
"name": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:8e4855ec672664ab255cf3c2188958702c6dcdbad2270ed2d3f363fedf813e17_amd64",
"product_id": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:8e4855ec672664ab255cf3c2188958702c6dcdbad2270ed2d3f363fedf813e17_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-storage-version-migrator-rhel8@sha256:8e4855ec672664ab255cf3c2188958702c6dcdbad2270ed2d3f363fedf813e17?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel8\u0026tag=v4.14.0-202508051136.p0.g8558e14.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:a9d535c0a7da6a7d6da9a7d65a8dd4e2754f91a5cfefd8fc44108d997cd3b570_amd64",
"product": {
"name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:a9d535c0a7da6a7d6da9a7d65a8dd4e2754f91a5cfefd8fc44108d997cd3b570_amd64",
"product_id": "openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:a9d535c0a7da6a7d6da9a7d65a8dd4e2754f91a5cfefd8fc44108d997cd3b570_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-kubevirt-cloud-controller-manager-rhel8@sha256:a9d535c0a7da6a7d6da9a7d65a8dd4e2754f91a5cfefd8fc44108d997cd3b570?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel8\u0026tag=v4.14.0-202508051136.p0.g7d96f56.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/kubevirt-csi-driver-rhel8@sha256:aefaa59dbe6b8f5b1a111847eea5fa6e1701e2d29d4ab39e1accf3da2075098c_amd64",
"product": {
"name": "openshift4/kubevirt-csi-driver-rhel8@sha256:aefaa59dbe6b8f5b1a111847eea5fa6e1701e2d29d4ab39e1accf3da2075098c_amd64",
"product_id": "openshift4/kubevirt-csi-driver-rhel8@sha256:aefaa59dbe6b8f5b1a111847eea5fa6e1701e2d29d4ab39e1accf3da2075098c_amd64",
"product_identification_helper": {
"purl": "pkg:oci/kubevirt-csi-driver-rhel8@sha256:aefaa59dbe6b8f5b1a111847eea5fa6e1701e2d29d4ab39e1accf3da2075098c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8\u0026tag=v4.14.0-202508051136.p0.g48fafc4.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-libvirt-machine-controllers@sha256:31818d129e47979882c1e6a64cb38d5e0d39a6b7e59b6151c62f700e91363e32_amd64",
"product": {
"name": "openshift4/ose-libvirt-machine-controllers@sha256:31818d129e47979882c1e6a64cb38d5e0d39a6b7e59b6151c62f700e91363e32_amd64",
"product_id": "openshift4/ose-libvirt-machine-controllers@sha256:31818d129e47979882c1e6a64cb38d5e0d39a6b7e59b6151c62f700e91363e32_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-libvirt-machine-controllers@sha256:31818d129e47979882c1e6a64cb38d5e0d39a6b7e59b6151c62f700e91363e32?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-libvirt-machine-controllers\u0026tag=v4.14.0-202508051136.p0.g34dfccb.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-machine-api-operator@sha256:b1511e57b7a82a66d084f74aca630a56d4b10f4c96a662cf3e45b4f895f3faad_amd64",
"product": {
"name": "openshift4/ose-machine-api-operator@sha256:b1511e57b7a82a66d084f74aca630a56d4b10f4c96a662cf3e45b4f895f3faad_amd64",
"product_id": "openshift4/ose-machine-api-operator@sha256:b1511e57b7a82a66d084f74aca630a56d4b10f4c96a662cf3e45b4f895f3faad_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-operator@sha256:b1511e57b7a82a66d084f74aca630a56d4b10f4c96a662cf3e45b4f895f3faad?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-operator\u0026tag=v4.14.0-202508051136.p0.g28aa32f.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-machine-api-provider-aws-rhel8@sha256:fc4b265232e629bf4f2fecd9b0659f473273273ba89e41f6eee14c66527f9815_amd64",
"product": {
"name": "openshift4/ose-machine-api-provider-aws-rhel8@sha256:fc4b265232e629bf4f2fecd9b0659f473273273ba89e41f6eee14c66527f9815_amd64",
"product_id": "openshift4/ose-machine-api-provider-aws-rhel8@sha256:fc4b265232e629bf4f2fecd9b0659f473273273ba89e41f6eee14c66527f9815_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-provider-aws-rhel8@sha256:fc4b265232e629bf4f2fecd9b0659f473273273ba89e41f6eee14c66527f9815?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel8\u0026tag=v4.14.0-202508051136.p0.ge292817.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-machine-api-provider-azure-rhel8@sha256:8bc735c03b63257d1bd72fd18532a4c17682a448e38335195924de196a4c2b08_amd64",
"product": {
"name": "openshift4/ose-machine-api-provider-azure-rhel8@sha256:8bc735c03b63257d1bd72fd18532a4c17682a448e38335195924de196a4c2b08_amd64",
"product_id": "openshift4/ose-machine-api-provider-azure-rhel8@sha256:8bc735c03b63257d1bd72fd18532a4c17682a448e38335195924de196a4c2b08_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-provider-azure-rhel8@sha256:8bc735c03b63257d1bd72fd18532a4c17682a448e38335195924de196a4c2b08?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel8\u0026tag=v4.14.0-202508051136.p0.gd526284.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-machine-api-provider-gcp-rhel8@sha256:983a12d1496a627adc4ce9d02559ecf0859ae1b30ff3c6b39c1e54ae2c7153db_amd64",
"product": {
"name": "openshift4/ose-machine-api-provider-gcp-rhel8@sha256:983a12d1496a627adc4ce9d02559ecf0859ae1b30ff3c6b39c1e54ae2c7153db_amd64",
"product_id": "openshift4/ose-machine-api-provider-gcp-rhel8@sha256:983a12d1496a627adc4ce9d02559ecf0859ae1b30ff3c6b39c1e54ae2c7153db_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-provider-gcp-rhel8@sha256:983a12d1496a627adc4ce9d02559ecf0859ae1b30ff3c6b39c1e54ae2c7153db?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel8\u0026tag=v4.14.0-202508051136.p0.g7bf14fb.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:350ba2445087c97243c13066a630203699f948b342247892879354dc4e260042_amd64",
"product": {
"name": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:350ba2445087c97243c13066a630203699f948b342247892879354dc4e260042_amd64",
"product_id": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:350ba2445087c97243c13066a630203699f948b342247892879354dc4e260042_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-provider-openstack-rhel8@sha256:350ba2445087c97243c13066a630203699f948b342247892879354dc4e260042?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel8\u0026tag=v4.14.0-202508051136.p0.g51f8e4d.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-machine-config-operator@sha256:475eaafee35008279c410b627fd4d95a3053eb063995326cd2f20dc00c01d17c_amd64",
"product": {
"name": "openshift4/ose-machine-config-operator@sha256:475eaafee35008279c410b627fd4d95a3053eb063995326cd2f20dc00c01d17c_amd64",
"product_id": "openshift4/ose-machine-config-operator@sha256:475eaafee35008279c410b627fd4d95a3053eb063995326cd2f20dc00c01d17c_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-config-operator@sha256:475eaafee35008279c410b627fd4d95a3053eb063995326cd2f20dc00c01d17c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-config-operator\u0026tag=v4.14.0-202508051136.p0.g00b2e0b.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-machine-os-images-rhel8@sha256:8fe897e802bd655cbf97b3dc4c731e0797e974e667577a0fe2f98b1255bf3c28_amd64",
"product": {
"name": "openshift4/ose-machine-os-images-rhel8@sha256:8fe897e802bd655cbf97b3dc4c731e0797e974e667577a0fe2f98b1255bf3c28_amd64",
"product_id": "openshift4/ose-machine-os-images-rhel8@sha256:8fe897e802bd655cbf97b3dc4c731e0797e974e667577a0fe2f98b1255bf3c28_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-os-images-rhel8@sha256:8fe897e802bd655cbf97b3dc4c731e0797e974e667577a0fe2f98b1255bf3c28?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-os-images-rhel8\u0026tag=v4.14.0-202508051136.p0.g0d48bf3.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-multus-admission-controller@sha256:d718220345d39b10690a7d96ec3644e84d799a5f19bdae8df46c1d01ef07a2c5_amd64",
"product": {
"name": "openshift4/ose-multus-admission-controller@sha256:d718220345d39b10690a7d96ec3644e84d799a5f19bdae8df46c1d01ef07a2c5_amd64",
"product_id": "openshift4/ose-multus-admission-controller@sha256:d718220345d39b10690a7d96ec3644e84d799a5f19bdae8df46c1d01ef07a2c5_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-admission-controller@sha256:d718220345d39b10690a7d96ec3644e84d799a5f19bdae8df46c1d01ef07a2c5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-admission-controller\u0026tag=v4.14.0-202508051136.p0.g68db19a.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-multus-networkpolicy-rhel8@sha256:9b9724cd7ac5bc9cdc4c528961fb260799380fa0049659e3d46b2ce5a02068e9_amd64",
"product": {
"name": "openshift4/ose-multus-networkpolicy-rhel8@sha256:9b9724cd7ac5bc9cdc4c528961fb260799380fa0049659e3d46b2ce5a02068e9_amd64",
"product_id": "openshift4/ose-multus-networkpolicy-rhel8@sha256:9b9724cd7ac5bc9cdc4c528961fb260799380fa0049659e3d46b2ce5a02068e9_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-networkpolicy-rhel8@sha256:9b9724cd7ac5bc9cdc4c528961fb260799380fa0049659e3d46b2ce5a02068e9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel8\u0026tag=v4.14.0-202508051136.p0.gf670647.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:958b11f676cbb3a37ab3630c39a1a3d4ad44eda38d36cd9c45c79a3c342b07b4_amd64",
"product": {
"name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:958b11f676cbb3a37ab3630c39a1a3d4ad44eda38d36cd9c45c79a3c342b07b4_amd64",
"product_id": "openshift4/ose-multus-route-override-cni-rhel8@sha256:958b11f676cbb3a37ab3630c39a1a3d4ad44eda38d36cd9c45c79a3c342b07b4_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-route-override-cni-rhel8@sha256:958b11f676cbb3a37ab3630c39a1a3d4ad44eda38d36cd9c45c79a3c342b07b4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8\u0026tag=v4.14.0-202508051136.p0.g5965fed.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:2af2cc0a7289f4afa87ac5df81bc445be6759f18610fe96f901beacf7630123d_amd64",
"product": {
"name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:2af2cc0a7289f4afa87ac5df81bc445be6759f18610fe96f901beacf7630123d_amd64",
"product_id": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:2af2cc0a7289f4afa87ac5df81bc445be6759f18610fe96f901beacf7630123d_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-whereabouts-ipam-cni-rhel8@sha256:2af2cc0a7289f4afa87ac5df81bc445be6759f18610fe96f901beacf7630123d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8\u0026tag=v4.14.0-202508051136.p0.gf95487b.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-must-gather@sha256:e3401bb304459ad921e146e2fb50a772e3cd24221106d09bea67040f3076e84a_amd64",
"product": {
"name": "openshift4/ose-must-gather@sha256:e3401bb304459ad921e146e2fb50a772e3cd24221106d09bea67040f3076e84a_amd64",
"product_id": "openshift4/ose-must-gather@sha256:e3401bb304459ad921e146e2fb50a772e3cd24221106d09bea67040f3076e84a_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-must-gather@sha256:e3401bb304459ad921e146e2fb50a772e3cd24221106d09bea67040f3076e84a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-must-gather\u0026tag=v4.14.0-202507311606.p0.gb8585ca.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:9e7c84fc7e3cf3143edbdde5f19d11473e4db5fdd143ed772538f50824d4b9fd_amd64",
"product": {
"name": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:9e7c84fc7e3cf3143edbdde5f19d11473e4db5fdd143ed772538f50824d4b9fd_amd64",
"product_id": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:9e7c84fc7e3cf3143edbdde5f19d11473e4db5fdd143ed772538f50824d4b9fd_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-network-interface-bond-cni-rhel8@sha256:9e7c84fc7e3cf3143edbdde5f19d11473e4db5fdd143ed772538f50824d4b9fd?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8\u0026tag=v4.14.0-202508051136.p0.g29f61f6.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-network-metrics-daemon-rhel8@sha256:e331110742b68052096e736bcb6a93a9daa390dd2057c20c60659298ae7818b8_amd64",
"product": {
"name": "openshift4/ose-network-metrics-daemon-rhel8@sha256:e331110742b68052096e736bcb6a93a9daa390dd2057c20c60659298ae7818b8_amd64",
"product_id": "openshift4/ose-network-metrics-daemon-rhel8@sha256:e331110742b68052096e736bcb6a93a9daa390dd2057c20c60659298ae7818b8_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-network-metrics-daemon-rhel8@sha256:e331110742b68052096e736bcb6a93a9daa390dd2057c20c60659298ae7818b8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel8\u0026tag=v4.14.0-202508051136.p0.gd8a8c94.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/network-tools-rhel8@sha256:65a79f2f2d385a46564daea1cc0b97325f0b31f61af5729e830cf17d4b6307af_amd64",
"product": {
"name": "openshift4/network-tools-rhel8@sha256:65a79f2f2d385a46564daea1cc0b97325f0b31f61af5729e830cf17d4b6307af_amd64",
"product_id": "openshift4/network-tools-rhel8@sha256:65a79f2f2d385a46564daea1cc0b97325f0b31f61af5729e830cf17d4b6307af_amd64",
"product_identification_helper": {
"purl": "pkg:oci/network-tools-rhel8@sha256:65a79f2f2d385a46564daea1cc0b97325f0b31f61af5729e830cf17d4b6307af?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/network-tools-rhel8\u0026tag=v4.14.0-202508051136.p0.ge79d817.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-sdn-rhel8@sha256:4d2c215a6a8029fa178340d398e32e2d7d5bd6a2c4238f97b986ec611852fb30_amd64",
"product": {
"name": "openshift4/ose-sdn-rhel8@sha256:4d2c215a6a8029fa178340d398e32e2d7d5bd6a2c4238f97b986ec611852fb30_amd64",
"product_id": "openshift4/ose-sdn-rhel8@sha256:4d2c215a6a8029fa178340d398e32e2d7d5bd6a2c4238f97b986ec611852fb30_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-sdn-rhel8@sha256:4d2c215a6a8029fa178340d398e32e2d7d5bd6a2c4238f97b986ec611852fb30?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sdn-rhel8\u0026tag=v4.14.0-202508051136.p0.g1f611c5.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-nutanix-cloud-controller-manager-rhel8@sha256:32f2b4f7b61e42e27379123af562f372af33da163daefbd1910adf7cd32abbc6_amd64",
"product": {
"name": "openshift4/ose-nutanix-cloud-controller-manager-rhel8@sha256:32f2b4f7b61e42e27379123af562f372af33da163daefbd1910adf7cd32abbc6_amd64",
"product_id": "openshift4/ose-nutanix-cloud-controller-manager-rhel8@sha256:32f2b4f7b61e42e27379123af562f372af33da163daefbd1910adf7cd32abbc6_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-nutanix-cloud-controller-manager-rhel8@sha256:32f2b4f7b61e42e27379123af562f372af33da163daefbd1910adf7cd32abbc6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-nutanix-cloud-controller-manager-rhel8\u0026tag=v4.14.0-202508051136.p0.g8930f29.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-nutanix-machine-controllers-rhel8@sha256:909a4e37f472ffa342e7ea829cf4bba9d8f5582e94b757dcd692309424c4cddd_amd64",
"product": {
"name": "openshift4/ose-nutanix-machine-controllers-rhel8@sha256:909a4e37f472ffa342e7ea829cf4bba9d8f5582e94b757dcd692309424c4cddd_amd64",
"product_id": "openshift4/ose-nutanix-machine-controllers-rhel8@sha256:909a4e37f472ffa342e7ea829cf4bba9d8f5582e94b757dcd692309424c4cddd_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-nutanix-machine-controllers-rhel8@sha256:909a4e37f472ffa342e7ea829cf4bba9d8f5582e94b757dcd692309424c4cddd?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel8\u0026tag=v4.14.0-202508051136.p0.gc066168.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-oauth-apiserver-rhel8@sha256:e84585cd719a8ffe54ffcfc9160143f27bd64ace7a262dbc1d16e3d8be5e7315_amd64",
"product": {
"name": "openshift4/ose-oauth-apiserver-rhel8@sha256:e84585cd719a8ffe54ffcfc9160143f27bd64ace7a262dbc1d16e3d8be5e7315_amd64",
"product_id": "openshift4/ose-oauth-apiserver-rhel8@sha256:e84585cd719a8ffe54ffcfc9160143f27bd64ace7a262dbc1d16e3d8be5e7315_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-oauth-apiserver-rhel8@sha256:e84585cd719a8ffe54ffcfc9160143f27bd64ace7a262dbc1d16e3d8be5e7315?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-apiserver-rhel8\u0026tag=v4.14.0-202508051136.p0.ge1cd9d0.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-olm-catalogd-rhel8@sha256:17b050e0081fed68560a41d0348db476a765162ab04adf38dc3534188cce5213_amd64",
"product": {
"name": "openshift4/ose-olm-catalogd-rhel8@sha256:17b050e0081fed68560a41d0348db476a765162ab04adf38dc3534188cce5213_amd64",
"product_id": "openshift4/ose-olm-catalogd-rhel8@sha256:17b050e0081fed68560a41d0348db476a765162ab04adf38dc3534188cce5213_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-olm-catalogd-rhel8@sha256:17b050e0081fed68560a41d0348db476a765162ab04adf38dc3534188cce5213?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-olm-catalogd-rhel8\u0026tag=v4.14.0-202508051136.p0.ga333cb0.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-olm-operator-controller-rhel8@sha256:0923156bfaa49d923fffa9549eed717af67c795fa7b07805f5c19e5d7ed3a690_amd64",
"product": {
"name": "openshift4/ose-olm-operator-controller-rhel8@sha256:0923156bfaa49d923fffa9549eed717af67c795fa7b07805f5c19e5d7ed3a690_amd64",
"product_id": "openshift4/ose-olm-operator-controller-rhel8@sha256:0923156bfaa49d923fffa9549eed717af67c795fa7b07805f5c19e5d7ed3a690_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-olm-operator-controller-rhel8@sha256:0923156bfaa49d923fffa9549eed717af67c795fa7b07805f5c19e5d7ed3a690?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8\u0026tag=v4.14.0-202508051136.p0.gfb6fb27.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-olm-rukpak-rhel8@sha256:db2c0d132750e51cd0c0008e05d737d55c7fb21ec31d8a659b97e0b6dc1498b7_amd64",
"product": {
"name": "openshift4/ose-olm-rukpak-rhel8@sha256:db2c0d132750e51cd0c0008e05d737d55c7fb21ec31d8a659b97e0b6dc1498b7_amd64",
"product_id": "openshift4/ose-olm-rukpak-rhel8@sha256:db2c0d132750e51cd0c0008e05d737d55c7fb21ec31d8a659b97e0b6dc1498b7_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-olm-rukpak-rhel8@sha256:db2c0d132750e51cd0c0008e05d737d55c7fb21ec31d8a659b97e0b6dc1498b7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-olm-rukpak-rhel8\u0026tag=v4.14.0-202508051136.p0.gc9409c6.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-openshift-apiserver-rhel8@sha256:dc0b5856c1e8fe2186ff39457776a353fb22d7c9a2d4462616d66ea3e1d20719_amd64",
"product": {
"name": "openshift4/ose-openshift-apiserver-rhel8@sha256:dc0b5856c1e8fe2186ff39457776a353fb22d7c9a2d4462616d66ea3e1d20719_amd64",
"product_id": "openshift4/ose-openshift-apiserver-rhel8@sha256:dc0b5856c1e8fe2186ff39457776a353fb22d7c9a2d4462616d66ea3e1d20719_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openshift-apiserver-rhel8@sha256:dc0b5856c1e8fe2186ff39457776a353fb22d7c9a2d4462616d66ea3e1d20719?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-apiserver-rhel8\u0026tag=v4.14.0-202508051136.p0.g3edba5c.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-openshift-controller-manager-rhel8@sha256:55334f75e9a2952cb53647243d506a531e220ba62baca7251cc0eba8d41eb659_amd64",
"product": {
"name": "openshift4/ose-openshift-controller-manager-rhel8@sha256:55334f75e9a2952cb53647243d506a531e220ba62baca7251cc0eba8d41eb659_amd64",
"product_id": "openshift4/ose-openshift-controller-manager-rhel8@sha256:55334f75e9a2952cb53647243d506a531e220ba62baca7251cc0eba8d41eb659_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openshift-controller-manager-rhel8@sha256:55334f75e9a2952cb53647243d506a531e220ba62baca7251cc0eba8d41eb659?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel8\u0026tag=v4.14.0-202508051136.p0.g1c76570.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:3fc201a74798262c78554ad9f79704a39d7d12334b63f8ef6ef14a318904add5_amd64",
"product": {
"name": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:3fc201a74798262c78554ad9f79704a39d7d12334b63f8ef6ef14a318904add5_amd64",
"product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:3fc201a74798262c78554ad9f79704a39d7d12334b63f8ef6ef14a318904add5_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel8@sha256:3fc201a74798262c78554ad9f79704a39d7d12334b63f8ef6ef14a318904add5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8\u0026tag=v4.14.0-202508051136.p0.g6957b24.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:2068f725ff2687d1904ad352e549f651f178ad8a3f1a9da425ae87e0aa9d26eb_amd64",
"product": {
"name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:2068f725ff2687d1904ad352e549f651f178ad8a3f1a9da425ae87e0aa9d26eb_amd64",
"product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:2068f725ff2687d1904ad352e549f651f178ad8a3f1a9da425ae87e0aa9d26eb_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:2068f725ff2687d1904ad352e549f651f178ad8a3f1a9da425ae87e0aa9d26eb?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator\u0026tag=v4.14.0-202508051136.p0.g1713e97.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:1d476e414a2e16adb82a5a4a259345ab9ef974aa5113b64bfcc48b8b420d6530_amd64",
"product": {
"name": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:1d476e414a2e16adb82a5a4a259345ab9ef974aa5113b64bfcc48b8b420d6530_amd64",
"product_id": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:1d476e414a2e16adb82a5a4a259345ab9ef974aa5113b64bfcc48b8b420d6530_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cloud-controller-manager-rhel8@sha256:1d476e414a2e16adb82a5a4a259345ab9ef974aa5113b64bfcc48b8b420d6530?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel8\u0026tag=v4.14.0-202508051136.p0.g6957b24.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ovirt-csi-driver-rhel7@sha256:53c174d5a92af2e1001cbc8f75490faa468721095f9237c80c144585feef362b_amd64",
"product": {
"name": "openshift4/ovirt-csi-driver-rhel7@sha256:53c174d5a92af2e1001cbc8f75490faa468721095f9237c80c144585feef362b_amd64",
"product_id": "openshift4/ovirt-csi-driver-rhel7@sha256:53c174d5a92af2e1001cbc8f75490faa468721095f9237c80c144585feef362b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ovirt-csi-driver-rhel7@sha256:53c174d5a92af2e1001cbc8f75490faa468721095f9237c80c144585feef362b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel7\u0026tag=v4.14.0-202508051136.p0.gf21b470.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ovirt-csi-driver-rhel8@sha256:53c174d5a92af2e1001cbc8f75490faa468721095f9237c80c144585feef362b_amd64",
"product": {
"name": "openshift4/ovirt-csi-driver-rhel8@sha256:53c174d5a92af2e1001cbc8f75490faa468721095f9237c80c144585feef362b_amd64",
"product_id": "openshift4/ovirt-csi-driver-rhel8@sha256:53c174d5a92af2e1001cbc8f75490faa468721095f9237c80c144585feef362b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ovirt-csi-driver-rhel8@sha256:53c174d5a92af2e1001cbc8f75490faa468721095f9237c80c144585feef362b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel8\u0026tag=v4.14.0-202508051136.p0.gf21b470.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:4dabe8708507a06b3dd4229da1d7cb29a6da5b9a81fed994138cf398bbdc5be1_amd64",
"product": {
"name": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:4dabe8708507a06b3dd4229da1d7cb29a6da5b9a81fed994138cf398bbdc5be1_amd64",
"product_id": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:4dabe8708507a06b3dd4229da1d7cb29a6da5b9a81fed994138cf398bbdc5be1_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ovirt-machine-controllers-rhel8@sha256:4dabe8708507a06b3dd4229da1d7cb29a6da5b9a81fed994138cf398bbdc5be1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ovirt-machine-controllers-rhel8\u0026tag=v4.14.0-202508051136.p0.g5d70863.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ovn-kubernetes@sha256:07900720a2f1896545ac73b1edabfbdfb59a0670e7973b861004226975ba1dff_amd64",
"product": {
"name": "openshift4/ose-ovn-kubernetes@sha256:07900720a2f1896545ac73b1edabfbdfb59a0670e7973b861004226975ba1dff_amd64",
"product_id": "openshift4/ose-ovn-kubernetes@sha256:07900720a2f1896545ac73b1edabfbdfb59a0670e7973b861004226975ba1dff_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ovn-kubernetes@sha256:07900720a2f1896545ac73b1edabfbdfb59a0670e7973b861004226975ba1dff?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes\u0026tag=v4.14.0-202508041906.p0.gbeb3430.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:07900720a2f1896545ac73b1edabfbdfb59a0670e7973b861004226975ba1dff_amd64",
"product": {
"name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:07900720a2f1896545ac73b1edabfbdfb59a0670e7973b861004226975ba1dff_amd64",
"product_id": "openshift4/ose-ovn-kubernetes-rhel9@sha256:07900720a2f1896545ac73b1edabfbdfb59a0670e7973b861004226975ba1dff_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ovn-kubernetes-rhel9@sha256:07900720a2f1896545ac73b1edabfbdfb59a0670e7973b861004226975ba1dff?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9\u0026tag=v4.14.0-202508041906.p0.gbeb3430.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-powervs-block-csi-driver-rhel8@sha256:cfafb1e5c422ed0d71a8bba4977df135db6bc90cf581bc85ce9e9c7aa633c7ad_amd64",
"product": {
"name": "openshift4/ose-powervs-block-csi-driver-rhel8@sha256:cfafb1e5c422ed0d71a8bba4977df135db6bc90cf581bc85ce9e9c7aa633c7ad_amd64",
"product_id": "openshift4/ose-powervs-block-csi-driver-rhel8@sha256:cfafb1e5c422ed0d71a8bba4977df135db6bc90cf581bc85ce9e9c7aa633c7ad_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-powervs-block-csi-driver-rhel8@sha256:cfafb1e5c422ed0d71a8bba4977df135db6bc90cf581bc85ce9e9c7aa633c7ad?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel8\u0026tag=v4.14.0-202508051136.p0.g988f710.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:83ce5ef7d8bb207736ce0cfb7ca8e08112d75335e52c621fefad025ef5ad6016_amd64",
"product": {
"name": "openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:83ce5ef7d8bb207736ce0cfb7ca8e08112d75335e52c621fefad025ef5ad6016_amd64",
"product_id": "openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:83ce5ef7d8bb207736ce0cfb7ca8e08112d75335e52c621fefad025ef5ad6016_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-powervs-block-csi-driver-operator-rhel8@sha256:83ce5ef7d8bb207736ce0cfb7ca8e08112d75335e52c621fefad025ef5ad6016?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-powervs-block-csi-driver-operator-rhel8\u0026tag=v4.14.0-202508051136.p0.g7436369.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:a489adba5ce1eec4723a1d59cf828be737d3b1180f590ee6947a82ca340c75a2_amd64",
"product": {
"name": "openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:a489adba5ce1eec4723a1d59cf828be737d3b1180f590ee6947a82ca340c75a2_amd64",
"product_id": "openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:a489adba5ce1eec4723a1d59cf828be737d3b1180f590ee6947a82ca340c75a2_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-powervs-cloud-controller-manager-rhel8@sha256:a489adba5ce1eec4723a1d59cf828be737d3b1180f590ee6947a82ca340c75a2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel8\u0026tag=v4.14.0-202508051136.p0.g19cf1d3.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-powervs-machine-controllers-rhel8@sha256:2655cd8983c082542ba0b035a043a4565ce2da8fbe6b13f38ed8f556c15c1f57_amd64",
"product": {
"name": "openshift4/ose-powervs-machine-controllers-rhel8@sha256:2655cd8983c082542ba0b035a043a4565ce2da8fbe6b13f38ed8f556c15c1f57_amd64",
"product_id": "openshift4/ose-powervs-machine-controllers-rhel8@sha256:2655cd8983c082542ba0b035a043a4565ce2da8fbe6b13f38ed8f556c15c1f57_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-powervs-machine-controllers-rhel8@sha256:2655cd8983c082542ba0b035a043a4565ce2da8fbe6b13f38ed8f556c15c1f57?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel8\u0026tag=v4.14.0-202508051136.p0.gea93a47.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-k8s-prometheus-adapter@sha256:81913a1199d934424826315ed6ca79d501a09699d09d430f05a2e4d66a5b59de_amd64",
"product": {
"name": "openshift4/ose-k8s-prometheus-adapter@sha256:81913a1199d934424826315ed6ca79d501a09699d09d430f05a2e4d66a5b59de_amd64",
"product_id": "openshift4/ose-k8s-prometheus-adapter@sha256:81913a1199d934424826315ed6ca79d501a09699d09d430f05a2e4d66a5b59de_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-k8s-prometheus-adapter@sha256:81913a1199d934424826315ed6ca79d501a09699d09d430f05a2e4d66a5b59de?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-k8s-prometheus-adapter\u0026tag=v4.14.0-202508051136.p0.g801a912.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/openshift-route-controller-manager-rhel8@sha256:f7650981ab3fbbedaf693ac5992eec94a29802007ba37149742fba42f3c40ad2_amd64",
"product": {
"name": "openshift4/openshift-route-controller-manager-rhel8@sha256:f7650981ab3fbbedaf693ac5992eec94a29802007ba37149742fba42f3c40ad2_amd64",
"product_id": "openshift4/openshift-route-controller-manager-rhel8@sha256:f7650981ab3fbbedaf693ac5992eec94a29802007ba37149742fba42f3c40ad2_amd64",
"product_identification_helper": {
"purl": "pkg:oci/openshift-route-controller-manager-rhel8@sha256:f7650981ab3fbbedaf693ac5992eec94a29802007ba37149742fba42f3c40ad2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8\u0026tag=v4.14.0-202508051136.p0.g1a5e72f.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-service-ca-operator@sha256:31555c8c78d26b94daf0c794bc0ba9576b6e3d5259067f5b0b0d359f3ab59804_amd64",
"product": {
"name": "openshift4/ose-service-ca-operator@sha256:31555c8c78d26b94daf0c794bc0ba9576b6e3d5259067f5b0b0d359f3ab59804_amd64",
"product_id": "openshift4/ose-service-ca-operator@sha256:31555c8c78d26b94daf0c794bc0ba9576b6e3d5259067f5b0b0d359f3ab59804_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-service-ca-operator@sha256:31555c8c78d26b94daf0c794bc0ba9576b6e3d5259067f5b0b0d359f3ab59804?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-service-ca-operator\u0026tag=v4.14.0-202508051136.p0.g3c3f82f.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-thanos-rhel8@sha256:d9e8015abe7bea39fb7a02a3a449770a7e00ea361906e860e1486ac121b883c3_amd64",
"product": {
"name": "openshift4/ose-thanos-rhel8@sha256:d9e8015abe7bea39fb7a02a3a449770a7e00ea361906e860e1486ac121b883c3_amd64",
"product_id": "openshift4/ose-thanos-rhel8@sha256:d9e8015abe7bea39fb7a02a3a449770a7e00ea361906e860e1486ac121b883c3_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-thanos-rhel8@sha256:d9e8015abe7bea39fb7a02a3a449770a7e00ea361906e860e1486ac121b883c3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-thanos-rhel8\u0026tag=v4.14.0-202508051136.p0.ga267125.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-tools-rhel8@sha256:17abe004ec2066c47c70375e8492462aad2e9b7ce8fb096dfc34f29af837eadf_amd64",
"product": {
"name": "openshift4/ose-tools-rhel8@sha256:17abe004ec2066c47c70375e8492462aad2e9b7ce8fb096dfc34f29af837eadf_amd64",
"product_id": "openshift4/ose-tools-rhel8@sha256:17abe004ec2066c47c70375e8492462aad2e9b7ce8fb096dfc34f29af837eadf_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-tools-rhel8@sha256:17abe004ec2066c47c70375e8492462aad2e9b7ce8fb096dfc34f29af837eadf?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-tools-rhel8\u0026tag=v4.14.0-202508051136.p0.g44b3ac2.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:ceb07b726a16c0607e14313e7324191461d49e71da9f5b4ec20f727ad7b2aa13_amd64",
"product": {
"name": "openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:ceb07b726a16c0607e14313e7324191461d49e71da9f5b4ec20f727ad7b2aa13_amd64",
"product_id": "openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:ceb07b726a16c0607e14313e7324191461d49e71da9f5b4ec20f727ad7b2aa13_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-vmware-vsphere-csi-driver-rhel8@sha256:ceb07b726a16c0607e14313e7324191461d49e71da9f5b4ec20f727ad7b2aa13?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel8\u0026tag=v4.14.0-202508051136.p0.gb5d0e7d.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-vsphere-csi-driver-rhel8@sha256:ceb07b726a16c0607e14313e7324191461d49e71da9f5b4ec20f727ad7b2aa13_amd64",
"product": {
"name": "openshift4/ose-vsphere-csi-driver-rhel8@sha256:ceb07b726a16c0607e14313e7324191461d49e71da9f5b4ec20f727ad7b2aa13_amd64",
"product_id": "openshift4/ose-vsphere-csi-driver-rhel8@sha256:ceb07b726a16c0607e14313e7324191461d49e71da9f5b4ec20f727ad7b2aa13_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-vsphere-csi-driver-rhel8@sha256:ceb07b726a16c0607e14313e7324191461d49e71da9f5b4ec20f727ad7b2aa13?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel8\u0026tag=v4.14.0-202508051136.p0.gb5d0e7d.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:fdb9677def6ee629436185c3f3c00065f30ff0b5af28f268c9b536a84ce77df5_amd64",
"product": {
"name": "openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:fdb9677def6ee629436185c3f3c00065f30ff0b5af28f268c9b536a84ce77df5_amd64",
"product_id": "openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:fdb9677def6ee629436185c3f3c00065f30ff0b5af28f268c9b536a84ce77df5_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-vsphere-csi-driver-operator-rhel8@sha256:fdb9677def6ee629436185c3f3c00065f30ff0b5af28f268c9b536a84ce77df5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vsphere-csi-driver-operator-rhel8\u0026tag=v4.14.0-202508051136.p0.g5d5105f.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:fdb9677def6ee629436185c3f3c00065f30ff0b5af28f268c9b536a84ce77df5_amd64",
"product": {
"name": "openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:fdb9677def6ee629436185c3f3c00065f30ff0b5af28f268c9b536a84ce77df5_amd64",
"product_id": "openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:fdb9677def6ee629436185c3f3c00065f30ff0b5af28f268c9b536a84ce77df5_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:fdb9677def6ee629436185c3f3c00065f30ff0b5af28f268c9b536a84ce77df5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8\u0026tag=v4.14.0-202508051136.p0.g5d5105f.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:fecb307efe5b8ffadce91f86a33e0671af345377fd3874788390c2e7a5f16e07_amd64",
"product": {
"name": "openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:fecb307efe5b8ffadce91f86a33e0671af345377fd3874788390c2e7a5f16e07_amd64",
"product_id": "openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:fecb307efe5b8ffadce91f86a33e0671af345377fd3874788390c2e7a5f16e07_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-vsphere-cloud-controller-manager-rhel8@sha256:fecb307efe5b8ffadce91f86a33e0671af345377fd3874788390c2e7a5f16e07?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel8\u0026tag=v4.14.0-202508051136.p0.gefaed5c.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-vsphere-cluster-api-controllers-rhel8@sha256:9abe03d98de5b1004a3b70c6e779f729d97a96bede37ee067a4498bb56c8bd84_amd64",
"product": {
"name": "openshift4/ose-vsphere-cluster-api-controllers-rhel8@sha256:9abe03d98de5b1004a3b70c6e779f729d97a96bede37ee067a4498bb56c8bd84_amd64",
"product_id": "openshift4/ose-vsphere-cluster-api-controllers-rhel8@sha256:9abe03d98de5b1004a3b70c6e779f729d97a96bede37ee067a4498bb56c8bd84_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-vsphere-cluster-api-controllers-rhel8@sha256:9abe03d98de5b1004a3b70c6e779f729d97a96bede37ee067a4498bb56c8bd84?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel8\u0026tag=v4.14.0-202508051136.p0.gb5346ad.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-vsphere-problem-detector-rhel8@sha256:868e38b4665537e14723bde5e38b2803399223d0bc1c3042cddf8cd07322893c_amd64",
"product": {
"name": "openshift4/ose-vsphere-problem-detector-rhel8@sha256:868e38b4665537e14723bde5e38b2803399223d0bc1c3042cddf8cd07322893c_amd64",
"product_id": "openshift4/ose-vsphere-problem-detector-rhel8@sha256:868e38b4665537e14723bde5e38b2803399223d0bc1c3042cddf8cd07322893c_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-vsphere-problem-detector-rhel8@sha256:868e38b4665537e14723bde5e38b2803399223d0bc1c3042cddf8cd07322893c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel8\u0026tag=v4.14.0-202508051136.p0.ga9c0842.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:a88f082c1e05cec23af545d8d56eada6a13276e39276b15fbd757f1078d1496c_amd64",
"product": {
"name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:a88f082c1e05cec23af545d8d56eada6a13276e39276b15fbd757f1078d1496c_amd64",
"product_id": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:a88f082c1e05cec23af545d8d56eada6a13276e39276b15fbd757f1078d1496c_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ovn-kubernetes-microshift-rhel9@sha256:a88f082c1e05cec23af545d8d56eada6a13276e39276b15fbd757f1078d1496c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9\u0026tag=v4.14.0-202508041906.p0.gbeb3430.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-prometheus-config-reloader@sha256:574cd2b080ac37eb4b1db910b13b0548cffa97a8ffddb637af948d590617e944_amd64",
"product": {
"name": "openshift4/ose-prometheus-config-reloader@sha256:574cd2b080ac37eb4b1db910b13b0548cffa97a8ffddb637af948d590617e944_amd64",
"product_id": "openshift4/ose-prometheus-config-reloader@sha256:574cd2b080ac37eb4b1db910b13b0548cffa97a8ffddb637af948d590617e944_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-config-reloader@sha256:574cd2b080ac37eb4b1db910b13b0548cffa97a8ffddb637af948d590617e944?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-config-reloader\u0026tag=v4.14.0-202508051136.p0.ga4b845a.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:d4f3666487d25ea2fc32ff32a34094a11f3d01d998f47eaa6971a7fabfe653ca_amd64",
"product": {
"name": "openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:d4f3666487d25ea2fc32ff32a34094a11f3d01d998f47eaa6971a7fabfe653ca_amd64",
"product_id": "openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:d4f3666487d25ea2fc32ff32a34094a11f3d01d998f47eaa6971a7fabfe653ca_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-operator-admission-webhook-rhel8@sha256:d4f3666487d25ea2fc32ff32a34094a11f3d01d998f47eaa6971a7fabfe653ca?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel8\u0026tag=v4.14.0-202508051136.p0.ga4b845a.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-prometheus-operator@sha256:8d6f259815a1cc348c42faf4b015e74f90ef5a8cf6cea569c3adbe9d6af21a68_amd64",
"product": {
"name": "openshift4/ose-prometheus-operator@sha256:8d6f259815a1cc348c42faf4b015e74f90ef5a8cf6cea569c3adbe9d6af21a68_amd64",
"product_id": "openshift4/ose-prometheus-operator@sha256:8d6f259815a1cc348c42faf4b015e74f90ef5a8cf6cea569c3adbe9d6af21a68_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-operator@sha256:8d6f259815a1cc348c42faf4b015e74f90ef5a8cf6cea569c3adbe9d6af21a68?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-operator\u0026tag=v4.14.0-202508051136.p0.ga4b845a.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-prom-label-proxy@sha256:6859f346ec7bd8c44f89fed5a3a9bf7f84f02911bdfe96bbc672bd9da2e64b77_amd64",
"product": {
"name": "openshift4/ose-prom-label-proxy@sha256:6859f346ec7bd8c44f89fed5a3a9bf7f84f02911bdfe96bbc672bd9da2e64b77_amd64",
"product_id": "openshift4/ose-prom-label-proxy@sha256:6859f346ec7bd8c44f89fed5a3a9bf7f84f02911bdfe96bbc672bd9da2e64b77_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prom-label-proxy@sha256:6859f346ec7bd8c44f89fed5a3a9bf7f84f02911bdfe96bbc672bd9da2e64b77?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-prom-label-proxy\u0026tag=v4.14.0-202508051136.p0.gaf40ed0.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-telemeter@sha256:637f6af9ac2dee0a56e1255d0fd209059adfa461748bd8d778cf93e458b34d89_amd64",
"product": {
"name": "openshift4/ose-telemeter@sha256:637f6af9ac2dee0a56e1255d0fd209059adfa461748bd8d778cf93e458b34d89_amd64",
"product_id": "openshift4/ose-telemeter@sha256:637f6af9ac2dee0a56e1255d0fd209059adfa461748bd8d778cf93e458b34d89_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-telemeter@sha256:637f6af9ac2dee0a56e1255d0fd209059adfa461748bd8d778cf93e458b34d89?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-telemeter\u0026tag=v4.14.0-202508051136.p0.g1f72681.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:299b41af6db999534cc7525747b0c336fc9a4ebec61ace6279fce2bdfcf7491d_amd64",
"product": {
"name": "openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:299b41af6db999534cc7525747b0c336fc9a4ebec61ace6279fce2bdfcf7491d_amd64",
"product_id": "openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:299b41af6db999534cc7525747b0c336fc9a4ebec61ace6279fce2bdfcf7491d_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-vsphere-csi-driver-syncer-rhel8@sha256:299b41af6db999534cc7525747b0c336fc9a4ebec61ace6279fce2bdfcf7491d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel8\u0026tag=v4.14.0-202508051136.p0.gb5d0e7d.assembly.stream.el8"
}
}
}
],
"category": "architecture",
"name": "amd64"
},
{
"branches": [
{
"category": "product_version",
"name": "openshift4/ose-cluster-autoscaler@sha256:5a5d14d80836cc655eefcfcf552b98fe15f3ac9c7a2566174e11d9660d55cd63_s390x",
"product": {
"name": "openshift4/ose-cluster-autoscaler@sha256:5a5d14d80836cc655eefcfcf552b98fe15f3ac9c7a2566174e11d9660d55cd63_s390x",
"product_id": "openshift4/ose-cluster-autoscaler@sha256:5a5d14d80836cc655eefcfcf552b98fe15f3ac9c7a2566174e11d9660d55cd63_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-autoscaler@sha256:5a5d14d80836cc655eefcfcf552b98fe15f3ac9c7a2566174e11d9660d55cd63?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler\u0026tag=v4.14.0-202508051136.p0.gd030dba.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-baremetal-machine-controllers@sha256:e91139169730386bd05f26cfc58d16f916859c8b378796b5d71ad84fbc76b00f_s390x",
"product": {
"name": "openshift4/ose-baremetal-machine-controllers@sha256:e91139169730386bd05f26cfc58d16f916859c8b378796b5d71ad84fbc76b00f_s390x",
"product_id": "openshift4/ose-baremetal-machine-controllers@sha256:e91139169730386bd05f26cfc58d16f916859c8b378796b5d71ad84fbc76b00f_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-machine-controllers@sha256:e91139169730386bd05f26cfc58d16f916859c8b378796b5d71ad84fbc76b00f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-machine-controllers\u0026tag=v4.14.0-202508051136.p0.gc7b46ef.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:00c76bb4052821f29a96c5c76f095a96488934f80a6e067ed6056df47f9fe3db_s390x",
"product": {
"name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:00c76bb4052821f29a96c5c76f095a96488934f80a6e067ed6056df47f9fe3db_s390x",
"product_id": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:00c76bb4052821f29a96c5c76f095a96488934f80a6e067ed6056df47f9fe3db_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-etcd-rhel8-operator@sha256:00c76bb4052821f29a96c5c76f095a96488934f80a6e067ed6056df47f9fe3db?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-etcd-rhel8-operator\u0026tag=v4.14.0-202508051136.p0.g9abf7d2.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-monitoring-operator@sha256:4f213d54419e8effe536be30429983f1c1e2fd52aa027f3dfe64b257d9fff443_s390x",
"product": {
"name": "openshift4/ose-cluster-monitoring-operator@sha256:4f213d54419e8effe536be30429983f1c1e2fd52aa027f3dfe64b257d9fff443_s390x",
"product_id": "openshift4/ose-cluster-monitoring-operator@sha256:4f213d54419e8effe536be30429983f1c1e2fd52aa027f3dfe64b257d9fff443_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-monitoring-operator@sha256:4f213d54419e8effe536be30429983f1c1e2fd52aa027f3dfe64b257d9fff443?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-monitoring-operator\u0026tag=v4.14.0-202508051136.p0.ge095038.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-network-operator@sha256:b7ac5453e45a565b214dc5fa4351e431a81a4e2f1ed14671c80b903cec790436_s390x",
"product": {
"name": "openshift4/ose-cluster-network-operator@sha256:b7ac5453e45a565b214dc5fa4351e431a81a4e2f1ed14671c80b903cec790436_s390x",
"product_id": "openshift4/ose-cluster-network-operator@sha256:b7ac5453e45a565b214dc5fa4351e431a81a4e2f1ed14671c80b903cec790436_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-network-operator@sha256:b7ac5453e45a565b214dc5fa4351e431a81a4e2f1ed14671c80b903cec790436?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-network-operator\u0026tag=v4.14.0-202508051136.p0.gc7f9fb8.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-node-tuning-operator@sha256:c1fb3f779e33faad0e14a9e638315a00ef9a4a398502131a452e2d79e2352e86_s390x",
"product": {
"name": "openshift4/ose-cluster-node-tuning-operator@sha256:c1fb3f779e33faad0e14a9e638315a00ef9a4a398502131a452e2d79e2352e86_s390x",
"product_id": "openshift4/ose-cluster-node-tuning-operator@sha256:c1fb3f779e33faad0e14a9e638315a00ef9a4a398502131a452e2d79e2352e86_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-node-tuning-operator@sha256:c1fb3f779e33faad0e14a9e638315a00ef9a4a398502131a452e2d79e2352e86?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-operator\u0026tag=v4.14.0-202508041906.p0.g5511c8d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:c1fb3f779e33faad0e14a9e638315a00ef9a4a398502131a452e2d79e2352e86_s390x",
"product": {
"name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:c1fb3f779e33faad0e14a9e638315a00ef9a4a398502131a452e2d79e2352e86_s390x",
"product_id": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:c1fb3f779e33faad0e14a9e638315a00ef9a4a398502131a452e2d79e2352e86_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-node-tuning-rhel9-operator@sha256:c1fb3f779e33faad0e14a9e638315a00ef9a4a398502131a452e2d79e2352e86?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator\u0026tag=v4.14.0-202508041906.p0.g5511c8d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-version-operator@sha256:fa6787c1fb4e8b112ff11c901a53f6c6347f73d1b8de989e2bec64ee9ccf24ee_s390x",
"product": {
"name": "openshift4/ose-cluster-version-operator@sha256:fa6787c1fb4e8b112ff11c901a53f6c6347f73d1b8de989e2bec64ee9ccf24ee_s390x",
"product_id": "openshift4/ose-cluster-version-operator@sha256:fa6787c1fb4e8b112ff11c901a53f6c6347f73d1b8de989e2bec64ee9ccf24ee_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-version-operator@sha256:fa6787c1fb4e8b112ff11c901a53f6c6347f73d1b8de989e2bec64ee9ccf24ee?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-version-operator\u0026tag=v4.14.0-202508051136.p0.ga1bf930.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-configmap-reloader@sha256:2971770017d2714d60322500d843bce27d8af0f92b88684a21c0cbd93d543e65_s390x",
"product": {
"name": "openshift4/ose-configmap-reloader@sha256:2971770017d2714d60322500d843bce27d8af0f92b88684a21c0cbd93d543e65_s390x",
"product_id": "openshift4/ose-configmap-reloader@sha256:2971770017d2714d60322500d843bce27d8af0f92b88684a21c0cbd93d543e65_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-configmap-reloader@sha256:2971770017d2714d60322500d843bce27d8af0f92b88684a21c0cbd93d543e65?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-configmap-reloader\u0026tag=v4.14.0-202508051136.p0.g716a0c3.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-coredns@sha256:da07980afad2d96115c5bcfc007f4e151f5dd7bebe892567048c0b4c5ed93018_s390x",
"product": {
"name": "openshift4/ose-coredns@sha256:da07980afad2d96115c5bcfc007f4e151f5dd7bebe892567048c0b4c5ed93018_s390x",
"product_id": "openshift4/ose-coredns@sha256:da07980afad2d96115c5bcfc007f4e151f5dd7bebe892567048c0b4c5ed93018_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-coredns@sha256:da07980afad2d96115c5bcfc007f4e151f5dd7bebe892567048c0b4c5ed93018?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-coredns\u0026tag=v4.14.0-202508051136.p0.gfdd6037.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-external-attacher@sha256:1920115b2af6f2176ff5b64018f5666b8a35eaf590b0ea3f70d0a0486cbd49cb_s390x",
"product": {
"name": "openshift4/ose-csi-external-attacher@sha256:1920115b2af6f2176ff5b64018f5666b8a35eaf590b0ea3f70d0a0486cbd49cb_s390x",
"product_id": "openshift4/ose-csi-external-attacher@sha256:1920115b2af6f2176ff5b64018f5666b8a35eaf590b0ea3f70d0a0486cbd49cb_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-attacher@sha256:1920115b2af6f2176ff5b64018f5666b8a35eaf590b0ea3f70d0a0486cbd49cb?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-attacher\u0026tag=v4.14.0-202508051136.p0.g06e8ce0.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-external-attacher-rhel8@sha256:1920115b2af6f2176ff5b64018f5666b8a35eaf590b0ea3f70d0a0486cbd49cb_s390x",
"product": {
"name": "openshift4/ose-csi-external-attacher-rhel8@sha256:1920115b2af6f2176ff5b64018f5666b8a35eaf590b0ea3f70d0a0486cbd49cb_s390x",
"product_id": "openshift4/ose-csi-external-attacher-rhel8@sha256:1920115b2af6f2176ff5b64018f5666b8a35eaf590b0ea3f70d0a0486cbd49cb_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-attacher-rhel8@sha256:1920115b2af6f2176ff5b64018f5666b8a35eaf590b0ea3f70d0a0486cbd49cb?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-attacher-rhel8\u0026tag=v4.14.0-202508051136.p0.g06e8ce0.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-livenessprobe@sha256:3a30a171ac53ce7ba01f66f3753f641b5a49ceb613b219183181e0653d2bfb54_s390x",
"product": {
"name": "openshift4/ose-csi-livenessprobe@sha256:3a30a171ac53ce7ba01f66f3753f641b5a49ceb613b219183181e0653d2bfb54_s390x",
"product_id": "openshift4/ose-csi-livenessprobe@sha256:3a30a171ac53ce7ba01f66f3753f641b5a49ceb613b219183181e0653d2bfb54_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-livenessprobe@sha256:3a30a171ac53ce7ba01f66f3753f641b5a49ceb613b219183181e0653d2bfb54?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-livenessprobe\u0026tag=v4.14.0-202508051136.p0.ga9bcbde.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:3a30a171ac53ce7ba01f66f3753f641b5a49ceb613b219183181e0653d2bfb54_s390x",
"product": {
"name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:3a30a171ac53ce7ba01f66f3753f641b5a49ceb613b219183181e0653d2bfb54_s390x",
"product_id": "openshift4/ose-csi-livenessprobe-rhel8@sha256:3a30a171ac53ce7ba01f66f3753f641b5a49ceb613b219183181e0653d2bfb54_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-livenessprobe-rhel8@sha256:3a30a171ac53ce7ba01f66f3753f641b5a49ceb613b219183181e0653d2bfb54?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8\u0026tag=v4.14.0-202508051136.p0.ga9bcbde.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:2c12ec3747b3248704a35b50a758c2cc1bf723861a06362e7a896575a7b194c1_s390x",
"product": {
"name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:2c12ec3747b3248704a35b50a758c2cc1bf723861a06362e7a896575a7b194c1_s390x",
"product_id": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:2c12ec3747b3248704a35b50a758c2cc1bf723861a06362e7a896575a7b194c1_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-node-driver-registrar-rhel8@sha256:2c12ec3747b3248704a35b50a758c2cc1bf723861a06362e7a896575a7b194c1?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8\u0026tag=v4.14.0-202508051136.p0.g9dcaa7f.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-node-driver-registrar@sha256:2c12ec3747b3248704a35b50a758c2cc1bf723861a06362e7a896575a7b194c1_s390x",
"product": {
"name": "openshift4/ose-csi-node-driver-registrar@sha256:2c12ec3747b3248704a35b50a758c2cc1bf723861a06362e7a896575a7b194c1_s390x",
"product_id": "openshift4/ose-csi-node-driver-registrar@sha256:2c12ec3747b3248704a35b50a758c2cc1bf723861a06362e7a896575a7b194c1_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-node-driver-registrar@sha256:2c12ec3747b3248704a35b50a758c2cc1bf723861a06362e7a896575a7b194c1?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-node-driver-registrar\u0026tag=v4.14.0-202508051136.p0.g9dcaa7f.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:7af7d74f88a7a98973c343865dfa74f2f53d4acbb35c4b1f93fa6fbe13e24d7e_s390x",
"product": {
"name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:7af7d74f88a7a98973c343865dfa74f2f53d4acbb35c4b1f93fa6fbe13e24d7e_s390x",
"product_id": "openshift4/ose-csi-external-provisioner-rhel8@sha256:7af7d74f88a7a98973c343865dfa74f2f53d4acbb35c4b1f93fa6fbe13e24d7e_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-provisioner-rhel8@sha256:7af7d74f88a7a98973c343865dfa74f2f53d4acbb35c4b1f93fa6fbe13e24d7e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8\u0026tag=v4.14.0-202508051136.p0.ge18ed7f.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-external-provisioner@sha256:7af7d74f88a7a98973c343865dfa74f2f53d4acbb35c4b1f93fa6fbe13e24d7e_s390x",
"product": {
"name": "openshift4/ose-csi-external-provisioner@sha256:7af7d74f88a7a98973c343865dfa74f2f53d4acbb35c4b1f93fa6fbe13e24d7e_s390x",
"product_id": "openshift4/ose-csi-external-provisioner@sha256:7af7d74f88a7a98973c343865dfa74f2f53d4acbb35c4b1f93fa6fbe13e24d7e_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-provisioner@sha256:7af7d74f88a7a98973c343865dfa74f2f53d4acbb35c4b1f93fa6fbe13e24d7e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-provisioner\u0026tag=v4.14.0-202508051136.p0.ge18ed7f.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/driver-toolkit-rhel9@sha256:af8306ebd857087f834ab655ae934b2433f9f23f9bb7acde2ddbe0047bac8ddf_s390x",
"product": {
"name": "openshift4/driver-toolkit-rhel9@sha256:af8306ebd857087f834ab655ae934b2433f9f23f9bb7acde2ddbe0047bac8ddf_s390x",
"product_id": "openshift4/driver-toolkit-rhel9@sha256:af8306ebd857087f834ab655ae934b2433f9f23f9bb7acde2ddbe0047bac8ddf_s390x",
"product_identification_helper": {
"purl": "pkg:oci/driver-toolkit-rhel9@sha256:af8306ebd857087f834ab655ae934b2433f9f23f9bb7acde2ddbe0047bac8ddf?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/driver-toolkit-rhel9\u0026tag=v4.14.0-202508041906.p0.gcafed17.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-oauth-proxy@sha256:463d8195e73146d75e8c2e9868dbfd337bd3d0e1b5dab66e4cfb8988ce2bf777_s390x",
"product": {
"name": "openshift4/ose-oauth-proxy@sha256:463d8195e73146d75e8c2e9868dbfd337bd3d0e1b5dab66e4cfb8988ce2bf777_s390x",
"product_id": "openshift4/ose-oauth-proxy@sha256:463d8195e73146d75e8c2e9868dbfd337bd3d0e1b5dab66e4cfb8988ce2bf777_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-oauth-proxy@sha256:463d8195e73146d75e8c2e9868dbfd337bd3d0e1b5dab66e4cfb8988ce2bf777?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-proxy\u0026tag=v4.14.0-202508051136.p0.ga4a2f27.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-prometheus-alertmanager@sha256:fb478901ae2b3a9051afd9a11457a3f62e6f830e8cb174e35f1bb316387ecfa0_s390x",
"product": {
"name": "openshift4/ose-prometheus-alertmanager@sha256:fb478901ae2b3a9051afd9a11457a3f62e6f830e8cb174e35f1bb316387ecfa0_s390x",
"product_id": "openshift4/ose-prometheus-alertmanager@sha256:fb478901ae2b3a9051afd9a11457a3f62e6f830e8cb174e35f1bb316387ecfa0_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-alertmanager@sha256:fb478901ae2b3a9051afd9a11457a3f62e6f830e8cb174e35f1bb316387ecfa0?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-alertmanager\u0026tag=v4.14.0-202508051136.p0.ge372516.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-prometheus-node-exporter@sha256:e6d7079601a4ac94a59d4077d6aab8ef01d93771888322d70b197adf67c56ccc_s390x",
"product": {
"name": "openshift4/ose-prometheus-node-exporter@sha256:e6d7079601a4ac94a59d4077d6aab8ef01d93771888322d70b197adf67c56ccc_s390x",
"product_id": "openshift4/ose-prometheus-node-exporter@sha256:e6d7079601a4ac94a59d4077d6aab8ef01d93771888322d70b197adf67c56ccc_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-node-exporter@sha256:e6d7079601a4ac94a59d4077d6aab8ef01d93771888322d70b197adf67c56ccc?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-node-exporter\u0026tag=v4.14.0-202508051136.p0.g5ee0a9d.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-prometheus@sha256:08538e3e6ab3b188ec85088f0fbeb2327aa0589fab701fbdfb02e2f51232a92e_s390x",
"product": {
"name": "openshift4/ose-prometheus@sha256:08538e3e6ab3b188ec85088f0fbeb2327aa0589fab701fbdfb02e2f51232a92e_s390x",
"product_id": "openshift4/ose-prometheus@sha256:08538e3e6ab3b188ec85088f0fbeb2327aa0589fab701fbdfb02e2f51232a92e_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus@sha256:08538e3e6ab3b188ec85088f0fbeb2327aa0589fab701fbdfb02e2f51232a92e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus\u0026tag=v4.14.0-202508051136.p0.g3aff0d1.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:c0fff984adebabed906a3f62bddd8a2ef87f6727d2a1011f3d7463d3f97a7993_s390x",
"product": {
"name": "openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:c0fff984adebabed906a3f62bddd8a2ef87f6727d2a1011f3d7463d3f97a7993_s390x",
"product_id": "openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:c0fff984adebabed906a3f62bddd8a2ef87f6727d2a1011f3d7463d3f97a7993_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-ibm-vpc-node-label-updater-rhel8@sha256:c0fff984adebabed906a3f62bddd8a2ef87f6727d2a1011f3d7463d3f97a7993?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ibm-vpc-node-label-updater-rhel8\u0026tag=v4.14.0-202508051136.p0.g01349bb.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-kube-proxy@sha256:31b4a05bf42bf21f415ec9c3765ab14fc2ff16fca69a3a055a220372f3b70b43_s390x",
"product": {
"name": "openshift4/ose-kube-proxy@sha256:31b4a05bf42bf21f415ec9c3765ab14fc2ff16fca69a3a055a220372f3b70b43_s390x",
"product_id": "openshift4/ose-kube-proxy@sha256:31b4a05bf42bf21f415ec9c3765ab14fc2ff16fca69a3a055a220372f3b70b43_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-proxy@sha256:31b4a05bf42bf21f415ec9c3765ab14fc2ff16fca69a3a055a220372f3b70b43?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-kube-proxy\u0026tag=v4.14.0-202508051136.p0.g1f611c5.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-kube-rbac-proxy@sha256:c5ba7a1d1d80e82026516426d2a62eb51748dd74284f34d435014bb7b90c0381_s390x",
"product": {
"name": "openshift4/ose-kube-rbac-proxy@sha256:c5ba7a1d1d80e82026516426d2a62eb51748dd74284f34d435014bb7b90c0381_s390x",
"product_id": "openshift4/ose-kube-rbac-proxy@sha256:c5ba7a1d1d80e82026516426d2a62eb51748dd74284f34d435014bb7b90c0381_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-rbac-proxy@sha256:c5ba7a1d1d80e82026516426d2a62eb51748dd74284f34d435014bb7b90c0381?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-kube-rbac-proxy\u0026tag=v4.14.0-202508051136.p0.gb8b8259.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-kube-state-metrics@sha256:e71e1edfc44ae8d1108ee7c2fa4199439935c34ba0495bcfb8f6f506cefa0c72_s390x",
"product": {
"name": "openshift4/ose-kube-state-metrics@sha256:e71e1edfc44ae8d1108ee7c2fa4199439935c34ba0495bcfb8f6f506cefa0c72_s390x",
"product_id": "openshift4/ose-kube-state-metrics@sha256:e71e1edfc44ae8d1108ee7c2fa4199439935c34ba0495bcfb8f6f506cefa0c72_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-state-metrics@sha256:e71e1edfc44ae8d1108ee7c2fa4199439935c34ba0495bcfb8f6f506cefa0c72?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-kube-state-metrics\u0026tag=v4.14.0-202508051136.p0.gdb0c549.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-operator-marketplace@sha256:8d3d122e15cc3d80f69a6c7ffdcb772b13ac5b94091496c0bbcbef785fa19c26_s390x",
"product": {
"name": "openshift4/ose-operator-marketplace@sha256:8d3d122e15cc3d80f69a6c7ffdcb772b13ac5b94091496c0bbcbef785fa19c26_s390x",
"product_id": "openshift4/ose-operator-marketplace@sha256:8d3d122e15cc3d80f69a6c7ffdcb772b13ac5b94091496c0bbcbef785fa19c26_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-marketplace@sha256:8d3d122e15cc3d80f69a6c7ffdcb772b13ac5b94091496c0bbcbef785fa19c26?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-operator-marketplace\u0026tag=v4.14.0-202508051136.p0.g363eb42.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-monitoring-plugin-rhel8@sha256:04897cb6943a83bf94a476de4cf59de3477afce2282fb6a9a334d37153dec238_s390x",
"product": {
"name": "openshift4/ose-monitoring-plugin-rhel8@sha256:04897cb6943a83bf94a476de4cf59de3477afce2282fb6a9a334d37153dec238_s390x",
"product_id": "openshift4/ose-monitoring-plugin-rhel8@sha256:04897cb6943a83bf94a476de4cf59de3477afce2282fb6a9a334d37153dec238_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-monitoring-plugin-rhel8@sha256:04897cb6943a83bf94a476de4cf59de3477afce2282fb6a9a334d37153dec238?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8\u0026tag=v4.14.0-202508051136.p0.g4fa7043.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-multus-cni@sha256:fb29ba83a29a8fb0dd7e0745af291de228b6505a437b317d3a3b43ace45c57ad_s390x",
"product": {
"name": "openshift4/ose-multus-cni@sha256:fb29ba83a29a8fb0dd7e0745af291de228b6505a437b317d3a3b43ace45c57ad_s390x",
"product_id": "openshift4/ose-multus-cni@sha256:fb29ba83a29a8fb0dd7e0745af291de228b6505a437b317d3a3b43ace45c57ad_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-cni@sha256:fb29ba83a29a8fb0dd7e0745af291de228b6505a437b317d3a3b43ace45c57ad?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-multus-cni\u0026tag=v4.14.0-202508051136.p0.g8e48cb0.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-oauth-server-rhel8@sha256:ccae6a117824c79657eab129f7821dc46c31074873230ed185d364264bc9b1c7_s390x",
"product": {
"name": "openshift4/ose-oauth-server-rhel8@sha256:ccae6a117824c79657eab129f7821dc46c31074873230ed185d364264bc9b1c7_s390x",
"product_id": "openshift4/ose-oauth-server-rhel8@sha256:ccae6a117824c79657eab129f7821dc46c31074873230ed185d364264bc9b1c7_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-oauth-server-rhel8@sha256:ccae6a117824c79657eab129f7821dc46c31074873230ed185d364264bc9b1c7?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-server-rhel8\u0026tag=v4.14.0-202508051136.p0.g35f4739.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/oc-mirror-plugin-rhel8@sha256:66aa5b1674ff84d4d52d3a415cc9495539f4da2214cec93231275fad8e30c481_s390x",
"product": {
"name": "openshift4/oc-mirror-plugin-rhel8@sha256:66aa5b1674ff84d4d52d3a415cc9495539f4da2214cec93231275fad8e30c481_s390x",
"product_id": "openshift4/oc-mirror-plugin-rhel8@sha256:66aa5b1674ff84d4d52d3a415cc9495539f4da2214cec93231275fad8e30c481_s390x",
"product_identification_helper": {
"purl": "pkg:oci/oc-mirror-plugin-rhel8@sha256:66aa5b1674ff84d4d52d3a415cc9495539f4da2214cec93231275fad8e30c481?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/oc-mirror-plugin-rhel8\u0026tag=v4.14.0-202508051136.p0.g056043d.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-docker-builder@sha256:e257cfcf0f6f8789a359d83c2a3b3c8d8a51516bc24266d3869e6307873fed81_s390x",
"product": {
"name": "openshift4/ose-docker-builder@sha256:e257cfcf0f6f8789a359d83c2a3b3c8d8a51516bc24266d3869e6307873fed81_s390x",
"product_id": "openshift4/ose-docker-builder@sha256:e257cfcf0f6f8789a359d83c2a3b3c8d8a51516bc24266d3869e6307873fed81_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-docker-builder@sha256:e257cfcf0f6f8789a359d83c2a3b3c8d8a51516bc24266d3869e6307873fed81?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-docker-builder\u0026tag=v4.14.0-202508051136.p0.gcdeff52.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cli@sha256:324ae7ef0fb99fe3362791b6b06b96fb3c912a69f020361abe35ad3178bf72f7_s390x",
"product": {
"name": "openshift4/ose-cli@sha256:324ae7ef0fb99fe3362791b6b06b96fb3c912a69f020361abe35ad3178bf72f7_s390x",
"product_id": "openshift4/ose-cli@sha256:324ae7ef0fb99fe3362791b6b06b96fb3c912a69f020361abe35ad3178bf72f7_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cli@sha256:324ae7ef0fb99fe3362791b6b06b96fb3c912a69f020361abe35ad3178bf72f7?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cli\u0026tag=v4.14.0-202508051136.p0.g44b3ac2.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-console@sha256:e4fcdc6c775cd93b18fbd033ff6dc95ccf9f748aa1d72957caca3ce0bed63629_s390x",
"product": {
"name": "openshift4/ose-console@sha256:e4fcdc6c775cd93b18fbd033ff6dc95ccf9f748aa1d72957caca3ce0bed63629_s390x",
"product_id": "openshift4/ose-console@sha256:e4fcdc6c775cd93b18fbd033ff6dc95ccf9f748aa1d72957caca3ce0bed63629_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-console@sha256:e4fcdc6c775cd93b18fbd033ff6dc95ccf9f748aa1d72957caca3ce0bed63629?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-console\u0026tag=v4.14.0-202508051136.p0.g477c659.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-console-operator@sha256:c46a250a20dc1db0c43f06869854323ba12213232755fd87852d010f305ebf10_s390x",
"product": {
"name": "openshift4/ose-console-operator@sha256:c46a250a20dc1db0c43f06869854323ba12213232755fd87852d010f305ebf10_s390x",
"product_id": "openshift4/ose-console-operator@sha256:c46a250a20dc1db0c43f06869854323ba12213232755fd87852d010f305ebf10_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-console-operator@sha256:c46a250a20dc1db0c43f06869854323ba12213232755fd87852d010f305ebf10?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-console-operator\u0026tag=v4.14.0-202508051136.p0.ge5d3f29.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-deployer@sha256:36d8f4fd80389cfaae4d52e13b907929403ed65e0c1345a2b86916f1257ef5df_s390x",
"product": {
"name": "openshift4/ose-deployer@sha256:36d8f4fd80389cfaae4d52e13b907929403ed65e0c1345a2b86916f1257ef5df_s390x",
"product_id": "openshift4/ose-deployer@sha256:36d8f4fd80389cfaae4d52e13b907929403ed65e0c1345a2b86916f1257ef5df_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-deployer@sha256:36d8f4fd80389cfaae4d52e13b907929403ed65e0c1345a2b86916f1257ef5df?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-deployer\u0026tag=v4.14.0-202508051136.p0.g44b3ac2.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-haproxy-router@sha256:b5272bc65ea7553575d909320713405da22fc67cc8fe9c0d5b00b7a856202e21_s390x",
"product": {
"name": "openshift4/ose-haproxy-router@sha256:b5272bc65ea7553575d909320713405da22fc67cc8fe9c0d5b00b7a856202e21_s390x",
"product_id": "openshift4/ose-haproxy-router@sha256:b5272bc65ea7553575d909320713405da22fc67cc8fe9c0d5b00b7a856202e21_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-haproxy-router@sha256:b5272bc65ea7553575d909320713405da22fc67cc8fe9c0d5b00b7a856202e21?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-haproxy-router\u0026tag=v4.14.0-202508051136.p0.gc3a2430.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-hyperkube-rhel9@sha256:5fcbf7614b6e0badfa2fe62198540cdd9d82cfa4e4cc7e46fb21808f26933da9_s390x",
"product": {
"name": "openshift4/ose-hyperkube-rhel9@sha256:5fcbf7614b6e0badfa2fe62198540cdd9d82cfa4e4cc7e46fb21808f26933da9_s390x",
"product_id": "openshift4/ose-hyperkube-rhel9@sha256:5fcbf7614b6e0badfa2fe62198540cdd9d82cfa4e4cc7e46fb21808f26933da9_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-hyperkube-rhel9@sha256:5fcbf7614b6e0badfa2fe62198540cdd9d82cfa4e4cc7e46fb21808f26933da9?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-hyperkube-rhel9\u0026tag=v4.14.0-202508041906.p0.g03a907c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-keepalived-ipfailover@sha256:816063957305d12c6a2f9874b745955c7f4c4ea5d213978510e3242d95673031_s390x",
"product": {
"name": "openshift4/ose-keepalived-ipfailover@sha256:816063957305d12c6a2f9874b745955c7f4c4ea5d213978510e3242d95673031_s390x",
"product_id": "openshift4/ose-keepalived-ipfailover@sha256:816063957305d12c6a2f9874b745955c7f4c4ea5d213978510e3242d95673031_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-keepalived-ipfailover@sha256:816063957305d12c6a2f9874b745955c7f4c4ea5d213978510e3242d95673031?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-keepalived-ipfailover\u0026tag=v4.14.0-202508051136.p0.g03e5f40.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-pod@sha256:a9bc363969fcad3218df868758d8dc57ab54982afea65dcf8207809dc06203fc_s390x",
"product": {
"name": "openshift4/ose-pod@sha256:a9bc363969fcad3218df868758d8dc57ab54982afea65dcf8207809dc06203fc_s390x",
"product_id": "openshift4/ose-pod@sha256:a9bc363969fcad3218df868758d8dc57ab54982afea65dcf8207809dc06203fc_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-pod@sha256:a9bc363969fcad3218df868758d8dc57ab54982afea65dcf8207809dc06203fc?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-pod\u0026tag=v4.14.0-202508051136.p0.g03a907c.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-docker-registry@sha256:ea331c0e041e11ee4115522d32e95430fe29ec64ff6de52447ca385d3f319a0d_s390x",
"product": {
"name": "openshift4/ose-docker-registry@sha256:ea331c0e041e11ee4115522d32e95430fe29ec64ff6de52447ca385d3f319a0d_s390x",
"product_id": "openshift4/ose-docker-registry@sha256:ea331c0e041e11ee4115522d32e95430fe29ec64ff6de52447ca385d3f319a0d_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-docker-registry@sha256:ea331c0e041e11ee4115522d32e95430fe29ec64ff6de52447ca385d3f319a0d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-docker-registry\u0026tag=v4.14.0-202508051136.p0.gce0483f.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-tests@sha256:391596f3640fd4a3987e282abc8b8898799e51ceee231fe2dde60b467d7ce3c0_s390x",
"product": {
"name": "openshift4/ose-tests@sha256:391596f3640fd4a3987e282abc8b8898799e51ceee231fe2dde60b467d7ce3c0_s390x",
"product_id": "openshift4/ose-tests@sha256:391596f3640fd4a3987e282abc8b8898799e51ceee231fe2dde60b467d7ce3c0_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-tests@sha256:391596f3640fd4a3987e282abc8b8898799e51ceee231fe2dde60b467d7ce3c0?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-tests\u0026tag=v4.14.0-202508051136.p0.g61448fa.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-openshift-state-metrics-rhel8@sha256:cecc68736a235a7bb59e5c96918399e017a16f6d59efa6bd6da40a229c43c1ad_s390x",
"product": {
"name": "openshift4/ose-openshift-state-metrics-rhel8@sha256:cecc68736a235a7bb59e5c96918399e017a16f6d59efa6bd6da40a229c43c1ad_s390x",
"product_id": "openshift4/ose-openshift-state-metrics-rhel8@sha256:cecc68736a235a7bb59e5c96918399e017a16f6d59efa6bd6da40a229c43c1ad_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-openshift-state-metrics-rhel8@sha256:cecc68736a235a7bb59e5c96918399e017a16f6d59efa6bd6da40a229c43c1ad?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel8\u0026tag=v4.14.0-202508051136.p0.gdff4b0f.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-operator-lifecycle-manager@sha256:90625da9fc6b434ce340efca3eb590bedcf6c2c53d87f34a75a6969188653f8b_s390x",
"product": {
"name": "openshift4/ose-operator-lifecycle-manager@sha256:90625da9fc6b434ce340efca3eb590bedcf6c2c53d87f34a75a6969188653f8b_s390x",
"product_id": "openshift4/ose-operator-lifecycle-manager@sha256:90625da9fc6b434ce340efca3eb590bedcf6c2c53d87f34a75a6969188653f8b_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-lifecycle-manager@sha256:90625da9fc6b434ce340efca3eb590bedcf6c2c53d87f34a75a6969188653f8b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-operator-lifecycle-manager\u0026tag=v4.14.0-202508051136.p0.g15d5584.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-operator-registry@sha256:43e42466257d9c4e8d94b91fb3d96ad8cc8a49b0a102ada0def04b57ea837a2f_s390x",
"product": {
"name": "openshift4/ose-operator-registry@sha256:43e42466257d9c4e8d94b91fb3d96ad8cc8a49b0a102ada0def04b57ea837a2f_s390x",
"product_id": "openshift4/ose-operator-registry@sha256:43e42466257d9c4e8d94b91fb3d96ad8cc8a49b0a102ada0def04b57ea837a2f_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-registry@sha256:43e42466257d9c4e8d94b91fb3d96ad8cc8a49b0a102ada0def04b57ea837a2f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-operator-registry\u0026tag=v4.14.0-202508051136.p0.g15d5584.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:1f656f4afe10a751e856eac83362ff2ff03602c8ea4d54c3a3a4368ae5cfbb74_s390x",
"product": {
"name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:1f656f4afe10a751e856eac83362ff2ff03602c8ea4d54c3a3a4368ae5cfbb74_s390x",
"product_id": "openshift4/ose-agent-installer-api-server-rhel8@sha256:1f656f4afe10a751e856eac83362ff2ff03602c8ea4d54c3a3a4368ae5cfbb74_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-api-server-rhel8@sha256:1f656f4afe10a751e856eac83362ff2ff03602c8ea4d54c3a3a4368ae5cfbb74?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8\u0026tag=v4.14.0-202508051136.p0.g6df4bf1.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:4bf221c790bb4f9d02db8655d4a32287543ffdebc95166a304ed18402368af62_s390x",
"product": {
"name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:4bf221c790bb4f9d02db8655d4a32287543ffdebc95166a304ed18402368af62_s390x",
"product_id": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:4bf221c790bb4f9d02db8655d4a32287543ffdebc95166a304ed18402368af62_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-csr-approver-rhel8@sha256:4bf221c790bb4f9d02db8655d4a32287543ffdebc95166a304ed18402368af62?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8\u0026tag=v4.14.0-202508051136.p0.g54aa57e.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:2346b0b13df4a9e2bf8533385d76b16cfe3e2f847fc2d50c5df948fea8805091_s390x",
"product": {
"name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:2346b0b13df4a9e2bf8533385d76b16cfe3e2f847fc2d50c5df948fea8805091_s390x",
"product_id": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:2346b0b13df4a9e2bf8533385d76b16cfe3e2f847fc2d50c5df948fea8805091_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-node-agent-rhel9@sha256:2346b0b13df4a9e2bf8533385d76b16cfe3e2f847fc2d50c5df948fea8805091?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9\u0026tag=v4.14.0-202508041906.p0.g91a7281.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:42cb74f4d6fc1ee3fb26331cb4aeb757e2359ec1af90375a980d4c14716b9dc0_s390x",
"product": {
"name": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:42cb74f4d6fc1ee3fb26331cb4aeb757e2359ec1af90375a980d4c14716b9dc0_s390x",
"product_id": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:42cb74f4d6fc1ee3fb26331cb4aeb757e2359ec1af90375a980d4c14716b9dc0_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-orchestrator-rhel8@sha256:42cb74f4d6fc1ee3fb26331cb4aeb757e2359ec1af90375a980d4c14716b9dc0?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8\u0026tag=v4.14.0-202508051136.p0.g54aa57e.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-agent-installer-utils-rhel9@sha256:5c539024d8aa57c7e7dc12611deaf3481171ec1eed2201b33b73ffdaa2f7971b_s390x",
"product": {
"name": "openshift4/ose-agent-installer-utils-rhel9@sha256:5c539024d8aa57c7e7dc12611deaf3481171ec1eed2201b33b73ffdaa2f7971b_s390x",
"product_id": "openshift4/ose-agent-installer-utils-rhel9@sha256:5c539024d8aa57c7e7dc12611deaf3481171ec1eed2201b33b73ffdaa2f7971b_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-utils-rhel9@sha256:5c539024d8aa57c7e7dc12611deaf3481171ec1eed2201b33b73ffdaa2f7971b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9\u0026tag=v4.14.0-202508041906.p0.gb3fa10c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-apiserver-network-proxy-rhel8@sha256:7b34ae6ecc87e8e9f0db94dad65a2589ea218e8325264e6a06960a4a78f12d45_s390x",
"product": {
"name": "openshift4/ose-apiserver-network-proxy-rhel8@sha256:7b34ae6ecc87e8e9f0db94dad65a2589ea218e8325264e6a06960a4a78f12d45_s390x",
"product_id": "openshift4/ose-apiserver-network-proxy-rhel8@sha256:7b34ae6ecc87e8e9f0db94dad65a2589ea218e8325264e6a06960a4a78f12d45_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-apiserver-network-proxy-rhel8@sha256:7b34ae6ecc87e8e9f0db94dad65a2589ea218e8325264e6a06960a4a78f12d45?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel8\u0026tag=v4.14.0-202508051136.p0.gf56c606.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-baremetal-installer-rhel8@sha256:f3c98dbad2db500b22f71587a5b72bce6f8780e9fe32967fc698433afa461f90_s390x",
"product": {
"name": "openshift4/ose-baremetal-installer-rhel8@sha256:f3c98dbad2db500b22f71587a5b72bce6f8780e9fe32967fc698433afa461f90_s390x",
"product_id": "openshift4/ose-baremetal-installer-rhel8@sha256:f3c98dbad2db500b22f71587a5b72bce6f8780e9fe32967fc698433afa461f90_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-installer-rhel8@sha256:f3c98dbad2db500b22f71587a5b72bce6f8780e9fe32967fc698433afa461f90?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-installer-rhel8\u0026tag=v4.14.0-202508051136.p0.gd92ca63.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-baremetal-rhel8-operator@sha256:03dd35fe240201d8442c1cad8916e7e975d9106516759f5da7c846e1ded25352_s390x",
"product": {
"name": "openshift4/ose-baremetal-rhel8-operator@sha256:03dd35fe240201d8442c1cad8916e7e975d9106516759f5da7c846e1ded25352_s390x",
"product_id": "openshift4/ose-baremetal-rhel8-operator@sha256:03dd35fe240201d8442c1cad8916e7e975d9106516759f5da7c846e1ded25352_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-rhel8-operator@sha256:03dd35fe240201d8442c1cad8916e7e975d9106516759f5da7c846e1ded25352?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-rhel8-operator\u0026tag=v4.14.0-202508051136.p0.g483d019.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:e161bfbe42d499d6dc73ca82a917b4dd04e7165a37d8507800c968710e27b976_s390x",
"product": {
"name": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:e161bfbe42d499d6dc73ca82a917b4dd04e7165a37d8507800c968710e27b976_s390x",
"product_id": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:e161bfbe42d499d6dc73ca82a917b4dd04e7165a37d8507800c968710e27b976_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-runtimecfg-rhel8@sha256:e161bfbe42d499d6dc73ca82a917b4dd04e7165a37d8507800c968710e27b976?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel8\u0026tag=v4.14.0-202508051136.p0.g0ba9e55.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cli-artifacts@sha256:c875ad9ce20c19f516e8099cde75fc03fc0b065d5f2ce7440edd23566a2d2227_s390x",
"product": {
"name": "openshift4/ose-cli-artifacts@sha256:c875ad9ce20c19f516e8099cde75fc03fc0b065d5f2ce7440edd23566a2d2227_s390x",
"product_id": "openshift4/ose-cli-artifacts@sha256:c875ad9ce20c19f516e8099cde75fc03fc0b065d5f2ce7440edd23566a2d2227_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cli-artifacts@sha256:c875ad9ce20c19f516e8099cde75fc03fc0b065d5f2ce7440edd23566a2d2227?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cli-artifacts\u0026tag=v4.14.0-202508051136.p0.g44b3ac2.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cloud-credential-operator@sha256:4e1c89aa2567d0589a7c13c3c94b795639a323fcd9f6c7d0b1ab2ffe6e76b3a3_s390x",
"product": {
"name": "openshift4/ose-cloud-credential-operator@sha256:4e1c89aa2567d0589a7c13c3c94b795639a323fcd9f6c7d0b1ab2ffe6e76b3a3_s390x",
"product_id": "openshift4/ose-cloud-credential-operator@sha256:4e1c89aa2567d0589a7c13c3c94b795639a323fcd9f6c7d0b1ab2ffe6e76b3a3_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cloud-credential-operator@sha256:4e1c89aa2567d0589a7c13c3c94b795639a323fcd9f6c7d0b1ab2ffe6e76b3a3?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-credential-operator\u0026tag=v4.14.0-202508051136.p0.gc5e1412.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/cloud-network-config-controller-rhel8@sha256:a270d8ad7909a4b204b3bad4759f0ba634d1f13a54a0f00c581735658e85d2dd_s390x",
"product": {
"name": "openshift4/cloud-network-config-controller-rhel8@sha256:a270d8ad7909a4b204b3bad4759f0ba634d1f13a54a0f00c581735658e85d2dd_s390x",
"product_id": "openshift4/cloud-network-config-controller-rhel8@sha256:a270d8ad7909a4b204b3bad4759f0ba634d1f13a54a0f00c581735658e85d2dd_s390x",
"product_identification_helper": {
"purl": "pkg:oci/cloud-network-config-controller-rhel8@sha256:a270d8ad7909a4b204b3bad4759f0ba634d1f13a54a0f00c581735658e85d2dd?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/cloud-network-config-controller-rhel8\u0026tag=v4.14.0-202508051136.p0.g1bd0464.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-api-rhel8@sha256:fd75a5c765417be6db89b8ed4724c053823db1b333926bbdd53835044e30991d_s390x",
"product": {
"name": "openshift4/ose-cluster-api-rhel8@sha256:fd75a5c765417be6db89b8ed4724c053823db1b333926bbdd53835044e30991d_s390x",
"product_id": "openshift4/ose-cluster-api-rhel8@sha256:fd75a5c765417be6db89b8ed4724c053823db1b333926bbdd53835044e30991d_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-api-rhel8@sha256:fd75a5c765417be6db89b8ed4724c053823db1b333926bbdd53835044e30991d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-api-rhel8\u0026tag=v4.14.0-202508051136.p0.gae83c55.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-authentication-operator@sha256:a94c8802e0aef74de36417652ff3d6fb18f3517996e8857b7b380f28cfa19bb0_s390x",
"product": {
"name": "openshift4/ose-cluster-authentication-operator@sha256:a94c8802e0aef74de36417652ff3d6fb18f3517996e8857b7b380f28cfa19bb0_s390x",
"product_id": "openshift4/ose-cluster-authentication-operator@sha256:a94c8802e0aef74de36417652ff3d6fb18f3517996e8857b7b380f28cfa19bb0_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-authentication-operator@sha256:a94c8802e0aef74de36417652ff3d6fb18f3517996e8857b7b380f28cfa19bb0?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-authentication-operator\u0026tag=v4.14.0-202508051136.p0.g9203d4d.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-autoscaler-operator@sha256:d80780cb4d2b5c7ac023b4e268c5f870933a08184d2c46815fdfe07c350aa143_s390x",
"product": {
"name": "openshift4/ose-cluster-autoscaler-operator@sha256:d80780cb4d2b5c7ac023b4e268c5f870933a08184d2c46815fdfe07c350aa143_s390x",
"product_id": "openshift4/ose-cluster-autoscaler-operator@sha256:d80780cb4d2b5c7ac023b4e268c5f870933a08184d2c46815fdfe07c350aa143_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-autoscaler-operator@sha256:d80780cb4d2b5c7ac023b4e268c5f870933a08184d2c46815fdfe07c350aa143?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler-operator\u0026tag=v4.14.0-202508051136.p0.g32854ba.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:0527828997227a4f7af3faa044e36841636bfe22ac4dba425b204c04fd65ad26_s390x",
"product": {
"name": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:0527828997227a4f7af3faa044e36841636bfe22ac4dba425b204c04fd65ad26_s390x",
"product_id": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:0527828997227a4f7af3faa044e36841636bfe22ac4dba425b204c04fd65ad26_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-baremetal-operator-rhel8@sha256:0527828997227a4f7af3faa044e36841636bfe22ac4dba425b204c04fd65ad26?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel8\u0026tag=v4.14.0-202508051136.p0.gaffcfb5.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-bootstrap@sha256:ecc52fb14c2c260c7e9757c5e2492ae61450f0b58ba2f5bae82d95c660dbf759_s390x",
"product": {
"name": "openshift4/ose-cluster-bootstrap@sha256:ecc52fb14c2c260c7e9757c5e2492ae61450f0b58ba2f5bae82d95c660dbf759_s390x",
"product_id": "openshift4/ose-cluster-bootstrap@sha256:ecc52fb14c2c260c7e9757c5e2492ae61450f0b58ba2f5bae82d95c660dbf759_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-bootstrap@sha256:ecc52fb14c2c260c7e9757c5e2492ae61450f0b58ba2f5bae82d95c660dbf759?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-bootstrap\u0026tag=v4.14.0-202508051136.p0.g93fba13.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-capi-operator-container-rhel8@sha256:e3512e47371c284e1bf733e0a5d326d995155402d3803bbe8ff482dd483b0724_s390x",
"product": {
"name": "openshift4/ose-cluster-capi-operator-container-rhel8@sha256:e3512e47371c284e1bf733e0a5d326d995155402d3803bbe8ff482dd483b0724_s390x",
"product_id": "openshift4/ose-cluster-capi-operator-container-rhel8@sha256:e3512e47371c284e1bf733e0a5d326d995155402d3803bbe8ff482dd483b0724_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-capi-operator-container-rhel8@sha256:e3512e47371c284e1bf733e0a5d326d995155402d3803bbe8ff482dd483b0724?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capi-operator-container-rhel8\u0026tag=v4.14.0-202508051136.p0.g60cc3e6.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-capi-rhel8-operator@sha256:e3512e47371c284e1bf733e0a5d326d995155402d3803bbe8ff482dd483b0724_s390x",
"product": {
"name": "openshift4/ose-cluster-capi-rhel8-operator@sha256:e3512e47371c284e1bf733e0a5d326d995155402d3803bbe8ff482dd483b0724_s390x",
"product_id": "openshift4/ose-cluster-capi-rhel8-operator@sha256:e3512e47371c284e1bf733e0a5d326d995155402d3803bbe8ff482dd483b0724_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-capi-rhel8-operator@sha256:e3512e47371c284e1bf733e0a5d326d995155402d3803bbe8ff482dd483b0724?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capi-rhel8-operator\u0026tag=v4.14.0-202508051136.p0.g60cc3e6.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:fd1a9bf050e324c2b04ee71bde8bc63aef4b5330b1d9727976883bfedf502837_s390x",
"product": {
"name": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:fd1a9bf050e324c2b04ee71bde8bc63aef4b5330b1d9727976883bfedf502837_s390x",
"product_id": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:fd1a9bf050e324c2b04ee71bde8bc63aef4b5330b1d9727976883bfedf502837_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:fd1a9bf050e324c2b04ee71bde8bc63aef4b5330b1d9727976883bfedf502837?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-operator-rhel8\u0026tag=v4.14.0-202508051136.p0.ga0b9c0d.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-config-operator@sha256:db0a712a5be8e9f0cd5df6990a108cd00db952afbbceccebc8aa6ed67d0092d3_s390x",
"product": {
"name": "openshift4/ose-cluster-config-operator@sha256:db0a712a5be8e9f0cd5df6990a108cd00db952afbbceccebc8aa6ed67d0092d3_s390x",
"product_id": "openshift4/ose-cluster-config-operator@sha256:db0a712a5be8e9f0cd5df6990a108cd00db952afbbceccebc8aa6ed67d0092d3_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-config-operator@sha256:db0a712a5be8e9f0cd5df6990a108cd00db952afbbceccebc8aa6ed67d0092d3?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-config-operator\u0026tag=v4.14.0-202508051136.p0.g2378670.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:9b99924885d6e0707db7defada441cf93ffcc6d6df759b8027e7b59e257a6268_s390x",
"product": {
"name": "openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:9b99924885d6e0707db7defada441cf93ffcc6d6df759b8027e7b59e257a6268_s390x",
"product_id": "openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:9b99924885d6e0707db7defada441cf93ffcc6d6df759b8027e7b59e257a6268_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:9b99924885d6e0707db7defada441cf93ffcc6d6df759b8027e7b59e257a6268?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-operator-rhel8\u0026tag=v4.14.0-202508051136.p0.g783d9dd.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:6ef9af325e00be344d9302d6d9e1276c4e63739434b878b0db942d30e667c577_s390x",
"product": {
"name": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:6ef9af325e00be344d9302d6d9e1276c4e63739434b878b0db942d30e667c577_s390x",
"product_id": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:6ef9af325e00be344d9302d6d9e1276c4e63739434b878b0db942d30e667c577_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:6ef9af325e00be344d9302d6d9e1276c4e63739434b878b0db942d30e667c577?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator\u0026tag=v4.14.0-202508051136.p0.gd4a1162.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-dns-operator@sha256:b99dc59f6455f9040adbad4a6b02e91ecc563f5837114c15a3a2f26d23740a56_s390x",
"product": {
"name": "openshift4/ose-cluster-dns-operator@sha256:b99dc59f6455f9040adbad4a6b02e91ecc563f5837114c15a3a2f26d23740a56_s390x",
"product_id": "openshift4/ose-cluster-dns-operator@sha256:b99dc59f6455f9040adbad4a6b02e91ecc563f5837114c15a3a2f26d23740a56_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-dns-operator@sha256:b99dc59f6455f9040adbad4a6b02e91ecc563f5837114c15a3a2f26d23740a56?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-dns-operator\u0026tag=v4.14.0-202508051136.p0.g0164e3c.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-image-registry-operator@sha256:3b5f0cadc091878991795a9107dae49dff65814f1b7ce5ef247ddafdb8a244b5_s390x",
"product": {
"name": "openshift4/ose-cluster-image-registry-operator@sha256:3b5f0cadc091878991795a9107dae49dff65814f1b7ce5ef247ddafdb8a244b5_s390x",
"product_id": "openshift4/ose-cluster-image-registry-operator@sha256:3b5f0cadc091878991795a9107dae49dff65814f1b7ce5ef247ddafdb8a244b5_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-image-registry-operator@sha256:3b5f0cadc091878991795a9107dae49dff65814f1b7ce5ef247ddafdb8a244b5?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-image-registry-operator\u0026tag=v4.14.0-202508051136.p0.gfc8b445.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-ingress-operator@sha256:312460eb2b47387f4eca219bca0f7b8ed999a7441182f17aba2af3da37855f6b_s390x",
"product": {
"name": "openshift4/ose-cluster-ingress-operator@sha256:312460eb2b47387f4eca219bca0f7b8ed999a7441182f17aba2af3da37855f6b_s390x",
"product_id": "openshift4/ose-cluster-ingress-operator@sha256:312460eb2b47387f4eca219bca0f7b8ed999a7441182f17aba2af3da37855f6b_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-ingress-operator@sha256:312460eb2b47387f4eca219bca0f7b8ed999a7441182f17aba2af3da37855f6b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-ingress-operator\u0026tag=v4.14.0-202508051136.p0.ge302d85.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:fb26f95bc8d2da623195e0c8aab831731a067908e3aa3d41e63d14875bbb673d_s390x",
"product": {
"name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:fb26f95bc8d2da623195e0c8aab831731a067908e3aa3d41e63d14875bbb673d_s390x",
"product_id": "openshift4/ose-cluster-kube-apiserver-operator@sha256:fb26f95bc8d2da623195e0c8aab831731a067908e3aa3d41e63d14875bbb673d_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-apiserver-operator@sha256:fb26f95bc8d2da623195e0c8aab831731a067908e3aa3d41e63d14875bbb673d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-apiserver-operator\u0026tag=v4.14.0-202508051136.p0.g9267f45.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:02e8c21b39f2d1a39b2a313b0cb1dece887b85e2dad89c851054344864990ebc_s390x",
"product": {
"name": "openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:02e8c21b39f2d1a39b2a313b0cb1dece887b85e2dad89c851054344864990ebc_s390x",
"product_id": "openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:02e8c21b39f2d1a39b2a313b0cb1dece887b85e2dad89c851054344864990ebc_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-cluster-api-rhel8-operator@sha256:02e8c21b39f2d1a39b2a313b0cb1dece887b85e2dad89c851054344864990ebc?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel8-operator\u0026tag=v4.14.0-202508051136.p0.gb287d08.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:556cd9a9816e3efb588b6cbaa9324a520722ae1b487df906b35bb75695e9423e_s390x",
"product": {
"name": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:556cd9a9816e3efb588b6cbaa9324a520722ae1b487df906b35bb75695e9423e_s390x",
"product_id": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:556cd9a9816e3efb588b6cbaa9324a520722ae1b487df906b35bb75695e9423e_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-controller-manager-operator@sha256:556cd9a9816e3efb588b6cbaa9324a520722ae1b487df906b35bb75695e9423e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-operator\u0026tag=v4.14.0-202508051136.p0.g4e05963.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-kube-scheduler-operator@sha256:d3bb7b2a6600d12e82d86595f9d887acb68f784f5a0c16468362b90438abc067_s390x",
"product": {
"name": "openshift4/ose-cluster-kube-scheduler-operator@sha256:d3bb7b2a6600d12e82d86595f9d887acb68f784f5a0c16468362b90438abc067_s390x",
"product_id": "openshift4/ose-cluster-kube-scheduler-operator@sha256:d3bb7b2a6600d12e82d86595f9d887acb68f784f5a0c16468362b90438abc067_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-scheduler-operator@sha256:d3bb7b2a6600d12e82d86595f9d887acb68f784f5a0c16468362b90438abc067?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-scheduler-operator\u0026tag=v4.14.0-202508051136.p0.g33f630d.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:5481b9e141e6d4273f720234ae1979175b3e73b40f59423a88594b9c84c4d241_s390x",
"product": {
"name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:5481b9e141e6d4273f720234ae1979175b3e73b40f59423a88594b9c84c4d241_s390x",
"product_id": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:5481b9e141e6d4273f720234ae1979175b3e73b40f59423a88594b9c84c4d241_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:5481b9e141e6d4273f720234ae1979175b3e73b40f59423a88594b9c84c4d241?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator\u0026tag=v4.14.0-202508051136.p0.g9cd9922.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-machine-approver@sha256:f9dff99172309d288e88ba0e37f78380ca0845268778250dd3202e84f59f2720_s390x",
"product": {
"name": "openshift4/ose-cluster-machine-approver@sha256:f9dff99172309d288e88ba0e37f78380ca0845268778250dd3202e84f59f2720_s390x",
"product_id": "openshift4/ose-cluster-machine-approver@sha256:f9dff99172309d288e88ba0e37f78380ca0845268778250dd3202e84f59f2720_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-machine-approver@sha256:f9dff99172309d288e88ba0e37f78380ca0845268778250dd3202e84f59f2720?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-machine-approver\u0026tag=v4.14.0-202508051136.p0.g38a758d.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-olm-operator-rhel8@sha256:070288e16ad08236fd2533e5e87e722040a7b74b1f0810e1fd87da592b50d474_s390x",
"product": {
"name": "openshift4/ose-cluster-olm-operator-rhel8@sha256:070288e16ad08236fd2533e5e87e722040a7b74b1f0810e1fd87da592b50d474_s390x",
"product_id": "openshift4/ose-cluster-olm-operator-rhel8@sha256:070288e16ad08236fd2533e5e87e722040a7b74b1f0810e1fd87da592b50d474_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-olm-operator-rhel8@sha256:070288e16ad08236fd2533e5e87e722040a7b74b1f0810e1fd87da592b50d474?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8\u0026tag=v4.14.0-202508051136.p0.g0dbbb61.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:0bd571b1a74e6f72d6b661989b281aa93755044bb0edcaf5eebacbd505b385fb_s390x",
"product": {
"name": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:0bd571b1a74e6f72d6b661989b281aa93755044bb0edcaf5eebacbd505b385fb_s390x",
"product_id": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:0bd571b1a74e6f72d6b661989b281aa93755044bb0edcaf5eebacbd505b385fb_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-openshift-apiserver-operator@sha256:0bd571b1a74e6f72d6b661989b281aa93755044bb0edcaf5eebacbd505b385fb?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-operator\u0026tag=v4.14.0-202508051136.p0.g700dc11.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:58972dd30a19c15fdcb70131d61e6a2c3f2e0e3af72242f017be085e35b1d78c_s390x",
"product": {
"name": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:58972dd30a19c15fdcb70131d61e6a2c3f2e0e3af72242f017be085e35b1d78c_s390x",
"product_id": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:58972dd30a19c15fdcb70131d61e6a2c3f2e0e3af72242f017be085e35b1d78c_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-openshift-controller-manager-operator@sha256:58972dd30a19c15fdcb70131d61e6a2c3f2e0e3af72242f017be085e35b1d78c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-operator\u0026tag=v4.14.0-202508051136.p0.g09d6209.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:b3e51840cba572383082f350cac6e1ba2d7d54e47790aecf39c78ab16a22a65e_s390x",
"product": {
"name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:b3e51840cba572383082f350cac6e1ba2d7d54e47790aecf39c78ab16a22a65e_s390x",
"product_id": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:b3e51840cba572383082f350cac6e1ba2d7d54e47790aecf39c78ab16a22a65e_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ovirt-csi-driver-rhel8-operator@sha256:b3e51840cba572383082f350cac6e1ba2d7d54e47790aecf39c78ab16a22a65e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator\u0026tag=v4.14.0-202508051136.p0.g2fa33aa.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:1e1807a6da3a537ee9814b4758dd5acfa0f09908ff1f45497cb3287468e279e1_s390x",
"product": {
"name": "openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:1e1807a6da3a537ee9814b4758dd5acfa0f09908ff1f45497cb3287468e279e1_s390x",
"product_id": "openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:1e1807a6da3a537ee9814b4758dd5acfa0f09908ff1f45497cb3287468e279e1_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-platform-operators-manager-rhel8@sha256:1e1807a6da3a537ee9814b4758dd5acfa0f09908ff1f45497cb3287468e279e1?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel8\u0026tag=v4.14.0-202508051136.p0.g08fb27e.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-policy-controller-rhel8@sha256:da65c87d8413f2f203d3fe8d094baa6a8c66326a12c4273f5e9c17bfa8ce8b2b_s390x",
"product": {
"name": "openshift4/ose-cluster-policy-controller-rhel8@sha256:da65c87d8413f2f203d3fe8d094baa6a8c66326a12c4273f5e9c17bfa8ce8b2b_s390x",
"product_id": "openshift4/ose-cluster-policy-controller-rhel8@sha256:da65c87d8413f2f203d3fe8d094baa6a8c66326a12c4273f5e9c17bfa8ce8b2b_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-policy-controller-rhel8@sha256:da65c87d8413f2f203d3fe8d094baa6a8c66326a12c4273f5e9c17bfa8ce8b2b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel8\u0026tag=v4.14.0-202508051136.p0.g219f6f6.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-samples-operator@sha256:d70f7f9d01704ee4fc93914ac47023c67ac7bed5a19291bee9106e513edc552a_s390x",
"product": {
"name": "openshift4/ose-cluster-samples-operator@sha256:d70f7f9d01704ee4fc93914ac47023c67ac7bed5a19291bee9106e513edc552a_s390x",
"product_id": "openshift4/ose-cluster-samples-operator@sha256:d70f7f9d01704ee4fc93914ac47023c67ac7bed5a19291bee9106e513edc552a_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-samples-operator@sha256:d70f7f9d01704ee4fc93914ac47023c67ac7bed5a19291bee9106e513edc552a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-samples-operator\u0026tag=v4.14.0-202508051136.p0.g0423e87.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-storage-operator@sha256:44914c13dd310abaf753c928745fb50b7962318a6f715e44877b2021a768cf70_s390x",
"product": {
"name": "openshift4/ose-cluster-storage-operator@sha256:44914c13dd310abaf753c928745fb50b7962318a6f715e44877b2021a768cf70_s390x",
"product_id": "openshift4/ose-cluster-storage-operator@sha256:44914c13dd310abaf753c928745fb50b7962318a6f715e44877b2021a768cf70_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-storage-operator@sha256:44914c13dd310abaf753c928745fb50b7962318a6f715e44877b2021a768cf70?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-storage-operator\u0026tag=v4.14.0-202508051136.p0.g6c652a5.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-update-keys@sha256:433a706066a10b24fb234f83a2934768c0f2f3e0afdc27166b4d4e05062a0038_s390x",
"product": {
"name": "openshift4/ose-cluster-update-keys@sha256:433a706066a10b24fb234f83a2934768c0f2f3e0afdc27166b4d4e05062a0038_s390x",
"product_id": "openshift4/ose-cluster-update-keys@sha256:433a706066a10b24fb234f83a2934768c0f2f3e0afdc27166b4d4e05062a0038_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-update-keys@sha256:433a706066a10b24fb234f83a2934768c0f2f3e0afdc27166b4d4e05062a0038?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-update-keys\u0026tag=v4.14.0-202508051136.p0.g1a7a6e2.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-container-networking-plugins-rhel8@sha256:86e23239a5ec88b642edbfc5a83930f65397e4db7fb2e4e2466986bd73ac7a03_s390x",
"product": {
"name": "openshift4/ose-container-networking-plugins-rhel8@sha256:86e23239a5ec88b642edbfc5a83930f65397e4db7fb2e4e2466986bd73ac7a03_s390x",
"product_id": "openshift4/ose-container-networking-plugins-rhel8@sha256:86e23239a5ec88b642edbfc5a83930f65397e4db7fb2e4e2466986bd73ac7a03_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-container-networking-plugins-rhel8@sha256:86e23239a5ec88b642edbfc5a83930f65397e4db7fb2e4e2466986bd73ac7a03?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8\u0026tag=v4.14.0-202508051136.p0.ga1b7730.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:82f8e2dc317e06bb58ec66e5198c54997e3561ced33aec41ae7670ac51daa34e_s390x",
"product": {
"name": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:82f8e2dc317e06bb58ec66e5198c54997e3561ced33aec41ae7670ac51daa34e_s390x",
"product_id": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:82f8e2dc317e06bb58ec66e5198c54997e3561ced33aec41ae7670ac51daa34e_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-shared-resource-rhel8@sha256:82f8e2dc317e06bb58ec66e5198c54997e3561ced33aec41ae7670ac51daa34e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel8\u0026tag=v4.14.0-202508051136.p0.g9232c1f.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:c20700ff97b1499be0800f4da96859c09a32249c3f7b31900d3e05d572678f84_s390x",
"product": {
"name": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:c20700ff97b1499be0800f4da96859c09a32249c3f7b31900d3e05d572678f84_s390x",
"product_id": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:c20700ff97b1499be0800f4da96859c09a32249c3f7b31900d3e05d572678f84_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-shared-resource-operator-rhel8@sha256:c20700ff97b1499be0800f4da96859c09a32249c3f7b31900d3e05d572678f84?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8\u0026tag=v4.14.0-202508051136.p0.gc273cd5.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:2280c232f09f0230d769648fa0db784e9e866fb51a17d264d6f2f5c762fae854_s390x",
"product": {
"name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:2280c232f09f0230d769648fa0db784e9e866fb51a17d264d6f2f5c762fae854_s390x",
"product_id": "openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:2280c232f09f0230d769648fa0db784e9e866fb51a17d264d6f2f5c762fae854_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-shared-resource-webhook-rhel8@sha256:2280c232f09f0230d769648fa0db784e9e866fb51a17d264d6f2f5c762fae854?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel8\u0026tag=v4.14.0-202508051136.p0.g9232c1f.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-external-resizer@sha256:a9f6a7f57debf62b48aaad2e2298d698ee770c7fe6cf3166b81a5e3717652f60_s390x",
"product": {
"name": "openshift4/ose-csi-external-resizer@sha256:a9f6a7f57debf62b48aaad2e2298d698ee770c7fe6cf3166b81a5e3717652f60_s390x",
"product_id": "openshift4/ose-csi-external-resizer@sha256:a9f6a7f57debf62b48aaad2e2298d698ee770c7fe6cf3166b81a5e3717652f60_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-resizer@sha256:a9f6a7f57debf62b48aaad2e2298d698ee770c7fe6cf3166b81a5e3717652f60?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-resizer\u0026tag=v4.14.0-202508051136.p0.g59a701a.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-external-resizer-rhel8@sha256:a9f6a7f57debf62b48aaad2e2298d698ee770c7fe6cf3166b81a5e3717652f60_s390x",
"product": {
"name": "openshift4/ose-csi-external-resizer-rhel8@sha256:a9f6a7f57debf62b48aaad2e2298d698ee770c7fe6cf3166b81a5e3717652f60_s390x",
"product_id": "openshift4/ose-csi-external-resizer-rhel8@sha256:a9f6a7f57debf62b48aaad2e2298d698ee770c7fe6cf3166b81a5e3717652f60_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-resizer-rhel8@sha256:a9f6a7f57debf62b48aaad2e2298d698ee770c7fe6cf3166b81a5e3717652f60?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8\u0026tag=v4.14.0-202508051136.p0.g59a701a.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-external-snapshotter@sha256:59bc9acfb22af3282e9307802074e0a1e3261824399960045b29a560367d8e46_s390x",
"product": {
"name": "openshift4/ose-csi-external-snapshotter@sha256:59bc9acfb22af3282e9307802074e0a1e3261824399960045b29a560367d8e46_s390x",
"product_id": "openshift4/ose-csi-external-snapshotter@sha256:59bc9acfb22af3282e9307802074e0a1e3261824399960045b29a560367d8e46_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-snapshotter@sha256:59bc9acfb22af3282e9307802074e0a1e3261824399960045b29a560367d8e46?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-snapshotter\u0026tag=v4.14.0-202508051136.p0.ga683453.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:59bc9acfb22af3282e9307802074e0a1e3261824399960045b29a560367d8e46_s390x",
"product": {
"name": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:59bc9acfb22af3282e9307802074e0a1e3261824399960045b29a560367d8e46_s390x",
"product_id": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:59bc9acfb22af3282e9307802074e0a1e3261824399960045b29a560367d8e46_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-snapshotter-rhel8@sha256:59bc9acfb22af3282e9307802074e0a1e3261824399960045b29a560367d8e46?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel8\u0026tag=v4.14.0-202508051136.p0.ga683453.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:d00d5f720bfa1a77c30d38845c81a82784ce4c01205258e58afa844b91f15841_s390x",
"product": {
"name": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:d00d5f720bfa1a77c30d38845c81a82784ce4c01205258e58afa844b91f15841_s390x",
"product_id": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:d00d5f720bfa1a77c30d38845c81a82784ce4c01205258e58afa844b91f15841_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-snapshot-controller-rhel8@sha256:d00d5f720bfa1a77c30d38845c81a82784ce4c01205258e58afa844b91f15841?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel8\u0026tag=v4.14.0-202508051136.p0.ga683453.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-snapshot-controller@sha256:d00d5f720bfa1a77c30d38845c81a82784ce4c01205258e58afa844b91f15841_s390x",
"product": {
"name": "openshift4/ose-csi-snapshot-controller@sha256:d00d5f720bfa1a77c30d38845c81a82784ce4c01205258e58afa844b91f15841_s390x",
"product_id": "openshift4/ose-csi-snapshot-controller@sha256:d00d5f720bfa1a77c30d38845c81a82784ce4c01205258e58afa844b91f15841_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-snapshot-controller@sha256:d00d5f720bfa1a77c30d38845c81a82784ce4c01205258e58afa844b91f15841?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-controller\u0026tag=v4.14.0-202508051136.p0.ga683453.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:4b1ab7d4aac3d2a3c65d0436899f7e97de0cb69f85ba447b24e98114d11c62e0_s390x",
"product": {
"name": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:4b1ab7d4aac3d2a3c65d0436899f7e97de0cb69f85ba447b24e98114d11c62e0_s390x",
"product_id": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:4b1ab7d4aac3d2a3c65d0436899f7e97de0cb69f85ba447b24e98114d11c62e0_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-snapshot-validation-webhook-rhel8@sha256:4b1ab7d4aac3d2a3c65d0436899f7e97de0cb69f85ba447b24e98114d11c62e0?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel8\u0026tag=v4.14.0-202508051136.p0.ga683453.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/egress-router-cni-rhel8@sha256:9cf89087cecc8840cdaa810b355ae409ac2c3bee654e328ba9bd99d2c3575abb_s390x",
"product": {
"name": "openshift4/egress-router-cni-rhel8@sha256:9cf89087cecc8840cdaa810b355ae409ac2c3bee654e328ba9bd99d2c3575abb_s390x",
"product_id": "openshift4/egress-router-cni-rhel8@sha256:9cf89087cecc8840cdaa810b355ae409ac2c3bee654e328ba9bd99d2c3575abb_s390x",
"product_identification_helper": {
"purl": "pkg:oci/egress-router-cni-rhel8@sha256:9cf89087cecc8840cdaa810b355ae409ac2c3bee654e328ba9bd99d2c3575abb?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/egress-router-cni-rhel8\u0026tag=v4.14.0-202508051136.p0.g96f2f54.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-etcd-rhel9@sha256:813e8da7e41574bfbac8c6c5f9acd7989d95bb35ab09a113a01db15542aff558_s390x",
"product": {
"name": "openshift4/ose-etcd-rhel9@sha256:813e8da7e41574bfbac8c6c5f9acd7989d95bb35ab09a113a01db15542aff558_s390x",
"product_id": "openshift4/ose-etcd-rhel9@sha256:813e8da7e41574bfbac8c6c5f9acd7989d95bb35ab09a113a01db15542aff558_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-etcd-rhel9@sha256:813e8da7e41574bfbac8c6c5f9acd7989d95bb35ab09a113a01db15542aff558?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-etcd-rhel9\u0026tag=v4.14.0-202508041906.p0.g5ed5044.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-hypershift-rhel8@sha256:96335f8f1320a29dda934d0be77cf9a1f915479685174d2e4c92b743df679ec5_s390x",
"product": {
"name": "openshift4/ose-hypershift-rhel8@sha256:96335f8f1320a29dda934d0be77cf9a1f915479685174d2e4c92b743df679ec5_s390x",
"product_id": "openshift4/ose-hypershift-rhel8@sha256:96335f8f1320a29dda934d0be77cf9a1f915479685174d2e4c92b743df679ec5_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-hypershift-rhel8@sha256:96335f8f1320a29dda934d0be77cf9a1f915479685174d2e4c92b743df679ec5?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-hypershift-rhel8\u0026tag=v4.14.0-202508051136.p0.g69c645c.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:fc4d09e341720470bae2f10d76f2bcb829a147ff9b1ad4e33751e2d7dabf6a09_s390x",
"product": {
"name": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:fc4d09e341720470bae2f10d76f2bcb829a147ff9b1ad4e33751e2d7dabf6a09_s390x",
"product_id": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:fc4d09e341720470bae2f10d76f2bcb829a147ff9b1ad4e33751e2d7dabf6a09_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:fc4d09e341720470bae2f10d76f2bcb829a147ff9b1ad4e33751e2d7dabf6a09?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel8\u0026tag=v4.14.0-202508051136.p0.g027ce1a.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:25996deb18a861f90481dc9cc9671ad016a134580db7d6a6f026ac0b8d3ca510_s390x",
"product": {
"name": "openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:25996deb18a861f90481dc9cc9671ad016a134580db7d6a6f026ac0b8d3ca510_s390x",
"product_id": "openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:25996deb18a861f90481dc9cc9671ad016a134580db7d6a6f026ac0b8d3ca510_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-ibm-cloud-controller-manager-rhel8@sha256:25996deb18a861f90481dc9cc9671ad016a134580db7d6a6f026ac0b8d3ca510?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel8\u0026tag=v4.14.0-202508051136.p0.gf39488c.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:d715d2b639018bc79a80fca6cce1bd2762dce300c21b25841104371a23d098f4_s390x",
"product": {
"name": "openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:d715d2b639018bc79a80fca6cce1bd2762dce300c21b25841104371a23d098f4_s390x",
"product_id": "openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:d715d2b639018bc79a80fca6cce1bd2762dce300c21b25841104371a23d098f4_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-ibmcloud-machine-controllers-rhel8@sha256:d715d2b639018bc79a80fca6cce1bd2762dce300c21b25841104371a23d098f4?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel8\u0026tag=v4.14.0-202508051136.p0.ga63c6aa.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:62b5a4fded97c697d8b02d3dcc9cf1338b5b084f44adcac500f50eb04afe0164_s390x",
"product": {
"name": "openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:62b5a4fded97c697d8b02d3dcc9cf1338b5b084f44adcac500f50eb04afe0164_s390x",
"product_id": "openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:62b5a4fded97c697d8b02d3dcc9cf1338b5b084f44adcac500f50eb04afe0164_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-ibm-vpc-block-csi-driver-rhel8@sha256:62b5a4fded97c697d8b02d3dcc9cf1338b5b084f44adcac500f50eb04afe0164?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel8\u0026tag=v4.14.0-202508051136.p0.g4b41543.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:f6faefe69efc224d865fc6b3b6ba6ca48061e49f41445c46520c85f9bce8a11b_s390x",
"product": {
"name": "openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:f6faefe69efc224d865fc6b3b6ba6ca48061e49f41445c46520c85f9bce8a11b_s390x",
"product_id": "openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:f6faefe69efc224d865fc6b3b6ba6ca48061e49f41445c46520c85f9bce8a11b_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:f6faefe69efc224d865fc6b3b6ba6ca48061e49f41445c46520c85f9bce8a11b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8\u0026tag=v4.14.0-202508051136.p0.g6258347.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-insights-rhel8-operator@sha256:89e0cfa7965ff355b6e0fc96a9e7c2aacd378f9e9f8b2a99c32010d4610143dc_s390x",
"product": {
"name": "openshift4/ose-insights-rhel8-operator@sha256:89e0cfa7965ff355b6e0fc96a9e7c2aacd378f9e9f8b2a99c32010d4610143dc_s390x",
"product_id": "openshift4/ose-insights-rhel8-operator@sha256:89e0cfa7965ff355b6e0fc96a9e7c2aacd378f9e9f8b2a99c32010d4610143dc_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-insights-rhel8-operator@sha256:89e0cfa7965ff355b6e0fc96a9e7c2aacd378f9e9f8b2a99c32010d4610143dc?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-insights-rhel8-operator\u0026tag=v4.14.0-202508051136.p0.gacc99f5.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-installer-artifacts@sha256:927d8292f56efab0b29a70442c5359cfa0946f2bde77823eae1cc9bcde60e6ab_s390x",
"product": {
"name": "openshift4/ose-installer-artifacts@sha256:927d8292f56efab0b29a70442c5359cfa0946f2bde77823eae1cc9bcde60e6ab_s390x",
"product_id": "openshift4/ose-installer-artifacts@sha256:927d8292f56efab0b29a70442c5359cfa0946f2bde77823eae1cc9bcde60e6ab_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-installer-artifacts@sha256:927d8292f56efab0b29a70442c5359cfa0946f2bde77823eae1cc9bcde60e6ab?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-installer-artifacts\u0026tag=v4.14.0-202508051136.p0.gd92ca63.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-installer@sha256:c413c99fd88b776bbf959071a0ff29880bf20832498930c5ed2a69531c6b8f5e_s390x",
"product": {
"name": "openshift4/ose-installer@sha256:c413c99fd88b776bbf959071a0ff29880bf20832498930c5ed2a69531c6b8f5e_s390x",
"product_id": "openshift4/ose-installer@sha256:c413c99fd88b776bbf959071a0ff29880bf20832498930c5ed2a69531c6b8f5e_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-installer@sha256:c413c99fd88b776bbf959071a0ff29880bf20832498930c5ed2a69531c6b8f5e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-installer\u0026tag=v4.14.0-202508051136.p0.gd92ca63.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:3a35c7661f84df40bc14637e58c45ad79868f158afa243936f071966add68643_s390x",
"product": {
"name": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:3a35c7661f84df40bc14637e58c45ad79868f158afa243936f071966add68643_s390x",
"product_id": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:3a35c7661f84df40bc14637e58c45ad79868f158afa243936f071966add68643_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-storage-version-migrator-rhel8@sha256:3a35c7661f84df40bc14637e58c45ad79868f158afa243936f071966add68643?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel8\u0026tag=v4.14.0-202508051136.p0.g8558e14.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:d8847f4314f7474036788edc0267520afd59889f4c5b39c56932f70927c4c2cc_s390x",
"product": {
"name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:d8847f4314f7474036788edc0267520afd59889f4c5b39c56932f70927c4c2cc_s390x",
"product_id": "openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:d8847f4314f7474036788edc0267520afd59889f4c5b39c56932f70927c4c2cc_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-kubevirt-cloud-controller-manager-rhel8@sha256:d8847f4314f7474036788edc0267520afd59889f4c5b39c56932f70927c4c2cc?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel8\u0026tag=v4.14.0-202508051136.p0.g7d96f56.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/kubevirt-csi-driver-rhel8@sha256:65f9787b9b7ed71de3a8393cec21ede622388a4cd62d2242d70c93bf55834992_s390x",
"product": {
"name": "openshift4/kubevirt-csi-driver-rhel8@sha256:65f9787b9b7ed71de3a8393cec21ede622388a4cd62d2242d70c93bf55834992_s390x",
"product_id": "openshift4/kubevirt-csi-driver-rhel8@sha256:65f9787b9b7ed71de3a8393cec21ede622388a4cd62d2242d70c93bf55834992_s390x",
"product_identification_helper": {
"purl": "pkg:oci/kubevirt-csi-driver-rhel8@sha256:65f9787b9b7ed71de3a8393cec21ede622388a4cd62d2242d70c93bf55834992?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8\u0026tag=v4.14.0-202508051136.p0.g48fafc4.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-libvirt-machine-controllers@sha256:ba4f2e396b1c3b7784adf99e2ae5c0fa91d19e8e2bd529376ac480501e0e97b0_s390x",
"product": {
"name": "openshift4/ose-libvirt-machine-controllers@sha256:ba4f2e396b1c3b7784adf99e2ae5c0fa91d19e8e2bd529376ac480501e0e97b0_s390x",
"product_id": "openshift4/ose-libvirt-machine-controllers@sha256:ba4f2e396b1c3b7784adf99e2ae5c0fa91d19e8e2bd529376ac480501e0e97b0_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-libvirt-machine-controllers@sha256:ba4f2e396b1c3b7784adf99e2ae5c0fa91d19e8e2bd529376ac480501e0e97b0?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-libvirt-machine-controllers\u0026tag=v4.14.0-202508051136.p0.g34dfccb.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-machine-api-operator@sha256:4231dc0a402e6585ad468dded4e4f81dd0731958cb85bd1104b71c868fd1bee9_s390x",
"product": {
"name": "openshift4/ose-machine-api-operator@sha256:4231dc0a402e6585ad468dded4e4f81dd0731958cb85bd1104b71c868fd1bee9_s390x",
"product_id": "openshift4/ose-machine-api-operator@sha256:4231dc0a402e6585ad468dded4e4f81dd0731958cb85bd1104b71c868fd1bee9_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-operator@sha256:4231dc0a402e6585ad468dded4e4f81dd0731958cb85bd1104b71c868fd1bee9?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-operator\u0026tag=v4.14.0-202508051136.p0.g28aa32f.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:c7babfc5e9a064f225fdcc6cd5b7204f6e4a5ec9da734a91f5ec2e7a25c44cbe_s390x",
"product": {
"name": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:c7babfc5e9a064f225fdcc6cd5b7204f6e4a5ec9da734a91f5ec2e7a25c44cbe_s390x",
"product_id": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:c7babfc5e9a064f225fdcc6cd5b7204f6e4a5ec9da734a91f5ec2e7a25c44cbe_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-provider-openstack-rhel8@sha256:c7babfc5e9a064f225fdcc6cd5b7204f6e4a5ec9da734a91f5ec2e7a25c44cbe?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel8\u0026tag=v4.14.0-202508051136.p0.g51f8e4d.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-machine-config-operator@sha256:1fae0ad639e19674bde8da7658226011198c7f2bea1c78505e658b7ae174fdc6_s390x",
"product": {
"name": "openshift4/ose-machine-config-operator@sha256:1fae0ad639e19674bde8da7658226011198c7f2bea1c78505e658b7ae174fdc6_s390x",
"product_id": "openshift4/ose-machine-config-operator@sha256:1fae0ad639e19674bde8da7658226011198c7f2bea1c78505e658b7ae174fdc6_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-config-operator@sha256:1fae0ad639e19674bde8da7658226011198c7f2bea1c78505e658b7ae174fdc6?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-machine-config-operator\u0026tag=v4.14.0-202508051136.p0.g00b2e0b.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-multus-admission-controller@sha256:534eca59cccb190804ec22b9026bef14d4ed7f17539f15afcd13c50e7d233814_s390x",
"product": {
"name": "openshift4/ose-multus-admission-controller@sha256:534eca59cccb190804ec22b9026bef14d4ed7f17539f15afcd13c50e7d233814_s390x",
"product_id": "openshift4/ose-multus-admission-controller@sha256:534eca59cccb190804ec22b9026bef14d4ed7f17539f15afcd13c50e7d233814_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-admission-controller@sha256:534eca59cccb190804ec22b9026bef14d4ed7f17539f15afcd13c50e7d233814?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-multus-admission-controller\u0026tag=v4.14.0-202508051136.p0.g68db19a.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-multus-networkpolicy-rhel8@sha256:1662331e763a04d3559488648055e69428abd655a3b0a107a852967ea0bd6c61_s390x",
"product": {
"name": "openshift4/ose-multus-networkpolicy-rhel8@sha256:1662331e763a04d3559488648055e69428abd655a3b0a107a852967ea0bd6c61_s390x",
"product_id": "openshift4/ose-multus-networkpolicy-rhel8@sha256:1662331e763a04d3559488648055e69428abd655a3b0a107a852967ea0bd6c61_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-networkpolicy-rhel8@sha256:1662331e763a04d3559488648055e69428abd655a3b0a107a852967ea0bd6c61?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel8\u0026tag=v4.14.0-202508051136.p0.gf670647.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:88544b672a4061e84e9d70b099006941a6578cfa5ba1a2f653e7c43e4fbcf574_s390x",
"product": {
"name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:88544b672a4061e84e9d70b099006941a6578cfa5ba1a2f653e7c43e4fbcf574_s390x",
"product_id": "openshift4/ose-multus-route-override-cni-rhel8@sha256:88544b672a4061e84e9d70b099006941a6578cfa5ba1a2f653e7c43e4fbcf574_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-route-override-cni-rhel8@sha256:88544b672a4061e84e9d70b099006941a6578cfa5ba1a2f653e7c43e4fbcf574?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8\u0026tag=v4.14.0-202508051136.p0.g5965fed.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:eeb1c45acb94ef77995586e7459e8b27d9ea2558d5befffc6d348a1026823d84_s390x",
"product": {
"name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:eeb1c45acb94ef77995586e7459e8b27d9ea2558d5befffc6d348a1026823d84_s390x",
"product_id": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:eeb1c45acb94ef77995586e7459e8b27d9ea2558d5befffc6d348a1026823d84_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-whereabouts-ipam-cni-rhel8@sha256:eeb1c45acb94ef77995586e7459e8b27d9ea2558d5befffc6d348a1026823d84?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8\u0026tag=v4.14.0-202508051136.p0.gf95487b.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-must-gather@sha256:4e9332994c6b9b1cf1331d2693a5b7ffa48a1beb179b7a3871f21871ae6f06f0_s390x",
"product": {
"name": "openshift4/ose-must-gather@sha256:4e9332994c6b9b1cf1331d2693a5b7ffa48a1beb179b7a3871f21871ae6f06f0_s390x",
"product_id": "openshift4/ose-must-gather@sha256:4e9332994c6b9b1cf1331d2693a5b7ffa48a1beb179b7a3871f21871ae6f06f0_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-must-gather@sha256:4e9332994c6b9b1cf1331d2693a5b7ffa48a1beb179b7a3871f21871ae6f06f0?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-must-gather\u0026tag=v4.14.0-202507311606.p0.gb8585ca.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:9f1ca75fccb63d06d4b0b999fafffec4839a81576a1e0b7f36cfe4107dd45c86_s390x",
"product": {
"name": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:9f1ca75fccb63d06d4b0b999fafffec4839a81576a1e0b7f36cfe4107dd45c86_s390x",
"product_id": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:9f1ca75fccb63d06d4b0b999fafffec4839a81576a1e0b7f36cfe4107dd45c86_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-network-interface-bond-cni-rhel8@sha256:9f1ca75fccb63d06d4b0b999fafffec4839a81576a1e0b7f36cfe4107dd45c86?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8\u0026tag=v4.14.0-202508051136.p0.g29f61f6.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-network-metrics-daemon-rhel8@sha256:591f45ea38216ac583101f39e1e3aebda924db92cc629bd518cc9ba47e0777b2_s390x",
"product": {
"name": "openshift4/ose-network-metrics-daemon-rhel8@sha256:591f45ea38216ac583101f39e1e3aebda924db92cc629bd518cc9ba47e0777b2_s390x",
"product_id": "openshift4/ose-network-metrics-daemon-rhel8@sha256:591f45ea38216ac583101f39e1e3aebda924db92cc629bd518cc9ba47e0777b2_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-network-metrics-daemon-rhel8@sha256:591f45ea38216ac583101f39e1e3aebda924db92cc629bd518cc9ba47e0777b2?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel8\u0026tag=v4.14.0-202508051136.p0.gd8a8c94.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/network-tools-rhel8@sha256:856e2228b020c2a3a4611082783fca98600710618ae59f6a5701e123c586d150_s390x",
"product": {
"name": "openshift4/network-tools-rhel8@sha256:856e2228b020c2a3a4611082783fca98600710618ae59f6a5701e123c586d150_s390x",
"product_id": "openshift4/network-tools-rhel8@sha256:856e2228b020c2a3a4611082783fca98600710618ae59f6a5701e123c586d150_s390x",
"product_identification_helper": {
"purl": "pkg:oci/network-tools-rhel8@sha256:856e2228b020c2a3a4611082783fca98600710618ae59f6a5701e123c586d150?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/network-tools-rhel8\u0026tag=v4.14.0-202508051136.p0.ge79d817.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-sdn-rhel8@sha256:2328306e0162f91657809e58a82f7b18f09c42bc01df1dfe321a71712c0a7afd_s390x",
"product": {
"name": "openshift4/ose-sdn-rhel8@sha256:2328306e0162f91657809e58a82f7b18f09c42bc01df1dfe321a71712c0a7afd_s390x",
"product_id": "openshift4/ose-sdn-rhel8@sha256:2328306e0162f91657809e58a82f7b18f09c42bc01df1dfe321a71712c0a7afd_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-sdn-rhel8@sha256:2328306e0162f91657809e58a82f7b18f09c42bc01df1dfe321a71712c0a7afd?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-sdn-rhel8\u0026tag=v4.14.0-202508051136.p0.g1f611c5.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-oauth-apiserver-rhel8@sha256:59f6674285a0218c07ca6a915793911411de75b001a569c85237289438082f1e_s390x",
"product": {
"name": "openshift4/ose-oauth-apiserver-rhel8@sha256:59f6674285a0218c07ca6a915793911411de75b001a569c85237289438082f1e_s390x",
"product_id": "openshift4/ose-oauth-apiserver-rhel8@sha256:59f6674285a0218c07ca6a915793911411de75b001a569c85237289438082f1e_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-oauth-apiserver-rhel8@sha256:59f6674285a0218c07ca6a915793911411de75b001a569c85237289438082f1e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-apiserver-rhel8\u0026tag=v4.14.0-202508051136.p0.ge1cd9d0.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-olm-catalogd-rhel8@sha256:f332a91565112ee04f13d4ae156f1d594299d45d8887e73daab8ee12da60f747_s390x",
"product": {
"name": "openshift4/ose-olm-catalogd-rhel8@sha256:f332a91565112ee04f13d4ae156f1d594299d45d8887e73daab8ee12da60f747_s390x",
"product_id": "openshift4/ose-olm-catalogd-rhel8@sha256:f332a91565112ee04f13d4ae156f1d594299d45d8887e73daab8ee12da60f747_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-olm-catalogd-rhel8@sha256:f332a91565112ee04f13d4ae156f1d594299d45d8887e73daab8ee12da60f747?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-olm-catalogd-rhel8\u0026tag=v4.14.0-202508051136.p0.ga333cb0.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-olm-operator-controller-rhel8@sha256:968b1b1d7151d60d40c4ccbbb19beca3a09c893eb5b688e19a3eaab26b66fa60_s390x",
"product": {
"name": "openshift4/ose-olm-operator-controller-rhel8@sha256:968b1b1d7151d60d40c4ccbbb19beca3a09c893eb5b688e19a3eaab26b66fa60_s390x",
"product_id": "openshift4/ose-olm-operator-controller-rhel8@sha256:968b1b1d7151d60d40c4ccbbb19beca3a09c893eb5b688e19a3eaab26b66fa60_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-olm-operator-controller-rhel8@sha256:968b1b1d7151d60d40c4ccbbb19beca3a09c893eb5b688e19a3eaab26b66fa60?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8\u0026tag=v4.14.0-202508051136.p0.gfb6fb27.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-olm-rukpak-rhel8@sha256:5ac0674a42a80301cf2d4b6f2d9f7d5f5b57dd5ce0337ea95e14c615b378e5a8_s390x",
"product": {
"name": "openshift4/ose-olm-rukpak-rhel8@sha256:5ac0674a42a80301cf2d4b6f2d9f7d5f5b57dd5ce0337ea95e14c615b378e5a8_s390x",
"product_id": "openshift4/ose-olm-rukpak-rhel8@sha256:5ac0674a42a80301cf2d4b6f2d9f7d5f5b57dd5ce0337ea95e14c615b378e5a8_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-olm-rukpak-rhel8@sha256:5ac0674a42a80301cf2d4b6f2d9f7d5f5b57dd5ce0337ea95e14c615b378e5a8?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-olm-rukpak-rhel8\u0026tag=v4.14.0-202508051136.p0.gc9409c6.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-openshift-apiserver-rhel8@sha256:d722cb3c942f7370e427e5bf4ab035df6354bf8f8074fe21d143020201f36f6c_s390x",
"product": {
"name": "openshift4/ose-openshift-apiserver-rhel8@sha256:d722cb3c942f7370e427e5bf4ab035df6354bf8f8074fe21d143020201f36f6c_s390x",
"product_id": "openshift4/ose-openshift-apiserver-rhel8@sha256:d722cb3c942f7370e427e5bf4ab035df6354bf8f8074fe21d143020201f36f6c_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-openshift-apiserver-rhel8@sha256:d722cb3c942f7370e427e5bf4ab035df6354bf8f8074fe21d143020201f36f6c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-apiserver-rhel8\u0026tag=v4.14.0-202508051136.p0.g3edba5c.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-openshift-controller-manager-rhel8@sha256:f7745b78c3868638f342aca8a3ac02be542a701dddd16dd189a428f7ecebc5f0_s390x",
"product": {
"name": "openshift4/ose-openshift-controller-manager-rhel8@sha256:f7745b78c3868638f342aca8a3ac02be542a701dddd16dd189a428f7ecebc5f0_s390x",
"product_id": "openshift4/ose-openshift-controller-manager-rhel8@sha256:f7745b78c3868638f342aca8a3ac02be542a701dddd16dd189a428f7ecebc5f0_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-openshift-controller-manager-rhel8@sha256:f7745b78c3868638f342aca8a3ac02be542a701dddd16dd189a428f7ecebc5f0?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel8\u0026tag=v4.14.0-202508051136.p0.g1c76570.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:b928414a835a213823eae9033249441de2f7876ef94ffb75b2f1f99af3cc7ca5_s390x",
"product": {
"name": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:b928414a835a213823eae9033249441de2f7876ef94ffb75b2f1f99af3cc7ca5_s390x",
"product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:b928414a835a213823eae9033249441de2f7876ef94ffb75b2f1f99af3cc7ca5_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel8@sha256:b928414a835a213823eae9033249441de2f7876ef94ffb75b2f1f99af3cc7ca5?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8\u0026tag=v4.14.0-202508051136.p0.g6957b24.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:0a54671dac2145e7d23dbb0343b310ac03219cb77e1009602792e783fa85a8ec_s390x",
"product": {
"name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:0a54671dac2145e7d23dbb0343b310ac03219cb77e1009602792e783fa85a8ec_s390x",
"product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:0a54671dac2145e7d23dbb0343b310ac03219cb77e1009602792e783fa85a8ec_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:0a54671dac2145e7d23dbb0343b310ac03219cb77e1009602792e783fa85a8ec?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator\u0026tag=v4.14.0-202508051136.p0.g1713e97.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:5671b26f3e94ec54532fcf126f2aacdda6189f7daed9be1b92c06920389fcbd4_s390x",
"product": {
"name": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:5671b26f3e94ec54532fcf126f2aacdda6189f7daed9be1b92c06920389fcbd4_s390x",
"product_id": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:5671b26f3e94ec54532fcf126f2aacdda6189f7daed9be1b92c06920389fcbd4_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cloud-controller-manager-rhel8@sha256:5671b26f3e94ec54532fcf126f2aacdda6189f7daed9be1b92c06920389fcbd4?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel8\u0026tag=v4.14.0-202508051136.p0.g6957b24.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ovirt-csi-driver-rhel7@sha256:a0bba1f261f079fe08a1daa98e39c077b1b3dc940be733487d64d4f3040fb805_s390x",
"product": {
"name": "openshift4/ovirt-csi-driver-rhel7@sha256:a0bba1f261f079fe08a1daa98e39c077b1b3dc940be733487d64d4f3040fb805_s390x",
"product_id": "openshift4/ovirt-csi-driver-rhel7@sha256:a0bba1f261f079fe08a1daa98e39c077b1b3dc940be733487d64d4f3040fb805_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ovirt-csi-driver-rhel7@sha256:a0bba1f261f079fe08a1daa98e39c077b1b3dc940be733487d64d4f3040fb805?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel7\u0026tag=v4.14.0-202508051136.p0.gf21b470.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ovirt-csi-driver-rhel8@sha256:a0bba1f261f079fe08a1daa98e39c077b1b3dc940be733487d64d4f3040fb805_s390x",
"product": {
"name": "openshift4/ovirt-csi-driver-rhel8@sha256:a0bba1f261f079fe08a1daa98e39c077b1b3dc940be733487d64d4f3040fb805_s390x",
"product_id": "openshift4/ovirt-csi-driver-rhel8@sha256:a0bba1f261f079fe08a1daa98e39c077b1b3dc940be733487d64d4f3040fb805_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ovirt-csi-driver-rhel8@sha256:a0bba1f261f079fe08a1daa98e39c077b1b3dc940be733487d64d4f3040fb805?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel8\u0026tag=v4.14.0-202508051136.p0.gf21b470.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:ed57898a4ac023a60db283fb56ad17f9f3bb35a64fa157903fe27eb932c84211_s390x",
"product": {
"name": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:ed57898a4ac023a60db283fb56ad17f9f3bb35a64fa157903fe27eb932c84211_s390x",
"product_id": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:ed57898a4ac023a60db283fb56ad17f9f3bb35a64fa157903fe27eb932c84211_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-ovirt-machine-controllers-rhel8@sha256:ed57898a4ac023a60db283fb56ad17f9f3bb35a64fa157903fe27eb932c84211?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ovirt-machine-controllers-rhel8\u0026tag=v4.14.0-202508051136.p0.g5d70863.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ovn-kubernetes@sha256:57210fbca97b8693d56949d7afb78ef4420bea5aa52c84204ba9221560263f5d_s390x",
"product": {
"name": "openshift4/ose-ovn-kubernetes@sha256:57210fbca97b8693d56949d7afb78ef4420bea5aa52c84204ba9221560263f5d_s390x",
"product_id": "openshift4/ose-ovn-kubernetes@sha256:57210fbca97b8693d56949d7afb78ef4420bea5aa52c84204ba9221560263f5d_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-ovn-kubernetes@sha256:57210fbca97b8693d56949d7afb78ef4420bea5aa52c84204ba9221560263f5d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes\u0026tag=v4.14.0-202508041906.p0.gbeb3430.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:57210fbca97b8693d56949d7afb78ef4420bea5aa52c84204ba9221560263f5d_s390x",
"product": {
"name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:57210fbca97b8693d56949d7afb78ef4420bea5aa52c84204ba9221560263f5d_s390x",
"product_id": "openshift4/ose-ovn-kubernetes-rhel9@sha256:57210fbca97b8693d56949d7afb78ef4420bea5aa52c84204ba9221560263f5d_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-ovn-kubernetes-rhel9@sha256:57210fbca97b8693d56949d7afb78ef4420bea5aa52c84204ba9221560263f5d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9\u0026tag=v4.14.0-202508041906.p0.gbeb3430.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-k8s-prometheus-adapter@sha256:1124af8a6804eff2097b6f949f367845fdae0da10b75f6ed9739a5246da3f7fe_s390x",
"product": {
"name": "openshift4/ose-k8s-prometheus-adapter@sha256:1124af8a6804eff2097b6f949f367845fdae0da10b75f6ed9739a5246da3f7fe_s390x",
"product_id": "openshift4/ose-k8s-prometheus-adapter@sha256:1124af8a6804eff2097b6f949f367845fdae0da10b75f6ed9739a5246da3f7fe_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-k8s-prometheus-adapter@sha256:1124af8a6804eff2097b6f949f367845fdae0da10b75f6ed9739a5246da3f7fe?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-k8s-prometheus-adapter\u0026tag=v4.14.0-202508051136.p0.g801a912.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/openshift-route-controller-manager-rhel8@sha256:16df690245e620c3c9cd1e2f3cf29deb3a1ba5bfd75f89add1d9f609d5529f51_s390x",
"product": {
"name": "openshift4/openshift-route-controller-manager-rhel8@sha256:16df690245e620c3c9cd1e2f3cf29deb3a1ba5bfd75f89add1d9f609d5529f51_s390x",
"product_id": "openshift4/openshift-route-controller-manager-rhel8@sha256:16df690245e620c3c9cd1e2f3cf29deb3a1ba5bfd75f89add1d9f609d5529f51_s390x",
"product_identification_helper": {
"purl": "pkg:oci/openshift-route-controller-manager-rhel8@sha256:16df690245e620c3c9cd1e2f3cf29deb3a1ba5bfd75f89add1d9f609d5529f51?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8\u0026tag=v4.14.0-202508051136.p0.g1a5e72f.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-service-ca-operator@sha256:7306351cd3fb229458cad53e0a79db9bb1dc855906f89351c6a1e7babd954642_s390x",
"product": {
"name": "openshift4/ose-service-ca-operator@sha256:7306351cd3fb229458cad53e0a79db9bb1dc855906f89351c6a1e7babd954642_s390x",
"product_id": "openshift4/ose-service-ca-operator@sha256:7306351cd3fb229458cad53e0a79db9bb1dc855906f89351c6a1e7babd954642_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-service-ca-operator@sha256:7306351cd3fb229458cad53e0a79db9bb1dc855906f89351c6a1e7babd954642?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-service-ca-operator\u0026tag=v4.14.0-202508051136.p0.g3c3f82f.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-thanos-rhel8@sha256:8e5f20024117dd7ba1824648e9a8d70f8b54c5e21e4f28364939d0ada6d12b0e_s390x",
"product": {
"name": "openshift4/ose-thanos-rhel8@sha256:8e5f20024117dd7ba1824648e9a8d70f8b54c5e21e4f28364939d0ada6d12b0e_s390x",
"product_id": "openshift4/ose-thanos-rhel8@sha256:8e5f20024117dd7ba1824648e9a8d70f8b54c5e21e4f28364939d0ada6d12b0e_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-thanos-rhel8@sha256:8e5f20024117dd7ba1824648e9a8d70f8b54c5e21e4f28364939d0ada6d12b0e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-thanos-rhel8\u0026tag=v4.14.0-202508051136.p0.ga267125.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-tools-rhel8@sha256:b553ef60ff935ea900f992750ca1013ddd9a94a864d7fcdc1ab83a79bfb4f549_s390x",
"product": {
"name": "openshift4/ose-tools-rhel8@sha256:b553ef60ff935ea900f992750ca1013ddd9a94a864d7fcdc1ab83a79bfb4f549_s390x",
"product_id": "openshift4/ose-tools-rhel8@sha256:b553ef60ff935ea900f992750ca1013ddd9a94a864d7fcdc1ab83a79bfb4f549_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-tools-rhel8@sha256:b553ef60ff935ea900f992750ca1013ddd9a94a864d7fcdc1ab83a79bfb4f549?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-tools-rhel8\u0026tag=v4.14.0-202508051136.p0.g44b3ac2.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:eeefdde8d7014c03c7d38938f33011c03f33ce06836c3db42f687fdb434ab3b0_s390x",
"product": {
"name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:eeefdde8d7014c03c7d38938f33011c03f33ce06836c3db42f687fdb434ab3b0_s390x",
"product_id": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:eeefdde8d7014c03c7d38938f33011c03f33ce06836c3db42f687fdb434ab3b0_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-ovn-kubernetes-microshift-rhel9@sha256:eeefdde8d7014c03c7d38938f33011c03f33ce06836c3db42f687fdb434ab3b0?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9\u0026tag=v4.14.0-202508041906.p0.gbeb3430.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-prometheus-config-reloader@sha256:c3ef6a0be409e17351e2ac79ea6ca68017a2589fe84045e9788cd522e58f76c9_s390x",
"product": {
"name": "openshift4/ose-prometheus-config-reloader@sha256:c3ef6a0be409e17351e2ac79ea6ca68017a2589fe84045e9788cd522e58f76c9_s390x",
"product_id": "openshift4/ose-prometheus-config-reloader@sha256:c3ef6a0be409e17351e2ac79ea6ca68017a2589fe84045e9788cd522e58f76c9_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-config-reloader@sha256:c3ef6a0be409e17351e2ac79ea6ca68017a2589fe84045e9788cd522e58f76c9?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-config-reloader\u0026tag=v4.14.0-202508051136.p0.ga4b845a.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:2d535e821fa17c1b00e463411803b45e1a3c32a078708607628289a69edbcea6_s390x",
"product": {
"name": "openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:2d535e821fa17c1b00e463411803b45e1a3c32a078708607628289a69edbcea6_s390x",
"product_id": "openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:2d535e821fa17c1b00e463411803b45e1a3c32a078708607628289a69edbcea6_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-operator-admission-webhook-rhel8@sha256:2d535e821fa17c1b00e463411803b45e1a3c32a078708607628289a69edbcea6?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel8\u0026tag=v4.14.0-202508051136.p0.ga4b845a.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-prometheus-operator@sha256:f8f10a0c160fd02cc80797e00962fac7907dd6983a7d9e245cfcd6c80c42f941_s390x",
"product": {
"name": "openshift4/ose-prometheus-operator@sha256:f8f10a0c160fd02cc80797e00962fac7907dd6983a7d9e245cfcd6c80c42f941_s390x",
"product_id": "openshift4/ose-prometheus-operator@sha256:f8f10a0c160fd02cc80797e00962fac7907dd6983a7d9e245cfcd6c80c42f941_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-operator@sha256:f8f10a0c160fd02cc80797e00962fac7907dd6983a7d9e245cfcd6c80c42f941?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-operator\u0026tag=v4.14.0-202508051136.p0.ga4b845a.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-prom-label-proxy@sha256:07ac10e34bde1b11ccbd717be6fb91bf7c83881f3e155ae2874e140ca862ab20_s390x",
"product": {
"name": "openshift4/ose-prom-label-proxy@sha256:07ac10e34bde1b11ccbd717be6fb91bf7c83881f3e155ae2874e140ca862ab20_s390x",
"product_id": "openshift4/ose-prom-label-proxy@sha256:07ac10e34bde1b11ccbd717be6fb91bf7c83881f3e155ae2874e140ca862ab20_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-prom-label-proxy@sha256:07ac10e34bde1b11ccbd717be6fb91bf7c83881f3e155ae2874e140ca862ab20?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-prom-label-proxy\u0026tag=v4.14.0-202508051136.p0.gaf40ed0.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "rhcos@sha256:0c27a73a664b5a9113e17895806577ca1dc307402dd6a81163d001af0694139d_s390x",
"product": {
"name": "rhcos@sha256:0c27a73a664b5a9113e17895806577ca1dc307402dd6a81163d001af0694139d_s390x",
"product_id": "rhcos@sha256:0c27a73a664b5a9113e17895806577ca1dc307402dd6a81163d001af0694139d_s390x",
"product_identification_helper": {
"purl": "pkg:oci/rhcos@sha256:0c27a73a664b5a9113e17895806577ca1dc307402dd6a81163d001af0694139d?arch=s390x\u0026repository_url=registry.redhat.io/rhcos\u0026tag=414.92.202508041909-0"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-telemeter@sha256:0826a7a141c9139c28c7697e21d7e2776e13d079597b100218f03e82b2c46871_s390x",
"product": {
"name": "openshift4/ose-telemeter@sha256:0826a7a141c9139c28c7697e21d7e2776e13d079597b100218f03e82b2c46871_s390x",
"product_id": "openshift4/ose-telemeter@sha256:0826a7a141c9139c28c7697e21d7e2776e13d079597b100218f03e82b2c46871_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-telemeter@sha256:0826a7a141c9139c28c7697e21d7e2776e13d079597b100218f03e82b2c46871?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-telemeter\u0026tag=v4.14.0-202508051136.p0.g1f72681.assembly.stream.el8"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "openshift4/ose-cluster-autoscaler@sha256:ab25a0857a2a646e51a3623ce6620c9a9199b62acb4103e9c67dddf933db79bb_arm64",
"product": {
"name": "openshift4/ose-cluster-autoscaler@sha256:ab25a0857a2a646e51a3623ce6620c9a9199b62acb4103e9c67dddf933db79bb_arm64",
"product_id": "openshift4/ose-cluster-autoscaler@sha256:ab25a0857a2a646e51a3623ce6620c9a9199b62acb4103e9c67dddf933db79bb_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-autoscaler@sha256:ab25a0857a2a646e51a3623ce6620c9a9199b62acb4103e9c67dddf933db79bb?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler\u0026tag=v4.14.0-202508051136.p0.gd030dba.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-baremetal-machine-controllers@sha256:3df532d915e1475bdf7eaa0ce42a38ec46ad997dc01da9a69d55fd9617a69829_arm64",
"product": {
"name": "openshift4/ose-baremetal-machine-controllers@sha256:3df532d915e1475bdf7eaa0ce42a38ec46ad997dc01da9a69d55fd9617a69829_arm64",
"product_id": "openshift4/ose-baremetal-machine-controllers@sha256:3df532d915e1475bdf7eaa0ce42a38ec46ad997dc01da9a69d55fd9617a69829_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-machine-controllers@sha256:3df532d915e1475bdf7eaa0ce42a38ec46ad997dc01da9a69d55fd9617a69829?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-machine-controllers\u0026tag=v4.14.0-202508051136.p0.gc7b46ef.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:64ffbfe8ac8679908aa48a5a2581c0fc5ff3b9579d63cc595d8c8007124d5555_arm64",
"product": {
"name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:64ffbfe8ac8679908aa48a5a2581c0fc5ff3b9579d63cc595d8c8007124d5555_arm64",
"product_id": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:64ffbfe8ac8679908aa48a5a2581c0fc5ff3b9579d63cc595d8c8007124d5555_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-etcd-rhel8-operator@sha256:64ffbfe8ac8679908aa48a5a2581c0fc5ff3b9579d63cc595d8c8007124d5555?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-etcd-rhel8-operator\u0026tag=v4.14.0-202508051136.p0.g9abf7d2.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-monitoring-operator@sha256:698c36159e10baa92873718dcd7e1ff59786b31def7a326a282abe8c51a89ce5_arm64",
"product": {
"name": "openshift4/ose-cluster-monitoring-operator@sha256:698c36159e10baa92873718dcd7e1ff59786b31def7a326a282abe8c51a89ce5_arm64",
"product_id": "openshift4/ose-cluster-monitoring-operator@sha256:698c36159e10baa92873718dcd7e1ff59786b31def7a326a282abe8c51a89ce5_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-monitoring-operator@sha256:698c36159e10baa92873718dcd7e1ff59786b31def7a326a282abe8c51a89ce5?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-monitoring-operator\u0026tag=v4.14.0-202508051136.p0.ge095038.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-network-operator@sha256:0191a12fa2ba1d5f19f638663125f0c5fccebd616ca67a396928f41cadd988dd_arm64",
"product": {
"name": "openshift4/ose-cluster-network-operator@sha256:0191a12fa2ba1d5f19f638663125f0c5fccebd616ca67a396928f41cadd988dd_arm64",
"product_id": "openshift4/ose-cluster-network-operator@sha256:0191a12fa2ba1d5f19f638663125f0c5fccebd616ca67a396928f41cadd988dd_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-network-operator@sha256:0191a12fa2ba1d5f19f638663125f0c5fccebd616ca67a396928f41cadd988dd?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-network-operator\u0026tag=v4.14.0-202508051136.p0.gc7f9fb8.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-node-tuning-operator@sha256:d613d24c5aa9099f29ea86c4d899a956637a029ccb1f5accde01de17ccf663d2_arm64",
"product": {
"name": "openshift4/ose-cluster-node-tuning-operator@sha256:d613d24c5aa9099f29ea86c4d899a956637a029ccb1f5accde01de17ccf663d2_arm64",
"product_id": "openshift4/ose-cluster-node-tuning-operator@sha256:d613d24c5aa9099f29ea86c4d899a956637a029ccb1f5accde01de17ccf663d2_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-node-tuning-operator@sha256:d613d24c5aa9099f29ea86c4d899a956637a029ccb1f5accde01de17ccf663d2?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-operator\u0026tag=v4.14.0-202508041906.p0.g5511c8d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:d613d24c5aa9099f29ea86c4d899a956637a029ccb1f5accde01de17ccf663d2_arm64",
"product": {
"name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:d613d24c5aa9099f29ea86c4d899a956637a029ccb1f5accde01de17ccf663d2_arm64",
"product_id": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:d613d24c5aa9099f29ea86c4d899a956637a029ccb1f5accde01de17ccf663d2_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-node-tuning-rhel9-operator@sha256:d613d24c5aa9099f29ea86c4d899a956637a029ccb1f5accde01de17ccf663d2?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator\u0026tag=v4.14.0-202508041906.p0.g5511c8d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-version-operator@sha256:fe8197c9f7e160f356f64c0583d24159b0507ff0d58e2444a0b2197c07342dd1_arm64",
"product": {
"name": "openshift4/ose-cluster-version-operator@sha256:fe8197c9f7e160f356f64c0583d24159b0507ff0d58e2444a0b2197c07342dd1_arm64",
"product_id": "openshift4/ose-cluster-version-operator@sha256:fe8197c9f7e160f356f64c0583d24159b0507ff0d58e2444a0b2197c07342dd1_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-version-operator@sha256:fe8197c9f7e160f356f64c0583d24159b0507ff0d58e2444a0b2197c07342dd1?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-version-operator\u0026tag=v4.14.0-202508051136.p0.ga1bf930.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-configmap-reloader@sha256:c6c663b2a75b86cd5d6a99eae7629ec239380f51eef689271830901f9014eb79_arm64",
"product": {
"name": "openshift4/ose-configmap-reloader@sha256:c6c663b2a75b86cd5d6a99eae7629ec239380f51eef689271830901f9014eb79_arm64",
"product_id": "openshift4/ose-configmap-reloader@sha256:c6c663b2a75b86cd5d6a99eae7629ec239380f51eef689271830901f9014eb79_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-configmap-reloader@sha256:c6c663b2a75b86cd5d6a99eae7629ec239380f51eef689271830901f9014eb79?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-configmap-reloader\u0026tag=v4.14.0-202508051136.p0.g716a0c3.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-coredns@sha256:c2325cdc93e8407afd7b5b58f9af06000033cff0a48fa4e3e7a2428dea8499c6_arm64",
"product": {
"name": "openshift4/ose-coredns@sha256:c2325cdc93e8407afd7b5b58f9af06000033cff0a48fa4e3e7a2428dea8499c6_arm64",
"product_id": "openshift4/ose-coredns@sha256:c2325cdc93e8407afd7b5b58f9af06000033cff0a48fa4e3e7a2428dea8499c6_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-coredns@sha256:c2325cdc93e8407afd7b5b58f9af06000033cff0a48fa4e3e7a2428dea8499c6?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-coredns\u0026tag=v4.14.0-202508051136.p0.gfdd6037.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-external-attacher@sha256:440fbf138439b154a5b56baa8b31b86a452f3b4b5754180c27d914e33548568e_arm64",
"product": {
"name": "openshift4/ose-csi-external-attacher@sha256:440fbf138439b154a5b56baa8b31b86a452f3b4b5754180c27d914e33548568e_arm64",
"product_id": "openshift4/ose-csi-external-attacher@sha256:440fbf138439b154a5b56baa8b31b86a452f3b4b5754180c27d914e33548568e_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-attacher@sha256:440fbf138439b154a5b56baa8b31b86a452f3b4b5754180c27d914e33548568e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-attacher\u0026tag=v4.14.0-202508051136.p0.g06e8ce0.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-external-attacher-rhel8@sha256:440fbf138439b154a5b56baa8b31b86a452f3b4b5754180c27d914e33548568e_arm64",
"product": {
"name": "openshift4/ose-csi-external-attacher-rhel8@sha256:440fbf138439b154a5b56baa8b31b86a452f3b4b5754180c27d914e33548568e_arm64",
"product_id": "openshift4/ose-csi-external-attacher-rhel8@sha256:440fbf138439b154a5b56baa8b31b86a452f3b4b5754180c27d914e33548568e_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-attacher-rhel8@sha256:440fbf138439b154a5b56baa8b31b86a452f3b4b5754180c27d914e33548568e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-attacher-rhel8\u0026tag=v4.14.0-202508051136.p0.g06e8ce0.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-livenessprobe@sha256:8ef322ec8c5bcc61734c8379d1ac6ed18c769b1486d7dc64cc102da8b427259e_arm64",
"product": {
"name": "openshift4/ose-csi-livenessprobe@sha256:8ef322ec8c5bcc61734c8379d1ac6ed18c769b1486d7dc64cc102da8b427259e_arm64",
"product_id": "openshift4/ose-csi-livenessprobe@sha256:8ef322ec8c5bcc61734c8379d1ac6ed18c769b1486d7dc64cc102da8b427259e_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-livenessprobe@sha256:8ef322ec8c5bcc61734c8379d1ac6ed18c769b1486d7dc64cc102da8b427259e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-livenessprobe\u0026tag=v4.14.0-202508051136.p0.ga9bcbde.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:8ef322ec8c5bcc61734c8379d1ac6ed18c769b1486d7dc64cc102da8b427259e_arm64",
"product": {
"name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:8ef322ec8c5bcc61734c8379d1ac6ed18c769b1486d7dc64cc102da8b427259e_arm64",
"product_id": "openshift4/ose-csi-livenessprobe-rhel8@sha256:8ef322ec8c5bcc61734c8379d1ac6ed18c769b1486d7dc64cc102da8b427259e_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-livenessprobe-rhel8@sha256:8ef322ec8c5bcc61734c8379d1ac6ed18c769b1486d7dc64cc102da8b427259e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8\u0026tag=v4.14.0-202508051136.p0.ga9bcbde.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:9666ce8444c17846928347d467951b960d7f83c2bfedb7db85b93001103fc897_arm64",
"product": {
"name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:9666ce8444c17846928347d467951b960d7f83c2bfedb7db85b93001103fc897_arm64",
"product_id": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:9666ce8444c17846928347d467951b960d7f83c2bfedb7db85b93001103fc897_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-node-driver-registrar-rhel8@sha256:9666ce8444c17846928347d467951b960d7f83c2bfedb7db85b93001103fc897?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8\u0026tag=v4.14.0-202508051136.p0.g9dcaa7f.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-node-driver-registrar@sha256:9666ce8444c17846928347d467951b960d7f83c2bfedb7db85b93001103fc897_arm64",
"product": {
"name": "openshift4/ose-csi-node-driver-registrar@sha256:9666ce8444c17846928347d467951b960d7f83c2bfedb7db85b93001103fc897_arm64",
"product_id": "openshift4/ose-csi-node-driver-registrar@sha256:9666ce8444c17846928347d467951b960d7f83c2bfedb7db85b93001103fc897_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-node-driver-registrar@sha256:9666ce8444c17846928347d467951b960d7f83c2bfedb7db85b93001103fc897?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-node-driver-registrar\u0026tag=v4.14.0-202508051136.p0.g9dcaa7f.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:1e5a6e0db6175799fb137377171b7ea06d55ec0f42ad2ef5930076cad0687b9c_arm64",
"product": {
"name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:1e5a6e0db6175799fb137377171b7ea06d55ec0f42ad2ef5930076cad0687b9c_arm64",
"product_id": "openshift4/ose-csi-external-provisioner-rhel8@sha256:1e5a6e0db6175799fb137377171b7ea06d55ec0f42ad2ef5930076cad0687b9c_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-provisioner-rhel8@sha256:1e5a6e0db6175799fb137377171b7ea06d55ec0f42ad2ef5930076cad0687b9c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8\u0026tag=v4.14.0-202508051136.p0.ge18ed7f.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-external-provisioner@sha256:1e5a6e0db6175799fb137377171b7ea06d55ec0f42ad2ef5930076cad0687b9c_arm64",
"product": {
"name": "openshift4/ose-csi-external-provisioner@sha256:1e5a6e0db6175799fb137377171b7ea06d55ec0f42ad2ef5930076cad0687b9c_arm64",
"product_id": "openshift4/ose-csi-external-provisioner@sha256:1e5a6e0db6175799fb137377171b7ea06d55ec0f42ad2ef5930076cad0687b9c_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-provisioner@sha256:1e5a6e0db6175799fb137377171b7ea06d55ec0f42ad2ef5930076cad0687b9c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-provisioner\u0026tag=v4.14.0-202508051136.p0.ge18ed7f.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/driver-toolkit-rhel9@sha256:a117fc84d2f0f6d5cb8cbc234db7711e78b98237d36a05cd8d6100f43459b479_arm64",
"product": {
"name": "openshift4/driver-toolkit-rhel9@sha256:a117fc84d2f0f6d5cb8cbc234db7711e78b98237d36a05cd8d6100f43459b479_arm64",
"product_id": "openshift4/driver-toolkit-rhel9@sha256:a117fc84d2f0f6d5cb8cbc234db7711e78b98237d36a05cd8d6100f43459b479_arm64",
"product_identification_helper": {
"purl": "pkg:oci/driver-toolkit-rhel9@sha256:a117fc84d2f0f6d5cb8cbc234db7711e78b98237d36a05cd8d6100f43459b479?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/driver-toolkit-rhel9\u0026tag=v4.14.0-202508041906.p0.gcafed17.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-oauth-proxy@sha256:6f0ca43bb54f59cc2146c34a4d1465be8c2cc100e81fa2a2dfe265d1e29d7897_arm64",
"product": {
"name": "openshift4/ose-oauth-proxy@sha256:6f0ca43bb54f59cc2146c34a4d1465be8c2cc100e81fa2a2dfe265d1e29d7897_arm64",
"product_id": "openshift4/ose-oauth-proxy@sha256:6f0ca43bb54f59cc2146c34a4d1465be8c2cc100e81fa2a2dfe265d1e29d7897_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-oauth-proxy@sha256:6f0ca43bb54f59cc2146c34a4d1465be8c2cc100e81fa2a2dfe265d1e29d7897?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-proxy\u0026tag=v4.14.0-202508051136.p0.ga4a2f27.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-prometheus-alertmanager@sha256:fb4c156abe4276e84bf64ef83219040b4fb1d2daa97cdc049b4ccae5d29d5bf3_arm64",
"product": {
"name": "openshift4/ose-prometheus-alertmanager@sha256:fb4c156abe4276e84bf64ef83219040b4fb1d2daa97cdc049b4ccae5d29d5bf3_arm64",
"product_id": "openshift4/ose-prometheus-alertmanager@sha256:fb4c156abe4276e84bf64ef83219040b4fb1d2daa97cdc049b4ccae5d29d5bf3_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-alertmanager@sha256:fb4c156abe4276e84bf64ef83219040b4fb1d2daa97cdc049b4ccae5d29d5bf3?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-alertmanager\u0026tag=v4.14.0-202508051136.p0.ge372516.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-prometheus-node-exporter@sha256:bf6bf482ea76e1f0ddfd3090e8b4d64f1024f0703fc7ac365a5d31a9a5be57b4_arm64",
"product": {
"name": "openshift4/ose-prometheus-node-exporter@sha256:bf6bf482ea76e1f0ddfd3090e8b4d64f1024f0703fc7ac365a5d31a9a5be57b4_arm64",
"product_id": "openshift4/ose-prometheus-node-exporter@sha256:bf6bf482ea76e1f0ddfd3090e8b4d64f1024f0703fc7ac365a5d31a9a5be57b4_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-node-exporter@sha256:bf6bf482ea76e1f0ddfd3090e8b4d64f1024f0703fc7ac365a5d31a9a5be57b4?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-node-exporter\u0026tag=v4.14.0-202508051136.p0.g5ee0a9d.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-prometheus@sha256:4f59033a9f9627a84ecdf353a6f8ad7344320f9b87d259309786e1a5503ac7ed_arm64",
"product": {
"name": "openshift4/ose-prometheus@sha256:4f59033a9f9627a84ecdf353a6f8ad7344320f9b87d259309786e1a5503ac7ed_arm64",
"product_id": "openshift4/ose-prometheus@sha256:4f59033a9f9627a84ecdf353a6f8ad7344320f9b87d259309786e1a5503ac7ed_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus@sha256:4f59033a9f9627a84ecdf353a6f8ad7344320f9b87d259309786e1a5503ac7ed?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus\u0026tag=v4.14.0-202508051136.p0.g3aff0d1.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ironic-agent-rhel9@sha256:5e0cbfdc40924be9b89b5b659ad4425a0050c1f31bda3aa28be0e996b7fc1f75_arm64",
"product": {
"name": "openshift4/ose-ironic-agent-rhel9@sha256:5e0cbfdc40924be9b89b5b659ad4425a0050c1f31bda3aa28be0e996b7fc1f75_arm64",
"product_id": "openshift4/ose-ironic-agent-rhel9@sha256:5e0cbfdc40924be9b89b5b659ad4425a0050c1f31bda3aa28be0e996b7fc1f75_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ironic-agent-rhel9@sha256:5e0cbfdc40924be9b89b5b659ad4425a0050c1f31bda3aa28be0e996b7fc1f75?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-agent-rhel9\u0026tag=v4.14.0-202508041906.p0.ge839a4e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ironic-rhel9@sha256:3f4b7b8f7fec5225844a100864c44602285306e62af1328b2f203e6df4685bb2_arm64",
"product": {
"name": "openshift4/ose-ironic-rhel9@sha256:3f4b7b8f7fec5225844a100864c44602285306e62af1328b2f203e6df4685bb2_arm64",
"product_id": "openshift4/ose-ironic-rhel9@sha256:3f4b7b8f7fec5225844a100864c44602285306e62af1328b2f203e6df4685bb2_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ironic-rhel9@sha256:3f4b7b8f7fec5225844a100864c44602285306e62af1328b2f203e6df4685bb2?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-rhel9\u0026tag=v4.14.0-202508041906.p0.g87eb83f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:168e63d80c4f0691d7130bff2e5438c0a0ca12e27568320cfea917ea54893610_arm64",
"product": {
"name": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:168e63d80c4f0691d7130bff2e5438c0a0ca12e27568320cfea917ea54893610_arm64",
"product_id": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:168e63d80c4f0691d7130bff2e5438c0a0ca12e27568320cfea917ea54893610_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ironic-machine-os-downloader-rhel9@sha256:168e63d80c4f0691d7130bff2e5438c0a0ca12e27568320cfea917ea54893610?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9\u0026tag=v4.14.0-202508041906.p0.g7b56c30.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ironic-static-ip-manager-rhel9@sha256:0863cb27903efd644bc01f287f11cf52df07c97906d676efd5436cc8c7dc4b21_arm64",
"product": {
"name": "openshift4/ose-ironic-static-ip-manager-rhel9@sha256:0863cb27903efd644bc01f287f11cf52df07c97906d676efd5436cc8c7dc4b21_arm64",
"product_id": "openshift4/ose-ironic-static-ip-manager-rhel9@sha256:0863cb27903efd644bc01f287f11cf52df07c97906d676efd5436cc8c7dc4b21_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ironic-static-ip-manager-rhel9@sha256:0863cb27903efd644bc01f287f11cf52df07c97906d676efd5436cc8c7dc4b21?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9\u0026tag=v4.14.0-202508041906.p0.g1b194fd.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-kube-proxy@sha256:37825463ff3c766b5834cbcb9f09a4243ef4c30b559a694ed7e848e4141ddf30_arm64",
"product": {
"name": "openshift4/ose-kube-proxy@sha256:37825463ff3c766b5834cbcb9f09a4243ef4c30b559a694ed7e848e4141ddf30_arm64",
"product_id": "openshift4/ose-kube-proxy@sha256:37825463ff3c766b5834cbcb9f09a4243ef4c30b559a694ed7e848e4141ddf30_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-proxy@sha256:37825463ff3c766b5834cbcb9f09a4243ef4c30b559a694ed7e848e4141ddf30?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-proxy\u0026tag=v4.14.0-202508051136.p0.g1f611c5.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-kube-rbac-proxy@sha256:557b385da5e64d2bb4b2fe53dcf3ab5c64d77edb89c14806f63dc25d8479c4b6_arm64",
"product": {
"name": "openshift4/ose-kube-rbac-proxy@sha256:557b385da5e64d2bb4b2fe53dcf3ab5c64d77edb89c14806f63dc25d8479c4b6_arm64",
"product_id": "openshift4/ose-kube-rbac-proxy@sha256:557b385da5e64d2bb4b2fe53dcf3ab5c64d77edb89c14806f63dc25d8479c4b6_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-rbac-proxy@sha256:557b385da5e64d2bb4b2fe53dcf3ab5c64d77edb89c14806f63dc25d8479c4b6?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-rbac-proxy\u0026tag=v4.14.0-202508051136.p0.gb8b8259.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-kube-state-metrics@sha256:b721e9455b36c55c93f5d6557d623bbb4b5a47abd046aa85dbb95ba5cdf76819_arm64",
"product": {
"name": "openshift4/ose-kube-state-metrics@sha256:b721e9455b36c55c93f5d6557d623bbb4b5a47abd046aa85dbb95ba5cdf76819_arm64",
"product_id": "openshift4/ose-kube-state-metrics@sha256:b721e9455b36c55c93f5d6557d623bbb4b5a47abd046aa85dbb95ba5cdf76819_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-state-metrics@sha256:b721e9455b36c55c93f5d6557d623bbb4b5a47abd046aa85dbb95ba5cdf76819?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-state-metrics\u0026tag=v4.14.0-202508051136.p0.gdb0c549.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-operator-marketplace@sha256:143a72d5dd62715fd9a6b17ac29a12c33a63e7fa0a735f6c4a6e47c4f79c1ad4_arm64",
"product": {
"name": "openshift4/ose-operator-marketplace@sha256:143a72d5dd62715fd9a6b17ac29a12c33a63e7fa0a735f6c4a6e47c4f79c1ad4_arm64",
"product_id": "openshift4/ose-operator-marketplace@sha256:143a72d5dd62715fd9a6b17ac29a12c33a63e7fa0a735f6c4a6e47c4f79c1ad4_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-marketplace@sha256:143a72d5dd62715fd9a6b17ac29a12c33a63e7fa0a735f6c4a6e47c4f79c1ad4?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-marketplace\u0026tag=v4.14.0-202508051136.p0.g363eb42.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-monitoring-plugin-rhel8@sha256:d4b829294c652743799cb88b624b298d64f7acbcd341b315f87348061db94a1e_arm64",
"product": {
"name": "openshift4/ose-monitoring-plugin-rhel8@sha256:d4b829294c652743799cb88b624b298d64f7acbcd341b315f87348061db94a1e_arm64",
"product_id": "openshift4/ose-monitoring-plugin-rhel8@sha256:d4b829294c652743799cb88b624b298d64f7acbcd341b315f87348061db94a1e_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-monitoring-plugin-rhel8@sha256:d4b829294c652743799cb88b624b298d64f7acbcd341b315f87348061db94a1e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8\u0026tag=v4.14.0-202508051136.p0.g4fa7043.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-multus-cni@sha256:0acd55fc0c9effea947f3d208fc2ffd87d06986f0fbd621205039b43a315b87b_arm64",
"product": {
"name": "openshift4/ose-multus-cni@sha256:0acd55fc0c9effea947f3d208fc2ffd87d06986f0fbd621205039b43a315b87b_arm64",
"product_id": "openshift4/ose-multus-cni@sha256:0acd55fc0c9effea947f3d208fc2ffd87d06986f0fbd621205039b43a315b87b_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-cni@sha256:0acd55fc0c9effea947f3d208fc2ffd87d06986f0fbd621205039b43a315b87b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-cni\u0026tag=v4.14.0-202508051136.p0.g8e48cb0.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-oauth-server-rhel8@sha256:39f703dd144a8aa3647528fabab8f36efa75105bac5a0b6b4832d4d1251302bd_arm64",
"product": {
"name": "openshift4/ose-oauth-server-rhel8@sha256:39f703dd144a8aa3647528fabab8f36efa75105bac5a0b6b4832d4d1251302bd_arm64",
"product_id": "openshift4/ose-oauth-server-rhel8@sha256:39f703dd144a8aa3647528fabab8f36efa75105bac5a0b6b4832d4d1251302bd_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-oauth-server-rhel8@sha256:39f703dd144a8aa3647528fabab8f36efa75105bac5a0b6b4832d4d1251302bd?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-server-rhel8\u0026tag=v4.14.0-202508051136.p0.g35f4739.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/oc-mirror-plugin-rhel8@sha256:97c1127e546f0b8ed2155ccd71f537729af4c524fafc20829559c79588e192dd_arm64",
"product": {
"name": "openshift4/oc-mirror-plugin-rhel8@sha256:97c1127e546f0b8ed2155ccd71f537729af4c524fafc20829559c79588e192dd_arm64",
"product_id": "openshift4/oc-mirror-plugin-rhel8@sha256:97c1127e546f0b8ed2155ccd71f537729af4c524fafc20829559c79588e192dd_arm64",
"product_identification_helper": {
"purl": "pkg:oci/oc-mirror-plugin-rhel8@sha256:97c1127e546f0b8ed2155ccd71f537729af4c524fafc20829559c79588e192dd?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/oc-mirror-plugin-rhel8\u0026tag=v4.14.0-202508051136.p0.g056043d.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-docker-builder@sha256:0e27740038b6e514fd8f604aac444d54813a700f0e2b60f979314eaa2eae69fd_arm64",
"product": {
"name": "openshift4/ose-docker-builder@sha256:0e27740038b6e514fd8f604aac444d54813a700f0e2b60f979314eaa2eae69fd_arm64",
"product_id": "openshift4/ose-docker-builder@sha256:0e27740038b6e514fd8f604aac444d54813a700f0e2b60f979314eaa2eae69fd_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-docker-builder@sha256:0e27740038b6e514fd8f604aac444d54813a700f0e2b60f979314eaa2eae69fd?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-docker-builder\u0026tag=v4.14.0-202508051136.p0.gcdeff52.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cli@sha256:9b6c83377dce90befd1b6af1a1839624fcefd0b75cb5e1fa057ae810de1f9fec_arm64",
"product": {
"name": "openshift4/ose-cli@sha256:9b6c83377dce90befd1b6af1a1839624fcefd0b75cb5e1fa057ae810de1f9fec_arm64",
"product_id": "openshift4/ose-cli@sha256:9b6c83377dce90befd1b6af1a1839624fcefd0b75cb5e1fa057ae810de1f9fec_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cli@sha256:9b6c83377dce90befd1b6af1a1839624fcefd0b75cb5e1fa057ae810de1f9fec?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cli\u0026tag=v4.14.0-202508051136.p0.g44b3ac2.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-console@sha256:84f627f620f23b0aff57a02889e550891fb6f5ba12fb86de271d8a729aa19c24_arm64",
"product": {
"name": "openshift4/ose-console@sha256:84f627f620f23b0aff57a02889e550891fb6f5ba12fb86de271d8a729aa19c24_arm64",
"product_id": "openshift4/ose-console@sha256:84f627f620f23b0aff57a02889e550891fb6f5ba12fb86de271d8a729aa19c24_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-console@sha256:84f627f620f23b0aff57a02889e550891fb6f5ba12fb86de271d8a729aa19c24?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-console\u0026tag=v4.14.0-202508051136.p0.g477c659.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-console-operator@sha256:26c27549122018c26e2753d25e0119c8cd267cef2bb6078daac9acaa74028e65_arm64",
"product": {
"name": "openshift4/ose-console-operator@sha256:26c27549122018c26e2753d25e0119c8cd267cef2bb6078daac9acaa74028e65_arm64",
"product_id": "openshift4/ose-console-operator@sha256:26c27549122018c26e2753d25e0119c8cd267cef2bb6078daac9acaa74028e65_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-console-operator@sha256:26c27549122018c26e2753d25e0119c8cd267cef2bb6078daac9acaa74028e65?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-console-operator\u0026tag=v4.14.0-202508051136.p0.ge5d3f29.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-deployer@sha256:b47e548ca6e71416ca9bd8f740a2e638cb511d5dc3837c8f165415095e80755d_arm64",
"product": {
"name": "openshift4/ose-deployer@sha256:b47e548ca6e71416ca9bd8f740a2e638cb511d5dc3837c8f165415095e80755d_arm64",
"product_id": "openshift4/ose-deployer@sha256:b47e548ca6e71416ca9bd8f740a2e638cb511d5dc3837c8f165415095e80755d_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-deployer@sha256:b47e548ca6e71416ca9bd8f740a2e638cb511d5dc3837c8f165415095e80755d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-deployer\u0026tag=v4.14.0-202508051136.p0.g44b3ac2.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-haproxy-router@sha256:038847ab4169e185f3a9d72f7dfa9f6a346b1fa6e53a5bf9a528140c6bc6cfa9_arm64",
"product": {
"name": "openshift4/ose-haproxy-router@sha256:038847ab4169e185f3a9d72f7dfa9f6a346b1fa6e53a5bf9a528140c6bc6cfa9_arm64",
"product_id": "openshift4/ose-haproxy-router@sha256:038847ab4169e185f3a9d72f7dfa9f6a346b1fa6e53a5bf9a528140c6bc6cfa9_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-haproxy-router@sha256:038847ab4169e185f3a9d72f7dfa9f6a346b1fa6e53a5bf9a528140c6bc6cfa9?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-haproxy-router\u0026tag=v4.14.0-202508051136.p0.gc3a2430.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-hyperkube-rhel9@sha256:6de324b22185e68abf17413fe27a6940b86b826b31f1fef94aec21c96008dcc3_arm64",
"product": {
"name": "openshift4/ose-hyperkube-rhel9@sha256:6de324b22185e68abf17413fe27a6940b86b826b31f1fef94aec21c96008dcc3_arm64",
"product_id": "openshift4/ose-hyperkube-rhel9@sha256:6de324b22185e68abf17413fe27a6940b86b826b31f1fef94aec21c96008dcc3_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-hyperkube-rhel9@sha256:6de324b22185e68abf17413fe27a6940b86b826b31f1fef94aec21c96008dcc3?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-hyperkube-rhel9\u0026tag=v4.14.0-202508041906.p0.g03a907c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-keepalived-ipfailover@sha256:39708c758d468f9ca1327cf631f20ce6ef7bd6c1231bce85459404ed79fc86aa_arm64",
"product": {
"name": "openshift4/ose-keepalived-ipfailover@sha256:39708c758d468f9ca1327cf631f20ce6ef7bd6c1231bce85459404ed79fc86aa_arm64",
"product_id": "openshift4/ose-keepalived-ipfailover@sha256:39708c758d468f9ca1327cf631f20ce6ef7bd6c1231bce85459404ed79fc86aa_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-keepalived-ipfailover@sha256:39708c758d468f9ca1327cf631f20ce6ef7bd6c1231bce85459404ed79fc86aa?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-keepalived-ipfailover\u0026tag=v4.14.0-202508051136.p0.g03e5f40.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-pod@sha256:3ac09533a57b868380a3805bb6cb359d4aa77a595d78b22cf36c886c32bb8362_arm64",
"product": {
"name": "openshift4/ose-pod@sha256:3ac09533a57b868380a3805bb6cb359d4aa77a595d78b22cf36c886c32bb8362_arm64",
"product_id": "openshift4/ose-pod@sha256:3ac09533a57b868380a3805bb6cb359d4aa77a595d78b22cf36c886c32bb8362_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-pod@sha256:3ac09533a57b868380a3805bb6cb359d4aa77a595d78b22cf36c886c32bb8362?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-pod\u0026tag=v4.14.0-202508051136.p0.g03a907c.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-docker-registry@sha256:f47943cfb4c87f9c5957b979f617757d1003c2e478988ee36d2123f5b7d3fb1e_arm64",
"product": {
"name": "openshift4/ose-docker-registry@sha256:f47943cfb4c87f9c5957b979f617757d1003c2e478988ee36d2123f5b7d3fb1e_arm64",
"product_id": "openshift4/ose-docker-registry@sha256:f47943cfb4c87f9c5957b979f617757d1003c2e478988ee36d2123f5b7d3fb1e_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-docker-registry@sha256:f47943cfb4c87f9c5957b979f617757d1003c2e478988ee36d2123f5b7d3fb1e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-docker-registry\u0026tag=v4.14.0-202508051136.p0.gce0483f.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-tests@sha256:eb0c8b9809dfab2c7788dbc9004a6e16d915fcc72c2ff76d58a54318d14e8596_arm64",
"product": {
"name": "openshift4/ose-tests@sha256:eb0c8b9809dfab2c7788dbc9004a6e16d915fcc72c2ff76d58a54318d14e8596_arm64",
"product_id": "openshift4/ose-tests@sha256:eb0c8b9809dfab2c7788dbc9004a6e16d915fcc72c2ff76d58a54318d14e8596_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-tests@sha256:eb0c8b9809dfab2c7788dbc9004a6e16d915fcc72c2ff76d58a54318d14e8596?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-tests\u0026tag=v4.14.0-202508051136.p0.g61448fa.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-openshift-state-metrics-rhel8@sha256:5bb6ca3a15f99c9987b27d11a6a27652707774d1654defc7f18da6107a83fdfb_arm64",
"product": {
"name": "openshift4/ose-openshift-state-metrics-rhel8@sha256:5bb6ca3a15f99c9987b27d11a6a27652707774d1654defc7f18da6107a83fdfb_arm64",
"product_id": "openshift4/ose-openshift-state-metrics-rhel8@sha256:5bb6ca3a15f99c9987b27d11a6a27652707774d1654defc7f18da6107a83fdfb_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openshift-state-metrics-rhel8@sha256:5bb6ca3a15f99c9987b27d11a6a27652707774d1654defc7f18da6107a83fdfb?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel8\u0026tag=v4.14.0-202508051136.p0.gdff4b0f.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-operator-lifecycle-manager@sha256:a361d57f1f0c190f6900f5eebaf955c1f00122686a86373333d8bee30214ba22_arm64",
"product": {
"name": "openshift4/ose-operator-lifecycle-manager@sha256:a361d57f1f0c190f6900f5eebaf955c1f00122686a86373333d8bee30214ba22_arm64",
"product_id": "openshift4/ose-operator-lifecycle-manager@sha256:a361d57f1f0c190f6900f5eebaf955c1f00122686a86373333d8bee30214ba22_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-lifecycle-manager@sha256:a361d57f1f0c190f6900f5eebaf955c1f00122686a86373333d8bee30214ba22?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-lifecycle-manager\u0026tag=v4.14.0-202508051136.p0.g15d5584.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-operator-registry@sha256:88f30275ce1003de1f05b4f81dc55234f7a74957f784bbe5153c30ceb4f028ae_arm64",
"product": {
"name": "openshift4/ose-operator-registry@sha256:88f30275ce1003de1f05b4f81dc55234f7a74957f784bbe5153c30ceb4f028ae_arm64",
"product_id": "openshift4/ose-operator-registry@sha256:88f30275ce1003de1f05b4f81dc55234f7a74957f784bbe5153c30ceb4f028ae_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-registry@sha256:88f30275ce1003de1f05b4f81dc55234f7a74957f784bbe5153c30ceb4f028ae?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-registry\u0026tag=v4.14.0-202508051136.p0.g15d5584.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:ff2ec5e77b3dab73f049be0e1532b8b70740ec3487b0fbc3c5e4f499334bea1f_arm64",
"product": {
"name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:ff2ec5e77b3dab73f049be0e1532b8b70740ec3487b0fbc3c5e4f499334bea1f_arm64",
"product_id": "openshift4/ose-agent-installer-api-server-rhel8@sha256:ff2ec5e77b3dab73f049be0e1532b8b70740ec3487b0fbc3c5e4f499334bea1f_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-api-server-rhel8@sha256:ff2ec5e77b3dab73f049be0e1532b8b70740ec3487b0fbc3c5e4f499334bea1f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8\u0026tag=v4.14.0-202508051136.p0.g6df4bf1.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:6f35133fafe548d84b423aa24180dee11e900fa2d40b654d65d7a7759228f074_arm64",
"product": {
"name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:6f35133fafe548d84b423aa24180dee11e900fa2d40b654d65d7a7759228f074_arm64",
"product_id": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:6f35133fafe548d84b423aa24180dee11e900fa2d40b654d65d7a7759228f074_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-csr-approver-rhel8@sha256:6f35133fafe548d84b423aa24180dee11e900fa2d40b654d65d7a7759228f074?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8\u0026tag=v4.14.0-202508051136.p0.g54aa57e.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:ee675e6670fbfff4ac14eeeb69250683fc95399f30b54e82c6abd9d590c84e02_arm64",
"product": {
"name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:ee675e6670fbfff4ac14eeeb69250683fc95399f30b54e82c6abd9d590c84e02_arm64",
"product_id": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:ee675e6670fbfff4ac14eeeb69250683fc95399f30b54e82c6abd9d590c84e02_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-node-agent-rhel9@sha256:ee675e6670fbfff4ac14eeeb69250683fc95399f30b54e82c6abd9d590c84e02?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9\u0026tag=v4.14.0-202508041906.p0.g91a7281.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:05c8aa4fa818b007987aa25c8fc5d6c4f8a29ed40f612faf066f641e681a5d8b_arm64",
"product": {
"name": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:05c8aa4fa818b007987aa25c8fc5d6c4f8a29ed40f612faf066f641e681a5d8b_arm64",
"product_id": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:05c8aa4fa818b007987aa25c8fc5d6c4f8a29ed40f612faf066f641e681a5d8b_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-orchestrator-rhel8@sha256:05c8aa4fa818b007987aa25c8fc5d6c4f8a29ed40f612faf066f641e681a5d8b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8\u0026tag=v4.14.0-202508051136.p0.g54aa57e.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-agent-installer-utils-rhel9@sha256:af6753cd1270b94efd1522e70850617bc81eed4a6ee5ca9b8a023bbbc8601264_arm64",
"product": {
"name": "openshift4/ose-agent-installer-utils-rhel9@sha256:af6753cd1270b94efd1522e70850617bc81eed4a6ee5ca9b8a023bbbc8601264_arm64",
"product_id": "openshift4/ose-agent-installer-utils-rhel9@sha256:af6753cd1270b94efd1522e70850617bc81eed4a6ee5ca9b8a023bbbc8601264_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-utils-rhel9@sha256:af6753cd1270b94efd1522e70850617bc81eed4a6ee5ca9b8a023bbbc8601264?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9\u0026tag=v4.14.0-202508041906.p0.gb3fa10c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-apiserver-network-proxy-rhel8@sha256:4d8523575892b27cf35de07dcc8dc0b5065869e637425278f4286a0c4fd02c41_arm64",
"product": {
"name": "openshift4/ose-apiserver-network-proxy-rhel8@sha256:4d8523575892b27cf35de07dcc8dc0b5065869e637425278f4286a0c4fd02c41_arm64",
"product_id": "openshift4/ose-apiserver-network-proxy-rhel8@sha256:4d8523575892b27cf35de07dcc8dc0b5065869e637425278f4286a0c4fd02c41_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-apiserver-network-proxy-rhel8@sha256:4d8523575892b27cf35de07dcc8dc0b5065869e637425278f4286a0c4fd02c41?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel8\u0026tag=v4.14.0-202508051136.p0.gf56c606.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:6ddf4e7ec83ecd7b53300b1de4bb1e93174440474aebf62ffd1532407c50686c_arm64",
"product": {
"name": "openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:6ddf4e7ec83ecd7b53300b1de4bb1e93174440474aebf62ffd1532407c50686c_arm64",
"product_id": "openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:6ddf4e7ec83ecd7b53300b1de4bb1e93174440474aebf62ffd1532407c50686c_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-cloud-controller-manager-rhel8@sha256:6ddf4e7ec83ecd7b53300b1de4bb1e93174440474aebf62ffd1532407c50686c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel8\u0026tag=v4.14.0-202508051136.p0.g9a7820e.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:a59e6b63f54caee040ffd75bf54216954249b78ba147f90669acf6f830bfcdf2_arm64",
"product": {
"name": "openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:a59e6b63f54caee040ffd75bf54216954249b78ba147f90669acf6f830bfcdf2_arm64",
"product_id": "openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:a59e6b63f54caee040ffd75bf54216954249b78ba147f90669acf6f830bfcdf2_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-cluster-api-controllers-rhel8@sha256:a59e6b63f54caee040ffd75bf54216954249b78ba147f90669acf6f830bfcdf2?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel8\u0026tag=v4.14.0-202508051136.p0.gdc084f2.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:f528c344afc073aa3f4c96cf6000d67e08ff28887b4943afea118e2cb9434b50_arm64",
"product": {
"name": "openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:f528c344afc073aa3f4c96cf6000d67e08ff28887b4943afea118e2cb9434b50_arm64",
"product_id": "openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:f528c344afc073aa3f4c96cf6000d67e08ff28887b4943afea118e2cb9434b50_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-ebs-csi-driver-rhel8@sha256:f528c344afc073aa3f4c96cf6000d67e08ff28887b4943afea118e2cb9434b50?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel8\u0026tag=v4.14.0-202508051136.p0.g4622dee.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:f6663fbb607529ca28d4e3f5daa7539cc17003bf42c956bb14ca0534e03d70ee_arm64",
"product": {
"name": "openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:f6663fbb607529ca28d4e3f5daa7539cc17003bf42c956bb14ca0534e03d70ee_arm64",
"product_id": "openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:f6663fbb607529ca28d4e3f5daa7539cc17003bf42c956bb14ca0534e03d70ee_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-ebs-csi-driver-rhel8-operator@sha256:f6663fbb607529ca28d4e3f5daa7539cc17003bf42c956bb14ca0534e03d70ee?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel8-operator\u0026tag=v4.14.0-202508051136.p0.g609879c.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:2d26154d989477f3c642e098013233a08c17fdce936e7ee59fc07898cf7e00ae_arm64",
"product": {
"name": "openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:2d26154d989477f3c642e098013233a08c17fdce936e7ee59fc07898cf7e00ae_arm64",
"product_id": "openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:2d26154d989477f3c642e098013233a08c17fdce936e7ee59fc07898cf7e00ae_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-pod-identity-webhook-rhel8@sha256:2d26154d989477f3c642e098013233a08c17fdce936e7ee59fc07898cf7e00ae?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel8\u0026tag=v4.14.0-202508051136.p0.g2c864ca.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:31f4d6b9dfb75a803f14526f810976430331f76e02445f0f045b4ad28c235ead_arm64",
"product": {
"name": "openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:31f4d6b9dfb75a803f14526f810976430331f76e02445f0f045b4ad28c235ead_arm64",
"product_id": "openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:31f4d6b9dfb75a803f14526f810976430331f76e02445f0f045b4ad28c235ead_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-cloud-controller-manager-rhel8@sha256:31f4d6b9dfb75a803f14526f810976430331f76e02445f0f045b4ad28c235ead?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel8\u0026tag=v4.14.0-202508051136.p0.g9ee3b74.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-azure-cloud-node-manager-rhel8@sha256:da8659617c4e3e9bdfe011deb412e9c41e62b755495351aabd563504df12b125_arm64",
"product": {
"name": "openshift4/ose-azure-cloud-node-manager-rhel8@sha256:da8659617c4e3e9bdfe011deb412e9c41e62b755495351aabd563504df12b125_arm64",
"product_id": "openshift4/ose-azure-cloud-node-manager-rhel8@sha256:da8659617c4e3e9bdfe011deb412e9c41e62b755495351aabd563504df12b125_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-cloud-node-manager-rhel8@sha256:da8659617c4e3e9bdfe011deb412e9c41e62b755495351aabd563504df12b125?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel8\u0026tag=v4.14.0-202508051136.p0.g9ee3b74.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:1734a9b4046c2bcd9b1fcdcdd50171360c48d4ebdca7639910b5635b5a156283_arm64",
"product": {
"name": "openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:1734a9b4046c2bcd9b1fcdcdd50171360c48d4ebdca7639910b5635b5a156283_arm64",
"product_id": "openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:1734a9b4046c2bcd9b1fcdcdd50171360c48d4ebdca7639910b5635b5a156283_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-cluster-api-controllers-rhel8@sha256:1734a9b4046c2bcd9b1fcdcdd50171360c48d4ebdca7639910b5635b5a156283?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel8\u0026tag=v4.14.0-202508051136.p0.g8c2203f.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-azure-disk-csi-driver-rhel8@sha256:c7622c161f21c63d78dd22d62fa6aa1a43902c55087c98a6739960d0d298a018_arm64",
"product": {
"name": "openshift4/ose-azure-disk-csi-driver-rhel8@sha256:c7622c161f21c63d78dd22d62fa6aa1a43902c55087c98a6739960d0d298a018_arm64",
"product_id": "openshift4/ose-azure-disk-csi-driver-rhel8@sha256:c7622c161f21c63d78dd22d62fa6aa1a43902c55087c98a6739960d0d298a018_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-disk-csi-driver-rhel8@sha256:c7622c161f21c63d78dd22d62fa6aa1a43902c55087c98a6739960d0d298a018?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8\u0026tag=v4.14.0-202508051136.p0.g6d3558a.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:97182449b5d4b16e7c0c3003592d0204614da6e46523ce08fb8712152f59e20f_arm64",
"product": {
"name": "openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:97182449b5d4b16e7c0c3003592d0204614da6e46523ce08fb8712152f59e20f_arm64",
"product_id": "openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:97182449b5d4b16e7c0c3003592d0204614da6e46523ce08fb8712152f59e20f_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-disk-csi-driver-rhel8-operator@sha256:97182449b5d4b16e7c0c3003592d0204614da6e46523ce08fb8712152f59e20f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8-operator\u0026tag=v4.14.0-202508051136.p0.g9189357.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-azure-file-csi-driver-rhel8@sha256:33a13131f4b96a452278eba3f8fffd769b77889dc666ef18ec69a01abeffecf7_arm64",
"product": {
"name": "openshift4/ose-azure-file-csi-driver-rhel8@sha256:33a13131f4b96a452278eba3f8fffd769b77889dc666ef18ec69a01abeffecf7_arm64",
"product_id": "openshift4/ose-azure-file-csi-driver-rhel8@sha256:33a13131f4b96a452278eba3f8fffd769b77889dc666ef18ec69a01abeffecf7_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-file-csi-driver-rhel8@sha256:33a13131f4b96a452278eba3f8fffd769b77889dc666ef18ec69a01abeffecf7?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel8\u0026tag=v4.14.0-202508051136.p0.g71fa09b.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:fcd3d618c65d130c9a5b93ce1d4847b35669d5f82ea31a8fff7efaa7c255665a_arm64",
"product": {
"name": "openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:fcd3d618c65d130c9a5b93ce1d4847b35669d5f82ea31a8fff7efaa7c255665a_arm64",
"product_id": "openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:fcd3d618c65d130c9a5b93ce1d4847b35669d5f82ea31a8fff7efaa7c255665a_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-file-csi-driver-operator-rhel8@sha256:fcd3d618c65d130c9a5b93ce1d4847b35669d5f82ea31a8fff7efaa7c255665a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel8\u0026tag=v4.14.0-202508051136.p0.g4469d80.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:3f2ee6286bffc222023df714ec4f7152398d9344229c124a9c5139ce0b4ded9f_arm64",
"product": {
"name": "openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:3f2ee6286bffc222023df714ec4f7152398d9344229c124a9c5139ce0b4ded9f_arm64",
"product_id": "openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:3f2ee6286bffc222023df714ec4f7152398d9344229c124a9c5139ce0b4ded9f_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-workload-identity-webhook-rhel8@sha256:3f2ee6286bffc222023df714ec4f7152398d9344229c124a9c5139ce0b4ded9f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel8\u0026tag=v4.14.0-202508051136.p0.g2cb8201.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-baremetal-installer-rhel8@sha256:123fca4d125ecca5a794523fe6f5821cffaa9b7708c123be1335d48460170135_arm64",
"product": {
"name": "openshift4/ose-baremetal-installer-rhel8@sha256:123fca4d125ecca5a794523fe6f5821cffaa9b7708c123be1335d48460170135_arm64",
"product_id": "openshift4/ose-baremetal-installer-rhel8@sha256:123fca4d125ecca5a794523fe6f5821cffaa9b7708c123be1335d48460170135_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-installer-rhel8@sha256:123fca4d125ecca5a794523fe6f5821cffaa9b7708c123be1335d48460170135?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-installer-rhel8\u0026tag=v4.14.0-202508051136.p0.gd92ca63.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-baremetal-rhel8-operator@sha256:ecaa837e8c42f505dd23f531974712a78f719a033b5e46bd5534c7d8930c004c_arm64",
"product": {
"name": "openshift4/ose-baremetal-rhel8-operator@sha256:ecaa837e8c42f505dd23f531974712a78f719a033b5e46bd5534c7d8930c004c_arm64",
"product_id": "openshift4/ose-baremetal-rhel8-operator@sha256:ecaa837e8c42f505dd23f531974712a78f719a033b5e46bd5534c7d8930c004c_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-rhel8-operator@sha256:ecaa837e8c42f505dd23f531974712a78f719a033b5e46bd5534c7d8930c004c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-rhel8-operator\u0026tag=v4.14.0-202508051136.p0.g483d019.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:11b7976eeab121b7f597ca16736f40e6e1d49914539f593f9f81aed711dd41ae_arm64",
"product": {
"name": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:11b7976eeab121b7f597ca16736f40e6e1d49914539f593f9f81aed711dd41ae_arm64",
"product_id": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:11b7976eeab121b7f597ca16736f40e6e1d49914539f593f9f81aed711dd41ae_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-runtimecfg-rhel8@sha256:11b7976eeab121b7f597ca16736f40e6e1d49914539f593f9f81aed711dd41ae?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel8\u0026tag=v4.14.0-202508051136.p0.g0ba9e55.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cli-artifacts@sha256:9b48513ad18f85278dabbd7286ab7fbc7d968f2633f014438ef4eaa3dafd49fb_arm64",
"product": {
"name": "openshift4/ose-cli-artifacts@sha256:9b48513ad18f85278dabbd7286ab7fbc7d968f2633f014438ef4eaa3dafd49fb_arm64",
"product_id": "openshift4/ose-cli-artifacts@sha256:9b48513ad18f85278dabbd7286ab7fbc7d968f2633f014438ef4eaa3dafd49fb_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cli-artifacts@sha256:9b48513ad18f85278dabbd7286ab7fbc7d968f2633f014438ef4eaa3dafd49fb?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cli-artifacts\u0026tag=v4.14.0-202508051136.p0.g44b3ac2.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cloud-credential-operator@sha256:60ed634cea042f3a63144b8262e310eccdcfcf3999972ef354ee670b62e95df6_arm64",
"product": {
"name": "openshift4/ose-cloud-credential-operator@sha256:60ed634cea042f3a63144b8262e310eccdcfcf3999972ef354ee670b62e95df6_arm64",
"product_id": "openshift4/ose-cloud-credential-operator@sha256:60ed634cea042f3a63144b8262e310eccdcfcf3999972ef354ee670b62e95df6_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cloud-credential-operator@sha256:60ed634cea042f3a63144b8262e310eccdcfcf3999972ef354ee670b62e95df6?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-credential-operator\u0026tag=v4.14.0-202508051136.p0.gc5e1412.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/cloud-network-config-controller-rhel8@sha256:57c2106a54dba0da94bf5281a81b00a5c7266b11f678c272ce27413a5bcd7c88_arm64",
"product": {
"name": "openshift4/cloud-network-config-controller-rhel8@sha256:57c2106a54dba0da94bf5281a81b00a5c7266b11f678c272ce27413a5bcd7c88_arm64",
"product_id": "openshift4/cloud-network-config-controller-rhel8@sha256:57c2106a54dba0da94bf5281a81b00a5c7266b11f678c272ce27413a5bcd7c88_arm64",
"product_identification_helper": {
"purl": "pkg:oci/cloud-network-config-controller-rhel8@sha256:57c2106a54dba0da94bf5281a81b00a5c7266b11f678c272ce27413a5bcd7c88?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/cloud-network-config-controller-rhel8\u0026tag=v4.14.0-202508051136.p0.g1bd0464.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-api-rhel8@sha256:221bfad073b894b9d51a1816541b68fe674e2dab5c0733b8372f4a5d71af63be_arm64",
"product": {
"name": "openshift4/ose-cluster-api-rhel8@sha256:221bfad073b894b9d51a1816541b68fe674e2dab5c0733b8372f4a5d71af63be_arm64",
"product_id": "openshift4/ose-cluster-api-rhel8@sha256:221bfad073b894b9d51a1816541b68fe674e2dab5c0733b8372f4a5d71af63be_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-api-rhel8@sha256:221bfad073b894b9d51a1816541b68fe674e2dab5c0733b8372f4a5d71af63be?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-api-rhel8\u0026tag=v4.14.0-202508051136.p0.gae83c55.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-authentication-operator@sha256:df81741da6fca76cb5cc5846aa18842c1f8090c9db74be9b09d0519ce8c343bc_arm64",
"product": {
"name": "openshift4/ose-cluster-authentication-operator@sha256:df81741da6fca76cb5cc5846aa18842c1f8090c9db74be9b09d0519ce8c343bc_arm64",
"product_id": "openshift4/ose-cluster-authentication-operator@sha256:df81741da6fca76cb5cc5846aa18842c1f8090c9db74be9b09d0519ce8c343bc_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-authentication-operator@sha256:df81741da6fca76cb5cc5846aa18842c1f8090c9db74be9b09d0519ce8c343bc?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-authentication-operator\u0026tag=v4.14.0-202508051136.p0.g9203d4d.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-autoscaler-operator@sha256:1ddf3eedd1f194c26d318f44e7ed0f5de6a4e2e170d54828aeb6df27642d0b4b_arm64",
"product": {
"name": "openshift4/ose-cluster-autoscaler-operator@sha256:1ddf3eedd1f194c26d318f44e7ed0f5de6a4e2e170d54828aeb6df27642d0b4b_arm64",
"product_id": "openshift4/ose-cluster-autoscaler-operator@sha256:1ddf3eedd1f194c26d318f44e7ed0f5de6a4e2e170d54828aeb6df27642d0b4b_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-autoscaler-operator@sha256:1ddf3eedd1f194c26d318f44e7ed0f5de6a4e2e170d54828aeb6df27642d0b4b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler-operator\u0026tag=v4.14.0-202508051136.p0.g32854ba.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:6d21a7ca6e3dad04b22a759c919ba4dc5e44c246f71e64346d8f998829696ce4_arm64",
"product": {
"name": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:6d21a7ca6e3dad04b22a759c919ba4dc5e44c246f71e64346d8f998829696ce4_arm64",
"product_id": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:6d21a7ca6e3dad04b22a759c919ba4dc5e44c246f71e64346d8f998829696ce4_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-baremetal-operator-rhel8@sha256:6d21a7ca6e3dad04b22a759c919ba4dc5e44c246f71e64346d8f998829696ce4?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel8\u0026tag=v4.14.0-202508051136.p0.gaffcfb5.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-bootstrap@sha256:a3e8a2bd2d0d85f2a114e610dd996b77b4aa3619a5e51c9347b91a6a5a5eea4f_arm64",
"product": {
"name": "openshift4/ose-cluster-bootstrap@sha256:a3e8a2bd2d0d85f2a114e610dd996b77b4aa3619a5e51c9347b91a6a5a5eea4f_arm64",
"product_id": "openshift4/ose-cluster-bootstrap@sha256:a3e8a2bd2d0d85f2a114e610dd996b77b4aa3619a5e51c9347b91a6a5a5eea4f_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-bootstrap@sha256:a3e8a2bd2d0d85f2a114e610dd996b77b4aa3619a5e51c9347b91a6a5a5eea4f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-bootstrap\u0026tag=v4.14.0-202508051136.p0.g93fba13.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-capi-operator-container-rhel8@sha256:f270054081c93b9daf07836766ef5abb08d4612bc3f8676981eb87308acf397b_arm64",
"product": {
"name": "openshift4/ose-cluster-capi-operator-container-rhel8@sha256:f270054081c93b9daf07836766ef5abb08d4612bc3f8676981eb87308acf397b_arm64",
"product_id": "openshift4/ose-cluster-capi-operator-container-rhel8@sha256:f270054081c93b9daf07836766ef5abb08d4612bc3f8676981eb87308acf397b_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-capi-operator-container-rhel8@sha256:f270054081c93b9daf07836766ef5abb08d4612bc3f8676981eb87308acf397b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capi-operator-container-rhel8\u0026tag=v4.14.0-202508051136.p0.g60cc3e6.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-capi-rhel8-operator@sha256:f270054081c93b9daf07836766ef5abb08d4612bc3f8676981eb87308acf397b_arm64",
"product": {
"name": "openshift4/ose-cluster-capi-rhel8-operator@sha256:f270054081c93b9daf07836766ef5abb08d4612bc3f8676981eb87308acf397b_arm64",
"product_id": "openshift4/ose-cluster-capi-rhel8-operator@sha256:f270054081c93b9daf07836766ef5abb08d4612bc3f8676981eb87308acf397b_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-capi-rhel8-operator@sha256:f270054081c93b9daf07836766ef5abb08d4612bc3f8676981eb87308acf397b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capi-rhel8-operator\u0026tag=v4.14.0-202508051136.p0.g60cc3e6.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:52976195f2d2b1f0d08fd8622934e99d3dbdbfd13d09ea06274e8516ef19bac7_arm64",
"product": {
"name": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:52976195f2d2b1f0d08fd8622934e99d3dbdbfd13d09ea06274e8516ef19bac7_arm64",
"product_id": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:52976195f2d2b1f0d08fd8622934e99d3dbdbfd13d09ea06274e8516ef19bac7_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:52976195f2d2b1f0d08fd8622934e99d3dbdbfd13d09ea06274e8516ef19bac7?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-operator-rhel8\u0026tag=v4.14.0-202508051136.p0.ga0b9c0d.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-config-operator@sha256:b5244488f9c48490aea8fb82d56b1ab0190ba3ae7496cc41c5ba4d40c6924814_arm64",
"product": {
"name": "openshift4/ose-cluster-config-operator@sha256:b5244488f9c48490aea8fb82d56b1ab0190ba3ae7496cc41c5ba4d40c6924814_arm64",
"product_id": "openshift4/ose-cluster-config-operator@sha256:b5244488f9c48490aea8fb82d56b1ab0190ba3ae7496cc41c5ba4d40c6924814_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-config-operator@sha256:b5244488f9c48490aea8fb82d56b1ab0190ba3ae7496cc41c5ba4d40c6924814?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-config-operator\u0026tag=v4.14.0-202508051136.p0.g2378670.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:04c6ff14e2c830368a8e41ffbf223f0f5a198a2eca63e4532edbde8f4854a019_arm64",
"product": {
"name": "openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:04c6ff14e2c830368a8e41ffbf223f0f5a198a2eca63e4532edbde8f4854a019_arm64",
"product_id": "openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:04c6ff14e2c830368a8e41ffbf223f0f5a198a2eca63e4532edbde8f4854a019_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:04c6ff14e2c830368a8e41ffbf223f0f5a198a2eca63e4532edbde8f4854a019?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-operator-rhel8\u0026tag=v4.14.0-202508051136.p0.g783d9dd.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:cad4ef44b5f8986321b6f0a418188477de2cf6bcbef7109e8e184bd98a27e122_arm64",
"product": {
"name": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:cad4ef44b5f8986321b6f0a418188477de2cf6bcbef7109e8e184bd98a27e122_arm64",
"product_id": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:cad4ef44b5f8986321b6f0a418188477de2cf6bcbef7109e8e184bd98a27e122_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:cad4ef44b5f8986321b6f0a418188477de2cf6bcbef7109e8e184bd98a27e122?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator\u0026tag=v4.14.0-202508051136.p0.gd4a1162.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-dns-operator@sha256:4277596c3ae0002df511b37f8b63f832a635de31b83ccd54d28b76510a057217_arm64",
"product": {
"name": "openshift4/ose-cluster-dns-operator@sha256:4277596c3ae0002df511b37f8b63f832a635de31b83ccd54d28b76510a057217_arm64",
"product_id": "openshift4/ose-cluster-dns-operator@sha256:4277596c3ae0002df511b37f8b63f832a635de31b83ccd54d28b76510a057217_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-dns-operator@sha256:4277596c3ae0002df511b37f8b63f832a635de31b83ccd54d28b76510a057217?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-dns-operator\u0026tag=v4.14.0-202508051136.p0.g0164e3c.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-image-registry-operator@sha256:07417a9b20feab07516326ba8ecd3b9a889e47e49c5d196a2fc080c73a0ae9f9_arm64",
"product": {
"name": "openshift4/ose-cluster-image-registry-operator@sha256:07417a9b20feab07516326ba8ecd3b9a889e47e49c5d196a2fc080c73a0ae9f9_arm64",
"product_id": "openshift4/ose-cluster-image-registry-operator@sha256:07417a9b20feab07516326ba8ecd3b9a889e47e49c5d196a2fc080c73a0ae9f9_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-image-registry-operator@sha256:07417a9b20feab07516326ba8ecd3b9a889e47e49c5d196a2fc080c73a0ae9f9?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-image-registry-operator\u0026tag=v4.14.0-202508051136.p0.gfc8b445.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-ingress-operator@sha256:d17f1eff9a72c7c9329ff9f0d49eab1cf41eb65f1e45e482d9114945fb33429c_arm64",
"product": {
"name": "openshift4/ose-cluster-ingress-operator@sha256:d17f1eff9a72c7c9329ff9f0d49eab1cf41eb65f1e45e482d9114945fb33429c_arm64",
"product_id": "openshift4/ose-cluster-ingress-operator@sha256:d17f1eff9a72c7c9329ff9f0d49eab1cf41eb65f1e45e482d9114945fb33429c_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-ingress-operator@sha256:d17f1eff9a72c7c9329ff9f0d49eab1cf41eb65f1e45e482d9114945fb33429c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-ingress-operator\u0026tag=v4.14.0-202508051136.p0.ge302d85.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:a1e2ff86f1e7084ab9a07e24baf3500bb4db48d8a2b7fbc0e605218638f01969_arm64",
"product": {
"name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:a1e2ff86f1e7084ab9a07e24baf3500bb4db48d8a2b7fbc0e605218638f01969_arm64",
"product_id": "openshift4/ose-cluster-kube-apiserver-operator@sha256:a1e2ff86f1e7084ab9a07e24baf3500bb4db48d8a2b7fbc0e605218638f01969_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-apiserver-operator@sha256:a1e2ff86f1e7084ab9a07e24baf3500bb4db48d8a2b7fbc0e605218638f01969?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-apiserver-operator\u0026tag=v4.14.0-202508051136.p0.g9267f45.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:989243c892800541c8c51a1adda5781883bca04455a01522bc0fb815b7df152f_arm64",
"product": {
"name": "openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:989243c892800541c8c51a1adda5781883bca04455a01522bc0fb815b7df152f_arm64",
"product_id": "openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:989243c892800541c8c51a1adda5781883bca04455a01522bc0fb815b7df152f_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-cluster-api-rhel8-operator@sha256:989243c892800541c8c51a1adda5781883bca04455a01522bc0fb815b7df152f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel8-operator\u0026tag=v4.14.0-202508051136.p0.gb287d08.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:7cadf0ed3b4d3308a5de8d06ab8e93a9ce16962e99c07fb46c96fa10b14ebb6c_arm64",
"product": {
"name": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:7cadf0ed3b4d3308a5de8d06ab8e93a9ce16962e99c07fb46c96fa10b14ebb6c_arm64",
"product_id": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:7cadf0ed3b4d3308a5de8d06ab8e93a9ce16962e99c07fb46c96fa10b14ebb6c_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-controller-manager-operator@sha256:7cadf0ed3b4d3308a5de8d06ab8e93a9ce16962e99c07fb46c96fa10b14ebb6c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-operator\u0026tag=v4.14.0-202508051136.p0.g4e05963.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-kube-scheduler-operator@sha256:42cf2f99a05f0a1fb3d6c90c36e1b37c8b5ef84ca7dd379206f124fc5ba55279_arm64",
"product": {
"name": "openshift4/ose-cluster-kube-scheduler-operator@sha256:42cf2f99a05f0a1fb3d6c90c36e1b37c8b5ef84ca7dd379206f124fc5ba55279_arm64",
"product_id": "openshift4/ose-cluster-kube-scheduler-operator@sha256:42cf2f99a05f0a1fb3d6c90c36e1b37c8b5ef84ca7dd379206f124fc5ba55279_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-scheduler-operator@sha256:42cf2f99a05f0a1fb3d6c90c36e1b37c8b5ef84ca7dd379206f124fc5ba55279?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-scheduler-operator\u0026tag=v4.14.0-202508051136.p0.g33f630d.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:4035d396db62f0a8c7d0ba7bd41796114c179753da245b9245518ec3848ad188_arm64",
"product": {
"name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:4035d396db62f0a8c7d0ba7bd41796114c179753da245b9245518ec3848ad188_arm64",
"product_id": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:4035d396db62f0a8c7d0ba7bd41796114c179753da245b9245518ec3848ad188_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:4035d396db62f0a8c7d0ba7bd41796114c179753da245b9245518ec3848ad188?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator\u0026tag=v4.14.0-202508051136.p0.g9cd9922.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-machine-approver@sha256:b092a27d4303cdc6af763c2e8dd1b57676228d7e829bba6b7613e68406787663_arm64",
"product": {
"name": "openshift4/ose-cluster-machine-approver@sha256:b092a27d4303cdc6af763c2e8dd1b57676228d7e829bba6b7613e68406787663_arm64",
"product_id": "openshift4/ose-cluster-machine-approver@sha256:b092a27d4303cdc6af763c2e8dd1b57676228d7e829bba6b7613e68406787663_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-machine-approver@sha256:b092a27d4303cdc6af763c2e8dd1b57676228d7e829bba6b7613e68406787663?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-machine-approver\u0026tag=v4.14.0-202508051136.p0.g38a758d.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-olm-operator-rhel8@sha256:d4f453be699cd2e3c70e74e959d32508d5ca5bf2cba5c432aa553939ddca649f_arm64",
"product": {
"name": "openshift4/ose-cluster-olm-operator-rhel8@sha256:d4f453be699cd2e3c70e74e959d32508d5ca5bf2cba5c432aa553939ddca649f_arm64",
"product_id": "openshift4/ose-cluster-olm-operator-rhel8@sha256:d4f453be699cd2e3c70e74e959d32508d5ca5bf2cba5c432aa553939ddca649f_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-olm-operator-rhel8@sha256:d4f453be699cd2e3c70e74e959d32508d5ca5bf2cba5c432aa553939ddca649f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8\u0026tag=v4.14.0-202508051136.p0.g0dbbb61.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:5bed06b96eda68fc34e3f6e193c80e444ad77f23be2bf564a13c75a59588d33e_arm64",
"product": {
"name": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:5bed06b96eda68fc34e3f6e193c80e444ad77f23be2bf564a13c75a59588d33e_arm64",
"product_id": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:5bed06b96eda68fc34e3f6e193c80e444ad77f23be2bf564a13c75a59588d33e_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-openshift-apiserver-operator@sha256:5bed06b96eda68fc34e3f6e193c80e444ad77f23be2bf564a13c75a59588d33e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-operator\u0026tag=v4.14.0-202508051136.p0.g700dc11.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:6003a26dc74afe79561eef3e92acbb2f9239e4d050cc2529179df1d2ba9f3dee_arm64",
"product": {
"name": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:6003a26dc74afe79561eef3e92acbb2f9239e4d050cc2529179df1d2ba9f3dee_arm64",
"product_id": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:6003a26dc74afe79561eef3e92acbb2f9239e4d050cc2529179df1d2ba9f3dee_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-openshift-controller-manager-operator@sha256:6003a26dc74afe79561eef3e92acbb2f9239e4d050cc2529179df1d2ba9f3dee?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-operator\u0026tag=v4.14.0-202508051136.p0.g09d6209.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:a5ac72e8394f9c774a39efb218d6cd46d1717ab189535a59352951ffcb6a93f0_arm64",
"product": {
"name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:a5ac72e8394f9c774a39efb218d6cd46d1717ab189535a59352951ffcb6a93f0_arm64",
"product_id": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:a5ac72e8394f9c774a39efb218d6cd46d1717ab189535a59352951ffcb6a93f0_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ovirt-csi-driver-rhel8-operator@sha256:a5ac72e8394f9c774a39efb218d6cd46d1717ab189535a59352951ffcb6a93f0?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator\u0026tag=v4.14.0-202508051136.p0.g2fa33aa.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:69a93bd58233aba69e358c09a8e747d2cac72fb1cc9ea7943e01d9742f8d32e0_arm64",
"product": {
"name": "openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:69a93bd58233aba69e358c09a8e747d2cac72fb1cc9ea7943e01d9742f8d32e0_arm64",
"product_id": "openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:69a93bd58233aba69e358c09a8e747d2cac72fb1cc9ea7943e01d9742f8d32e0_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-platform-operators-manager-rhel8@sha256:69a93bd58233aba69e358c09a8e747d2cac72fb1cc9ea7943e01d9742f8d32e0?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel8\u0026tag=v4.14.0-202508051136.p0.g08fb27e.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-policy-controller-rhel8@sha256:7df1459800cae18290d500a3ae62b2d725bc226f1577b42c818a6437902f9d42_arm64",
"product": {
"name": "openshift4/ose-cluster-policy-controller-rhel8@sha256:7df1459800cae18290d500a3ae62b2d725bc226f1577b42c818a6437902f9d42_arm64",
"product_id": "openshift4/ose-cluster-policy-controller-rhel8@sha256:7df1459800cae18290d500a3ae62b2d725bc226f1577b42c818a6437902f9d42_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-policy-controller-rhel8@sha256:7df1459800cae18290d500a3ae62b2d725bc226f1577b42c818a6437902f9d42?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel8\u0026tag=v4.14.0-202508051136.p0.g219f6f6.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-samples-operator@sha256:74e0a8123d8d8dc8bbbf4756057650b36c5eeb1af8933649dab7e2e957d869aa_arm64",
"product": {
"name": "openshift4/ose-cluster-samples-operator@sha256:74e0a8123d8d8dc8bbbf4756057650b36c5eeb1af8933649dab7e2e957d869aa_arm64",
"product_id": "openshift4/ose-cluster-samples-operator@sha256:74e0a8123d8d8dc8bbbf4756057650b36c5eeb1af8933649dab7e2e957d869aa_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-samples-operator@sha256:74e0a8123d8d8dc8bbbf4756057650b36c5eeb1af8933649dab7e2e957d869aa?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-samples-operator\u0026tag=v4.14.0-202508051136.p0.g0423e87.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-storage-operator@sha256:b3febed597d16a87f84e5d4bb3503097ac745b9d985c789547edde69406cc272_arm64",
"product": {
"name": "openshift4/ose-cluster-storage-operator@sha256:b3febed597d16a87f84e5d4bb3503097ac745b9d985c789547edde69406cc272_arm64",
"product_id": "openshift4/ose-cluster-storage-operator@sha256:b3febed597d16a87f84e5d4bb3503097ac745b9d985c789547edde69406cc272_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-storage-operator@sha256:b3febed597d16a87f84e5d4bb3503097ac745b9d985c789547edde69406cc272?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-storage-operator\u0026tag=v4.14.0-202508051136.p0.g6c652a5.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-update-keys@sha256:a33098b07054a95a641f6d70b57ed9d80e96b51ebe244e68c2a6e975e8cd2462_arm64",
"product": {
"name": "openshift4/ose-cluster-update-keys@sha256:a33098b07054a95a641f6d70b57ed9d80e96b51ebe244e68c2a6e975e8cd2462_arm64",
"product_id": "openshift4/ose-cluster-update-keys@sha256:a33098b07054a95a641f6d70b57ed9d80e96b51ebe244e68c2a6e975e8cd2462_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-update-keys@sha256:a33098b07054a95a641f6d70b57ed9d80e96b51ebe244e68c2a6e975e8cd2462?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-update-keys\u0026tag=v4.14.0-202508051136.p0.g1a7a6e2.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-container-networking-plugins-rhel8@sha256:3f1e960eb1ee4f2c423363153b9738bba5a07093be8c8d3a98507fc350da1e27_arm64",
"product": {
"name": "openshift4/ose-container-networking-plugins-rhel8@sha256:3f1e960eb1ee4f2c423363153b9738bba5a07093be8c8d3a98507fc350da1e27_arm64",
"product_id": "openshift4/ose-container-networking-plugins-rhel8@sha256:3f1e960eb1ee4f2c423363153b9738bba5a07093be8c8d3a98507fc350da1e27_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-container-networking-plugins-rhel8@sha256:3f1e960eb1ee4f2c423363153b9738bba5a07093be8c8d3a98507fc350da1e27?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8\u0026tag=v4.14.0-202508051136.p0.ga1b7730.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:6e68d502a2b61a701e56885a6dd03cc7510e1c2ab461975800c7cc837c49d0ab_arm64",
"product": {
"name": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:6e68d502a2b61a701e56885a6dd03cc7510e1c2ab461975800c7cc837c49d0ab_arm64",
"product_id": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:6e68d502a2b61a701e56885a6dd03cc7510e1c2ab461975800c7cc837c49d0ab_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-shared-resource-rhel8@sha256:6e68d502a2b61a701e56885a6dd03cc7510e1c2ab461975800c7cc837c49d0ab?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel8\u0026tag=v4.14.0-202508051136.p0.g9232c1f.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:315b03b13b9593af732583589e5906499a7002f972536b82ea38c59a06fc215e_arm64",
"product": {
"name": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:315b03b13b9593af732583589e5906499a7002f972536b82ea38c59a06fc215e_arm64",
"product_id": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:315b03b13b9593af732583589e5906499a7002f972536b82ea38c59a06fc215e_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-shared-resource-operator-rhel8@sha256:315b03b13b9593af732583589e5906499a7002f972536b82ea38c59a06fc215e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8\u0026tag=v4.14.0-202508051136.p0.gc273cd5.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:69c340ed0172c85b9caf82ac38b841f1cde4415bebce8cb21fe75194a26caffa_arm64",
"product": {
"name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:69c340ed0172c85b9caf82ac38b841f1cde4415bebce8cb21fe75194a26caffa_arm64",
"product_id": "openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:69c340ed0172c85b9caf82ac38b841f1cde4415bebce8cb21fe75194a26caffa_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-shared-resource-webhook-rhel8@sha256:69c340ed0172c85b9caf82ac38b841f1cde4415bebce8cb21fe75194a26caffa?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel8\u0026tag=v4.14.0-202508051136.p0.g9232c1f.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-external-resizer@sha256:71a643e70ebdc20eb39554bd8d4ec5bad73ce6eaa4d652144fab77f424775822_arm64",
"product": {
"name": "openshift4/ose-csi-external-resizer@sha256:71a643e70ebdc20eb39554bd8d4ec5bad73ce6eaa4d652144fab77f424775822_arm64",
"product_id": "openshift4/ose-csi-external-resizer@sha256:71a643e70ebdc20eb39554bd8d4ec5bad73ce6eaa4d652144fab77f424775822_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-resizer@sha256:71a643e70ebdc20eb39554bd8d4ec5bad73ce6eaa4d652144fab77f424775822?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-resizer\u0026tag=v4.14.0-202508051136.p0.g59a701a.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-external-resizer-rhel8@sha256:71a643e70ebdc20eb39554bd8d4ec5bad73ce6eaa4d652144fab77f424775822_arm64",
"product": {
"name": "openshift4/ose-csi-external-resizer-rhel8@sha256:71a643e70ebdc20eb39554bd8d4ec5bad73ce6eaa4d652144fab77f424775822_arm64",
"product_id": "openshift4/ose-csi-external-resizer-rhel8@sha256:71a643e70ebdc20eb39554bd8d4ec5bad73ce6eaa4d652144fab77f424775822_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-resizer-rhel8@sha256:71a643e70ebdc20eb39554bd8d4ec5bad73ce6eaa4d652144fab77f424775822?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8\u0026tag=v4.14.0-202508051136.p0.g59a701a.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-external-snapshotter@sha256:d480bf3506294e1ad92cf903d774db742b7666e840c76a19423c9c69b3e44740_arm64",
"product": {
"name": "openshift4/ose-csi-external-snapshotter@sha256:d480bf3506294e1ad92cf903d774db742b7666e840c76a19423c9c69b3e44740_arm64",
"product_id": "openshift4/ose-csi-external-snapshotter@sha256:d480bf3506294e1ad92cf903d774db742b7666e840c76a19423c9c69b3e44740_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-snapshotter@sha256:d480bf3506294e1ad92cf903d774db742b7666e840c76a19423c9c69b3e44740?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-snapshotter\u0026tag=v4.14.0-202508051136.p0.ga683453.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:d480bf3506294e1ad92cf903d774db742b7666e840c76a19423c9c69b3e44740_arm64",
"product": {
"name": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:d480bf3506294e1ad92cf903d774db742b7666e840c76a19423c9c69b3e44740_arm64",
"product_id": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:d480bf3506294e1ad92cf903d774db742b7666e840c76a19423c9c69b3e44740_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-snapshotter-rhel8@sha256:d480bf3506294e1ad92cf903d774db742b7666e840c76a19423c9c69b3e44740?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel8\u0026tag=v4.14.0-202508051136.p0.ga683453.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:8a7dc126d027c6472b60880e228b7c0450af9f945098a88aa759f9f8e1acbb98_arm64",
"product": {
"name": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:8a7dc126d027c6472b60880e228b7c0450af9f945098a88aa759f9f8e1acbb98_arm64",
"product_id": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:8a7dc126d027c6472b60880e228b7c0450af9f945098a88aa759f9f8e1acbb98_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-snapshot-controller-rhel8@sha256:8a7dc126d027c6472b60880e228b7c0450af9f945098a88aa759f9f8e1acbb98?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel8\u0026tag=v4.14.0-202508051136.p0.ga683453.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-snapshot-controller@sha256:8a7dc126d027c6472b60880e228b7c0450af9f945098a88aa759f9f8e1acbb98_arm64",
"product": {
"name": "openshift4/ose-csi-snapshot-controller@sha256:8a7dc126d027c6472b60880e228b7c0450af9f945098a88aa759f9f8e1acbb98_arm64",
"product_id": "openshift4/ose-csi-snapshot-controller@sha256:8a7dc126d027c6472b60880e228b7c0450af9f945098a88aa759f9f8e1acbb98_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-snapshot-controller@sha256:8a7dc126d027c6472b60880e228b7c0450af9f945098a88aa759f9f8e1acbb98?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-controller\u0026tag=v4.14.0-202508051136.p0.ga683453.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:55b0893b21517edd7e5fa094862e0d853b2899002d755c13ce7b65e7a0cd9a41_arm64",
"product": {
"name": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:55b0893b21517edd7e5fa094862e0d853b2899002d755c13ce7b65e7a0cd9a41_arm64",
"product_id": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:55b0893b21517edd7e5fa094862e0d853b2899002d755c13ce7b65e7a0cd9a41_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-snapshot-validation-webhook-rhel8@sha256:55b0893b21517edd7e5fa094862e0d853b2899002d755c13ce7b65e7a0cd9a41?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel8\u0026tag=v4.14.0-202508051136.p0.ga683453.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/egress-router-cni-rhel8@sha256:5369997739d479e300ad26806f608cfe6d09fc99cbd78ec06ec939d5d8c5d584_arm64",
"product": {
"name": "openshift4/egress-router-cni-rhel8@sha256:5369997739d479e300ad26806f608cfe6d09fc99cbd78ec06ec939d5d8c5d584_arm64",
"product_id": "openshift4/egress-router-cni-rhel8@sha256:5369997739d479e300ad26806f608cfe6d09fc99cbd78ec06ec939d5d8c5d584_arm64",
"product_identification_helper": {
"purl": "pkg:oci/egress-router-cni-rhel8@sha256:5369997739d479e300ad26806f608cfe6d09fc99cbd78ec06ec939d5d8c5d584?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/egress-router-cni-rhel8\u0026tag=v4.14.0-202508051136.p0.g96f2f54.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-etcd-rhel9@sha256:657e1aa46f2144e72d6289c22d8a7dfbce4004ac7a2d9b6ecb897fbb67c60889_arm64",
"product": {
"name": "openshift4/ose-etcd-rhel9@sha256:657e1aa46f2144e72d6289c22d8a7dfbce4004ac7a2d9b6ecb897fbb67c60889_arm64",
"product_id": "openshift4/ose-etcd-rhel9@sha256:657e1aa46f2144e72d6289c22d8a7dfbce4004ac7a2d9b6ecb897fbb67c60889_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-etcd-rhel9@sha256:657e1aa46f2144e72d6289c22d8a7dfbce4004ac7a2d9b6ecb897fbb67c60889?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-etcd-rhel9\u0026tag=v4.14.0-202508041906.p0.g5ed5044.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:bd1cad42ab57ae506531c628f7887ac451e6cbc690b327de8b40a233c1582e8d_arm64",
"product": {
"name": "openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:bd1cad42ab57ae506531c628f7887ac451e6cbc690b327de8b40a233c1582e8d_arm64",
"product_id": "openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:bd1cad42ab57ae506531c628f7887ac451e6cbc690b327de8b40a233c1582e8d_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-cloud-controller-manager-rhel8@sha256:bd1cad42ab57ae506531c628f7887ac451e6cbc690b327de8b40a233c1582e8d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel8\u0026tag=v4.14.0-202508051136.p0.g09e96a9.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:76629e0808346e4c2dd3958abd275c4f2a4ac6cbb3253fe70f0503f94973fd7b_arm64",
"product": {
"name": "openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:76629e0808346e4c2dd3958abd275c4f2a4ac6cbb3253fe70f0503f94973fd7b_arm64",
"product_id": "openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:76629e0808346e4c2dd3958abd275c4f2a4ac6cbb3253fe70f0503f94973fd7b_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-cluster-api-controllers-rhel8@sha256:76629e0808346e4c2dd3958abd275c4f2a4ac6cbb3253fe70f0503f94973fd7b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel8\u0026tag=v4.14.0-202508051136.p0.gd99fb31.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:19cfd645c3d6e2c8d6a5d3f7b3c9add89f06143866ff27c69b6c1b779d066d04_arm64",
"product": {
"name": "openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:19cfd645c3d6e2c8d6a5d3f7b3c9add89f06143866ff27c69b6c1b779d066d04_arm64",
"product_id": "openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:19cfd645c3d6e2c8d6a5d3f7b3c9add89f06143866ff27c69b6c1b779d066d04_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-pd-csi-driver-rhel8@sha256:19cfd645c3d6e2c8d6a5d3f7b3c9add89f06143866ff27c69b6c1b779d066d04?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel8\u0026tag=v4.14.0-202508051136.p0.g8a626fe.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:bcd06edcfb08b20106b76283573dc0333e92d16b068ec2a325eb41651c725ea5_arm64",
"product": {
"name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:bcd06edcfb08b20106b76283573dc0333e92d16b068ec2a325eb41651c725ea5_arm64",
"product_id": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:bcd06edcfb08b20106b76283573dc0333e92d16b068ec2a325eb41651c725ea5_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-pd-csi-driver-operator-rhel8@sha256:bcd06edcfb08b20106b76283573dc0333e92d16b068ec2a325eb41651c725ea5?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8\u0026tag=v4.14.0-202508051136.p0.g95d55a0.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-hypershift-rhel8@sha256:f4bb3024dcca94d459c44432b2662b26b5b38f059f326008b256bdd6ab3617e8_arm64",
"product": {
"name": "openshift4/ose-hypershift-rhel8@sha256:f4bb3024dcca94d459c44432b2662b26b5b38f059f326008b256bdd6ab3617e8_arm64",
"product_id": "openshift4/ose-hypershift-rhel8@sha256:f4bb3024dcca94d459c44432b2662b26b5b38f059f326008b256bdd6ab3617e8_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-hypershift-rhel8@sha256:f4bb3024dcca94d459c44432b2662b26b5b38f059f326008b256bdd6ab3617e8?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-hypershift-rhel8\u0026tag=v4.14.0-202508051136.p0.g69c645c.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-image-customization-controller-rhel8@sha256:8e85b33ac410fc4db6c88b5d97fed36ae8cb1d26d70a7ad42e95b679abe8e32b_arm64",
"product": {
"name": "openshift4/ose-image-customization-controller-rhel8@sha256:8e85b33ac410fc4db6c88b5d97fed36ae8cb1d26d70a7ad42e95b679abe8e32b_arm64",
"product_id": "openshift4/ose-image-customization-controller-rhel8@sha256:8e85b33ac410fc4db6c88b5d97fed36ae8cb1d26d70a7ad42e95b679abe8e32b_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-image-customization-controller-rhel8@sha256:8e85b33ac410fc4db6c88b5d97fed36ae8cb1d26d70a7ad42e95b679abe8e32b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-image-customization-controller-rhel8\u0026tag=v4.14.0-202508051136.p0.g2a6627b.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-insights-rhel8-operator@sha256:556e81fa3e5971ba48cde52b4804256676aa87d7edec541ee7da00e8c8b8633c_arm64",
"product": {
"name": "openshift4/ose-insights-rhel8-operator@sha256:556e81fa3e5971ba48cde52b4804256676aa87d7edec541ee7da00e8c8b8633c_arm64",
"product_id": "openshift4/ose-insights-rhel8-operator@sha256:556e81fa3e5971ba48cde52b4804256676aa87d7edec541ee7da00e8c8b8633c_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-insights-rhel8-operator@sha256:556e81fa3e5971ba48cde52b4804256676aa87d7edec541ee7da00e8c8b8633c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-insights-rhel8-operator\u0026tag=v4.14.0-202508051136.p0.gacc99f5.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-installer-artifacts@sha256:bd85b66c8c988d63c3b382a15f432c76e7eaf50d3d4c52b24614d5251d46e9f3_arm64",
"product": {
"name": "openshift4/ose-installer-artifacts@sha256:bd85b66c8c988d63c3b382a15f432c76e7eaf50d3d4c52b24614d5251d46e9f3_arm64",
"product_id": "openshift4/ose-installer-artifacts@sha256:bd85b66c8c988d63c3b382a15f432c76e7eaf50d3d4c52b24614d5251d46e9f3_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-installer-artifacts@sha256:bd85b66c8c988d63c3b382a15f432c76e7eaf50d3d4c52b24614d5251d46e9f3?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-installer-artifacts\u0026tag=v4.14.0-202508051136.p0.gd92ca63.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-installer@sha256:88bd53733a43cb0034425b378d72faaba7d78cf4294900b85ab551561d04574f_arm64",
"product": {
"name": "openshift4/ose-installer@sha256:88bd53733a43cb0034425b378d72faaba7d78cf4294900b85ab551561d04574f_arm64",
"product_id": "openshift4/ose-installer@sha256:88bd53733a43cb0034425b378d72faaba7d78cf4294900b85ab551561d04574f_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-installer@sha256:88bd53733a43cb0034425b378d72faaba7d78cf4294900b85ab551561d04574f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-installer\u0026tag=v4.14.0-202508051136.p0.gd92ca63.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:ebdda28084c5cd427f956dbcf97c17963d4558e99af9fba4abb440234503a8c6_arm64",
"product": {
"name": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:ebdda28084c5cd427f956dbcf97c17963d4558e99af9fba4abb440234503a8c6_arm64",
"product_id": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:ebdda28084c5cd427f956dbcf97c17963d4558e99af9fba4abb440234503a8c6_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-storage-version-migrator-rhel8@sha256:ebdda28084c5cd427f956dbcf97c17963d4558e99af9fba4abb440234503a8c6?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel8\u0026tag=v4.14.0-202508051136.p0.g8558e14.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:a338afaae790f11252d7328e59a4e811b3924e194c9a84b78eafaf0b19f2da21_arm64",
"product": {
"name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:a338afaae790f11252d7328e59a4e811b3924e194c9a84b78eafaf0b19f2da21_arm64",
"product_id": "openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:a338afaae790f11252d7328e59a4e811b3924e194c9a84b78eafaf0b19f2da21_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-kubevirt-cloud-controller-manager-rhel8@sha256:a338afaae790f11252d7328e59a4e811b3924e194c9a84b78eafaf0b19f2da21?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel8\u0026tag=v4.14.0-202508051136.p0.g7d96f56.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/kubevirt-csi-driver-rhel8@sha256:91fa760027b33fa49a85ff14f53426a1b44c61aa4da38ae00efd5bf72241de1e_arm64",
"product": {
"name": "openshift4/kubevirt-csi-driver-rhel8@sha256:91fa760027b33fa49a85ff14f53426a1b44c61aa4da38ae00efd5bf72241de1e_arm64",
"product_id": "openshift4/kubevirt-csi-driver-rhel8@sha256:91fa760027b33fa49a85ff14f53426a1b44c61aa4da38ae00efd5bf72241de1e_arm64",
"product_identification_helper": {
"purl": "pkg:oci/kubevirt-csi-driver-rhel8@sha256:91fa760027b33fa49a85ff14f53426a1b44c61aa4da38ae00efd5bf72241de1e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8\u0026tag=v4.14.0-202508051136.p0.g48fafc4.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-libvirt-machine-controllers@sha256:b4b8ee85a6b4156200a8ef94162cbbbe000731acb3b7aa1266702b22f4b343f7_arm64",
"product": {
"name": "openshift4/ose-libvirt-machine-controllers@sha256:b4b8ee85a6b4156200a8ef94162cbbbe000731acb3b7aa1266702b22f4b343f7_arm64",
"product_id": "openshift4/ose-libvirt-machine-controllers@sha256:b4b8ee85a6b4156200a8ef94162cbbbe000731acb3b7aa1266702b22f4b343f7_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-libvirt-machine-controllers@sha256:b4b8ee85a6b4156200a8ef94162cbbbe000731acb3b7aa1266702b22f4b343f7?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-libvirt-machine-controllers\u0026tag=v4.14.0-202508051136.p0.g34dfccb.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-machine-api-operator@sha256:6339eacc0e10dd70d1253763cd965573ac67aeae5cae04dbe29e7afdc06f9fe5_arm64",
"product": {
"name": "openshift4/ose-machine-api-operator@sha256:6339eacc0e10dd70d1253763cd965573ac67aeae5cae04dbe29e7afdc06f9fe5_arm64",
"product_id": "openshift4/ose-machine-api-operator@sha256:6339eacc0e10dd70d1253763cd965573ac67aeae5cae04dbe29e7afdc06f9fe5_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-operator@sha256:6339eacc0e10dd70d1253763cd965573ac67aeae5cae04dbe29e7afdc06f9fe5?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-operator\u0026tag=v4.14.0-202508051136.p0.g28aa32f.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-machine-api-provider-aws-rhel8@sha256:6067295b13f0006ea22a810f9042f1f15a1f056bd6f163db01215a78662ec796_arm64",
"product": {
"name": "openshift4/ose-machine-api-provider-aws-rhel8@sha256:6067295b13f0006ea22a810f9042f1f15a1f056bd6f163db01215a78662ec796_arm64",
"product_id": "openshift4/ose-machine-api-provider-aws-rhel8@sha256:6067295b13f0006ea22a810f9042f1f15a1f056bd6f163db01215a78662ec796_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-provider-aws-rhel8@sha256:6067295b13f0006ea22a810f9042f1f15a1f056bd6f163db01215a78662ec796?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel8\u0026tag=v4.14.0-202508051136.p0.ge292817.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-machine-api-provider-azure-rhel8@sha256:1585dc41751fe59401e392e04afda8b943e3ff7b6405710a6e77a4016ba26988_arm64",
"product": {
"name": "openshift4/ose-machine-api-provider-azure-rhel8@sha256:1585dc41751fe59401e392e04afda8b943e3ff7b6405710a6e77a4016ba26988_arm64",
"product_id": "openshift4/ose-machine-api-provider-azure-rhel8@sha256:1585dc41751fe59401e392e04afda8b943e3ff7b6405710a6e77a4016ba26988_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-provider-azure-rhel8@sha256:1585dc41751fe59401e392e04afda8b943e3ff7b6405710a6e77a4016ba26988?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel8\u0026tag=v4.14.0-202508051136.p0.gd526284.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-machine-api-provider-gcp-rhel8@sha256:8e4587f81cad33c29eab5417f1c3d5faf50137ad991cdef69986b77351aee458_arm64",
"product": {
"name": "openshift4/ose-machine-api-provider-gcp-rhel8@sha256:8e4587f81cad33c29eab5417f1c3d5faf50137ad991cdef69986b77351aee458_arm64",
"product_id": "openshift4/ose-machine-api-provider-gcp-rhel8@sha256:8e4587f81cad33c29eab5417f1c3d5faf50137ad991cdef69986b77351aee458_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-provider-gcp-rhel8@sha256:8e4587f81cad33c29eab5417f1c3d5faf50137ad991cdef69986b77351aee458?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel8\u0026tag=v4.14.0-202508051136.p0.g7bf14fb.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:eacb2bf86edaad4ceb74c9ca0be34d39f079e040b83b3e070477e0f1fc9db410_arm64",
"product": {
"name": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:eacb2bf86edaad4ceb74c9ca0be34d39f079e040b83b3e070477e0f1fc9db410_arm64",
"product_id": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:eacb2bf86edaad4ceb74c9ca0be34d39f079e040b83b3e070477e0f1fc9db410_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-provider-openstack-rhel8@sha256:eacb2bf86edaad4ceb74c9ca0be34d39f079e040b83b3e070477e0f1fc9db410?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel8\u0026tag=v4.14.0-202508051136.p0.g51f8e4d.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-machine-config-operator@sha256:6ab9e748c431e6f1ef0339c931a2d40ab3c7a9ef47b7ce5ba9c3d390b8ff7746_arm64",
"product": {
"name": "openshift4/ose-machine-config-operator@sha256:6ab9e748c431e6f1ef0339c931a2d40ab3c7a9ef47b7ce5ba9c3d390b8ff7746_arm64",
"product_id": "openshift4/ose-machine-config-operator@sha256:6ab9e748c431e6f1ef0339c931a2d40ab3c7a9ef47b7ce5ba9c3d390b8ff7746_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-config-operator@sha256:6ab9e748c431e6f1ef0339c931a2d40ab3c7a9ef47b7ce5ba9c3d390b8ff7746?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-config-operator\u0026tag=v4.14.0-202508051136.p0.g00b2e0b.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-machine-os-images-rhel8@sha256:96dd0b488de6848c190951d9164070a3be42b0e13172229a6d478901399e2741_arm64",
"product": {
"name": "openshift4/ose-machine-os-images-rhel8@sha256:96dd0b488de6848c190951d9164070a3be42b0e13172229a6d478901399e2741_arm64",
"product_id": "openshift4/ose-machine-os-images-rhel8@sha256:96dd0b488de6848c190951d9164070a3be42b0e13172229a6d478901399e2741_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-os-images-rhel8@sha256:96dd0b488de6848c190951d9164070a3be42b0e13172229a6d478901399e2741?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-os-images-rhel8\u0026tag=v4.14.0-202508051136.p0.g0d48bf3.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-multus-admission-controller@sha256:c9edc66266cdce8e4d0bbb81e1599d09fb192eef1c1f000b8a4dbff6aec52afc_arm64",
"product": {
"name": "openshift4/ose-multus-admission-controller@sha256:c9edc66266cdce8e4d0bbb81e1599d09fb192eef1c1f000b8a4dbff6aec52afc_arm64",
"product_id": "openshift4/ose-multus-admission-controller@sha256:c9edc66266cdce8e4d0bbb81e1599d09fb192eef1c1f000b8a4dbff6aec52afc_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-admission-controller@sha256:c9edc66266cdce8e4d0bbb81e1599d09fb192eef1c1f000b8a4dbff6aec52afc?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-admission-controller\u0026tag=v4.14.0-202508051136.p0.g68db19a.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-multus-networkpolicy-rhel8@sha256:9c44070dd866d5940e758a2174c518742ef231f66bf752aa78321e8f840a0e18_arm64",
"product": {
"name": "openshift4/ose-multus-networkpolicy-rhel8@sha256:9c44070dd866d5940e758a2174c518742ef231f66bf752aa78321e8f840a0e18_arm64",
"product_id": "openshift4/ose-multus-networkpolicy-rhel8@sha256:9c44070dd866d5940e758a2174c518742ef231f66bf752aa78321e8f840a0e18_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-networkpolicy-rhel8@sha256:9c44070dd866d5940e758a2174c518742ef231f66bf752aa78321e8f840a0e18?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel8\u0026tag=v4.14.0-202508051136.p0.gf670647.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:a3889be4e173e86f4327166468a5171a271352662a87184353eef2309178100b_arm64",
"product": {
"name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:a3889be4e173e86f4327166468a5171a271352662a87184353eef2309178100b_arm64",
"product_id": "openshift4/ose-multus-route-override-cni-rhel8@sha256:a3889be4e173e86f4327166468a5171a271352662a87184353eef2309178100b_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-route-override-cni-rhel8@sha256:a3889be4e173e86f4327166468a5171a271352662a87184353eef2309178100b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8\u0026tag=v4.14.0-202508051136.p0.g5965fed.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:82383b9d0f481e0c8efbf3951d46fa65980145f2472208157a6970a5d9d1dd4c_arm64",
"product": {
"name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:82383b9d0f481e0c8efbf3951d46fa65980145f2472208157a6970a5d9d1dd4c_arm64",
"product_id": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:82383b9d0f481e0c8efbf3951d46fa65980145f2472208157a6970a5d9d1dd4c_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-whereabouts-ipam-cni-rhel8@sha256:82383b9d0f481e0c8efbf3951d46fa65980145f2472208157a6970a5d9d1dd4c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8\u0026tag=v4.14.0-202508051136.p0.gf95487b.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-must-gather@sha256:747170f830740566d5e39dcbd8cf6308bad2913ec3d07fc827d6a33fc53f43da_arm64",
"product": {
"name": "openshift4/ose-must-gather@sha256:747170f830740566d5e39dcbd8cf6308bad2913ec3d07fc827d6a33fc53f43da_arm64",
"product_id": "openshift4/ose-must-gather@sha256:747170f830740566d5e39dcbd8cf6308bad2913ec3d07fc827d6a33fc53f43da_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-must-gather@sha256:747170f830740566d5e39dcbd8cf6308bad2913ec3d07fc827d6a33fc53f43da?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-must-gather\u0026tag=v4.14.0-202507311606.p0.gb8585ca.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:443bbbda6d15cc17f50d212cd3bfb40b2a867159739809e506f94a7f52656612_arm64",
"product": {
"name": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:443bbbda6d15cc17f50d212cd3bfb40b2a867159739809e506f94a7f52656612_arm64",
"product_id": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:443bbbda6d15cc17f50d212cd3bfb40b2a867159739809e506f94a7f52656612_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-network-interface-bond-cni-rhel8@sha256:443bbbda6d15cc17f50d212cd3bfb40b2a867159739809e506f94a7f52656612?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8\u0026tag=v4.14.0-202508051136.p0.g29f61f6.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-network-metrics-daemon-rhel8@sha256:1b6563025a87cb191ba5809d9e1067f6b323419cea890745d149523503d64c39_arm64",
"product": {
"name": "openshift4/ose-network-metrics-daemon-rhel8@sha256:1b6563025a87cb191ba5809d9e1067f6b323419cea890745d149523503d64c39_arm64",
"product_id": "openshift4/ose-network-metrics-daemon-rhel8@sha256:1b6563025a87cb191ba5809d9e1067f6b323419cea890745d149523503d64c39_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-network-metrics-daemon-rhel8@sha256:1b6563025a87cb191ba5809d9e1067f6b323419cea890745d149523503d64c39?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel8\u0026tag=v4.14.0-202508051136.p0.gd8a8c94.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/network-tools-rhel8@sha256:79edd7ec04208e223d9e7b198ed9707ce90b965b6891b5ca84f9893ae39d43e5_arm64",
"product": {
"name": "openshift4/network-tools-rhel8@sha256:79edd7ec04208e223d9e7b198ed9707ce90b965b6891b5ca84f9893ae39d43e5_arm64",
"product_id": "openshift4/network-tools-rhel8@sha256:79edd7ec04208e223d9e7b198ed9707ce90b965b6891b5ca84f9893ae39d43e5_arm64",
"product_identification_helper": {
"purl": "pkg:oci/network-tools-rhel8@sha256:79edd7ec04208e223d9e7b198ed9707ce90b965b6891b5ca84f9893ae39d43e5?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/network-tools-rhel8\u0026tag=v4.14.0-202508051136.p0.ge79d817.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-sdn-rhel8@sha256:5d8a8aea0f029e6a4167bc92b4f49ed80b46344c10d1717c20787a9ebed1ff21_arm64",
"product": {
"name": "openshift4/ose-sdn-rhel8@sha256:5d8a8aea0f029e6a4167bc92b4f49ed80b46344c10d1717c20787a9ebed1ff21_arm64",
"product_id": "openshift4/ose-sdn-rhel8@sha256:5d8a8aea0f029e6a4167bc92b4f49ed80b46344c10d1717c20787a9ebed1ff21_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-sdn-rhel8@sha256:5d8a8aea0f029e6a4167bc92b4f49ed80b46344c10d1717c20787a9ebed1ff21?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-sdn-rhel8\u0026tag=v4.14.0-202508051136.p0.g1f611c5.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-oauth-apiserver-rhel8@sha256:9a4b6bb252324a1077c560248659bdb904ea2bac3eaea5e41eea2e6a936f3168_arm64",
"product": {
"name": "openshift4/ose-oauth-apiserver-rhel8@sha256:9a4b6bb252324a1077c560248659bdb904ea2bac3eaea5e41eea2e6a936f3168_arm64",
"product_id": "openshift4/ose-oauth-apiserver-rhel8@sha256:9a4b6bb252324a1077c560248659bdb904ea2bac3eaea5e41eea2e6a936f3168_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-oauth-apiserver-rhel8@sha256:9a4b6bb252324a1077c560248659bdb904ea2bac3eaea5e41eea2e6a936f3168?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-apiserver-rhel8\u0026tag=v4.14.0-202508051136.p0.ge1cd9d0.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-olm-catalogd-rhel8@sha256:c216aaca826bc057903d70a99a956f490537153583105fe0a1bb382e874ba8d5_arm64",
"product": {
"name": "openshift4/ose-olm-catalogd-rhel8@sha256:c216aaca826bc057903d70a99a956f490537153583105fe0a1bb382e874ba8d5_arm64",
"product_id": "openshift4/ose-olm-catalogd-rhel8@sha256:c216aaca826bc057903d70a99a956f490537153583105fe0a1bb382e874ba8d5_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-olm-catalogd-rhel8@sha256:c216aaca826bc057903d70a99a956f490537153583105fe0a1bb382e874ba8d5?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-olm-catalogd-rhel8\u0026tag=v4.14.0-202508051136.p0.ga333cb0.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-olm-operator-controller-rhel8@sha256:6ae1ba080e10067f1257ce92d428c81620d84120567c6d80f9c441af13785c61_arm64",
"product": {
"name": "openshift4/ose-olm-operator-controller-rhel8@sha256:6ae1ba080e10067f1257ce92d428c81620d84120567c6d80f9c441af13785c61_arm64",
"product_id": "openshift4/ose-olm-operator-controller-rhel8@sha256:6ae1ba080e10067f1257ce92d428c81620d84120567c6d80f9c441af13785c61_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-olm-operator-controller-rhel8@sha256:6ae1ba080e10067f1257ce92d428c81620d84120567c6d80f9c441af13785c61?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8\u0026tag=v4.14.0-202508051136.p0.gfb6fb27.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-olm-rukpak-rhel8@sha256:345d42b8d111ca625e5f7e9f5ec6388d6d7c5004df8589800f729c2c06d3d2cf_arm64",
"product": {
"name": "openshift4/ose-olm-rukpak-rhel8@sha256:345d42b8d111ca625e5f7e9f5ec6388d6d7c5004df8589800f729c2c06d3d2cf_arm64",
"product_id": "openshift4/ose-olm-rukpak-rhel8@sha256:345d42b8d111ca625e5f7e9f5ec6388d6d7c5004df8589800f729c2c06d3d2cf_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-olm-rukpak-rhel8@sha256:345d42b8d111ca625e5f7e9f5ec6388d6d7c5004df8589800f729c2c06d3d2cf?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-olm-rukpak-rhel8\u0026tag=v4.14.0-202508051136.p0.gc9409c6.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-openshift-apiserver-rhel8@sha256:ef79edde9ef1490062f7a713f27164788cfbce0dcf712ae944d8896d6c80927e_arm64",
"product": {
"name": "openshift4/ose-openshift-apiserver-rhel8@sha256:ef79edde9ef1490062f7a713f27164788cfbce0dcf712ae944d8896d6c80927e_arm64",
"product_id": "openshift4/ose-openshift-apiserver-rhel8@sha256:ef79edde9ef1490062f7a713f27164788cfbce0dcf712ae944d8896d6c80927e_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openshift-apiserver-rhel8@sha256:ef79edde9ef1490062f7a713f27164788cfbce0dcf712ae944d8896d6c80927e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-apiserver-rhel8\u0026tag=v4.14.0-202508051136.p0.g3edba5c.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-openshift-controller-manager-rhel8@sha256:344c8a24cf0e06a3b44460101232acac3dd85018b4087c2dba293e85f0b6f9e1_arm64",
"product": {
"name": "openshift4/ose-openshift-controller-manager-rhel8@sha256:344c8a24cf0e06a3b44460101232acac3dd85018b4087c2dba293e85f0b6f9e1_arm64",
"product_id": "openshift4/ose-openshift-controller-manager-rhel8@sha256:344c8a24cf0e06a3b44460101232acac3dd85018b4087c2dba293e85f0b6f9e1_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openshift-controller-manager-rhel8@sha256:344c8a24cf0e06a3b44460101232acac3dd85018b4087c2dba293e85f0b6f9e1?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel8\u0026tag=v4.14.0-202508051136.p0.g1c76570.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:ca43ea77984823b4071d1a43026f2971ec1c4106d50dfd15cad7b84af4612c95_arm64",
"product": {
"name": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:ca43ea77984823b4071d1a43026f2971ec1c4106d50dfd15cad7b84af4612c95_arm64",
"product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:ca43ea77984823b4071d1a43026f2971ec1c4106d50dfd15cad7b84af4612c95_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel8@sha256:ca43ea77984823b4071d1a43026f2971ec1c4106d50dfd15cad7b84af4612c95?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8\u0026tag=v4.14.0-202508051136.p0.g6957b24.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:6c8ec50fceabca813f92ed4737363454ebd1dd186b2af8493060b9f47d7c953d_arm64",
"product": {
"name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:6c8ec50fceabca813f92ed4737363454ebd1dd186b2af8493060b9f47d7c953d_arm64",
"product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:6c8ec50fceabca813f92ed4737363454ebd1dd186b2af8493060b9f47d7c953d_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:6c8ec50fceabca813f92ed4737363454ebd1dd186b2af8493060b9f47d7c953d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator\u0026tag=v4.14.0-202508051136.p0.g1713e97.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:6f46c6fb479b623b8ff6f81d12fb96e59687e274d5dad86718be838ac942a488_arm64",
"product": {
"name": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:6f46c6fb479b623b8ff6f81d12fb96e59687e274d5dad86718be838ac942a488_arm64",
"product_id": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:6f46c6fb479b623b8ff6f81d12fb96e59687e274d5dad86718be838ac942a488_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cloud-controller-manager-rhel8@sha256:6f46c6fb479b623b8ff6f81d12fb96e59687e274d5dad86718be838ac942a488?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel8\u0026tag=v4.14.0-202508051136.p0.g6957b24.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ovirt-csi-driver-rhel7@sha256:30e1b36c145a478bfdabbc18194f4851cfbf59fe0126da32e5f9a1defe0ef905_arm64",
"product": {
"name": "openshift4/ovirt-csi-driver-rhel7@sha256:30e1b36c145a478bfdabbc18194f4851cfbf59fe0126da32e5f9a1defe0ef905_arm64",
"product_id": "openshift4/ovirt-csi-driver-rhel7@sha256:30e1b36c145a478bfdabbc18194f4851cfbf59fe0126da32e5f9a1defe0ef905_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ovirt-csi-driver-rhel7@sha256:30e1b36c145a478bfdabbc18194f4851cfbf59fe0126da32e5f9a1defe0ef905?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel7\u0026tag=v4.14.0-202508051136.p0.gf21b470.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ovirt-csi-driver-rhel8@sha256:30e1b36c145a478bfdabbc18194f4851cfbf59fe0126da32e5f9a1defe0ef905_arm64",
"product": {
"name": "openshift4/ovirt-csi-driver-rhel8@sha256:30e1b36c145a478bfdabbc18194f4851cfbf59fe0126da32e5f9a1defe0ef905_arm64",
"product_id": "openshift4/ovirt-csi-driver-rhel8@sha256:30e1b36c145a478bfdabbc18194f4851cfbf59fe0126da32e5f9a1defe0ef905_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ovirt-csi-driver-rhel8@sha256:30e1b36c145a478bfdabbc18194f4851cfbf59fe0126da32e5f9a1defe0ef905?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel8\u0026tag=v4.14.0-202508051136.p0.gf21b470.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:7571e477a737cc6645228ecb3adb9d3015d0520151b7ffb8d53cdf49a641f26a_arm64",
"product": {
"name": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:7571e477a737cc6645228ecb3adb9d3015d0520151b7ffb8d53cdf49a641f26a_arm64",
"product_id": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:7571e477a737cc6645228ecb3adb9d3015d0520151b7ffb8d53cdf49a641f26a_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ovirt-machine-controllers-rhel8@sha256:7571e477a737cc6645228ecb3adb9d3015d0520151b7ffb8d53cdf49a641f26a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ovirt-machine-controllers-rhel8\u0026tag=v4.14.0-202508051136.p0.g5d70863.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ovn-kubernetes@sha256:eca35f8806be2e7bf493dbef1c53b86d2c12bd48e03007b6a2a57ea4477e39de_arm64",
"product": {
"name": "openshift4/ose-ovn-kubernetes@sha256:eca35f8806be2e7bf493dbef1c53b86d2c12bd48e03007b6a2a57ea4477e39de_arm64",
"product_id": "openshift4/ose-ovn-kubernetes@sha256:eca35f8806be2e7bf493dbef1c53b86d2c12bd48e03007b6a2a57ea4477e39de_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ovn-kubernetes@sha256:eca35f8806be2e7bf493dbef1c53b86d2c12bd48e03007b6a2a57ea4477e39de?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes\u0026tag=v4.14.0-202508041906.p0.gbeb3430.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:eca35f8806be2e7bf493dbef1c53b86d2c12bd48e03007b6a2a57ea4477e39de_arm64",
"product": {
"name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:eca35f8806be2e7bf493dbef1c53b86d2c12bd48e03007b6a2a57ea4477e39de_arm64",
"product_id": "openshift4/ose-ovn-kubernetes-rhel9@sha256:eca35f8806be2e7bf493dbef1c53b86d2c12bd48e03007b6a2a57ea4477e39de_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ovn-kubernetes-rhel9@sha256:eca35f8806be2e7bf493dbef1c53b86d2c12bd48e03007b6a2a57ea4477e39de?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9\u0026tag=v4.14.0-202508041906.p0.gbeb3430.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-k8s-prometheus-adapter@sha256:e7c92af7a2e8e122318666ed49da2b8a037ad2757ca244316cf23d67e90ba202_arm64",
"product": {
"name": "openshift4/ose-k8s-prometheus-adapter@sha256:e7c92af7a2e8e122318666ed49da2b8a037ad2757ca244316cf23d67e90ba202_arm64",
"product_id": "openshift4/ose-k8s-prometheus-adapter@sha256:e7c92af7a2e8e122318666ed49da2b8a037ad2757ca244316cf23d67e90ba202_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-k8s-prometheus-adapter@sha256:e7c92af7a2e8e122318666ed49da2b8a037ad2757ca244316cf23d67e90ba202?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-k8s-prometheus-adapter\u0026tag=v4.14.0-202508051136.p0.g801a912.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/openshift-route-controller-manager-rhel8@sha256:13c9abd0d9b3277b8767dc2d808ec0e2b419d14d360bbdb3937400c1fb5af451_arm64",
"product": {
"name": "openshift4/openshift-route-controller-manager-rhel8@sha256:13c9abd0d9b3277b8767dc2d808ec0e2b419d14d360bbdb3937400c1fb5af451_arm64",
"product_id": "openshift4/openshift-route-controller-manager-rhel8@sha256:13c9abd0d9b3277b8767dc2d808ec0e2b419d14d360bbdb3937400c1fb5af451_arm64",
"product_identification_helper": {
"purl": "pkg:oci/openshift-route-controller-manager-rhel8@sha256:13c9abd0d9b3277b8767dc2d808ec0e2b419d14d360bbdb3937400c1fb5af451?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8\u0026tag=v4.14.0-202508051136.p0.g1a5e72f.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-service-ca-operator@sha256:d9a18b77db4f8a878fe5047e76197aea7e189f2d87a9ba360844e562ee2b8fd3_arm64",
"product": {
"name": "openshift4/ose-service-ca-operator@sha256:d9a18b77db4f8a878fe5047e76197aea7e189f2d87a9ba360844e562ee2b8fd3_arm64",
"product_id": "openshift4/ose-service-ca-operator@sha256:d9a18b77db4f8a878fe5047e76197aea7e189f2d87a9ba360844e562ee2b8fd3_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-service-ca-operator@sha256:d9a18b77db4f8a878fe5047e76197aea7e189f2d87a9ba360844e562ee2b8fd3?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-service-ca-operator\u0026tag=v4.14.0-202508051136.p0.g3c3f82f.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-thanos-rhel8@sha256:8ce12f020734508257643b5fd872693feff14bf4a758d99fda7efc2d9b193cea_arm64",
"product": {
"name": "openshift4/ose-thanos-rhel8@sha256:8ce12f020734508257643b5fd872693feff14bf4a758d99fda7efc2d9b193cea_arm64",
"product_id": "openshift4/ose-thanos-rhel8@sha256:8ce12f020734508257643b5fd872693feff14bf4a758d99fda7efc2d9b193cea_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-thanos-rhel8@sha256:8ce12f020734508257643b5fd872693feff14bf4a758d99fda7efc2d9b193cea?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-thanos-rhel8\u0026tag=v4.14.0-202508051136.p0.ga267125.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-tools-rhel8@sha256:7f536d6bec1bc85fce8be0acd1e0b6d6f3e677c8434028d18db491390020610a_arm64",
"product": {
"name": "openshift4/ose-tools-rhel8@sha256:7f536d6bec1bc85fce8be0acd1e0b6d6f3e677c8434028d18db491390020610a_arm64",
"product_id": "openshift4/ose-tools-rhel8@sha256:7f536d6bec1bc85fce8be0acd1e0b6d6f3e677c8434028d18db491390020610a_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-tools-rhel8@sha256:7f536d6bec1bc85fce8be0acd1e0b6d6f3e677c8434028d18db491390020610a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-tools-rhel8\u0026tag=v4.14.0-202508051136.p0.g44b3ac2.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:cee541cfd0a91def15186e0b81b1287e4ac068cea672222e4e8ef15f7c8da2c6_arm64",
"product": {
"name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:cee541cfd0a91def15186e0b81b1287e4ac068cea672222e4e8ef15f7c8da2c6_arm64",
"product_id": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:cee541cfd0a91def15186e0b81b1287e4ac068cea672222e4e8ef15f7c8da2c6_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ovn-kubernetes-microshift-rhel9@sha256:cee541cfd0a91def15186e0b81b1287e4ac068cea672222e4e8ef15f7c8da2c6?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9\u0026tag=v4.14.0-202508041906.p0.gbeb3430.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-prometheus-config-reloader@sha256:f0f5a3d57053c0ec5a2cc5f71a8a87fef7e9197b7871296ef18d1908f8d768b8_arm64",
"product": {
"name": "openshift4/ose-prometheus-config-reloader@sha256:f0f5a3d57053c0ec5a2cc5f71a8a87fef7e9197b7871296ef18d1908f8d768b8_arm64",
"product_id": "openshift4/ose-prometheus-config-reloader@sha256:f0f5a3d57053c0ec5a2cc5f71a8a87fef7e9197b7871296ef18d1908f8d768b8_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-config-reloader@sha256:f0f5a3d57053c0ec5a2cc5f71a8a87fef7e9197b7871296ef18d1908f8d768b8?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-config-reloader\u0026tag=v4.14.0-202508051136.p0.ga4b845a.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:c5c017fff5727263bec4988b27243094696e104cbd14d0e8d743ed3cbc50b111_arm64",
"product": {
"name": "openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:c5c017fff5727263bec4988b27243094696e104cbd14d0e8d743ed3cbc50b111_arm64",
"product_id": "openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:c5c017fff5727263bec4988b27243094696e104cbd14d0e8d743ed3cbc50b111_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-operator-admission-webhook-rhel8@sha256:c5c017fff5727263bec4988b27243094696e104cbd14d0e8d743ed3cbc50b111?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel8\u0026tag=v4.14.0-202508051136.p0.ga4b845a.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-prometheus-operator@sha256:402ad1d72c9ac76def679a7f13031c8fa320743b9e15962281cc3afcb1a32993_arm64",
"product": {
"name": "openshift4/ose-prometheus-operator@sha256:402ad1d72c9ac76def679a7f13031c8fa320743b9e15962281cc3afcb1a32993_arm64",
"product_id": "openshift4/ose-prometheus-operator@sha256:402ad1d72c9ac76def679a7f13031c8fa320743b9e15962281cc3afcb1a32993_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-operator@sha256:402ad1d72c9ac76def679a7f13031c8fa320743b9e15962281cc3afcb1a32993?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-operator\u0026tag=v4.14.0-202508051136.p0.ga4b845a.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-prom-label-proxy@sha256:dd5844c0b1ed6de084db397f2f5cc9e3f78d80968d5f73d41aada5fe50aafebf_arm64",
"product": {
"name": "openshift4/ose-prom-label-proxy@sha256:dd5844c0b1ed6de084db397f2f5cc9e3f78d80968d5f73d41aada5fe50aafebf_arm64",
"product_id": "openshift4/ose-prom-label-proxy@sha256:dd5844c0b1ed6de084db397f2f5cc9e3f78d80968d5f73d41aada5fe50aafebf_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prom-label-proxy@sha256:dd5844c0b1ed6de084db397f2f5cc9e3f78d80968d5f73d41aada5fe50aafebf?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-prom-label-proxy\u0026tag=v4.14.0-202508051136.p0.gaf40ed0.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-telemeter@sha256:71673d7daa1340cab3b07ee4f8196568f254fbf44c3cf58d27c870498f6c8e54_arm64",
"product": {
"name": "openshift4/ose-telemeter@sha256:71673d7daa1340cab3b07ee4f8196568f254fbf44c3cf58d27c870498f6c8e54_arm64",
"product_id": "openshift4/ose-telemeter@sha256:71673d7daa1340cab3b07ee4f8196568f254fbf44c3cf58d27c870498f6c8e54_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-telemeter@sha256:71673d7daa1340cab3b07ee4f8196568f254fbf44c3cf58d27c870498f6c8e54?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-telemeter\u0026tag=v4.14.0-202508051136.p0.g1f72681.assembly.stream.el8"
}
}
}
],
"category": "architecture",
"name": "arm64"
},
{
"branches": [
{
"category": "product_version",
"name": "rhcos@sha256:0c27a73a664b5a9113e17895806577ca1dc307402dd6a81163d001af0694139d_aarch64",
"product": {
"name": "rhcos@sha256:0c27a73a664b5a9113e17895806577ca1dc307402dd6a81163d001af0694139d_aarch64",
"product_id": "rhcos@sha256:0c27a73a664b5a9113e17895806577ca1dc307402dd6a81163d001af0694139d_aarch64",
"product_identification_helper": {
"purl": "pkg:oci/rhcos@sha256:0c27a73a664b5a9113e17895806577ca1dc307402dd6a81163d001af0694139d?arch=aarch64\u0026repository_url=registry.redhat.io/rhcos\u0026tag=414.92.202508041909-0"
}
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "rhcos@sha256:0c27a73a664b5a9113e17895806577ca1dc307402dd6a81163d001af0694139d_x86_64",
"product": {
"name": "rhcos@sha256:0c27a73a664b5a9113e17895806577ca1dc307402dd6a81163d001af0694139d_x86_64",
"product_id": "rhcos@sha256:0c27a73a664b5a9113e17895806577ca1dc307402dd6a81163d001af0694139d_x86_64",
"product_identification_helper": {
"purl": "pkg:oci/rhcos@sha256:0c27a73a664b5a9113e17895806577ca1dc307402dd6a81163d001af0694139d?arch=x86_64\u0026repository_url=registry.redhat.io/rhcos\u0026tag=414.92.202508041909-0"
}
}
}
],
"category": "architecture",
"name": "x86_64"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/cloud-network-config-controller-rhel8@sha256:57c2106a54dba0da94bf5281a81b00a5c7266b11f678c272ce27413a5bcd7c88_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/cloud-network-config-controller-rhel8@sha256:57c2106a54dba0da94bf5281a81b00a5c7266b11f678c272ce27413a5bcd7c88_arm64"
},
"product_reference": "openshift4/cloud-network-config-controller-rhel8@sha256:57c2106a54dba0da94bf5281a81b00a5c7266b11f678c272ce27413a5bcd7c88_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/cloud-network-config-controller-rhel8@sha256:5fa1cac0580e2819a0f0b76a583724c7883433034afe8cb56548b84c4e64241d_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/cloud-network-config-controller-rhel8@sha256:5fa1cac0580e2819a0f0b76a583724c7883433034afe8cb56548b84c4e64241d_ppc64le"
},
"product_reference": "openshift4/cloud-network-config-controller-rhel8@sha256:5fa1cac0580e2819a0f0b76a583724c7883433034afe8cb56548b84c4e64241d_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/cloud-network-config-controller-rhel8@sha256:6bfe6c09cb5df52ab77d92cb18bdef4556f0b65c251be65d65251dbe7c1b721a_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/cloud-network-config-controller-rhel8@sha256:6bfe6c09cb5df52ab77d92cb18bdef4556f0b65c251be65d65251dbe7c1b721a_amd64"
},
"product_reference": "openshift4/cloud-network-config-controller-rhel8@sha256:6bfe6c09cb5df52ab77d92cb18bdef4556f0b65c251be65d65251dbe7c1b721a_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/cloud-network-config-controller-rhel8@sha256:a270d8ad7909a4b204b3bad4759f0ba634d1f13a54a0f00c581735658e85d2dd_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/cloud-network-config-controller-rhel8@sha256:a270d8ad7909a4b204b3bad4759f0ba634d1f13a54a0f00c581735658e85d2dd_s390x"
},
"product_reference": "openshift4/cloud-network-config-controller-rhel8@sha256:a270d8ad7909a4b204b3bad4759f0ba634d1f13a54a0f00c581735658e85d2dd_s390x",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/egress-router-cni-rhel8@sha256:5369997739d479e300ad26806f608cfe6d09fc99cbd78ec06ec939d5d8c5d584_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/egress-router-cni-rhel8@sha256:5369997739d479e300ad26806f608cfe6d09fc99cbd78ec06ec939d5d8c5d584_arm64"
},
"product_reference": "openshift4/egress-router-cni-rhel8@sha256:5369997739d479e300ad26806f608cfe6d09fc99cbd78ec06ec939d5d8c5d584_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/egress-router-cni-rhel8@sha256:9cf89087cecc8840cdaa810b355ae409ac2c3bee654e328ba9bd99d2c3575abb_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/egress-router-cni-rhel8@sha256:9cf89087cecc8840cdaa810b355ae409ac2c3bee654e328ba9bd99d2c3575abb_s390x"
},
"product_reference": "openshift4/egress-router-cni-rhel8@sha256:9cf89087cecc8840cdaa810b355ae409ac2c3bee654e328ba9bd99d2c3575abb_s390x",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/egress-router-cni-rhel8@sha256:ab1517016517a960f7577c2cbaf3d4d4b483ff4827dda39689206fddbb7be734_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/egress-router-cni-rhel8@sha256:ab1517016517a960f7577c2cbaf3d4d4b483ff4827dda39689206fddbb7be734_amd64"
},
"product_reference": "openshift4/egress-router-cni-rhel8@sha256:ab1517016517a960f7577c2cbaf3d4d4b483ff4827dda39689206fddbb7be734_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/egress-router-cni-rhel8@sha256:d5cab12795f60239d8f7cebad2407ee929fb571fc3b2c6ba6ec6dfdc5ee8bd8e_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/egress-router-cni-rhel8@sha256:d5cab12795f60239d8f7cebad2407ee929fb571fc3b2c6ba6ec6dfdc5ee8bd8e_ppc64le"
},
"product_reference": "openshift4/egress-router-cni-rhel8@sha256:d5cab12795f60239d8f7cebad2407ee929fb571fc3b2c6ba6ec6dfdc5ee8bd8e_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/kubevirt-csi-driver-rhel8@sha256:65f9787b9b7ed71de3a8393cec21ede622388a4cd62d2242d70c93bf55834992_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/kubevirt-csi-driver-rhel8@sha256:65f9787b9b7ed71de3a8393cec21ede622388a4cd62d2242d70c93bf55834992_s390x"
},
"product_reference": "openshift4/kubevirt-csi-driver-rhel8@sha256:65f9787b9b7ed71de3a8393cec21ede622388a4cd62d2242d70c93bf55834992_s390x",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/kubevirt-csi-driver-rhel8@sha256:79651047281ac3dcdfe041a95ba3b05be2f8653572693182760b8f045e56264e_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/kubevirt-csi-driver-rhel8@sha256:79651047281ac3dcdfe041a95ba3b05be2f8653572693182760b8f045e56264e_ppc64le"
},
"product_reference": "openshift4/kubevirt-csi-driver-rhel8@sha256:79651047281ac3dcdfe041a95ba3b05be2f8653572693182760b8f045e56264e_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/kubevirt-csi-driver-rhel8@sha256:91fa760027b33fa49a85ff14f53426a1b44c61aa4da38ae00efd5bf72241de1e_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/kubevirt-csi-driver-rhel8@sha256:91fa760027b33fa49a85ff14f53426a1b44c61aa4da38ae00efd5bf72241de1e_arm64"
},
"product_reference": "openshift4/kubevirt-csi-driver-rhel8@sha256:91fa760027b33fa49a85ff14f53426a1b44c61aa4da38ae00efd5bf72241de1e_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/kubevirt-csi-driver-rhel8@sha256:aefaa59dbe6b8f5b1a111847eea5fa6e1701e2d29d4ab39e1accf3da2075098c_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/kubevirt-csi-driver-rhel8@sha256:aefaa59dbe6b8f5b1a111847eea5fa6e1701e2d29d4ab39e1accf3da2075098c_amd64"
},
"product_reference": "openshift4/kubevirt-csi-driver-rhel8@sha256:aefaa59dbe6b8f5b1a111847eea5fa6e1701e2d29d4ab39e1accf3da2075098c_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/network-tools-rhel8@sha256:65a79f2f2d385a46564daea1cc0b97325f0b31f61af5729e830cf17d4b6307af_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:65a79f2f2d385a46564daea1cc0b97325f0b31f61af5729e830cf17d4b6307af_amd64"
},
"product_reference": "openshift4/network-tools-rhel8@sha256:65a79f2f2d385a46564daea1cc0b97325f0b31f61af5729e830cf17d4b6307af_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/network-tools-rhel8@sha256:79edd7ec04208e223d9e7b198ed9707ce90b965b6891b5ca84f9893ae39d43e5_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:79edd7ec04208e223d9e7b198ed9707ce90b965b6891b5ca84f9893ae39d43e5_arm64"
},
"product_reference": "openshift4/network-tools-rhel8@sha256:79edd7ec04208e223d9e7b198ed9707ce90b965b6891b5ca84f9893ae39d43e5_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/network-tools-rhel8@sha256:856e2228b020c2a3a4611082783fca98600710618ae59f6a5701e123c586d150_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:856e2228b020c2a3a4611082783fca98600710618ae59f6a5701e123c586d150_s390x"
},
"product_reference": "openshift4/network-tools-rhel8@sha256:856e2228b020c2a3a4611082783fca98600710618ae59f6a5701e123c586d150_s390x",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/network-tools-rhel8@sha256:9a4b940375694778dd5d3a6da20768e4edef3b735e103fb594a0e3d1a9582595_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:9a4b940375694778dd5d3a6da20768e4edef3b735e103fb594a0e3d1a9582595_ppc64le"
},
"product_reference": "openshift4/network-tools-rhel8@sha256:9a4b940375694778dd5d3a6da20768e4edef3b735e103fb594a0e3d1a9582595_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/oc-mirror-plugin-rhel8@sha256:66aa5b1674ff84d4d52d3a415cc9495539f4da2214cec93231275fad8e30c481_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/oc-mirror-plugin-rhel8@sha256:66aa5b1674ff84d4d52d3a415cc9495539f4da2214cec93231275fad8e30c481_s390x"
},
"product_reference": "openshift4/oc-mirror-plugin-rhel8@sha256:66aa5b1674ff84d4d52d3a415cc9495539f4da2214cec93231275fad8e30c481_s390x",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/oc-mirror-plugin-rhel8@sha256:8df4b39b5002c1419b0c8de8c2bedcecc23355b8ae38fa0749e155d36c95c300_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/oc-mirror-plugin-rhel8@sha256:8df4b39b5002c1419b0c8de8c2bedcecc23355b8ae38fa0749e155d36c95c300_amd64"
},
"product_reference": "openshift4/oc-mirror-plugin-rhel8@sha256:8df4b39b5002c1419b0c8de8c2bedcecc23355b8ae38fa0749e155d36c95c300_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/oc-mirror-plugin-rhel8@sha256:97c1127e546f0b8ed2155ccd71f537729af4c524fafc20829559c79588e192dd_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/oc-mirror-plugin-rhel8@sha256:97c1127e546f0b8ed2155ccd71f537729af4c524fafc20829559c79588e192dd_arm64"
},
"product_reference": "openshift4/oc-mirror-plugin-rhel8@sha256:97c1127e546f0b8ed2155ccd71f537729af4c524fafc20829559c79588e192dd_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/oc-mirror-plugin-rhel8@sha256:e613aee2114ceabde8dc312c8049da00b93117929b38ad9f7e27cf42c34e4ea1_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/oc-mirror-plugin-rhel8@sha256:e613aee2114ceabde8dc312c8049da00b93117929b38ad9f7e27cf42c34e4ea1_ppc64le"
},
"product_reference": "openshift4/oc-mirror-plugin-rhel8@sha256:e613aee2114ceabde8dc312c8049da00b93117929b38ad9f7e27cf42c34e4ea1_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/openshift-route-controller-manager-rhel8@sha256:13c9abd0d9b3277b8767dc2d808ec0e2b419d14d360bbdb3937400c1fb5af451_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/openshift-route-controller-manager-rhel8@sha256:13c9abd0d9b3277b8767dc2d808ec0e2b419d14d360bbdb3937400c1fb5af451_arm64"
},
"product_reference": "openshift4/openshift-route-controller-manager-rhel8@sha256:13c9abd0d9b3277b8767dc2d808ec0e2b419d14d360bbdb3937400c1fb5af451_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/openshift-route-controller-manager-rhel8@sha256:16df690245e620c3c9cd1e2f3cf29deb3a1ba5bfd75f89add1d9f609d5529f51_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/openshift-route-controller-manager-rhel8@sha256:16df690245e620c3c9cd1e2f3cf29deb3a1ba5bfd75f89add1d9f609d5529f51_s390x"
},
"product_reference": "openshift4/openshift-route-controller-manager-rhel8@sha256:16df690245e620c3c9cd1e2f3cf29deb3a1ba5bfd75f89add1d9f609d5529f51_s390x",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/openshift-route-controller-manager-rhel8@sha256:ac237d40574681c1565af3aebf1d9f91bf2ddcccf852ef0aa9a908bb22bd21e8_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/openshift-route-controller-manager-rhel8@sha256:ac237d40574681c1565af3aebf1d9f91bf2ddcccf852ef0aa9a908bb22bd21e8_ppc64le"
},
"product_reference": "openshift4/openshift-route-controller-manager-rhel8@sha256:ac237d40574681c1565af3aebf1d9f91bf2ddcccf852ef0aa9a908bb22bd21e8_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/openshift-route-controller-manager-rhel8@sha256:f7650981ab3fbbedaf693ac5992eec94a29802007ba37149742fba42f3c40ad2_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/openshift-route-controller-manager-rhel8@sha256:f7650981ab3fbbedaf693ac5992eec94a29802007ba37149742fba42f3c40ad2_amd64"
},
"product_reference": "openshift4/openshift-route-controller-manager-rhel8@sha256:f7650981ab3fbbedaf693ac5992eec94a29802007ba37149742fba42f3c40ad2_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:1bdfd9b5353037838ad271dfc1b790841b0b82c0f85dec09290758a6e6726a0a_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-agent-installer-api-server-rhel8@sha256:1bdfd9b5353037838ad271dfc1b790841b0b82c0f85dec09290758a6e6726a0a_amd64"
},
"product_reference": "openshift4/ose-agent-installer-api-server-rhel8@sha256:1bdfd9b5353037838ad271dfc1b790841b0b82c0f85dec09290758a6e6726a0a_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:1f656f4afe10a751e856eac83362ff2ff03602c8ea4d54c3a3a4368ae5cfbb74_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-agent-installer-api-server-rhel8@sha256:1f656f4afe10a751e856eac83362ff2ff03602c8ea4d54c3a3a4368ae5cfbb74_s390x"
},
"product_reference": "openshift4/ose-agent-installer-api-server-rhel8@sha256:1f656f4afe10a751e856eac83362ff2ff03602c8ea4d54c3a3a4368ae5cfbb74_s390x",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:3dc163fd1a1d7d0c3ef8e642add5c964c7546d8713198b69462c93bd70363c61_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-agent-installer-api-server-rhel8@sha256:3dc163fd1a1d7d0c3ef8e642add5c964c7546d8713198b69462c93bd70363c61_ppc64le"
},
"product_reference": "openshift4/ose-agent-installer-api-server-rhel8@sha256:3dc163fd1a1d7d0c3ef8e642add5c964c7546d8713198b69462c93bd70363c61_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:ff2ec5e77b3dab73f049be0e1532b8b70740ec3487b0fbc3c5e4f499334bea1f_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-agent-installer-api-server-rhel8@sha256:ff2ec5e77b3dab73f049be0e1532b8b70740ec3487b0fbc3c5e4f499334bea1f_arm64"
},
"product_reference": "openshift4/ose-agent-installer-api-server-rhel8@sha256:ff2ec5e77b3dab73f049be0e1532b8b70740ec3487b0fbc3c5e4f499334bea1f_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:4bf221c790bb4f9d02db8655d4a32287543ffdebc95166a304ed18402368af62_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:4bf221c790bb4f9d02db8655d4a32287543ffdebc95166a304ed18402368af62_s390x"
},
"product_reference": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:4bf221c790bb4f9d02db8655d4a32287543ffdebc95166a304ed18402368af62_s390x",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:6f35133fafe548d84b423aa24180dee11e900fa2d40b654d65d7a7759228f074_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:6f35133fafe548d84b423aa24180dee11e900fa2d40b654d65d7a7759228f074_arm64"
},
"product_reference": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:6f35133fafe548d84b423aa24180dee11e900fa2d40b654d65d7a7759228f074_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:af4f425119f16546aad07761295f108397fd0c71812a559759fa9803fc45b089_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:af4f425119f16546aad07761295f108397fd0c71812a559759fa9803fc45b089_amd64"
},
"product_reference": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:af4f425119f16546aad07761295f108397fd0c71812a559759fa9803fc45b089_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:cfb23bcec09c51345416d3c6ac48f1b7be2508a1f311285a627b124afcd88933_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:cfb23bcec09c51345416d3c6ac48f1b7be2508a1f311285a627b124afcd88933_ppc64le"
},
"product_reference": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:cfb23bcec09c51345416d3c6ac48f1b7be2508a1f311285a627b124afcd88933_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:05c8aa4fa818b007987aa25c8fc5d6c4f8a29ed40f612faf066f641e681a5d8b_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:05c8aa4fa818b007987aa25c8fc5d6c4f8a29ed40f612faf066f641e681a5d8b_arm64"
},
"product_reference": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:05c8aa4fa818b007987aa25c8fc5d6c4f8a29ed40f612faf066f641e681a5d8b_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:42cb74f4d6fc1ee3fb26331cb4aeb757e2359ec1af90375a980d4c14716b9dc0_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:42cb74f4d6fc1ee3fb26331cb4aeb757e2359ec1af90375a980d4c14716b9dc0_s390x"
},
"product_reference": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:42cb74f4d6fc1ee3fb26331cb4aeb757e2359ec1af90375a980d4c14716b9dc0_s390x",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:7171790cf953b7ecfc571ab2d49738b4bcdbde9deebe26ac13a18900144759b4_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:7171790cf953b7ecfc571ab2d49738b4bcdbde9deebe26ac13a18900144759b4_ppc64le"
},
"product_reference": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:7171790cf953b7ecfc571ab2d49738b4bcdbde9deebe26ac13a18900144759b4_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:d11e96333bf3bdbf080c0e64c2dc413387826ab6179999293ef0e657ff7b0cee_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:d11e96333bf3bdbf080c0e64c2dc413387826ab6179999293ef0e657ff7b0cee_amd64"
},
"product_reference": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:d11e96333bf3bdbf080c0e64c2dc413387826ab6179999293ef0e657ff7b0cee_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:84d4e3e409dcba8420f87d77044211310d3673c0b382dbe4b36c3957d59419bf_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:84d4e3e409dcba8420f87d77044211310d3673c0b382dbe4b36c3957d59419bf_amd64"
},
"product_reference": "openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:84d4e3e409dcba8420f87d77044211310d3673c0b382dbe4b36c3957d59419bf_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:39b8157575c9af736f0292f1cb164abc7d3353176eb90da3cc318672f5960655_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:39b8157575c9af736f0292f1cb164abc7d3353176eb90da3cc318672f5960655_amd64"
},
"product_reference": "openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:39b8157575c9af736f0292f1cb164abc7d3353176eb90da3cc318672f5960655_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:5e795102249cbe50da9372e16ea4ddaf97110fd7da08c7bb4eda400427e2bf3d_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:5e795102249cbe50da9372e16ea4ddaf97110fd7da08c7bb4eda400427e2bf3d_amd64"
},
"product_reference": "openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:5e795102249cbe50da9372e16ea4ddaf97110fd7da08c7bb4eda400427e2bf3d_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-alibaba-machine-controllers-rhel8@sha256:30acdc78fa3887ce6cfe68760f14b5d04354f2886dc2a902fb5d9ab7d39026a8_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-alibaba-machine-controllers-rhel8@sha256:30acdc78fa3887ce6cfe68760f14b5d04354f2886dc2a902fb5d9ab7d39026a8_amd64"
},
"product_reference": "openshift4/ose-alibaba-machine-controllers-rhel8@sha256:30acdc78fa3887ce6cfe68760f14b5d04354f2886dc2a902fb5d9ab7d39026a8_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-apiserver-network-proxy-rhel8@sha256:4d8523575892b27cf35de07dcc8dc0b5065869e637425278f4286a0c4fd02c41_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-apiserver-network-proxy-rhel8@sha256:4d8523575892b27cf35de07dcc8dc0b5065869e637425278f4286a0c4fd02c41_arm64"
},
"product_reference": "openshift4/ose-apiserver-network-proxy-rhel8@sha256:4d8523575892b27cf35de07dcc8dc0b5065869e637425278f4286a0c4fd02c41_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-apiserver-network-proxy-rhel8@sha256:79e3e2e8ea45f5711d68025b5685662d48182af7c6be13c73e19b4e7f4cca442_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-apiserver-network-proxy-rhel8@sha256:79e3e2e8ea45f5711d68025b5685662d48182af7c6be13c73e19b4e7f4cca442_amd64"
},
"product_reference": "openshift4/ose-apiserver-network-proxy-rhel8@sha256:79e3e2e8ea45f5711d68025b5685662d48182af7c6be13c73e19b4e7f4cca442_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-apiserver-network-proxy-rhel8@sha256:7b34ae6ecc87e8e9f0db94dad65a2589ea218e8325264e6a06960a4a78f12d45_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-apiserver-network-proxy-rhel8@sha256:7b34ae6ecc87e8e9f0db94dad65a2589ea218e8325264e6a06960a4a78f12d45_s390x"
},
"product_reference": "openshift4/ose-apiserver-network-proxy-rhel8@sha256:7b34ae6ecc87e8e9f0db94dad65a2589ea218e8325264e6a06960a4a78f12d45_s390x",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-apiserver-network-proxy-rhel8@sha256:fd4626d6306404f5c3ea9a2e154e7836891a2ccece77cda62a16aae27f366ec8_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-apiserver-network-proxy-rhel8@sha256:fd4626d6306404f5c3ea9a2e154e7836891a2ccece77cda62a16aae27f366ec8_ppc64le"
},
"product_reference": "openshift4/ose-apiserver-network-proxy-rhel8@sha256:fd4626d6306404f5c3ea9a2e154e7836891a2ccece77cda62a16aae27f366ec8_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:6ddf4e7ec83ecd7b53300b1de4bb1e93174440474aebf62ffd1532407c50686c_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:6ddf4e7ec83ecd7b53300b1de4bb1e93174440474aebf62ffd1532407c50686c_arm64"
},
"product_reference": "openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:6ddf4e7ec83ecd7b53300b1de4bb1e93174440474aebf62ffd1532407c50686c_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:e81965c6f0b7d0e49d73f306c19976443358188abcc25b750460024385c666a0_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:e81965c6f0b7d0e49d73f306c19976443358188abcc25b750460024385c666a0_amd64"
},
"product_reference": "openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:e81965c6f0b7d0e49d73f306c19976443358188abcc25b750460024385c666a0_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:a59e6b63f54caee040ffd75bf54216954249b78ba147f90669acf6f830bfcdf2_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:a59e6b63f54caee040ffd75bf54216954249b78ba147f90669acf6f830bfcdf2_arm64"
},
"product_reference": "openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:a59e6b63f54caee040ffd75bf54216954249b78ba147f90669acf6f830bfcdf2_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:e190096d8975ebe489fa9d8eb5e474b18beeda7d0ce37e334e8926173d32a42e_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:e190096d8975ebe489fa9d8eb5e474b18beeda7d0ce37e334e8926173d32a42e_amd64"
},
"product_reference": "openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:e190096d8975ebe489fa9d8eb5e474b18beeda7d0ce37e334e8926173d32a42e_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:7752f6577971a2aa1e9a2ac72498f34d69628b49ff481e3e67950eb8327eef25_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:7752f6577971a2aa1e9a2ac72498f34d69628b49ff481e3e67950eb8327eef25_amd64"
},
"product_reference": "openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:7752f6577971a2aa1e9a2ac72498f34d69628b49ff481e3e67950eb8327eef25_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:f6663fbb607529ca28d4e3f5daa7539cc17003bf42c956bb14ca0534e03d70ee_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:f6663fbb607529ca28d4e3f5daa7539cc17003bf42c956bb14ca0534e03d70ee_arm64"
},
"product_reference": "openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:f6663fbb607529ca28d4e3f5daa7539cc17003bf42c956bb14ca0534e03d70ee_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:a0abef9bdca8c33ad37a4be3d19e12d0abb10a72a6b96ad941e114ec7bb96c93_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:a0abef9bdca8c33ad37a4be3d19e12d0abb10a72a6b96ad941e114ec7bb96c93_amd64"
},
"product_reference": "openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:a0abef9bdca8c33ad37a4be3d19e12d0abb10a72a6b96ad941e114ec7bb96c93_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:f528c344afc073aa3f4c96cf6000d67e08ff28887b4943afea118e2cb9434b50_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:f528c344afc073aa3f4c96cf6000d67e08ff28887b4943afea118e2cb9434b50_arm64"
},
"product_reference": "openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:f528c344afc073aa3f4c96cf6000d67e08ff28887b4943afea118e2cb9434b50_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:2d26154d989477f3c642e098013233a08c17fdce936e7ee59fc07898cf7e00ae_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:2d26154d989477f3c642e098013233a08c17fdce936e7ee59fc07898cf7e00ae_arm64"
},
"product_reference": "openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:2d26154d989477f3c642e098013233a08c17fdce936e7ee59fc07898cf7e00ae_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:432c9e52ddfa155861640392f69722ee9d7a8df155c0f18479d636de52bae182_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:432c9e52ddfa155861640392f69722ee9d7a8df155c0f18479d636de52bae182_amd64"
},
"product_reference": "openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:432c9e52ddfa155861640392f69722ee9d7a8df155c0f18479d636de52bae182_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:31f4d6b9dfb75a803f14526f810976430331f76e02445f0f045b4ad28c235ead_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:31f4d6b9dfb75a803f14526f810976430331f76e02445f0f045b4ad28c235ead_arm64"
},
"product_reference": "openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:31f4d6b9dfb75a803f14526f810976430331f76e02445f0f045b4ad28c235ead_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:76b79018482dd52527a351dd8888b4e254b24139fa44c8e6fa000d61e979054d_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:76b79018482dd52527a351dd8888b4e254b24139fa44c8e6fa000d61e979054d_amd64"
},
"product_reference": "openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:76b79018482dd52527a351dd8888b4e254b24139fa44c8e6fa000d61e979054d_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-azure-cloud-node-manager-rhel8@sha256:60e68d67ba5f4ade16232b92aaa5d6ee84c9da28297b0d2c2301dc2e1cdbf3c2_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-azure-cloud-node-manager-rhel8@sha256:60e68d67ba5f4ade16232b92aaa5d6ee84c9da28297b0d2c2301dc2e1cdbf3c2_amd64"
},
"product_reference": "openshift4/ose-azure-cloud-node-manager-rhel8@sha256:60e68d67ba5f4ade16232b92aaa5d6ee84c9da28297b0d2c2301dc2e1cdbf3c2_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-azure-cloud-node-manager-rhel8@sha256:da8659617c4e3e9bdfe011deb412e9c41e62b755495351aabd563504df12b125_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-azure-cloud-node-manager-rhel8@sha256:da8659617c4e3e9bdfe011deb412e9c41e62b755495351aabd563504df12b125_arm64"
},
"product_reference": "openshift4/ose-azure-cloud-node-manager-rhel8@sha256:da8659617c4e3e9bdfe011deb412e9c41e62b755495351aabd563504df12b125_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:1734a9b4046c2bcd9b1fcdcdd50171360c48d4ebdca7639910b5635b5a156283_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:1734a9b4046c2bcd9b1fcdcdd50171360c48d4ebdca7639910b5635b5a156283_arm64"
},
"product_reference": "openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:1734a9b4046c2bcd9b1fcdcdd50171360c48d4ebdca7639910b5635b5a156283_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:27526452b456b2de7e73b53be50f9464eddfcece0eb06d4d26c6adff64e36e2d_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:27526452b456b2de7e73b53be50f9464eddfcece0eb06d4d26c6adff64e36e2d_amd64"
},
"product_reference": "openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:27526452b456b2de7e73b53be50f9464eddfcece0eb06d4d26c6adff64e36e2d_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:5060c7cbe292812cdfb8eff5e504011c1a080199e9eabfbfc33bb784a7d84bf8_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:5060c7cbe292812cdfb8eff5e504011c1a080199e9eabfbfc33bb784a7d84bf8_amd64"
},
"product_reference": "openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:5060c7cbe292812cdfb8eff5e504011c1a080199e9eabfbfc33bb784a7d84bf8_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:97182449b5d4b16e7c0c3003592d0204614da6e46523ce08fb8712152f59e20f_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:97182449b5d4b16e7c0c3003592d0204614da6e46523ce08fb8712152f59e20f_arm64"
},
"product_reference": "openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:97182449b5d4b16e7c0c3003592d0204614da6e46523ce08fb8712152f59e20f_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-azure-disk-csi-driver-rhel8@sha256:b680874fac2931723793af755cce73a4d233a76d1f630d65cc6d950612bf448b_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-azure-disk-csi-driver-rhel8@sha256:b680874fac2931723793af755cce73a4d233a76d1f630d65cc6d950612bf448b_amd64"
},
"product_reference": "openshift4/ose-azure-disk-csi-driver-rhel8@sha256:b680874fac2931723793af755cce73a4d233a76d1f630d65cc6d950612bf448b_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-azure-disk-csi-driver-rhel8@sha256:c7622c161f21c63d78dd22d62fa6aa1a43902c55087c98a6739960d0d298a018_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-azure-disk-csi-driver-rhel8@sha256:c7622c161f21c63d78dd22d62fa6aa1a43902c55087c98a6739960d0d298a018_arm64"
},
"product_reference": "openshift4/ose-azure-disk-csi-driver-rhel8@sha256:c7622c161f21c63d78dd22d62fa6aa1a43902c55087c98a6739960d0d298a018_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:f218757b461cbb790909b823845c86727a176de268e310cc04c0a45aa522461f_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:f218757b461cbb790909b823845c86727a176de268e310cc04c0a45aa522461f_amd64"
},
"product_reference": "openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:f218757b461cbb790909b823845c86727a176de268e310cc04c0a45aa522461f_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:fcd3d618c65d130c9a5b93ce1d4847b35669d5f82ea31a8fff7efaa7c255665a_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:fcd3d618c65d130c9a5b93ce1d4847b35669d5f82ea31a8fff7efaa7c255665a_arm64"
},
"product_reference": "openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:fcd3d618c65d130c9a5b93ce1d4847b35669d5f82ea31a8fff7efaa7c255665a_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-azure-file-csi-driver-rhel8@sha256:33a13131f4b96a452278eba3f8fffd769b77889dc666ef18ec69a01abeffecf7_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-azure-file-csi-driver-rhel8@sha256:33a13131f4b96a452278eba3f8fffd769b77889dc666ef18ec69a01abeffecf7_arm64"
},
"product_reference": "openshift4/ose-azure-file-csi-driver-rhel8@sha256:33a13131f4b96a452278eba3f8fffd769b77889dc666ef18ec69a01abeffecf7_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-azure-file-csi-driver-rhel8@sha256:44c26a6eb533349e1188c0a6d686c447b910434b90c89337a91087309fd45fc2_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-azure-file-csi-driver-rhel8@sha256:44c26a6eb533349e1188c0a6d686c447b910434b90c89337a91087309fd45fc2_amd64"
},
"product_reference": "openshift4/ose-azure-file-csi-driver-rhel8@sha256:44c26a6eb533349e1188c0a6d686c447b910434b90c89337a91087309fd45fc2_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:3f2ee6286bffc222023df714ec4f7152398d9344229c124a9c5139ce0b4ded9f_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:3f2ee6286bffc222023df714ec4f7152398d9344229c124a9c5139ce0b4ded9f_arm64"
},
"product_reference": "openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:3f2ee6286bffc222023df714ec4f7152398d9344229c124a9c5139ce0b4ded9f_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:9760becc7bb848da63b80badb821b65567254b96b225460649698c571d728a74_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:9760becc7bb848da63b80badb821b65567254b96b225460649698c571d728a74_amd64"
},
"product_reference": "openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:9760becc7bb848da63b80badb821b65567254b96b225460649698c571d728a74_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-baremetal-installer-rhel8@sha256:123fca4d125ecca5a794523fe6f5821cffaa9b7708c123be1335d48460170135_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:123fca4d125ecca5a794523fe6f5821cffaa9b7708c123be1335d48460170135_arm64"
},
"product_reference": "openshift4/ose-baremetal-installer-rhel8@sha256:123fca4d125ecca5a794523fe6f5821cffaa9b7708c123be1335d48460170135_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-baremetal-installer-rhel8@sha256:5b326c9bd251d9bbfcb2626496d1b8e0047695e66e67ccc4720e0e86c606484b_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:5b326c9bd251d9bbfcb2626496d1b8e0047695e66e67ccc4720e0e86c606484b_amd64"
},
"product_reference": "openshift4/ose-baremetal-installer-rhel8@sha256:5b326c9bd251d9bbfcb2626496d1b8e0047695e66e67ccc4720e0e86c606484b_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-baremetal-installer-rhel8@sha256:85bb0423055a1f133c808bfcb72ec4ce55e5431b97bf72292938ef009b88ada2_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:85bb0423055a1f133c808bfcb72ec4ce55e5431b97bf72292938ef009b88ada2_ppc64le"
},
"product_reference": "openshift4/ose-baremetal-installer-rhel8@sha256:85bb0423055a1f133c808bfcb72ec4ce55e5431b97bf72292938ef009b88ada2_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-baremetal-installer-rhel8@sha256:f3c98dbad2db500b22f71587a5b72bce6f8780e9fe32967fc698433afa461f90_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:f3c98dbad2db500b22f71587a5b72bce6f8780e9fe32967fc698433afa461f90_s390x"
},
"product_reference": "openshift4/ose-baremetal-installer-rhel8@sha256:f3c98dbad2db500b22f71587a5b72bce6f8780e9fe32967fc698433afa461f90_s390x",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-baremetal-machine-controllers@sha256:3a31c6978c28feb9495466f23b54eabe801017b1a8c88e59a72b590be1a52615_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-baremetal-machine-controllers@sha256:3a31c6978c28feb9495466f23b54eabe801017b1a8c88e59a72b590be1a52615_ppc64le"
},
"product_reference": "openshift4/ose-baremetal-machine-controllers@sha256:3a31c6978c28feb9495466f23b54eabe801017b1a8c88e59a72b590be1a52615_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-baremetal-machine-controllers@sha256:3df532d915e1475bdf7eaa0ce42a38ec46ad997dc01da9a69d55fd9617a69829_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-baremetal-machine-controllers@sha256:3df532d915e1475bdf7eaa0ce42a38ec46ad997dc01da9a69d55fd9617a69829_arm64"
},
"product_reference": "openshift4/ose-baremetal-machine-controllers@sha256:3df532d915e1475bdf7eaa0ce42a38ec46ad997dc01da9a69d55fd9617a69829_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-baremetal-machine-controllers@sha256:9852f29470654deecd95f0ff6cb3345dff72299b72def8f51b3a20bc3979440a_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-baremetal-machine-controllers@sha256:9852f29470654deecd95f0ff6cb3345dff72299b72def8f51b3a20bc3979440a_amd64"
},
"product_reference": "openshift4/ose-baremetal-machine-controllers@sha256:9852f29470654deecd95f0ff6cb3345dff72299b72def8f51b3a20bc3979440a_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-baremetal-machine-controllers@sha256:e91139169730386bd05f26cfc58d16f916859c8b378796b5d71ad84fbc76b00f_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-baremetal-machine-controllers@sha256:e91139169730386bd05f26cfc58d16f916859c8b378796b5d71ad84fbc76b00f_s390x"
},
"product_reference": "openshift4/ose-baremetal-machine-controllers@sha256:e91139169730386bd05f26cfc58d16f916859c8b378796b5d71ad84fbc76b00f_s390x",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-baremetal-rhel8-operator@sha256:03dd35fe240201d8442c1cad8916e7e975d9106516759f5da7c846e1ded25352_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-baremetal-rhel8-operator@sha256:03dd35fe240201d8442c1cad8916e7e975d9106516759f5da7c846e1ded25352_s390x"
},
"product_reference": "openshift4/ose-baremetal-rhel8-operator@sha256:03dd35fe240201d8442c1cad8916e7e975d9106516759f5da7c846e1ded25352_s390x",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-baremetal-rhel8-operator@sha256:29a17d1157f2e7d7713484151e59823bf937e7931dfe9e9aa5b7c65e7057ab55_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-baremetal-rhel8-operator@sha256:29a17d1157f2e7d7713484151e59823bf937e7931dfe9e9aa5b7c65e7057ab55_ppc64le"
},
"product_reference": "openshift4/ose-baremetal-rhel8-operator@sha256:29a17d1157f2e7d7713484151e59823bf937e7931dfe9e9aa5b7c65e7057ab55_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-baremetal-rhel8-operator@sha256:b84e6e91d5c760befcfb4b542a54619d00070833453e1137624583f241a7d5d3_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-baremetal-rhel8-operator@sha256:b84e6e91d5c760befcfb4b542a54619d00070833453e1137624583f241a7d5d3_amd64"
},
"product_reference": "openshift4/ose-baremetal-rhel8-operator@sha256:b84e6e91d5c760befcfb4b542a54619d00070833453e1137624583f241a7d5d3_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-baremetal-rhel8-operator@sha256:ecaa837e8c42f505dd23f531974712a78f719a033b5e46bd5534c7d8930c004c_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-baremetal-rhel8-operator@sha256:ecaa837e8c42f505dd23f531974712a78f719a033b5e46bd5534c7d8930c004c_arm64"
},
"product_reference": "openshift4/ose-baremetal-rhel8-operator@sha256:ecaa837e8c42f505dd23f531974712a78f719a033b5e46bd5534c7d8930c004c_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:11b7976eeab121b7f597ca16736f40e6e1d49914539f593f9f81aed711dd41ae_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:11b7976eeab121b7f597ca16736f40e6e1d49914539f593f9f81aed711dd41ae_arm64"
},
"product_reference": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:11b7976eeab121b7f597ca16736f40e6e1d49914539f593f9f81aed711dd41ae_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:6d041ead7d2a82350a2ac91ea38992780f8a64211d0bd959156d0544d74bf05f_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:6d041ead7d2a82350a2ac91ea38992780f8a64211d0bd959156d0544d74bf05f_ppc64le"
},
"product_reference": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:6d041ead7d2a82350a2ac91ea38992780f8a64211d0bd959156d0544d74bf05f_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:d83557362b819f40a42ba52326e9527b2e332c07c794bb86c95b9c6422d3404e_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:d83557362b819f40a42ba52326e9527b2e332c07c794bb86c95b9c6422d3404e_amd64"
},
"product_reference": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:d83557362b819f40a42ba52326e9527b2e332c07c794bb86c95b9c6422d3404e_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:e161bfbe42d499d6dc73ca82a917b4dd04e7165a37d8507800c968710e27b976_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:e161bfbe42d499d6dc73ca82a917b4dd04e7165a37d8507800c968710e27b976_s390x"
},
"product_reference": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:e161bfbe42d499d6dc73ca82a917b4dd04e7165a37d8507800c968710e27b976_s390x",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cli-artifacts@sha256:58a15e311141f3ab0325a8a7aa0d61fee0b916ecf757d91021bc365780e5caab_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-cli-artifacts@sha256:58a15e311141f3ab0325a8a7aa0d61fee0b916ecf757d91021bc365780e5caab_ppc64le"
},
"product_reference": "openshift4/ose-cli-artifacts@sha256:58a15e311141f3ab0325a8a7aa0d61fee0b916ecf757d91021bc365780e5caab_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cli-artifacts@sha256:5d619d0c4bd6f57da3ad00c6d49418ada3ead8a8d351b0905a9d2da974ee0570_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-cli-artifacts@sha256:5d619d0c4bd6f57da3ad00c6d49418ada3ead8a8d351b0905a9d2da974ee0570_amd64"
},
"product_reference": "openshift4/ose-cli-artifacts@sha256:5d619d0c4bd6f57da3ad00c6d49418ada3ead8a8d351b0905a9d2da974ee0570_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cli-artifacts@sha256:9b48513ad18f85278dabbd7286ab7fbc7d968f2633f014438ef4eaa3dafd49fb_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-cli-artifacts@sha256:9b48513ad18f85278dabbd7286ab7fbc7d968f2633f014438ef4eaa3dafd49fb_arm64"
},
"product_reference": "openshift4/ose-cli-artifacts@sha256:9b48513ad18f85278dabbd7286ab7fbc7d968f2633f014438ef4eaa3dafd49fb_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cli-artifacts@sha256:c875ad9ce20c19f516e8099cde75fc03fc0b065d5f2ce7440edd23566a2d2227_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-cli-artifacts@sha256:c875ad9ce20c19f516e8099cde75fc03fc0b065d5f2ce7440edd23566a2d2227_s390x"
},
"product_reference": "openshift4/ose-cli-artifacts@sha256:c875ad9ce20c19f516e8099cde75fc03fc0b065d5f2ce7440edd23566a2d2227_s390x",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cli@sha256:2bc6e85e12269f8fe42bebcc69587714715bcf69c60a541096a07683cc158fa5_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-cli@sha256:2bc6e85e12269f8fe42bebcc69587714715bcf69c60a541096a07683cc158fa5_amd64"
},
"product_reference": "openshift4/ose-cli@sha256:2bc6e85e12269f8fe42bebcc69587714715bcf69c60a541096a07683cc158fa5_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cli@sha256:324ae7ef0fb99fe3362791b6b06b96fb3c912a69f020361abe35ad3178bf72f7_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-cli@sha256:324ae7ef0fb99fe3362791b6b06b96fb3c912a69f020361abe35ad3178bf72f7_s390x"
},
"product_reference": "openshift4/ose-cli@sha256:324ae7ef0fb99fe3362791b6b06b96fb3c912a69f020361abe35ad3178bf72f7_s390x",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cli@sha256:9b6c83377dce90befd1b6af1a1839624fcefd0b75cb5e1fa057ae810de1f9fec_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-cli@sha256:9b6c83377dce90befd1b6af1a1839624fcefd0b75cb5e1fa057ae810de1f9fec_arm64"
},
"product_reference": "openshift4/ose-cli@sha256:9b6c83377dce90befd1b6af1a1839624fcefd0b75cb5e1fa057ae810de1f9fec_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cli@sha256:9c351c164675f719584f487d1486941365a126d283e689c53ba0fc72a2880275_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-cli@sha256:9c351c164675f719584f487d1486941365a126d283e689c53ba0fc72a2880275_ppc64le"
},
"product_reference": "openshift4/ose-cli@sha256:9c351c164675f719584f487d1486941365a126d283e689c53ba0fc72a2880275_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cloud-credential-operator@sha256:117666e366dddca1d204f231ebdc0167919bbd0b85162f566ec85d1830050546_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-cloud-credential-operator@sha256:117666e366dddca1d204f231ebdc0167919bbd0b85162f566ec85d1830050546_amd64"
},
"product_reference": "openshift4/ose-cloud-credential-operator@sha256:117666e366dddca1d204f231ebdc0167919bbd0b85162f566ec85d1830050546_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cloud-credential-operator@sha256:4e1c89aa2567d0589a7c13c3c94b795639a323fcd9f6c7d0b1ab2ffe6e76b3a3_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-cloud-credential-operator@sha256:4e1c89aa2567d0589a7c13c3c94b795639a323fcd9f6c7d0b1ab2ffe6e76b3a3_s390x"
},
"product_reference": "openshift4/ose-cloud-credential-operator@sha256:4e1c89aa2567d0589a7c13c3c94b795639a323fcd9f6c7d0b1ab2ffe6e76b3a3_s390x",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cloud-credential-operator@sha256:60ed634cea042f3a63144b8262e310eccdcfcf3999972ef354ee670b62e95df6_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-cloud-credential-operator@sha256:60ed634cea042f3a63144b8262e310eccdcfcf3999972ef354ee670b62e95df6_arm64"
},
"product_reference": "openshift4/ose-cloud-credential-operator@sha256:60ed634cea042f3a63144b8262e310eccdcfcf3999972ef354ee670b62e95df6_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cloud-credential-operator@sha256:b7ba13fe82c8dd733bb2fc801a10fbabdc384395f6bf96ecc2a87a5b7b739f6d_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-cloud-credential-operator@sha256:b7ba13fe82c8dd733bb2fc801a10fbabdc384395f6bf96ecc2a87a5b7b739f6d_ppc64le"
},
"product_reference": "openshift4/ose-cloud-credential-operator@sha256:b7ba13fe82c8dd733bb2fc801a10fbabdc384395f6bf96ecc2a87a5b7b739f6d_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-api-rhel8@sha256:221bfad073b894b9d51a1816541b68fe674e2dab5c0733b8372f4a5d71af63be_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-api-rhel8@sha256:221bfad073b894b9d51a1816541b68fe674e2dab5c0733b8372f4a5d71af63be_arm64"
},
"product_reference": "openshift4/ose-cluster-api-rhel8@sha256:221bfad073b894b9d51a1816541b68fe674e2dab5c0733b8372f4a5d71af63be_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-api-rhel8@sha256:a7b3dbb3afca1385dde9fb4d2203c5ae974b36e9d1df517b53063a4656ee9392_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-api-rhel8@sha256:a7b3dbb3afca1385dde9fb4d2203c5ae974b36e9d1df517b53063a4656ee9392_amd64"
},
"product_reference": "openshift4/ose-cluster-api-rhel8@sha256:a7b3dbb3afca1385dde9fb4d2203c5ae974b36e9d1df517b53063a4656ee9392_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-api-rhel8@sha256:f8ddac68955585eda142f59b1aa23f17bee48f1988045528227eb2c2c36dd6c0_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-api-rhel8@sha256:f8ddac68955585eda142f59b1aa23f17bee48f1988045528227eb2c2c36dd6c0_ppc64le"
},
"product_reference": "openshift4/ose-cluster-api-rhel8@sha256:f8ddac68955585eda142f59b1aa23f17bee48f1988045528227eb2c2c36dd6c0_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-api-rhel8@sha256:fd75a5c765417be6db89b8ed4724c053823db1b333926bbdd53835044e30991d_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-api-rhel8@sha256:fd75a5c765417be6db89b8ed4724c053823db1b333926bbdd53835044e30991d_s390x"
},
"product_reference": "openshift4/ose-cluster-api-rhel8@sha256:fd75a5c765417be6db89b8ed4724c053823db1b333926bbdd53835044e30991d_s390x",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-authentication-operator@sha256:a94c8802e0aef74de36417652ff3d6fb18f3517996e8857b7b380f28cfa19bb0_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-authentication-operator@sha256:a94c8802e0aef74de36417652ff3d6fb18f3517996e8857b7b380f28cfa19bb0_s390x"
},
"product_reference": "openshift4/ose-cluster-authentication-operator@sha256:a94c8802e0aef74de36417652ff3d6fb18f3517996e8857b7b380f28cfa19bb0_s390x",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-authentication-operator@sha256:b6b75ab63102f8b769c108789a017786102013b9967b8a2ce7a2b597f86378c9_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-authentication-operator@sha256:b6b75ab63102f8b769c108789a017786102013b9967b8a2ce7a2b597f86378c9_ppc64le"
},
"product_reference": "openshift4/ose-cluster-authentication-operator@sha256:b6b75ab63102f8b769c108789a017786102013b9967b8a2ce7a2b597f86378c9_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-authentication-operator@sha256:d4cee9ac453b142957165b326ed762e21c14bccb8376bc6ed0b9db18b395f669_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-authentication-operator@sha256:d4cee9ac453b142957165b326ed762e21c14bccb8376bc6ed0b9db18b395f669_amd64"
},
"product_reference": "openshift4/ose-cluster-authentication-operator@sha256:d4cee9ac453b142957165b326ed762e21c14bccb8376bc6ed0b9db18b395f669_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-authentication-operator@sha256:df81741da6fca76cb5cc5846aa18842c1f8090c9db74be9b09d0519ce8c343bc_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-authentication-operator@sha256:df81741da6fca76cb5cc5846aa18842c1f8090c9db74be9b09d0519ce8c343bc_arm64"
},
"product_reference": "openshift4/ose-cluster-authentication-operator@sha256:df81741da6fca76cb5cc5846aa18842c1f8090c9db74be9b09d0519ce8c343bc_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-autoscaler-operator@sha256:1ddf3eedd1f194c26d318f44e7ed0f5de6a4e2e170d54828aeb6df27642d0b4b_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-autoscaler-operator@sha256:1ddf3eedd1f194c26d318f44e7ed0f5de6a4e2e170d54828aeb6df27642d0b4b_arm64"
},
"product_reference": "openshift4/ose-cluster-autoscaler-operator@sha256:1ddf3eedd1f194c26d318f44e7ed0f5de6a4e2e170d54828aeb6df27642d0b4b_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-autoscaler-operator@sha256:67c0ebf28207aa69f79ca2f7b9943abdc3d2b0c7fa3f327dfd3ef602272120d4_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-autoscaler-operator@sha256:67c0ebf28207aa69f79ca2f7b9943abdc3d2b0c7fa3f327dfd3ef602272120d4_amd64"
},
"product_reference": "openshift4/ose-cluster-autoscaler-operator@sha256:67c0ebf28207aa69f79ca2f7b9943abdc3d2b0c7fa3f327dfd3ef602272120d4_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-autoscaler-operator@sha256:c90190804f8576cb16fee7f2d9ff6d57e167f3008ed37c23699224839115506b_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-autoscaler-operator@sha256:c90190804f8576cb16fee7f2d9ff6d57e167f3008ed37c23699224839115506b_ppc64le"
},
"product_reference": "openshift4/ose-cluster-autoscaler-operator@sha256:c90190804f8576cb16fee7f2d9ff6d57e167f3008ed37c23699224839115506b_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-autoscaler-operator@sha256:d80780cb4d2b5c7ac023b4e268c5f870933a08184d2c46815fdfe07c350aa143_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-autoscaler-operator@sha256:d80780cb4d2b5c7ac023b4e268c5f870933a08184d2c46815fdfe07c350aa143_s390x"
},
"product_reference": "openshift4/ose-cluster-autoscaler-operator@sha256:d80780cb4d2b5c7ac023b4e268c5f870933a08184d2c46815fdfe07c350aa143_s390x",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-autoscaler@sha256:5a5d14d80836cc655eefcfcf552b98fe15f3ac9c7a2566174e11d9660d55cd63_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-autoscaler@sha256:5a5d14d80836cc655eefcfcf552b98fe15f3ac9c7a2566174e11d9660d55cd63_s390x"
},
"product_reference": "openshift4/ose-cluster-autoscaler@sha256:5a5d14d80836cc655eefcfcf552b98fe15f3ac9c7a2566174e11d9660d55cd63_s390x",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-autoscaler@sha256:98deb7c1fc5c9ba090c14f1bdfda2920991a288f54fb464135de12796c990ea3_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-autoscaler@sha256:98deb7c1fc5c9ba090c14f1bdfda2920991a288f54fb464135de12796c990ea3_amd64"
},
"product_reference": "openshift4/ose-cluster-autoscaler@sha256:98deb7c1fc5c9ba090c14f1bdfda2920991a288f54fb464135de12796c990ea3_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-autoscaler@sha256:a1ee4f2b690e942fd2653343ff29455b322c5331dd9252cf094828e973abb7ff_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-autoscaler@sha256:a1ee4f2b690e942fd2653343ff29455b322c5331dd9252cf094828e973abb7ff_ppc64le"
},
"product_reference": "openshift4/ose-cluster-autoscaler@sha256:a1ee4f2b690e942fd2653343ff29455b322c5331dd9252cf094828e973abb7ff_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-autoscaler@sha256:ab25a0857a2a646e51a3623ce6620c9a9199b62acb4103e9c67dddf933db79bb_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-autoscaler@sha256:ab25a0857a2a646e51a3623ce6620c9a9199b62acb4103e9c67dddf933db79bb_arm64"
},
"product_reference": "openshift4/ose-cluster-autoscaler@sha256:ab25a0857a2a646e51a3623ce6620c9a9199b62acb4103e9c67dddf933db79bb_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:0527828997227a4f7af3faa044e36841636bfe22ac4dba425b204c04fd65ad26_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:0527828997227a4f7af3faa044e36841636bfe22ac4dba425b204c04fd65ad26_s390x"
},
"product_reference": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:0527828997227a4f7af3faa044e36841636bfe22ac4dba425b204c04fd65ad26_s390x",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:233e6ec0eb2fa61dbd909821104573fe4d220ed8b820672e4d0f2cc67752446f_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:233e6ec0eb2fa61dbd909821104573fe4d220ed8b820672e4d0f2cc67752446f_amd64"
},
"product_reference": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:233e6ec0eb2fa61dbd909821104573fe4d220ed8b820672e4d0f2cc67752446f_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:50428e40354d0a5e59ea07dd76119419bd52deeeef1eb30d55605ae931f75e47_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:50428e40354d0a5e59ea07dd76119419bd52deeeef1eb30d55605ae931f75e47_ppc64le"
},
"product_reference": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:50428e40354d0a5e59ea07dd76119419bd52deeeef1eb30d55605ae931f75e47_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:6d21a7ca6e3dad04b22a759c919ba4dc5e44c246f71e64346d8f998829696ce4_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:6d21a7ca6e3dad04b22a759c919ba4dc5e44c246f71e64346d8f998829696ce4_arm64"
},
"product_reference": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:6d21a7ca6e3dad04b22a759c919ba4dc5e44c246f71e64346d8f998829696ce4_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-bootstrap@sha256:14088537b4224e6ab197b7dea1cac8a849c7394c62e15b81fc12876d073251ed_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-bootstrap@sha256:14088537b4224e6ab197b7dea1cac8a849c7394c62e15b81fc12876d073251ed_ppc64le"
},
"product_reference": "openshift4/ose-cluster-bootstrap@sha256:14088537b4224e6ab197b7dea1cac8a849c7394c62e15b81fc12876d073251ed_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-bootstrap@sha256:a0b23eac9308d1711cb72d31b107d4de58c67b92f71c018038b6d5db99387132_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-bootstrap@sha256:a0b23eac9308d1711cb72d31b107d4de58c67b92f71c018038b6d5db99387132_amd64"
},
"product_reference": "openshift4/ose-cluster-bootstrap@sha256:a0b23eac9308d1711cb72d31b107d4de58c67b92f71c018038b6d5db99387132_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-bootstrap@sha256:a3e8a2bd2d0d85f2a114e610dd996b77b4aa3619a5e51c9347b91a6a5a5eea4f_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-bootstrap@sha256:a3e8a2bd2d0d85f2a114e610dd996b77b4aa3619a5e51c9347b91a6a5a5eea4f_arm64"
},
"product_reference": "openshift4/ose-cluster-bootstrap@sha256:a3e8a2bd2d0d85f2a114e610dd996b77b4aa3619a5e51c9347b91a6a5a5eea4f_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-bootstrap@sha256:ecc52fb14c2c260c7e9757c5e2492ae61450f0b58ba2f5bae82d95c660dbf759_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-bootstrap@sha256:ecc52fb14c2c260c7e9757c5e2492ae61450f0b58ba2f5bae82d95c660dbf759_s390x"
},
"product_reference": "openshift4/ose-cluster-bootstrap@sha256:ecc52fb14c2c260c7e9757c5e2492ae61450f0b58ba2f5bae82d95c660dbf759_s390x",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-capi-operator-container-rhel8@sha256:133f2cc80e908ad018f6f28ec95d40b80b62fcc7d236dda7ed2056399948dd7b_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:133f2cc80e908ad018f6f28ec95d40b80b62fcc7d236dda7ed2056399948dd7b_amd64"
},
"product_reference": "openshift4/ose-cluster-capi-operator-container-rhel8@sha256:133f2cc80e908ad018f6f28ec95d40b80b62fcc7d236dda7ed2056399948dd7b_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-capi-operator-container-rhel8@sha256:e3512e47371c284e1bf733e0a5d326d995155402d3803bbe8ff482dd483b0724_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:e3512e47371c284e1bf733e0a5d326d995155402d3803bbe8ff482dd483b0724_s390x"
},
"product_reference": "openshift4/ose-cluster-capi-operator-container-rhel8@sha256:e3512e47371c284e1bf733e0a5d326d995155402d3803bbe8ff482dd483b0724_s390x",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-capi-operator-container-rhel8@sha256:e3c77ade5c323cf8c859a15dbf455cc630f971a3b81381c01ee51e2362c15164_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:e3c77ade5c323cf8c859a15dbf455cc630f971a3b81381c01ee51e2362c15164_ppc64le"
},
"product_reference": "openshift4/ose-cluster-capi-operator-container-rhel8@sha256:e3c77ade5c323cf8c859a15dbf455cc630f971a3b81381c01ee51e2362c15164_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-capi-operator-container-rhel8@sha256:f270054081c93b9daf07836766ef5abb08d4612bc3f8676981eb87308acf397b_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:f270054081c93b9daf07836766ef5abb08d4612bc3f8676981eb87308acf397b_arm64"
},
"product_reference": "openshift4/ose-cluster-capi-operator-container-rhel8@sha256:f270054081c93b9daf07836766ef5abb08d4612bc3f8676981eb87308acf397b_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-capi-rhel8-operator@sha256:133f2cc80e908ad018f6f28ec95d40b80b62fcc7d236dda7ed2056399948dd7b_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-capi-rhel8-operator@sha256:133f2cc80e908ad018f6f28ec95d40b80b62fcc7d236dda7ed2056399948dd7b_amd64"
},
"product_reference": "openshift4/ose-cluster-capi-rhel8-operator@sha256:133f2cc80e908ad018f6f28ec95d40b80b62fcc7d236dda7ed2056399948dd7b_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-capi-rhel8-operator@sha256:e3512e47371c284e1bf733e0a5d326d995155402d3803bbe8ff482dd483b0724_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-capi-rhel8-operator@sha256:e3512e47371c284e1bf733e0a5d326d995155402d3803bbe8ff482dd483b0724_s390x"
},
"product_reference": "openshift4/ose-cluster-capi-rhel8-operator@sha256:e3512e47371c284e1bf733e0a5d326d995155402d3803bbe8ff482dd483b0724_s390x",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-capi-rhel8-operator@sha256:e3c77ade5c323cf8c859a15dbf455cc630f971a3b81381c01ee51e2362c15164_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-capi-rhel8-operator@sha256:e3c77ade5c323cf8c859a15dbf455cc630f971a3b81381c01ee51e2362c15164_ppc64le"
},
"product_reference": "openshift4/ose-cluster-capi-rhel8-operator@sha256:e3c77ade5c323cf8c859a15dbf455cc630f971a3b81381c01ee51e2362c15164_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-capi-rhel8-operator@sha256:f270054081c93b9daf07836766ef5abb08d4612bc3f8676981eb87308acf397b_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-capi-rhel8-operator@sha256:f270054081c93b9daf07836766ef5abb08d4612bc3f8676981eb87308acf397b_arm64"
},
"product_reference": "openshift4/ose-cluster-capi-rhel8-operator@sha256:f270054081c93b9daf07836766ef5abb08d4612bc3f8676981eb87308acf397b_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:52976195f2d2b1f0d08fd8622934e99d3dbdbfd13d09ea06274e8516ef19bac7_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:52976195f2d2b1f0d08fd8622934e99d3dbdbfd13d09ea06274e8516ef19bac7_arm64"
},
"product_reference": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:52976195f2d2b1f0d08fd8622934e99d3dbdbfd13d09ea06274e8516ef19bac7_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:a3dec957abec564ccd68b49bd5551b293af7a862d7c766046364254831fe93e0_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:a3dec957abec564ccd68b49bd5551b293af7a862d7c766046364254831fe93e0_ppc64le"
},
"product_reference": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:a3dec957abec564ccd68b49bd5551b293af7a862d7c766046364254831fe93e0_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:a59d3194eb07260159b7803e0578527d1a02894c0ea36c8cd92d7d5e82c6b02d_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:a59d3194eb07260159b7803e0578527d1a02894c0ea36c8cd92d7d5e82c6b02d_amd64"
},
"product_reference": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:a59d3194eb07260159b7803e0578527d1a02894c0ea36c8cd92d7d5e82c6b02d_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:fd1a9bf050e324c2b04ee71bde8bc63aef4b5330b1d9727976883bfedf502837_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:fd1a9bf050e324c2b04ee71bde8bc63aef4b5330b1d9727976883bfedf502837_s390x"
},
"product_reference": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:fd1a9bf050e324c2b04ee71bde8bc63aef4b5330b1d9727976883bfedf502837_s390x",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-config-operator@sha256:320fdab865e92d9ec32902072411684a5b35f961f24abdb468553ba9df095839_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-config-operator@sha256:320fdab865e92d9ec32902072411684a5b35f961f24abdb468553ba9df095839_ppc64le"
},
"product_reference": "openshift4/ose-cluster-config-operator@sha256:320fdab865e92d9ec32902072411684a5b35f961f24abdb468553ba9df095839_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-config-operator@sha256:b5244488f9c48490aea8fb82d56b1ab0190ba3ae7496cc41c5ba4d40c6924814_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-config-operator@sha256:b5244488f9c48490aea8fb82d56b1ab0190ba3ae7496cc41c5ba4d40c6924814_arm64"
},
"product_reference": "openshift4/ose-cluster-config-operator@sha256:b5244488f9c48490aea8fb82d56b1ab0190ba3ae7496cc41c5ba4d40c6924814_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-config-operator@sha256:db0a712a5be8e9f0cd5df6990a108cd00db952afbbceccebc8aa6ed67d0092d3_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-config-operator@sha256:db0a712a5be8e9f0cd5df6990a108cd00db952afbbceccebc8aa6ed67d0092d3_s390x"
},
"product_reference": "openshift4/ose-cluster-config-operator@sha256:db0a712a5be8e9f0cd5df6990a108cd00db952afbbceccebc8aa6ed67d0092d3_s390x",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-config-operator@sha256:f028b8aedf527724dfbb9e146d00aaf055ea8f491fbc823459383f540e4caed6_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-config-operator@sha256:f028b8aedf527724dfbb9e146d00aaf055ea8f491fbc823459383f540e4caed6_amd64"
},
"product_reference": "openshift4/ose-cluster-config-operator@sha256:f028b8aedf527724dfbb9e146d00aaf055ea8f491fbc823459383f540e4caed6_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:04c6ff14e2c830368a8e41ffbf223f0f5a198a2eca63e4532edbde8f4854a019_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:04c6ff14e2c830368a8e41ffbf223f0f5a198a2eca63e4532edbde8f4854a019_arm64"
},
"product_reference": "openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:04c6ff14e2c830368a8e41ffbf223f0f5a198a2eca63e4532edbde8f4854a019_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:073e11838fe098d72a6de7b508c1db03bd5a63c752403555cce82245ccb8320a_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:073e11838fe098d72a6de7b508c1db03bd5a63c752403555cce82245ccb8320a_amd64"
},
"product_reference": "openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:073e11838fe098d72a6de7b508c1db03bd5a63c752403555cce82245ccb8320a_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:9b99924885d6e0707db7defada441cf93ffcc6d6df759b8027e7b59e257a6268_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:9b99924885d6e0707db7defada441cf93ffcc6d6df759b8027e7b59e257a6268_s390x"
},
"product_reference": "openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:9b99924885d6e0707db7defada441cf93ffcc6d6df759b8027e7b59e257a6268_s390x",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:a7ecbe0b914c0d3d35496264250b902c10538eb02acedfe7c80057129c9ba563_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:a7ecbe0b914c0d3d35496264250b902c10538eb02acedfe7c80057129c9ba563_ppc64le"
},
"product_reference": "openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:a7ecbe0b914c0d3d35496264250b902c10538eb02acedfe7c80057129c9ba563_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:6ef9af325e00be344d9302d6d9e1276c4e63739434b878b0db942d30e667c577_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:6ef9af325e00be344d9302d6d9e1276c4e63739434b878b0db942d30e667c577_s390x"
},
"product_reference": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:6ef9af325e00be344d9302d6d9e1276c4e63739434b878b0db942d30e667c577_s390x",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:7bd14a8b83b6c432df3433d9d89120a305994b8568513270b465ffc41d2ebbdf_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:7bd14a8b83b6c432df3433d9d89120a305994b8568513270b465ffc41d2ebbdf_ppc64le"
},
"product_reference": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:7bd14a8b83b6c432df3433d9d89120a305994b8568513270b465ffc41d2ebbdf_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:cad4ef44b5f8986321b6f0a418188477de2cf6bcbef7109e8e184bd98a27e122_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:cad4ef44b5f8986321b6f0a418188477de2cf6bcbef7109e8e184bd98a27e122_arm64"
},
"product_reference": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:cad4ef44b5f8986321b6f0a418188477de2cf6bcbef7109e8e184bd98a27e122_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:d7f8992d972fbaf8dba13640316b0f23be3841fd8c2df5cb6fd150ef6a967762_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:d7f8992d972fbaf8dba13640316b0f23be3841fd8c2df5cb6fd150ef6a967762_amd64"
},
"product_reference": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:d7f8992d972fbaf8dba13640316b0f23be3841fd8c2df5cb6fd150ef6a967762_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-dns-operator@sha256:1ce9b6677b15a990a1ad4c2d46b4ba1fb6e8617022115ffc4e12aaf85763a5e5_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-dns-operator@sha256:1ce9b6677b15a990a1ad4c2d46b4ba1fb6e8617022115ffc4e12aaf85763a5e5_ppc64le"
},
"product_reference": "openshift4/ose-cluster-dns-operator@sha256:1ce9b6677b15a990a1ad4c2d46b4ba1fb6e8617022115ffc4e12aaf85763a5e5_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-dns-operator@sha256:4277596c3ae0002df511b37f8b63f832a635de31b83ccd54d28b76510a057217_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-dns-operator@sha256:4277596c3ae0002df511b37f8b63f832a635de31b83ccd54d28b76510a057217_arm64"
},
"product_reference": "openshift4/ose-cluster-dns-operator@sha256:4277596c3ae0002df511b37f8b63f832a635de31b83ccd54d28b76510a057217_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-dns-operator@sha256:b99dc59f6455f9040adbad4a6b02e91ecc563f5837114c15a3a2f26d23740a56_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-dns-operator@sha256:b99dc59f6455f9040adbad4a6b02e91ecc563f5837114c15a3a2f26d23740a56_s390x"
},
"product_reference": "openshift4/ose-cluster-dns-operator@sha256:b99dc59f6455f9040adbad4a6b02e91ecc563f5837114c15a3a2f26d23740a56_s390x",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-dns-operator@sha256:faf8e633e5ac2e6d954e7cebebf983de8fcfee6532d1d12bf2bb36bd058eb76f_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-dns-operator@sha256:faf8e633e5ac2e6d954e7cebebf983de8fcfee6532d1d12bf2bb36bd058eb76f_amd64"
},
"product_reference": "openshift4/ose-cluster-dns-operator@sha256:faf8e633e5ac2e6d954e7cebebf983de8fcfee6532d1d12bf2bb36bd058eb76f_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:00c76bb4052821f29a96c5c76f095a96488934f80a6e067ed6056df47f9fe3db_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-etcd-rhel8-operator@sha256:00c76bb4052821f29a96c5c76f095a96488934f80a6e067ed6056df47f9fe3db_s390x"
},
"product_reference": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:00c76bb4052821f29a96c5c76f095a96488934f80a6e067ed6056df47f9fe3db_s390x",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:0a9c42bec1871a0afea561e7c9f61a58ec51797d3d1b397b99f5c07fe8a45a73_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-etcd-rhel8-operator@sha256:0a9c42bec1871a0afea561e7c9f61a58ec51797d3d1b397b99f5c07fe8a45a73_ppc64le"
},
"product_reference": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:0a9c42bec1871a0afea561e7c9f61a58ec51797d3d1b397b99f5c07fe8a45a73_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:64ffbfe8ac8679908aa48a5a2581c0fc5ff3b9579d63cc595d8c8007124d5555_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-etcd-rhel8-operator@sha256:64ffbfe8ac8679908aa48a5a2581c0fc5ff3b9579d63cc595d8c8007124d5555_arm64"
},
"product_reference": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:64ffbfe8ac8679908aa48a5a2581c0fc5ff3b9579d63cc595d8c8007124d5555_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:7359d891a6fecd60c308c50df5172178452d7755762a642306df840e78c33c82_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-etcd-rhel8-operator@sha256:7359d891a6fecd60c308c50df5172178452d7755762a642306df840e78c33c82_amd64"
},
"product_reference": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:7359d891a6fecd60c308c50df5172178452d7755762a642306df840e78c33c82_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-image-registry-operator@sha256:06553c2514cf66be8187001e82c0031cb140c707ef1de5c171dfce9738bfeaf9_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-image-registry-operator@sha256:06553c2514cf66be8187001e82c0031cb140c707ef1de5c171dfce9738bfeaf9_amd64"
},
"product_reference": "openshift4/ose-cluster-image-registry-operator@sha256:06553c2514cf66be8187001e82c0031cb140c707ef1de5c171dfce9738bfeaf9_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-image-registry-operator@sha256:07417a9b20feab07516326ba8ecd3b9a889e47e49c5d196a2fc080c73a0ae9f9_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-image-registry-operator@sha256:07417a9b20feab07516326ba8ecd3b9a889e47e49c5d196a2fc080c73a0ae9f9_arm64"
},
"product_reference": "openshift4/ose-cluster-image-registry-operator@sha256:07417a9b20feab07516326ba8ecd3b9a889e47e49c5d196a2fc080c73a0ae9f9_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-image-registry-operator@sha256:3b5f0cadc091878991795a9107dae49dff65814f1b7ce5ef247ddafdb8a244b5_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-image-registry-operator@sha256:3b5f0cadc091878991795a9107dae49dff65814f1b7ce5ef247ddafdb8a244b5_s390x"
},
"product_reference": "openshift4/ose-cluster-image-registry-operator@sha256:3b5f0cadc091878991795a9107dae49dff65814f1b7ce5ef247ddafdb8a244b5_s390x",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-image-registry-operator@sha256:f849507edb7e6796829b4148bdcfd6503bf066ee6e4fe86d54b70536d4db8261_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-image-registry-operator@sha256:f849507edb7e6796829b4148bdcfd6503bf066ee6e4fe86d54b70536d4db8261_ppc64le"
},
"product_reference": "openshift4/ose-cluster-image-registry-operator@sha256:f849507edb7e6796829b4148bdcfd6503bf066ee6e4fe86d54b70536d4db8261_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-ingress-operator@sha256:312460eb2b47387f4eca219bca0f7b8ed999a7441182f17aba2af3da37855f6b_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-ingress-operator@sha256:312460eb2b47387f4eca219bca0f7b8ed999a7441182f17aba2af3da37855f6b_s390x"
},
"product_reference": "openshift4/ose-cluster-ingress-operator@sha256:312460eb2b47387f4eca219bca0f7b8ed999a7441182f17aba2af3da37855f6b_s390x",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-ingress-operator@sha256:62df45ccbe554160735687f6ce2d463a5d6443d7a799b5169308e65357b2cbf7_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-ingress-operator@sha256:62df45ccbe554160735687f6ce2d463a5d6443d7a799b5169308e65357b2cbf7_ppc64le"
},
"product_reference": "openshift4/ose-cluster-ingress-operator@sha256:62df45ccbe554160735687f6ce2d463a5d6443d7a799b5169308e65357b2cbf7_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-ingress-operator@sha256:d17f1eff9a72c7c9329ff9f0d49eab1cf41eb65f1e45e482d9114945fb33429c_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-ingress-operator@sha256:d17f1eff9a72c7c9329ff9f0d49eab1cf41eb65f1e45e482d9114945fb33429c_arm64"
},
"product_reference": "openshift4/ose-cluster-ingress-operator@sha256:d17f1eff9a72c7c9329ff9f0d49eab1cf41eb65f1e45e482d9114945fb33429c_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-ingress-operator@sha256:fcca4822a1f0f5ef2273168d39a1d9ccf84538d23fe9255aced26839cb53aac5_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-ingress-operator@sha256:fcca4822a1f0f5ef2273168d39a1d9ccf84538d23fe9255aced26839cb53aac5_amd64"
},
"product_reference": "openshift4/ose-cluster-ingress-operator@sha256:fcca4822a1f0f5ef2273168d39a1d9ccf84538d23fe9255aced26839cb53aac5_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:a1e2ff86f1e7084ab9a07e24baf3500bb4db48d8a2b7fbc0e605218638f01969_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-apiserver-operator@sha256:a1e2ff86f1e7084ab9a07e24baf3500bb4db48d8a2b7fbc0e605218638f01969_arm64"
},
"product_reference": "openshift4/ose-cluster-kube-apiserver-operator@sha256:a1e2ff86f1e7084ab9a07e24baf3500bb4db48d8a2b7fbc0e605218638f01969_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:c69584a196c28008f744cbcfe3a8500bb69267f04d418a039b20537653c798fb_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-apiserver-operator@sha256:c69584a196c28008f744cbcfe3a8500bb69267f04d418a039b20537653c798fb_ppc64le"
},
"product_reference": "openshift4/ose-cluster-kube-apiserver-operator@sha256:c69584a196c28008f744cbcfe3a8500bb69267f04d418a039b20537653c798fb_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:f6d4e37268a8ec6a445449b8d3e6dfe6a3d2c78b093ca1ca15148e5bd416609d_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-apiserver-operator@sha256:f6d4e37268a8ec6a445449b8d3e6dfe6a3d2c78b093ca1ca15148e5bd416609d_amd64"
},
"product_reference": "openshift4/ose-cluster-kube-apiserver-operator@sha256:f6d4e37268a8ec6a445449b8d3e6dfe6a3d2c78b093ca1ca15148e5bd416609d_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:fb26f95bc8d2da623195e0c8aab831731a067908e3aa3d41e63d14875bbb673d_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-apiserver-operator@sha256:fb26f95bc8d2da623195e0c8aab831731a067908e3aa3d41e63d14875bbb673d_s390x"
},
"product_reference": "openshift4/ose-cluster-kube-apiserver-operator@sha256:fb26f95bc8d2da623195e0c8aab831731a067908e3aa3d41e63d14875bbb673d_s390x",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:02e8c21b39f2d1a39b2a313b0cb1dece887b85e2dad89c851054344864990ebc_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:02e8c21b39f2d1a39b2a313b0cb1dece887b85e2dad89c851054344864990ebc_s390x"
},
"product_reference": "openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:02e8c21b39f2d1a39b2a313b0cb1dece887b85e2dad89c851054344864990ebc_s390x",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:35a1e0a45db96110b33c0d6dd572a6a9551621977078d5e5162077463df7d42a_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:35a1e0a45db96110b33c0d6dd572a6a9551621977078d5e5162077463df7d42a_amd64"
},
"product_reference": "openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:35a1e0a45db96110b33c0d6dd572a6a9551621977078d5e5162077463df7d42a_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:989243c892800541c8c51a1adda5781883bca04455a01522bc0fb815b7df152f_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:989243c892800541c8c51a1adda5781883bca04455a01522bc0fb815b7df152f_arm64"
},
"product_reference": "openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:989243c892800541c8c51a1adda5781883bca04455a01522bc0fb815b7df152f_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:b585a54faada9cb3301788ea62db78b0659f2628d4828fd5be6e0748b9bfc5a6_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:b585a54faada9cb3301788ea62db78b0659f2628d4828fd5be6e0748b9bfc5a6_ppc64le"
},
"product_reference": "openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:b585a54faada9cb3301788ea62db78b0659f2628d4828fd5be6e0748b9bfc5a6_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:556cd9a9816e3efb588b6cbaa9324a520722ae1b487df906b35bb75695e9423e_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-controller-manager-operator@sha256:556cd9a9816e3efb588b6cbaa9324a520722ae1b487df906b35bb75695e9423e_s390x"
},
"product_reference": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:556cd9a9816e3efb588b6cbaa9324a520722ae1b487df906b35bb75695e9423e_s390x",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:6733e87547e8c9c769c14fbdae70c26178e36df138088eaf34afa3ed4ad8f67c_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-controller-manager-operator@sha256:6733e87547e8c9c769c14fbdae70c26178e36df138088eaf34afa3ed4ad8f67c_amd64"
},
"product_reference": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:6733e87547e8c9c769c14fbdae70c26178e36df138088eaf34afa3ed4ad8f67c_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:7cadf0ed3b4d3308a5de8d06ab8e93a9ce16962e99c07fb46c96fa10b14ebb6c_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-controller-manager-operator@sha256:7cadf0ed3b4d3308a5de8d06ab8e93a9ce16962e99c07fb46c96fa10b14ebb6c_arm64"
},
"product_reference": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:7cadf0ed3b4d3308a5de8d06ab8e93a9ce16962e99c07fb46c96fa10b14ebb6c_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:c0ebc1f8306fe66c30ecc2deb8ed553b1e4b769e0709d03b8c767a9397e9c6b2_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-controller-manager-operator@sha256:c0ebc1f8306fe66c30ecc2deb8ed553b1e4b769e0709d03b8c767a9397e9c6b2_ppc64le"
},
"product_reference": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:c0ebc1f8306fe66c30ecc2deb8ed553b1e4b769e0709d03b8c767a9397e9c6b2_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-kube-scheduler-operator@sha256:42cf2f99a05f0a1fb3d6c90c36e1b37c8b5ef84ca7dd379206f124fc5ba55279_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-scheduler-operator@sha256:42cf2f99a05f0a1fb3d6c90c36e1b37c8b5ef84ca7dd379206f124fc5ba55279_arm64"
},
"product_reference": "openshift4/ose-cluster-kube-scheduler-operator@sha256:42cf2f99a05f0a1fb3d6c90c36e1b37c8b5ef84ca7dd379206f124fc5ba55279_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-kube-scheduler-operator@sha256:6920ba924a4734949fd9e3e18b7e803fba22419999b1f2d87a7d5af897d0c763_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-scheduler-operator@sha256:6920ba924a4734949fd9e3e18b7e803fba22419999b1f2d87a7d5af897d0c763_ppc64le"
},
"product_reference": "openshift4/ose-cluster-kube-scheduler-operator@sha256:6920ba924a4734949fd9e3e18b7e803fba22419999b1f2d87a7d5af897d0c763_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-kube-scheduler-operator@sha256:d3bb7b2a6600d12e82d86595f9d887acb68f784f5a0c16468362b90438abc067_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-scheduler-operator@sha256:d3bb7b2a6600d12e82d86595f9d887acb68f784f5a0c16468362b90438abc067_s390x"
},
"product_reference": "openshift4/ose-cluster-kube-scheduler-operator@sha256:d3bb7b2a6600d12e82d86595f9d887acb68f784f5a0c16468362b90438abc067_s390x",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-kube-scheduler-operator@sha256:ec49925e8a8cd342a7fd5042332e46705fe3dd20db1793107727d32c95f98d08_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-scheduler-operator@sha256:ec49925e8a8cd342a7fd5042332e46705fe3dd20db1793107727d32c95f98d08_amd64"
},
"product_reference": "openshift4/ose-cluster-kube-scheduler-operator@sha256:ec49925e8a8cd342a7fd5042332e46705fe3dd20db1793107727d32c95f98d08_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:4035d396db62f0a8c7d0ba7bd41796114c179753da245b9245518ec3848ad188_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:4035d396db62f0a8c7d0ba7bd41796114c179753da245b9245518ec3848ad188_arm64"
},
"product_reference": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:4035d396db62f0a8c7d0ba7bd41796114c179753da245b9245518ec3848ad188_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:537335b53c2408eb1e3d838f80491d127d9875d631e892fc0a50181be7e43933_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:537335b53c2408eb1e3d838f80491d127d9875d631e892fc0a50181be7e43933_ppc64le"
},
"product_reference": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:537335b53c2408eb1e3d838f80491d127d9875d631e892fc0a50181be7e43933_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:5481b9e141e6d4273f720234ae1979175b3e73b40f59423a88594b9c84c4d241_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:5481b9e141e6d4273f720234ae1979175b3e73b40f59423a88594b9c84c4d241_s390x"
},
"product_reference": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:5481b9e141e6d4273f720234ae1979175b3e73b40f59423a88594b9c84c4d241_s390x",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:7cf0d27dce3c67162b1793d83dc4f5cbe049437297d5f34e23d404553c2ba752_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:7cf0d27dce3c67162b1793d83dc4f5cbe049437297d5f34e23d404553c2ba752_amd64"
},
"product_reference": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:7cf0d27dce3c67162b1793d83dc4f5cbe049437297d5f34e23d404553c2ba752_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-machine-approver@sha256:9bddef5d227b489eb010e81ecec0bae252fe60890e5ecf497781bba4e1745d18_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-machine-approver@sha256:9bddef5d227b489eb010e81ecec0bae252fe60890e5ecf497781bba4e1745d18_amd64"
},
"product_reference": "openshift4/ose-cluster-machine-approver@sha256:9bddef5d227b489eb010e81ecec0bae252fe60890e5ecf497781bba4e1745d18_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-machine-approver@sha256:b092a27d4303cdc6af763c2e8dd1b57676228d7e829bba6b7613e68406787663_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-machine-approver@sha256:b092a27d4303cdc6af763c2e8dd1b57676228d7e829bba6b7613e68406787663_arm64"
},
"product_reference": "openshift4/ose-cluster-machine-approver@sha256:b092a27d4303cdc6af763c2e8dd1b57676228d7e829bba6b7613e68406787663_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-machine-approver@sha256:f3cb95e75db0088a91fda3d88f323f01066a5afd4e349201f6db59d9d8244890_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-machine-approver@sha256:f3cb95e75db0088a91fda3d88f323f01066a5afd4e349201f6db59d9d8244890_ppc64le"
},
"product_reference": "openshift4/ose-cluster-machine-approver@sha256:f3cb95e75db0088a91fda3d88f323f01066a5afd4e349201f6db59d9d8244890_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-machine-approver@sha256:f9dff99172309d288e88ba0e37f78380ca0845268778250dd3202e84f59f2720_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-machine-approver@sha256:f9dff99172309d288e88ba0e37f78380ca0845268778250dd3202e84f59f2720_s390x"
},
"product_reference": "openshift4/ose-cluster-machine-approver@sha256:f9dff99172309d288e88ba0e37f78380ca0845268778250dd3202e84f59f2720_s390x",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-monitoring-operator@sha256:4f213d54419e8effe536be30429983f1c1e2fd52aa027f3dfe64b257d9fff443_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-monitoring-operator@sha256:4f213d54419e8effe536be30429983f1c1e2fd52aa027f3dfe64b257d9fff443_s390x"
},
"product_reference": "openshift4/ose-cluster-monitoring-operator@sha256:4f213d54419e8effe536be30429983f1c1e2fd52aa027f3dfe64b257d9fff443_s390x",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-monitoring-operator@sha256:57cc6db7a60739d1e30b48f2d370544525eebb75d0026f385c8d3de6d2c0e373_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-monitoring-operator@sha256:57cc6db7a60739d1e30b48f2d370544525eebb75d0026f385c8d3de6d2c0e373_ppc64le"
},
"product_reference": "openshift4/ose-cluster-monitoring-operator@sha256:57cc6db7a60739d1e30b48f2d370544525eebb75d0026f385c8d3de6d2c0e373_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-monitoring-operator@sha256:698c36159e10baa92873718dcd7e1ff59786b31def7a326a282abe8c51a89ce5_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-monitoring-operator@sha256:698c36159e10baa92873718dcd7e1ff59786b31def7a326a282abe8c51a89ce5_arm64"
},
"product_reference": "openshift4/ose-cluster-monitoring-operator@sha256:698c36159e10baa92873718dcd7e1ff59786b31def7a326a282abe8c51a89ce5_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-monitoring-operator@sha256:803a3fc72a8d8debb21b1df0bc80202fe41ea01148b610ff727f98c8e19577b3_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-monitoring-operator@sha256:803a3fc72a8d8debb21b1df0bc80202fe41ea01148b610ff727f98c8e19577b3_amd64"
},
"product_reference": "openshift4/ose-cluster-monitoring-operator@sha256:803a3fc72a8d8debb21b1df0bc80202fe41ea01148b610ff727f98c8e19577b3_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-network-operator@sha256:0191a12fa2ba1d5f19f638663125f0c5fccebd616ca67a396928f41cadd988dd_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-network-operator@sha256:0191a12fa2ba1d5f19f638663125f0c5fccebd616ca67a396928f41cadd988dd_arm64"
},
"product_reference": "openshift4/ose-cluster-network-operator@sha256:0191a12fa2ba1d5f19f638663125f0c5fccebd616ca67a396928f41cadd988dd_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-network-operator@sha256:60aa2447a76e342661494f0954592f0392bdb1b9adec16542b0057a5a24672b3_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-network-operator@sha256:60aa2447a76e342661494f0954592f0392bdb1b9adec16542b0057a5a24672b3_ppc64le"
},
"product_reference": "openshift4/ose-cluster-network-operator@sha256:60aa2447a76e342661494f0954592f0392bdb1b9adec16542b0057a5a24672b3_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-network-operator@sha256:b7ac5453e45a565b214dc5fa4351e431a81a4e2f1ed14671c80b903cec790436_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-network-operator@sha256:b7ac5453e45a565b214dc5fa4351e431a81a4e2f1ed14671c80b903cec790436_s390x"
},
"product_reference": "openshift4/ose-cluster-network-operator@sha256:b7ac5453e45a565b214dc5fa4351e431a81a4e2f1ed14671c80b903cec790436_s390x",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-network-operator@sha256:e41b2a34d2f03b5ecd042f3007838fba03939d0eda6e202a8772608ece779c44_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-network-operator@sha256:e41b2a34d2f03b5ecd042f3007838fba03939d0eda6e202a8772608ece779c44_amd64"
},
"product_reference": "openshift4/ose-cluster-network-operator@sha256:e41b2a34d2f03b5ecd042f3007838fba03939d0eda6e202a8772608ece779c44_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-olm-operator-rhel8@sha256:070288e16ad08236fd2533e5e87e722040a7b74b1f0810e1fd87da592b50d474_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-olm-operator-rhel8@sha256:070288e16ad08236fd2533e5e87e722040a7b74b1f0810e1fd87da592b50d474_s390x"
},
"product_reference": "openshift4/ose-cluster-olm-operator-rhel8@sha256:070288e16ad08236fd2533e5e87e722040a7b74b1f0810e1fd87da592b50d474_s390x",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-olm-operator-rhel8@sha256:4608a97ad480b06c761a53821d0a432f64858fa5b11b48792d040a0663e28e52_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-olm-operator-rhel8@sha256:4608a97ad480b06c761a53821d0a432f64858fa5b11b48792d040a0663e28e52_amd64"
},
"product_reference": "openshift4/ose-cluster-olm-operator-rhel8@sha256:4608a97ad480b06c761a53821d0a432f64858fa5b11b48792d040a0663e28e52_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-olm-operator-rhel8@sha256:65774089ac5140afaf54415762711f87e12394755fbbef00a7a3e8469df4d009_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-olm-operator-rhel8@sha256:65774089ac5140afaf54415762711f87e12394755fbbef00a7a3e8469df4d009_ppc64le"
},
"product_reference": "openshift4/ose-cluster-olm-operator-rhel8@sha256:65774089ac5140afaf54415762711f87e12394755fbbef00a7a3e8469df4d009_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-olm-operator-rhel8@sha256:d4f453be699cd2e3c70e74e959d32508d5ca5bf2cba5c432aa553939ddca649f_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-olm-operator-rhel8@sha256:d4f453be699cd2e3c70e74e959d32508d5ca5bf2cba5c432aa553939ddca649f_arm64"
},
"product_reference": "openshift4/ose-cluster-olm-operator-rhel8@sha256:d4f453be699cd2e3c70e74e959d32508d5ca5bf2cba5c432aa553939ddca649f_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:0bd571b1a74e6f72d6b661989b281aa93755044bb0edcaf5eebacbd505b385fb_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-openshift-apiserver-operator@sha256:0bd571b1a74e6f72d6b661989b281aa93755044bb0edcaf5eebacbd505b385fb_s390x"
},
"product_reference": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:0bd571b1a74e6f72d6b661989b281aa93755044bb0edcaf5eebacbd505b385fb_s390x",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:2284bf2e43ad2e37459bb9dad57f8826949f969fd1b95ed69bcad8140148eba0_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-openshift-apiserver-operator@sha256:2284bf2e43ad2e37459bb9dad57f8826949f969fd1b95ed69bcad8140148eba0_amd64"
},
"product_reference": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:2284bf2e43ad2e37459bb9dad57f8826949f969fd1b95ed69bcad8140148eba0_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:4f7bda985036cf4c348a263f6886d05a647a8b41f031ea91f42b6f62a0b3106a_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-openshift-apiserver-operator@sha256:4f7bda985036cf4c348a263f6886d05a647a8b41f031ea91f42b6f62a0b3106a_ppc64le"
},
"product_reference": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:4f7bda985036cf4c348a263f6886d05a647a8b41f031ea91f42b6f62a0b3106a_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:5bed06b96eda68fc34e3f6e193c80e444ad77f23be2bf564a13c75a59588d33e_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-openshift-apiserver-operator@sha256:5bed06b96eda68fc34e3f6e193c80e444ad77f23be2bf564a13c75a59588d33e_arm64"
},
"product_reference": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:5bed06b96eda68fc34e3f6e193c80e444ad77f23be2bf564a13c75a59588d33e_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:00439a2fa48e4e35e509ba8f4d3138f99bfcf4ae7aee43761931eee842971957_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:00439a2fa48e4e35e509ba8f4d3138f99bfcf4ae7aee43761931eee842971957_amd64"
},
"product_reference": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:00439a2fa48e4e35e509ba8f4d3138f99bfcf4ae7aee43761931eee842971957_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:17a13d1d017818e50d9d10ab161eea9b449239ec121d87705c3447d5895219a2_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:17a13d1d017818e50d9d10ab161eea9b449239ec121d87705c3447d5895219a2_ppc64le"
},
"product_reference": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:17a13d1d017818e50d9d10ab161eea9b449239ec121d87705c3447d5895219a2_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:58972dd30a19c15fdcb70131d61e6a2c3f2e0e3af72242f017be085e35b1d78c_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:58972dd30a19c15fdcb70131d61e6a2c3f2e0e3af72242f017be085e35b1d78c_s390x"
},
"product_reference": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:58972dd30a19c15fdcb70131d61e6a2c3f2e0e3af72242f017be085e35b1d78c_s390x",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:6003a26dc74afe79561eef3e92acbb2f9239e4d050cc2529179df1d2ba9f3dee_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:6003a26dc74afe79561eef3e92acbb2f9239e4d050cc2529179df1d2ba9f3dee_arm64"
},
"product_reference": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:6003a26dc74afe79561eef3e92acbb2f9239e4d050cc2529179df1d2ba9f3dee_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:1e1807a6da3a537ee9814b4758dd5acfa0f09908ff1f45497cb3287468e279e1_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:1e1807a6da3a537ee9814b4758dd5acfa0f09908ff1f45497cb3287468e279e1_s390x"
},
"product_reference": "openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:1e1807a6da3a537ee9814b4758dd5acfa0f09908ff1f45497cb3287468e279e1_s390x",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:69a93bd58233aba69e358c09a8e747d2cac72fb1cc9ea7943e01d9742f8d32e0_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:69a93bd58233aba69e358c09a8e747d2cac72fb1cc9ea7943e01d9742f8d32e0_arm64"
},
"product_reference": "openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:69a93bd58233aba69e358c09a8e747d2cac72fb1cc9ea7943e01d9742f8d32e0_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:8db70c1de21161082d55ff1ae0f99012ea7e5db0e0caedfcd45ae7111b3f5350_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:8db70c1de21161082d55ff1ae0f99012ea7e5db0e0caedfcd45ae7111b3f5350_ppc64le"
},
"product_reference": "openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:8db70c1de21161082d55ff1ae0f99012ea7e5db0e0caedfcd45ae7111b3f5350_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:de094b04e1d9a5b5c7cb517352b9816f3a789320a79f8fe811cc5fdbbee5c83f_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:de094b04e1d9a5b5c7cb517352b9816f3a789320a79f8fe811cc5fdbbee5c83f_amd64"
},
"product_reference": "openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:de094b04e1d9a5b5c7cb517352b9816f3a789320a79f8fe811cc5fdbbee5c83f_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-policy-controller-rhel8@sha256:46fa9122a1db870326f4e83cc33db234442078724e652131d92327277f35f602_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-policy-controller-rhel8@sha256:46fa9122a1db870326f4e83cc33db234442078724e652131d92327277f35f602_amd64"
},
"product_reference": "openshift4/ose-cluster-policy-controller-rhel8@sha256:46fa9122a1db870326f4e83cc33db234442078724e652131d92327277f35f602_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-policy-controller-rhel8@sha256:7df1459800cae18290d500a3ae62b2d725bc226f1577b42c818a6437902f9d42_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-policy-controller-rhel8@sha256:7df1459800cae18290d500a3ae62b2d725bc226f1577b42c818a6437902f9d42_arm64"
},
"product_reference": "openshift4/ose-cluster-policy-controller-rhel8@sha256:7df1459800cae18290d500a3ae62b2d725bc226f1577b42c818a6437902f9d42_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-policy-controller-rhel8@sha256:ac7c723c448f4f89da9f016f3f6e13db835a9aa775d167f436d90da70e17b2d3_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-policy-controller-rhel8@sha256:ac7c723c448f4f89da9f016f3f6e13db835a9aa775d167f436d90da70e17b2d3_ppc64le"
},
"product_reference": "openshift4/ose-cluster-policy-controller-rhel8@sha256:ac7c723c448f4f89da9f016f3f6e13db835a9aa775d167f436d90da70e17b2d3_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-policy-controller-rhel8@sha256:da65c87d8413f2f203d3fe8d094baa6a8c66326a12c4273f5e9c17bfa8ce8b2b_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-policy-controller-rhel8@sha256:da65c87d8413f2f203d3fe8d094baa6a8c66326a12c4273f5e9c17bfa8ce8b2b_s390x"
},
"product_reference": "openshift4/ose-cluster-policy-controller-rhel8@sha256:da65c87d8413f2f203d3fe8d094baa6a8c66326a12c4273f5e9c17bfa8ce8b2b_s390x",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-samples-operator@sha256:0f865880f1c4a53e1d43ecab91458452541cdd08a5f48516cdcf8bcfdec7ae30_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-samples-operator@sha256:0f865880f1c4a53e1d43ecab91458452541cdd08a5f48516cdcf8bcfdec7ae30_amd64"
},
"product_reference": "openshift4/ose-cluster-samples-operator@sha256:0f865880f1c4a53e1d43ecab91458452541cdd08a5f48516cdcf8bcfdec7ae30_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-samples-operator@sha256:74e0a8123d8d8dc8bbbf4756057650b36c5eeb1af8933649dab7e2e957d869aa_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-samples-operator@sha256:74e0a8123d8d8dc8bbbf4756057650b36c5eeb1af8933649dab7e2e957d869aa_arm64"
},
"product_reference": "openshift4/ose-cluster-samples-operator@sha256:74e0a8123d8d8dc8bbbf4756057650b36c5eeb1af8933649dab7e2e957d869aa_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-samples-operator@sha256:8ade2f00f373521f4d4f5600eddb54dc227e6f5a5b7ad32f1c72b80833a322d2_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-samples-operator@sha256:8ade2f00f373521f4d4f5600eddb54dc227e6f5a5b7ad32f1c72b80833a322d2_ppc64le"
},
"product_reference": "openshift4/ose-cluster-samples-operator@sha256:8ade2f00f373521f4d4f5600eddb54dc227e6f5a5b7ad32f1c72b80833a322d2_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-samples-operator@sha256:d70f7f9d01704ee4fc93914ac47023c67ac7bed5a19291bee9106e513edc552a_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-samples-operator@sha256:d70f7f9d01704ee4fc93914ac47023c67ac7bed5a19291bee9106e513edc552a_s390x"
},
"product_reference": "openshift4/ose-cluster-samples-operator@sha256:d70f7f9d01704ee4fc93914ac47023c67ac7bed5a19291bee9106e513edc552a_s390x",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-storage-operator@sha256:44914c13dd310abaf753c928745fb50b7962318a6f715e44877b2021a768cf70_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-storage-operator@sha256:44914c13dd310abaf753c928745fb50b7962318a6f715e44877b2021a768cf70_s390x"
},
"product_reference": "openshift4/ose-cluster-storage-operator@sha256:44914c13dd310abaf753c928745fb50b7962318a6f715e44877b2021a768cf70_s390x",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-storage-operator@sha256:b3febed597d16a87f84e5d4bb3503097ac745b9d985c789547edde69406cc272_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-storage-operator@sha256:b3febed597d16a87f84e5d4bb3503097ac745b9d985c789547edde69406cc272_arm64"
},
"product_reference": "openshift4/ose-cluster-storage-operator@sha256:b3febed597d16a87f84e5d4bb3503097ac745b9d985c789547edde69406cc272_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-storage-operator@sha256:b61d5236964b53e1cedf352e8101b5a56c97d51e1d232999009511059ddacd80_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-storage-operator@sha256:b61d5236964b53e1cedf352e8101b5a56c97d51e1d232999009511059ddacd80_ppc64le"
},
"product_reference": "openshift4/ose-cluster-storage-operator@sha256:b61d5236964b53e1cedf352e8101b5a56c97d51e1d232999009511059ddacd80_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-storage-operator@sha256:c5db615e2e4e689d6e6257b6d1c6b3dd6eb9935b59c42bc8d3c19139f8873256_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-storage-operator@sha256:c5db615e2e4e689d6e6257b6d1c6b3dd6eb9935b59c42bc8d3c19139f8873256_amd64"
},
"product_reference": "openshift4/ose-cluster-storage-operator@sha256:c5db615e2e4e689d6e6257b6d1c6b3dd6eb9935b59c42bc8d3c19139f8873256_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-update-keys@sha256:433a706066a10b24fb234f83a2934768c0f2f3e0afdc27166b4d4e05062a0038_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-update-keys@sha256:433a706066a10b24fb234f83a2934768c0f2f3e0afdc27166b4d4e05062a0038_s390x"
},
"product_reference": "openshift4/ose-cluster-update-keys@sha256:433a706066a10b24fb234f83a2934768c0f2f3e0afdc27166b4d4e05062a0038_s390x",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-update-keys@sha256:52298fd94145ea09889f354296f6d8503723a7a8d9a2c8cbdac41b7bbf59ba20_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-update-keys@sha256:52298fd94145ea09889f354296f6d8503723a7a8d9a2c8cbdac41b7bbf59ba20_amd64"
},
"product_reference": "openshift4/ose-cluster-update-keys@sha256:52298fd94145ea09889f354296f6d8503723a7a8d9a2c8cbdac41b7bbf59ba20_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-update-keys@sha256:6f133038d883c6b393fb14bf854349c9cc9c0f31a17973b050255aa37dd305d7_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-update-keys@sha256:6f133038d883c6b393fb14bf854349c9cc9c0f31a17973b050255aa37dd305d7_ppc64le"
},
"product_reference": "openshift4/ose-cluster-update-keys@sha256:6f133038d883c6b393fb14bf854349c9cc9c0f31a17973b050255aa37dd305d7_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-update-keys@sha256:a33098b07054a95a641f6d70b57ed9d80e96b51ebe244e68c2a6e975e8cd2462_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-update-keys@sha256:a33098b07054a95a641f6d70b57ed9d80e96b51ebe244e68c2a6e975e8cd2462_arm64"
},
"product_reference": "openshift4/ose-cluster-update-keys@sha256:a33098b07054a95a641f6d70b57ed9d80e96b51ebe244e68c2a6e975e8cd2462_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-version-operator@sha256:0c8a5437dbf542bf34c1be98b5e5101d9c7d76c90f169e9b59654c26528b65fd_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-version-operator@sha256:0c8a5437dbf542bf34c1be98b5e5101d9c7d76c90f169e9b59654c26528b65fd_ppc64le"
},
"product_reference": "openshift4/ose-cluster-version-operator@sha256:0c8a5437dbf542bf34c1be98b5e5101d9c7d76c90f169e9b59654c26528b65fd_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-version-operator@sha256:987ce21db01b1820383549fac6a201912f182bb4baf07cc1c88b3d02a35a020d_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-version-operator@sha256:987ce21db01b1820383549fac6a201912f182bb4baf07cc1c88b3d02a35a020d_amd64"
},
"product_reference": "openshift4/ose-cluster-version-operator@sha256:987ce21db01b1820383549fac6a201912f182bb4baf07cc1c88b3d02a35a020d_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-version-operator@sha256:fa6787c1fb4e8b112ff11c901a53f6c6347f73d1b8de989e2bec64ee9ccf24ee_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-version-operator@sha256:fa6787c1fb4e8b112ff11c901a53f6c6347f73d1b8de989e2bec64ee9ccf24ee_s390x"
},
"product_reference": "openshift4/ose-cluster-version-operator@sha256:fa6787c1fb4e8b112ff11c901a53f6c6347f73d1b8de989e2bec64ee9ccf24ee_s390x",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-version-operator@sha256:fe8197c9f7e160f356f64c0583d24159b0507ff0d58e2444a0b2197c07342dd1_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-version-operator@sha256:fe8197c9f7e160f356f64c0583d24159b0507ff0d58e2444a0b2197c07342dd1_arm64"
},
"product_reference": "openshift4/ose-cluster-version-operator@sha256:fe8197c9f7e160f356f64c0583d24159b0507ff0d58e2444a0b2197c07342dd1_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-configmap-reloader@sha256:28486fa2df2188a63bb9e58fdbc8b32696157b8b75fbc8bd5cb3592f3b83c3c8_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-configmap-reloader@sha256:28486fa2df2188a63bb9e58fdbc8b32696157b8b75fbc8bd5cb3592f3b83c3c8_ppc64le"
},
"product_reference": "openshift4/ose-configmap-reloader@sha256:28486fa2df2188a63bb9e58fdbc8b32696157b8b75fbc8bd5cb3592f3b83c3c8_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-configmap-reloader@sha256:2971770017d2714d60322500d843bce27d8af0f92b88684a21c0cbd93d543e65_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-configmap-reloader@sha256:2971770017d2714d60322500d843bce27d8af0f92b88684a21c0cbd93d543e65_s390x"
},
"product_reference": "openshift4/ose-configmap-reloader@sha256:2971770017d2714d60322500d843bce27d8af0f92b88684a21c0cbd93d543e65_s390x",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-configmap-reloader@sha256:c6c663b2a75b86cd5d6a99eae7629ec239380f51eef689271830901f9014eb79_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-configmap-reloader@sha256:c6c663b2a75b86cd5d6a99eae7629ec239380f51eef689271830901f9014eb79_arm64"
},
"product_reference": "openshift4/ose-configmap-reloader@sha256:c6c663b2a75b86cd5d6a99eae7629ec239380f51eef689271830901f9014eb79_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-configmap-reloader@sha256:cae62a6bd3e104b553a907bfcc565767bc2398ada80b9b4c99ac48beb1238427_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-configmap-reloader@sha256:cae62a6bd3e104b553a907bfcc565767bc2398ada80b9b4c99ac48beb1238427_amd64"
},
"product_reference": "openshift4/ose-configmap-reloader@sha256:cae62a6bd3e104b553a907bfcc565767bc2398ada80b9b4c99ac48beb1238427_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-console-operator@sha256:26c27549122018c26e2753d25e0119c8cd267cef2bb6078daac9acaa74028e65_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-console-operator@sha256:26c27549122018c26e2753d25e0119c8cd267cef2bb6078daac9acaa74028e65_arm64"
},
"product_reference": "openshift4/ose-console-operator@sha256:26c27549122018c26e2753d25e0119c8cd267cef2bb6078daac9acaa74028e65_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-console-operator@sha256:704bd1d268dd5f7fdf649c5f892d6f56a55c8f5c69580ad952a31bf71d0ef683_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-console-operator@sha256:704bd1d268dd5f7fdf649c5f892d6f56a55c8f5c69580ad952a31bf71d0ef683_amd64"
},
"product_reference": "openshift4/ose-console-operator@sha256:704bd1d268dd5f7fdf649c5f892d6f56a55c8f5c69580ad952a31bf71d0ef683_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-console-operator@sha256:c46a250a20dc1db0c43f06869854323ba12213232755fd87852d010f305ebf10_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-console-operator@sha256:c46a250a20dc1db0c43f06869854323ba12213232755fd87852d010f305ebf10_s390x"
},
"product_reference": "openshift4/ose-console-operator@sha256:c46a250a20dc1db0c43f06869854323ba12213232755fd87852d010f305ebf10_s390x",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-console-operator@sha256:c86f5221fc3c900394a4d3f90a3b4457427c3ff29ffd00df89601a52175a4af2_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-console-operator@sha256:c86f5221fc3c900394a4d3f90a3b4457427c3ff29ffd00df89601a52175a4af2_ppc64le"
},
"product_reference": "openshift4/ose-console-operator@sha256:c86f5221fc3c900394a4d3f90a3b4457427c3ff29ffd00df89601a52175a4af2_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-console@sha256:445f36eda3a85604270f391f6e9eb37f5153b2438983f17d7b8f7bb737d0d897_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-console@sha256:445f36eda3a85604270f391f6e9eb37f5153b2438983f17d7b8f7bb737d0d897_ppc64le"
},
"product_reference": "openshift4/ose-console@sha256:445f36eda3a85604270f391f6e9eb37f5153b2438983f17d7b8f7bb737d0d897_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-console@sha256:715f1a79183d06a49351e6168884bb3d736480c3c45697e5b09c623b7a79add9_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-console@sha256:715f1a79183d06a49351e6168884bb3d736480c3c45697e5b09c623b7a79add9_amd64"
},
"product_reference": "openshift4/ose-console@sha256:715f1a79183d06a49351e6168884bb3d736480c3c45697e5b09c623b7a79add9_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-console@sha256:84f627f620f23b0aff57a02889e550891fb6f5ba12fb86de271d8a729aa19c24_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-console@sha256:84f627f620f23b0aff57a02889e550891fb6f5ba12fb86de271d8a729aa19c24_arm64"
},
"product_reference": "openshift4/ose-console@sha256:84f627f620f23b0aff57a02889e550891fb6f5ba12fb86de271d8a729aa19c24_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-console@sha256:e4fcdc6c775cd93b18fbd033ff6dc95ccf9f748aa1d72957caca3ce0bed63629_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-console@sha256:e4fcdc6c775cd93b18fbd033ff6dc95ccf9f748aa1d72957caca3ce0bed63629_s390x"
},
"product_reference": "openshift4/ose-console@sha256:e4fcdc6c775cd93b18fbd033ff6dc95ccf9f748aa1d72957caca3ce0bed63629_s390x",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-container-networking-plugins-rhel8@sha256:3f1e960eb1ee4f2c423363153b9738bba5a07093be8c8d3a98507fc350da1e27_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-container-networking-plugins-rhel8@sha256:3f1e960eb1ee4f2c423363153b9738bba5a07093be8c8d3a98507fc350da1e27_arm64"
},
"product_reference": "openshift4/ose-container-networking-plugins-rhel8@sha256:3f1e960eb1ee4f2c423363153b9738bba5a07093be8c8d3a98507fc350da1e27_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-container-networking-plugins-rhel8@sha256:86e23239a5ec88b642edbfc5a83930f65397e4db7fb2e4e2466986bd73ac7a03_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-container-networking-plugins-rhel8@sha256:86e23239a5ec88b642edbfc5a83930f65397e4db7fb2e4e2466986bd73ac7a03_s390x"
},
"product_reference": "openshift4/ose-container-networking-plugins-rhel8@sha256:86e23239a5ec88b642edbfc5a83930f65397e4db7fb2e4e2466986bd73ac7a03_s390x",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-container-networking-plugins-rhel8@sha256:90b2905473f6047ca037abec66b8e7184be7f77eedfbf23ae119a5998d0c67f7_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-container-networking-plugins-rhel8@sha256:90b2905473f6047ca037abec66b8e7184be7f77eedfbf23ae119a5998d0c67f7_amd64"
},
"product_reference": "openshift4/ose-container-networking-plugins-rhel8@sha256:90b2905473f6047ca037abec66b8e7184be7f77eedfbf23ae119a5998d0c67f7_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-container-networking-plugins-rhel8@sha256:b6677e3bdabd0284d11b54c1d67a69d5dc0f7072c0f331bafec148f1e8972fea_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-container-networking-plugins-rhel8@sha256:b6677e3bdabd0284d11b54c1d67a69d5dc0f7072c0f331bafec148f1e8972fea_ppc64le"
},
"product_reference": "openshift4/ose-container-networking-plugins-rhel8@sha256:b6677e3bdabd0284d11b54c1d67a69d5dc0f7072c0f331bafec148f1e8972fea_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-coredns@sha256:492a667c6d7d234c9ad0cb581c6cee426ff70445897b39ff1a10dc1f5997b3a1_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-coredns@sha256:492a667c6d7d234c9ad0cb581c6cee426ff70445897b39ff1a10dc1f5997b3a1_ppc64le"
},
"product_reference": "openshift4/ose-coredns@sha256:492a667c6d7d234c9ad0cb581c6cee426ff70445897b39ff1a10dc1f5997b3a1_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-coredns@sha256:b6296200458a03a0a825500c30c7168778cac35bebd78615c12f3650ccba9ace_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-coredns@sha256:b6296200458a03a0a825500c30c7168778cac35bebd78615c12f3650ccba9ace_amd64"
},
"product_reference": "openshift4/ose-coredns@sha256:b6296200458a03a0a825500c30c7168778cac35bebd78615c12f3650ccba9ace_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-coredns@sha256:c2325cdc93e8407afd7b5b58f9af06000033cff0a48fa4e3e7a2428dea8499c6_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-coredns@sha256:c2325cdc93e8407afd7b5b58f9af06000033cff0a48fa4e3e7a2428dea8499c6_arm64"
},
"product_reference": "openshift4/ose-coredns@sha256:c2325cdc93e8407afd7b5b58f9af06000033cff0a48fa4e3e7a2428dea8499c6_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-coredns@sha256:da07980afad2d96115c5bcfc007f4e151f5dd7bebe892567048c0b4c5ed93018_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-coredns@sha256:da07980afad2d96115c5bcfc007f4e151f5dd7bebe892567048c0b4c5ed93018_s390x"
},
"product_reference": "openshift4/ose-coredns@sha256:da07980afad2d96115c5bcfc007f4e151f5dd7bebe892567048c0b4c5ed93018_s390x",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-driver-manila-rhel8-operator@sha256:11a0043b88670a400331fa28a6dd0c0a0ca42ccea4b9b1827a0ee7d5c9ffd4b2_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:11a0043b88670a400331fa28a6dd0c0a0ca42ccea4b9b1827a0ee7d5c9ffd4b2_ppc64le"
},
"product_reference": "openshift4/ose-csi-driver-manila-rhel8-operator@sha256:11a0043b88670a400331fa28a6dd0c0a0ca42ccea4b9b1827a0ee7d5c9ffd4b2_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-driver-manila-rhel8-operator@sha256:cfeed3d33b2d389ff49d83121d047b0aec8945a975f0da9ec24d577d34a61c2e_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:cfeed3d33b2d389ff49d83121d047b0aec8945a975f0da9ec24d577d34a61c2e_amd64"
},
"product_reference": "openshift4/ose-csi-driver-manila-rhel8-operator@sha256:cfeed3d33b2d389ff49d83121d047b0aec8945a975f0da9ec24d577d34a61c2e_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-driver-manila-rhel8@sha256:09810329b04f8d1f6e954121a29befae7387ab725f7fa6665b56e951564eb519_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-csi-driver-manila-rhel8@sha256:09810329b04f8d1f6e954121a29befae7387ab725f7fa6665b56e951564eb519_amd64"
},
"product_reference": "openshift4/ose-csi-driver-manila-rhel8@sha256:09810329b04f8d1f6e954121a29befae7387ab725f7fa6665b56e951564eb519_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-driver-manila-rhel8@sha256:c96fbe1676e387ec7ebed782dfec6fd7c439cd4a7f20d13defe7b870432466e5_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-csi-driver-manila-rhel8@sha256:c96fbe1676e387ec7ebed782dfec6fd7c439cd4a7f20d13defe7b870432466e5_ppc64le"
},
"product_reference": "openshift4/ose-csi-driver-manila-rhel8@sha256:c96fbe1676e387ec7ebed782dfec6fd7c439cd4a7f20d13defe7b870432466e5_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-driver-nfs-rhel8@sha256:5fcb7cfb0ae7f611e6bbf5ee303ceb35cec637cd6990da6f2317e79d96bd49e8_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-csi-driver-nfs-rhel8@sha256:5fcb7cfb0ae7f611e6bbf5ee303ceb35cec637cd6990da6f2317e79d96bd49e8_amd64"
},
"product_reference": "openshift4/ose-csi-driver-nfs-rhel8@sha256:5fcb7cfb0ae7f611e6bbf5ee303ceb35cec637cd6990da6f2317e79d96bd49e8_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-driver-nfs-rhel8@sha256:c8ae229915619e34b15af1673950020b8c13cb3c40413319ec3b96d47e0b64e2_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-csi-driver-nfs-rhel8@sha256:c8ae229915619e34b15af1673950020b8c13cb3c40413319ec3b96d47e0b64e2_ppc64le"
},
"product_reference": "openshift4/ose-csi-driver-nfs-rhel8@sha256:c8ae229915619e34b15af1673950020b8c13cb3c40413319ec3b96d47e0b64e2_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:315b03b13b9593af732583589e5906499a7002f972536b82ea38c59a06fc215e_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:315b03b13b9593af732583589e5906499a7002f972536b82ea38c59a06fc215e_arm64"
},
"product_reference": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:315b03b13b9593af732583589e5906499a7002f972536b82ea38c59a06fc215e_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:c20700ff97b1499be0800f4da96859c09a32249c3f7b31900d3e05d572678f84_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:c20700ff97b1499be0800f4da96859c09a32249c3f7b31900d3e05d572678f84_s390x"
},
"product_reference": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:c20700ff97b1499be0800f4da96859c09a32249c3f7b31900d3e05d572678f84_s390x",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:ca401171791f5994f6984bb035431dbfee27e7c5c72f574d145754cf958eeb11_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:ca401171791f5994f6984bb035431dbfee27e7c5c72f574d145754cf958eeb11_amd64"
},
"product_reference": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:ca401171791f5994f6984bb035431dbfee27e7c5c72f574d145754cf958eeb11_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:ffa81762855b708022bb97e420360b72f5a05774019aebc906c00cda7410f23a_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:ffa81762855b708022bb97e420360b72f5a05774019aebc906c00cda7410f23a_ppc64le"
},
"product_reference": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:ffa81762855b708022bb97e420360b72f5a05774019aebc906c00cda7410f23a_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:463826f7d02ae6c6545af22361552017f2250ff311863434281f05f81e7f85b9_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:463826f7d02ae6c6545af22361552017f2250ff311863434281f05f81e7f85b9_ppc64le"
},
"product_reference": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:463826f7d02ae6c6545af22361552017f2250ff311863434281f05f81e7f85b9_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:6e68d502a2b61a701e56885a6dd03cc7510e1c2ab461975800c7cc837c49d0ab_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:6e68d502a2b61a701e56885a6dd03cc7510e1c2ab461975800c7cc837c49d0ab_arm64"
},
"product_reference": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:6e68d502a2b61a701e56885a6dd03cc7510e1c2ab461975800c7cc837c49d0ab_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:82f8e2dc317e06bb58ec66e5198c54997e3561ced33aec41ae7670ac51daa34e_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:82f8e2dc317e06bb58ec66e5198c54997e3561ced33aec41ae7670ac51daa34e_s390x"
},
"product_reference": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:82f8e2dc317e06bb58ec66e5198c54997e3561ced33aec41ae7670ac51daa34e_s390x",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:d64dcdb06fc58d0489eb3c203c770166a58c247883047edcd599b0aeeb79cef6_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:d64dcdb06fc58d0489eb3c203c770166a58c247883047edcd599b0aeeb79cef6_amd64"
},
"product_reference": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:d64dcdb06fc58d0489eb3c203c770166a58c247883047edcd599b0aeeb79cef6_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:2280c232f09f0230d769648fa0db784e9e866fb51a17d264d6f2f5c762fae854_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:2280c232f09f0230d769648fa0db784e9e866fb51a17d264d6f2f5c762fae854_s390x"
},
"product_reference": "openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:2280c232f09f0230d769648fa0db784e9e866fb51a17d264d6f2f5c762fae854_s390x",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:384dd8fe02328369b93f3ed568da1227a86bf52f62106bd357fae61ddbe8d4b3_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:384dd8fe02328369b93f3ed568da1227a86bf52f62106bd357fae61ddbe8d4b3_ppc64le"
},
"product_reference": "openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:384dd8fe02328369b93f3ed568da1227a86bf52f62106bd357fae61ddbe8d4b3_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:69c340ed0172c85b9caf82ac38b841f1cde4415bebce8cb21fe75194a26caffa_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:69c340ed0172c85b9caf82ac38b841f1cde4415bebce8cb21fe75194a26caffa_arm64"
},
"product_reference": "openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:69c340ed0172c85b9caf82ac38b841f1cde4415bebce8cb21fe75194a26caffa_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:e0def8b8f2fe3d3d5e2a95af93b08dfe7023905ce0a53e3f94247207bd216d96_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:e0def8b8f2fe3d3d5e2a95af93b08dfe7023905ce0a53e3f94247207bd216d96_amd64"
},
"product_reference": "openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:e0def8b8f2fe3d3d5e2a95af93b08dfe7023905ce0a53e3f94247207bd216d96_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-external-attacher-rhel8@sha256:1920115b2af6f2176ff5b64018f5666b8a35eaf590b0ea3f70d0a0486cbd49cb_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-csi-external-attacher-rhel8@sha256:1920115b2af6f2176ff5b64018f5666b8a35eaf590b0ea3f70d0a0486cbd49cb_s390x"
},
"product_reference": "openshift4/ose-csi-external-attacher-rhel8@sha256:1920115b2af6f2176ff5b64018f5666b8a35eaf590b0ea3f70d0a0486cbd49cb_s390x",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-external-attacher-rhel8@sha256:2eb449f9960cb72968efa9fb2f62371c547c0d14523a5934b30900c3eb5633bf_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-csi-external-attacher-rhel8@sha256:2eb449f9960cb72968efa9fb2f62371c547c0d14523a5934b30900c3eb5633bf_ppc64le"
},
"product_reference": "openshift4/ose-csi-external-attacher-rhel8@sha256:2eb449f9960cb72968efa9fb2f62371c547c0d14523a5934b30900c3eb5633bf_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-external-attacher-rhel8@sha256:440fbf138439b154a5b56baa8b31b86a452f3b4b5754180c27d914e33548568e_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-csi-external-attacher-rhel8@sha256:440fbf138439b154a5b56baa8b31b86a452f3b4b5754180c27d914e33548568e_arm64"
},
"product_reference": "openshift4/ose-csi-external-attacher-rhel8@sha256:440fbf138439b154a5b56baa8b31b86a452f3b4b5754180c27d914e33548568e_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-external-attacher-rhel8@sha256:4c92ea98c405c9d5908af8fc3c3a5d471f2961ab38a1a43eaf039230f866bce9_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-csi-external-attacher-rhel8@sha256:4c92ea98c405c9d5908af8fc3c3a5d471f2961ab38a1a43eaf039230f866bce9_amd64"
},
"product_reference": "openshift4/ose-csi-external-attacher-rhel8@sha256:4c92ea98c405c9d5908af8fc3c3a5d471f2961ab38a1a43eaf039230f866bce9_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-external-attacher@sha256:1920115b2af6f2176ff5b64018f5666b8a35eaf590b0ea3f70d0a0486cbd49cb_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-csi-external-attacher@sha256:1920115b2af6f2176ff5b64018f5666b8a35eaf590b0ea3f70d0a0486cbd49cb_s390x"
},
"product_reference": "openshift4/ose-csi-external-attacher@sha256:1920115b2af6f2176ff5b64018f5666b8a35eaf590b0ea3f70d0a0486cbd49cb_s390x",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-external-attacher@sha256:2eb449f9960cb72968efa9fb2f62371c547c0d14523a5934b30900c3eb5633bf_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-csi-external-attacher@sha256:2eb449f9960cb72968efa9fb2f62371c547c0d14523a5934b30900c3eb5633bf_ppc64le"
},
"product_reference": "openshift4/ose-csi-external-attacher@sha256:2eb449f9960cb72968efa9fb2f62371c547c0d14523a5934b30900c3eb5633bf_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-external-attacher@sha256:440fbf138439b154a5b56baa8b31b86a452f3b4b5754180c27d914e33548568e_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-csi-external-attacher@sha256:440fbf138439b154a5b56baa8b31b86a452f3b4b5754180c27d914e33548568e_arm64"
},
"product_reference": "openshift4/ose-csi-external-attacher@sha256:440fbf138439b154a5b56baa8b31b86a452f3b4b5754180c27d914e33548568e_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-external-attacher@sha256:4c92ea98c405c9d5908af8fc3c3a5d471f2961ab38a1a43eaf039230f866bce9_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-csi-external-attacher@sha256:4c92ea98c405c9d5908af8fc3c3a5d471f2961ab38a1a43eaf039230f866bce9_amd64"
},
"product_reference": "openshift4/ose-csi-external-attacher@sha256:4c92ea98c405c9d5908af8fc3c3a5d471f2961ab38a1a43eaf039230f866bce9_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:1e5a6e0db6175799fb137377171b7ea06d55ec0f42ad2ef5930076cad0687b9c_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-csi-external-provisioner-rhel8@sha256:1e5a6e0db6175799fb137377171b7ea06d55ec0f42ad2ef5930076cad0687b9c_arm64"
},
"product_reference": "openshift4/ose-csi-external-provisioner-rhel8@sha256:1e5a6e0db6175799fb137377171b7ea06d55ec0f42ad2ef5930076cad0687b9c_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:7af7d74f88a7a98973c343865dfa74f2f53d4acbb35c4b1f93fa6fbe13e24d7e_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-csi-external-provisioner-rhel8@sha256:7af7d74f88a7a98973c343865dfa74f2f53d4acbb35c4b1f93fa6fbe13e24d7e_s390x"
},
"product_reference": "openshift4/ose-csi-external-provisioner-rhel8@sha256:7af7d74f88a7a98973c343865dfa74f2f53d4acbb35c4b1f93fa6fbe13e24d7e_s390x",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:9f2d82677c2b7bce45cd038586e975c8670a0002961ea5cf68ee9532e01a0e53_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-csi-external-provisioner-rhel8@sha256:9f2d82677c2b7bce45cd038586e975c8670a0002961ea5cf68ee9532e01a0e53_ppc64le"
},
"product_reference": "openshift4/ose-csi-external-provisioner-rhel8@sha256:9f2d82677c2b7bce45cd038586e975c8670a0002961ea5cf68ee9532e01a0e53_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:d5accf9bba5ad88f0cf9132f38502c79338f3f6e85524884b071a5abdfc3fabe_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-csi-external-provisioner-rhel8@sha256:d5accf9bba5ad88f0cf9132f38502c79338f3f6e85524884b071a5abdfc3fabe_amd64"
},
"product_reference": "openshift4/ose-csi-external-provisioner-rhel8@sha256:d5accf9bba5ad88f0cf9132f38502c79338f3f6e85524884b071a5abdfc3fabe_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-external-provisioner@sha256:1e5a6e0db6175799fb137377171b7ea06d55ec0f42ad2ef5930076cad0687b9c_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-csi-external-provisioner@sha256:1e5a6e0db6175799fb137377171b7ea06d55ec0f42ad2ef5930076cad0687b9c_arm64"
},
"product_reference": "openshift4/ose-csi-external-provisioner@sha256:1e5a6e0db6175799fb137377171b7ea06d55ec0f42ad2ef5930076cad0687b9c_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-external-provisioner@sha256:7af7d74f88a7a98973c343865dfa74f2f53d4acbb35c4b1f93fa6fbe13e24d7e_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-csi-external-provisioner@sha256:7af7d74f88a7a98973c343865dfa74f2f53d4acbb35c4b1f93fa6fbe13e24d7e_s390x"
},
"product_reference": "openshift4/ose-csi-external-provisioner@sha256:7af7d74f88a7a98973c343865dfa74f2f53d4acbb35c4b1f93fa6fbe13e24d7e_s390x",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-external-provisioner@sha256:9f2d82677c2b7bce45cd038586e975c8670a0002961ea5cf68ee9532e01a0e53_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-csi-external-provisioner@sha256:9f2d82677c2b7bce45cd038586e975c8670a0002961ea5cf68ee9532e01a0e53_ppc64le"
},
"product_reference": "openshift4/ose-csi-external-provisioner@sha256:9f2d82677c2b7bce45cd038586e975c8670a0002961ea5cf68ee9532e01a0e53_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-external-provisioner@sha256:d5accf9bba5ad88f0cf9132f38502c79338f3f6e85524884b071a5abdfc3fabe_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-csi-external-provisioner@sha256:d5accf9bba5ad88f0cf9132f38502c79338f3f6e85524884b071a5abdfc3fabe_amd64"
},
"product_reference": "openshift4/ose-csi-external-provisioner@sha256:d5accf9bba5ad88f0cf9132f38502c79338f3f6e85524884b071a5abdfc3fabe_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-external-resizer-rhel8@sha256:71a643e70ebdc20eb39554bd8d4ec5bad73ce6eaa4d652144fab77f424775822_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-csi-external-resizer-rhel8@sha256:71a643e70ebdc20eb39554bd8d4ec5bad73ce6eaa4d652144fab77f424775822_arm64"
},
"product_reference": "openshift4/ose-csi-external-resizer-rhel8@sha256:71a643e70ebdc20eb39554bd8d4ec5bad73ce6eaa4d652144fab77f424775822_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-external-resizer-rhel8@sha256:a9f6a7f57debf62b48aaad2e2298d698ee770c7fe6cf3166b81a5e3717652f60_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-csi-external-resizer-rhel8@sha256:a9f6a7f57debf62b48aaad2e2298d698ee770c7fe6cf3166b81a5e3717652f60_s390x"
},
"product_reference": "openshift4/ose-csi-external-resizer-rhel8@sha256:a9f6a7f57debf62b48aaad2e2298d698ee770c7fe6cf3166b81a5e3717652f60_s390x",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-external-resizer-rhel8@sha256:b950f84fb6c5f3d0e91b65d272f50582ce2d3669879626d709773b2377ee5884_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-csi-external-resizer-rhel8@sha256:b950f84fb6c5f3d0e91b65d272f50582ce2d3669879626d709773b2377ee5884_amd64"
},
"product_reference": "openshift4/ose-csi-external-resizer-rhel8@sha256:b950f84fb6c5f3d0e91b65d272f50582ce2d3669879626d709773b2377ee5884_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-external-resizer-rhel8@sha256:ddf7179067f1105f0e3409d911eb52ce2aef4761d9e734547b4c760825d701d5_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-csi-external-resizer-rhel8@sha256:ddf7179067f1105f0e3409d911eb52ce2aef4761d9e734547b4c760825d701d5_ppc64le"
},
"product_reference": "openshift4/ose-csi-external-resizer-rhel8@sha256:ddf7179067f1105f0e3409d911eb52ce2aef4761d9e734547b4c760825d701d5_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-external-resizer@sha256:71a643e70ebdc20eb39554bd8d4ec5bad73ce6eaa4d652144fab77f424775822_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-csi-external-resizer@sha256:71a643e70ebdc20eb39554bd8d4ec5bad73ce6eaa4d652144fab77f424775822_arm64"
},
"product_reference": "openshift4/ose-csi-external-resizer@sha256:71a643e70ebdc20eb39554bd8d4ec5bad73ce6eaa4d652144fab77f424775822_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-external-resizer@sha256:a9f6a7f57debf62b48aaad2e2298d698ee770c7fe6cf3166b81a5e3717652f60_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-csi-external-resizer@sha256:a9f6a7f57debf62b48aaad2e2298d698ee770c7fe6cf3166b81a5e3717652f60_s390x"
},
"product_reference": "openshift4/ose-csi-external-resizer@sha256:a9f6a7f57debf62b48aaad2e2298d698ee770c7fe6cf3166b81a5e3717652f60_s390x",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-external-resizer@sha256:b950f84fb6c5f3d0e91b65d272f50582ce2d3669879626d709773b2377ee5884_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-csi-external-resizer@sha256:b950f84fb6c5f3d0e91b65d272f50582ce2d3669879626d709773b2377ee5884_amd64"
},
"product_reference": "openshift4/ose-csi-external-resizer@sha256:b950f84fb6c5f3d0e91b65d272f50582ce2d3669879626d709773b2377ee5884_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-external-resizer@sha256:ddf7179067f1105f0e3409d911eb52ce2aef4761d9e734547b4c760825d701d5_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-csi-external-resizer@sha256:ddf7179067f1105f0e3409d911eb52ce2aef4761d9e734547b4c760825d701d5_ppc64le"
},
"product_reference": "openshift4/ose-csi-external-resizer@sha256:ddf7179067f1105f0e3409d911eb52ce2aef4761d9e734547b4c760825d701d5_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:1d4a629e0c56faafbf687862cef72d84d1cba4b4d396b0fe5613f6bcb9efff3f_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-csi-external-snapshotter-rhel8@sha256:1d4a629e0c56faafbf687862cef72d84d1cba4b4d396b0fe5613f6bcb9efff3f_ppc64le"
},
"product_reference": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:1d4a629e0c56faafbf687862cef72d84d1cba4b4d396b0fe5613f6bcb9efff3f_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:59bc9acfb22af3282e9307802074e0a1e3261824399960045b29a560367d8e46_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-csi-external-snapshotter-rhel8@sha256:59bc9acfb22af3282e9307802074e0a1e3261824399960045b29a560367d8e46_s390x"
},
"product_reference": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:59bc9acfb22af3282e9307802074e0a1e3261824399960045b29a560367d8e46_s390x",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:64a83bb8964b9a859a18f674c57099a6a5bf684007f1672b9118ccdb68cf7a17_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-csi-external-snapshotter-rhel8@sha256:64a83bb8964b9a859a18f674c57099a6a5bf684007f1672b9118ccdb68cf7a17_amd64"
},
"product_reference": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:64a83bb8964b9a859a18f674c57099a6a5bf684007f1672b9118ccdb68cf7a17_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:d480bf3506294e1ad92cf903d774db742b7666e840c76a19423c9c69b3e44740_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-csi-external-snapshotter-rhel8@sha256:d480bf3506294e1ad92cf903d774db742b7666e840c76a19423c9c69b3e44740_arm64"
},
"product_reference": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:d480bf3506294e1ad92cf903d774db742b7666e840c76a19423c9c69b3e44740_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-external-snapshotter@sha256:1d4a629e0c56faafbf687862cef72d84d1cba4b4d396b0fe5613f6bcb9efff3f_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-csi-external-snapshotter@sha256:1d4a629e0c56faafbf687862cef72d84d1cba4b4d396b0fe5613f6bcb9efff3f_ppc64le"
},
"product_reference": "openshift4/ose-csi-external-snapshotter@sha256:1d4a629e0c56faafbf687862cef72d84d1cba4b4d396b0fe5613f6bcb9efff3f_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-external-snapshotter@sha256:59bc9acfb22af3282e9307802074e0a1e3261824399960045b29a560367d8e46_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-csi-external-snapshotter@sha256:59bc9acfb22af3282e9307802074e0a1e3261824399960045b29a560367d8e46_s390x"
},
"product_reference": "openshift4/ose-csi-external-snapshotter@sha256:59bc9acfb22af3282e9307802074e0a1e3261824399960045b29a560367d8e46_s390x",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-external-snapshotter@sha256:64a83bb8964b9a859a18f674c57099a6a5bf684007f1672b9118ccdb68cf7a17_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-csi-external-snapshotter@sha256:64a83bb8964b9a859a18f674c57099a6a5bf684007f1672b9118ccdb68cf7a17_amd64"
},
"product_reference": "openshift4/ose-csi-external-snapshotter@sha256:64a83bb8964b9a859a18f674c57099a6a5bf684007f1672b9118ccdb68cf7a17_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-external-snapshotter@sha256:d480bf3506294e1ad92cf903d774db742b7666e840c76a19423c9c69b3e44740_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-csi-external-snapshotter@sha256:d480bf3506294e1ad92cf903d774db742b7666e840c76a19423c9c69b3e44740_arm64"
},
"product_reference": "openshift4/ose-csi-external-snapshotter@sha256:d480bf3506294e1ad92cf903d774db742b7666e840c76a19423c9c69b3e44740_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:0c8d3a7bf0796dce3a92f80e09950f2da25a46db99241548ce0bf007ae568e64_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-csi-livenessprobe-rhel8@sha256:0c8d3a7bf0796dce3a92f80e09950f2da25a46db99241548ce0bf007ae568e64_ppc64le"
},
"product_reference": "openshift4/ose-csi-livenessprobe-rhel8@sha256:0c8d3a7bf0796dce3a92f80e09950f2da25a46db99241548ce0bf007ae568e64_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:3a30a171ac53ce7ba01f66f3753f641b5a49ceb613b219183181e0653d2bfb54_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-csi-livenessprobe-rhel8@sha256:3a30a171ac53ce7ba01f66f3753f641b5a49ceb613b219183181e0653d2bfb54_s390x"
},
"product_reference": "openshift4/ose-csi-livenessprobe-rhel8@sha256:3a30a171ac53ce7ba01f66f3753f641b5a49ceb613b219183181e0653d2bfb54_s390x",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:8ef322ec8c5bcc61734c8379d1ac6ed18c769b1486d7dc64cc102da8b427259e_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-csi-livenessprobe-rhel8@sha256:8ef322ec8c5bcc61734c8379d1ac6ed18c769b1486d7dc64cc102da8b427259e_arm64"
},
"product_reference": "openshift4/ose-csi-livenessprobe-rhel8@sha256:8ef322ec8c5bcc61734c8379d1ac6ed18c769b1486d7dc64cc102da8b427259e_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:e199b1fa44ad093750fd95841e8277d2a2d7efebc672b79288b1145640bc35f7_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-csi-livenessprobe-rhel8@sha256:e199b1fa44ad093750fd95841e8277d2a2d7efebc672b79288b1145640bc35f7_amd64"
},
"product_reference": "openshift4/ose-csi-livenessprobe-rhel8@sha256:e199b1fa44ad093750fd95841e8277d2a2d7efebc672b79288b1145640bc35f7_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-livenessprobe@sha256:0c8d3a7bf0796dce3a92f80e09950f2da25a46db99241548ce0bf007ae568e64_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-csi-livenessprobe@sha256:0c8d3a7bf0796dce3a92f80e09950f2da25a46db99241548ce0bf007ae568e64_ppc64le"
},
"product_reference": "openshift4/ose-csi-livenessprobe@sha256:0c8d3a7bf0796dce3a92f80e09950f2da25a46db99241548ce0bf007ae568e64_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-livenessprobe@sha256:3a30a171ac53ce7ba01f66f3753f641b5a49ceb613b219183181e0653d2bfb54_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-csi-livenessprobe@sha256:3a30a171ac53ce7ba01f66f3753f641b5a49ceb613b219183181e0653d2bfb54_s390x"
},
"product_reference": "openshift4/ose-csi-livenessprobe@sha256:3a30a171ac53ce7ba01f66f3753f641b5a49ceb613b219183181e0653d2bfb54_s390x",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-livenessprobe@sha256:8ef322ec8c5bcc61734c8379d1ac6ed18c769b1486d7dc64cc102da8b427259e_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-csi-livenessprobe@sha256:8ef322ec8c5bcc61734c8379d1ac6ed18c769b1486d7dc64cc102da8b427259e_arm64"
},
"product_reference": "openshift4/ose-csi-livenessprobe@sha256:8ef322ec8c5bcc61734c8379d1ac6ed18c769b1486d7dc64cc102da8b427259e_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-livenessprobe@sha256:e199b1fa44ad093750fd95841e8277d2a2d7efebc672b79288b1145640bc35f7_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-csi-livenessprobe@sha256:e199b1fa44ad093750fd95841e8277d2a2d7efebc672b79288b1145640bc35f7_amd64"
},
"product_reference": "openshift4/ose-csi-livenessprobe@sha256:e199b1fa44ad093750fd95841e8277d2a2d7efebc672b79288b1145640bc35f7_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:2c12ec3747b3248704a35b50a758c2cc1bf723861a06362e7a896575a7b194c1_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:2c12ec3747b3248704a35b50a758c2cc1bf723861a06362e7a896575a7b194c1_s390x"
},
"product_reference": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:2c12ec3747b3248704a35b50a758c2cc1bf723861a06362e7a896575a7b194c1_s390x",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:6c0ad888e2261484cfdcae3729d87a87bde98f60adedd4b878113dc05711277b_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:6c0ad888e2261484cfdcae3729d87a87bde98f60adedd4b878113dc05711277b_ppc64le"
},
"product_reference": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:6c0ad888e2261484cfdcae3729d87a87bde98f60adedd4b878113dc05711277b_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:9666ce8444c17846928347d467951b960d7f83c2bfedb7db85b93001103fc897_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:9666ce8444c17846928347d467951b960d7f83c2bfedb7db85b93001103fc897_arm64"
},
"product_reference": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:9666ce8444c17846928347d467951b960d7f83c2bfedb7db85b93001103fc897_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:d9246d1a4667a5f4f49678c1e4301883e4cb9ae60943c651719f2bc0005664ee_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:d9246d1a4667a5f4f49678c1e4301883e4cb9ae60943c651719f2bc0005664ee_amd64"
},
"product_reference": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:d9246d1a4667a5f4f49678c1e4301883e4cb9ae60943c651719f2bc0005664ee_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-node-driver-registrar@sha256:2c12ec3747b3248704a35b50a758c2cc1bf723861a06362e7a896575a7b194c1_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-csi-node-driver-registrar@sha256:2c12ec3747b3248704a35b50a758c2cc1bf723861a06362e7a896575a7b194c1_s390x"
},
"product_reference": "openshift4/ose-csi-node-driver-registrar@sha256:2c12ec3747b3248704a35b50a758c2cc1bf723861a06362e7a896575a7b194c1_s390x",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-node-driver-registrar@sha256:6c0ad888e2261484cfdcae3729d87a87bde98f60adedd4b878113dc05711277b_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-csi-node-driver-registrar@sha256:6c0ad888e2261484cfdcae3729d87a87bde98f60adedd4b878113dc05711277b_ppc64le"
},
"product_reference": "openshift4/ose-csi-node-driver-registrar@sha256:6c0ad888e2261484cfdcae3729d87a87bde98f60adedd4b878113dc05711277b_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-node-driver-registrar@sha256:9666ce8444c17846928347d467951b960d7f83c2bfedb7db85b93001103fc897_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-csi-node-driver-registrar@sha256:9666ce8444c17846928347d467951b960d7f83c2bfedb7db85b93001103fc897_arm64"
},
"product_reference": "openshift4/ose-csi-node-driver-registrar@sha256:9666ce8444c17846928347d467951b960d7f83c2bfedb7db85b93001103fc897_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-node-driver-registrar@sha256:d9246d1a4667a5f4f49678c1e4301883e4cb9ae60943c651719f2bc0005664ee_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-csi-node-driver-registrar@sha256:d9246d1a4667a5f4f49678c1e4301883e4cb9ae60943c651719f2bc0005664ee_amd64"
},
"product_reference": "openshift4/ose-csi-node-driver-registrar@sha256:d9246d1a4667a5f4f49678c1e4301883e4cb9ae60943c651719f2bc0005664ee_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:2aedea1c12794ad6f530eb42b3041e61548ad2f1de085dc51843ac18541a9437_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-controller-rhel8@sha256:2aedea1c12794ad6f530eb42b3041e61548ad2f1de085dc51843ac18541a9437_ppc64le"
},
"product_reference": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:2aedea1c12794ad6f530eb42b3041e61548ad2f1de085dc51843ac18541a9437_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:8a7dc126d027c6472b60880e228b7c0450af9f945098a88aa759f9f8e1acbb98_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-controller-rhel8@sha256:8a7dc126d027c6472b60880e228b7c0450af9f945098a88aa759f9f8e1acbb98_arm64"
},
"product_reference": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:8a7dc126d027c6472b60880e228b7c0450af9f945098a88aa759f9f8e1acbb98_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:d00d5f720bfa1a77c30d38845c81a82784ce4c01205258e58afa844b91f15841_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-controller-rhel8@sha256:d00d5f720bfa1a77c30d38845c81a82784ce4c01205258e58afa844b91f15841_s390x"
},
"product_reference": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:d00d5f720bfa1a77c30d38845c81a82784ce4c01205258e58afa844b91f15841_s390x",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:f30ad07a4c82942a2f74e3dd8efb47152bd06018d5580ca14d5ec9cca2f5754d_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-controller-rhel8@sha256:f30ad07a4c82942a2f74e3dd8efb47152bd06018d5580ca14d5ec9cca2f5754d_amd64"
},
"product_reference": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:f30ad07a4c82942a2f74e3dd8efb47152bd06018d5580ca14d5ec9cca2f5754d_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-snapshot-controller@sha256:2aedea1c12794ad6f530eb42b3041e61548ad2f1de085dc51843ac18541a9437_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-controller@sha256:2aedea1c12794ad6f530eb42b3041e61548ad2f1de085dc51843ac18541a9437_ppc64le"
},
"product_reference": "openshift4/ose-csi-snapshot-controller@sha256:2aedea1c12794ad6f530eb42b3041e61548ad2f1de085dc51843ac18541a9437_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-snapshot-controller@sha256:8a7dc126d027c6472b60880e228b7c0450af9f945098a88aa759f9f8e1acbb98_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-controller@sha256:8a7dc126d027c6472b60880e228b7c0450af9f945098a88aa759f9f8e1acbb98_arm64"
},
"product_reference": "openshift4/ose-csi-snapshot-controller@sha256:8a7dc126d027c6472b60880e228b7c0450af9f945098a88aa759f9f8e1acbb98_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-snapshot-controller@sha256:d00d5f720bfa1a77c30d38845c81a82784ce4c01205258e58afa844b91f15841_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-controller@sha256:d00d5f720bfa1a77c30d38845c81a82784ce4c01205258e58afa844b91f15841_s390x"
},
"product_reference": "openshift4/ose-csi-snapshot-controller@sha256:d00d5f720bfa1a77c30d38845c81a82784ce4c01205258e58afa844b91f15841_s390x",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-snapshot-controller@sha256:f30ad07a4c82942a2f74e3dd8efb47152bd06018d5580ca14d5ec9cca2f5754d_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-controller@sha256:f30ad07a4c82942a2f74e3dd8efb47152bd06018d5580ca14d5ec9cca2f5754d_amd64"
},
"product_reference": "openshift4/ose-csi-snapshot-controller@sha256:f30ad07a4c82942a2f74e3dd8efb47152bd06018d5580ca14d5ec9cca2f5754d_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:17ec1df107da9c897bfafd2b97839b425e5a29acf0cc5bc01f16b7e3002d4c0d_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:17ec1df107da9c897bfafd2b97839b425e5a29acf0cc5bc01f16b7e3002d4c0d_amd64"
},
"product_reference": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:17ec1df107da9c897bfafd2b97839b425e5a29acf0cc5bc01f16b7e3002d4c0d_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:4b1ab7d4aac3d2a3c65d0436899f7e97de0cb69f85ba447b24e98114d11c62e0_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:4b1ab7d4aac3d2a3c65d0436899f7e97de0cb69f85ba447b24e98114d11c62e0_s390x"
},
"product_reference": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:4b1ab7d4aac3d2a3c65d0436899f7e97de0cb69f85ba447b24e98114d11c62e0_s390x",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:55b0893b21517edd7e5fa094862e0d853b2899002d755c13ce7b65e7a0cd9a41_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:55b0893b21517edd7e5fa094862e0d853b2899002d755c13ce7b65e7a0cd9a41_arm64"
},
"product_reference": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:55b0893b21517edd7e5fa094862e0d853b2899002d755c13ce7b65e7a0cd9a41_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:8f3055712d131d90976afbddd15b880dcc3b93e28b91e825acce421abbf300da_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:8f3055712d131d90976afbddd15b880dcc3b93e28b91e825acce421abbf300da_ppc64le"
},
"product_reference": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:8f3055712d131d90976afbddd15b880dcc3b93e28b91e825acce421abbf300da_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-deployer@sha256:06e5fcc1203785ceae09da4ce4b7fbefdcfc447fe6362923a7f0a62fa5ef341b_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-deployer@sha256:06e5fcc1203785ceae09da4ce4b7fbefdcfc447fe6362923a7f0a62fa5ef341b_ppc64le"
},
"product_reference": "openshift4/ose-deployer@sha256:06e5fcc1203785ceae09da4ce4b7fbefdcfc447fe6362923a7f0a62fa5ef341b_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-deployer@sha256:2b2dfa3727d09537f9ae971eb9958697f98c5fb2090f87a85b36129a403d94bb_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-deployer@sha256:2b2dfa3727d09537f9ae971eb9958697f98c5fb2090f87a85b36129a403d94bb_amd64"
},
"product_reference": "openshift4/ose-deployer@sha256:2b2dfa3727d09537f9ae971eb9958697f98c5fb2090f87a85b36129a403d94bb_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-deployer@sha256:36d8f4fd80389cfaae4d52e13b907929403ed65e0c1345a2b86916f1257ef5df_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-deployer@sha256:36d8f4fd80389cfaae4d52e13b907929403ed65e0c1345a2b86916f1257ef5df_s390x"
},
"product_reference": "openshift4/ose-deployer@sha256:36d8f4fd80389cfaae4d52e13b907929403ed65e0c1345a2b86916f1257ef5df_s390x",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-deployer@sha256:b47e548ca6e71416ca9bd8f740a2e638cb511d5dc3837c8f165415095e80755d_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-deployer@sha256:b47e548ca6e71416ca9bd8f740a2e638cb511d5dc3837c8f165415095e80755d_arm64"
},
"product_reference": "openshift4/ose-deployer@sha256:b47e548ca6e71416ca9bd8f740a2e638cb511d5dc3837c8f165415095e80755d_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-docker-builder@sha256:0e27740038b6e514fd8f604aac444d54813a700f0e2b60f979314eaa2eae69fd_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-docker-builder@sha256:0e27740038b6e514fd8f604aac444d54813a700f0e2b60f979314eaa2eae69fd_arm64"
},
"product_reference": "openshift4/ose-docker-builder@sha256:0e27740038b6e514fd8f604aac444d54813a700f0e2b60f979314eaa2eae69fd_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-docker-builder@sha256:e257cfcf0f6f8789a359d83c2a3b3c8d8a51516bc24266d3869e6307873fed81_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-docker-builder@sha256:e257cfcf0f6f8789a359d83c2a3b3c8d8a51516bc24266d3869e6307873fed81_s390x"
},
"product_reference": "openshift4/ose-docker-builder@sha256:e257cfcf0f6f8789a359d83c2a3b3c8d8a51516bc24266d3869e6307873fed81_s390x",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-docker-builder@sha256:e31e490e60199d58ca9d9211c2d013fd898b45b140d37ab74fd5a61cbcd0b308_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-docker-builder@sha256:e31e490e60199d58ca9d9211c2d013fd898b45b140d37ab74fd5a61cbcd0b308_amd64"
},
"product_reference": "openshift4/ose-docker-builder@sha256:e31e490e60199d58ca9d9211c2d013fd898b45b140d37ab74fd5a61cbcd0b308_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-docker-builder@sha256:f6abd02b1b3505946416184b42d6cd5427f1671abab34233fe448802be49e44b_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-docker-builder@sha256:f6abd02b1b3505946416184b42d6cd5427f1671abab34233fe448802be49e44b_ppc64le"
},
"product_reference": "openshift4/ose-docker-builder@sha256:f6abd02b1b3505946416184b42d6cd5427f1671abab34233fe448802be49e44b_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-docker-registry@sha256:7e16d14f653d493988301fb0d2f208c4b26f5feff450e9085864ba67451d8e29_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-docker-registry@sha256:7e16d14f653d493988301fb0d2f208c4b26f5feff450e9085864ba67451d8e29_ppc64le"
},
"product_reference": "openshift4/ose-docker-registry@sha256:7e16d14f653d493988301fb0d2f208c4b26f5feff450e9085864ba67451d8e29_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-docker-registry@sha256:8be46a7f69910e5d9b7a47d8958a3114b3a257101594035af211e4243e2b1e95_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-docker-registry@sha256:8be46a7f69910e5d9b7a47d8958a3114b3a257101594035af211e4243e2b1e95_amd64"
},
"product_reference": "openshift4/ose-docker-registry@sha256:8be46a7f69910e5d9b7a47d8958a3114b3a257101594035af211e4243e2b1e95_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-docker-registry@sha256:ea331c0e041e11ee4115522d32e95430fe29ec64ff6de52447ca385d3f319a0d_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-docker-registry@sha256:ea331c0e041e11ee4115522d32e95430fe29ec64ff6de52447ca385d3f319a0d_s390x"
},
"product_reference": "openshift4/ose-docker-registry@sha256:ea331c0e041e11ee4115522d32e95430fe29ec64ff6de52447ca385d3f319a0d_s390x",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-docker-registry@sha256:f47943cfb4c87f9c5957b979f617757d1003c2e478988ee36d2123f5b7d3fb1e_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-docker-registry@sha256:f47943cfb4c87f9c5957b979f617757d1003c2e478988ee36d2123f5b7d3fb1e_arm64"
},
"product_reference": "openshift4/ose-docker-registry@sha256:f47943cfb4c87f9c5957b979f617757d1003c2e478988ee36d2123f5b7d3fb1e_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:1244c884dc804e70044b784ca6a6242dc2cf427c57d43ecac97a6aeefd4f92e6_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:1244c884dc804e70044b784ca6a6242dc2cf427c57d43ecac97a6aeefd4f92e6_amd64"
},
"product_reference": "openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:1244c884dc804e70044b784ca6a6242dc2cf427c57d43ecac97a6aeefd4f92e6_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:88af75fc273c3bd330a743edf91ac0e0679441c9de40f5e028e2b29e3f00ed3c_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:88af75fc273c3bd330a743edf91ac0e0679441c9de40f5e028e2b29e3f00ed3c_ppc64le"
},
"product_reference": "openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:88af75fc273c3bd330a743edf91ac0e0679441c9de40f5e028e2b29e3f00ed3c_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:bd1cad42ab57ae506531c628f7887ac451e6cbc690b327de8b40a233c1582e8d_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:bd1cad42ab57ae506531c628f7887ac451e6cbc690b327de8b40a233c1582e8d_arm64"
},
"product_reference": "openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:bd1cad42ab57ae506531c628f7887ac451e6cbc690b327de8b40a233c1582e8d_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:1745e2f6a88548a615f73dea2d602ceed1c883d78b84a54bfd0f92b630f34244_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:1745e2f6a88548a615f73dea2d602ceed1c883d78b84a54bfd0f92b630f34244_ppc64le"
},
"product_reference": "openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:1745e2f6a88548a615f73dea2d602ceed1c883d78b84a54bfd0f92b630f34244_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:4de51cfa9acafef06874ed9eaaccb50d243a83088b5e31e34dfdb1cf2e9f2cc0_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:4de51cfa9acafef06874ed9eaaccb50d243a83088b5e31e34dfdb1cf2e9f2cc0_amd64"
},
"product_reference": "openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:4de51cfa9acafef06874ed9eaaccb50d243a83088b5e31e34dfdb1cf2e9f2cc0_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:76629e0808346e4c2dd3958abd275c4f2a4ac6cbb3253fe70f0503f94973fd7b_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:76629e0808346e4c2dd3958abd275c4f2a4ac6cbb3253fe70f0503f94973fd7b_arm64"
},
"product_reference": "openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:76629e0808346e4c2dd3958abd275c4f2a4ac6cbb3253fe70f0503f94973fd7b_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:bcd06edcfb08b20106b76283573dc0333e92d16b068ec2a325eb41651c725ea5_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:bcd06edcfb08b20106b76283573dc0333e92d16b068ec2a325eb41651c725ea5_arm64"
},
"product_reference": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:bcd06edcfb08b20106b76283573dc0333e92d16b068ec2a325eb41651c725ea5_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:ea8904f20318a73e2c096bda57c1f11dd3ab02d1fea0ed04f7db6ad29bf1981d_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:ea8904f20318a73e2c096bda57c1f11dd3ab02d1fea0ed04f7db6ad29bf1981d_amd64"
},
"product_reference": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:ea8904f20318a73e2c096bda57c1f11dd3ab02d1fea0ed04f7db6ad29bf1981d_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:f1bebd8153c0dd3ee49e8f02cdf59db684ae737bd26f9b9ce4afc1b352a22dab_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:f1bebd8153c0dd3ee49e8f02cdf59db684ae737bd26f9b9ce4afc1b352a22dab_ppc64le"
},
"product_reference": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:f1bebd8153c0dd3ee49e8f02cdf59db684ae737bd26f9b9ce4afc1b352a22dab_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:19cfd645c3d6e2c8d6a5d3f7b3c9add89f06143866ff27c69b6c1b779d066d04_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:19cfd645c3d6e2c8d6a5d3f7b3c9add89f06143866ff27c69b6c1b779d066d04_arm64"
},
"product_reference": "openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:19cfd645c3d6e2c8d6a5d3f7b3c9add89f06143866ff27c69b6c1b779d066d04_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:2a75b1b4e89c7b90334b81f236d26efe4ff535be73bbde6afd7b4356e335743f_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:2a75b1b4e89c7b90334b81f236d26efe4ff535be73bbde6afd7b4356e335743f_ppc64le"
},
"product_reference": "openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:2a75b1b4e89c7b90334b81f236d26efe4ff535be73bbde6afd7b4356e335743f_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:3ca076279560bbe031e03dcf7b0bd85bf8180d843e526b096846166b1b7be7e8_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:3ca076279560bbe031e03dcf7b0bd85bf8180d843e526b096846166b1b7be7e8_amd64"
},
"product_reference": "openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:3ca076279560bbe031e03dcf7b0bd85bf8180d843e526b096846166b1b7be7e8_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-haproxy-router@sha256:038847ab4169e185f3a9d72f7dfa9f6a346b1fa6e53a5bf9a528140c6bc6cfa9_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-haproxy-router@sha256:038847ab4169e185f3a9d72f7dfa9f6a346b1fa6e53a5bf9a528140c6bc6cfa9_arm64"
},
"product_reference": "openshift4/ose-haproxy-router@sha256:038847ab4169e185f3a9d72f7dfa9f6a346b1fa6e53a5bf9a528140c6bc6cfa9_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-haproxy-router@sha256:b167c8df844e86967aab1997abbd82e0311d00c5c3163489fc1d2ebef8266c2c_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-haproxy-router@sha256:b167c8df844e86967aab1997abbd82e0311d00c5c3163489fc1d2ebef8266c2c_ppc64le"
},
"product_reference": "openshift4/ose-haproxy-router@sha256:b167c8df844e86967aab1997abbd82e0311d00c5c3163489fc1d2ebef8266c2c_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-haproxy-router@sha256:b5272bc65ea7553575d909320713405da22fc67cc8fe9c0d5b00b7a856202e21_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-haproxy-router@sha256:b5272bc65ea7553575d909320713405da22fc67cc8fe9c0d5b00b7a856202e21_s390x"
},
"product_reference": "openshift4/ose-haproxy-router@sha256:b5272bc65ea7553575d909320713405da22fc67cc8fe9c0d5b00b7a856202e21_s390x",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-haproxy-router@sha256:c4a78576dad0c7135523325cdd77609a736ee88d8fe2eded92f3db373cf80368_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-haproxy-router@sha256:c4a78576dad0c7135523325cdd77609a736ee88d8fe2eded92f3db373cf80368_amd64"
},
"product_reference": "openshift4/ose-haproxy-router@sha256:c4a78576dad0c7135523325cdd77609a736ee88d8fe2eded92f3db373cf80368_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-hypershift-rhel8@sha256:73c87c690c17a0856b86f7780e38f7ff14b3a18f9e91183aac32eb12719d828f_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:73c87c690c17a0856b86f7780e38f7ff14b3a18f9e91183aac32eb12719d828f_amd64"
},
"product_reference": "openshift4/ose-hypershift-rhel8@sha256:73c87c690c17a0856b86f7780e38f7ff14b3a18f9e91183aac32eb12719d828f_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-hypershift-rhel8@sha256:7c1d8ea38109fab0d7c917547ee27618e6a1f7e1809fb4b9244294d8850d6410_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:7c1d8ea38109fab0d7c917547ee27618e6a1f7e1809fb4b9244294d8850d6410_ppc64le"
},
"product_reference": "openshift4/ose-hypershift-rhel8@sha256:7c1d8ea38109fab0d7c917547ee27618e6a1f7e1809fb4b9244294d8850d6410_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-hypershift-rhel8@sha256:96335f8f1320a29dda934d0be77cf9a1f915479685174d2e4c92b743df679ec5_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:96335f8f1320a29dda934d0be77cf9a1f915479685174d2e4c92b743df679ec5_s390x"
},
"product_reference": "openshift4/ose-hypershift-rhel8@sha256:96335f8f1320a29dda934d0be77cf9a1f915479685174d2e4c92b743df679ec5_s390x",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-hypershift-rhel8@sha256:f4bb3024dcca94d459c44432b2662b26b5b38f059f326008b256bdd6ab3617e8_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:f4bb3024dcca94d459c44432b2662b26b5b38f059f326008b256bdd6ab3617e8_arm64"
},
"product_reference": "openshift4/ose-hypershift-rhel8@sha256:f4bb3024dcca94d459c44432b2662b26b5b38f059f326008b256bdd6ab3617e8_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:25996deb18a861f90481dc9cc9671ad016a134580db7d6a6f026ac0b8d3ca510_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:25996deb18a861f90481dc9cc9671ad016a134580db7d6a6f026ac0b8d3ca510_s390x"
},
"product_reference": "openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:25996deb18a861f90481dc9cc9671ad016a134580db7d6a6f026ac0b8d3ca510_s390x",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:2c06861f717c2b3e0d8aa4a84b2bac24b84564efadf92ea22ed42d515c5c5881_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:2c06861f717c2b3e0d8aa4a84b2bac24b84564efadf92ea22ed42d515c5c5881_amd64"
},
"product_reference": "openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:2c06861f717c2b3e0d8aa4a84b2bac24b84564efadf92ea22ed42d515c5c5881_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:0186ccc781a8beaadeb03d1b1c8dc270f0d3b2454c66208afdd41061bee0d059_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:0186ccc781a8beaadeb03d1b1c8dc270f0d3b2454c66208afdd41061bee0d059_amd64"
},
"product_reference": "openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:0186ccc781a8beaadeb03d1b1c8dc270f0d3b2454c66208afdd41061bee0d059_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:f6faefe69efc224d865fc6b3b6ba6ca48061e49f41445c46520c85f9bce8a11b_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:f6faefe69efc224d865fc6b3b6ba6ca48061e49f41445c46520c85f9bce8a11b_s390x"
},
"product_reference": "openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:f6faefe69efc224d865fc6b3b6ba6ca48061e49f41445c46520c85f9bce8a11b_s390x",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:587716585b9b3b1cd004c3dd1942ef58bcb344bc5ca06729d52257b5601b6c3e_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:587716585b9b3b1cd004c3dd1942ef58bcb344bc5ca06729d52257b5601b6c3e_amd64"
},
"product_reference": "openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:587716585b9b3b1cd004c3dd1942ef58bcb344bc5ca06729d52257b5601b6c3e_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:62b5a4fded97c697d8b02d3dcc9cf1338b5b084f44adcac500f50eb04afe0164_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:62b5a4fded97c697d8b02d3dcc9cf1338b5b084f44adcac500f50eb04afe0164_s390x"
},
"product_reference": "openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:62b5a4fded97c697d8b02d3dcc9cf1338b5b084f44adcac500f50eb04afe0164_s390x",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:a7b629d84124a201f77a456b669041defb6d92cbf4c3c039446714da707d6a72_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:a7b629d84124a201f77a456b669041defb6d92cbf4c3c039446714da707d6a72_amd64"
},
"product_reference": "openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:a7b629d84124a201f77a456b669041defb6d92cbf4c3c039446714da707d6a72_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:c0fff984adebabed906a3f62bddd8a2ef87f6727d2a1011f3d7463d3f97a7993_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:c0fff984adebabed906a3f62bddd8a2ef87f6727d2a1011f3d7463d3f97a7993_s390x"
},
"product_reference": "openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:c0fff984adebabed906a3f62bddd8a2ef87f6727d2a1011f3d7463d3f97a7993_s390x",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:1c873e3bd2fa73d80e465fe49cafeb1daf5ab22f147ab17f13cdf75bdcb94989_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:1c873e3bd2fa73d80e465fe49cafeb1daf5ab22f147ab17f13cdf75bdcb94989_amd64"
},
"product_reference": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:1c873e3bd2fa73d80e465fe49cafeb1daf5ab22f147ab17f13cdf75bdcb94989_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:644f51b655cefea893bab40a2283c3073d5c41e077feb4b5721405b1024ad0f5_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:644f51b655cefea893bab40a2283c3073d5c41e077feb4b5721405b1024ad0f5_ppc64le"
},
"product_reference": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:644f51b655cefea893bab40a2283c3073d5c41e077feb4b5721405b1024ad0f5_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:fc4d09e341720470bae2f10d76f2bcb829a147ff9b1ad4e33751e2d7dabf6a09_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:fc4d09e341720470bae2f10d76f2bcb829a147ff9b1ad4e33751e2d7dabf6a09_s390x"
},
"product_reference": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:fc4d09e341720470bae2f10d76f2bcb829a147ff9b1ad4e33751e2d7dabf6a09_s390x",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:d715d2b639018bc79a80fca6cce1bd2762dce300c21b25841104371a23d098f4_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:d715d2b639018bc79a80fca6cce1bd2762dce300c21b25841104371a23d098f4_s390x"
},
"product_reference": "openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:d715d2b639018bc79a80fca6cce1bd2762dce300c21b25841104371a23d098f4_s390x",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:d7fafe04a2c562052ff1201dbd329d3229ecf6c4ccfba0d77d1d9e0cf5167f77_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:d7fafe04a2c562052ff1201dbd329d3229ecf6c4ccfba0d77d1d9e0cf5167f77_amd64"
},
"product_reference": "openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:d7fafe04a2c562052ff1201dbd329d3229ecf6c4ccfba0d77d1d9e0cf5167f77_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-image-customization-controller-rhel8@sha256:4cf3a910c1bbd09a9ede3a03acde37ddc79035ccaffa69d2710a03cf65c996a3_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-image-customization-controller-rhel8@sha256:4cf3a910c1bbd09a9ede3a03acde37ddc79035ccaffa69d2710a03cf65c996a3_amd64"
},
"product_reference": "openshift4/ose-image-customization-controller-rhel8@sha256:4cf3a910c1bbd09a9ede3a03acde37ddc79035ccaffa69d2710a03cf65c996a3_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-image-customization-controller-rhel8@sha256:8e85b33ac410fc4db6c88b5d97fed36ae8cb1d26d70a7ad42e95b679abe8e32b_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-image-customization-controller-rhel8@sha256:8e85b33ac410fc4db6c88b5d97fed36ae8cb1d26d70a7ad42e95b679abe8e32b_arm64"
},
"product_reference": "openshift4/ose-image-customization-controller-rhel8@sha256:8e85b33ac410fc4db6c88b5d97fed36ae8cb1d26d70a7ad42e95b679abe8e32b_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-insights-rhel8-operator@sha256:556e81fa3e5971ba48cde52b4804256676aa87d7edec541ee7da00e8c8b8633c_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-insights-rhel8-operator@sha256:556e81fa3e5971ba48cde52b4804256676aa87d7edec541ee7da00e8c8b8633c_arm64"
},
"product_reference": "openshift4/ose-insights-rhel8-operator@sha256:556e81fa3e5971ba48cde52b4804256676aa87d7edec541ee7da00e8c8b8633c_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-insights-rhel8-operator@sha256:89e0cfa7965ff355b6e0fc96a9e7c2aacd378f9e9f8b2a99c32010d4610143dc_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-insights-rhel8-operator@sha256:89e0cfa7965ff355b6e0fc96a9e7c2aacd378f9e9f8b2a99c32010d4610143dc_s390x"
},
"product_reference": "openshift4/ose-insights-rhel8-operator@sha256:89e0cfa7965ff355b6e0fc96a9e7c2aacd378f9e9f8b2a99c32010d4610143dc_s390x",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-insights-rhel8-operator@sha256:e5a6139f1a6897912ce479416debd939119428ff6621619204df635920d10960_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-insights-rhel8-operator@sha256:e5a6139f1a6897912ce479416debd939119428ff6621619204df635920d10960_ppc64le"
},
"product_reference": "openshift4/ose-insights-rhel8-operator@sha256:e5a6139f1a6897912ce479416debd939119428ff6621619204df635920d10960_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-insights-rhel8-operator@sha256:ede6cbe4e3245d86928aaba2f45378bf70dac308ca54d2cdb29a083bdce84268_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-insights-rhel8-operator@sha256:ede6cbe4e3245d86928aaba2f45378bf70dac308ca54d2cdb29a083bdce84268_amd64"
},
"product_reference": "openshift4/ose-insights-rhel8-operator@sha256:ede6cbe4e3245d86928aaba2f45378bf70dac308ca54d2cdb29a083bdce84268_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-installer-artifacts@sha256:343a4b9bb6d4ea419a353b68f7d8bebfa8226ee41491d792bcc5d5600e800e54_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:343a4b9bb6d4ea419a353b68f7d8bebfa8226ee41491d792bcc5d5600e800e54_ppc64le"
},
"product_reference": "openshift4/ose-installer-artifacts@sha256:343a4b9bb6d4ea419a353b68f7d8bebfa8226ee41491d792bcc5d5600e800e54_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-installer-artifacts@sha256:927d8292f56efab0b29a70442c5359cfa0946f2bde77823eae1cc9bcde60e6ab_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:927d8292f56efab0b29a70442c5359cfa0946f2bde77823eae1cc9bcde60e6ab_s390x"
},
"product_reference": "openshift4/ose-installer-artifacts@sha256:927d8292f56efab0b29a70442c5359cfa0946f2bde77823eae1cc9bcde60e6ab_s390x",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-installer-artifacts@sha256:bd85b66c8c988d63c3b382a15f432c76e7eaf50d3d4c52b24614d5251d46e9f3_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:bd85b66c8c988d63c3b382a15f432c76e7eaf50d3d4c52b24614d5251d46e9f3_arm64"
},
"product_reference": "openshift4/ose-installer-artifacts@sha256:bd85b66c8c988d63c3b382a15f432c76e7eaf50d3d4c52b24614d5251d46e9f3_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-installer-artifacts@sha256:d2ace2db8e6d055030a34300d61b63d54f432c0bb07913cce5dfb5f5b0060dd0_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:d2ace2db8e6d055030a34300d61b63d54f432c0bb07913cce5dfb5f5b0060dd0_amd64"
},
"product_reference": "openshift4/ose-installer-artifacts@sha256:d2ace2db8e6d055030a34300d61b63d54f432c0bb07913cce5dfb5f5b0060dd0_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-installer@sha256:531a10445ff98f56ef787ea46389ab1e19810984151e866d78122f9501f5faa1_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-installer@sha256:531a10445ff98f56ef787ea46389ab1e19810984151e866d78122f9501f5faa1_ppc64le"
},
"product_reference": "openshift4/ose-installer@sha256:531a10445ff98f56ef787ea46389ab1e19810984151e866d78122f9501f5faa1_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-installer@sha256:88bd53733a43cb0034425b378d72faaba7d78cf4294900b85ab551561d04574f_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-installer@sha256:88bd53733a43cb0034425b378d72faaba7d78cf4294900b85ab551561d04574f_arm64"
},
"product_reference": "openshift4/ose-installer@sha256:88bd53733a43cb0034425b378d72faaba7d78cf4294900b85ab551561d04574f_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-installer@sha256:c413c99fd88b776bbf959071a0ff29880bf20832498930c5ed2a69531c6b8f5e_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-installer@sha256:c413c99fd88b776bbf959071a0ff29880bf20832498930c5ed2a69531c6b8f5e_s390x"
},
"product_reference": "openshift4/ose-installer@sha256:c413c99fd88b776bbf959071a0ff29880bf20832498930c5ed2a69531c6b8f5e_s390x",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-installer@sha256:c8cf90c2ef231e8fd023a0a41ca9e0fee4e845833041fb69da4b262cac89938a_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-installer@sha256:c8cf90c2ef231e8fd023a0a41ca9e0fee4e845833041fb69da4b262cac89938a_amd64"
},
"product_reference": "openshift4/ose-installer@sha256:c8cf90c2ef231e8fd023a0a41ca9e0fee4e845833041fb69da4b262cac89938a_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-k8s-prometheus-adapter@sha256:1124af8a6804eff2097b6f949f367845fdae0da10b75f6ed9739a5246da3f7fe_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-k8s-prometheus-adapter@sha256:1124af8a6804eff2097b6f949f367845fdae0da10b75f6ed9739a5246da3f7fe_s390x"
},
"product_reference": "openshift4/ose-k8s-prometheus-adapter@sha256:1124af8a6804eff2097b6f949f367845fdae0da10b75f6ed9739a5246da3f7fe_s390x",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-k8s-prometheus-adapter@sha256:81913a1199d934424826315ed6ca79d501a09699d09d430f05a2e4d66a5b59de_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-k8s-prometheus-adapter@sha256:81913a1199d934424826315ed6ca79d501a09699d09d430f05a2e4d66a5b59de_amd64"
},
"product_reference": "openshift4/ose-k8s-prometheus-adapter@sha256:81913a1199d934424826315ed6ca79d501a09699d09d430f05a2e4d66a5b59de_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-k8s-prometheus-adapter@sha256:8e47856c8a22ebd5085d271e3385b7aa1ee93fca8f0321c9c46ab84714e0fbef_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-k8s-prometheus-adapter@sha256:8e47856c8a22ebd5085d271e3385b7aa1ee93fca8f0321c9c46ab84714e0fbef_ppc64le"
},
"product_reference": "openshift4/ose-k8s-prometheus-adapter@sha256:8e47856c8a22ebd5085d271e3385b7aa1ee93fca8f0321c9c46ab84714e0fbef_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-k8s-prometheus-adapter@sha256:e7c92af7a2e8e122318666ed49da2b8a037ad2757ca244316cf23d67e90ba202_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-k8s-prometheus-adapter@sha256:e7c92af7a2e8e122318666ed49da2b8a037ad2757ca244316cf23d67e90ba202_arm64"
},
"product_reference": "openshift4/ose-k8s-prometheus-adapter@sha256:e7c92af7a2e8e122318666ed49da2b8a037ad2757ca244316cf23d67e90ba202_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-keepalived-ipfailover@sha256:39708c758d468f9ca1327cf631f20ce6ef7bd6c1231bce85459404ed79fc86aa_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-keepalived-ipfailover@sha256:39708c758d468f9ca1327cf631f20ce6ef7bd6c1231bce85459404ed79fc86aa_arm64"
},
"product_reference": "openshift4/ose-keepalived-ipfailover@sha256:39708c758d468f9ca1327cf631f20ce6ef7bd6c1231bce85459404ed79fc86aa_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-keepalived-ipfailover@sha256:816063957305d12c6a2f9874b745955c7f4c4ea5d213978510e3242d95673031_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-keepalived-ipfailover@sha256:816063957305d12c6a2f9874b745955c7f4c4ea5d213978510e3242d95673031_s390x"
},
"product_reference": "openshift4/ose-keepalived-ipfailover@sha256:816063957305d12c6a2f9874b745955c7f4c4ea5d213978510e3242d95673031_s390x",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-keepalived-ipfailover@sha256:a71a3ba31adcb4a4beaaf43771512f12ebdcb45b84d78dd1faa8ff0c0988f3ae_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-keepalived-ipfailover@sha256:a71a3ba31adcb4a4beaaf43771512f12ebdcb45b84d78dd1faa8ff0c0988f3ae_amd64"
},
"product_reference": "openshift4/ose-keepalived-ipfailover@sha256:a71a3ba31adcb4a4beaaf43771512f12ebdcb45b84d78dd1faa8ff0c0988f3ae_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-keepalived-ipfailover@sha256:ecfeb39148c37366e160383cfb6a2e57dea2458ddc7245feef9361e833a5c2fa_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-keepalived-ipfailover@sha256:ecfeb39148c37366e160383cfb6a2e57dea2458ddc7245feef9361e833a5c2fa_ppc64le"
},
"product_reference": "openshift4/ose-keepalived-ipfailover@sha256:ecfeb39148c37366e160383cfb6a2e57dea2458ddc7245feef9361e833a5c2fa_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-kube-proxy@sha256:15a493029e4ce37f7c3a6b2974290f1ab957f836da5239aa21ca5cae356a9b4b_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-kube-proxy@sha256:15a493029e4ce37f7c3a6b2974290f1ab957f836da5239aa21ca5cae356a9b4b_amd64"
},
"product_reference": "openshift4/ose-kube-proxy@sha256:15a493029e4ce37f7c3a6b2974290f1ab957f836da5239aa21ca5cae356a9b4b_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-kube-proxy@sha256:31b4a05bf42bf21f415ec9c3765ab14fc2ff16fca69a3a055a220372f3b70b43_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-kube-proxy@sha256:31b4a05bf42bf21f415ec9c3765ab14fc2ff16fca69a3a055a220372f3b70b43_s390x"
},
"product_reference": "openshift4/ose-kube-proxy@sha256:31b4a05bf42bf21f415ec9c3765ab14fc2ff16fca69a3a055a220372f3b70b43_s390x",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-kube-proxy@sha256:37825463ff3c766b5834cbcb9f09a4243ef4c30b559a694ed7e848e4141ddf30_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-kube-proxy@sha256:37825463ff3c766b5834cbcb9f09a4243ef4c30b559a694ed7e848e4141ddf30_arm64"
},
"product_reference": "openshift4/ose-kube-proxy@sha256:37825463ff3c766b5834cbcb9f09a4243ef4c30b559a694ed7e848e4141ddf30_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-kube-proxy@sha256:475b62820d626d74f86e0fb0960cc026bf6ee333e8dc2c329989bc5e0fbf5f4d_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-kube-proxy@sha256:475b62820d626d74f86e0fb0960cc026bf6ee333e8dc2c329989bc5e0fbf5f4d_ppc64le"
},
"product_reference": "openshift4/ose-kube-proxy@sha256:475b62820d626d74f86e0fb0960cc026bf6ee333e8dc2c329989bc5e0fbf5f4d_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-kube-rbac-proxy@sha256:020467a08bd4ea9ad59cc69bbaec30548829e159e4ce35bf1b89ba8403f56762_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-kube-rbac-proxy@sha256:020467a08bd4ea9ad59cc69bbaec30548829e159e4ce35bf1b89ba8403f56762_amd64"
},
"product_reference": "openshift4/ose-kube-rbac-proxy@sha256:020467a08bd4ea9ad59cc69bbaec30548829e159e4ce35bf1b89ba8403f56762_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-kube-rbac-proxy@sha256:557b385da5e64d2bb4b2fe53dcf3ab5c64d77edb89c14806f63dc25d8479c4b6_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-kube-rbac-proxy@sha256:557b385da5e64d2bb4b2fe53dcf3ab5c64d77edb89c14806f63dc25d8479c4b6_arm64"
},
"product_reference": "openshift4/ose-kube-rbac-proxy@sha256:557b385da5e64d2bb4b2fe53dcf3ab5c64d77edb89c14806f63dc25d8479c4b6_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-kube-rbac-proxy@sha256:7d191e05045eec47e3c1fd1f1a00b7a31d41a28d1bf24cccfead38ed05baf593_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-kube-rbac-proxy@sha256:7d191e05045eec47e3c1fd1f1a00b7a31d41a28d1bf24cccfead38ed05baf593_ppc64le"
},
"product_reference": "openshift4/ose-kube-rbac-proxy@sha256:7d191e05045eec47e3c1fd1f1a00b7a31d41a28d1bf24cccfead38ed05baf593_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-kube-rbac-proxy@sha256:c5ba7a1d1d80e82026516426d2a62eb51748dd74284f34d435014bb7b90c0381_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-kube-rbac-proxy@sha256:c5ba7a1d1d80e82026516426d2a62eb51748dd74284f34d435014bb7b90c0381_s390x"
},
"product_reference": "openshift4/ose-kube-rbac-proxy@sha256:c5ba7a1d1d80e82026516426d2a62eb51748dd74284f34d435014bb7b90c0381_s390x",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-kube-state-metrics@sha256:45992a7584258dc94aa771d51811476c9e257fda92c8119242ceebbac411298b_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-kube-state-metrics@sha256:45992a7584258dc94aa771d51811476c9e257fda92c8119242ceebbac411298b_ppc64le"
},
"product_reference": "openshift4/ose-kube-state-metrics@sha256:45992a7584258dc94aa771d51811476c9e257fda92c8119242ceebbac411298b_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-kube-state-metrics@sha256:b721e9455b36c55c93f5d6557d623bbb4b5a47abd046aa85dbb95ba5cdf76819_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-kube-state-metrics@sha256:b721e9455b36c55c93f5d6557d623bbb4b5a47abd046aa85dbb95ba5cdf76819_arm64"
},
"product_reference": "openshift4/ose-kube-state-metrics@sha256:b721e9455b36c55c93f5d6557d623bbb4b5a47abd046aa85dbb95ba5cdf76819_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-kube-state-metrics@sha256:be6a16d11b8f63eae1ff3c3be8dacb00bac3142052bf7d928d9e5c6dc373598a_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-kube-state-metrics@sha256:be6a16d11b8f63eae1ff3c3be8dacb00bac3142052bf7d928d9e5c6dc373598a_amd64"
},
"product_reference": "openshift4/ose-kube-state-metrics@sha256:be6a16d11b8f63eae1ff3c3be8dacb00bac3142052bf7d928d9e5c6dc373598a_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-kube-state-metrics@sha256:e71e1edfc44ae8d1108ee7c2fa4199439935c34ba0495bcfb8f6f506cefa0c72_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-kube-state-metrics@sha256:e71e1edfc44ae8d1108ee7c2fa4199439935c34ba0495bcfb8f6f506cefa0c72_s390x"
},
"product_reference": "openshift4/ose-kube-state-metrics@sha256:e71e1edfc44ae8d1108ee7c2fa4199439935c34ba0495bcfb8f6f506cefa0c72_s390x",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:3a35c7661f84df40bc14637e58c45ad79868f158afa243936f071966add68643_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:3a35c7661f84df40bc14637e58c45ad79868f158afa243936f071966add68643_s390x"
},
"product_reference": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:3a35c7661f84df40bc14637e58c45ad79868f158afa243936f071966add68643_s390x",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:8e4855ec672664ab255cf3c2188958702c6dcdbad2270ed2d3f363fedf813e17_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:8e4855ec672664ab255cf3c2188958702c6dcdbad2270ed2d3f363fedf813e17_amd64"
},
"product_reference": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:8e4855ec672664ab255cf3c2188958702c6dcdbad2270ed2d3f363fedf813e17_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:ebdda28084c5cd427f956dbcf97c17963d4558e99af9fba4abb440234503a8c6_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:ebdda28084c5cd427f956dbcf97c17963d4558e99af9fba4abb440234503a8c6_arm64"
},
"product_reference": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:ebdda28084c5cd427f956dbcf97c17963d4558e99af9fba4abb440234503a8c6_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:f6e5ad90408dc383c5b9f73fe97182e7af76d87b9b1c27b7b94f5b87249e4ca5_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:f6e5ad90408dc383c5b9f73fe97182e7af76d87b9b1c27b7b94f5b87249e4ca5_ppc64le"
},
"product_reference": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:f6e5ad90408dc383c5b9f73fe97182e7af76d87b9b1c27b7b94f5b87249e4ca5_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:6c412d7b17786fbf163308a78aa64c193b8fbb898e9e61fc99ddce4bee93ef12_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:6c412d7b17786fbf163308a78aa64c193b8fbb898e9e61fc99ddce4bee93ef12_ppc64le"
},
"product_reference": "openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:6c412d7b17786fbf163308a78aa64c193b8fbb898e9e61fc99ddce4bee93ef12_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:a338afaae790f11252d7328e59a4e811b3924e194c9a84b78eafaf0b19f2da21_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:a338afaae790f11252d7328e59a4e811b3924e194c9a84b78eafaf0b19f2da21_arm64"
},
"product_reference": "openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:a338afaae790f11252d7328e59a4e811b3924e194c9a84b78eafaf0b19f2da21_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:a9d535c0a7da6a7d6da9a7d65a8dd4e2754f91a5cfefd8fc44108d997cd3b570_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:a9d535c0a7da6a7d6da9a7d65a8dd4e2754f91a5cfefd8fc44108d997cd3b570_amd64"
},
"product_reference": "openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:a9d535c0a7da6a7d6da9a7d65a8dd4e2754f91a5cfefd8fc44108d997cd3b570_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:d8847f4314f7474036788edc0267520afd59889f4c5b39c56932f70927c4c2cc_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:d8847f4314f7474036788edc0267520afd59889f4c5b39c56932f70927c4c2cc_s390x"
},
"product_reference": "openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:d8847f4314f7474036788edc0267520afd59889f4c5b39c56932f70927c4c2cc_s390x",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-kuryr-cni-rhel8@sha256:adddae91a7064690605bc9984000c4e43002bb519db882dac44655e8a7e20c51_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-kuryr-cni-rhel8@sha256:adddae91a7064690605bc9984000c4e43002bb519db882dac44655e8a7e20c51_amd64"
},
"product_reference": "openshift4/ose-kuryr-cni-rhel8@sha256:adddae91a7064690605bc9984000c4e43002bb519db882dac44655e8a7e20c51_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-kuryr-cni-rhel8@sha256:ef244a7cfc2b57b53d212468e762ddf024f824fea6c7de134bdeed511f2b3376_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-kuryr-cni-rhel8@sha256:ef244a7cfc2b57b53d212468e762ddf024f824fea6c7de134bdeed511f2b3376_ppc64le"
},
"product_reference": "openshift4/ose-kuryr-cni-rhel8@sha256:ef244a7cfc2b57b53d212468e762ddf024f824fea6c7de134bdeed511f2b3376_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-kuryr-controller-rhel8@sha256:7b4f8cb13f483acad1fcfd2cfcbcd2aafcfc0297928c11dac234da679563375f_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-kuryr-controller-rhel8@sha256:7b4f8cb13f483acad1fcfd2cfcbcd2aafcfc0297928c11dac234da679563375f_amd64"
},
"product_reference": "openshift4/ose-kuryr-controller-rhel8@sha256:7b4f8cb13f483acad1fcfd2cfcbcd2aafcfc0297928c11dac234da679563375f_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-kuryr-controller-rhel8@sha256:b67a6b778db4798ac54a3e94446d256e3dfe4a51f520f2ebe4c6a97d271f2794_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-kuryr-controller-rhel8@sha256:b67a6b778db4798ac54a3e94446d256e3dfe4a51f520f2ebe4c6a97d271f2794_ppc64le"
},
"product_reference": "openshift4/ose-kuryr-controller-rhel8@sha256:b67a6b778db4798ac54a3e94446d256e3dfe4a51f520f2ebe4c6a97d271f2794_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-libvirt-machine-controllers@sha256:31818d129e47979882c1e6a64cb38d5e0d39a6b7e59b6151c62f700e91363e32_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-libvirt-machine-controllers@sha256:31818d129e47979882c1e6a64cb38d5e0d39a6b7e59b6151c62f700e91363e32_amd64"
},
"product_reference": "openshift4/ose-libvirt-machine-controllers@sha256:31818d129e47979882c1e6a64cb38d5e0d39a6b7e59b6151c62f700e91363e32_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-libvirt-machine-controllers@sha256:4bd8d10245cc177829d1757aa0a9dba390e617e6623af097baf054815ca01881_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-libvirt-machine-controllers@sha256:4bd8d10245cc177829d1757aa0a9dba390e617e6623af097baf054815ca01881_ppc64le"
},
"product_reference": "openshift4/ose-libvirt-machine-controllers@sha256:4bd8d10245cc177829d1757aa0a9dba390e617e6623af097baf054815ca01881_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-libvirt-machine-controllers@sha256:b4b8ee85a6b4156200a8ef94162cbbbe000731acb3b7aa1266702b22f4b343f7_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-libvirt-machine-controllers@sha256:b4b8ee85a6b4156200a8ef94162cbbbe000731acb3b7aa1266702b22f4b343f7_arm64"
},
"product_reference": "openshift4/ose-libvirt-machine-controllers@sha256:b4b8ee85a6b4156200a8ef94162cbbbe000731acb3b7aa1266702b22f4b343f7_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-libvirt-machine-controllers@sha256:ba4f2e396b1c3b7784adf99e2ae5c0fa91d19e8e2bd529376ac480501e0e97b0_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-libvirt-machine-controllers@sha256:ba4f2e396b1c3b7784adf99e2ae5c0fa91d19e8e2bd529376ac480501e0e97b0_s390x"
},
"product_reference": "openshift4/ose-libvirt-machine-controllers@sha256:ba4f2e396b1c3b7784adf99e2ae5c0fa91d19e8e2bd529376ac480501e0e97b0_s390x",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-machine-api-operator@sha256:32552683b60b9339748fff98d8f079fff10bbf8b97c84077685782d76fa6e857_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-machine-api-operator@sha256:32552683b60b9339748fff98d8f079fff10bbf8b97c84077685782d76fa6e857_ppc64le"
},
"product_reference": "openshift4/ose-machine-api-operator@sha256:32552683b60b9339748fff98d8f079fff10bbf8b97c84077685782d76fa6e857_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-machine-api-operator@sha256:4231dc0a402e6585ad468dded4e4f81dd0731958cb85bd1104b71c868fd1bee9_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-machine-api-operator@sha256:4231dc0a402e6585ad468dded4e4f81dd0731958cb85bd1104b71c868fd1bee9_s390x"
},
"product_reference": "openshift4/ose-machine-api-operator@sha256:4231dc0a402e6585ad468dded4e4f81dd0731958cb85bd1104b71c868fd1bee9_s390x",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-machine-api-operator@sha256:6339eacc0e10dd70d1253763cd965573ac67aeae5cae04dbe29e7afdc06f9fe5_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-machine-api-operator@sha256:6339eacc0e10dd70d1253763cd965573ac67aeae5cae04dbe29e7afdc06f9fe5_arm64"
},
"product_reference": "openshift4/ose-machine-api-operator@sha256:6339eacc0e10dd70d1253763cd965573ac67aeae5cae04dbe29e7afdc06f9fe5_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-machine-api-operator@sha256:b1511e57b7a82a66d084f74aca630a56d4b10f4c96a662cf3e45b4f895f3faad_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-machine-api-operator@sha256:b1511e57b7a82a66d084f74aca630a56d4b10f4c96a662cf3e45b4f895f3faad_amd64"
},
"product_reference": "openshift4/ose-machine-api-operator@sha256:b1511e57b7a82a66d084f74aca630a56d4b10f4c96a662cf3e45b4f895f3faad_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-machine-api-provider-aws-rhel8@sha256:6067295b13f0006ea22a810f9042f1f15a1f056bd6f163db01215a78662ec796_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-aws-rhel8@sha256:6067295b13f0006ea22a810f9042f1f15a1f056bd6f163db01215a78662ec796_arm64"
},
"product_reference": "openshift4/ose-machine-api-provider-aws-rhel8@sha256:6067295b13f0006ea22a810f9042f1f15a1f056bd6f163db01215a78662ec796_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-machine-api-provider-aws-rhel8@sha256:fc4b265232e629bf4f2fecd9b0659f473273273ba89e41f6eee14c66527f9815_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-aws-rhel8@sha256:fc4b265232e629bf4f2fecd9b0659f473273273ba89e41f6eee14c66527f9815_amd64"
},
"product_reference": "openshift4/ose-machine-api-provider-aws-rhel8@sha256:fc4b265232e629bf4f2fecd9b0659f473273273ba89e41f6eee14c66527f9815_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-machine-api-provider-azure-rhel8@sha256:1585dc41751fe59401e392e04afda8b943e3ff7b6405710a6e77a4016ba26988_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-azure-rhel8@sha256:1585dc41751fe59401e392e04afda8b943e3ff7b6405710a6e77a4016ba26988_arm64"
},
"product_reference": "openshift4/ose-machine-api-provider-azure-rhel8@sha256:1585dc41751fe59401e392e04afda8b943e3ff7b6405710a6e77a4016ba26988_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-machine-api-provider-azure-rhel8@sha256:8bc735c03b63257d1bd72fd18532a4c17682a448e38335195924de196a4c2b08_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-azure-rhel8@sha256:8bc735c03b63257d1bd72fd18532a4c17682a448e38335195924de196a4c2b08_amd64"
},
"product_reference": "openshift4/ose-machine-api-provider-azure-rhel8@sha256:8bc735c03b63257d1bd72fd18532a4c17682a448e38335195924de196a4c2b08_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-machine-api-provider-gcp-rhel8@sha256:05dae1873b3debac98e341384b3f8f9580aa40a31bbbac61c58eb96ccf5e4ae5_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:05dae1873b3debac98e341384b3f8f9580aa40a31bbbac61c58eb96ccf5e4ae5_ppc64le"
},
"product_reference": "openshift4/ose-machine-api-provider-gcp-rhel8@sha256:05dae1873b3debac98e341384b3f8f9580aa40a31bbbac61c58eb96ccf5e4ae5_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-machine-api-provider-gcp-rhel8@sha256:8e4587f81cad33c29eab5417f1c3d5faf50137ad991cdef69986b77351aee458_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:8e4587f81cad33c29eab5417f1c3d5faf50137ad991cdef69986b77351aee458_arm64"
},
"product_reference": "openshift4/ose-machine-api-provider-gcp-rhel8@sha256:8e4587f81cad33c29eab5417f1c3d5faf50137ad991cdef69986b77351aee458_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-machine-api-provider-gcp-rhel8@sha256:983a12d1496a627adc4ce9d02559ecf0859ae1b30ff3c6b39c1e54ae2c7153db_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:983a12d1496a627adc4ce9d02559ecf0859ae1b30ff3c6b39c1e54ae2c7153db_amd64"
},
"product_reference": "openshift4/ose-machine-api-provider-gcp-rhel8@sha256:983a12d1496a627adc4ce9d02559ecf0859ae1b30ff3c6b39c1e54ae2c7153db_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:350ba2445087c97243c13066a630203699f948b342247892879354dc4e260042_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:350ba2445087c97243c13066a630203699f948b342247892879354dc4e260042_amd64"
},
"product_reference": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:350ba2445087c97243c13066a630203699f948b342247892879354dc4e260042_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:c7babfc5e9a064f225fdcc6cd5b7204f6e4a5ec9da734a91f5ec2e7a25c44cbe_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:c7babfc5e9a064f225fdcc6cd5b7204f6e4a5ec9da734a91f5ec2e7a25c44cbe_s390x"
},
"product_reference": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:c7babfc5e9a064f225fdcc6cd5b7204f6e4a5ec9da734a91f5ec2e7a25c44cbe_s390x",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:d5b067d9fc04855d9cc75039f72a4d723261576d4c61f48d68d1429d6df3c374_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:d5b067d9fc04855d9cc75039f72a4d723261576d4c61f48d68d1429d6df3c374_ppc64le"
},
"product_reference": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:d5b067d9fc04855d9cc75039f72a4d723261576d4c61f48d68d1429d6df3c374_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:eacb2bf86edaad4ceb74c9ca0be34d39f079e040b83b3e070477e0f1fc9db410_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:eacb2bf86edaad4ceb74c9ca0be34d39f079e040b83b3e070477e0f1fc9db410_arm64"
},
"product_reference": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:eacb2bf86edaad4ceb74c9ca0be34d39f079e040b83b3e070477e0f1fc9db410_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-machine-config-operator@sha256:1fae0ad639e19674bde8da7658226011198c7f2bea1c78505e658b7ae174fdc6_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-machine-config-operator@sha256:1fae0ad639e19674bde8da7658226011198c7f2bea1c78505e658b7ae174fdc6_s390x"
},
"product_reference": "openshift4/ose-machine-config-operator@sha256:1fae0ad639e19674bde8da7658226011198c7f2bea1c78505e658b7ae174fdc6_s390x",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-machine-config-operator@sha256:475eaafee35008279c410b627fd4d95a3053eb063995326cd2f20dc00c01d17c_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-machine-config-operator@sha256:475eaafee35008279c410b627fd4d95a3053eb063995326cd2f20dc00c01d17c_amd64"
},
"product_reference": "openshift4/ose-machine-config-operator@sha256:475eaafee35008279c410b627fd4d95a3053eb063995326cd2f20dc00c01d17c_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-machine-config-operator@sha256:6ab9e748c431e6f1ef0339c931a2d40ab3c7a9ef47b7ce5ba9c3d390b8ff7746_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-machine-config-operator@sha256:6ab9e748c431e6f1ef0339c931a2d40ab3c7a9ef47b7ce5ba9c3d390b8ff7746_arm64"
},
"product_reference": "openshift4/ose-machine-config-operator@sha256:6ab9e748c431e6f1ef0339c931a2d40ab3c7a9ef47b7ce5ba9c3d390b8ff7746_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-machine-config-operator@sha256:885458c5fbb4cbbce0164d86346218275a176042fe8b7a0ef4e7fd16e278137a_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-machine-config-operator@sha256:885458c5fbb4cbbce0164d86346218275a176042fe8b7a0ef4e7fd16e278137a_ppc64le"
},
"product_reference": "openshift4/ose-machine-config-operator@sha256:885458c5fbb4cbbce0164d86346218275a176042fe8b7a0ef4e7fd16e278137a_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-machine-os-images-rhel8@sha256:8e422e56cccb8184ae8f5699efa793f57762d841992983d93c49cc23277ab370_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-machine-os-images-rhel8@sha256:8e422e56cccb8184ae8f5699efa793f57762d841992983d93c49cc23277ab370_ppc64le"
},
"product_reference": "openshift4/ose-machine-os-images-rhel8@sha256:8e422e56cccb8184ae8f5699efa793f57762d841992983d93c49cc23277ab370_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-machine-os-images-rhel8@sha256:8fe897e802bd655cbf97b3dc4c731e0797e974e667577a0fe2f98b1255bf3c28_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-machine-os-images-rhel8@sha256:8fe897e802bd655cbf97b3dc4c731e0797e974e667577a0fe2f98b1255bf3c28_amd64"
},
"product_reference": "openshift4/ose-machine-os-images-rhel8@sha256:8fe897e802bd655cbf97b3dc4c731e0797e974e667577a0fe2f98b1255bf3c28_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-machine-os-images-rhel8@sha256:96dd0b488de6848c190951d9164070a3be42b0e13172229a6d478901399e2741_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-machine-os-images-rhel8@sha256:96dd0b488de6848c190951d9164070a3be42b0e13172229a6d478901399e2741_arm64"
},
"product_reference": "openshift4/ose-machine-os-images-rhel8@sha256:96dd0b488de6848c190951d9164070a3be42b0e13172229a6d478901399e2741_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-monitoring-plugin-rhel8@sha256:04897cb6943a83bf94a476de4cf59de3477afce2282fb6a9a334d37153dec238_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-monitoring-plugin-rhel8@sha256:04897cb6943a83bf94a476de4cf59de3477afce2282fb6a9a334d37153dec238_s390x"
},
"product_reference": "openshift4/ose-monitoring-plugin-rhel8@sha256:04897cb6943a83bf94a476de4cf59de3477afce2282fb6a9a334d37153dec238_s390x",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-monitoring-plugin-rhel8@sha256:2c7ad2f081657222dc39de8e092a85a2ac2915e32c55d243191e015011580690_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-monitoring-plugin-rhel8@sha256:2c7ad2f081657222dc39de8e092a85a2ac2915e32c55d243191e015011580690_ppc64le"
},
"product_reference": "openshift4/ose-monitoring-plugin-rhel8@sha256:2c7ad2f081657222dc39de8e092a85a2ac2915e32c55d243191e015011580690_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-monitoring-plugin-rhel8@sha256:d4b829294c652743799cb88b624b298d64f7acbcd341b315f87348061db94a1e_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-monitoring-plugin-rhel8@sha256:d4b829294c652743799cb88b624b298d64f7acbcd341b315f87348061db94a1e_arm64"
},
"product_reference": "openshift4/ose-monitoring-plugin-rhel8@sha256:d4b829294c652743799cb88b624b298d64f7acbcd341b315f87348061db94a1e_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-monitoring-plugin-rhel8@sha256:ee4392b738577019fe0579513cdb37ce5d5a3b9e2d1965ef9c57ea1fda935408_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-monitoring-plugin-rhel8@sha256:ee4392b738577019fe0579513cdb37ce5d5a3b9e2d1965ef9c57ea1fda935408_amd64"
},
"product_reference": "openshift4/ose-monitoring-plugin-rhel8@sha256:ee4392b738577019fe0579513cdb37ce5d5a3b9e2d1965ef9c57ea1fda935408_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-multus-admission-controller@sha256:534eca59cccb190804ec22b9026bef14d4ed7f17539f15afcd13c50e7d233814_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-multus-admission-controller@sha256:534eca59cccb190804ec22b9026bef14d4ed7f17539f15afcd13c50e7d233814_s390x"
},
"product_reference": "openshift4/ose-multus-admission-controller@sha256:534eca59cccb190804ec22b9026bef14d4ed7f17539f15afcd13c50e7d233814_s390x",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-multus-admission-controller@sha256:b1cde36c152424ea0ae0aa83530783654e00d129497f599c6f6b9ae24c9fa45c_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-multus-admission-controller@sha256:b1cde36c152424ea0ae0aa83530783654e00d129497f599c6f6b9ae24c9fa45c_ppc64le"
},
"product_reference": "openshift4/ose-multus-admission-controller@sha256:b1cde36c152424ea0ae0aa83530783654e00d129497f599c6f6b9ae24c9fa45c_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-multus-admission-controller@sha256:c9edc66266cdce8e4d0bbb81e1599d09fb192eef1c1f000b8a4dbff6aec52afc_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-multus-admission-controller@sha256:c9edc66266cdce8e4d0bbb81e1599d09fb192eef1c1f000b8a4dbff6aec52afc_arm64"
},
"product_reference": "openshift4/ose-multus-admission-controller@sha256:c9edc66266cdce8e4d0bbb81e1599d09fb192eef1c1f000b8a4dbff6aec52afc_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-multus-admission-controller@sha256:d718220345d39b10690a7d96ec3644e84d799a5f19bdae8df46c1d01ef07a2c5_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-multus-admission-controller@sha256:d718220345d39b10690a7d96ec3644e84d799a5f19bdae8df46c1d01ef07a2c5_amd64"
},
"product_reference": "openshift4/ose-multus-admission-controller@sha256:d718220345d39b10690a7d96ec3644e84d799a5f19bdae8df46c1d01ef07a2c5_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-multus-cni@sha256:0acd55fc0c9effea947f3d208fc2ffd87d06986f0fbd621205039b43a315b87b_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-multus-cni@sha256:0acd55fc0c9effea947f3d208fc2ffd87d06986f0fbd621205039b43a315b87b_arm64"
},
"product_reference": "openshift4/ose-multus-cni@sha256:0acd55fc0c9effea947f3d208fc2ffd87d06986f0fbd621205039b43a315b87b_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-multus-cni@sha256:7bb37eb7b7e64ec16b4cc0bcf2eb493265504c168d98fb917866ed831940dc93_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-multus-cni@sha256:7bb37eb7b7e64ec16b4cc0bcf2eb493265504c168d98fb917866ed831940dc93_ppc64le"
},
"product_reference": "openshift4/ose-multus-cni@sha256:7bb37eb7b7e64ec16b4cc0bcf2eb493265504c168d98fb917866ed831940dc93_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-multus-cni@sha256:9e51fd0c14537638d79818763540d2d8614aeec4258409e68e4200cc542bb62d_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-multus-cni@sha256:9e51fd0c14537638d79818763540d2d8614aeec4258409e68e4200cc542bb62d_amd64"
},
"product_reference": "openshift4/ose-multus-cni@sha256:9e51fd0c14537638d79818763540d2d8614aeec4258409e68e4200cc542bb62d_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-multus-cni@sha256:fb29ba83a29a8fb0dd7e0745af291de228b6505a437b317d3a3b43ace45c57ad_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-multus-cni@sha256:fb29ba83a29a8fb0dd7e0745af291de228b6505a437b317d3a3b43ace45c57ad_s390x"
},
"product_reference": "openshift4/ose-multus-cni@sha256:fb29ba83a29a8fb0dd7e0745af291de228b6505a437b317d3a3b43ace45c57ad_s390x",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-multus-networkpolicy-rhel8@sha256:1662331e763a04d3559488648055e69428abd655a3b0a107a852967ea0bd6c61_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-multus-networkpolicy-rhel8@sha256:1662331e763a04d3559488648055e69428abd655a3b0a107a852967ea0bd6c61_s390x"
},
"product_reference": "openshift4/ose-multus-networkpolicy-rhel8@sha256:1662331e763a04d3559488648055e69428abd655a3b0a107a852967ea0bd6c61_s390x",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-multus-networkpolicy-rhel8@sha256:9b9724cd7ac5bc9cdc4c528961fb260799380fa0049659e3d46b2ce5a02068e9_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-multus-networkpolicy-rhel8@sha256:9b9724cd7ac5bc9cdc4c528961fb260799380fa0049659e3d46b2ce5a02068e9_amd64"
},
"product_reference": "openshift4/ose-multus-networkpolicy-rhel8@sha256:9b9724cd7ac5bc9cdc4c528961fb260799380fa0049659e3d46b2ce5a02068e9_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-multus-networkpolicy-rhel8@sha256:9c44070dd866d5940e758a2174c518742ef231f66bf752aa78321e8f840a0e18_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-multus-networkpolicy-rhel8@sha256:9c44070dd866d5940e758a2174c518742ef231f66bf752aa78321e8f840a0e18_arm64"
},
"product_reference": "openshift4/ose-multus-networkpolicy-rhel8@sha256:9c44070dd866d5940e758a2174c518742ef231f66bf752aa78321e8f840a0e18_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-multus-networkpolicy-rhel8@sha256:d53f450f1d259f0721355c39f21cb94100babcec999a17995f29d43875980931_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-multus-networkpolicy-rhel8@sha256:d53f450f1d259f0721355c39f21cb94100babcec999a17995f29d43875980931_ppc64le"
},
"product_reference": "openshift4/ose-multus-networkpolicy-rhel8@sha256:d53f450f1d259f0721355c39f21cb94100babcec999a17995f29d43875980931_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:88544b672a4061e84e9d70b099006941a6578cfa5ba1a2f653e7c43e4fbcf574_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-multus-route-override-cni-rhel8@sha256:88544b672a4061e84e9d70b099006941a6578cfa5ba1a2f653e7c43e4fbcf574_s390x"
},
"product_reference": "openshift4/ose-multus-route-override-cni-rhel8@sha256:88544b672a4061e84e9d70b099006941a6578cfa5ba1a2f653e7c43e4fbcf574_s390x",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:958b11f676cbb3a37ab3630c39a1a3d4ad44eda38d36cd9c45c79a3c342b07b4_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-multus-route-override-cni-rhel8@sha256:958b11f676cbb3a37ab3630c39a1a3d4ad44eda38d36cd9c45c79a3c342b07b4_amd64"
},
"product_reference": "openshift4/ose-multus-route-override-cni-rhel8@sha256:958b11f676cbb3a37ab3630c39a1a3d4ad44eda38d36cd9c45c79a3c342b07b4_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:a3889be4e173e86f4327166468a5171a271352662a87184353eef2309178100b_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-multus-route-override-cni-rhel8@sha256:a3889be4e173e86f4327166468a5171a271352662a87184353eef2309178100b_arm64"
},
"product_reference": "openshift4/ose-multus-route-override-cni-rhel8@sha256:a3889be4e173e86f4327166468a5171a271352662a87184353eef2309178100b_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:dedca2195e0135e42b769fa6ea6b6c09ed72255a419dc6dd29cbe3ecd74a4514_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-multus-route-override-cni-rhel8@sha256:dedca2195e0135e42b769fa6ea6b6c09ed72255a419dc6dd29cbe3ecd74a4514_ppc64le"
},
"product_reference": "openshift4/ose-multus-route-override-cni-rhel8@sha256:dedca2195e0135e42b769fa6ea6b6c09ed72255a419dc6dd29cbe3ecd74a4514_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:2af2cc0a7289f4afa87ac5df81bc445be6759f18610fe96f901beacf7630123d_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:2af2cc0a7289f4afa87ac5df81bc445be6759f18610fe96f901beacf7630123d_amd64"
},
"product_reference": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:2af2cc0a7289f4afa87ac5df81bc445be6759f18610fe96f901beacf7630123d_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:4ec8bc2b379c61381782ce14f6c5194a554469400ee989384ca404808d1c71f6_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:4ec8bc2b379c61381782ce14f6c5194a554469400ee989384ca404808d1c71f6_ppc64le"
},
"product_reference": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:4ec8bc2b379c61381782ce14f6c5194a554469400ee989384ca404808d1c71f6_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:82383b9d0f481e0c8efbf3951d46fa65980145f2472208157a6970a5d9d1dd4c_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:82383b9d0f481e0c8efbf3951d46fa65980145f2472208157a6970a5d9d1dd4c_arm64"
},
"product_reference": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:82383b9d0f481e0c8efbf3951d46fa65980145f2472208157a6970a5d9d1dd4c_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:eeb1c45acb94ef77995586e7459e8b27d9ea2558d5befffc6d348a1026823d84_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:eeb1c45acb94ef77995586e7459e8b27d9ea2558d5befffc6d348a1026823d84_s390x"
},
"product_reference": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:eeb1c45acb94ef77995586e7459e8b27d9ea2558d5befffc6d348a1026823d84_s390x",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-must-gather@sha256:4e9332994c6b9b1cf1331d2693a5b7ffa48a1beb179b7a3871f21871ae6f06f0_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-must-gather@sha256:4e9332994c6b9b1cf1331d2693a5b7ffa48a1beb179b7a3871f21871ae6f06f0_s390x"
},
"product_reference": "openshift4/ose-must-gather@sha256:4e9332994c6b9b1cf1331d2693a5b7ffa48a1beb179b7a3871f21871ae6f06f0_s390x",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-must-gather@sha256:4f0aecabb11f0f4127c9b511b9c7b36f86b3016524df369790800c7488d3e864_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-must-gather@sha256:4f0aecabb11f0f4127c9b511b9c7b36f86b3016524df369790800c7488d3e864_ppc64le"
},
"product_reference": "openshift4/ose-must-gather@sha256:4f0aecabb11f0f4127c9b511b9c7b36f86b3016524df369790800c7488d3e864_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-must-gather@sha256:747170f830740566d5e39dcbd8cf6308bad2913ec3d07fc827d6a33fc53f43da_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-must-gather@sha256:747170f830740566d5e39dcbd8cf6308bad2913ec3d07fc827d6a33fc53f43da_arm64"
},
"product_reference": "openshift4/ose-must-gather@sha256:747170f830740566d5e39dcbd8cf6308bad2913ec3d07fc827d6a33fc53f43da_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-must-gather@sha256:e3401bb304459ad921e146e2fb50a772e3cd24221106d09bea67040f3076e84a_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-must-gather@sha256:e3401bb304459ad921e146e2fb50a772e3cd24221106d09bea67040f3076e84a_amd64"
},
"product_reference": "openshift4/ose-must-gather@sha256:e3401bb304459ad921e146e2fb50a772e3cd24221106d09bea67040f3076e84a_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:443bbbda6d15cc17f50d212cd3bfb40b2a867159739809e506f94a7f52656612_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-network-interface-bond-cni-rhel8@sha256:443bbbda6d15cc17f50d212cd3bfb40b2a867159739809e506f94a7f52656612_arm64"
},
"product_reference": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:443bbbda6d15cc17f50d212cd3bfb40b2a867159739809e506f94a7f52656612_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:99129fc067552f41663640c38cb0b0a027b8c06d5940629f2f66500657c24d0a_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-network-interface-bond-cni-rhel8@sha256:99129fc067552f41663640c38cb0b0a027b8c06d5940629f2f66500657c24d0a_ppc64le"
},
"product_reference": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:99129fc067552f41663640c38cb0b0a027b8c06d5940629f2f66500657c24d0a_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:9e7c84fc7e3cf3143edbdde5f19d11473e4db5fdd143ed772538f50824d4b9fd_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-network-interface-bond-cni-rhel8@sha256:9e7c84fc7e3cf3143edbdde5f19d11473e4db5fdd143ed772538f50824d4b9fd_amd64"
},
"product_reference": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:9e7c84fc7e3cf3143edbdde5f19d11473e4db5fdd143ed772538f50824d4b9fd_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:9f1ca75fccb63d06d4b0b999fafffec4839a81576a1e0b7f36cfe4107dd45c86_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-network-interface-bond-cni-rhel8@sha256:9f1ca75fccb63d06d4b0b999fafffec4839a81576a1e0b7f36cfe4107dd45c86_s390x"
},
"product_reference": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:9f1ca75fccb63d06d4b0b999fafffec4839a81576a1e0b7f36cfe4107dd45c86_s390x",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-network-metrics-daemon-rhel8@sha256:1289e25a60ae1b4d663aa53eec31d653c380b3506dfd5a44fccdfa66ae81917c_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-network-metrics-daemon-rhel8@sha256:1289e25a60ae1b4d663aa53eec31d653c380b3506dfd5a44fccdfa66ae81917c_ppc64le"
},
"product_reference": "openshift4/ose-network-metrics-daemon-rhel8@sha256:1289e25a60ae1b4d663aa53eec31d653c380b3506dfd5a44fccdfa66ae81917c_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-network-metrics-daemon-rhel8@sha256:1b6563025a87cb191ba5809d9e1067f6b323419cea890745d149523503d64c39_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-network-metrics-daemon-rhel8@sha256:1b6563025a87cb191ba5809d9e1067f6b323419cea890745d149523503d64c39_arm64"
},
"product_reference": "openshift4/ose-network-metrics-daemon-rhel8@sha256:1b6563025a87cb191ba5809d9e1067f6b323419cea890745d149523503d64c39_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-network-metrics-daemon-rhel8@sha256:591f45ea38216ac583101f39e1e3aebda924db92cc629bd518cc9ba47e0777b2_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-network-metrics-daemon-rhel8@sha256:591f45ea38216ac583101f39e1e3aebda924db92cc629bd518cc9ba47e0777b2_s390x"
},
"product_reference": "openshift4/ose-network-metrics-daemon-rhel8@sha256:591f45ea38216ac583101f39e1e3aebda924db92cc629bd518cc9ba47e0777b2_s390x",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-network-metrics-daemon-rhel8@sha256:e331110742b68052096e736bcb6a93a9daa390dd2057c20c60659298ae7818b8_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-network-metrics-daemon-rhel8@sha256:e331110742b68052096e736bcb6a93a9daa390dd2057c20c60659298ae7818b8_amd64"
},
"product_reference": "openshift4/ose-network-metrics-daemon-rhel8@sha256:e331110742b68052096e736bcb6a93a9daa390dd2057c20c60659298ae7818b8_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-nutanix-cloud-controller-manager-rhel8@sha256:32f2b4f7b61e42e27379123af562f372af33da163daefbd1910adf7cd32abbc6_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-nutanix-cloud-controller-manager-rhel8@sha256:32f2b4f7b61e42e27379123af562f372af33da163daefbd1910adf7cd32abbc6_amd64"
},
"product_reference": "openshift4/ose-nutanix-cloud-controller-manager-rhel8@sha256:32f2b4f7b61e42e27379123af562f372af33da163daefbd1910adf7cd32abbc6_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-nutanix-machine-controllers-rhel8@sha256:909a4e37f472ffa342e7ea829cf4bba9d8f5582e94b757dcd692309424c4cddd_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-nutanix-machine-controllers-rhel8@sha256:909a4e37f472ffa342e7ea829cf4bba9d8f5582e94b757dcd692309424c4cddd_amd64"
},
"product_reference": "openshift4/ose-nutanix-machine-controllers-rhel8@sha256:909a4e37f472ffa342e7ea829cf4bba9d8f5582e94b757dcd692309424c4cddd_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-oauth-apiserver-rhel8@sha256:27a7e7725830ed849c7bf99042a6507274b7d0d953f2de3263dbadcc339a6c87_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-oauth-apiserver-rhel8@sha256:27a7e7725830ed849c7bf99042a6507274b7d0d953f2de3263dbadcc339a6c87_ppc64le"
},
"product_reference": "openshift4/ose-oauth-apiserver-rhel8@sha256:27a7e7725830ed849c7bf99042a6507274b7d0d953f2de3263dbadcc339a6c87_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-oauth-apiserver-rhel8@sha256:59f6674285a0218c07ca6a915793911411de75b001a569c85237289438082f1e_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-oauth-apiserver-rhel8@sha256:59f6674285a0218c07ca6a915793911411de75b001a569c85237289438082f1e_s390x"
},
"product_reference": "openshift4/ose-oauth-apiserver-rhel8@sha256:59f6674285a0218c07ca6a915793911411de75b001a569c85237289438082f1e_s390x",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-oauth-apiserver-rhel8@sha256:9a4b6bb252324a1077c560248659bdb904ea2bac3eaea5e41eea2e6a936f3168_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-oauth-apiserver-rhel8@sha256:9a4b6bb252324a1077c560248659bdb904ea2bac3eaea5e41eea2e6a936f3168_arm64"
},
"product_reference": "openshift4/ose-oauth-apiserver-rhel8@sha256:9a4b6bb252324a1077c560248659bdb904ea2bac3eaea5e41eea2e6a936f3168_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-oauth-apiserver-rhel8@sha256:e84585cd719a8ffe54ffcfc9160143f27bd64ace7a262dbc1d16e3d8be5e7315_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-oauth-apiserver-rhel8@sha256:e84585cd719a8ffe54ffcfc9160143f27bd64ace7a262dbc1d16e3d8be5e7315_amd64"
},
"product_reference": "openshift4/ose-oauth-apiserver-rhel8@sha256:e84585cd719a8ffe54ffcfc9160143f27bd64ace7a262dbc1d16e3d8be5e7315_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-oauth-proxy@sha256:463d8195e73146d75e8c2e9868dbfd337bd3d0e1b5dab66e4cfb8988ce2bf777_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-oauth-proxy@sha256:463d8195e73146d75e8c2e9868dbfd337bd3d0e1b5dab66e4cfb8988ce2bf777_s390x"
},
"product_reference": "openshift4/ose-oauth-proxy@sha256:463d8195e73146d75e8c2e9868dbfd337bd3d0e1b5dab66e4cfb8988ce2bf777_s390x",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-oauth-proxy@sha256:5739105ef80abefdbd9db5cdfdf80bc2be3b6ad7eef9be2bd01c64045d9a95b0_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-oauth-proxy@sha256:5739105ef80abefdbd9db5cdfdf80bc2be3b6ad7eef9be2bd01c64045d9a95b0_amd64"
},
"product_reference": "openshift4/ose-oauth-proxy@sha256:5739105ef80abefdbd9db5cdfdf80bc2be3b6ad7eef9be2bd01c64045d9a95b0_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-oauth-proxy@sha256:6f0ca43bb54f59cc2146c34a4d1465be8c2cc100e81fa2a2dfe265d1e29d7897_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-oauth-proxy@sha256:6f0ca43bb54f59cc2146c34a4d1465be8c2cc100e81fa2a2dfe265d1e29d7897_arm64"
},
"product_reference": "openshift4/ose-oauth-proxy@sha256:6f0ca43bb54f59cc2146c34a4d1465be8c2cc100e81fa2a2dfe265d1e29d7897_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-oauth-proxy@sha256:d3856124ce2f48fc91c90caf627c70cea14ca66797d4fcd58d6d8576b5857f94_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-oauth-proxy@sha256:d3856124ce2f48fc91c90caf627c70cea14ca66797d4fcd58d6d8576b5857f94_ppc64le"
},
"product_reference": "openshift4/ose-oauth-proxy@sha256:d3856124ce2f48fc91c90caf627c70cea14ca66797d4fcd58d6d8576b5857f94_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-oauth-server-rhel8@sha256:16df7e23784f7a17d8b12ffc39d20515a69b555ebeae611abb58e54912be2701_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-oauth-server-rhel8@sha256:16df7e23784f7a17d8b12ffc39d20515a69b555ebeae611abb58e54912be2701_amd64"
},
"product_reference": "openshift4/ose-oauth-server-rhel8@sha256:16df7e23784f7a17d8b12ffc39d20515a69b555ebeae611abb58e54912be2701_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-oauth-server-rhel8@sha256:39f703dd144a8aa3647528fabab8f36efa75105bac5a0b6b4832d4d1251302bd_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-oauth-server-rhel8@sha256:39f703dd144a8aa3647528fabab8f36efa75105bac5a0b6b4832d4d1251302bd_arm64"
},
"product_reference": "openshift4/ose-oauth-server-rhel8@sha256:39f703dd144a8aa3647528fabab8f36efa75105bac5a0b6b4832d4d1251302bd_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-oauth-server-rhel8@sha256:933e5e75634e188eaab3279ebf229d9fc473c1229005199d220f4d02811dbda7_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-oauth-server-rhel8@sha256:933e5e75634e188eaab3279ebf229d9fc473c1229005199d220f4d02811dbda7_ppc64le"
},
"product_reference": "openshift4/ose-oauth-server-rhel8@sha256:933e5e75634e188eaab3279ebf229d9fc473c1229005199d220f4d02811dbda7_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-oauth-server-rhel8@sha256:ccae6a117824c79657eab129f7821dc46c31074873230ed185d364264bc9b1c7_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-oauth-server-rhel8@sha256:ccae6a117824c79657eab129f7821dc46c31074873230ed185d364264bc9b1c7_s390x"
},
"product_reference": "openshift4/ose-oauth-server-rhel8@sha256:ccae6a117824c79657eab129f7821dc46c31074873230ed185d364264bc9b1c7_s390x",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-olm-catalogd-rhel8@sha256:17b050e0081fed68560a41d0348db476a765162ab04adf38dc3534188cce5213_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-olm-catalogd-rhel8@sha256:17b050e0081fed68560a41d0348db476a765162ab04adf38dc3534188cce5213_amd64"
},
"product_reference": "openshift4/ose-olm-catalogd-rhel8@sha256:17b050e0081fed68560a41d0348db476a765162ab04adf38dc3534188cce5213_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-olm-catalogd-rhel8@sha256:c216aaca826bc057903d70a99a956f490537153583105fe0a1bb382e874ba8d5_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-olm-catalogd-rhel8@sha256:c216aaca826bc057903d70a99a956f490537153583105fe0a1bb382e874ba8d5_arm64"
},
"product_reference": "openshift4/ose-olm-catalogd-rhel8@sha256:c216aaca826bc057903d70a99a956f490537153583105fe0a1bb382e874ba8d5_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-olm-catalogd-rhel8@sha256:f332a91565112ee04f13d4ae156f1d594299d45d8887e73daab8ee12da60f747_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-olm-catalogd-rhel8@sha256:f332a91565112ee04f13d4ae156f1d594299d45d8887e73daab8ee12da60f747_s390x"
},
"product_reference": "openshift4/ose-olm-catalogd-rhel8@sha256:f332a91565112ee04f13d4ae156f1d594299d45d8887e73daab8ee12da60f747_s390x",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-olm-catalogd-rhel8@sha256:f849ec934156180f86cd560289ac852cec5437a4e21cc0648dc26f79503f7e6a_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-olm-catalogd-rhel8@sha256:f849ec934156180f86cd560289ac852cec5437a4e21cc0648dc26f79503f7e6a_ppc64le"
},
"product_reference": "openshift4/ose-olm-catalogd-rhel8@sha256:f849ec934156180f86cd560289ac852cec5437a4e21cc0648dc26f79503f7e6a_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-olm-operator-controller-rhel8@sha256:07c529bb6049cb30e74067d862f0e434185ec4cc4e4f0bf989bbc960e2b6ee01_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-olm-operator-controller-rhel8@sha256:07c529bb6049cb30e74067d862f0e434185ec4cc4e4f0bf989bbc960e2b6ee01_ppc64le"
},
"product_reference": "openshift4/ose-olm-operator-controller-rhel8@sha256:07c529bb6049cb30e74067d862f0e434185ec4cc4e4f0bf989bbc960e2b6ee01_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-olm-operator-controller-rhel8@sha256:0923156bfaa49d923fffa9549eed717af67c795fa7b07805f5c19e5d7ed3a690_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-olm-operator-controller-rhel8@sha256:0923156bfaa49d923fffa9549eed717af67c795fa7b07805f5c19e5d7ed3a690_amd64"
},
"product_reference": "openshift4/ose-olm-operator-controller-rhel8@sha256:0923156bfaa49d923fffa9549eed717af67c795fa7b07805f5c19e5d7ed3a690_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-olm-operator-controller-rhel8@sha256:6ae1ba080e10067f1257ce92d428c81620d84120567c6d80f9c441af13785c61_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-olm-operator-controller-rhel8@sha256:6ae1ba080e10067f1257ce92d428c81620d84120567c6d80f9c441af13785c61_arm64"
},
"product_reference": "openshift4/ose-olm-operator-controller-rhel8@sha256:6ae1ba080e10067f1257ce92d428c81620d84120567c6d80f9c441af13785c61_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-olm-operator-controller-rhel8@sha256:968b1b1d7151d60d40c4ccbbb19beca3a09c893eb5b688e19a3eaab26b66fa60_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-olm-operator-controller-rhel8@sha256:968b1b1d7151d60d40c4ccbbb19beca3a09c893eb5b688e19a3eaab26b66fa60_s390x"
},
"product_reference": "openshift4/ose-olm-operator-controller-rhel8@sha256:968b1b1d7151d60d40c4ccbbb19beca3a09c893eb5b688e19a3eaab26b66fa60_s390x",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-olm-rukpak-rhel8@sha256:345d42b8d111ca625e5f7e9f5ec6388d6d7c5004df8589800f729c2c06d3d2cf_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-olm-rukpak-rhel8@sha256:345d42b8d111ca625e5f7e9f5ec6388d6d7c5004df8589800f729c2c06d3d2cf_arm64"
},
"product_reference": "openshift4/ose-olm-rukpak-rhel8@sha256:345d42b8d111ca625e5f7e9f5ec6388d6d7c5004df8589800f729c2c06d3d2cf_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-olm-rukpak-rhel8@sha256:5ac0674a42a80301cf2d4b6f2d9f7d5f5b57dd5ce0337ea95e14c615b378e5a8_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-olm-rukpak-rhel8@sha256:5ac0674a42a80301cf2d4b6f2d9f7d5f5b57dd5ce0337ea95e14c615b378e5a8_s390x"
},
"product_reference": "openshift4/ose-olm-rukpak-rhel8@sha256:5ac0674a42a80301cf2d4b6f2d9f7d5f5b57dd5ce0337ea95e14c615b378e5a8_s390x",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-olm-rukpak-rhel8@sha256:6338e5518f49ac8fffce3c75a1a33f9da0c759b59c767ff0862e4f978b52ca99_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-olm-rukpak-rhel8@sha256:6338e5518f49ac8fffce3c75a1a33f9da0c759b59c767ff0862e4f978b52ca99_ppc64le"
},
"product_reference": "openshift4/ose-olm-rukpak-rhel8@sha256:6338e5518f49ac8fffce3c75a1a33f9da0c759b59c767ff0862e4f978b52ca99_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-olm-rukpak-rhel8@sha256:db2c0d132750e51cd0c0008e05d737d55c7fb21ec31d8a659b97e0b6dc1498b7_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-olm-rukpak-rhel8@sha256:db2c0d132750e51cd0c0008e05d737d55c7fb21ec31d8a659b97e0b6dc1498b7_amd64"
},
"product_reference": "openshift4/ose-olm-rukpak-rhel8@sha256:db2c0d132750e51cd0c0008e05d737d55c7fb21ec31d8a659b97e0b6dc1498b7_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-openshift-apiserver-rhel8@sha256:30a47af33cd12cd7dd084ef533a6bf970a4e15a92155cc426dc854a654de91cd_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-openshift-apiserver-rhel8@sha256:30a47af33cd12cd7dd084ef533a6bf970a4e15a92155cc426dc854a654de91cd_ppc64le"
},
"product_reference": "openshift4/ose-openshift-apiserver-rhel8@sha256:30a47af33cd12cd7dd084ef533a6bf970a4e15a92155cc426dc854a654de91cd_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-openshift-apiserver-rhel8@sha256:d722cb3c942f7370e427e5bf4ab035df6354bf8f8074fe21d143020201f36f6c_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-openshift-apiserver-rhel8@sha256:d722cb3c942f7370e427e5bf4ab035df6354bf8f8074fe21d143020201f36f6c_s390x"
},
"product_reference": "openshift4/ose-openshift-apiserver-rhel8@sha256:d722cb3c942f7370e427e5bf4ab035df6354bf8f8074fe21d143020201f36f6c_s390x",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-openshift-apiserver-rhel8@sha256:dc0b5856c1e8fe2186ff39457776a353fb22d7c9a2d4462616d66ea3e1d20719_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-openshift-apiserver-rhel8@sha256:dc0b5856c1e8fe2186ff39457776a353fb22d7c9a2d4462616d66ea3e1d20719_amd64"
},
"product_reference": "openshift4/ose-openshift-apiserver-rhel8@sha256:dc0b5856c1e8fe2186ff39457776a353fb22d7c9a2d4462616d66ea3e1d20719_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-openshift-apiserver-rhel8@sha256:ef79edde9ef1490062f7a713f27164788cfbce0dcf712ae944d8896d6c80927e_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-openshift-apiserver-rhel8@sha256:ef79edde9ef1490062f7a713f27164788cfbce0dcf712ae944d8896d6c80927e_arm64"
},
"product_reference": "openshift4/ose-openshift-apiserver-rhel8@sha256:ef79edde9ef1490062f7a713f27164788cfbce0dcf712ae944d8896d6c80927e_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-openshift-controller-manager-rhel8@sha256:344c8a24cf0e06a3b44460101232acac3dd85018b4087c2dba293e85f0b6f9e1_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-openshift-controller-manager-rhel8@sha256:344c8a24cf0e06a3b44460101232acac3dd85018b4087c2dba293e85f0b6f9e1_arm64"
},
"product_reference": "openshift4/ose-openshift-controller-manager-rhel8@sha256:344c8a24cf0e06a3b44460101232acac3dd85018b4087c2dba293e85f0b6f9e1_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-openshift-controller-manager-rhel8@sha256:55334f75e9a2952cb53647243d506a531e220ba62baca7251cc0eba8d41eb659_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-openshift-controller-manager-rhel8@sha256:55334f75e9a2952cb53647243d506a531e220ba62baca7251cc0eba8d41eb659_amd64"
},
"product_reference": "openshift4/ose-openshift-controller-manager-rhel8@sha256:55334f75e9a2952cb53647243d506a531e220ba62baca7251cc0eba8d41eb659_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-openshift-controller-manager-rhel8@sha256:5e6533a336ed261e39abd362be90bae5d9a7d7383f6b3e146cb451837fd2f3c0_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-openshift-controller-manager-rhel8@sha256:5e6533a336ed261e39abd362be90bae5d9a7d7383f6b3e146cb451837fd2f3c0_ppc64le"
},
"product_reference": "openshift4/ose-openshift-controller-manager-rhel8@sha256:5e6533a336ed261e39abd362be90bae5d9a7d7383f6b3e146cb451837fd2f3c0_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-openshift-controller-manager-rhel8@sha256:f7745b78c3868638f342aca8a3ac02be542a701dddd16dd189a428f7ecebc5f0_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-openshift-controller-manager-rhel8@sha256:f7745b78c3868638f342aca8a3ac02be542a701dddd16dd189a428f7ecebc5f0_s390x"
},
"product_reference": "openshift4/ose-openshift-controller-manager-rhel8@sha256:f7745b78c3868638f342aca8a3ac02be542a701dddd16dd189a428f7ecebc5f0_s390x",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-openshift-state-metrics-rhel8@sha256:5a9b5de64e5dc56ddf9592c8377ec928e3f92fbdca2be8850e75f71c10398953_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-openshift-state-metrics-rhel8@sha256:5a9b5de64e5dc56ddf9592c8377ec928e3f92fbdca2be8850e75f71c10398953_ppc64le"
},
"product_reference": "openshift4/ose-openshift-state-metrics-rhel8@sha256:5a9b5de64e5dc56ddf9592c8377ec928e3f92fbdca2be8850e75f71c10398953_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-openshift-state-metrics-rhel8@sha256:5bb6ca3a15f99c9987b27d11a6a27652707774d1654defc7f18da6107a83fdfb_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-openshift-state-metrics-rhel8@sha256:5bb6ca3a15f99c9987b27d11a6a27652707774d1654defc7f18da6107a83fdfb_arm64"
},
"product_reference": "openshift4/ose-openshift-state-metrics-rhel8@sha256:5bb6ca3a15f99c9987b27d11a6a27652707774d1654defc7f18da6107a83fdfb_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-openshift-state-metrics-rhel8@sha256:b3fef8989c83f493f9b5030dda74bb4ff82ac4110c922252d582894e3579c063_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-openshift-state-metrics-rhel8@sha256:b3fef8989c83f493f9b5030dda74bb4ff82ac4110c922252d582894e3579c063_amd64"
},
"product_reference": "openshift4/ose-openshift-state-metrics-rhel8@sha256:b3fef8989c83f493f9b5030dda74bb4ff82ac4110c922252d582894e3579c063_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-openshift-state-metrics-rhel8@sha256:cecc68736a235a7bb59e5c96918399e017a16f6d59efa6bd6da40a229c43c1ad_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-openshift-state-metrics-rhel8@sha256:cecc68736a235a7bb59e5c96918399e017a16f6d59efa6bd6da40a229c43c1ad_s390x"
},
"product_reference": "openshift4/ose-openshift-state-metrics-rhel8@sha256:cecc68736a235a7bb59e5c96918399e017a16f6d59efa6bd6da40a229c43c1ad_s390x",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:0a54671dac2145e7d23dbb0343b310ac03219cb77e1009602792e783fa85a8ec_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:0a54671dac2145e7d23dbb0343b310ac03219cb77e1009602792e783fa85a8ec_s390x"
},
"product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:0a54671dac2145e7d23dbb0343b310ac03219cb77e1009602792e783fa85a8ec_s390x",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:0ebbd89bc780e3af96bc2ef8e5f907d7104029a35c003a84a331ad3a70660adf_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:0ebbd89bc780e3af96bc2ef8e5f907d7104029a35c003a84a331ad3a70660adf_ppc64le"
},
"product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:0ebbd89bc780e3af96bc2ef8e5f907d7104029a35c003a84a331ad3a70660adf_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:2068f725ff2687d1904ad352e549f651f178ad8a3f1a9da425ae87e0aa9d26eb_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:2068f725ff2687d1904ad352e549f651f178ad8a3f1a9da425ae87e0aa9d26eb_amd64"
},
"product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:2068f725ff2687d1904ad352e549f651f178ad8a3f1a9da425ae87e0aa9d26eb_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:6c8ec50fceabca813f92ed4737363454ebd1dd186b2af8493060b9f47d7c953d_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:6c8ec50fceabca813f92ed4737363454ebd1dd186b2af8493060b9f47d7c953d_arm64"
},
"product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:6c8ec50fceabca813f92ed4737363454ebd1dd186b2af8493060b9f47d7c953d_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:35c49c2c2e034a82fe73b7d6d58a1a397d285da6178489e4badb56cd65e93db8_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:35c49c2c2e034a82fe73b7d6d58a1a397d285da6178489e4badb56cd65e93db8_ppc64le"
},
"product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:35c49c2c2e034a82fe73b7d6d58a1a397d285da6178489e4badb56cd65e93db8_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:3fc201a74798262c78554ad9f79704a39d7d12334b63f8ef6ef14a318904add5_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:3fc201a74798262c78554ad9f79704a39d7d12334b63f8ef6ef14a318904add5_amd64"
},
"product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:3fc201a74798262c78554ad9f79704a39d7d12334b63f8ef6ef14a318904add5_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:b928414a835a213823eae9033249441de2f7876ef94ffb75b2f1f99af3cc7ca5_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:b928414a835a213823eae9033249441de2f7876ef94ffb75b2f1f99af3cc7ca5_s390x"
},
"product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:b928414a835a213823eae9033249441de2f7876ef94ffb75b2f1f99af3cc7ca5_s390x",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:ca43ea77984823b4071d1a43026f2971ec1c4106d50dfd15cad7b84af4612c95_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:ca43ea77984823b4071d1a43026f2971ec1c4106d50dfd15cad7b84af4612c95_arm64"
},
"product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:ca43ea77984823b4071d1a43026f2971ec1c4106d50dfd15cad7b84af4612c95_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:1d476e414a2e16adb82a5a4a259345ab9ef974aa5113b64bfcc48b8b420d6530_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:1d476e414a2e16adb82a5a4a259345ab9ef974aa5113b64bfcc48b8b420d6530_amd64"
},
"product_reference": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:1d476e414a2e16adb82a5a4a259345ab9ef974aa5113b64bfcc48b8b420d6530_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:361828ad004d52afaf0f6dd0e23cdf8e2503fe085b41e6e42f0797793f6d902e_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:361828ad004d52afaf0f6dd0e23cdf8e2503fe085b41e6e42f0797793f6d902e_ppc64le"
},
"product_reference": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:361828ad004d52afaf0f6dd0e23cdf8e2503fe085b41e6e42f0797793f6d902e_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:5671b26f3e94ec54532fcf126f2aacdda6189f7daed9be1b92c06920389fcbd4_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:5671b26f3e94ec54532fcf126f2aacdda6189f7daed9be1b92c06920389fcbd4_s390x"
},
"product_reference": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:5671b26f3e94ec54532fcf126f2aacdda6189f7daed9be1b92c06920389fcbd4_s390x",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:6f46c6fb479b623b8ff6f81d12fb96e59687e274d5dad86718be838ac942a488_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:6f46c6fb479b623b8ff6f81d12fb96e59687e274d5dad86718be838ac942a488_arm64"
},
"product_reference": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:6f46c6fb479b623b8ff6f81d12fb96e59687e274d5dad86718be838ac942a488_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-operator-lifecycle-manager@sha256:2c1b4e0e63b953bf4a1b42f325a19e7f5d7856d69c47814ebcd4b93eaf8b2800_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-operator-lifecycle-manager@sha256:2c1b4e0e63b953bf4a1b42f325a19e7f5d7856d69c47814ebcd4b93eaf8b2800_ppc64le"
},
"product_reference": "openshift4/ose-operator-lifecycle-manager@sha256:2c1b4e0e63b953bf4a1b42f325a19e7f5d7856d69c47814ebcd4b93eaf8b2800_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-operator-lifecycle-manager@sha256:90625da9fc6b434ce340efca3eb590bedcf6c2c53d87f34a75a6969188653f8b_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-operator-lifecycle-manager@sha256:90625da9fc6b434ce340efca3eb590bedcf6c2c53d87f34a75a6969188653f8b_s390x"
},
"product_reference": "openshift4/ose-operator-lifecycle-manager@sha256:90625da9fc6b434ce340efca3eb590bedcf6c2c53d87f34a75a6969188653f8b_s390x",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-operator-lifecycle-manager@sha256:a361d57f1f0c190f6900f5eebaf955c1f00122686a86373333d8bee30214ba22_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-operator-lifecycle-manager@sha256:a361d57f1f0c190f6900f5eebaf955c1f00122686a86373333d8bee30214ba22_arm64"
},
"product_reference": "openshift4/ose-operator-lifecycle-manager@sha256:a361d57f1f0c190f6900f5eebaf955c1f00122686a86373333d8bee30214ba22_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-operator-lifecycle-manager@sha256:e7fdfc22d02dea9bcb3faf843331a32f836ddd76a37ea2ea789ae18e9ca3cccf_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-operator-lifecycle-manager@sha256:e7fdfc22d02dea9bcb3faf843331a32f836ddd76a37ea2ea789ae18e9ca3cccf_amd64"
},
"product_reference": "openshift4/ose-operator-lifecycle-manager@sha256:e7fdfc22d02dea9bcb3faf843331a32f836ddd76a37ea2ea789ae18e9ca3cccf_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-operator-marketplace@sha256:143a72d5dd62715fd9a6b17ac29a12c33a63e7fa0a735f6c4a6e47c4f79c1ad4_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-operator-marketplace@sha256:143a72d5dd62715fd9a6b17ac29a12c33a63e7fa0a735f6c4a6e47c4f79c1ad4_arm64"
},
"product_reference": "openshift4/ose-operator-marketplace@sha256:143a72d5dd62715fd9a6b17ac29a12c33a63e7fa0a735f6c4a6e47c4f79c1ad4_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-operator-marketplace@sha256:8d3d122e15cc3d80f69a6c7ffdcb772b13ac5b94091496c0bbcbef785fa19c26_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-operator-marketplace@sha256:8d3d122e15cc3d80f69a6c7ffdcb772b13ac5b94091496c0bbcbef785fa19c26_s390x"
},
"product_reference": "openshift4/ose-operator-marketplace@sha256:8d3d122e15cc3d80f69a6c7ffdcb772b13ac5b94091496c0bbcbef785fa19c26_s390x",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-operator-marketplace@sha256:b1e10eb44c9e6adb043b672239d1df4da14abcd7cea5aa4d550848fc3edee515_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-operator-marketplace@sha256:b1e10eb44c9e6adb043b672239d1df4da14abcd7cea5aa4d550848fc3edee515_ppc64le"
},
"product_reference": "openshift4/ose-operator-marketplace@sha256:b1e10eb44c9e6adb043b672239d1df4da14abcd7cea5aa4d550848fc3edee515_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-operator-marketplace@sha256:f71c6055096ead7b7401a9816f7dedc44f32e8e17f1181fb3d202fa4a7e02db9_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-operator-marketplace@sha256:f71c6055096ead7b7401a9816f7dedc44f32e8e17f1181fb3d202fa4a7e02db9_amd64"
},
"product_reference": "openshift4/ose-operator-marketplace@sha256:f71c6055096ead7b7401a9816f7dedc44f32e8e17f1181fb3d202fa4a7e02db9_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-operator-registry@sha256:43e42466257d9c4e8d94b91fb3d96ad8cc8a49b0a102ada0def04b57ea837a2f_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-operator-registry@sha256:43e42466257d9c4e8d94b91fb3d96ad8cc8a49b0a102ada0def04b57ea837a2f_s390x"
},
"product_reference": "openshift4/ose-operator-registry@sha256:43e42466257d9c4e8d94b91fb3d96ad8cc8a49b0a102ada0def04b57ea837a2f_s390x",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-operator-registry@sha256:7f7d9d88d675cbe2e7d3ac6634d7c0079727062463f0be774080ca8093752484_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-operator-registry@sha256:7f7d9d88d675cbe2e7d3ac6634d7c0079727062463f0be774080ca8093752484_ppc64le"
},
"product_reference": "openshift4/ose-operator-registry@sha256:7f7d9d88d675cbe2e7d3ac6634d7c0079727062463f0be774080ca8093752484_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-operator-registry@sha256:859995ef4e66b173a66c999574ab6bfd43ba2c1eb5c30bdd2d0a752906316d35_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-operator-registry@sha256:859995ef4e66b173a66c999574ab6bfd43ba2c1eb5c30bdd2d0a752906316d35_amd64"
},
"product_reference": "openshift4/ose-operator-registry@sha256:859995ef4e66b173a66c999574ab6bfd43ba2c1eb5c30bdd2d0a752906316d35_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-operator-registry@sha256:88f30275ce1003de1f05b4f81dc55234f7a74957f784bbe5153c30ceb4f028ae_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-operator-registry@sha256:88f30275ce1003de1f05b4f81dc55234f7a74957f784bbe5153c30ceb4f028ae_arm64"
},
"product_reference": "openshift4/ose-operator-registry@sha256:88f30275ce1003de1f05b4f81dc55234f7a74957f784bbe5153c30ceb4f028ae_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:4dabe8708507a06b3dd4229da1d7cb29a6da5b9a81fed994138cf398bbdc5be1_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:4dabe8708507a06b3dd4229da1d7cb29a6da5b9a81fed994138cf398bbdc5be1_amd64"
},
"product_reference": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:4dabe8708507a06b3dd4229da1d7cb29a6da5b9a81fed994138cf398bbdc5be1_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:7571e477a737cc6645228ecb3adb9d3015d0520151b7ffb8d53cdf49a641f26a_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:7571e477a737cc6645228ecb3adb9d3015d0520151b7ffb8d53cdf49a641f26a_arm64"
},
"product_reference": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:7571e477a737cc6645228ecb3adb9d3015d0520151b7ffb8d53cdf49a641f26a_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:e50205d3069622c0177fa803e115f9436b6f96b19bdfddbbb1962bf67451c06b_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:e50205d3069622c0177fa803e115f9436b6f96b19bdfddbbb1962bf67451c06b_ppc64le"
},
"product_reference": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:e50205d3069622c0177fa803e115f9436b6f96b19bdfddbbb1962bf67451c06b_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:ed57898a4ac023a60db283fb56ad17f9f3bb35a64fa157903fe27eb932c84211_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:ed57898a4ac023a60db283fb56ad17f9f3bb35a64fa157903fe27eb932c84211_s390x"
},
"product_reference": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:ed57898a4ac023a60db283fb56ad17f9f3bb35a64fa157903fe27eb932c84211_s390x",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-pod@sha256:3ac09533a57b868380a3805bb6cb359d4aa77a595d78b22cf36c886c32bb8362_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-pod@sha256:3ac09533a57b868380a3805bb6cb359d4aa77a595d78b22cf36c886c32bb8362_arm64"
},
"product_reference": "openshift4/ose-pod@sha256:3ac09533a57b868380a3805bb6cb359d4aa77a595d78b22cf36c886c32bb8362_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-pod@sha256:a9bc363969fcad3218df868758d8dc57ab54982afea65dcf8207809dc06203fc_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-pod@sha256:a9bc363969fcad3218df868758d8dc57ab54982afea65dcf8207809dc06203fc_s390x"
},
"product_reference": "openshift4/ose-pod@sha256:a9bc363969fcad3218df868758d8dc57ab54982afea65dcf8207809dc06203fc_s390x",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-pod@sha256:c385f66be3cb02907a36ed55a9235e30d38451b6be5a0402805cea1f77be319f_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-pod@sha256:c385f66be3cb02907a36ed55a9235e30d38451b6be5a0402805cea1f77be319f_amd64"
},
"product_reference": "openshift4/ose-pod@sha256:c385f66be3cb02907a36ed55a9235e30d38451b6be5a0402805cea1f77be319f_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-pod@sha256:c75ff06ced8542849a6958d18d97910de35bb9559d98dbac8a87ccbf94d8781e_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-pod@sha256:c75ff06ced8542849a6958d18d97910de35bb9559d98dbac8a87ccbf94d8781e_ppc64le"
},
"product_reference": "openshift4/ose-pod@sha256:c75ff06ced8542849a6958d18d97910de35bb9559d98dbac8a87ccbf94d8781e_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:79e5565d30e21400cf052917b9f54a5621b31059c8bd48695607971b22d51bc0_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:79e5565d30e21400cf052917b9f54a5621b31059c8bd48695607971b22d51bc0_ppc64le"
},
"product_reference": "openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:79e5565d30e21400cf052917b9f54a5621b31059c8bd48695607971b22d51bc0_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:83ce5ef7d8bb207736ce0cfb7ca8e08112d75335e52c621fefad025ef5ad6016_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:83ce5ef7d8bb207736ce0cfb7ca8e08112d75335e52c621fefad025ef5ad6016_amd64"
},
"product_reference": "openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:83ce5ef7d8bb207736ce0cfb7ca8e08112d75335e52c621fefad025ef5ad6016_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-powervs-block-csi-driver-rhel8@sha256:12f93c35e19418693f6e603edf2edc3ee2ba841c7dc9a6fec45ea7b40a327d30_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-powervs-block-csi-driver-rhel8@sha256:12f93c35e19418693f6e603edf2edc3ee2ba841c7dc9a6fec45ea7b40a327d30_ppc64le"
},
"product_reference": "openshift4/ose-powervs-block-csi-driver-rhel8@sha256:12f93c35e19418693f6e603edf2edc3ee2ba841c7dc9a6fec45ea7b40a327d30_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-powervs-block-csi-driver-rhel8@sha256:cfafb1e5c422ed0d71a8bba4977df135db6bc90cf581bc85ce9e9c7aa633c7ad_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-powervs-block-csi-driver-rhel8@sha256:cfafb1e5c422ed0d71a8bba4977df135db6bc90cf581bc85ce9e9c7aa633c7ad_amd64"
},
"product_reference": "openshift4/ose-powervs-block-csi-driver-rhel8@sha256:cfafb1e5c422ed0d71a8bba4977df135db6bc90cf581bc85ce9e9c7aa633c7ad_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:76004a577d933d9ee168d0eed7c32b48ec4a6cbd8a5a0247e88111bda992ca53_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:76004a577d933d9ee168d0eed7c32b48ec4a6cbd8a5a0247e88111bda992ca53_ppc64le"
},
"product_reference": "openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:76004a577d933d9ee168d0eed7c32b48ec4a6cbd8a5a0247e88111bda992ca53_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:a489adba5ce1eec4723a1d59cf828be737d3b1180f590ee6947a82ca340c75a2_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:a489adba5ce1eec4723a1d59cf828be737d3b1180f590ee6947a82ca340c75a2_amd64"
},
"product_reference": "openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:a489adba5ce1eec4723a1d59cf828be737d3b1180f590ee6947a82ca340c75a2_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-powervs-machine-controllers-rhel8@sha256:2655cd8983c082542ba0b035a043a4565ce2da8fbe6b13f38ed8f556c15c1f57_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-powervs-machine-controllers-rhel8@sha256:2655cd8983c082542ba0b035a043a4565ce2da8fbe6b13f38ed8f556c15c1f57_amd64"
},
"product_reference": "openshift4/ose-powervs-machine-controllers-rhel8@sha256:2655cd8983c082542ba0b035a043a4565ce2da8fbe6b13f38ed8f556c15c1f57_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-powervs-machine-controllers-rhel8@sha256:a82e5dd5f7112ab0100f21019d65079778a860c062db4133a51f3468e8459faf_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-powervs-machine-controllers-rhel8@sha256:a82e5dd5f7112ab0100f21019d65079778a860c062db4133a51f3468e8459faf_ppc64le"
},
"product_reference": "openshift4/ose-powervs-machine-controllers-rhel8@sha256:a82e5dd5f7112ab0100f21019d65079778a860c062db4133a51f3468e8459faf_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-prom-label-proxy@sha256:07ac10e34bde1b11ccbd717be6fb91bf7c83881f3e155ae2874e140ca862ab20_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-prom-label-proxy@sha256:07ac10e34bde1b11ccbd717be6fb91bf7c83881f3e155ae2874e140ca862ab20_s390x"
},
"product_reference": "openshift4/ose-prom-label-proxy@sha256:07ac10e34bde1b11ccbd717be6fb91bf7c83881f3e155ae2874e140ca862ab20_s390x",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-prom-label-proxy@sha256:6859f346ec7bd8c44f89fed5a3a9bf7f84f02911bdfe96bbc672bd9da2e64b77_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-prom-label-proxy@sha256:6859f346ec7bd8c44f89fed5a3a9bf7f84f02911bdfe96bbc672bd9da2e64b77_amd64"
},
"product_reference": "openshift4/ose-prom-label-proxy@sha256:6859f346ec7bd8c44f89fed5a3a9bf7f84f02911bdfe96bbc672bd9da2e64b77_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-prom-label-proxy@sha256:813bf70a6920579605c24afe92bff14ab851b3f5fe36b870523f361cbe578b3d_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-prom-label-proxy@sha256:813bf70a6920579605c24afe92bff14ab851b3f5fe36b870523f361cbe578b3d_ppc64le"
},
"product_reference": "openshift4/ose-prom-label-proxy@sha256:813bf70a6920579605c24afe92bff14ab851b3f5fe36b870523f361cbe578b3d_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-prom-label-proxy@sha256:dd5844c0b1ed6de084db397f2f5cc9e3f78d80968d5f73d41aada5fe50aafebf_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-prom-label-proxy@sha256:dd5844c0b1ed6de084db397f2f5cc9e3f78d80968d5f73d41aada5fe50aafebf_arm64"
},
"product_reference": "openshift4/ose-prom-label-proxy@sha256:dd5844c0b1ed6de084db397f2f5cc9e3f78d80968d5f73d41aada5fe50aafebf_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-prometheus-alertmanager@sha256:3810dce0cc0486da16d2cbdd21546479daf521830bbec4ceb8d1a202f613bca8_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-prometheus-alertmanager@sha256:3810dce0cc0486da16d2cbdd21546479daf521830bbec4ceb8d1a202f613bca8_ppc64le"
},
"product_reference": "openshift4/ose-prometheus-alertmanager@sha256:3810dce0cc0486da16d2cbdd21546479daf521830bbec4ceb8d1a202f613bca8_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-prometheus-alertmanager@sha256:58c375361af749ebe8d350617b1655cbc0a49eeea4e4d525ac6ce0b92412b14b_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-prometheus-alertmanager@sha256:58c375361af749ebe8d350617b1655cbc0a49eeea4e4d525ac6ce0b92412b14b_amd64"
},
"product_reference": "openshift4/ose-prometheus-alertmanager@sha256:58c375361af749ebe8d350617b1655cbc0a49eeea4e4d525ac6ce0b92412b14b_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-prometheus-alertmanager@sha256:fb478901ae2b3a9051afd9a11457a3f62e6f830e8cb174e35f1bb316387ecfa0_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-prometheus-alertmanager@sha256:fb478901ae2b3a9051afd9a11457a3f62e6f830e8cb174e35f1bb316387ecfa0_s390x"
},
"product_reference": "openshift4/ose-prometheus-alertmanager@sha256:fb478901ae2b3a9051afd9a11457a3f62e6f830e8cb174e35f1bb316387ecfa0_s390x",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-prometheus-alertmanager@sha256:fb4c156abe4276e84bf64ef83219040b4fb1d2daa97cdc049b4ccae5d29d5bf3_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-prometheus-alertmanager@sha256:fb4c156abe4276e84bf64ef83219040b4fb1d2daa97cdc049b4ccae5d29d5bf3_arm64"
},
"product_reference": "openshift4/ose-prometheus-alertmanager@sha256:fb4c156abe4276e84bf64ef83219040b4fb1d2daa97cdc049b4ccae5d29d5bf3_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-prometheus-config-reloader@sha256:574cd2b080ac37eb4b1db910b13b0548cffa97a8ffddb637af948d590617e944_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-prometheus-config-reloader@sha256:574cd2b080ac37eb4b1db910b13b0548cffa97a8ffddb637af948d590617e944_amd64"
},
"product_reference": "openshift4/ose-prometheus-config-reloader@sha256:574cd2b080ac37eb4b1db910b13b0548cffa97a8ffddb637af948d590617e944_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-prometheus-config-reloader@sha256:8bac991f57885fb99f45021ecf505eed4f48cc54f504af6af3ec3627147d85f1_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-prometheus-config-reloader@sha256:8bac991f57885fb99f45021ecf505eed4f48cc54f504af6af3ec3627147d85f1_ppc64le"
},
"product_reference": "openshift4/ose-prometheus-config-reloader@sha256:8bac991f57885fb99f45021ecf505eed4f48cc54f504af6af3ec3627147d85f1_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-prometheus-config-reloader@sha256:c3ef6a0be409e17351e2ac79ea6ca68017a2589fe84045e9788cd522e58f76c9_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-prometheus-config-reloader@sha256:c3ef6a0be409e17351e2ac79ea6ca68017a2589fe84045e9788cd522e58f76c9_s390x"
},
"product_reference": "openshift4/ose-prometheus-config-reloader@sha256:c3ef6a0be409e17351e2ac79ea6ca68017a2589fe84045e9788cd522e58f76c9_s390x",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-prometheus-config-reloader@sha256:f0f5a3d57053c0ec5a2cc5f71a8a87fef7e9197b7871296ef18d1908f8d768b8_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-prometheus-config-reloader@sha256:f0f5a3d57053c0ec5a2cc5f71a8a87fef7e9197b7871296ef18d1908f8d768b8_arm64"
},
"product_reference": "openshift4/ose-prometheus-config-reloader@sha256:f0f5a3d57053c0ec5a2cc5f71a8a87fef7e9197b7871296ef18d1908f8d768b8_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-prometheus-node-exporter@sha256:59e404dd782070c155489614317cc5faf83bc367f70e66d7c5ac263efbf260df_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-prometheus-node-exporter@sha256:59e404dd782070c155489614317cc5faf83bc367f70e66d7c5ac263efbf260df_ppc64le"
},
"product_reference": "openshift4/ose-prometheus-node-exporter@sha256:59e404dd782070c155489614317cc5faf83bc367f70e66d7c5ac263efbf260df_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-prometheus-node-exporter@sha256:85395b47e0ebc371a6642226905c6fbfa91763cff2dc948c29d15cf94a8b8d59_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-prometheus-node-exporter@sha256:85395b47e0ebc371a6642226905c6fbfa91763cff2dc948c29d15cf94a8b8d59_amd64"
},
"product_reference": "openshift4/ose-prometheus-node-exporter@sha256:85395b47e0ebc371a6642226905c6fbfa91763cff2dc948c29d15cf94a8b8d59_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-prometheus-node-exporter@sha256:bf6bf482ea76e1f0ddfd3090e8b4d64f1024f0703fc7ac365a5d31a9a5be57b4_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-prometheus-node-exporter@sha256:bf6bf482ea76e1f0ddfd3090e8b4d64f1024f0703fc7ac365a5d31a9a5be57b4_arm64"
},
"product_reference": "openshift4/ose-prometheus-node-exporter@sha256:bf6bf482ea76e1f0ddfd3090e8b4d64f1024f0703fc7ac365a5d31a9a5be57b4_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-prometheus-node-exporter@sha256:e6d7079601a4ac94a59d4077d6aab8ef01d93771888322d70b197adf67c56ccc_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-prometheus-node-exporter@sha256:e6d7079601a4ac94a59d4077d6aab8ef01d93771888322d70b197adf67c56ccc_s390x"
},
"product_reference": "openshift4/ose-prometheus-node-exporter@sha256:e6d7079601a4ac94a59d4077d6aab8ef01d93771888322d70b197adf67c56ccc_s390x",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:28cbd3afb6d79804e832a60e4b075efc6e71a3f39d3670f25e8b722eb84e9fd7_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:28cbd3afb6d79804e832a60e4b075efc6e71a3f39d3670f25e8b722eb84e9fd7_ppc64le"
},
"product_reference": "openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:28cbd3afb6d79804e832a60e4b075efc6e71a3f39d3670f25e8b722eb84e9fd7_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:2d535e821fa17c1b00e463411803b45e1a3c32a078708607628289a69edbcea6_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:2d535e821fa17c1b00e463411803b45e1a3c32a078708607628289a69edbcea6_s390x"
},
"product_reference": "openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:2d535e821fa17c1b00e463411803b45e1a3c32a078708607628289a69edbcea6_s390x",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:c5c017fff5727263bec4988b27243094696e104cbd14d0e8d743ed3cbc50b111_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:c5c017fff5727263bec4988b27243094696e104cbd14d0e8d743ed3cbc50b111_arm64"
},
"product_reference": "openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:c5c017fff5727263bec4988b27243094696e104cbd14d0e8d743ed3cbc50b111_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:d4f3666487d25ea2fc32ff32a34094a11f3d01d998f47eaa6971a7fabfe653ca_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:d4f3666487d25ea2fc32ff32a34094a11f3d01d998f47eaa6971a7fabfe653ca_amd64"
},
"product_reference": "openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:d4f3666487d25ea2fc32ff32a34094a11f3d01d998f47eaa6971a7fabfe653ca_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-prometheus-operator@sha256:402ad1d72c9ac76def679a7f13031c8fa320743b9e15962281cc3afcb1a32993_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-prometheus-operator@sha256:402ad1d72c9ac76def679a7f13031c8fa320743b9e15962281cc3afcb1a32993_arm64"
},
"product_reference": "openshift4/ose-prometheus-operator@sha256:402ad1d72c9ac76def679a7f13031c8fa320743b9e15962281cc3afcb1a32993_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-prometheus-operator@sha256:8d6f259815a1cc348c42faf4b015e74f90ef5a8cf6cea569c3adbe9d6af21a68_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-prometheus-operator@sha256:8d6f259815a1cc348c42faf4b015e74f90ef5a8cf6cea569c3adbe9d6af21a68_amd64"
},
"product_reference": "openshift4/ose-prometheus-operator@sha256:8d6f259815a1cc348c42faf4b015e74f90ef5a8cf6cea569c3adbe9d6af21a68_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-prometheus-operator@sha256:e59f02707323949f81b29104326c2aa3f3503d18519d65e97b0776d53c927e19_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-prometheus-operator@sha256:e59f02707323949f81b29104326c2aa3f3503d18519d65e97b0776d53c927e19_ppc64le"
},
"product_reference": "openshift4/ose-prometheus-operator@sha256:e59f02707323949f81b29104326c2aa3f3503d18519d65e97b0776d53c927e19_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-prometheus-operator@sha256:f8f10a0c160fd02cc80797e00962fac7907dd6983a7d9e245cfcd6c80c42f941_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-prometheus-operator@sha256:f8f10a0c160fd02cc80797e00962fac7907dd6983a7d9e245cfcd6c80c42f941_s390x"
},
"product_reference": "openshift4/ose-prometheus-operator@sha256:f8f10a0c160fd02cc80797e00962fac7907dd6983a7d9e245cfcd6c80c42f941_s390x",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-prometheus@sha256:08538e3e6ab3b188ec85088f0fbeb2327aa0589fab701fbdfb02e2f51232a92e_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-prometheus@sha256:08538e3e6ab3b188ec85088f0fbeb2327aa0589fab701fbdfb02e2f51232a92e_s390x"
},
"product_reference": "openshift4/ose-prometheus@sha256:08538e3e6ab3b188ec85088f0fbeb2327aa0589fab701fbdfb02e2f51232a92e_s390x",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-prometheus@sha256:0b2be7430dc2722368c3897c6314cb474c991f20d38b8a3b02b3d37f282758be_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-prometheus@sha256:0b2be7430dc2722368c3897c6314cb474c991f20d38b8a3b02b3d37f282758be_amd64"
},
"product_reference": "openshift4/ose-prometheus@sha256:0b2be7430dc2722368c3897c6314cb474c991f20d38b8a3b02b3d37f282758be_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-prometheus@sha256:4f59033a9f9627a84ecdf353a6f8ad7344320f9b87d259309786e1a5503ac7ed_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-prometheus@sha256:4f59033a9f9627a84ecdf353a6f8ad7344320f9b87d259309786e1a5503ac7ed_arm64"
},
"product_reference": "openshift4/ose-prometheus@sha256:4f59033a9f9627a84ecdf353a6f8ad7344320f9b87d259309786e1a5503ac7ed_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-prometheus@sha256:790929106b57cd1461cb0543bcfeca39ab70afdba83107db4d861fe37e39fbad_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-prometheus@sha256:790929106b57cd1461cb0543bcfeca39ab70afdba83107db4d861fe37e39fbad_ppc64le"
},
"product_reference": "openshift4/ose-prometheus@sha256:790929106b57cd1461cb0543bcfeca39ab70afdba83107db4d861fe37e39fbad_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-sdn-rhel8@sha256:2328306e0162f91657809e58a82f7b18f09c42bc01df1dfe321a71712c0a7afd_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-sdn-rhel8@sha256:2328306e0162f91657809e58a82f7b18f09c42bc01df1dfe321a71712c0a7afd_s390x"
},
"product_reference": "openshift4/ose-sdn-rhel8@sha256:2328306e0162f91657809e58a82f7b18f09c42bc01df1dfe321a71712c0a7afd_s390x",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-sdn-rhel8@sha256:4d2c215a6a8029fa178340d398e32e2d7d5bd6a2c4238f97b986ec611852fb30_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-sdn-rhel8@sha256:4d2c215a6a8029fa178340d398e32e2d7d5bd6a2c4238f97b986ec611852fb30_amd64"
},
"product_reference": "openshift4/ose-sdn-rhel8@sha256:4d2c215a6a8029fa178340d398e32e2d7d5bd6a2c4238f97b986ec611852fb30_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-sdn-rhel8@sha256:5d8a8aea0f029e6a4167bc92b4f49ed80b46344c10d1717c20787a9ebed1ff21_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-sdn-rhel8@sha256:5d8a8aea0f029e6a4167bc92b4f49ed80b46344c10d1717c20787a9ebed1ff21_arm64"
},
"product_reference": "openshift4/ose-sdn-rhel8@sha256:5d8a8aea0f029e6a4167bc92b4f49ed80b46344c10d1717c20787a9ebed1ff21_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-sdn-rhel8@sha256:72b555be13206dd3361aa6736353c717548f272e51ecb719e71fb7f93df37536_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-sdn-rhel8@sha256:72b555be13206dd3361aa6736353c717548f272e51ecb719e71fb7f93df37536_ppc64le"
},
"product_reference": "openshift4/ose-sdn-rhel8@sha256:72b555be13206dd3361aa6736353c717548f272e51ecb719e71fb7f93df37536_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-service-ca-operator@sha256:31555c8c78d26b94daf0c794bc0ba9576b6e3d5259067f5b0b0d359f3ab59804_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-service-ca-operator@sha256:31555c8c78d26b94daf0c794bc0ba9576b6e3d5259067f5b0b0d359f3ab59804_amd64"
},
"product_reference": "openshift4/ose-service-ca-operator@sha256:31555c8c78d26b94daf0c794bc0ba9576b6e3d5259067f5b0b0d359f3ab59804_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-service-ca-operator@sha256:7306351cd3fb229458cad53e0a79db9bb1dc855906f89351c6a1e7babd954642_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-service-ca-operator@sha256:7306351cd3fb229458cad53e0a79db9bb1dc855906f89351c6a1e7babd954642_s390x"
},
"product_reference": "openshift4/ose-service-ca-operator@sha256:7306351cd3fb229458cad53e0a79db9bb1dc855906f89351c6a1e7babd954642_s390x",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-service-ca-operator@sha256:81c12446f2c81bcbbb8678250c69f7813b40b35ab4be781baef1f4239f12a7c2_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-service-ca-operator@sha256:81c12446f2c81bcbbb8678250c69f7813b40b35ab4be781baef1f4239f12a7c2_ppc64le"
},
"product_reference": "openshift4/ose-service-ca-operator@sha256:81c12446f2c81bcbbb8678250c69f7813b40b35ab4be781baef1f4239f12a7c2_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-service-ca-operator@sha256:d9a18b77db4f8a878fe5047e76197aea7e189f2d87a9ba360844e562ee2b8fd3_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-service-ca-operator@sha256:d9a18b77db4f8a878fe5047e76197aea7e189f2d87a9ba360844e562ee2b8fd3_arm64"
},
"product_reference": "openshift4/ose-service-ca-operator@sha256:d9a18b77db4f8a878fe5047e76197aea7e189f2d87a9ba360844e562ee2b8fd3_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-telemeter@sha256:0826a7a141c9139c28c7697e21d7e2776e13d079597b100218f03e82b2c46871_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-telemeter@sha256:0826a7a141c9139c28c7697e21d7e2776e13d079597b100218f03e82b2c46871_s390x"
},
"product_reference": "openshift4/ose-telemeter@sha256:0826a7a141c9139c28c7697e21d7e2776e13d079597b100218f03e82b2c46871_s390x",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-telemeter@sha256:637f6af9ac2dee0a56e1255d0fd209059adfa461748bd8d778cf93e458b34d89_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-telemeter@sha256:637f6af9ac2dee0a56e1255d0fd209059adfa461748bd8d778cf93e458b34d89_amd64"
},
"product_reference": "openshift4/ose-telemeter@sha256:637f6af9ac2dee0a56e1255d0fd209059adfa461748bd8d778cf93e458b34d89_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-telemeter@sha256:71673d7daa1340cab3b07ee4f8196568f254fbf44c3cf58d27c870498f6c8e54_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-telemeter@sha256:71673d7daa1340cab3b07ee4f8196568f254fbf44c3cf58d27c870498f6c8e54_arm64"
},
"product_reference": "openshift4/ose-telemeter@sha256:71673d7daa1340cab3b07ee4f8196568f254fbf44c3cf58d27c870498f6c8e54_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-telemeter@sha256:dd0754f7f19fdf25c2e51712496e151e6472456eb52fa0a82e1560e95ce32a2d_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-telemeter@sha256:dd0754f7f19fdf25c2e51712496e151e6472456eb52fa0a82e1560e95ce32a2d_ppc64le"
},
"product_reference": "openshift4/ose-telemeter@sha256:dd0754f7f19fdf25c2e51712496e151e6472456eb52fa0a82e1560e95ce32a2d_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-tests@sha256:391596f3640fd4a3987e282abc8b8898799e51ceee231fe2dde60b467d7ce3c0_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-tests@sha256:391596f3640fd4a3987e282abc8b8898799e51ceee231fe2dde60b467d7ce3c0_s390x"
},
"product_reference": "openshift4/ose-tests@sha256:391596f3640fd4a3987e282abc8b8898799e51ceee231fe2dde60b467d7ce3c0_s390x",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-tests@sha256:3ec7152a0c115b3f1434e7f90efb69de7847013c761a0822c986dca8ee624adc_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-tests@sha256:3ec7152a0c115b3f1434e7f90efb69de7847013c761a0822c986dca8ee624adc_ppc64le"
},
"product_reference": "openshift4/ose-tests@sha256:3ec7152a0c115b3f1434e7f90efb69de7847013c761a0822c986dca8ee624adc_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-tests@sha256:bfc74c380738433c6955d6d1c2e0831047eecbb43fc021211116f921c220a46e_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-tests@sha256:bfc74c380738433c6955d6d1c2e0831047eecbb43fc021211116f921c220a46e_amd64"
},
"product_reference": "openshift4/ose-tests@sha256:bfc74c380738433c6955d6d1c2e0831047eecbb43fc021211116f921c220a46e_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-tests@sha256:eb0c8b9809dfab2c7788dbc9004a6e16d915fcc72c2ff76d58a54318d14e8596_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-tests@sha256:eb0c8b9809dfab2c7788dbc9004a6e16d915fcc72c2ff76d58a54318d14e8596_arm64"
},
"product_reference": "openshift4/ose-tests@sha256:eb0c8b9809dfab2c7788dbc9004a6e16d915fcc72c2ff76d58a54318d14e8596_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-thanos-rhel8@sha256:73cf742ebc5c4ec82a786fb2337dbddcf9c0e04d2abaf98678be41a431e3e221_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-thanos-rhel8@sha256:73cf742ebc5c4ec82a786fb2337dbddcf9c0e04d2abaf98678be41a431e3e221_ppc64le"
},
"product_reference": "openshift4/ose-thanos-rhel8@sha256:73cf742ebc5c4ec82a786fb2337dbddcf9c0e04d2abaf98678be41a431e3e221_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-thanos-rhel8@sha256:8ce12f020734508257643b5fd872693feff14bf4a758d99fda7efc2d9b193cea_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-thanos-rhel8@sha256:8ce12f020734508257643b5fd872693feff14bf4a758d99fda7efc2d9b193cea_arm64"
},
"product_reference": "openshift4/ose-thanos-rhel8@sha256:8ce12f020734508257643b5fd872693feff14bf4a758d99fda7efc2d9b193cea_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-thanos-rhel8@sha256:8e5f20024117dd7ba1824648e9a8d70f8b54c5e21e4f28364939d0ada6d12b0e_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-thanos-rhel8@sha256:8e5f20024117dd7ba1824648e9a8d70f8b54c5e21e4f28364939d0ada6d12b0e_s390x"
},
"product_reference": "openshift4/ose-thanos-rhel8@sha256:8e5f20024117dd7ba1824648e9a8d70f8b54c5e21e4f28364939d0ada6d12b0e_s390x",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-thanos-rhel8@sha256:d9e8015abe7bea39fb7a02a3a449770a7e00ea361906e860e1486ac121b883c3_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-thanos-rhel8@sha256:d9e8015abe7bea39fb7a02a3a449770a7e00ea361906e860e1486ac121b883c3_amd64"
},
"product_reference": "openshift4/ose-thanos-rhel8@sha256:d9e8015abe7bea39fb7a02a3a449770a7e00ea361906e860e1486ac121b883c3_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-tools-rhel8@sha256:101e5874496e715366257562fb5b234f5696504f940ef5e961e9f35b9fe54d6f_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-tools-rhel8@sha256:101e5874496e715366257562fb5b234f5696504f940ef5e961e9f35b9fe54d6f_ppc64le"
},
"product_reference": "openshift4/ose-tools-rhel8@sha256:101e5874496e715366257562fb5b234f5696504f940ef5e961e9f35b9fe54d6f_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-tools-rhel8@sha256:17abe004ec2066c47c70375e8492462aad2e9b7ce8fb096dfc34f29af837eadf_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-tools-rhel8@sha256:17abe004ec2066c47c70375e8492462aad2e9b7ce8fb096dfc34f29af837eadf_amd64"
},
"product_reference": "openshift4/ose-tools-rhel8@sha256:17abe004ec2066c47c70375e8492462aad2e9b7ce8fb096dfc34f29af837eadf_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-tools-rhel8@sha256:7f536d6bec1bc85fce8be0acd1e0b6d6f3e677c8434028d18db491390020610a_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-tools-rhel8@sha256:7f536d6bec1bc85fce8be0acd1e0b6d6f3e677c8434028d18db491390020610a_arm64"
},
"product_reference": "openshift4/ose-tools-rhel8@sha256:7f536d6bec1bc85fce8be0acd1e0b6d6f3e677c8434028d18db491390020610a_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-tools-rhel8@sha256:b553ef60ff935ea900f992750ca1013ddd9a94a864d7fcdc1ab83a79bfb4f549_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-tools-rhel8@sha256:b553ef60ff935ea900f992750ca1013ddd9a94a864d7fcdc1ab83a79bfb4f549_s390x"
},
"product_reference": "openshift4/ose-tools-rhel8@sha256:b553ef60ff935ea900f992750ca1013ddd9a94a864d7fcdc1ab83a79bfb4f549_s390x",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:fdb9677def6ee629436185c3f3c00065f30ff0b5af28f268c9b536a84ce77df5_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:fdb9677def6ee629436185c3f3c00065f30ff0b5af28f268c9b536a84ce77df5_amd64"
},
"product_reference": "openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:fdb9677def6ee629436185c3f3c00065f30ff0b5af28f268c9b536a84ce77df5_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:ceb07b726a16c0607e14313e7324191461d49e71da9f5b4ec20f727ad7b2aa13_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:ceb07b726a16c0607e14313e7324191461d49e71da9f5b4ec20f727ad7b2aa13_amd64"
},
"product_reference": "openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:ceb07b726a16c0607e14313e7324191461d49e71da9f5b4ec20f727ad7b2aa13_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:fecb307efe5b8ffadce91f86a33e0671af345377fd3874788390c2e7a5f16e07_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:fecb307efe5b8ffadce91f86a33e0671af345377fd3874788390c2e7a5f16e07_amd64"
},
"product_reference": "openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:fecb307efe5b8ffadce91f86a33e0671af345377fd3874788390c2e7a5f16e07_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-vsphere-cluster-api-controllers-rhel8@sha256:9abe03d98de5b1004a3b70c6e779f729d97a96bede37ee067a4498bb56c8bd84_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-vsphere-cluster-api-controllers-rhel8@sha256:9abe03d98de5b1004a3b70c6e779f729d97a96bede37ee067a4498bb56c8bd84_amd64"
},
"product_reference": "openshift4/ose-vsphere-cluster-api-controllers-rhel8@sha256:9abe03d98de5b1004a3b70c6e779f729d97a96bede37ee067a4498bb56c8bd84_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:fdb9677def6ee629436185c3f3c00065f30ff0b5af28f268c9b536a84ce77df5_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:fdb9677def6ee629436185c3f3c00065f30ff0b5af28f268c9b536a84ce77df5_amd64"
},
"product_reference": "openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:fdb9677def6ee629436185c3f3c00065f30ff0b5af28f268c9b536a84ce77df5_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-vsphere-csi-driver-rhel8@sha256:ceb07b726a16c0607e14313e7324191461d49e71da9f5b4ec20f727ad7b2aa13_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-vsphere-csi-driver-rhel8@sha256:ceb07b726a16c0607e14313e7324191461d49e71da9f5b4ec20f727ad7b2aa13_amd64"
},
"product_reference": "openshift4/ose-vsphere-csi-driver-rhel8@sha256:ceb07b726a16c0607e14313e7324191461d49e71da9f5b4ec20f727ad7b2aa13_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:299b41af6db999534cc7525747b0c336fc9a4ebec61ace6279fce2bdfcf7491d_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:299b41af6db999534cc7525747b0c336fc9a4ebec61ace6279fce2bdfcf7491d_amd64"
},
"product_reference": "openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:299b41af6db999534cc7525747b0c336fc9a4ebec61ace6279fce2bdfcf7491d_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-vsphere-problem-detector-rhel8@sha256:868e38b4665537e14723bde5e38b2803399223d0bc1c3042cddf8cd07322893c_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-vsphere-problem-detector-rhel8@sha256:868e38b4665537e14723bde5e38b2803399223d0bc1c3042cddf8cd07322893c_amd64"
},
"product_reference": "openshift4/ose-vsphere-problem-detector-rhel8@sha256:868e38b4665537e14723bde5e38b2803399223d0bc1c3042cddf8cd07322893c_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ovirt-csi-driver-rhel7@sha256:045424ddbe5b07193ce5bfdc5e3c10e3eb321c34d667fa10ef3f5a0d8977869e_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel7@sha256:045424ddbe5b07193ce5bfdc5e3c10e3eb321c34d667fa10ef3f5a0d8977869e_ppc64le"
},
"product_reference": "openshift4/ovirt-csi-driver-rhel7@sha256:045424ddbe5b07193ce5bfdc5e3c10e3eb321c34d667fa10ef3f5a0d8977869e_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ovirt-csi-driver-rhel7@sha256:30e1b36c145a478bfdabbc18194f4851cfbf59fe0126da32e5f9a1defe0ef905_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel7@sha256:30e1b36c145a478bfdabbc18194f4851cfbf59fe0126da32e5f9a1defe0ef905_arm64"
},
"product_reference": "openshift4/ovirt-csi-driver-rhel7@sha256:30e1b36c145a478bfdabbc18194f4851cfbf59fe0126da32e5f9a1defe0ef905_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ovirt-csi-driver-rhel7@sha256:53c174d5a92af2e1001cbc8f75490faa468721095f9237c80c144585feef362b_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel7@sha256:53c174d5a92af2e1001cbc8f75490faa468721095f9237c80c144585feef362b_amd64"
},
"product_reference": "openshift4/ovirt-csi-driver-rhel7@sha256:53c174d5a92af2e1001cbc8f75490faa468721095f9237c80c144585feef362b_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ovirt-csi-driver-rhel7@sha256:a0bba1f261f079fe08a1daa98e39c077b1b3dc940be733487d64d4f3040fb805_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel7@sha256:a0bba1f261f079fe08a1daa98e39c077b1b3dc940be733487d64d4f3040fb805_s390x"
},
"product_reference": "openshift4/ovirt-csi-driver-rhel7@sha256:a0bba1f261f079fe08a1daa98e39c077b1b3dc940be733487d64d4f3040fb805_s390x",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:411732a04ab6811942570988df25e18b8a96470293190f4a5b6b7ce012cdfbd4_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel8-operator@sha256:411732a04ab6811942570988df25e18b8a96470293190f4a5b6b7ce012cdfbd4_amd64"
},
"product_reference": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:411732a04ab6811942570988df25e18b8a96470293190f4a5b6b7ce012cdfbd4_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:a5ac72e8394f9c774a39efb218d6cd46d1717ab189535a59352951ffcb6a93f0_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel8-operator@sha256:a5ac72e8394f9c774a39efb218d6cd46d1717ab189535a59352951ffcb6a93f0_arm64"
},
"product_reference": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:a5ac72e8394f9c774a39efb218d6cd46d1717ab189535a59352951ffcb6a93f0_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:b3e51840cba572383082f350cac6e1ba2d7d54e47790aecf39c78ab16a22a65e_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel8-operator@sha256:b3e51840cba572383082f350cac6e1ba2d7d54e47790aecf39c78ab16a22a65e_s390x"
},
"product_reference": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:b3e51840cba572383082f350cac6e1ba2d7d54e47790aecf39c78ab16a22a65e_s390x",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:dda8effd461d7f566de21f7bb816868aec00024eb612e8d2bb9f38515ae02e24_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel8-operator@sha256:dda8effd461d7f566de21f7bb816868aec00024eb612e8d2bb9f38515ae02e24_ppc64le"
},
"product_reference": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:dda8effd461d7f566de21f7bb816868aec00024eb612e8d2bb9f38515ae02e24_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ovirt-csi-driver-rhel8@sha256:045424ddbe5b07193ce5bfdc5e3c10e3eb321c34d667fa10ef3f5a0d8977869e_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel8@sha256:045424ddbe5b07193ce5bfdc5e3c10e3eb321c34d667fa10ef3f5a0d8977869e_ppc64le"
},
"product_reference": "openshift4/ovirt-csi-driver-rhel8@sha256:045424ddbe5b07193ce5bfdc5e3c10e3eb321c34d667fa10ef3f5a0d8977869e_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ovirt-csi-driver-rhel8@sha256:30e1b36c145a478bfdabbc18194f4851cfbf59fe0126da32e5f9a1defe0ef905_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel8@sha256:30e1b36c145a478bfdabbc18194f4851cfbf59fe0126da32e5f9a1defe0ef905_arm64"
},
"product_reference": "openshift4/ovirt-csi-driver-rhel8@sha256:30e1b36c145a478bfdabbc18194f4851cfbf59fe0126da32e5f9a1defe0ef905_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ovirt-csi-driver-rhel8@sha256:53c174d5a92af2e1001cbc8f75490faa468721095f9237c80c144585feef362b_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel8@sha256:53c174d5a92af2e1001cbc8f75490faa468721095f9237c80c144585feef362b_amd64"
},
"product_reference": "openshift4/ovirt-csi-driver-rhel8@sha256:53c174d5a92af2e1001cbc8f75490faa468721095f9237c80c144585feef362b_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ovirt-csi-driver-rhel8@sha256:a0bba1f261f079fe08a1daa98e39c077b1b3dc940be733487d64d4f3040fb805_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel8@sha256:a0bba1f261f079fe08a1daa98e39c077b1b3dc940be733487d64d4f3040fb805_s390x"
},
"product_reference": "openshift4/ovirt-csi-driver-rhel8@sha256:a0bba1f261f079fe08a1daa98e39c077b1b3dc940be733487d64d4f3040fb805_s390x",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/driver-toolkit-rhel9@sha256:702305fddfd3c10208415342f012d023c3cb2ceaced5c245c43f9f7544985501_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:702305fddfd3c10208415342f012d023c3cb2ceaced5c245c43f9f7544985501_amd64"
},
"product_reference": "openshift4/driver-toolkit-rhel9@sha256:702305fddfd3c10208415342f012d023c3cb2ceaced5c245c43f9f7544985501_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/driver-toolkit-rhel9@sha256:9b43890833778cbfaf9d0d02c2181b2dc7fc8838b9dad053eafb888dc37c9a8c_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:9b43890833778cbfaf9d0d02c2181b2dc7fc8838b9dad053eafb888dc37c9a8c_ppc64le"
},
"product_reference": "openshift4/driver-toolkit-rhel9@sha256:9b43890833778cbfaf9d0d02c2181b2dc7fc8838b9dad053eafb888dc37c9a8c_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/driver-toolkit-rhel9@sha256:a117fc84d2f0f6d5cb8cbc234db7711e78b98237d36a05cd8d6100f43459b479_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:a117fc84d2f0f6d5cb8cbc234db7711e78b98237d36a05cd8d6100f43459b479_arm64"
},
"product_reference": "openshift4/driver-toolkit-rhel9@sha256:a117fc84d2f0f6d5cb8cbc234db7711e78b98237d36a05cd8d6100f43459b479_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/driver-toolkit-rhel9@sha256:af8306ebd857087f834ab655ae934b2433f9f23f9bb7acde2ddbe0047bac8ddf_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:af8306ebd857087f834ab655ae934b2433f9f23f9bb7acde2ddbe0047bac8ddf_s390x"
},
"product_reference": "openshift4/driver-toolkit-rhel9@sha256:af8306ebd857087f834ab655ae934b2433f9f23f9bb7acde2ddbe0047bac8ddf_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:063131c45181652e32c13ba427bee8360b70ec47dcb12ff5c15c39a231b721b6_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:openshift4/ose-agent-installer-node-agent-rhel9@sha256:063131c45181652e32c13ba427bee8360b70ec47dcb12ff5c15c39a231b721b6_ppc64le"
},
"product_reference": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:063131c45181652e32c13ba427bee8360b70ec47dcb12ff5c15c39a231b721b6_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:2346b0b13df4a9e2bf8533385d76b16cfe3e2f847fc2d50c5df948fea8805091_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:openshift4/ose-agent-installer-node-agent-rhel9@sha256:2346b0b13df4a9e2bf8533385d76b16cfe3e2f847fc2d50c5df948fea8805091_s390x"
},
"product_reference": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:2346b0b13df4a9e2bf8533385d76b16cfe3e2f847fc2d50c5df948fea8805091_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:41aacf39d1bfde8dae763936a166587752481a59bf5d9daa7f9976bc4501abf2_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:openshift4/ose-agent-installer-node-agent-rhel9@sha256:41aacf39d1bfde8dae763936a166587752481a59bf5d9daa7f9976bc4501abf2_amd64"
},
"product_reference": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:41aacf39d1bfde8dae763936a166587752481a59bf5d9daa7f9976bc4501abf2_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:ee675e6670fbfff4ac14eeeb69250683fc95399f30b54e82c6abd9d590c84e02_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:openshift4/ose-agent-installer-node-agent-rhel9@sha256:ee675e6670fbfff4ac14eeeb69250683fc95399f30b54e82c6abd9d590c84e02_arm64"
},
"product_reference": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:ee675e6670fbfff4ac14eeeb69250683fc95399f30b54e82c6abd9d590c84e02_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-agent-installer-utils-rhel9@sha256:5c539024d8aa57c7e7dc12611deaf3481171ec1eed2201b33b73ffdaa2f7971b_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:openshift4/ose-agent-installer-utils-rhel9@sha256:5c539024d8aa57c7e7dc12611deaf3481171ec1eed2201b33b73ffdaa2f7971b_s390x"
},
"product_reference": "openshift4/ose-agent-installer-utils-rhel9@sha256:5c539024d8aa57c7e7dc12611deaf3481171ec1eed2201b33b73ffdaa2f7971b_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-agent-installer-utils-rhel9@sha256:8ede1ff255c92104352393b61f84cf69dd82e209c396a76c2acd949cec4327a6_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:openshift4/ose-agent-installer-utils-rhel9@sha256:8ede1ff255c92104352393b61f84cf69dd82e209c396a76c2acd949cec4327a6_amd64"
},
"product_reference": "openshift4/ose-agent-installer-utils-rhel9@sha256:8ede1ff255c92104352393b61f84cf69dd82e209c396a76c2acd949cec4327a6_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-agent-installer-utils-rhel9@sha256:abdb1f21546837f1f833cb54cf1140c57b62e971f13489c239721a2d9ea5899e_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:openshift4/ose-agent-installer-utils-rhel9@sha256:abdb1f21546837f1f833cb54cf1140c57b62e971f13489c239721a2d9ea5899e_ppc64le"
},
"product_reference": "openshift4/ose-agent-installer-utils-rhel9@sha256:abdb1f21546837f1f833cb54cf1140c57b62e971f13489c239721a2d9ea5899e_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-agent-installer-utils-rhel9@sha256:af6753cd1270b94efd1522e70850617bc81eed4a6ee5ca9b8a023bbbc8601264_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:openshift4/ose-agent-installer-utils-rhel9@sha256:af6753cd1270b94efd1522e70850617bc81eed4a6ee5ca9b8a023bbbc8601264_arm64"
},
"product_reference": "openshift4/ose-agent-installer-utils-rhel9@sha256:af6753cd1270b94efd1522e70850617bc81eed4a6ee5ca9b8a023bbbc8601264_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-node-tuning-operator@sha256:138f84ff580da062b2af5baf639ab6aa3704b2230d06217fdbbefc7431a82c37_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:138f84ff580da062b2af5baf639ab6aa3704b2230d06217fdbbefc7431a82c37_ppc64le"
},
"product_reference": "openshift4/ose-cluster-node-tuning-operator@sha256:138f84ff580da062b2af5baf639ab6aa3704b2230d06217fdbbefc7431a82c37_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-node-tuning-operator@sha256:52b93b4817d2a3e0fc1047a08aac22f4bb97285190e35b2022653de0cd1d9d57_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:52b93b4817d2a3e0fc1047a08aac22f4bb97285190e35b2022653de0cd1d9d57_amd64"
},
"product_reference": "openshift4/ose-cluster-node-tuning-operator@sha256:52b93b4817d2a3e0fc1047a08aac22f4bb97285190e35b2022653de0cd1d9d57_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-node-tuning-operator@sha256:c1fb3f779e33faad0e14a9e638315a00ef9a4a398502131a452e2d79e2352e86_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:c1fb3f779e33faad0e14a9e638315a00ef9a4a398502131a452e2d79e2352e86_s390x"
},
"product_reference": "openshift4/ose-cluster-node-tuning-operator@sha256:c1fb3f779e33faad0e14a9e638315a00ef9a4a398502131a452e2d79e2352e86_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-node-tuning-operator@sha256:d613d24c5aa9099f29ea86c4d899a956637a029ccb1f5accde01de17ccf663d2_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:d613d24c5aa9099f29ea86c4d899a956637a029ccb1f5accde01de17ccf663d2_arm64"
},
"product_reference": "openshift4/ose-cluster-node-tuning-operator@sha256:d613d24c5aa9099f29ea86c4d899a956637a029ccb1f5accde01de17ccf663d2_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:138f84ff580da062b2af5baf639ab6aa3704b2230d06217fdbbefc7431a82c37_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:138f84ff580da062b2af5baf639ab6aa3704b2230d06217fdbbefc7431a82c37_ppc64le"
},
"product_reference": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:138f84ff580da062b2af5baf639ab6aa3704b2230d06217fdbbefc7431a82c37_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:52b93b4817d2a3e0fc1047a08aac22f4bb97285190e35b2022653de0cd1d9d57_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:52b93b4817d2a3e0fc1047a08aac22f4bb97285190e35b2022653de0cd1d9d57_amd64"
},
"product_reference": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:52b93b4817d2a3e0fc1047a08aac22f4bb97285190e35b2022653de0cd1d9d57_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:c1fb3f779e33faad0e14a9e638315a00ef9a4a398502131a452e2d79e2352e86_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:c1fb3f779e33faad0e14a9e638315a00ef9a4a398502131a452e2d79e2352e86_s390x"
},
"product_reference": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:c1fb3f779e33faad0e14a9e638315a00ef9a4a398502131a452e2d79e2352e86_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:d613d24c5aa9099f29ea86c4d899a956637a029ccb1f5accde01de17ccf663d2_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:d613d24c5aa9099f29ea86c4d899a956637a029ccb1f5accde01de17ccf663d2_arm64"
},
"product_reference": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:d613d24c5aa9099f29ea86c4d899a956637a029ccb1f5accde01de17ccf663d2_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-etcd-rhel9@sha256:657e1aa46f2144e72d6289c22d8a7dfbce4004ac7a2d9b6ecb897fbb67c60889_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:openshift4/ose-etcd-rhel9@sha256:657e1aa46f2144e72d6289c22d8a7dfbce4004ac7a2d9b6ecb897fbb67c60889_arm64"
},
"product_reference": "openshift4/ose-etcd-rhel9@sha256:657e1aa46f2144e72d6289c22d8a7dfbce4004ac7a2d9b6ecb897fbb67c60889_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-etcd-rhel9@sha256:813e8da7e41574bfbac8c6c5f9acd7989d95bb35ab09a113a01db15542aff558_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:openshift4/ose-etcd-rhel9@sha256:813e8da7e41574bfbac8c6c5f9acd7989d95bb35ab09a113a01db15542aff558_s390x"
},
"product_reference": "openshift4/ose-etcd-rhel9@sha256:813e8da7e41574bfbac8c6c5f9acd7989d95bb35ab09a113a01db15542aff558_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-etcd-rhel9@sha256:8488f0e91f8a80ddeac1966bc4cfe343376cb00df2a278db5fee35dc88a7f26c_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:openshift4/ose-etcd-rhel9@sha256:8488f0e91f8a80ddeac1966bc4cfe343376cb00df2a278db5fee35dc88a7f26c_amd64"
},
"product_reference": "openshift4/ose-etcd-rhel9@sha256:8488f0e91f8a80ddeac1966bc4cfe343376cb00df2a278db5fee35dc88a7f26c_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-etcd-rhel9@sha256:edd5659eb53ff6db3da8cd846f137fe59b9e66781b01b915e1a589dcbe5e3e53_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:openshift4/ose-etcd-rhel9@sha256:edd5659eb53ff6db3da8cd846f137fe59b9e66781b01b915e1a589dcbe5e3e53_ppc64le"
},
"product_reference": "openshift4/ose-etcd-rhel9@sha256:edd5659eb53ff6db3da8cd846f137fe59b9e66781b01b915e1a589dcbe5e3e53_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-hyperkube-rhel9@sha256:5fcbf7614b6e0badfa2fe62198540cdd9d82cfa4e4cc7e46fb21808f26933da9_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:openshift4/ose-hyperkube-rhel9@sha256:5fcbf7614b6e0badfa2fe62198540cdd9d82cfa4e4cc7e46fb21808f26933da9_s390x"
},
"product_reference": "openshift4/ose-hyperkube-rhel9@sha256:5fcbf7614b6e0badfa2fe62198540cdd9d82cfa4e4cc7e46fb21808f26933da9_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-hyperkube-rhel9@sha256:6de324b22185e68abf17413fe27a6940b86b826b31f1fef94aec21c96008dcc3_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:openshift4/ose-hyperkube-rhel9@sha256:6de324b22185e68abf17413fe27a6940b86b826b31f1fef94aec21c96008dcc3_arm64"
},
"product_reference": "openshift4/ose-hyperkube-rhel9@sha256:6de324b22185e68abf17413fe27a6940b86b826b31f1fef94aec21c96008dcc3_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-hyperkube-rhel9@sha256:afdbcfaec0d013dd98c936b1f8c9e07f4e43bbd90589feab6b489866f0274c38_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:openshift4/ose-hyperkube-rhel9@sha256:afdbcfaec0d013dd98c936b1f8c9e07f4e43bbd90589feab6b489866f0274c38_ppc64le"
},
"product_reference": "openshift4/ose-hyperkube-rhel9@sha256:afdbcfaec0d013dd98c936b1f8c9e07f4e43bbd90589feab6b489866f0274c38_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-hyperkube-rhel9@sha256:c3e7a5a77aa4aa3a8ce6cefd34832b67ac82f442751e273d818e0aa713e8d208_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:openshift4/ose-hyperkube-rhel9@sha256:c3e7a5a77aa4aa3a8ce6cefd34832b67ac82f442751e273d818e0aa713e8d208_amd64"
},
"product_reference": "openshift4/ose-hyperkube-rhel9@sha256:c3e7a5a77aa4aa3a8ce6cefd34832b67ac82f442751e273d818e0aa713e8d208_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ironic-agent-rhel9@sha256:5e0cbfdc40924be9b89b5b659ad4425a0050c1f31bda3aa28be0e996b7fc1f75_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:openshift4/ose-ironic-agent-rhel9@sha256:5e0cbfdc40924be9b89b5b659ad4425a0050c1f31bda3aa28be0e996b7fc1f75_arm64"
},
"product_reference": "openshift4/ose-ironic-agent-rhel9@sha256:5e0cbfdc40924be9b89b5b659ad4425a0050c1f31bda3aa28be0e996b7fc1f75_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ironic-agent-rhel9@sha256:852b58c19b96ddd4f98bc4909ccc218921336728ea873f6105b63bd0eff600b7_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:openshift4/ose-ironic-agent-rhel9@sha256:852b58c19b96ddd4f98bc4909ccc218921336728ea873f6105b63bd0eff600b7_amd64"
},
"product_reference": "openshift4/ose-ironic-agent-rhel9@sha256:852b58c19b96ddd4f98bc4909ccc218921336728ea873f6105b63bd0eff600b7_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:168e63d80c4f0691d7130bff2e5438c0a0ca12e27568320cfea917ea54893610_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:168e63d80c4f0691d7130bff2e5438c0a0ca12e27568320cfea917ea54893610_arm64"
},
"product_reference": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:168e63d80c4f0691d7130bff2e5438c0a0ca12e27568320cfea917ea54893610_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:a59c0c428fcb1108fcc788ced209239e2050dd8362235de6df08037460e68315_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:a59c0c428fcb1108fcc788ced209239e2050dd8362235de6df08037460e68315_amd64"
},
"product_reference": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:a59c0c428fcb1108fcc788ced209239e2050dd8362235de6df08037460e68315_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ironic-rhel9@sha256:3f4b7b8f7fec5225844a100864c44602285306e62af1328b2f203e6df4685bb2_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:openshift4/ose-ironic-rhel9@sha256:3f4b7b8f7fec5225844a100864c44602285306e62af1328b2f203e6df4685bb2_arm64"
},
"product_reference": "openshift4/ose-ironic-rhel9@sha256:3f4b7b8f7fec5225844a100864c44602285306e62af1328b2f203e6df4685bb2_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ironic-rhel9@sha256:669de8f9fd41b3ff0d1ea8a0abbe6f154043994660c114b7656a6ff20a0dfaef_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:openshift4/ose-ironic-rhel9@sha256:669de8f9fd41b3ff0d1ea8a0abbe6f154043994660c114b7656a6ff20a0dfaef_amd64"
},
"product_reference": "openshift4/ose-ironic-rhel9@sha256:669de8f9fd41b3ff0d1ea8a0abbe6f154043994660c114b7656a6ff20a0dfaef_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ironic-static-ip-manager-rhel9@sha256:0863cb27903efd644bc01f287f11cf52df07c97906d676efd5436cc8c7dc4b21_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:0863cb27903efd644bc01f287f11cf52df07c97906d676efd5436cc8c7dc4b21_arm64"
},
"product_reference": "openshift4/ose-ironic-static-ip-manager-rhel9@sha256:0863cb27903efd644bc01f287f11cf52df07c97906d676efd5436cc8c7dc4b21_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ironic-static-ip-manager-rhel9@sha256:16f8d41b98b213f367fbe51d0348b72fc82ce1c3de8662fb8fa9c6ec93d66734_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:16f8d41b98b213f367fbe51d0348b72fc82ce1c3de8662fb8fa9c6ec93d66734_amd64"
},
"product_reference": "openshift4/ose-ironic-static-ip-manager-rhel9@sha256:16f8d41b98b213f367fbe51d0348b72fc82ce1c3de8662fb8fa9c6ec93d66734_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:a597919171a120cc32229f1706a8a854a98f1b210a1396b1bcc669ed49e69ab2_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:a597919171a120cc32229f1706a8a854a98f1b210a1396b1bcc669ed49e69ab2_ppc64le"
},
"product_reference": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:a597919171a120cc32229f1706a8a854a98f1b210a1396b1bcc669ed49e69ab2_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:a88f082c1e05cec23af545d8d56eada6a13276e39276b15fbd757f1078d1496c_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:a88f082c1e05cec23af545d8d56eada6a13276e39276b15fbd757f1078d1496c_amd64"
},
"product_reference": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:a88f082c1e05cec23af545d8d56eada6a13276e39276b15fbd757f1078d1496c_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:cee541cfd0a91def15186e0b81b1287e4ac068cea672222e4e8ef15f7c8da2c6_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:cee541cfd0a91def15186e0b81b1287e4ac068cea672222e4e8ef15f7c8da2c6_arm64"
},
"product_reference": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:cee541cfd0a91def15186e0b81b1287e4ac068cea672222e4e8ef15f7c8da2c6_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:eeefdde8d7014c03c7d38938f33011c03f33ce06836c3db42f687fdb434ab3b0_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:eeefdde8d7014c03c7d38938f33011c03f33ce06836c3db42f687fdb434ab3b0_s390x"
},
"product_reference": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:eeefdde8d7014c03c7d38938f33011c03f33ce06836c3db42f687fdb434ab3b0_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:07900720a2f1896545ac73b1edabfbdfb59a0670e7973b861004226975ba1dff_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:07900720a2f1896545ac73b1edabfbdfb59a0670e7973b861004226975ba1dff_amd64"
},
"product_reference": "openshift4/ose-ovn-kubernetes-rhel9@sha256:07900720a2f1896545ac73b1edabfbdfb59a0670e7973b861004226975ba1dff_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:57210fbca97b8693d56949d7afb78ef4420bea5aa52c84204ba9221560263f5d_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:57210fbca97b8693d56949d7afb78ef4420bea5aa52c84204ba9221560263f5d_s390x"
},
"product_reference": "openshift4/ose-ovn-kubernetes-rhel9@sha256:57210fbca97b8693d56949d7afb78ef4420bea5aa52c84204ba9221560263f5d_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:e9e4d4f6f1c271f52241532790948d0881058720c4dc247134db9b765686e418_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:e9e4d4f6f1c271f52241532790948d0881058720c4dc247134db9b765686e418_ppc64le"
},
"product_reference": "openshift4/ose-ovn-kubernetes-rhel9@sha256:e9e4d4f6f1c271f52241532790948d0881058720c4dc247134db9b765686e418_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:eca35f8806be2e7bf493dbef1c53b86d2c12bd48e03007b6a2a57ea4477e39de_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:eca35f8806be2e7bf493dbef1c53b86d2c12bd48e03007b6a2a57ea4477e39de_arm64"
},
"product_reference": "openshift4/ose-ovn-kubernetes-rhel9@sha256:eca35f8806be2e7bf493dbef1c53b86d2c12bd48e03007b6a2a57ea4477e39de_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ovn-kubernetes@sha256:07900720a2f1896545ac73b1edabfbdfb59a0670e7973b861004226975ba1dff_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:07900720a2f1896545ac73b1edabfbdfb59a0670e7973b861004226975ba1dff_amd64"
},
"product_reference": "openshift4/ose-ovn-kubernetes@sha256:07900720a2f1896545ac73b1edabfbdfb59a0670e7973b861004226975ba1dff_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ovn-kubernetes@sha256:57210fbca97b8693d56949d7afb78ef4420bea5aa52c84204ba9221560263f5d_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:57210fbca97b8693d56949d7afb78ef4420bea5aa52c84204ba9221560263f5d_s390x"
},
"product_reference": "openshift4/ose-ovn-kubernetes@sha256:57210fbca97b8693d56949d7afb78ef4420bea5aa52c84204ba9221560263f5d_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ovn-kubernetes@sha256:e9e4d4f6f1c271f52241532790948d0881058720c4dc247134db9b765686e418_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:e9e4d4f6f1c271f52241532790948d0881058720c4dc247134db9b765686e418_ppc64le"
},
"product_reference": "openshift4/ose-ovn-kubernetes@sha256:e9e4d4f6f1c271f52241532790948d0881058720c4dc247134db9b765686e418_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ovn-kubernetes@sha256:eca35f8806be2e7bf493dbef1c53b86d2c12bd48e03007b6a2a57ea4477e39de_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:eca35f8806be2e7bf493dbef1c53b86d2c12bd48e03007b6a2a57ea4477e39de_arm64"
},
"product_reference": "openshift4/ose-ovn-kubernetes@sha256:eca35f8806be2e7bf493dbef1c53b86d2c12bd48e03007b6a2a57ea4477e39de_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhcos@sha256:0c27a73a664b5a9113e17895806577ca1dc307402dd6a81163d001af0694139d_aarch64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:rhcos@sha256:0c27a73a664b5a9113e17895806577ca1dc307402dd6a81163d001af0694139d_aarch64"
},
"product_reference": "rhcos@sha256:0c27a73a664b5a9113e17895806577ca1dc307402dd6a81163d001af0694139d_aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhcos@sha256:0c27a73a664b5a9113e17895806577ca1dc307402dd6a81163d001af0694139d_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:rhcos@sha256:0c27a73a664b5a9113e17895806577ca1dc307402dd6a81163d001af0694139d_ppc64le"
},
"product_reference": "rhcos@sha256:0c27a73a664b5a9113e17895806577ca1dc307402dd6a81163d001af0694139d_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhcos@sha256:0c27a73a664b5a9113e17895806577ca1dc307402dd6a81163d001af0694139d_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:rhcos@sha256:0c27a73a664b5a9113e17895806577ca1dc307402dd6a81163d001af0694139d_s390x"
},
"product_reference": "rhcos@sha256:0c27a73a664b5a9113e17895806577ca1dc307402dd6a81163d001af0694139d_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhcos@sha256:0c27a73a664b5a9113e17895806577ca1dc307402dd6a81163d001af0694139d_x86_64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:rhcos@sha256:0c27a73a664b5a9113e17895806577ca1dc307402dd6a81163d001af0694139d_x86_64"
},
"product_reference": "rhcos@sha256:0c27a73a664b5a9113e17895806577ca1dc307402dd6a81163d001af0694139d_x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.14"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2024-45339",
"cwe": {
"id": "CWE-59",
"name": "Improper Link Resolution Before File Access (\u0027Link Following\u0027)"
},
"discovery_date": "2025-01-28T02:00:48.029971+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHOSE-4.14:openshift4/cloud-network-config-controller-rhel8@sha256:57c2106a54dba0da94bf5281a81b00a5c7266b11f678c272ce27413a5bcd7c88_arm64",
"8Base-RHOSE-4.14:openshift4/cloud-network-config-controller-rhel8@sha256:5fa1cac0580e2819a0f0b76a583724c7883433034afe8cb56548b84c4e64241d_ppc64le",
"8Base-RHOSE-4.14:openshift4/cloud-network-config-controller-rhel8@sha256:6bfe6c09cb5df52ab77d92cb18bdef4556f0b65c251be65d65251dbe7c1b721a_amd64",
"8Base-RHOSE-4.14:openshift4/cloud-network-config-controller-rhel8@sha256:a270d8ad7909a4b204b3bad4759f0ba634d1f13a54a0f00c581735658e85d2dd_s390x",
"8Base-RHOSE-4.14:openshift4/egress-router-cni-rhel8@sha256:5369997739d479e300ad26806f608cfe6d09fc99cbd78ec06ec939d5d8c5d584_arm64",
"8Base-RHOSE-4.14:openshift4/egress-router-cni-rhel8@sha256:9cf89087cecc8840cdaa810b355ae409ac2c3bee654e328ba9bd99d2c3575abb_s390x",
"8Base-RHOSE-4.14:openshift4/egress-router-cni-rhel8@sha256:ab1517016517a960f7577c2cbaf3d4d4b483ff4827dda39689206fddbb7be734_amd64",
"8Base-RHOSE-4.14:openshift4/egress-router-cni-rhel8@sha256:d5cab12795f60239d8f7cebad2407ee929fb571fc3b2c6ba6ec6dfdc5ee8bd8e_ppc64le",
"8Base-RHOSE-4.14:openshift4/kubevirt-csi-driver-rhel8@sha256:65f9787b9b7ed71de3a8393cec21ede622388a4cd62d2242d70c93bf55834992_s390x",
"8Base-RHOSE-4.14:openshift4/kubevirt-csi-driver-rhel8@sha256:79651047281ac3dcdfe041a95ba3b05be2f8653572693182760b8f045e56264e_ppc64le",
"8Base-RHOSE-4.14:openshift4/kubevirt-csi-driver-rhel8@sha256:91fa760027b33fa49a85ff14f53426a1b44c61aa4da38ae00efd5bf72241de1e_arm64",
"8Base-RHOSE-4.14:openshift4/kubevirt-csi-driver-rhel8@sha256:aefaa59dbe6b8f5b1a111847eea5fa6e1701e2d29d4ab39e1accf3da2075098c_amd64",
"8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:65a79f2f2d385a46564daea1cc0b97325f0b31f61af5729e830cf17d4b6307af_amd64",
"8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:79edd7ec04208e223d9e7b198ed9707ce90b965b6891b5ca84f9893ae39d43e5_arm64",
"8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:856e2228b020c2a3a4611082783fca98600710618ae59f6a5701e123c586d150_s390x",
"8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:9a4b940375694778dd5d3a6da20768e4edef3b735e103fb594a0e3d1a9582595_ppc64le",
"8Base-RHOSE-4.14:openshift4/oc-mirror-plugin-rhel8@sha256:66aa5b1674ff84d4d52d3a415cc9495539f4da2214cec93231275fad8e30c481_s390x",
"8Base-RHOSE-4.14:openshift4/oc-mirror-plugin-rhel8@sha256:8df4b39b5002c1419b0c8de8c2bedcecc23355b8ae38fa0749e155d36c95c300_amd64",
"8Base-RHOSE-4.14:openshift4/oc-mirror-plugin-rhel8@sha256:97c1127e546f0b8ed2155ccd71f537729af4c524fafc20829559c79588e192dd_arm64",
"8Base-RHOSE-4.14:openshift4/oc-mirror-plugin-rhel8@sha256:e613aee2114ceabde8dc312c8049da00b93117929b38ad9f7e27cf42c34e4ea1_ppc64le",
"8Base-RHOSE-4.14:openshift4/openshift-route-controller-manager-rhel8@sha256:13c9abd0d9b3277b8767dc2d808ec0e2b419d14d360bbdb3937400c1fb5af451_arm64",
"8Base-RHOSE-4.14:openshift4/openshift-route-controller-manager-rhel8@sha256:16df690245e620c3c9cd1e2f3cf29deb3a1ba5bfd75f89add1d9f609d5529f51_s390x",
"8Base-RHOSE-4.14:openshift4/openshift-route-controller-manager-rhel8@sha256:ac237d40574681c1565af3aebf1d9f91bf2ddcccf852ef0aa9a908bb22bd21e8_ppc64le",
"8Base-RHOSE-4.14:openshift4/openshift-route-controller-manager-rhel8@sha256:f7650981ab3fbbedaf693ac5992eec94a29802007ba37149742fba42f3c40ad2_amd64",
"8Base-RHOSE-4.14:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:05c8aa4fa818b007987aa25c8fc5d6c4f8a29ed40f612faf066f641e681a5d8b_arm64",
"8Base-RHOSE-4.14:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:42cb74f4d6fc1ee3fb26331cb4aeb757e2359ec1af90375a980d4c14716b9dc0_s390x",
"8Base-RHOSE-4.14:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:7171790cf953b7ecfc571ab2d49738b4bcdbde9deebe26ac13a18900144759b4_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:d11e96333bf3bdbf080c0e64c2dc413387826ab6179999293ef0e657ff7b0cee_amd64",
"8Base-RHOSE-4.14:openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:84d4e3e409dcba8420f87d77044211310d3673c0b382dbe4b36c3957d59419bf_amd64",
"8Base-RHOSE-4.14:openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:39b8157575c9af736f0292f1cb164abc7d3353176eb90da3cc318672f5960655_amd64",
"8Base-RHOSE-4.14:openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:5e795102249cbe50da9372e16ea4ddaf97110fd7da08c7bb4eda400427e2bf3d_amd64",
"8Base-RHOSE-4.14:openshift4/ose-alibaba-machine-controllers-rhel8@sha256:30acdc78fa3887ce6cfe68760f14b5d04354f2886dc2a902fb5d9ab7d39026a8_amd64",
"8Base-RHOSE-4.14:openshift4/ose-apiserver-network-proxy-rhel8@sha256:4d8523575892b27cf35de07dcc8dc0b5065869e637425278f4286a0c4fd02c41_arm64",
"8Base-RHOSE-4.14:openshift4/ose-apiserver-network-proxy-rhel8@sha256:79e3e2e8ea45f5711d68025b5685662d48182af7c6be13c73e19b4e7f4cca442_amd64",
"8Base-RHOSE-4.14:openshift4/ose-apiserver-network-proxy-rhel8@sha256:7b34ae6ecc87e8e9f0db94dad65a2589ea218e8325264e6a06960a4a78f12d45_s390x",
"8Base-RHOSE-4.14:openshift4/ose-apiserver-network-proxy-rhel8@sha256:fd4626d6306404f5c3ea9a2e154e7836891a2ccece77cda62a16aae27f366ec8_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:6ddf4e7ec83ecd7b53300b1de4bb1e93174440474aebf62ffd1532407c50686c_arm64",
"8Base-RHOSE-4.14:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:e81965c6f0b7d0e49d73f306c19976443358188abcc25b750460024385c666a0_amd64",
"8Base-RHOSE-4.14:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:7752f6577971a2aa1e9a2ac72498f34d69628b49ff481e3e67950eb8327eef25_amd64",
"8Base-RHOSE-4.14:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:f6663fbb607529ca28d4e3f5daa7539cc17003bf42c956bb14ca0534e03d70ee_arm64",
"8Base-RHOSE-4.14:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:a0abef9bdca8c33ad37a4be3d19e12d0abb10a72a6b96ad941e114ec7bb96c93_amd64",
"8Base-RHOSE-4.14:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:f528c344afc073aa3f4c96cf6000d67e08ff28887b4943afea118e2cb9434b50_arm64",
"8Base-RHOSE-4.14:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:2d26154d989477f3c642e098013233a08c17fdce936e7ee59fc07898cf7e00ae_arm64",
"8Base-RHOSE-4.14:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:432c9e52ddfa155861640392f69722ee9d7a8df155c0f18479d636de52bae182_amd64",
"8Base-RHOSE-4.14:openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:31f4d6b9dfb75a803f14526f810976430331f76e02445f0f045b4ad28c235ead_arm64",
"8Base-RHOSE-4.14:openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:76b79018482dd52527a351dd8888b4e254b24139fa44c8e6fa000d61e979054d_amd64",
"8Base-RHOSE-4.14:openshift4/ose-azure-cloud-node-manager-rhel8@sha256:60e68d67ba5f4ade16232b92aaa5d6ee84c9da28297b0d2c2301dc2e1cdbf3c2_amd64",
"8Base-RHOSE-4.14:openshift4/ose-azure-cloud-node-manager-rhel8@sha256:da8659617c4e3e9bdfe011deb412e9c41e62b755495351aabd563504df12b125_arm64",
"8Base-RHOSE-4.14:openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:1734a9b4046c2bcd9b1fcdcdd50171360c48d4ebdca7639910b5635b5a156283_arm64",
"8Base-RHOSE-4.14:openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:27526452b456b2de7e73b53be50f9464eddfcece0eb06d4d26c6adff64e36e2d_amd64",
"8Base-RHOSE-4.14:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:5060c7cbe292812cdfb8eff5e504011c1a080199e9eabfbfc33bb784a7d84bf8_amd64",
"8Base-RHOSE-4.14:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:97182449b5d4b16e7c0c3003592d0204614da6e46523ce08fb8712152f59e20f_arm64",
"8Base-RHOSE-4.14:openshift4/ose-azure-disk-csi-driver-rhel8@sha256:b680874fac2931723793af755cce73a4d233a76d1f630d65cc6d950612bf448b_amd64",
"8Base-RHOSE-4.14:openshift4/ose-azure-disk-csi-driver-rhel8@sha256:c7622c161f21c63d78dd22d62fa6aa1a43902c55087c98a6739960d0d298a018_arm64",
"8Base-RHOSE-4.14:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:f218757b461cbb790909b823845c86727a176de268e310cc04c0a45aa522461f_amd64",
"8Base-RHOSE-4.14:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:fcd3d618c65d130c9a5b93ce1d4847b35669d5f82ea31a8fff7efaa7c255665a_arm64",
"8Base-RHOSE-4.14:openshift4/ose-azure-file-csi-driver-rhel8@sha256:33a13131f4b96a452278eba3f8fffd769b77889dc666ef18ec69a01abeffecf7_arm64",
"8Base-RHOSE-4.14:openshift4/ose-azure-file-csi-driver-rhel8@sha256:44c26a6eb533349e1188c0a6d686c447b910434b90c89337a91087309fd45fc2_amd64",
"8Base-RHOSE-4.14:openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:3f2ee6286bffc222023df714ec4f7152398d9344229c124a9c5139ce0b4ded9f_arm64",
"8Base-RHOSE-4.14:openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:9760becc7bb848da63b80badb821b65567254b96b225460649698c571d728a74_amd64",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:123fca4d125ecca5a794523fe6f5821cffaa9b7708c123be1335d48460170135_arm64",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:5b326c9bd251d9bbfcb2626496d1b8e0047695e66e67ccc4720e0e86c606484b_amd64",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:85bb0423055a1f133c808bfcb72ec4ce55e5431b97bf72292938ef009b88ada2_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:f3c98dbad2db500b22f71587a5b72bce6f8780e9fe32967fc698433afa461f90_s390x",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-machine-controllers@sha256:3a31c6978c28feb9495466f23b54eabe801017b1a8c88e59a72b590be1a52615_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-machine-controllers@sha256:3df532d915e1475bdf7eaa0ce42a38ec46ad997dc01da9a69d55fd9617a69829_arm64",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-machine-controllers@sha256:9852f29470654deecd95f0ff6cb3345dff72299b72def8f51b3a20bc3979440a_amd64",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-machine-controllers@sha256:e91139169730386bd05f26cfc58d16f916859c8b378796b5d71ad84fbc76b00f_s390x",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-rhel8-operator@sha256:03dd35fe240201d8442c1cad8916e7e975d9106516759f5da7c846e1ded25352_s390x",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-rhel8-operator@sha256:29a17d1157f2e7d7713484151e59823bf937e7931dfe9e9aa5b7c65e7057ab55_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-rhel8-operator@sha256:b84e6e91d5c760befcfb4b542a54619d00070833453e1137624583f241a7d5d3_amd64",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-rhel8-operator@sha256:ecaa837e8c42f505dd23f531974712a78f719a033b5e46bd5534c7d8930c004c_arm64",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:11b7976eeab121b7f597ca16736f40e6e1d49914539f593f9f81aed711dd41ae_arm64",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:6d041ead7d2a82350a2ac91ea38992780f8a64211d0bd959156d0544d74bf05f_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:d83557362b819f40a42ba52326e9527b2e332c07c794bb86c95b9c6422d3404e_amd64",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:e161bfbe42d499d6dc73ca82a917b4dd04e7165a37d8507800c968710e27b976_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cli-artifacts@sha256:58a15e311141f3ab0325a8a7aa0d61fee0b916ecf757d91021bc365780e5caab_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cli-artifacts@sha256:5d619d0c4bd6f57da3ad00c6d49418ada3ead8a8d351b0905a9d2da974ee0570_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cli-artifacts@sha256:9b48513ad18f85278dabbd7286ab7fbc7d968f2633f014438ef4eaa3dafd49fb_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cli-artifacts@sha256:c875ad9ce20c19f516e8099cde75fc03fc0b065d5f2ce7440edd23566a2d2227_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cli@sha256:2bc6e85e12269f8fe42bebcc69587714715bcf69c60a541096a07683cc158fa5_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cli@sha256:324ae7ef0fb99fe3362791b6b06b96fb3c912a69f020361abe35ad3178bf72f7_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cli@sha256:9b6c83377dce90befd1b6af1a1839624fcefd0b75cb5e1fa057ae810de1f9fec_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cli@sha256:9c351c164675f719584f487d1486941365a126d283e689c53ba0fc72a2880275_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-api-rhel8@sha256:221bfad073b894b9d51a1816541b68fe674e2dab5c0733b8372f4a5d71af63be_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-api-rhel8@sha256:a7b3dbb3afca1385dde9fb4d2203c5ae974b36e9d1df517b53063a4656ee9392_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-api-rhel8@sha256:f8ddac68955585eda142f59b1aa23f17bee48f1988045528227eb2c2c36dd6c0_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-api-rhel8@sha256:fd75a5c765417be6db89b8ed4724c053823db1b333926bbdd53835044e30991d_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-authentication-operator@sha256:a94c8802e0aef74de36417652ff3d6fb18f3517996e8857b7b380f28cfa19bb0_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-authentication-operator@sha256:b6b75ab63102f8b769c108789a017786102013b9967b8a2ce7a2b597f86378c9_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-authentication-operator@sha256:d4cee9ac453b142957165b326ed762e21c14bccb8376bc6ed0b9db18b395f669_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-authentication-operator@sha256:df81741da6fca76cb5cc5846aa18842c1f8090c9db74be9b09d0519ce8c343bc_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-autoscaler-operator@sha256:1ddf3eedd1f194c26d318f44e7ed0f5de6a4e2e170d54828aeb6df27642d0b4b_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-autoscaler-operator@sha256:67c0ebf28207aa69f79ca2f7b9943abdc3d2b0c7fa3f327dfd3ef602272120d4_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-autoscaler-operator@sha256:c90190804f8576cb16fee7f2d9ff6d57e167f3008ed37c23699224839115506b_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-autoscaler-operator@sha256:d80780cb4d2b5c7ac023b4e268c5f870933a08184d2c46815fdfe07c350aa143_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-autoscaler@sha256:5a5d14d80836cc655eefcfcf552b98fe15f3ac9c7a2566174e11d9660d55cd63_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-autoscaler@sha256:98deb7c1fc5c9ba090c14f1bdfda2920991a288f54fb464135de12796c990ea3_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-autoscaler@sha256:a1ee4f2b690e942fd2653343ff29455b322c5331dd9252cf094828e973abb7ff_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-autoscaler@sha256:ab25a0857a2a646e51a3623ce6620c9a9199b62acb4103e9c67dddf933db79bb_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:0527828997227a4f7af3faa044e36841636bfe22ac4dba425b204c04fd65ad26_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:233e6ec0eb2fa61dbd909821104573fe4d220ed8b820672e4d0f2cc67752446f_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:50428e40354d0a5e59ea07dd76119419bd52deeeef1eb30d55605ae931f75e47_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:6d21a7ca6e3dad04b22a759c919ba4dc5e44c246f71e64346d8f998829696ce4_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-bootstrap@sha256:14088537b4224e6ab197b7dea1cac8a849c7394c62e15b81fc12876d073251ed_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-bootstrap@sha256:a0b23eac9308d1711cb72d31b107d4de58c67b92f71c018038b6d5db99387132_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-bootstrap@sha256:a3e8a2bd2d0d85f2a114e610dd996b77b4aa3619a5e51c9347b91a6a5a5eea4f_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-bootstrap@sha256:ecc52fb14c2c260c7e9757c5e2492ae61450f0b58ba2f5bae82d95c660dbf759_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:133f2cc80e908ad018f6f28ec95d40b80b62fcc7d236dda7ed2056399948dd7b_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:e3512e47371c284e1bf733e0a5d326d995155402d3803bbe8ff482dd483b0724_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:e3c77ade5c323cf8c859a15dbf455cc630f971a3b81381c01ee51e2362c15164_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:f270054081c93b9daf07836766ef5abb08d4612bc3f8676981eb87308acf397b_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-capi-rhel8-operator@sha256:133f2cc80e908ad018f6f28ec95d40b80b62fcc7d236dda7ed2056399948dd7b_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-capi-rhel8-operator@sha256:e3512e47371c284e1bf733e0a5d326d995155402d3803bbe8ff482dd483b0724_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-capi-rhel8-operator@sha256:e3c77ade5c323cf8c859a15dbf455cc630f971a3b81381c01ee51e2362c15164_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-capi-rhel8-operator@sha256:f270054081c93b9daf07836766ef5abb08d4612bc3f8676981eb87308acf397b_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:52976195f2d2b1f0d08fd8622934e99d3dbdbfd13d09ea06274e8516ef19bac7_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:a3dec957abec564ccd68b49bd5551b293af7a862d7c766046364254831fe93e0_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:a59d3194eb07260159b7803e0578527d1a02894c0ea36c8cd92d7d5e82c6b02d_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:fd1a9bf050e324c2b04ee71bde8bc63aef4b5330b1d9727976883bfedf502837_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-config-operator@sha256:320fdab865e92d9ec32902072411684a5b35f961f24abdb468553ba9df095839_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-config-operator@sha256:b5244488f9c48490aea8fb82d56b1ab0190ba3ae7496cc41c5ba4d40c6924814_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-config-operator@sha256:db0a712a5be8e9f0cd5df6990a108cd00db952afbbceccebc8aa6ed67d0092d3_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-config-operator@sha256:f028b8aedf527724dfbb9e146d00aaf055ea8f491fbc823459383f540e4caed6_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:04c6ff14e2c830368a8e41ffbf223f0f5a198a2eca63e4532edbde8f4854a019_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:073e11838fe098d72a6de7b508c1db03bd5a63c752403555cce82245ccb8320a_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:9b99924885d6e0707db7defada441cf93ffcc6d6df759b8027e7b59e257a6268_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:a7ecbe0b914c0d3d35496264250b902c10538eb02acedfe7c80057129c9ba563_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:6ef9af325e00be344d9302d6d9e1276c4e63739434b878b0db942d30e667c577_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:7bd14a8b83b6c432df3433d9d89120a305994b8568513270b465ffc41d2ebbdf_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:cad4ef44b5f8986321b6f0a418188477de2cf6bcbef7109e8e184bd98a27e122_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:d7f8992d972fbaf8dba13640316b0f23be3841fd8c2df5cb6fd150ef6a967762_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-dns-operator@sha256:1ce9b6677b15a990a1ad4c2d46b4ba1fb6e8617022115ffc4e12aaf85763a5e5_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-dns-operator@sha256:4277596c3ae0002df511b37f8b63f832a635de31b83ccd54d28b76510a057217_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-dns-operator@sha256:b99dc59f6455f9040adbad4a6b02e91ecc563f5837114c15a3a2f26d23740a56_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-dns-operator@sha256:faf8e633e5ac2e6d954e7cebebf983de8fcfee6532d1d12bf2bb36bd058eb76f_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-etcd-rhel8-operator@sha256:00c76bb4052821f29a96c5c76f095a96488934f80a6e067ed6056df47f9fe3db_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-etcd-rhel8-operator@sha256:0a9c42bec1871a0afea561e7c9f61a58ec51797d3d1b397b99f5c07fe8a45a73_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-etcd-rhel8-operator@sha256:64ffbfe8ac8679908aa48a5a2581c0fc5ff3b9579d63cc595d8c8007124d5555_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-etcd-rhel8-operator@sha256:7359d891a6fecd60c308c50df5172178452d7755762a642306df840e78c33c82_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-image-registry-operator@sha256:06553c2514cf66be8187001e82c0031cb140c707ef1de5c171dfce9738bfeaf9_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-image-registry-operator@sha256:07417a9b20feab07516326ba8ecd3b9a889e47e49c5d196a2fc080c73a0ae9f9_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-image-registry-operator@sha256:3b5f0cadc091878991795a9107dae49dff65814f1b7ce5ef247ddafdb8a244b5_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-image-registry-operator@sha256:f849507edb7e6796829b4148bdcfd6503bf066ee6e4fe86d54b70536d4db8261_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-ingress-operator@sha256:312460eb2b47387f4eca219bca0f7b8ed999a7441182f17aba2af3da37855f6b_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-ingress-operator@sha256:62df45ccbe554160735687f6ce2d463a5d6443d7a799b5169308e65357b2cbf7_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-ingress-operator@sha256:d17f1eff9a72c7c9329ff9f0d49eab1cf41eb65f1e45e482d9114945fb33429c_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-ingress-operator@sha256:fcca4822a1f0f5ef2273168d39a1d9ccf84538d23fe9255aced26839cb53aac5_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-apiserver-operator@sha256:a1e2ff86f1e7084ab9a07e24baf3500bb4db48d8a2b7fbc0e605218638f01969_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-apiserver-operator@sha256:c69584a196c28008f744cbcfe3a8500bb69267f04d418a039b20537653c798fb_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-apiserver-operator@sha256:f6d4e37268a8ec6a445449b8d3e6dfe6a3d2c78b093ca1ca15148e5bd416609d_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-apiserver-operator@sha256:fb26f95bc8d2da623195e0c8aab831731a067908e3aa3d41e63d14875bbb673d_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:02e8c21b39f2d1a39b2a313b0cb1dece887b85e2dad89c851054344864990ebc_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:35a1e0a45db96110b33c0d6dd572a6a9551621977078d5e5162077463df7d42a_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:989243c892800541c8c51a1adda5781883bca04455a01522bc0fb815b7df152f_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:b585a54faada9cb3301788ea62db78b0659f2628d4828fd5be6e0748b9bfc5a6_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-controller-manager-operator@sha256:556cd9a9816e3efb588b6cbaa9324a520722ae1b487df906b35bb75695e9423e_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-controller-manager-operator@sha256:6733e87547e8c9c769c14fbdae70c26178e36df138088eaf34afa3ed4ad8f67c_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-controller-manager-operator@sha256:7cadf0ed3b4d3308a5de8d06ab8e93a9ce16962e99c07fb46c96fa10b14ebb6c_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-controller-manager-operator@sha256:c0ebc1f8306fe66c30ecc2deb8ed553b1e4b769e0709d03b8c767a9397e9c6b2_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-scheduler-operator@sha256:42cf2f99a05f0a1fb3d6c90c36e1b37c8b5ef84ca7dd379206f124fc5ba55279_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-scheduler-operator@sha256:6920ba924a4734949fd9e3e18b7e803fba22419999b1f2d87a7d5af897d0c763_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-scheduler-operator@sha256:d3bb7b2a6600d12e82d86595f9d887acb68f784f5a0c16468362b90438abc067_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-scheduler-operator@sha256:ec49925e8a8cd342a7fd5042332e46705fe3dd20db1793107727d32c95f98d08_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:4035d396db62f0a8c7d0ba7bd41796114c179753da245b9245518ec3848ad188_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:537335b53c2408eb1e3d838f80491d127d9875d631e892fc0a50181be7e43933_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:5481b9e141e6d4273f720234ae1979175b3e73b40f59423a88594b9c84c4d241_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:7cf0d27dce3c67162b1793d83dc4f5cbe049437297d5f34e23d404553c2ba752_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-machine-approver@sha256:9bddef5d227b489eb010e81ecec0bae252fe60890e5ecf497781bba4e1745d18_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-machine-approver@sha256:b092a27d4303cdc6af763c2e8dd1b57676228d7e829bba6b7613e68406787663_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-machine-approver@sha256:f3cb95e75db0088a91fda3d88f323f01066a5afd4e349201f6db59d9d8244890_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-machine-approver@sha256:f9dff99172309d288e88ba0e37f78380ca0845268778250dd3202e84f59f2720_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-monitoring-operator@sha256:4f213d54419e8effe536be30429983f1c1e2fd52aa027f3dfe64b257d9fff443_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-monitoring-operator@sha256:57cc6db7a60739d1e30b48f2d370544525eebb75d0026f385c8d3de6d2c0e373_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-monitoring-operator@sha256:698c36159e10baa92873718dcd7e1ff59786b31def7a326a282abe8c51a89ce5_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-monitoring-operator@sha256:803a3fc72a8d8debb21b1df0bc80202fe41ea01148b610ff727f98c8e19577b3_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-network-operator@sha256:0191a12fa2ba1d5f19f638663125f0c5fccebd616ca67a396928f41cadd988dd_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-network-operator@sha256:60aa2447a76e342661494f0954592f0392bdb1b9adec16542b0057a5a24672b3_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-network-operator@sha256:b7ac5453e45a565b214dc5fa4351e431a81a4e2f1ed14671c80b903cec790436_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-network-operator@sha256:e41b2a34d2f03b5ecd042f3007838fba03939d0eda6e202a8772608ece779c44_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-olm-operator-rhel8@sha256:070288e16ad08236fd2533e5e87e722040a7b74b1f0810e1fd87da592b50d474_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-olm-operator-rhel8@sha256:4608a97ad480b06c761a53821d0a432f64858fa5b11b48792d040a0663e28e52_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-olm-operator-rhel8@sha256:65774089ac5140afaf54415762711f87e12394755fbbef00a7a3e8469df4d009_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-olm-operator-rhel8@sha256:d4f453be699cd2e3c70e74e959d32508d5ca5bf2cba5c432aa553939ddca649f_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-openshift-apiserver-operator@sha256:0bd571b1a74e6f72d6b661989b281aa93755044bb0edcaf5eebacbd505b385fb_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-openshift-apiserver-operator@sha256:2284bf2e43ad2e37459bb9dad57f8826949f969fd1b95ed69bcad8140148eba0_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-openshift-apiserver-operator@sha256:4f7bda985036cf4c348a263f6886d05a647a8b41f031ea91f42b6f62a0b3106a_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-openshift-apiserver-operator@sha256:5bed06b96eda68fc34e3f6e193c80e444ad77f23be2bf564a13c75a59588d33e_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:00439a2fa48e4e35e509ba8f4d3138f99bfcf4ae7aee43761931eee842971957_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:17a13d1d017818e50d9d10ab161eea9b449239ec121d87705c3447d5895219a2_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:58972dd30a19c15fdcb70131d61e6a2c3f2e0e3af72242f017be085e35b1d78c_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:6003a26dc74afe79561eef3e92acbb2f9239e4d050cc2529179df1d2ba9f3dee_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:1e1807a6da3a537ee9814b4758dd5acfa0f09908ff1f45497cb3287468e279e1_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:69a93bd58233aba69e358c09a8e747d2cac72fb1cc9ea7943e01d9742f8d32e0_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:8db70c1de21161082d55ff1ae0f99012ea7e5db0e0caedfcd45ae7111b3f5350_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:de094b04e1d9a5b5c7cb517352b9816f3a789320a79f8fe811cc5fdbbee5c83f_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-policy-controller-rhel8@sha256:46fa9122a1db870326f4e83cc33db234442078724e652131d92327277f35f602_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-policy-controller-rhel8@sha256:7df1459800cae18290d500a3ae62b2d725bc226f1577b42c818a6437902f9d42_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-policy-controller-rhel8@sha256:ac7c723c448f4f89da9f016f3f6e13db835a9aa775d167f436d90da70e17b2d3_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-policy-controller-rhel8@sha256:da65c87d8413f2f203d3fe8d094baa6a8c66326a12c4273f5e9c17bfa8ce8b2b_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-samples-operator@sha256:0f865880f1c4a53e1d43ecab91458452541cdd08a5f48516cdcf8bcfdec7ae30_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-samples-operator@sha256:74e0a8123d8d8dc8bbbf4756057650b36c5eeb1af8933649dab7e2e957d869aa_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-samples-operator@sha256:8ade2f00f373521f4d4f5600eddb54dc227e6f5a5b7ad32f1c72b80833a322d2_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-samples-operator@sha256:d70f7f9d01704ee4fc93914ac47023c67ac7bed5a19291bee9106e513edc552a_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-storage-operator@sha256:44914c13dd310abaf753c928745fb50b7962318a6f715e44877b2021a768cf70_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-storage-operator@sha256:b3febed597d16a87f84e5d4bb3503097ac745b9d985c789547edde69406cc272_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-storage-operator@sha256:b61d5236964b53e1cedf352e8101b5a56c97d51e1d232999009511059ddacd80_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-storage-operator@sha256:c5db615e2e4e689d6e6257b6d1c6b3dd6eb9935b59c42bc8d3c19139f8873256_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-update-keys@sha256:433a706066a10b24fb234f83a2934768c0f2f3e0afdc27166b4d4e05062a0038_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-update-keys@sha256:52298fd94145ea09889f354296f6d8503723a7a8d9a2c8cbdac41b7bbf59ba20_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-update-keys@sha256:6f133038d883c6b393fb14bf854349c9cc9c0f31a17973b050255aa37dd305d7_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-update-keys@sha256:a33098b07054a95a641f6d70b57ed9d80e96b51ebe244e68c2a6e975e8cd2462_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-version-operator@sha256:0c8a5437dbf542bf34c1be98b5e5101d9c7d76c90f169e9b59654c26528b65fd_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-version-operator@sha256:987ce21db01b1820383549fac6a201912f182bb4baf07cc1c88b3d02a35a020d_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-version-operator@sha256:fa6787c1fb4e8b112ff11c901a53f6c6347f73d1b8de989e2bec64ee9ccf24ee_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-version-operator@sha256:fe8197c9f7e160f356f64c0583d24159b0507ff0d58e2444a0b2197c07342dd1_arm64",
"8Base-RHOSE-4.14:openshift4/ose-configmap-reloader@sha256:28486fa2df2188a63bb9e58fdbc8b32696157b8b75fbc8bd5cb3592f3b83c3c8_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-configmap-reloader@sha256:2971770017d2714d60322500d843bce27d8af0f92b88684a21c0cbd93d543e65_s390x",
"8Base-RHOSE-4.14:openshift4/ose-configmap-reloader@sha256:c6c663b2a75b86cd5d6a99eae7629ec239380f51eef689271830901f9014eb79_arm64",
"8Base-RHOSE-4.14:openshift4/ose-configmap-reloader@sha256:cae62a6bd3e104b553a907bfcc565767bc2398ada80b9b4c99ac48beb1238427_amd64",
"8Base-RHOSE-4.14:openshift4/ose-console-operator@sha256:26c27549122018c26e2753d25e0119c8cd267cef2bb6078daac9acaa74028e65_arm64",
"8Base-RHOSE-4.14:openshift4/ose-console-operator@sha256:704bd1d268dd5f7fdf649c5f892d6f56a55c8f5c69580ad952a31bf71d0ef683_amd64",
"8Base-RHOSE-4.14:openshift4/ose-console-operator@sha256:c46a250a20dc1db0c43f06869854323ba12213232755fd87852d010f305ebf10_s390x",
"8Base-RHOSE-4.14:openshift4/ose-console-operator@sha256:c86f5221fc3c900394a4d3f90a3b4457427c3ff29ffd00df89601a52175a4af2_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-console@sha256:445f36eda3a85604270f391f6e9eb37f5153b2438983f17d7b8f7bb737d0d897_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-console@sha256:715f1a79183d06a49351e6168884bb3d736480c3c45697e5b09c623b7a79add9_amd64",
"8Base-RHOSE-4.14:openshift4/ose-console@sha256:84f627f620f23b0aff57a02889e550891fb6f5ba12fb86de271d8a729aa19c24_arm64",
"8Base-RHOSE-4.14:openshift4/ose-console@sha256:e4fcdc6c775cd93b18fbd033ff6dc95ccf9f748aa1d72957caca3ce0bed63629_s390x",
"8Base-RHOSE-4.14:openshift4/ose-container-networking-plugins-rhel8@sha256:3f1e960eb1ee4f2c423363153b9738bba5a07093be8c8d3a98507fc350da1e27_arm64",
"8Base-RHOSE-4.14:openshift4/ose-container-networking-plugins-rhel8@sha256:86e23239a5ec88b642edbfc5a83930f65397e4db7fb2e4e2466986bd73ac7a03_s390x",
"8Base-RHOSE-4.14:openshift4/ose-container-networking-plugins-rhel8@sha256:90b2905473f6047ca037abec66b8e7184be7f77eedfbf23ae119a5998d0c67f7_amd64",
"8Base-RHOSE-4.14:openshift4/ose-container-networking-plugins-rhel8@sha256:b6677e3bdabd0284d11b54c1d67a69d5dc0f7072c0f331bafec148f1e8972fea_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-coredns@sha256:492a667c6d7d234c9ad0cb581c6cee426ff70445897b39ff1a10dc1f5997b3a1_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-coredns@sha256:b6296200458a03a0a825500c30c7168778cac35bebd78615c12f3650ccba9ace_amd64",
"8Base-RHOSE-4.14:openshift4/ose-coredns@sha256:c2325cdc93e8407afd7b5b58f9af06000033cff0a48fa4e3e7a2428dea8499c6_arm64",
"8Base-RHOSE-4.14:openshift4/ose-coredns@sha256:da07980afad2d96115c5bcfc007f4e151f5dd7bebe892567048c0b4c5ed93018_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:11a0043b88670a400331fa28a6dd0c0a0ca42ccea4b9b1827a0ee7d5c9ffd4b2_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:cfeed3d33b2d389ff49d83121d047b0aec8945a975f0da9ec24d577d34a61c2e_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-manila-rhel8@sha256:09810329b04f8d1f6e954121a29befae7387ab725f7fa6665b56e951564eb519_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-manila-rhel8@sha256:c96fbe1676e387ec7ebed782dfec6fd7c439cd4a7f20d13defe7b870432466e5_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-nfs-rhel8@sha256:5fcb7cfb0ae7f611e6bbf5ee303ceb35cec637cd6990da6f2317e79d96bd49e8_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-nfs-rhel8@sha256:c8ae229915619e34b15af1673950020b8c13cb3c40413319ec3b96d47e0b64e2_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:315b03b13b9593af732583589e5906499a7002f972536b82ea38c59a06fc215e_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:c20700ff97b1499be0800f4da96859c09a32249c3f7b31900d3e05d572678f84_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:ca401171791f5994f6984bb035431dbfee27e7c5c72f574d145754cf958eeb11_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:ffa81762855b708022bb97e420360b72f5a05774019aebc906c00cda7410f23a_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:463826f7d02ae6c6545af22361552017f2250ff311863434281f05f81e7f85b9_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:6e68d502a2b61a701e56885a6dd03cc7510e1c2ab461975800c7cc837c49d0ab_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:82f8e2dc317e06bb58ec66e5198c54997e3561ced33aec41ae7670ac51daa34e_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:d64dcdb06fc58d0489eb3c203c770166a58c247883047edcd599b0aeeb79cef6_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:2280c232f09f0230d769648fa0db784e9e866fb51a17d264d6f2f5c762fae854_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:384dd8fe02328369b93f3ed568da1227a86bf52f62106bd357fae61ddbe8d4b3_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:69c340ed0172c85b9caf82ac38b841f1cde4415bebce8cb21fe75194a26caffa_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:e0def8b8f2fe3d3d5e2a95af93b08dfe7023905ce0a53e3f94247207bd216d96_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-attacher-rhel8@sha256:1920115b2af6f2176ff5b64018f5666b8a35eaf590b0ea3f70d0a0486cbd49cb_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-attacher-rhel8@sha256:2eb449f9960cb72968efa9fb2f62371c547c0d14523a5934b30900c3eb5633bf_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-attacher-rhel8@sha256:440fbf138439b154a5b56baa8b31b86a452f3b4b5754180c27d914e33548568e_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-attacher-rhel8@sha256:4c92ea98c405c9d5908af8fc3c3a5d471f2961ab38a1a43eaf039230f866bce9_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-attacher@sha256:1920115b2af6f2176ff5b64018f5666b8a35eaf590b0ea3f70d0a0486cbd49cb_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-attacher@sha256:2eb449f9960cb72968efa9fb2f62371c547c0d14523a5934b30900c3eb5633bf_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-attacher@sha256:440fbf138439b154a5b56baa8b31b86a452f3b4b5754180c27d914e33548568e_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-attacher@sha256:4c92ea98c405c9d5908af8fc3c3a5d471f2961ab38a1a43eaf039230f866bce9_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-provisioner-rhel8@sha256:1e5a6e0db6175799fb137377171b7ea06d55ec0f42ad2ef5930076cad0687b9c_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-provisioner-rhel8@sha256:7af7d74f88a7a98973c343865dfa74f2f53d4acbb35c4b1f93fa6fbe13e24d7e_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-provisioner-rhel8@sha256:9f2d82677c2b7bce45cd038586e975c8670a0002961ea5cf68ee9532e01a0e53_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-provisioner-rhel8@sha256:d5accf9bba5ad88f0cf9132f38502c79338f3f6e85524884b071a5abdfc3fabe_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-provisioner@sha256:1e5a6e0db6175799fb137377171b7ea06d55ec0f42ad2ef5930076cad0687b9c_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-provisioner@sha256:7af7d74f88a7a98973c343865dfa74f2f53d4acbb35c4b1f93fa6fbe13e24d7e_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-provisioner@sha256:9f2d82677c2b7bce45cd038586e975c8670a0002961ea5cf68ee9532e01a0e53_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-provisioner@sha256:d5accf9bba5ad88f0cf9132f38502c79338f3f6e85524884b071a5abdfc3fabe_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-resizer-rhel8@sha256:71a643e70ebdc20eb39554bd8d4ec5bad73ce6eaa4d652144fab77f424775822_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-resizer-rhel8@sha256:a9f6a7f57debf62b48aaad2e2298d698ee770c7fe6cf3166b81a5e3717652f60_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-resizer-rhel8@sha256:b950f84fb6c5f3d0e91b65d272f50582ce2d3669879626d709773b2377ee5884_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-resizer-rhel8@sha256:ddf7179067f1105f0e3409d911eb52ce2aef4761d9e734547b4c760825d701d5_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-resizer@sha256:71a643e70ebdc20eb39554bd8d4ec5bad73ce6eaa4d652144fab77f424775822_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-resizer@sha256:a9f6a7f57debf62b48aaad2e2298d698ee770c7fe6cf3166b81a5e3717652f60_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-resizer@sha256:b950f84fb6c5f3d0e91b65d272f50582ce2d3669879626d709773b2377ee5884_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-resizer@sha256:ddf7179067f1105f0e3409d911eb52ce2aef4761d9e734547b4c760825d701d5_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-snapshotter-rhel8@sha256:1d4a629e0c56faafbf687862cef72d84d1cba4b4d396b0fe5613f6bcb9efff3f_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-snapshotter-rhel8@sha256:59bc9acfb22af3282e9307802074e0a1e3261824399960045b29a560367d8e46_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-snapshotter-rhel8@sha256:64a83bb8964b9a859a18f674c57099a6a5bf684007f1672b9118ccdb68cf7a17_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-snapshotter-rhel8@sha256:d480bf3506294e1ad92cf903d774db742b7666e840c76a19423c9c69b3e44740_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-snapshotter@sha256:1d4a629e0c56faafbf687862cef72d84d1cba4b4d396b0fe5613f6bcb9efff3f_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-snapshotter@sha256:59bc9acfb22af3282e9307802074e0a1e3261824399960045b29a560367d8e46_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-snapshotter@sha256:64a83bb8964b9a859a18f674c57099a6a5bf684007f1672b9118ccdb68cf7a17_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-snapshotter@sha256:d480bf3506294e1ad92cf903d774db742b7666e840c76a19423c9c69b3e44740_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-livenessprobe-rhel8@sha256:0c8d3a7bf0796dce3a92f80e09950f2da25a46db99241548ce0bf007ae568e64_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-livenessprobe-rhel8@sha256:3a30a171ac53ce7ba01f66f3753f641b5a49ceb613b219183181e0653d2bfb54_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-livenessprobe-rhel8@sha256:8ef322ec8c5bcc61734c8379d1ac6ed18c769b1486d7dc64cc102da8b427259e_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-livenessprobe-rhel8@sha256:e199b1fa44ad093750fd95841e8277d2a2d7efebc672b79288b1145640bc35f7_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-livenessprobe@sha256:0c8d3a7bf0796dce3a92f80e09950f2da25a46db99241548ce0bf007ae568e64_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-livenessprobe@sha256:3a30a171ac53ce7ba01f66f3753f641b5a49ceb613b219183181e0653d2bfb54_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-livenessprobe@sha256:8ef322ec8c5bcc61734c8379d1ac6ed18c769b1486d7dc64cc102da8b427259e_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-livenessprobe@sha256:e199b1fa44ad093750fd95841e8277d2a2d7efebc672b79288b1145640bc35f7_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:2c12ec3747b3248704a35b50a758c2cc1bf723861a06362e7a896575a7b194c1_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:6c0ad888e2261484cfdcae3729d87a87bde98f60adedd4b878113dc05711277b_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:9666ce8444c17846928347d467951b960d7f83c2bfedb7db85b93001103fc897_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:d9246d1a4667a5f4f49678c1e4301883e4cb9ae60943c651719f2bc0005664ee_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-node-driver-registrar@sha256:2c12ec3747b3248704a35b50a758c2cc1bf723861a06362e7a896575a7b194c1_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-node-driver-registrar@sha256:6c0ad888e2261484cfdcae3729d87a87bde98f60adedd4b878113dc05711277b_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-node-driver-registrar@sha256:9666ce8444c17846928347d467951b960d7f83c2bfedb7db85b93001103fc897_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-node-driver-registrar@sha256:d9246d1a4667a5f4f49678c1e4301883e4cb9ae60943c651719f2bc0005664ee_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-controller-rhel8@sha256:2aedea1c12794ad6f530eb42b3041e61548ad2f1de085dc51843ac18541a9437_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-controller-rhel8@sha256:8a7dc126d027c6472b60880e228b7c0450af9f945098a88aa759f9f8e1acbb98_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-controller-rhel8@sha256:d00d5f720bfa1a77c30d38845c81a82784ce4c01205258e58afa844b91f15841_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-controller-rhel8@sha256:f30ad07a4c82942a2f74e3dd8efb47152bd06018d5580ca14d5ec9cca2f5754d_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-controller@sha256:2aedea1c12794ad6f530eb42b3041e61548ad2f1de085dc51843ac18541a9437_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-controller@sha256:8a7dc126d027c6472b60880e228b7c0450af9f945098a88aa759f9f8e1acbb98_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-controller@sha256:d00d5f720bfa1a77c30d38845c81a82784ce4c01205258e58afa844b91f15841_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-controller@sha256:f30ad07a4c82942a2f74e3dd8efb47152bd06018d5580ca14d5ec9cca2f5754d_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:17ec1df107da9c897bfafd2b97839b425e5a29acf0cc5bc01f16b7e3002d4c0d_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:4b1ab7d4aac3d2a3c65d0436899f7e97de0cb69f85ba447b24e98114d11c62e0_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:55b0893b21517edd7e5fa094862e0d853b2899002d755c13ce7b65e7a0cd9a41_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:8f3055712d131d90976afbddd15b880dcc3b93e28b91e825acce421abbf300da_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-deployer@sha256:06e5fcc1203785ceae09da4ce4b7fbefdcfc447fe6362923a7f0a62fa5ef341b_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-deployer@sha256:2b2dfa3727d09537f9ae971eb9958697f98c5fb2090f87a85b36129a403d94bb_amd64",
"8Base-RHOSE-4.14:openshift4/ose-deployer@sha256:36d8f4fd80389cfaae4d52e13b907929403ed65e0c1345a2b86916f1257ef5df_s390x",
"8Base-RHOSE-4.14:openshift4/ose-deployer@sha256:b47e548ca6e71416ca9bd8f740a2e638cb511d5dc3837c8f165415095e80755d_arm64",
"8Base-RHOSE-4.14:openshift4/ose-docker-builder@sha256:0e27740038b6e514fd8f604aac444d54813a700f0e2b60f979314eaa2eae69fd_arm64",
"8Base-RHOSE-4.14:openshift4/ose-docker-builder@sha256:e257cfcf0f6f8789a359d83c2a3b3c8d8a51516bc24266d3869e6307873fed81_s390x",
"8Base-RHOSE-4.14:openshift4/ose-docker-builder@sha256:e31e490e60199d58ca9d9211c2d013fd898b45b140d37ab74fd5a61cbcd0b308_amd64",
"8Base-RHOSE-4.14:openshift4/ose-docker-builder@sha256:f6abd02b1b3505946416184b42d6cd5427f1671abab34233fe448802be49e44b_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-docker-registry@sha256:7e16d14f653d493988301fb0d2f208c4b26f5feff450e9085864ba67451d8e29_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-docker-registry@sha256:8be46a7f69910e5d9b7a47d8958a3114b3a257101594035af211e4243e2b1e95_amd64",
"8Base-RHOSE-4.14:openshift4/ose-docker-registry@sha256:ea331c0e041e11ee4115522d32e95430fe29ec64ff6de52447ca385d3f319a0d_s390x",
"8Base-RHOSE-4.14:openshift4/ose-docker-registry@sha256:f47943cfb4c87f9c5957b979f617757d1003c2e478988ee36d2123f5b7d3fb1e_arm64",
"8Base-RHOSE-4.14:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:1244c884dc804e70044b784ca6a6242dc2cf427c57d43ecac97a6aeefd4f92e6_amd64",
"8Base-RHOSE-4.14:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:88af75fc273c3bd330a743edf91ac0e0679441c9de40f5e028e2b29e3f00ed3c_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:bd1cad42ab57ae506531c628f7887ac451e6cbc690b327de8b40a233c1582e8d_arm64",
"8Base-RHOSE-4.14:openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:1745e2f6a88548a615f73dea2d602ceed1c883d78b84a54bfd0f92b630f34244_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:4de51cfa9acafef06874ed9eaaccb50d243a83088b5e31e34dfdb1cf2e9f2cc0_amd64",
"8Base-RHOSE-4.14:openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:76629e0808346e4c2dd3958abd275c4f2a4ac6cbb3253fe70f0503f94973fd7b_arm64",
"8Base-RHOSE-4.14:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:bcd06edcfb08b20106b76283573dc0333e92d16b068ec2a325eb41651c725ea5_arm64",
"8Base-RHOSE-4.14:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:ea8904f20318a73e2c096bda57c1f11dd3ab02d1fea0ed04f7db6ad29bf1981d_amd64",
"8Base-RHOSE-4.14:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:f1bebd8153c0dd3ee49e8f02cdf59db684ae737bd26f9b9ce4afc1b352a22dab_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:19cfd645c3d6e2c8d6a5d3f7b3c9add89f06143866ff27c69b6c1b779d066d04_arm64",
"8Base-RHOSE-4.14:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:2a75b1b4e89c7b90334b81f236d26efe4ff535be73bbde6afd7b4356e335743f_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:3ca076279560bbe031e03dcf7b0bd85bf8180d843e526b096846166b1b7be7e8_amd64",
"8Base-RHOSE-4.14:openshift4/ose-haproxy-router@sha256:038847ab4169e185f3a9d72f7dfa9f6a346b1fa6e53a5bf9a528140c6bc6cfa9_arm64",
"8Base-RHOSE-4.14:openshift4/ose-haproxy-router@sha256:b167c8df844e86967aab1997abbd82e0311d00c5c3163489fc1d2ebef8266c2c_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-haproxy-router@sha256:b5272bc65ea7553575d909320713405da22fc67cc8fe9c0d5b00b7a856202e21_s390x",
"8Base-RHOSE-4.14:openshift4/ose-haproxy-router@sha256:c4a78576dad0c7135523325cdd77609a736ee88d8fe2eded92f3db373cf80368_amd64",
"8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:73c87c690c17a0856b86f7780e38f7ff14b3a18f9e91183aac32eb12719d828f_amd64",
"8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:7c1d8ea38109fab0d7c917547ee27618e6a1f7e1809fb4b9244294d8850d6410_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:96335f8f1320a29dda934d0be77cf9a1f915479685174d2e4c92b743df679ec5_s390x",
"8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:f4bb3024dcca94d459c44432b2662b26b5b38f059f326008b256bdd6ab3617e8_arm64",
"8Base-RHOSE-4.14:openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:25996deb18a861f90481dc9cc9671ad016a134580db7d6a6f026ac0b8d3ca510_s390x",
"8Base-RHOSE-4.14:openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:2c06861f717c2b3e0d8aa4a84b2bac24b84564efadf92ea22ed42d515c5c5881_amd64",
"8Base-RHOSE-4.14:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:0186ccc781a8beaadeb03d1b1c8dc270f0d3b2454c66208afdd41061bee0d059_amd64",
"8Base-RHOSE-4.14:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:f6faefe69efc224d865fc6b3b6ba6ca48061e49f41445c46520c85f9bce8a11b_s390x",
"8Base-RHOSE-4.14:openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:a7b629d84124a201f77a456b669041defb6d92cbf4c3c039446714da707d6a72_amd64",
"8Base-RHOSE-4.14:openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:c0fff984adebabed906a3f62bddd8a2ef87f6727d2a1011f3d7463d3f97a7993_s390x",
"8Base-RHOSE-4.14:openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:1c873e3bd2fa73d80e465fe49cafeb1daf5ab22f147ab17f13cdf75bdcb94989_amd64",
"8Base-RHOSE-4.14:openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:644f51b655cefea893bab40a2283c3073d5c41e077feb4b5721405b1024ad0f5_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:fc4d09e341720470bae2f10d76f2bcb829a147ff9b1ad4e33751e2d7dabf6a09_s390x",
"8Base-RHOSE-4.14:openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:d715d2b639018bc79a80fca6cce1bd2762dce300c21b25841104371a23d098f4_s390x",
"8Base-RHOSE-4.14:openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:d7fafe04a2c562052ff1201dbd329d3229ecf6c4ccfba0d77d1d9e0cf5167f77_amd64",
"8Base-RHOSE-4.14:openshift4/ose-image-customization-controller-rhel8@sha256:4cf3a910c1bbd09a9ede3a03acde37ddc79035ccaffa69d2710a03cf65c996a3_amd64",
"8Base-RHOSE-4.14:openshift4/ose-image-customization-controller-rhel8@sha256:8e85b33ac410fc4db6c88b5d97fed36ae8cb1d26d70a7ad42e95b679abe8e32b_arm64",
"8Base-RHOSE-4.14:openshift4/ose-insights-rhel8-operator@sha256:556e81fa3e5971ba48cde52b4804256676aa87d7edec541ee7da00e8c8b8633c_arm64",
"8Base-RHOSE-4.14:openshift4/ose-insights-rhel8-operator@sha256:89e0cfa7965ff355b6e0fc96a9e7c2aacd378f9e9f8b2a99c32010d4610143dc_s390x",
"8Base-RHOSE-4.14:openshift4/ose-insights-rhel8-operator@sha256:e5a6139f1a6897912ce479416debd939119428ff6621619204df635920d10960_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-insights-rhel8-operator@sha256:ede6cbe4e3245d86928aaba2f45378bf70dac308ca54d2cdb29a083bdce84268_amd64",
"8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:343a4b9bb6d4ea419a353b68f7d8bebfa8226ee41491d792bcc5d5600e800e54_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:927d8292f56efab0b29a70442c5359cfa0946f2bde77823eae1cc9bcde60e6ab_s390x",
"8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:bd85b66c8c988d63c3b382a15f432c76e7eaf50d3d4c52b24614d5251d46e9f3_arm64",
"8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:d2ace2db8e6d055030a34300d61b63d54f432c0bb07913cce5dfb5f5b0060dd0_amd64",
"8Base-RHOSE-4.14:openshift4/ose-installer@sha256:531a10445ff98f56ef787ea46389ab1e19810984151e866d78122f9501f5faa1_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-installer@sha256:88bd53733a43cb0034425b378d72faaba7d78cf4294900b85ab551561d04574f_arm64",
"8Base-RHOSE-4.14:openshift4/ose-installer@sha256:c413c99fd88b776bbf959071a0ff29880bf20832498930c5ed2a69531c6b8f5e_s390x",
"8Base-RHOSE-4.14:openshift4/ose-installer@sha256:c8cf90c2ef231e8fd023a0a41ca9e0fee4e845833041fb69da4b262cac89938a_amd64",
"8Base-RHOSE-4.14:openshift4/ose-k8s-prometheus-adapter@sha256:1124af8a6804eff2097b6f949f367845fdae0da10b75f6ed9739a5246da3f7fe_s390x",
"8Base-RHOSE-4.14:openshift4/ose-k8s-prometheus-adapter@sha256:81913a1199d934424826315ed6ca79d501a09699d09d430f05a2e4d66a5b59de_amd64",
"8Base-RHOSE-4.14:openshift4/ose-k8s-prometheus-adapter@sha256:8e47856c8a22ebd5085d271e3385b7aa1ee93fca8f0321c9c46ab84714e0fbef_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-k8s-prometheus-adapter@sha256:e7c92af7a2e8e122318666ed49da2b8a037ad2757ca244316cf23d67e90ba202_arm64",
"8Base-RHOSE-4.14:openshift4/ose-keepalived-ipfailover@sha256:39708c758d468f9ca1327cf631f20ce6ef7bd6c1231bce85459404ed79fc86aa_arm64",
"8Base-RHOSE-4.14:openshift4/ose-keepalived-ipfailover@sha256:816063957305d12c6a2f9874b745955c7f4c4ea5d213978510e3242d95673031_s390x",
"8Base-RHOSE-4.14:openshift4/ose-keepalived-ipfailover@sha256:a71a3ba31adcb4a4beaaf43771512f12ebdcb45b84d78dd1faa8ff0c0988f3ae_amd64",
"8Base-RHOSE-4.14:openshift4/ose-keepalived-ipfailover@sha256:ecfeb39148c37366e160383cfb6a2e57dea2458ddc7245feef9361e833a5c2fa_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-kube-proxy@sha256:15a493029e4ce37f7c3a6b2974290f1ab957f836da5239aa21ca5cae356a9b4b_amd64",
"8Base-RHOSE-4.14:openshift4/ose-kube-proxy@sha256:31b4a05bf42bf21f415ec9c3765ab14fc2ff16fca69a3a055a220372f3b70b43_s390x",
"8Base-RHOSE-4.14:openshift4/ose-kube-proxy@sha256:37825463ff3c766b5834cbcb9f09a4243ef4c30b559a694ed7e848e4141ddf30_arm64",
"8Base-RHOSE-4.14:openshift4/ose-kube-proxy@sha256:475b62820d626d74f86e0fb0960cc026bf6ee333e8dc2c329989bc5e0fbf5f4d_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-kube-rbac-proxy@sha256:020467a08bd4ea9ad59cc69bbaec30548829e159e4ce35bf1b89ba8403f56762_amd64",
"8Base-RHOSE-4.14:openshift4/ose-kube-rbac-proxy@sha256:557b385da5e64d2bb4b2fe53dcf3ab5c64d77edb89c14806f63dc25d8479c4b6_arm64",
"8Base-RHOSE-4.14:openshift4/ose-kube-rbac-proxy@sha256:7d191e05045eec47e3c1fd1f1a00b7a31d41a28d1bf24cccfead38ed05baf593_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-kube-rbac-proxy@sha256:c5ba7a1d1d80e82026516426d2a62eb51748dd74284f34d435014bb7b90c0381_s390x",
"8Base-RHOSE-4.14:openshift4/ose-kube-state-metrics@sha256:45992a7584258dc94aa771d51811476c9e257fda92c8119242ceebbac411298b_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-kube-state-metrics@sha256:b721e9455b36c55c93f5d6557d623bbb4b5a47abd046aa85dbb95ba5cdf76819_arm64",
"8Base-RHOSE-4.14:openshift4/ose-kube-state-metrics@sha256:be6a16d11b8f63eae1ff3c3be8dacb00bac3142052bf7d928d9e5c6dc373598a_amd64",
"8Base-RHOSE-4.14:openshift4/ose-kube-state-metrics@sha256:e71e1edfc44ae8d1108ee7c2fa4199439935c34ba0495bcfb8f6f506cefa0c72_s390x",
"8Base-RHOSE-4.14:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:3a35c7661f84df40bc14637e58c45ad79868f158afa243936f071966add68643_s390x",
"8Base-RHOSE-4.14:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:8e4855ec672664ab255cf3c2188958702c6dcdbad2270ed2d3f363fedf813e17_amd64",
"8Base-RHOSE-4.14:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:ebdda28084c5cd427f956dbcf97c17963d4558e99af9fba4abb440234503a8c6_arm64",
"8Base-RHOSE-4.14:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:f6e5ad90408dc383c5b9f73fe97182e7af76d87b9b1c27b7b94f5b87249e4ca5_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:6c412d7b17786fbf163308a78aa64c193b8fbb898e9e61fc99ddce4bee93ef12_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:a338afaae790f11252d7328e59a4e811b3924e194c9a84b78eafaf0b19f2da21_arm64",
"8Base-RHOSE-4.14:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:a9d535c0a7da6a7d6da9a7d65a8dd4e2754f91a5cfefd8fc44108d997cd3b570_amd64",
"8Base-RHOSE-4.14:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:d8847f4314f7474036788edc0267520afd59889f4c5b39c56932f70927c4c2cc_s390x",
"8Base-RHOSE-4.14:openshift4/ose-kuryr-cni-rhel8@sha256:adddae91a7064690605bc9984000c4e43002bb519db882dac44655e8a7e20c51_amd64",
"8Base-RHOSE-4.14:openshift4/ose-kuryr-cni-rhel8@sha256:ef244a7cfc2b57b53d212468e762ddf024f824fea6c7de134bdeed511f2b3376_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-kuryr-controller-rhel8@sha256:7b4f8cb13f483acad1fcfd2cfcbcd2aafcfc0297928c11dac234da679563375f_amd64",
"8Base-RHOSE-4.14:openshift4/ose-kuryr-controller-rhel8@sha256:b67a6b778db4798ac54a3e94446d256e3dfe4a51f520f2ebe4c6a97d271f2794_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-libvirt-machine-controllers@sha256:31818d129e47979882c1e6a64cb38d5e0d39a6b7e59b6151c62f700e91363e32_amd64",
"8Base-RHOSE-4.14:openshift4/ose-libvirt-machine-controllers@sha256:4bd8d10245cc177829d1757aa0a9dba390e617e6623af097baf054815ca01881_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-libvirt-machine-controllers@sha256:b4b8ee85a6b4156200a8ef94162cbbbe000731acb3b7aa1266702b22f4b343f7_arm64",
"8Base-RHOSE-4.14:openshift4/ose-libvirt-machine-controllers@sha256:ba4f2e396b1c3b7784adf99e2ae5c0fa91d19e8e2bd529376ac480501e0e97b0_s390x",
"8Base-RHOSE-4.14:openshift4/ose-machine-api-operator@sha256:32552683b60b9339748fff98d8f079fff10bbf8b97c84077685782d76fa6e857_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-machine-api-operator@sha256:4231dc0a402e6585ad468dded4e4f81dd0731958cb85bd1104b71c868fd1bee9_s390x",
"8Base-RHOSE-4.14:openshift4/ose-machine-api-operator@sha256:6339eacc0e10dd70d1253763cd965573ac67aeae5cae04dbe29e7afdc06f9fe5_arm64",
"8Base-RHOSE-4.14:openshift4/ose-machine-api-operator@sha256:b1511e57b7a82a66d084f74aca630a56d4b10f4c96a662cf3e45b4f895f3faad_amd64",
"8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-aws-rhel8@sha256:6067295b13f0006ea22a810f9042f1f15a1f056bd6f163db01215a78662ec796_arm64",
"8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-aws-rhel8@sha256:fc4b265232e629bf4f2fecd9b0659f473273273ba89e41f6eee14c66527f9815_amd64",
"8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-azure-rhel8@sha256:1585dc41751fe59401e392e04afda8b943e3ff7b6405710a6e77a4016ba26988_arm64",
"8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-azure-rhel8@sha256:8bc735c03b63257d1bd72fd18532a4c17682a448e38335195924de196a4c2b08_amd64",
"8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:05dae1873b3debac98e341384b3f8f9580aa40a31bbbac61c58eb96ccf5e4ae5_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:8e4587f81cad33c29eab5417f1c3d5faf50137ad991cdef69986b77351aee458_arm64",
"8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:983a12d1496a627adc4ce9d02559ecf0859ae1b30ff3c6b39c1e54ae2c7153db_amd64",
"8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:350ba2445087c97243c13066a630203699f948b342247892879354dc4e260042_amd64",
"8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:c7babfc5e9a064f225fdcc6cd5b7204f6e4a5ec9da734a91f5ec2e7a25c44cbe_s390x",
"8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:d5b067d9fc04855d9cc75039f72a4d723261576d4c61f48d68d1429d6df3c374_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:eacb2bf86edaad4ceb74c9ca0be34d39f079e040b83b3e070477e0f1fc9db410_arm64",
"8Base-RHOSE-4.14:openshift4/ose-machine-config-operator@sha256:1fae0ad639e19674bde8da7658226011198c7f2bea1c78505e658b7ae174fdc6_s390x",
"8Base-RHOSE-4.14:openshift4/ose-machine-config-operator@sha256:475eaafee35008279c410b627fd4d95a3053eb063995326cd2f20dc00c01d17c_amd64",
"8Base-RHOSE-4.14:openshift4/ose-machine-config-operator@sha256:6ab9e748c431e6f1ef0339c931a2d40ab3c7a9ef47b7ce5ba9c3d390b8ff7746_arm64",
"8Base-RHOSE-4.14:openshift4/ose-machine-config-operator@sha256:885458c5fbb4cbbce0164d86346218275a176042fe8b7a0ef4e7fd16e278137a_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-machine-os-images-rhel8@sha256:8e422e56cccb8184ae8f5699efa793f57762d841992983d93c49cc23277ab370_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-machine-os-images-rhel8@sha256:8fe897e802bd655cbf97b3dc4c731e0797e974e667577a0fe2f98b1255bf3c28_amd64",
"8Base-RHOSE-4.14:openshift4/ose-machine-os-images-rhel8@sha256:96dd0b488de6848c190951d9164070a3be42b0e13172229a6d478901399e2741_arm64",
"8Base-RHOSE-4.14:openshift4/ose-monitoring-plugin-rhel8@sha256:04897cb6943a83bf94a476de4cf59de3477afce2282fb6a9a334d37153dec238_s390x",
"8Base-RHOSE-4.14:openshift4/ose-monitoring-plugin-rhel8@sha256:2c7ad2f081657222dc39de8e092a85a2ac2915e32c55d243191e015011580690_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-monitoring-plugin-rhel8@sha256:d4b829294c652743799cb88b624b298d64f7acbcd341b315f87348061db94a1e_arm64",
"8Base-RHOSE-4.14:openshift4/ose-monitoring-plugin-rhel8@sha256:ee4392b738577019fe0579513cdb37ce5d5a3b9e2d1965ef9c57ea1fda935408_amd64",
"8Base-RHOSE-4.14:openshift4/ose-multus-admission-controller@sha256:534eca59cccb190804ec22b9026bef14d4ed7f17539f15afcd13c50e7d233814_s390x",
"8Base-RHOSE-4.14:openshift4/ose-multus-admission-controller@sha256:b1cde36c152424ea0ae0aa83530783654e00d129497f599c6f6b9ae24c9fa45c_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-multus-admission-controller@sha256:c9edc66266cdce8e4d0bbb81e1599d09fb192eef1c1f000b8a4dbff6aec52afc_arm64",
"8Base-RHOSE-4.14:openshift4/ose-multus-admission-controller@sha256:d718220345d39b10690a7d96ec3644e84d799a5f19bdae8df46c1d01ef07a2c5_amd64",
"8Base-RHOSE-4.14:openshift4/ose-multus-cni@sha256:0acd55fc0c9effea947f3d208fc2ffd87d06986f0fbd621205039b43a315b87b_arm64",
"8Base-RHOSE-4.14:openshift4/ose-multus-cni@sha256:7bb37eb7b7e64ec16b4cc0bcf2eb493265504c168d98fb917866ed831940dc93_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-multus-cni@sha256:9e51fd0c14537638d79818763540d2d8614aeec4258409e68e4200cc542bb62d_amd64",
"8Base-RHOSE-4.14:openshift4/ose-multus-cni@sha256:fb29ba83a29a8fb0dd7e0745af291de228b6505a437b317d3a3b43ace45c57ad_s390x",
"8Base-RHOSE-4.14:openshift4/ose-multus-networkpolicy-rhel8@sha256:1662331e763a04d3559488648055e69428abd655a3b0a107a852967ea0bd6c61_s390x",
"8Base-RHOSE-4.14:openshift4/ose-multus-networkpolicy-rhel8@sha256:9b9724cd7ac5bc9cdc4c528961fb260799380fa0049659e3d46b2ce5a02068e9_amd64",
"8Base-RHOSE-4.14:openshift4/ose-multus-networkpolicy-rhel8@sha256:9c44070dd866d5940e758a2174c518742ef231f66bf752aa78321e8f840a0e18_arm64",
"8Base-RHOSE-4.14:openshift4/ose-multus-networkpolicy-rhel8@sha256:d53f450f1d259f0721355c39f21cb94100babcec999a17995f29d43875980931_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-multus-route-override-cni-rhel8@sha256:88544b672a4061e84e9d70b099006941a6578cfa5ba1a2f653e7c43e4fbcf574_s390x",
"8Base-RHOSE-4.14:openshift4/ose-multus-route-override-cni-rhel8@sha256:958b11f676cbb3a37ab3630c39a1a3d4ad44eda38d36cd9c45c79a3c342b07b4_amd64",
"8Base-RHOSE-4.14:openshift4/ose-multus-route-override-cni-rhel8@sha256:a3889be4e173e86f4327166468a5171a271352662a87184353eef2309178100b_arm64",
"8Base-RHOSE-4.14:openshift4/ose-multus-route-override-cni-rhel8@sha256:dedca2195e0135e42b769fa6ea6b6c09ed72255a419dc6dd29cbe3ecd74a4514_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:2af2cc0a7289f4afa87ac5df81bc445be6759f18610fe96f901beacf7630123d_amd64",
"8Base-RHOSE-4.14:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:4ec8bc2b379c61381782ce14f6c5194a554469400ee989384ca404808d1c71f6_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:82383b9d0f481e0c8efbf3951d46fa65980145f2472208157a6970a5d9d1dd4c_arm64",
"8Base-RHOSE-4.14:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:eeb1c45acb94ef77995586e7459e8b27d9ea2558d5befffc6d348a1026823d84_s390x",
"8Base-RHOSE-4.14:openshift4/ose-must-gather@sha256:4e9332994c6b9b1cf1331d2693a5b7ffa48a1beb179b7a3871f21871ae6f06f0_s390x",
"8Base-RHOSE-4.14:openshift4/ose-must-gather@sha256:4f0aecabb11f0f4127c9b511b9c7b36f86b3016524df369790800c7488d3e864_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-must-gather@sha256:747170f830740566d5e39dcbd8cf6308bad2913ec3d07fc827d6a33fc53f43da_arm64",
"8Base-RHOSE-4.14:openshift4/ose-must-gather@sha256:e3401bb304459ad921e146e2fb50a772e3cd24221106d09bea67040f3076e84a_amd64",
"8Base-RHOSE-4.14:openshift4/ose-network-interface-bond-cni-rhel8@sha256:443bbbda6d15cc17f50d212cd3bfb40b2a867159739809e506f94a7f52656612_arm64",
"8Base-RHOSE-4.14:openshift4/ose-network-interface-bond-cni-rhel8@sha256:99129fc067552f41663640c38cb0b0a027b8c06d5940629f2f66500657c24d0a_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-network-interface-bond-cni-rhel8@sha256:9e7c84fc7e3cf3143edbdde5f19d11473e4db5fdd143ed772538f50824d4b9fd_amd64",
"8Base-RHOSE-4.14:openshift4/ose-network-interface-bond-cni-rhel8@sha256:9f1ca75fccb63d06d4b0b999fafffec4839a81576a1e0b7f36cfe4107dd45c86_s390x",
"8Base-RHOSE-4.14:openshift4/ose-network-metrics-daemon-rhel8@sha256:1289e25a60ae1b4d663aa53eec31d653c380b3506dfd5a44fccdfa66ae81917c_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-network-metrics-daemon-rhel8@sha256:1b6563025a87cb191ba5809d9e1067f6b323419cea890745d149523503d64c39_arm64",
"8Base-RHOSE-4.14:openshift4/ose-network-metrics-daemon-rhel8@sha256:591f45ea38216ac583101f39e1e3aebda924db92cc629bd518cc9ba47e0777b2_s390x",
"8Base-RHOSE-4.14:openshift4/ose-network-metrics-daemon-rhel8@sha256:e331110742b68052096e736bcb6a93a9daa390dd2057c20c60659298ae7818b8_amd64",
"8Base-RHOSE-4.14:openshift4/ose-nutanix-cloud-controller-manager-rhel8@sha256:32f2b4f7b61e42e27379123af562f372af33da163daefbd1910adf7cd32abbc6_amd64",
"8Base-RHOSE-4.14:openshift4/ose-nutanix-machine-controllers-rhel8@sha256:909a4e37f472ffa342e7ea829cf4bba9d8f5582e94b757dcd692309424c4cddd_amd64",
"8Base-RHOSE-4.14:openshift4/ose-oauth-apiserver-rhel8@sha256:27a7e7725830ed849c7bf99042a6507274b7d0d953f2de3263dbadcc339a6c87_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-oauth-apiserver-rhel8@sha256:59f6674285a0218c07ca6a915793911411de75b001a569c85237289438082f1e_s390x",
"8Base-RHOSE-4.14:openshift4/ose-oauth-apiserver-rhel8@sha256:9a4b6bb252324a1077c560248659bdb904ea2bac3eaea5e41eea2e6a936f3168_arm64",
"8Base-RHOSE-4.14:openshift4/ose-oauth-apiserver-rhel8@sha256:e84585cd719a8ffe54ffcfc9160143f27bd64ace7a262dbc1d16e3d8be5e7315_amd64",
"8Base-RHOSE-4.14:openshift4/ose-oauth-proxy@sha256:463d8195e73146d75e8c2e9868dbfd337bd3d0e1b5dab66e4cfb8988ce2bf777_s390x",
"8Base-RHOSE-4.14:openshift4/ose-oauth-proxy@sha256:5739105ef80abefdbd9db5cdfdf80bc2be3b6ad7eef9be2bd01c64045d9a95b0_amd64",
"8Base-RHOSE-4.14:openshift4/ose-oauth-proxy@sha256:6f0ca43bb54f59cc2146c34a4d1465be8c2cc100e81fa2a2dfe265d1e29d7897_arm64",
"8Base-RHOSE-4.14:openshift4/ose-oauth-proxy@sha256:d3856124ce2f48fc91c90caf627c70cea14ca66797d4fcd58d6d8576b5857f94_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-oauth-server-rhel8@sha256:16df7e23784f7a17d8b12ffc39d20515a69b555ebeae611abb58e54912be2701_amd64",
"8Base-RHOSE-4.14:openshift4/ose-oauth-server-rhel8@sha256:39f703dd144a8aa3647528fabab8f36efa75105bac5a0b6b4832d4d1251302bd_arm64",
"8Base-RHOSE-4.14:openshift4/ose-oauth-server-rhel8@sha256:933e5e75634e188eaab3279ebf229d9fc473c1229005199d220f4d02811dbda7_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-oauth-server-rhel8@sha256:ccae6a117824c79657eab129f7821dc46c31074873230ed185d364264bc9b1c7_s390x",
"8Base-RHOSE-4.14:openshift4/ose-olm-catalogd-rhel8@sha256:17b050e0081fed68560a41d0348db476a765162ab04adf38dc3534188cce5213_amd64",
"8Base-RHOSE-4.14:openshift4/ose-olm-catalogd-rhel8@sha256:c216aaca826bc057903d70a99a956f490537153583105fe0a1bb382e874ba8d5_arm64",
"8Base-RHOSE-4.14:openshift4/ose-olm-catalogd-rhel8@sha256:f332a91565112ee04f13d4ae156f1d594299d45d8887e73daab8ee12da60f747_s390x",
"8Base-RHOSE-4.14:openshift4/ose-olm-catalogd-rhel8@sha256:f849ec934156180f86cd560289ac852cec5437a4e21cc0648dc26f79503f7e6a_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-olm-operator-controller-rhel8@sha256:07c529bb6049cb30e74067d862f0e434185ec4cc4e4f0bf989bbc960e2b6ee01_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-olm-operator-controller-rhel8@sha256:0923156bfaa49d923fffa9549eed717af67c795fa7b07805f5c19e5d7ed3a690_amd64",
"8Base-RHOSE-4.14:openshift4/ose-olm-operator-controller-rhel8@sha256:6ae1ba080e10067f1257ce92d428c81620d84120567c6d80f9c441af13785c61_arm64",
"8Base-RHOSE-4.14:openshift4/ose-olm-operator-controller-rhel8@sha256:968b1b1d7151d60d40c4ccbbb19beca3a09c893eb5b688e19a3eaab26b66fa60_s390x",
"8Base-RHOSE-4.14:openshift4/ose-olm-rukpak-rhel8@sha256:345d42b8d111ca625e5f7e9f5ec6388d6d7c5004df8589800f729c2c06d3d2cf_arm64",
"8Base-RHOSE-4.14:openshift4/ose-olm-rukpak-rhel8@sha256:5ac0674a42a80301cf2d4b6f2d9f7d5f5b57dd5ce0337ea95e14c615b378e5a8_s390x",
"8Base-RHOSE-4.14:openshift4/ose-olm-rukpak-rhel8@sha256:6338e5518f49ac8fffce3c75a1a33f9da0c759b59c767ff0862e4f978b52ca99_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-olm-rukpak-rhel8@sha256:db2c0d132750e51cd0c0008e05d737d55c7fb21ec31d8a659b97e0b6dc1498b7_amd64",
"8Base-RHOSE-4.14:openshift4/ose-openshift-apiserver-rhel8@sha256:30a47af33cd12cd7dd084ef533a6bf970a4e15a92155cc426dc854a654de91cd_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-openshift-apiserver-rhel8@sha256:d722cb3c942f7370e427e5bf4ab035df6354bf8f8074fe21d143020201f36f6c_s390x",
"8Base-RHOSE-4.14:openshift4/ose-openshift-apiserver-rhel8@sha256:dc0b5856c1e8fe2186ff39457776a353fb22d7c9a2d4462616d66ea3e1d20719_amd64",
"8Base-RHOSE-4.14:openshift4/ose-openshift-apiserver-rhel8@sha256:ef79edde9ef1490062f7a713f27164788cfbce0dcf712ae944d8896d6c80927e_arm64",
"8Base-RHOSE-4.14:openshift4/ose-openshift-controller-manager-rhel8@sha256:344c8a24cf0e06a3b44460101232acac3dd85018b4087c2dba293e85f0b6f9e1_arm64",
"8Base-RHOSE-4.14:openshift4/ose-openshift-controller-manager-rhel8@sha256:55334f75e9a2952cb53647243d506a531e220ba62baca7251cc0eba8d41eb659_amd64",
"8Base-RHOSE-4.14:openshift4/ose-openshift-controller-manager-rhel8@sha256:5e6533a336ed261e39abd362be90bae5d9a7d7383f6b3e146cb451837fd2f3c0_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-openshift-controller-manager-rhel8@sha256:f7745b78c3868638f342aca8a3ac02be542a701dddd16dd189a428f7ecebc5f0_s390x",
"8Base-RHOSE-4.14:openshift4/ose-openshift-state-metrics-rhel8@sha256:5a9b5de64e5dc56ddf9592c8377ec928e3f92fbdca2be8850e75f71c10398953_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-openshift-state-metrics-rhel8@sha256:5bb6ca3a15f99c9987b27d11a6a27652707774d1654defc7f18da6107a83fdfb_arm64",
"8Base-RHOSE-4.14:openshift4/ose-openshift-state-metrics-rhel8@sha256:b3fef8989c83f493f9b5030dda74bb4ff82ac4110c922252d582894e3579c063_amd64",
"8Base-RHOSE-4.14:openshift4/ose-openshift-state-metrics-rhel8@sha256:cecc68736a235a7bb59e5c96918399e017a16f6d59efa6bd6da40a229c43c1ad_s390x",
"8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:0a54671dac2145e7d23dbb0343b310ac03219cb77e1009602792e783fa85a8ec_s390x",
"8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:0ebbd89bc780e3af96bc2ef8e5f907d7104029a35c003a84a331ad3a70660adf_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:2068f725ff2687d1904ad352e549f651f178ad8a3f1a9da425ae87e0aa9d26eb_amd64",
"8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:6c8ec50fceabca813f92ed4737363454ebd1dd186b2af8493060b9f47d7c953d_arm64",
"8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:35c49c2c2e034a82fe73b7d6d58a1a397d285da6178489e4badb56cd65e93db8_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:3fc201a74798262c78554ad9f79704a39d7d12334b63f8ef6ef14a318904add5_amd64",
"8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:b928414a835a213823eae9033249441de2f7876ef94ffb75b2f1f99af3cc7ca5_s390x",
"8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:ca43ea77984823b4071d1a43026f2971ec1c4106d50dfd15cad7b84af4612c95_arm64",
"8Base-RHOSE-4.14:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:1d476e414a2e16adb82a5a4a259345ab9ef974aa5113b64bfcc48b8b420d6530_amd64",
"8Base-RHOSE-4.14:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:361828ad004d52afaf0f6dd0e23cdf8e2503fe085b41e6e42f0797793f6d902e_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:5671b26f3e94ec54532fcf126f2aacdda6189f7daed9be1b92c06920389fcbd4_s390x",
"8Base-RHOSE-4.14:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:6f46c6fb479b623b8ff6f81d12fb96e59687e274d5dad86718be838ac942a488_arm64",
"8Base-RHOSE-4.14:openshift4/ose-operator-lifecycle-manager@sha256:2c1b4e0e63b953bf4a1b42f325a19e7f5d7856d69c47814ebcd4b93eaf8b2800_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-operator-lifecycle-manager@sha256:90625da9fc6b434ce340efca3eb590bedcf6c2c53d87f34a75a6969188653f8b_s390x",
"8Base-RHOSE-4.14:openshift4/ose-operator-lifecycle-manager@sha256:a361d57f1f0c190f6900f5eebaf955c1f00122686a86373333d8bee30214ba22_arm64",
"8Base-RHOSE-4.14:openshift4/ose-operator-lifecycle-manager@sha256:e7fdfc22d02dea9bcb3faf843331a32f836ddd76a37ea2ea789ae18e9ca3cccf_amd64",
"8Base-RHOSE-4.14:openshift4/ose-operator-marketplace@sha256:143a72d5dd62715fd9a6b17ac29a12c33a63e7fa0a735f6c4a6e47c4f79c1ad4_arm64",
"8Base-RHOSE-4.14:openshift4/ose-operator-marketplace@sha256:8d3d122e15cc3d80f69a6c7ffdcb772b13ac5b94091496c0bbcbef785fa19c26_s390x",
"8Base-RHOSE-4.14:openshift4/ose-operator-marketplace@sha256:b1e10eb44c9e6adb043b672239d1df4da14abcd7cea5aa4d550848fc3edee515_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-operator-marketplace@sha256:f71c6055096ead7b7401a9816f7dedc44f32e8e17f1181fb3d202fa4a7e02db9_amd64",
"8Base-RHOSE-4.14:openshift4/ose-operator-registry@sha256:43e42466257d9c4e8d94b91fb3d96ad8cc8a49b0a102ada0def04b57ea837a2f_s390x",
"8Base-RHOSE-4.14:openshift4/ose-operator-registry@sha256:7f7d9d88d675cbe2e7d3ac6634d7c0079727062463f0be774080ca8093752484_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-operator-registry@sha256:859995ef4e66b173a66c999574ab6bfd43ba2c1eb5c30bdd2d0a752906316d35_amd64",
"8Base-RHOSE-4.14:openshift4/ose-operator-registry@sha256:88f30275ce1003de1f05b4f81dc55234f7a74957f784bbe5153c30ceb4f028ae_arm64",
"8Base-RHOSE-4.14:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:4dabe8708507a06b3dd4229da1d7cb29a6da5b9a81fed994138cf398bbdc5be1_amd64",
"8Base-RHOSE-4.14:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:7571e477a737cc6645228ecb3adb9d3015d0520151b7ffb8d53cdf49a641f26a_arm64",
"8Base-RHOSE-4.14:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:e50205d3069622c0177fa803e115f9436b6f96b19bdfddbbb1962bf67451c06b_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:ed57898a4ac023a60db283fb56ad17f9f3bb35a64fa157903fe27eb932c84211_s390x",
"8Base-RHOSE-4.14:openshift4/ose-pod@sha256:3ac09533a57b868380a3805bb6cb359d4aa77a595d78b22cf36c886c32bb8362_arm64",
"8Base-RHOSE-4.14:openshift4/ose-pod@sha256:a9bc363969fcad3218df868758d8dc57ab54982afea65dcf8207809dc06203fc_s390x",
"8Base-RHOSE-4.14:openshift4/ose-pod@sha256:c385f66be3cb02907a36ed55a9235e30d38451b6be5a0402805cea1f77be319f_amd64",
"8Base-RHOSE-4.14:openshift4/ose-pod@sha256:c75ff06ced8542849a6958d18d97910de35bb9559d98dbac8a87ccbf94d8781e_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:79e5565d30e21400cf052917b9f54a5621b31059c8bd48695607971b22d51bc0_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:83ce5ef7d8bb207736ce0cfb7ca8e08112d75335e52c621fefad025ef5ad6016_amd64",
"8Base-RHOSE-4.14:openshift4/ose-powervs-block-csi-driver-rhel8@sha256:12f93c35e19418693f6e603edf2edc3ee2ba841c7dc9a6fec45ea7b40a327d30_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-powervs-block-csi-driver-rhel8@sha256:cfafb1e5c422ed0d71a8bba4977df135db6bc90cf581bc85ce9e9c7aa633c7ad_amd64",
"8Base-RHOSE-4.14:openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:76004a577d933d9ee168d0eed7c32b48ec4a6cbd8a5a0247e88111bda992ca53_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:a489adba5ce1eec4723a1d59cf828be737d3b1180f590ee6947a82ca340c75a2_amd64",
"8Base-RHOSE-4.14:openshift4/ose-powervs-machine-controllers-rhel8@sha256:2655cd8983c082542ba0b035a043a4565ce2da8fbe6b13f38ed8f556c15c1f57_amd64",
"8Base-RHOSE-4.14:openshift4/ose-powervs-machine-controllers-rhel8@sha256:a82e5dd5f7112ab0100f21019d65079778a860c062db4133a51f3468e8459faf_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-prom-label-proxy@sha256:07ac10e34bde1b11ccbd717be6fb91bf7c83881f3e155ae2874e140ca862ab20_s390x",
"8Base-RHOSE-4.14:openshift4/ose-prom-label-proxy@sha256:6859f346ec7bd8c44f89fed5a3a9bf7f84f02911bdfe96bbc672bd9da2e64b77_amd64",
"8Base-RHOSE-4.14:openshift4/ose-prom-label-proxy@sha256:813bf70a6920579605c24afe92bff14ab851b3f5fe36b870523f361cbe578b3d_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-prom-label-proxy@sha256:dd5844c0b1ed6de084db397f2f5cc9e3f78d80968d5f73d41aada5fe50aafebf_arm64",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-alertmanager@sha256:3810dce0cc0486da16d2cbdd21546479daf521830bbec4ceb8d1a202f613bca8_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-alertmanager@sha256:58c375361af749ebe8d350617b1655cbc0a49eeea4e4d525ac6ce0b92412b14b_amd64",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-alertmanager@sha256:fb478901ae2b3a9051afd9a11457a3f62e6f830e8cb174e35f1bb316387ecfa0_s390x",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-alertmanager@sha256:fb4c156abe4276e84bf64ef83219040b4fb1d2daa97cdc049b4ccae5d29d5bf3_arm64",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-config-reloader@sha256:574cd2b080ac37eb4b1db910b13b0548cffa97a8ffddb637af948d590617e944_amd64",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-config-reloader@sha256:8bac991f57885fb99f45021ecf505eed4f48cc54f504af6af3ec3627147d85f1_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-config-reloader@sha256:c3ef6a0be409e17351e2ac79ea6ca68017a2589fe84045e9788cd522e58f76c9_s390x",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-config-reloader@sha256:f0f5a3d57053c0ec5a2cc5f71a8a87fef7e9197b7871296ef18d1908f8d768b8_arm64",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-node-exporter@sha256:59e404dd782070c155489614317cc5faf83bc367f70e66d7c5ac263efbf260df_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-node-exporter@sha256:85395b47e0ebc371a6642226905c6fbfa91763cff2dc948c29d15cf94a8b8d59_amd64",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-node-exporter@sha256:bf6bf482ea76e1f0ddfd3090e8b4d64f1024f0703fc7ac365a5d31a9a5be57b4_arm64",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-node-exporter@sha256:e6d7079601a4ac94a59d4077d6aab8ef01d93771888322d70b197adf67c56ccc_s390x",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:28cbd3afb6d79804e832a60e4b075efc6e71a3f39d3670f25e8b722eb84e9fd7_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:2d535e821fa17c1b00e463411803b45e1a3c32a078708607628289a69edbcea6_s390x",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:c5c017fff5727263bec4988b27243094696e104cbd14d0e8d743ed3cbc50b111_arm64",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:d4f3666487d25ea2fc32ff32a34094a11f3d01d998f47eaa6971a7fabfe653ca_amd64",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-operator@sha256:402ad1d72c9ac76def679a7f13031c8fa320743b9e15962281cc3afcb1a32993_arm64",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-operator@sha256:8d6f259815a1cc348c42faf4b015e74f90ef5a8cf6cea569c3adbe9d6af21a68_amd64",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-operator@sha256:e59f02707323949f81b29104326c2aa3f3503d18519d65e97b0776d53c927e19_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-operator@sha256:f8f10a0c160fd02cc80797e00962fac7907dd6983a7d9e245cfcd6c80c42f941_s390x",
"8Base-RHOSE-4.14:openshift4/ose-prometheus@sha256:08538e3e6ab3b188ec85088f0fbeb2327aa0589fab701fbdfb02e2f51232a92e_s390x",
"8Base-RHOSE-4.14:openshift4/ose-prometheus@sha256:0b2be7430dc2722368c3897c6314cb474c991f20d38b8a3b02b3d37f282758be_amd64",
"8Base-RHOSE-4.14:openshift4/ose-prometheus@sha256:4f59033a9f9627a84ecdf353a6f8ad7344320f9b87d259309786e1a5503ac7ed_arm64",
"8Base-RHOSE-4.14:openshift4/ose-prometheus@sha256:790929106b57cd1461cb0543bcfeca39ab70afdba83107db4d861fe37e39fbad_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-sdn-rhel8@sha256:2328306e0162f91657809e58a82f7b18f09c42bc01df1dfe321a71712c0a7afd_s390x",
"8Base-RHOSE-4.14:openshift4/ose-sdn-rhel8@sha256:4d2c215a6a8029fa178340d398e32e2d7d5bd6a2c4238f97b986ec611852fb30_amd64",
"8Base-RHOSE-4.14:openshift4/ose-sdn-rhel8@sha256:5d8a8aea0f029e6a4167bc92b4f49ed80b46344c10d1717c20787a9ebed1ff21_arm64",
"8Base-RHOSE-4.14:openshift4/ose-sdn-rhel8@sha256:72b555be13206dd3361aa6736353c717548f272e51ecb719e71fb7f93df37536_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-service-ca-operator@sha256:31555c8c78d26b94daf0c794bc0ba9576b6e3d5259067f5b0b0d359f3ab59804_amd64",
"8Base-RHOSE-4.14:openshift4/ose-service-ca-operator@sha256:7306351cd3fb229458cad53e0a79db9bb1dc855906f89351c6a1e7babd954642_s390x",
"8Base-RHOSE-4.14:openshift4/ose-service-ca-operator@sha256:81c12446f2c81bcbbb8678250c69f7813b40b35ab4be781baef1f4239f12a7c2_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-service-ca-operator@sha256:d9a18b77db4f8a878fe5047e76197aea7e189f2d87a9ba360844e562ee2b8fd3_arm64",
"8Base-RHOSE-4.14:openshift4/ose-telemeter@sha256:0826a7a141c9139c28c7697e21d7e2776e13d079597b100218f03e82b2c46871_s390x",
"8Base-RHOSE-4.14:openshift4/ose-telemeter@sha256:637f6af9ac2dee0a56e1255d0fd209059adfa461748bd8d778cf93e458b34d89_amd64",
"8Base-RHOSE-4.14:openshift4/ose-telemeter@sha256:71673d7daa1340cab3b07ee4f8196568f254fbf44c3cf58d27c870498f6c8e54_arm64",
"8Base-RHOSE-4.14:openshift4/ose-telemeter@sha256:dd0754f7f19fdf25c2e51712496e151e6472456eb52fa0a82e1560e95ce32a2d_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-tests@sha256:391596f3640fd4a3987e282abc8b8898799e51ceee231fe2dde60b467d7ce3c0_s390x",
"8Base-RHOSE-4.14:openshift4/ose-tests@sha256:3ec7152a0c115b3f1434e7f90efb69de7847013c761a0822c986dca8ee624adc_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-tests@sha256:bfc74c380738433c6955d6d1c2e0831047eecbb43fc021211116f921c220a46e_amd64",
"8Base-RHOSE-4.14:openshift4/ose-tests@sha256:eb0c8b9809dfab2c7788dbc9004a6e16d915fcc72c2ff76d58a54318d14e8596_arm64",
"8Base-RHOSE-4.14:openshift4/ose-thanos-rhel8@sha256:73cf742ebc5c4ec82a786fb2337dbddcf9c0e04d2abaf98678be41a431e3e221_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-thanos-rhel8@sha256:8ce12f020734508257643b5fd872693feff14bf4a758d99fda7efc2d9b193cea_arm64",
"8Base-RHOSE-4.14:openshift4/ose-thanos-rhel8@sha256:8e5f20024117dd7ba1824648e9a8d70f8b54c5e21e4f28364939d0ada6d12b0e_s390x",
"8Base-RHOSE-4.14:openshift4/ose-thanos-rhel8@sha256:d9e8015abe7bea39fb7a02a3a449770a7e00ea361906e860e1486ac121b883c3_amd64",
"8Base-RHOSE-4.14:openshift4/ose-tools-rhel8@sha256:101e5874496e715366257562fb5b234f5696504f940ef5e961e9f35b9fe54d6f_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-tools-rhel8@sha256:17abe004ec2066c47c70375e8492462aad2e9b7ce8fb096dfc34f29af837eadf_amd64",
"8Base-RHOSE-4.14:openshift4/ose-tools-rhel8@sha256:7f536d6bec1bc85fce8be0acd1e0b6d6f3e677c8434028d18db491390020610a_arm64",
"8Base-RHOSE-4.14:openshift4/ose-tools-rhel8@sha256:b553ef60ff935ea900f992750ca1013ddd9a94a864d7fcdc1ab83a79bfb4f549_s390x",
"8Base-RHOSE-4.14:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:fdb9677def6ee629436185c3f3c00065f30ff0b5af28f268c9b536a84ce77df5_amd64",
"8Base-RHOSE-4.14:openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:ceb07b726a16c0607e14313e7324191461d49e71da9f5b4ec20f727ad7b2aa13_amd64",
"8Base-RHOSE-4.14:openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:fecb307efe5b8ffadce91f86a33e0671af345377fd3874788390c2e7a5f16e07_amd64",
"8Base-RHOSE-4.14:openshift4/ose-vsphere-cluster-api-controllers-rhel8@sha256:9abe03d98de5b1004a3b70c6e779f729d97a96bede37ee067a4498bb56c8bd84_amd64",
"8Base-RHOSE-4.14:openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:fdb9677def6ee629436185c3f3c00065f30ff0b5af28f268c9b536a84ce77df5_amd64",
"8Base-RHOSE-4.14:openshift4/ose-vsphere-csi-driver-rhel8@sha256:ceb07b726a16c0607e14313e7324191461d49e71da9f5b4ec20f727ad7b2aa13_amd64",
"8Base-RHOSE-4.14:openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:299b41af6db999534cc7525747b0c336fc9a4ebec61ace6279fce2bdfcf7491d_amd64",
"8Base-RHOSE-4.14:openshift4/ose-vsphere-problem-detector-rhel8@sha256:868e38b4665537e14723bde5e38b2803399223d0bc1c3042cddf8cd07322893c_amd64",
"8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel7@sha256:045424ddbe5b07193ce5bfdc5e3c10e3eb321c34d667fa10ef3f5a0d8977869e_ppc64le",
"8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel7@sha256:30e1b36c145a478bfdabbc18194f4851cfbf59fe0126da32e5f9a1defe0ef905_arm64",
"8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel7@sha256:53c174d5a92af2e1001cbc8f75490faa468721095f9237c80c144585feef362b_amd64",
"8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel7@sha256:a0bba1f261f079fe08a1daa98e39c077b1b3dc940be733487d64d4f3040fb805_s390x",
"8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel8-operator@sha256:411732a04ab6811942570988df25e18b8a96470293190f4a5b6b7ce012cdfbd4_amd64",
"8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel8-operator@sha256:a5ac72e8394f9c774a39efb218d6cd46d1717ab189535a59352951ffcb6a93f0_arm64",
"8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel8-operator@sha256:b3e51840cba572383082f350cac6e1ba2d7d54e47790aecf39c78ab16a22a65e_s390x",
"8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel8-operator@sha256:dda8effd461d7f566de21f7bb816868aec00024eb612e8d2bb9f38515ae02e24_ppc64le",
"8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel8@sha256:045424ddbe5b07193ce5bfdc5e3c10e3eb321c34d667fa10ef3f5a0d8977869e_ppc64le",
"8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel8@sha256:30e1b36c145a478bfdabbc18194f4851cfbf59fe0126da32e5f9a1defe0ef905_arm64",
"8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel8@sha256:53c174d5a92af2e1001cbc8f75490faa468721095f9237c80c144585feef362b_amd64",
"8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel8@sha256:a0bba1f261f079fe08a1daa98e39c077b1b3dc940be733487d64d4f3040fb805_s390x",
"9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:702305fddfd3c10208415342f012d023c3cb2ceaced5c245c43f9f7544985501_amd64",
"9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:9b43890833778cbfaf9d0d02c2181b2dc7fc8838b9dad053eafb888dc37c9a8c_ppc64le",
"9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:a117fc84d2f0f6d5cb8cbc234db7711e78b98237d36a05cd8d6100f43459b479_arm64",
"9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:af8306ebd857087f834ab655ae934b2433f9f23f9bb7acde2ddbe0047bac8ddf_s390x",
"9Base-RHOSE-4.14:openshift4/ose-agent-installer-utils-rhel9@sha256:5c539024d8aa57c7e7dc12611deaf3481171ec1eed2201b33b73ffdaa2f7971b_s390x",
"9Base-RHOSE-4.14:openshift4/ose-agent-installer-utils-rhel9@sha256:8ede1ff255c92104352393b61f84cf69dd82e209c396a76c2acd949cec4327a6_amd64",
"9Base-RHOSE-4.14:openshift4/ose-agent-installer-utils-rhel9@sha256:abdb1f21546837f1f833cb54cf1140c57b62e971f13489c239721a2d9ea5899e_ppc64le",
"9Base-RHOSE-4.14:openshift4/ose-agent-installer-utils-rhel9@sha256:af6753cd1270b94efd1522e70850617bc81eed4a6ee5ca9b8a023bbbc8601264_arm64",
"9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:138f84ff580da062b2af5baf639ab6aa3704b2230d06217fdbbefc7431a82c37_ppc64le",
"9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:52b93b4817d2a3e0fc1047a08aac22f4bb97285190e35b2022653de0cd1d9d57_amd64",
"9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:c1fb3f779e33faad0e14a9e638315a00ef9a4a398502131a452e2d79e2352e86_s390x",
"9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:d613d24c5aa9099f29ea86c4d899a956637a029ccb1f5accde01de17ccf663d2_arm64",
"9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:138f84ff580da062b2af5baf639ab6aa3704b2230d06217fdbbefc7431a82c37_ppc64le",
"9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:52b93b4817d2a3e0fc1047a08aac22f4bb97285190e35b2022653de0cd1d9d57_amd64",
"9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:c1fb3f779e33faad0e14a9e638315a00ef9a4a398502131a452e2d79e2352e86_s390x",
"9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:d613d24c5aa9099f29ea86c4d899a956637a029ccb1f5accde01de17ccf663d2_arm64",
"9Base-RHOSE-4.14:openshift4/ose-etcd-rhel9@sha256:657e1aa46f2144e72d6289c22d8a7dfbce4004ac7a2d9b6ecb897fbb67c60889_arm64",
"9Base-RHOSE-4.14:openshift4/ose-etcd-rhel9@sha256:813e8da7e41574bfbac8c6c5f9acd7989d95bb35ab09a113a01db15542aff558_s390x",
"9Base-RHOSE-4.14:openshift4/ose-etcd-rhel9@sha256:8488f0e91f8a80ddeac1966bc4cfe343376cb00df2a278db5fee35dc88a7f26c_amd64",
"9Base-RHOSE-4.14:openshift4/ose-etcd-rhel9@sha256:edd5659eb53ff6db3da8cd846f137fe59b9e66781b01b915e1a589dcbe5e3e53_ppc64le",
"9Base-RHOSE-4.14:openshift4/ose-hyperkube-rhel9@sha256:5fcbf7614b6e0badfa2fe62198540cdd9d82cfa4e4cc7e46fb21808f26933da9_s390x",
"9Base-RHOSE-4.14:openshift4/ose-hyperkube-rhel9@sha256:6de324b22185e68abf17413fe27a6940b86b826b31f1fef94aec21c96008dcc3_arm64",
"9Base-RHOSE-4.14:openshift4/ose-hyperkube-rhel9@sha256:afdbcfaec0d013dd98c936b1f8c9e07f4e43bbd90589feab6b489866f0274c38_ppc64le",
"9Base-RHOSE-4.14:openshift4/ose-hyperkube-rhel9@sha256:c3e7a5a77aa4aa3a8ce6cefd34832b67ac82f442751e273d818e0aa713e8d208_amd64",
"9Base-RHOSE-4.14:openshift4/ose-ironic-agent-rhel9@sha256:5e0cbfdc40924be9b89b5b659ad4425a0050c1f31bda3aa28be0e996b7fc1f75_arm64",
"9Base-RHOSE-4.14:openshift4/ose-ironic-agent-rhel9@sha256:852b58c19b96ddd4f98bc4909ccc218921336728ea873f6105b63bd0eff600b7_amd64",
"9Base-RHOSE-4.14:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:168e63d80c4f0691d7130bff2e5438c0a0ca12e27568320cfea917ea54893610_arm64",
"9Base-RHOSE-4.14:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:a59c0c428fcb1108fcc788ced209239e2050dd8362235de6df08037460e68315_amd64",
"9Base-RHOSE-4.14:openshift4/ose-ironic-rhel9@sha256:3f4b7b8f7fec5225844a100864c44602285306e62af1328b2f203e6df4685bb2_arm64",
"9Base-RHOSE-4.14:openshift4/ose-ironic-rhel9@sha256:669de8f9fd41b3ff0d1ea8a0abbe6f154043994660c114b7656a6ff20a0dfaef_amd64",
"9Base-RHOSE-4.14:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:0863cb27903efd644bc01f287f11cf52df07c97906d676efd5436cc8c7dc4b21_arm64",
"9Base-RHOSE-4.14:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:16f8d41b98b213f367fbe51d0348b72fc82ce1c3de8662fb8fa9c6ec93d66734_amd64",
"9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:a597919171a120cc32229f1706a8a854a98f1b210a1396b1bcc669ed49e69ab2_ppc64le",
"9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:a88f082c1e05cec23af545d8d56eada6a13276e39276b15fbd757f1078d1496c_amd64",
"9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:cee541cfd0a91def15186e0b81b1287e4ac068cea672222e4e8ef15f7c8da2c6_arm64",
"9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:eeefdde8d7014c03c7d38938f33011c03f33ce06836c3db42f687fdb434ab3b0_s390x",
"9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:07900720a2f1896545ac73b1edabfbdfb59a0670e7973b861004226975ba1dff_amd64",
"9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:57210fbca97b8693d56949d7afb78ef4420bea5aa52c84204ba9221560263f5d_s390x",
"9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:e9e4d4f6f1c271f52241532790948d0881058720c4dc247134db9b765686e418_ppc64le",
"9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:eca35f8806be2e7bf493dbef1c53b86d2c12bd48e03007b6a2a57ea4477e39de_arm64",
"9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:07900720a2f1896545ac73b1edabfbdfb59a0670e7973b861004226975ba1dff_amd64",
"9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:57210fbca97b8693d56949d7afb78ef4420bea5aa52c84204ba9221560263f5d_s390x",
"9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:e9e4d4f6f1c271f52241532790948d0881058720c4dc247134db9b765686e418_ppc64le",
"9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:eca35f8806be2e7bf493dbef1c53b86d2c12bd48e03007b6a2a57ea4477e39de_arm64",
"9Base-RHOSE-4.14:rhcos@sha256:0c27a73a664b5a9113e17895806577ca1dc307402dd6a81163d001af0694139d_aarch64",
"9Base-RHOSE-4.14:rhcos@sha256:0c27a73a664b5a9113e17895806577ca1dc307402dd6a81163d001af0694139d_ppc64le",
"9Base-RHOSE-4.14:rhcos@sha256:0c27a73a664b5a9113e17895806577ca1dc307402dd6a81163d001af0694139d_s390x",
"9Base-RHOSE-4.14:rhcos@sha256:0c27a73a664b5a9113e17895806577ca1dc307402dd6a81163d001af0694139d_x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2342463"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in glog, a logging library. This vulnerability allows an unprivileged attacker to overwrite sensitive files via a symbolic link planted in a widely writable directory, exploiting the log file path predictability.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "github.com/golang/glog: Vulnerability when creating log files in github.com/golang/glog",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHOSE-4.14:openshift4/ose-agent-installer-api-server-rhel8@sha256:1bdfd9b5353037838ad271dfc1b790841b0b82c0f85dec09290758a6e6726a0a_amd64",
"8Base-RHOSE-4.14:openshift4/ose-agent-installer-api-server-rhel8@sha256:1f656f4afe10a751e856eac83362ff2ff03602c8ea4d54c3a3a4368ae5cfbb74_s390x",
"8Base-RHOSE-4.14:openshift4/ose-agent-installer-api-server-rhel8@sha256:3dc163fd1a1d7d0c3ef8e642add5c964c7546d8713198b69462c93bd70363c61_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-agent-installer-api-server-rhel8@sha256:ff2ec5e77b3dab73f049be0e1532b8b70740ec3487b0fbc3c5e4f499334bea1f_arm64",
"8Base-RHOSE-4.14:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:4bf221c790bb4f9d02db8655d4a32287543ffdebc95166a304ed18402368af62_s390x",
"8Base-RHOSE-4.14:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:6f35133fafe548d84b423aa24180dee11e900fa2d40b654d65d7a7759228f074_arm64",
"8Base-RHOSE-4.14:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:af4f425119f16546aad07761295f108397fd0c71812a559759fa9803fc45b089_amd64",
"8Base-RHOSE-4.14:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:cfb23bcec09c51345416d3c6ac48f1b7be2508a1f311285a627b124afcd88933_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:a59e6b63f54caee040ffd75bf54216954249b78ba147f90669acf6f830bfcdf2_arm64",
"8Base-RHOSE-4.14:openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:e190096d8975ebe489fa9d8eb5e474b18beeda7d0ce37e334e8926173d32a42e_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cloud-credential-operator@sha256:117666e366dddca1d204f231ebdc0167919bbd0b85162f566ec85d1830050546_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cloud-credential-operator@sha256:4e1c89aa2567d0589a7c13c3c94b795639a323fcd9f6c7d0b1ab2ffe6e76b3a3_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cloud-credential-operator@sha256:60ed634cea042f3a63144b8262e310eccdcfcf3999972ef354ee670b62e95df6_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cloud-credential-operator@sha256:b7ba13fe82c8dd733bb2fc801a10fbabdc384395f6bf96ecc2a87a5b7b739f6d_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:587716585b9b3b1cd004c3dd1942ef58bcb344bc5ca06729d52257b5601b6c3e_amd64",
"8Base-RHOSE-4.14:openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:62b5a4fded97c697d8b02d3dcc9cf1338b5b084f44adcac500f50eb04afe0164_s390x",
"9Base-RHOSE-4.14:openshift4/ose-agent-installer-node-agent-rhel9@sha256:063131c45181652e32c13ba427bee8360b70ec47dcb12ff5c15c39a231b721b6_ppc64le",
"9Base-RHOSE-4.14:openshift4/ose-agent-installer-node-agent-rhel9@sha256:2346b0b13df4a9e2bf8533385d76b16cfe3e2f847fc2d50c5df948fea8805091_s390x",
"9Base-RHOSE-4.14:openshift4/ose-agent-installer-node-agent-rhel9@sha256:41aacf39d1bfde8dae763936a166587752481a59bf5d9daa7f9976bc4501abf2_amd64",
"9Base-RHOSE-4.14:openshift4/ose-agent-installer-node-agent-rhel9@sha256:ee675e6670fbfff4ac14eeeb69250683fc95399f30b54e82c6abd9d590c84e02_arm64"
],
"known_not_affected": [
"8Base-RHOSE-4.14:openshift4/cloud-network-config-controller-rhel8@sha256:57c2106a54dba0da94bf5281a81b00a5c7266b11f678c272ce27413a5bcd7c88_arm64",
"8Base-RHOSE-4.14:openshift4/cloud-network-config-controller-rhel8@sha256:5fa1cac0580e2819a0f0b76a583724c7883433034afe8cb56548b84c4e64241d_ppc64le",
"8Base-RHOSE-4.14:openshift4/cloud-network-config-controller-rhel8@sha256:6bfe6c09cb5df52ab77d92cb18bdef4556f0b65c251be65d65251dbe7c1b721a_amd64",
"8Base-RHOSE-4.14:openshift4/cloud-network-config-controller-rhel8@sha256:a270d8ad7909a4b204b3bad4759f0ba634d1f13a54a0f00c581735658e85d2dd_s390x",
"8Base-RHOSE-4.14:openshift4/egress-router-cni-rhel8@sha256:5369997739d479e300ad26806f608cfe6d09fc99cbd78ec06ec939d5d8c5d584_arm64",
"8Base-RHOSE-4.14:openshift4/egress-router-cni-rhel8@sha256:9cf89087cecc8840cdaa810b355ae409ac2c3bee654e328ba9bd99d2c3575abb_s390x",
"8Base-RHOSE-4.14:openshift4/egress-router-cni-rhel8@sha256:ab1517016517a960f7577c2cbaf3d4d4b483ff4827dda39689206fddbb7be734_amd64",
"8Base-RHOSE-4.14:openshift4/egress-router-cni-rhel8@sha256:d5cab12795f60239d8f7cebad2407ee929fb571fc3b2c6ba6ec6dfdc5ee8bd8e_ppc64le",
"8Base-RHOSE-4.14:openshift4/kubevirt-csi-driver-rhel8@sha256:65f9787b9b7ed71de3a8393cec21ede622388a4cd62d2242d70c93bf55834992_s390x",
"8Base-RHOSE-4.14:openshift4/kubevirt-csi-driver-rhel8@sha256:79651047281ac3dcdfe041a95ba3b05be2f8653572693182760b8f045e56264e_ppc64le",
"8Base-RHOSE-4.14:openshift4/kubevirt-csi-driver-rhel8@sha256:91fa760027b33fa49a85ff14f53426a1b44c61aa4da38ae00efd5bf72241de1e_arm64",
"8Base-RHOSE-4.14:openshift4/kubevirt-csi-driver-rhel8@sha256:aefaa59dbe6b8f5b1a111847eea5fa6e1701e2d29d4ab39e1accf3da2075098c_amd64",
"8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:65a79f2f2d385a46564daea1cc0b97325f0b31f61af5729e830cf17d4b6307af_amd64",
"8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:79edd7ec04208e223d9e7b198ed9707ce90b965b6891b5ca84f9893ae39d43e5_arm64",
"8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:856e2228b020c2a3a4611082783fca98600710618ae59f6a5701e123c586d150_s390x",
"8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:9a4b940375694778dd5d3a6da20768e4edef3b735e103fb594a0e3d1a9582595_ppc64le",
"8Base-RHOSE-4.14:openshift4/oc-mirror-plugin-rhel8@sha256:66aa5b1674ff84d4d52d3a415cc9495539f4da2214cec93231275fad8e30c481_s390x",
"8Base-RHOSE-4.14:openshift4/oc-mirror-plugin-rhel8@sha256:8df4b39b5002c1419b0c8de8c2bedcecc23355b8ae38fa0749e155d36c95c300_amd64",
"8Base-RHOSE-4.14:openshift4/oc-mirror-plugin-rhel8@sha256:97c1127e546f0b8ed2155ccd71f537729af4c524fafc20829559c79588e192dd_arm64",
"8Base-RHOSE-4.14:openshift4/oc-mirror-plugin-rhel8@sha256:e613aee2114ceabde8dc312c8049da00b93117929b38ad9f7e27cf42c34e4ea1_ppc64le",
"8Base-RHOSE-4.14:openshift4/openshift-route-controller-manager-rhel8@sha256:13c9abd0d9b3277b8767dc2d808ec0e2b419d14d360bbdb3937400c1fb5af451_arm64",
"8Base-RHOSE-4.14:openshift4/openshift-route-controller-manager-rhel8@sha256:16df690245e620c3c9cd1e2f3cf29deb3a1ba5bfd75f89add1d9f609d5529f51_s390x",
"8Base-RHOSE-4.14:openshift4/openshift-route-controller-manager-rhel8@sha256:ac237d40574681c1565af3aebf1d9f91bf2ddcccf852ef0aa9a908bb22bd21e8_ppc64le",
"8Base-RHOSE-4.14:openshift4/openshift-route-controller-manager-rhel8@sha256:f7650981ab3fbbedaf693ac5992eec94a29802007ba37149742fba42f3c40ad2_amd64",
"8Base-RHOSE-4.14:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:05c8aa4fa818b007987aa25c8fc5d6c4f8a29ed40f612faf066f641e681a5d8b_arm64",
"8Base-RHOSE-4.14:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:42cb74f4d6fc1ee3fb26331cb4aeb757e2359ec1af90375a980d4c14716b9dc0_s390x",
"8Base-RHOSE-4.14:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:7171790cf953b7ecfc571ab2d49738b4bcdbde9deebe26ac13a18900144759b4_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:d11e96333bf3bdbf080c0e64c2dc413387826ab6179999293ef0e657ff7b0cee_amd64",
"8Base-RHOSE-4.14:openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:84d4e3e409dcba8420f87d77044211310d3673c0b382dbe4b36c3957d59419bf_amd64",
"8Base-RHOSE-4.14:openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:39b8157575c9af736f0292f1cb164abc7d3353176eb90da3cc318672f5960655_amd64",
"8Base-RHOSE-4.14:openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:5e795102249cbe50da9372e16ea4ddaf97110fd7da08c7bb4eda400427e2bf3d_amd64",
"8Base-RHOSE-4.14:openshift4/ose-alibaba-machine-controllers-rhel8@sha256:30acdc78fa3887ce6cfe68760f14b5d04354f2886dc2a902fb5d9ab7d39026a8_amd64",
"8Base-RHOSE-4.14:openshift4/ose-apiserver-network-proxy-rhel8@sha256:4d8523575892b27cf35de07dcc8dc0b5065869e637425278f4286a0c4fd02c41_arm64",
"8Base-RHOSE-4.14:openshift4/ose-apiserver-network-proxy-rhel8@sha256:79e3e2e8ea45f5711d68025b5685662d48182af7c6be13c73e19b4e7f4cca442_amd64",
"8Base-RHOSE-4.14:openshift4/ose-apiserver-network-proxy-rhel8@sha256:7b34ae6ecc87e8e9f0db94dad65a2589ea218e8325264e6a06960a4a78f12d45_s390x",
"8Base-RHOSE-4.14:openshift4/ose-apiserver-network-proxy-rhel8@sha256:fd4626d6306404f5c3ea9a2e154e7836891a2ccece77cda62a16aae27f366ec8_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:6ddf4e7ec83ecd7b53300b1de4bb1e93174440474aebf62ffd1532407c50686c_arm64",
"8Base-RHOSE-4.14:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:e81965c6f0b7d0e49d73f306c19976443358188abcc25b750460024385c666a0_amd64",
"8Base-RHOSE-4.14:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:7752f6577971a2aa1e9a2ac72498f34d69628b49ff481e3e67950eb8327eef25_amd64",
"8Base-RHOSE-4.14:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:f6663fbb607529ca28d4e3f5daa7539cc17003bf42c956bb14ca0534e03d70ee_arm64",
"8Base-RHOSE-4.14:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:a0abef9bdca8c33ad37a4be3d19e12d0abb10a72a6b96ad941e114ec7bb96c93_amd64",
"8Base-RHOSE-4.14:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:f528c344afc073aa3f4c96cf6000d67e08ff28887b4943afea118e2cb9434b50_arm64",
"8Base-RHOSE-4.14:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:2d26154d989477f3c642e098013233a08c17fdce936e7ee59fc07898cf7e00ae_arm64",
"8Base-RHOSE-4.14:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:432c9e52ddfa155861640392f69722ee9d7a8df155c0f18479d636de52bae182_amd64",
"8Base-RHOSE-4.14:openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:31f4d6b9dfb75a803f14526f810976430331f76e02445f0f045b4ad28c235ead_arm64",
"8Base-RHOSE-4.14:openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:76b79018482dd52527a351dd8888b4e254b24139fa44c8e6fa000d61e979054d_amd64",
"8Base-RHOSE-4.14:openshift4/ose-azure-cloud-node-manager-rhel8@sha256:60e68d67ba5f4ade16232b92aaa5d6ee84c9da28297b0d2c2301dc2e1cdbf3c2_amd64",
"8Base-RHOSE-4.14:openshift4/ose-azure-cloud-node-manager-rhel8@sha256:da8659617c4e3e9bdfe011deb412e9c41e62b755495351aabd563504df12b125_arm64",
"8Base-RHOSE-4.14:openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:1734a9b4046c2bcd9b1fcdcdd50171360c48d4ebdca7639910b5635b5a156283_arm64",
"8Base-RHOSE-4.14:openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:27526452b456b2de7e73b53be50f9464eddfcece0eb06d4d26c6adff64e36e2d_amd64",
"8Base-RHOSE-4.14:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:5060c7cbe292812cdfb8eff5e504011c1a080199e9eabfbfc33bb784a7d84bf8_amd64",
"8Base-RHOSE-4.14:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:97182449b5d4b16e7c0c3003592d0204614da6e46523ce08fb8712152f59e20f_arm64",
"8Base-RHOSE-4.14:openshift4/ose-azure-disk-csi-driver-rhel8@sha256:b680874fac2931723793af755cce73a4d233a76d1f630d65cc6d950612bf448b_amd64",
"8Base-RHOSE-4.14:openshift4/ose-azure-disk-csi-driver-rhel8@sha256:c7622c161f21c63d78dd22d62fa6aa1a43902c55087c98a6739960d0d298a018_arm64",
"8Base-RHOSE-4.14:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:f218757b461cbb790909b823845c86727a176de268e310cc04c0a45aa522461f_amd64",
"8Base-RHOSE-4.14:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:fcd3d618c65d130c9a5b93ce1d4847b35669d5f82ea31a8fff7efaa7c255665a_arm64",
"8Base-RHOSE-4.14:openshift4/ose-azure-file-csi-driver-rhel8@sha256:33a13131f4b96a452278eba3f8fffd769b77889dc666ef18ec69a01abeffecf7_arm64",
"8Base-RHOSE-4.14:openshift4/ose-azure-file-csi-driver-rhel8@sha256:44c26a6eb533349e1188c0a6d686c447b910434b90c89337a91087309fd45fc2_amd64",
"8Base-RHOSE-4.14:openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:3f2ee6286bffc222023df714ec4f7152398d9344229c124a9c5139ce0b4ded9f_arm64",
"8Base-RHOSE-4.14:openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:9760becc7bb848da63b80badb821b65567254b96b225460649698c571d728a74_amd64",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:123fca4d125ecca5a794523fe6f5821cffaa9b7708c123be1335d48460170135_arm64",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:5b326c9bd251d9bbfcb2626496d1b8e0047695e66e67ccc4720e0e86c606484b_amd64",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:85bb0423055a1f133c808bfcb72ec4ce55e5431b97bf72292938ef009b88ada2_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:f3c98dbad2db500b22f71587a5b72bce6f8780e9fe32967fc698433afa461f90_s390x",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-machine-controllers@sha256:3a31c6978c28feb9495466f23b54eabe801017b1a8c88e59a72b590be1a52615_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-machine-controllers@sha256:3df532d915e1475bdf7eaa0ce42a38ec46ad997dc01da9a69d55fd9617a69829_arm64",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-machine-controllers@sha256:9852f29470654deecd95f0ff6cb3345dff72299b72def8f51b3a20bc3979440a_amd64",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-machine-controllers@sha256:e91139169730386bd05f26cfc58d16f916859c8b378796b5d71ad84fbc76b00f_s390x",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-rhel8-operator@sha256:03dd35fe240201d8442c1cad8916e7e975d9106516759f5da7c846e1ded25352_s390x",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-rhel8-operator@sha256:29a17d1157f2e7d7713484151e59823bf937e7931dfe9e9aa5b7c65e7057ab55_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-rhel8-operator@sha256:b84e6e91d5c760befcfb4b542a54619d00070833453e1137624583f241a7d5d3_amd64",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-rhel8-operator@sha256:ecaa837e8c42f505dd23f531974712a78f719a033b5e46bd5534c7d8930c004c_arm64",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:11b7976eeab121b7f597ca16736f40e6e1d49914539f593f9f81aed711dd41ae_arm64",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:6d041ead7d2a82350a2ac91ea38992780f8a64211d0bd959156d0544d74bf05f_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:d83557362b819f40a42ba52326e9527b2e332c07c794bb86c95b9c6422d3404e_amd64",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:e161bfbe42d499d6dc73ca82a917b4dd04e7165a37d8507800c968710e27b976_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cli-artifacts@sha256:58a15e311141f3ab0325a8a7aa0d61fee0b916ecf757d91021bc365780e5caab_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cli-artifacts@sha256:5d619d0c4bd6f57da3ad00c6d49418ada3ead8a8d351b0905a9d2da974ee0570_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cli-artifacts@sha256:9b48513ad18f85278dabbd7286ab7fbc7d968f2633f014438ef4eaa3dafd49fb_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cli-artifacts@sha256:c875ad9ce20c19f516e8099cde75fc03fc0b065d5f2ce7440edd23566a2d2227_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cli@sha256:2bc6e85e12269f8fe42bebcc69587714715bcf69c60a541096a07683cc158fa5_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cli@sha256:324ae7ef0fb99fe3362791b6b06b96fb3c912a69f020361abe35ad3178bf72f7_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cli@sha256:9b6c83377dce90befd1b6af1a1839624fcefd0b75cb5e1fa057ae810de1f9fec_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cli@sha256:9c351c164675f719584f487d1486941365a126d283e689c53ba0fc72a2880275_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-api-rhel8@sha256:221bfad073b894b9d51a1816541b68fe674e2dab5c0733b8372f4a5d71af63be_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-api-rhel8@sha256:a7b3dbb3afca1385dde9fb4d2203c5ae974b36e9d1df517b53063a4656ee9392_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-api-rhel8@sha256:f8ddac68955585eda142f59b1aa23f17bee48f1988045528227eb2c2c36dd6c0_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-api-rhel8@sha256:fd75a5c765417be6db89b8ed4724c053823db1b333926bbdd53835044e30991d_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-authentication-operator@sha256:a94c8802e0aef74de36417652ff3d6fb18f3517996e8857b7b380f28cfa19bb0_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-authentication-operator@sha256:b6b75ab63102f8b769c108789a017786102013b9967b8a2ce7a2b597f86378c9_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-authentication-operator@sha256:d4cee9ac453b142957165b326ed762e21c14bccb8376bc6ed0b9db18b395f669_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-authentication-operator@sha256:df81741da6fca76cb5cc5846aa18842c1f8090c9db74be9b09d0519ce8c343bc_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-autoscaler-operator@sha256:1ddf3eedd1f194c26d318f44e7ed0f5de6a4e2e170d54828aeb6df27642d0b4b_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-autoscaler-operator@sha256:67c0ebf28207aa69f79ca2f7b9943abdc3d2b0c7fa3f327dfd3ef602272120d4_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-autoscaler-operator@sha256:c90190804f8576cb16fee7f2d9ff6d57e167f3008ed37c23699224839115506b_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-autoscaler-operator@sha256:d80780cb4d2b5c7ac023b4e268c5f870933a08184d2c46815fdfe07c350aa143_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-autoscaler@sha256:5a5d14d80836cc655eefcfcf552b98fe15f3ac9c7a2566174e11d9660d55cd63_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-autoscaler@sha256:98deb7c1fc5c9ba090c14f1bdfda2920991a288f54fb464135de12796c990ea3_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-autoscaler@sha256:a1ee4f2b690e942fd2653343ff29455b322c5331dd9252cf094828e973abb7ff_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-autoscaler@sha256:ab25a0857a2a646e51a3623ce6620c9a9199b62acb4103e9c67dddf933db79bb_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:0527828997227a4f7af3faa044e36841636bfe22ac4dba425b204c04fd65ad26_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:233e6ec0eb2fa61dbd909821104573fe4d220ed8b820672e4d0f2cc67752446f_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:50428e40354d0a5e59ea07dd76119419bd52deeeef1eb30d55605ae931f75e47_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:6d21a7ca6e3dad04b22a759c919ba4dc5e44c246f71e64346d8f998829696ce4_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-bootstrap@sha256:14088537b4224e6ab197b7dea1cac8a849c7394c62e15b81fc12876d073251ed_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-bootstrap@sha256:a0b23eac9308d1711cb72d31b107d4de58c67b92f71c018038b6d5db99387132_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-bootstrap@sha256:a3e8a2bd2d0d85f2a114e610dd996b77b4aa3619a5e51c9347b91a6a5a5eea4f_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-bootstrap@sha256:ecc52fb14c2c260c7e9757c5e2492ae61450f0b58ba2f5bae82d95c660dbf759_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:133f2cc80e908ad018f6f28ec95d40b80b62fcc7d236dda7ed2056399948dd7b_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:e3512e47371c284e1bf733e0a5d326d995155402d3803bbe8ff482dd483b0724_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:e3c77ade5c323cf8c859a15dbf455cc630f971a3b81381c01ee51e2362c15164_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:f270054081c93b9daf07836766ef5abb08d4612bc3f8676981eb87308acf397b_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-capi-rhel8-operator@sha256:133f2cc80e908ad018f6f28ec95d40b80b62fcc7d236dda7ed2056399948dd7b_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-capi-rhel8-operator@sha256:e3512e47371c284e1bf733e0a5d326d995155402d3803bbe8ff482dd483b0724_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-capi-rhel8-operator@sha256:e3c77ade5c323cf8c859a15dbf455cc630f971a3b81381c01ee51e2362c15164_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-capi-rhel8-operator@sha256:f270054081c93b9daf07836766ef5abb08d4612bc3f8676981eb87308acf397b_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:52976195f2d2b1f0d08fd8622934e99d3dbdbfd13d09ea06274e8516ef19bac7_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:a3dec957abec564ccd68b49bd5551b293af7a862d7c766046364254831fe93e0_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:a59d3194eb07260159b7803e0578527d1a02894c0ea36c8cd92d7d5e82c6b02d_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:fd1a9bf050e324c2b04ee71bde8bc63aef4b5330b1d9727976883bfedf502837_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-config-operator@sha256:320fdab865e92d9ec32902072411684a5b35f961f24abdb468553ba9df095839_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-config-operator@sha256:b5244488f9c48490aea8fb82d56b1ab0190ba3ae7496cc41c5ba4d40c6924814_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-config-operator@sha256:db0a712a5be8e9f0cd5df6990a108cd00db952afbbceccebc8aa6ed67d0092d3_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-config-operator@sha256:f028b8aedf527724dfbb9e146d00aaf055ea8f491fbc823459383f540e4caed6_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:04c6ff14e2c830368a8e41ffbf223f0f5a198a2eca63e4532edbde8f4854a019_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:073e11838fe098d72a6de7b508c1db03bd5a63c752403555cce82245ccb8320a_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:9b99924885d6e0707db7defada441cf93ffcc6d6df759b8027e7b59e257a6268_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:a7ecbe0b914c0d3d35496264250b902c10538eb02acedfe7c80057129c9ba563_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:6ef9af325e00be344d9302d6d9e1276c4e63739434b878b0db942d30e667c577_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:7bd14a8b83b6c432df3433d9d89120a305994b8568513270b465ffc41d2ebbdf_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:cad4ef44b5f8986321b6f0a418188477de2cf6bcbef7109e8e184bd98a27e122_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:d7f8992d972fbaf8dba13640316b0f23be3841fd8c2df5cb6fd150ef6a967762_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-dns-operator@sha256:1ce9b6677b15a990a1ad4c2d46b4ba1fb6e8617022115ffc4e12aaf85763a5e5_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-dns-operator@sha256:4277596c3ae0002df511b37f8b63f832a635de31b83ccd54d28b76510a057217_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-dns-operator@sha256:b99dc59f6455f9040adbad4a6b02e91ecc563f5837114c15a3a2f26d23740a56_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-dns-operator@sha256:faf8e633e5ac2e6d954e7cebebf983de8fcfee6532d1d12bf2bb36bd058eb76f_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-etcd-rhel8-operator@sha256:00c76bb4052821f29a96c5c76f095a96488934f80a6e067ed6056df47f9fe3db_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-etcd-rhel8-operator@sha256:0a9c42bec1871a0afea561e7c9f61a58ec51797d3d1b397b99f5c07fe8a45a73_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-etcd-rhel8-operator@sha256:64ffbfe8ac8679908aa48a5a2581c0fc5ff3b9579d63cc595d8c8007124d5555_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-etcd-rhel8-operator@sha256:7359d891a6fecd60c308c50df5172178452d7755762a642306df840e78c33c82_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-image-registry-operator@sha256:06553c2514cf66be8187001e82c0031cb140c707ef1de5c171dfce9738bfeaf9_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-image-registry-operator@sha256:07417a9b20feab07516326ba8ecd3b9a889e47e49c5d196a2fc080c73a0ae9f9_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-image-registry-operator@sha256:3b5f0cadc091878991795a9107dae49dff65814f1b7ce5ef247ddafdb8a244b5_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-image-registry-operator@sha256:f849507edb7e6796829b4148bdcfd6503bf066ee6e4fe86d54b70536d4db8261_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-ingress-operator@sha256:312460eb2b47387f4eca219bca0f7b8ed999a7441182f17aba2af3da37855f6b_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-ingress-operator@sha256:62df45ccbe554160735687f6ce2d463a5d6443d7a799b5169308e65357b2cbf7_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-ingress-operator@sha256:d17f1eff9a72c7c9329ff9f0d49eab1cf41eb65f1e45e482d9114945fb33429c_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-ingress-operator@sha256:fcca4822a1f0f5ef2273168d39a1d9ccf84538d23fe9255aced26839cb53aac5_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-apiserver-operator@sha256:a1e2ff86f1e7084ab9a07e24baf3500bb4db48d8a2b7fbc0e605218638f01969_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-apiserver-operator@sha256:c69584a196c28008f744cbcfe3a8500bb69267f04d418a039b20537653c798fb_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-apiserver-operator@sha256:f6d4e37268a8ec6a445449b8d3e6dfe6a3d2c78b093ca1ca15148e5bd416609d_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-apiserver-operator@sha256:fb26f95bc8d2da623195e0c8aab831731a067908e3aa3d41e63d14875bbb673d_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:02e8c21b39f2d1a39b2a313b0cb1dece887b85e2dad89c851054344864990ebc_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:35a1e0a45db96110b33c0d6dd572a6a9551621977078d5e5162077463df7d42a_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:989243c892800541c8c51a1adda5781883bca04455a01522bc0fb815b7df152f_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:b585a54faada9cb3301788ea62db78b0659f2628d4828fd5be6e0748b9bfc5a6_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-controller-manager-operator@sha256:556cd9a9816e3efb588b6cbaa9324a520722ae1b487df906b35bb75695e9423e_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-controller-manager-operator@sha256:6733e87547e8c9c769c14fbdae70c26178e36df138088eaf34afa3ed4ad8f67c_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-controller-manager-operator@sha256:7cadf0ed3b4d3308a5de8d06ab8e93a9ce16962e99c07fb46c96fa10b14ebb6c_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-controller-manager-operator@sha256:c0ebc1f8306fe66c30ecc2deb8ed553b1e4b769e0709d03b8c767a9397e9c6b2_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-scheduler-operator@sha256:42cf2f99a05f0a1fb3d6c90c36e1b37c8b5ef84ca7dd379206f124fc5ba55279_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-scheduler-operator@sha256:6920ba924a4734949fd9e3e18b7e803fba22419999b1f2d87a7d5af897d0c763_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-scheduler-operator@sha256:d3bb7b2a6600d12e82d86595f9d887acb68f784f5a0c16468362b90438abc067_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-scheduler-operator@sha256:ec49925e8a8cd342a7fd5042332e46705fe3dd20db1793107727d32c95f98d08_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:4035d396db62f0a8c7d0ba7bd41796114c179753da245b9245518ec3848ad188_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:537335b53c2408eb1e3d838f80491d127d9875d631e892fc0a50181be7e43933_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:5481b9e141e6d4273f720234ae1979175b3e73b40f59423a88594b9c84c4d241_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:7cf0d27dce3c67162b1793d83dc4f5cbe049437297d5f34e23d404553c2ba752_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-machine-approver@sha256:9bddef5d227b489eb010e81ecec0bae252fe60890e5ecf497781bba4e1745d18_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-machine-approver@sha256:b092a27d4303cdc6af763c2e8dd1b57676228d7e829bba6b7613e68406787663_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-machine-approver@sha256:f3cb95e75db0088a91fda3d88f323f01066a5afd4e349201f6db59d9d8244890_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-machine-approver@sha256:f9dff99172309d288e88ba0e37f78380ca0845268778250dd3202e84f59f2720_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-monitoring-operator@sha256:4f213d54419e8effe536be30429983f1c1e2fd52aa027f3dfe64b257d9fff443_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-monitoring-operator@sha256:57cc6db7a60739d1e30b48f2d370544525eebb75d0026f385c8d3de6d2c0e373_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-monitoring-operator@sha256:698c36159e10baa92873718dcd7e1ff59786b31def7a326a282abe8c51a89ce5_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-monitoring-operator@sha256:803a3fc72a8d8debb21b1df0bc80202fe41ea01148b610ff727f98c8e19577b3_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-network-operator@sha256:0191a12fa2ba1d5f19f638663125f0c5fccebd616ca67a396928f41cadd988dd_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-network-operator@sha256:60aa2447a76e342661494f0954592f0392bdb1b9adec16542b0057a5a24672b3_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-network-operator@sha256:b7ac5453e45a565b214dc5fa4351e431a81a4e2f1ed14671c80b903cec790436_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-network-operator@sha256:e41b2a34d2f03b5ecd042f3007838fba03939d0eda6e202a8772608ece779c44_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-olm-operator-rhel8@sha256:070288e16ad08236fd2533e5e87e722040a7b74b1f0810e1fd87da592b50d474_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-olm-operator-rhel8@sha256:4608a97ad480b06c761a53821d0a432f64858fa5b11b48792d040a0663e28e52_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-olm-operator-rhel8@sha256:65774089ac5140afaf54415762711f87e12394755fbbef00a7a3e8469df4d009_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-olm-operator-rhel8@sha256:d4f453be699cd2e3c70e74e959d32508d5ca5bf2cba5c432aa553939ddca649f_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-openshift-apiserver-operator@sha256:0bd571b1a74e6f72d6b661989b281aa93755044bb0edcaf5eebacbd505b385fb_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-openshift-apiserver-operator@sha256:2284bf2e43ad2e37459bb9dad57f8826949f969fd1b95ed69bcad8140148eba0_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-openshift-apiserver-operator@sha256:4f7bda985036cf4c348a263f6886d05a647a8b41f031ea91f42b6f62a0b3106a_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-openshift-apiserver-operator@sha256:5bed06b96eda68fc34e3f6e193c80e444ad77f23be2bf564a13c75a59588d33e_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:00439a2fa48e4e35e509ba8f4d3138f99bfcf4ae7aee43761931eee842971957_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:17a13d1d017818e50d9d10ab161eea9b449239ec121d87705c3447d5895219a2_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:58972dd30a19c15fdcb70131d61e6a2c3f2e0e3af72242f017be085e35b1d78c_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:6003a26dc74afe79561eef3e92acbb2f9239e4d050cc2529179df1d2ba9f3dee_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:1e1807a6da3a537ee9814b4758dd5acfa0f09908ff1f45497cb3287468e279e1_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:69a93bd58233aba69e358c09a8e747d2cac72fb1cc9ea7943e01d9742f8d32e0_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:8db70c1de21161082d55ff1ae0f99012ea7e5db0e0caedfcd45ae7111b3f5350_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:de094b04e1d9a5b5c7cb517352b9816f3a789320a79f8fe811cc5fdbbee5c83f_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-policy-controller-rhel8@sha256:46fa9122a1db870326f4e83cc33db234442078724e652131d92327277f35f602_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-policy-controller-rhel8@sha256:7df1459800cae18290d500a3ae62b2d725bc226f1577b42c818a6437902f9d42_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-policy-controller-rhel8@sha256:ac7c723c448f4f89da9f016f3f6e13db835a9aa775d167f436d90da70e17b2d3_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-policy-controller-rhel8@sha256:da65c87d8413f2f203d3fe8d094baa6a8c66326a12c4273f5e9c17bfa8ce8b2b_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-samples-operator@sha256:0f865880f1c4a53e1d43ecab91458452541cdd08a5f48516cdcf8bcfdec7ae30_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-samples-operator@sha256:74e0a8123d8d8dc8bbbf4756057650b36c5eeb1af8933649dab7e2e957d869aa_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-samples-operator@sha256:8ade2f00f373521f4d4f5600eddb54dc227e6f5a5b7ad32f1c72b80833a322d2_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-samples-operator@sha256:d70f7f9d01704ee4fc93914ac47023c67ac7bed5a19291bee9106e513edc552a_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-storage-operator@sha256:44914c13dd310abaf753c928745fb50b7962318a6f715e44877b2021a768cf70_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-storage-operator@sha256:b3febed597d16a87f84e5d4bb3503097ac745b9d985c789547edde69406cc272_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-storage-operator@sha256:b61d5236964b53e1cedf352e8101b5a56c97d51e1d232999009511059ddacd80_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-storage-operator@sha256:c5db615e2e4e689d6e6257b6d1c6b3dd6eb9935b59c42bc8d3c19139f8873256_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-update-keys@sha256:433a706066a10b24fb234f83a2934768c0f2f3e0afdc27166b4d4e05062a0038_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-update-keys@sha256:52298fd94145ea09889f354296f6d8503723a7a8d9a2c8cbdac41b7bbf59ba20_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-update-keys@sha256:6f133038d883c6b393fb14bf854349c9cc9c0f31a17973b050255aa37dd305d7_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-update-keys@sha256:a33098b07054a95a641f6d70b57ed9d80e96b51ebe244e68c2a6e975e8cd2462_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-version-operator@sha256:0c8a5437dbf542bf34c1be98b5e5101d9c7d76c90f169e9b59654c26528b65fd_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-version-operator@sha256:987ce21db01b1820383549fac6a201912f182bb4baf07cc1c88b3d02a35a020d_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-version-operator@sha256:fa6787c1fb4e8b112ff11c901a53f6c6347f73d1b8de989e2bec64ee9ccf24ee_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-version-operator@sha256:fe8197c9f7e160f356f64c0583d24159b0507ff0d58e2444a0b2197c07342dd1_arm64",
"8Base-RHOSE-4.14:openshift4/ose-configmap-reloader@sha256:28486fa2df2188a63bb9e58fdbc8b32696157b8b75fbc8bd5cb3592f3b83c3c8_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-configmap-reloader@sha256:2971770017d2714d60322500d843bce27d8af0f92b88684a21c0cbd93d543e65_s390x",
"8Base-RHOSE-4.14:openshift4/ose-configmap-reloader@sha256:c6c663b2a75b86cd5d6a99eae7629ec239380f51eef689271830901f9014eb79_arm64",
"8Base-RHOSE-4.14:openshift4/ose-configmap-reloader@sha256:cae62a6bd3e104b553a907bfcc565767bc2398ada80b9b4c99ac48beb1238427_amd64",
"8Base-RHOSE-4.14:openshift4/ose-console-operator@sha256:26c27549122018c26e2753d25e0119c8cd267cef2bb6078daac9acaa74028e65_arm64",
"8Base-RHOSE-4.14:openshift4/ose-console-operator@sha256:704bd1d268dd5f7fdf649c5f892d6f56a55c8f5c69580ad952a31bf71d0ef683_amd64",
"8Base-RHOSE-4.14:openshift4/ose-console-operator@sha256:c46a250a20dc1db0c43f06869854323ba12213232755fd87852d010f305ebf10_s390x",
"8Base-RHOSE-4.14:openshift4/ose-console-operator@sha256:c86f5221fc3c900394a4d3f90a3b4457427c3ff29ffd00df89601a52175a4af2_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-console@sha256:445f36eda3a85604270f391f6e9eb37f5153b2438983f17d7b8f7bb737d0d897_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-console@sha256:715f1a79183d06a49351e6168884bb3d736480c3c45697e5b09c623b7a79add9_amd64",
"8Base-RHOSE-4.14:openshift4/ose-console@sha256:84f627f620f23b0aff57a02889e550891fb6f5ba12fb86de271d8a729aa19c24_arm64",
"8Base-RHOSE-4.14:openshift4/ose-console@sha256:e4fcdc6c775cd93b18fbd033ff6dc95ccf9f748aa1d72957caca3ce0bed63629_s390x",
"8Base-RHOSE-4.14:openshift4/ose-container-networking-plugins-rhel8@sha256:3f1e960eb1ee4f2c423363153b9738bba5a07093be8c8d3a98507fc350da1e27_arm64",
"8Base-RHOSE-4.14:openshift4/ose-container-networking-plugins-rhel8@sha256:86e23239a5ec88b642edbfc5a83930f65397e4db7fb2e4e2466986bd73ac7a03_s390x",
"8Base-RHOSE-4.14:openshift4/ose-container-networking-plugins-rhel8@sha256:90b2905473f6047ca037abec66b8e7184be7f77eedfbf23ae119a5998d0c67f7_amd64",
"8Base-RHOSE-4.14:openshift4/ose-container-networking-plugins-rhel8@sha256:b6677e3bdabd0284d11b54c1d67a69d5dc0f7072c0f331bafec148f1e8972fea_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-coredns@sha256:492a667c6d7d234c9ad0cb581c6cee426ff70445897b39ff1a10dc1f5997b3a1_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-coredns@sha256:b6296200458a03a0a825500c30c7168778cac35bebd78615c12f3650ccba9ace_amd64",
"8Base-RHOSE-4.14:openshift4/ose-coredns@sha256:c2325cdc93e8407afd7b5b58f9af06000033cff0a48fa4e3e7a2428dea8499c6_arm64",
"8Base-RHOSE-4.14:openshift4/ose-coredns@sha256:da07980afad2d96115c5bcfc007f4e151f5dd7bebe892567048c0b4c5ed93018_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:11a0043b88670a400331fa28a6dd0c0a0ca42ccea4b9b1827a0ee7d5c9ffd4b2_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:cfeed3d33b2d389ff49d83121d047b0aec8945a975f0da9ec24d577d34a61c2e_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-manila-rhel8@sha256:09810329b04f8d1f6e954121a29befae7387ab725f7fa6665b56e951564eb519_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-manila-rhel8@sha256:c96fbe1676e387ec7ebed782dfec6fd7c439cd4a7f20d13defe7b870432466e5_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-nfs-rhel8@sha256:5fcb7cfb0ae7f611e6bbf5ee303ceb35cec637cd6990da6f2317e79d96bd49e8_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-nfs-rhel8@sha256:c8ae229915619e34b15af1673950020b8c13cb3c40413319ec3b96d47e0b64e2_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:315b03b13b9593af732583589e5906499a7002f972536b82ea38c59a06fc215e_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:c20700ff97b1499be0800f4da96859c09a32249c3f7b31900d3e05d572678f84_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:ca401171791f5994f6984bb035431dbfee27e7c5c72f574d145754cf958eeb11_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:ffa81762855b708022bb97e420360b72f5a05774019aebc906c00cda7410f23a_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:463826f7d02ae6c6545af22361552017f2250ff311863434281f05f81e7f85b9_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:6e68d502a2b61a701e56885a6dd03cc7510e1c2ab461975800c7cc837c49d0ab_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:82f8e2dc317e06bb58ec66e5198c54997e3561ced33aec41ae7670ac51daa34e_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:d64dcdb06fc58d0489eb3c203c770166a58c247883047edcd599b0aeeb79cef6_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:2280c232f09f0230d769648fa0db784e9e866fb51a17d264d6f2f5c762fae854_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:384dd8fe02328369b93f3ed568da1227a86bf52f62106bd357fae61ddbe8d4b3_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:69c340ed0172c85b9caf82ac38b841f1cde4415bebce8cb21fe75194a26caffa_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:e0def8b8f2fe3d3d5e2a95af93b08dfe7023905ce0a53e3f94247207bd216d96_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-attacher-rhel8@sha256:1920115b2af6f2176ff5b64018f5666b8a35eaf590b0ea3f70d0a0486cbd49cb_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-attacher-rhel8@sha256:2eb449f9960cb72968efa9fb2f62371c547c0d14523a5934b30900c3eb5633bf_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-attacher-rhel8@sha256:440fbf138439b154a5b56baa8b31b86a452f3b4b5754180c27d914e33548568e_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-attacher-rhel8@sha256:4c92ea98c405c9d5908af8fc3c3a5d471f2961ab38a1a43eaf039230f866bce9_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-attacher@sha256:1920115b2af6f2176ff5b64018f5666b8a35eaf590b0ea3f70d0a0486cbd49cb_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-attacher@sha256:2eb449f9960cb72968efa9fb2f62371c547c0d14523a5934b30900c3eb5633bf_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-attacher@sha256:440fbf138439b154a5b56baa8b31b86a452f3b4b5754180c27d914e33548568e_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-attacher@sha256:4c92ea98c405c9d5908af8fc3c3a5d471f2961ab38a1a43eaf039230f866bce9_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-provisioner-rhel8@sha256:1e5a6e0db6175799fb137377171b7ea06d55ec0f42ad2ef5930076cad0687b9c_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-provisioner-rhel8@sha256:7af7d74f88a7a98973c343865dfa74f2f53d4acbb35c4b1f93fa6fbe13e24d7e_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-provisioner-rhel8@sha256:9f2d82677c2b7bce45cd038586e975c8670a0002961ea5cf68ee9532e01a0e53_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-provisioner-rhel8@sha256:d5accf9bba5ad88f0cf9132f38502c79338f3f6e85524884b071a5abdfc3fabe_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-provisioner@sha256:1e5a6e0db6175799fb137377171b7ea06d55ec0f42ad2ef5930076cad0687b9c_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-provisioner@sha256:7af7d74f88a7a98973c343865dfa74f2f53d4acbb35c4b1f93fa6fbe13e24d7e_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-provisioner@sha256:9f2d82677c2b7bce45cd038586e975c8670a0002961ea5cf68ee9532e01a0e53_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-provisioner@sha256:d5accf9bba5ad88f0cf9132f38502c79338f3f6e85524884b071a5abdfc3fabe_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-resizer-rhel8@sha256:71a643e70ebdc20eb39554bd8d4ec5bad73ce6eaa4d652144fab77f424775822_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-resizer-rhel8@sha256:a9f6a7f57debf62b48aaad2e2298d698ee770c7fe6cf3166b81a5e3717652f60_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-resizer-rhel8@sha256:b950f84fb6c5f3d0e91b65d272f50582ce2d3669879626d709773b2377ee5884_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-resizer-rhel8@sha256:ddf7179067f1105f0e3409d911eb52ce2aef4761d9e734547b4c760825d701d5_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-resizer@sha256:71a643e70ebdc20eb39554bd8d4ec5bad73ce6eaa4d652144fab77f424775822_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-resizer@sha256:a9f6a7f57debf62b48aaad2e2298d698ee770c7fe6cf3166b81a5e3717652f60_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-resizer@sha256:b950f84fb6c5f3d0e91b65d272f50582ce2d3669879626d709773b2377ee5884_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-resizer@sha256:ddf7179067f1105f0e3409d911eb52ce2aef4761d9e734547b4c760825d701d5_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-snapshotter-rhel8@sha256:1d4a629e0c56faafbf687862cef72d84d1cba4b4d396b0fe5613f6bcb9efff3f_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-snapshotter-rhel8@sha256:59bc9acfb22af3282e9307802074e0a1e3261824399960045b29a560367d8e46_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-snapshotter-rhel8@sha256:64a83bb8964b9a859a18f674c57099a6a5bf684007f1672b9118ccdb68cf7a17_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-snapshotter-rhel8@sha256:d480bf3506294e1ad92cf903d774db742b7666e840c76a19423c9c69b3e44740_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-snapshotter@sha256:1d4a629e0c56faafbf687862cef72d84d1cba4b4d396b0fe5613f6bcb9efff3f_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-snapshotter@sha256:59bc9acfb22af3282e9307802074e0a1e3261824399960045b29a560367d8e46_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-snapshotter@sha256:64a83bb8964b9a859a18f674c57099a6a5bf684007f1672b9118ccdb68cf7a17_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-snapshotter@sha256:d480bf3506294e1ad92cf903d774db742b7666e840c76a19423c9c69b3e44740_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-livenessprobe-rhel8@sha256:0c8d3a7bf0796dce3a92f80e09950f2da25a46db99241548ce0bf007ae568e64_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-livenessprobe-rhel8@sha256:3a30a171ac53ce7ba01f66f3753f641b5a49ceb613b219183181e0653d2bfb54_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-livenessprobe-rhel8@sha256:8ef322ec8c5bcc61734c8379d1ac6ed18c769b1486d7dc64cc102da8b427259e_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-livenessprobe-rhel8@sha256:e199b1fa44ad093750fd95841e8277d2a2d7efebc672b79288b1145640bc35f7_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-livenessprobe@sha256:0c8d3a7bf0796dce3a92f80e09950f2da25a46db99241548ce0bf007ae568e64_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-livenessprobe@sha256:3a30a171ac53ce7ba01f66f3753f641b5a49ceb613b219183181e0653d2bfb54_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-livenessprobe@sha256:8ef322ec8c5bcc61734c8379d1ac6ed18c769b1486d7dc64cc102da8b427259e_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-livenessprobe@sha256:e199b1fa44ad093750fd95841e8277d2a2d7efebc672b79288b1145640bc35f7_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:2c12ec3747b3248704a35b50a758c2cc1bf723861a06362e7a896575a7b194c1_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:6c0ad888e2261484cfdcae3729d87a87bde98f60adedd4b878113dc05711277b_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:9666ce8444c17846928347d467951b960d7f83c2bfedb7db85b93001103fc897_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:d9246d1a4667a5f4f49678c1e4301883e4cb9ae60943c651719f2bc0005664ee_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-node-driver-registrar@sha256:2c12ec3747b3248704a35b50a758c2cc1bf723861a06362e7a896575a7b194c1_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-node-driver-registrar@sha256:6c0ad888e2261484cfdcae3729d87a87bde98f60adedd4b878113dc05711277b_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-node-driver-registrar@sha256:9666ce8444c17846928347d467951b960d7f83c2bfedb7db85b93001103fc897_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-node-driver-registrar@sha256:d9246d1a4667a5f4f49678c1e4301883e4cb9ae60943c651719f2bc0005664ee_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-controller-rhel8@sha256:2aedea1c12794ad6f530eb42b3041e61548ad2f1de085dc51843ac18541a9437_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-controller-rhel8@sha256:8a7dc126d027c6472b60880e228b7c0450af9f945098a88aa759f9f8e1acbb98_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-controller-rhel8@sha256:d00d5f720bfa1a77c30d38845c81a82784ce4c01205258e58afa844b91f15841_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-controller-rhel8@sha256:f30ad07a4c82942a2f74e3dd8efb47152bd06018d5580ca14d5ec9cca2f5754d_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-controller@sha256:2aedea1c12794ad6f530eb42b3041e61548ad2f1de085dc51843ac18541a9437_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-controller@sha256:8a7dc126d027c6472b60880e228b7c0450af9f945098a88aa759f9f8e1acbb98_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-controller@sha256:d00d5f720bfa1a77c30d38845c81a82784ce4c01205258e58afa844b91f15841_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-controller@sha256:f30ad07a4c82942a2f74e3dd8efb47152bd06018d5580ca14d5ec9cca2f5754d_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:17ec1df107da9c897bfafd2b97839b425e5a29acf0cc5bc01f16b7e3002d4c0d_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:4b1ab7d4aac3d2a3c65d0436899f7e97de0cb69f85ba447b24e98114d11c62e0_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:55b0893b21517edd7e5fa094862e0d853b2899002d755c13ce7b65e7a0cd9a41_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:8f3055712d131d90976afbddd15b880dcc3b93e28b91e825acce421abbf300da_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-deployer@sha256:06e5fcc1203785ceae09da4ce4b7fbefdcfc447fe6362923a7f0a62fa5ef341b_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-deployer@sha256:2b2dfa3727d09537f9ae971eb9958697f98c5fb2090f87a85b36129a403d94bb_amd64",
"8Base-RHOSE-4.14:openshift4/ose-deployer@sha256:36d8f4fd80389cfaae4d52e13b907929403ed65e0c1345a2b86916f1257ef5df_s390x",
"8Base-RHOSE-4.14:openshift4/ose-deployer@sha256:b47e548ca6e71416ca9bd8f740a2e638cb511d5dc3837c8f165415095e80755d_arm64",
"8Base-RHOSE-4.14:openshift4/ose-docker-builder@sha256:0e27740038b6e514fd8f604aac444d54813a700f0e2b60f979314eaa2eae69fd_arm64",
"8Base-RHOSE-4.14:openshift4/ose-docker-builder@sha256:e257cfcf0f6f8789a359d83c2a3b3c8d8a51516bc24266d3869e6307873fed81_s390x",
"8Base-RHOSE-4.14:openshift4/ose-docker-builder@sha256:e31e490e60199d58ca9d9211c2d013fd898b45b140d37ab74fd5a61cbcd0b308_amd64",
"8Base-RHOSE-4.14:openshift4/ose-docker-builder@sha256:f6abd02b1b3505946416184b42d6cd5427f1671abab34233fe448802be49e44b_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-docker-registry@sha256:7e16d14f653d493988301fb0d2f208c4b26f5feff450e9085864ba67451d8e29_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-docker-registry@sha256:8be46a7f69910e5d9b7a47d8958a3114b3a257101594035af211e4243e2b1e95_amd64",
"8Base-RHOSE-4.14:openshift4/ose-docker-registry@sha256:ea331c0e041e11ee4115522d32e95430fe29ec64ff6de52447ca385d3f319a0d_s390x",
"8Base-RHOSE-4.14:openshift4/ose-docker-registry@sha256:f47943cfb4c87f9c5957b979f617757d1003c2e478988ee36d2123f5b7d3fb1e_arm64",
"8Base-RHOSE-4.14:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:1244c884dc804e70044b784ca6a6242dc2cf427c57d43ecac97a6aeefd4f92e6_amd64",
"8Base-RHOSE-4.14:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:88af75fc273c3bd330a743edf91ac0e0679441c9de40f5e028e2b29e3f00ed3c_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:bd1cad42ab57ae506531c628f7887ac451e6cbc690b327de8b40a233c1582e8d_arm64",
"8Base-RHOSE-4.14:openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:1745e2f6a88548a615f73dea2d602ceed1c883d78b84a54bfd0f92b630f34244_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:4de51cfa9acafef06874ed9eaaccb50d243a83088b5e31e34dfdb1cf2e9f2cc0_amd64",
"8Base-RHOSE-4.14:openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:76629e0808346e4c2dd3958abd275c4f2a4ac6cbb3253fe70f0503f94973fd7b_arm64",
"8Base-RHOSE-4.14:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:bcd06edcfb08b20106b76283573dc0333e92d16b068ec2a325eb41651c725ea5_arm64",
"8Base-RHOSE-4.14:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:ea8904f20318a73e2c096bda57c1f11dd3ab02d1fea0ed04f7db6ad29bf1981d_amd64",
"8Base-RHOSE-4.14:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:f1bebd8153c0dd3ee49e8f02cdf59db684ae737bd26f9b9ce4afc1b352a22dab_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:19cfd645c3d6e2c8d6a5d3f7b3c9add89f06143866ff27c69b6c1b779d066d04_arm64",
"8Base-RHOSE-4.14:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:2a75b1b4e89c7b90334b81f236d26efe4ff535be73bbde6afd7b4356e335743f_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:3ca076279560bbe031e03dcf7b0bd85bf8180d843e526b096846166b1b7be7e8_amd64",
"8Base-RHOSE-4.14:openshift4/ose-haproxy-router@sha256:038847ab4169e185f3a9d72f7dfa9f6a346b1fa6e53a5bf9a528140c6bc6cfa9_arm64",
"8Base-RHOSE-4.14:openshift4/ose-haproxy-router@sha256:b167c8df844e86967aab1997abbd82e0311d00c5c3163489fc1d2ebef8266c2c_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-haproxy-router@sha256:b5272bc65ea7553575d909320713405da22fc67cc8fe9c0d5b00b7a856202e21_s390x",
"8Base-RHOSE-4.14:openshift4/ose-haproxy-router@sha256:c4a78576dad0c7135523325cdd77609a736ee88d8fe2eded92f3db373cf80368_amd64",
"8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:73c87c690c17a0856b86f7780e38f7ff14b3a18f9e91183aac32eb12719d828f_amd64",
"8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:7c1d8ea38109fab0d7c917547ee27618e6a1f7e1809fb4b9244294d8850d6410_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:96335f8f1320a29dda934d0be77cf9a1f915479685174d2e4c92b743df679ec5_s390x",
"8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:f4bb3024dcca94d459c44432b2662b26b5b38f059f326008b256bdd6ab3617e8_arm64",
"8Base-RHOSE-4.14:openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:25996deb18a861f90481dc9cc9671ad016a134580db7d6a6f026ac0b8d3ca510_s390x",
"8Base-RHOSE-4.14:openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:2c06861f717c2b3e0d8aa4a84b2bac24b84564efadf92ea22ed42d515c5c5881_amd64",
"8Base-RHOSE-4.14:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:0186ccc781a8beaadeb03d1b1c8dc270f0d3b2454c66208afdd41061bee0d059_amd64",
"8Base-RHOSE-4.14:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:f6faefe69efc224d865fc6b3b6ba6ca48061e49f41445c46520c85f9bce8a11b_s390x",
"8Base-RHOSE-4.14:openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:a7b629d84124a201f77a456b669041defb6d92cbf4c3c039446714da707d6a72_amd64",
"8Base-RHOSE-4.14:openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:c0fff984adebabed906a3f62bddd8a2ef87f6727d2a1011f3d7463d3f97a7993_s390x",
"8Base-RHOSE-4.14:openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:1c873e3bd2fa73d80e465fe49cafeb1daf5ab22f147ab17f13cdf75bdcb94989_amd64",
"8Base-RHOSE-4.14:openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:644f51b655cefea893bab40a2283c3073d5c41e077feb4b5721405b1024ad0f5_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:fc4d09e341720470bae2f10d76f2bcb829a147ff9b1ad4e33751e2d7dabf6a09_s390x",
"8Base-RHOSE-4.14:openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:d715d2b639018bc79a80fca6cce1bd2762dce300c21b25841104371a23d098f4_s390x",
"8Base-RHOSE-4.14:openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:d7fafe04a2c562052ff1201dbd329d3229ecf6c4ccfba0d77d1d9e0cf5167f77_amd64",
"8Base-RHOSE-4.14:openshift4/ose-image-customization-controller-rhel8@sha256:4cf3a910c1bbd09a9ede3a03acde37ddc79035ccaffa69d2710a03cf65c996a3_amd64",
"8Base-RHOSE-4.14:openshift4/ose-image-customization-controller-rhel8@sha256:8e85b33ac410fc4db6c88b5d97fed36ae8cb1d26d70a7ad42e95b679abe8e32b_arm64",
"8Base-RHOSE-4.14:openshift4/ose-insights-rhel8-operator@sha256:556e81fa3e5971ba48cde52b4804256676aa87d7edec541ee7da00e8c8b8633c_arm64",
"8Base-RHOSE-4.14:openshift4/ose-insights-rhel8-operator@sha256:89e0cfa7965ff355b6e0fc96a9e7c2aacd378f9e9f8b2a99c32010d4610143dc_s390x",
"8Base-RHOSE-4.14:openshift4/ose-insights-rhel8-operator@sha256:e5a6139f1a6897912ce479416debd939119428ff6621619204df635920d10960_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-insights-rhel8-operator@sha256:ede6cbe4e3245d86928aaba2f45378bf70dac308ca54d2cdb29a083bdce84268_amd64",
"8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:343a4b9bb6d4ea419a353b68f7d8bebfa8226ee41491d792bcc5d5600e800e54_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:927d8292f56efab0b29a70442c5359cfa0946f2bde77823eae1cc9bcde60e6ab_s390x",
"8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:bd85b66c8c988d63c3b382a15f432c76e7eaf50d3d4c52b24614d5251d46e9f3_arm64",
"8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:d2ace2db8e6d055030a34300d61b63d54f432c0bb07913cce5dfb5f5b0060dd0_amd64",
"8Base-RHOSE-4.14:openshift4/ose-installer@sha256:531a10445ff98f56ef787ea46389ab1e19810984151e866d78122f9501f5faa1_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-installer@sha256:88bd53733a43cb0034425b378d72faaba7d78cf4294900b85ab551561d04574f_arm64",
"8Base-RHOSE-4.14:openshift4/ose-installer@sha256:c413c99fd88b776bbf959071a0ff29880bf20832498930c5ed2a69531c6b8f5e_s390x",
"8Base-RHOSE-4.14:openshift4/ose-installer@sha256:c8cf90c2ef231e8fd023a0a41ca9e0fee4e845833041fb69da4b262cac89938a_amd64",
"8Base-RHOSE-4.14:openshift4/ose-k8s-prometheus-adapter@sha256:1124af8a6804eff2097b6f949f367845fdae0da10b75f6ed9739a5246da3f7fe_s390x",
"8Base-RHOSE-4.14:openshift4/ose-k8s-prometheus-adapter@sha256:81913a1199d934424826315ed6ca79d501a09699d09d430f05a2e4d66a5b59de_amd64",
"8Base-RHOSE-4.14:openshift4/ose-k8s-prometheus-adapter@sha256:8e47856c8a22ebd5085d271e3385b7aa1ee93fca8f0321c9c46ab84714e0fbef_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-k8s-prometheus-adapter@sha256:e7c92af7a2e8e122318666ed49da2b8a037ad2757ca244316cf23d67e90ba202_arm64",
"8Base-RHOSE-4.14:openshift4/ose-keepalived-ipfailover@sha256:39708c758d468f9ca1327cf631f20ce6ef7bd6c1231bce85459404ed79fc86aa_arm64",
"8Base-RHOSE-4.14:openshift4/ose-keepalived-ipfailover@sha256:816063957305d12c6a2f9874b745955c7f4c4ea5d213978510e3242d95673031_s390x",
"8Base-RHOSE-4.14:openshift4/ose-keepalived-ipfailover@sha256:a71a3ba31adcb4a4beaaf43771512f12ebdcb45b84d78dd1faa8ff0c0988f3ae_amd64",
"8Base-RHOSE-4.14:openshift4/ose-keepalived-ipfailover@sha256:ecfeb39148c37366e160383cfb6a2e57dea2458ddc7245feef9361e833a5c2fa_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-kube-proxy@sha256:15a493029e4ce37f7c3a6b2974290f1ab957f836da5239aa21ca5cae356a9b4b_amd64",
"8Base-RHOSE-4.14:openshift4/ose-kube-proxy@sha256:31b4a05bf42bf21f415ec9c3765ab14fc2ff16fca69a3a055a220372f3b70b43_s390x",
"8Base-RHOSE-4.14:openshift4/ose-kube-proxy@sha256:37825463ff3c766b5834cbcb9f09a4243ef4c30b559a694ed7e848e4141ddf30_arm64",
"8Base-RHOSE-4.14:openshift4/ose-kube-proxy@sha256:475b62820d626d74f86e0fb0960cc026bf6ee333e8dc2c329989bc5e0fbf5f4d_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-kube-rbac-proxy@sha256:020467a08bd4ea9ad59cc69bbaec30548829e159e4ce35bf1b89ba8403f56762_amd64",
"8Base-RHOSE-4.14:openshift4/ose-kube-rbac-proxy@sha256:557b385da5e64d2bb4b2fe53dcf3ab5c64d77edb89c14806f63dc25d8479c4b6_arm64",
"8Base-RHOSE-4.14:openshift4/ose-kube-rbac-proxy@sha256:7d191e05045eec47e3c1fd1f1a00b7a31d41a28d1bf24cccfead38ed05baf593_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-kube-rbac-proxy@sha256:c5ba7a1d1d80e82026516426d2a62eb51748dd74284f34d435014bb7b90c0381_s390x",
"8Base-RHOSE-4.14:openshift4/ose-kube-state-metrics@sha256:45992a7584258dc94aa771d51811476c9e257fda92c8119242ceebbac411298b_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-kube-state-metrics@sha256:b721e9455b36c55c93f5d6557d623bbb4b5a47abd046aa85dbb95ba5cdf76819_arm64",
"8Base-RHOSE-4.14:openshift4/ose-kube-state-metrics@sha256:be6a16d11b8f63eae1ff3c3be8dacb00bac3142052bf7d928d9e5c6dc373598a_amd64",
"8Base-RHOSE-4.14:openshift4/ose-kube-state-metrics@sha256:e71e1edfc44ae8d1108ee7c2fa4199439935c34ba0495bcfb8f6f506cefa0c72_s390x",
"8Base-RHOSE-4.14:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:3a35c7661f84df40bc14637e58c45ad79868f158afa243936f071966add68643_s390x",
"8Base-RHOSE-4.14:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:8e4855ec672664ab255cf3c2188958702c6dcdbad2270ed2d3f363fedf813e17_amd64",
"8Base-RHOSE-4.14:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:ebdda28084c5cd427f956dbcf97c17963d4558e99af9fba4abb440234503a8c6_arm64",
"8Base-RHOSE-4.14:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:f6e5ad90408dc383c5b9f73fe97182e7af76d87b9b1c27b7b94f5b87249e4ca5_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:6c412d7b17786fbf163308a78aa64c193b8fbb898e9e61fc99ddce4bee93ef12_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:a338afaae790f11252d7328e59a4e811b3924e194c9a84b78eafaf0b19f2da21_arm64",
"8Base-RHOSE-4.14:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:a9d535c0a7da6a7d6da9a7d65a8dd4e2754f91a5cfefd8fc44108d997cd3b570_amd64",
"8Base-RHOSE-4.14:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:d8847f4314f7474036788edc0267520afd59889f4c5b39c56932f70927c4c2cc_s390x",
"8Base-RHOSE-4.14:openshift4/ose-kuryr-cni-rhel8@sha256:adddae91a7064690605bc9984000c4e43002bb519db882dac44655e8a7e20c51_amd64",
"8Base-RHOSE-4.14:openshift4/ose-kuryr-cni-rhel8@sha256:ef244a7cfc2b57b53d212468e762ddf024f824fea6c7de134bdeed511f2b3376_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-kuryr-controller-rhel8@sha256:7b4f8cb13f483acad1fcfd2cfcbcd2aafcfc0297928c11dac234da679563375f_amd64",
"8Base-RHOSE-4.14:openshift4/ose-kuryr-controller-rhel8@sha256:b67a6b778db4798ac54a3e94446d256e3dfe4a51f520f2ebe4c6a97d271f2794_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-libvirt-machine-controllers@sha256:31818d129e47979882c1e6a64cb38d5e0d39a6b7e59b6151c62f700e91363e32_amd64",
"8Base-RHOSE-4.14:openshift4/ose-libvirt-machine-controllers@sha256:4bd8d10245cc177829d1757aa0a9dba390e617e6623af097baf054815ca01881_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-libvirt-machine-controllers@sha256:b4b8ee85a6b4156200a8ef94162cbbbe000731acb3b7aa1266702b22f4b343f7_arm64",
"8Base-RHOSE-4.14:openshift4/ose-libvirt-machine-controllers@sha256:ba4f2e396b1c3b7784adf99e2ae5c0fa91d19e8e2bd529376ac480501e0e97b0_s390x",
"8Base-RHOSE-4.14:openshift4/ose-machine-api-operator@sha256:32552683b60b9339748fff98d8f079fff10bbf8b97c84077685782d76fa6e857_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-machine-api-operator@sha256:4231dc0a402e6585ad468dded4e4f81dd0731958cb85bd1104b71c868fd1bee9_s390x",
"8Base-RHOSE-4.14:openshift4/ose-machine-api-operator@sha256:6339eacc0e10dd70d1253763cd965573ac67aeae5cae04dbe29e7afdc06f9fe5_arm64",
"8Base-RHOSE-4.14:openshift4/ose-machine-api-operator@sha256:b1511e57b7a82a66d084f74aca630a56d4b10f4c96a662cf3e45b4f895f3faad_amd64",
"8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-aws-rhel8@sha256:6067295b13f0006ea22a810f9042f1f15a1f056bd6f163db01215a78662ec796_arm64",
"8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-aws-rhel8@sha256:fc4b265232e629bf4f2fecd9b0659f473273273ba89e41f6eee14c66527f9815_amd64",
"8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-azure-rhel8@sha256:1585dc41751fe59401e392e04afda8b943e3ff7b6405710a6e77a4016ba26988_arm64",
"8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-azure-rhel8@sha256:8bc735c03b63257d1bd72fd18532a4c17682a448e38335195924de196a4c2b08_amd64",
"8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:05dae1873b3debac98e341384b3f8f9580aa40a31bbbac61c58eb96ccf5e4ae5_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:8e4587f81cad33c29eab5417f1c3d5faf50137ad991cdef69986b77351aee458_arm64",
"8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:983a12d1496a627adc4ce9d02559ecf0859ae1b30ff3c6b39c1e54ae2c7153db_amd64",
"8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:350ba2445087c97243c13066a630203699f948b342247892879354dc4e260042_amd64",
"8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:c7babfc5e9a064f225fdcc6cd5b7204f6e4a5ec9da734a91f5ec2e7a25c44cbe_s390x",
"8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:d5b067d9fc04855d9cc75039f72a4d723261576d4c61f48d68d1429d6df3c374_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:eacb2bf86edaad4ceb74c9ca0be34d39f079e040b83b3e070477e0f1fc9db410_arm64",
"8Base-RHOSE-4.14:openshift4/ose-machine-config-operator@sha256:1fae0ad639e19674bde8da7658226011198c7f2bea1c78505e658b7ae174fdc6_s390x",
"8Base-RHOSE-4.14:openshift4/ose-machine-config-operator@sha256:475eaafee35008279c410b627fd4d95a3053eb063995326cd2f20dc00c01d17c_amd64",
"8Base-RHOSE-4.14:openshift4/ose-machine-config-operator@sha256:6ab9e748c431e6f1ef0339c931a2d40ab3c7a9ef47b7ce5ba9c3d390b8ff7746_arm64",
"8Base-RHOSE-4.14:openshift4/ose-machine-config-operator@sha256:885458c5fbb4cbbce0164d86346218275a176042fe8b7a0ef4e7fd16e278137a_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-machine-os-images-rhel8@sha256:8e422e56cccb8184ae8f5699efa793f57762d841992983d93c49cc23277ab370_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-machine-os-images-rhel8@sha256:8fe897e802bd655cbf97b3dc4c731e0797e974e667577a0fe2f98b1255bf3c28_amd64",
"8Base-RHOSE-4.14:openshift4/ose-machine-os-images-rhel8@sha256:96dd0b488de6848c190951d9164070a3be42b0e13172229a6d478901399e2741_arm64",
"8Base-RHOSE-4.14:openshift4/ose-monitoring-plugin-rhel8@sha256:04897cb6943a83bf94a476de4cf59de3477afce2282fb6a9a334d37153dec238_s390x",
"8Base-RHOSE-4.14:openshift4/ose-monitoring-plugin-rhel8@sha256:2c7ad2f081657222dc39de8e092a85a2ac2915e32c55d243191e015011580690_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-monitoring-plugin-rhel8@sha256:d4b829294c652743799cb88b624b298d64f7acbcd341b315f87348061db94a1e_arm64",
"8Base-RHOSE-4.14:openshift4/ose-monitoring-plugin-rhel8@sha256:ee4392b738577019fe0579513cdb37ce5d5a3b9e2d1965ef9c57ea1fda935408_amd64",
"8Base-RHOSE-4.14:openshift4/ose-multus-admission-controller@sha256:534eca59cccb190804ec22b9026bef14d4ed7f17539f15afcd13c50e7d233814_s390x",
"8Base-RHOSE-4.14:openshift4/ose-multus-admission-controller@sha256:b1cde36c152424ea0ae0aa83530783654e00d129497f599c6f6b9ae24c9fa45c_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-multus-admission-controller@sha256:c9edc66266cdce8e4d0bbb81e1599d09fb192eef1c1f000b8a4dbff6aec52afc_arm64",
"8Base-RHOSE-4.14:openshift4/ose-multus-admission-controller@sha256:d718220345d39b10690a7d96ec3644e84d799a5f19bdae8df46c1d01ef07a2c5_amd64",
"8Base-RHOSE-4.14:openshift4/ose-multus-cni@sha256:0acd55fc0c9effea947f3d208fc2ffd87d06986f0fbd621205039b43a315b87b_arm64",
"8Base-RHOSE-4.14:openshift4/ose-multus-cni@sha256:7bb37eb7b7e64ec16b4cc0bcf2eb493265504c168d98fb917866ed831940dc93_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-multus-cni@sha256:9e51fd0c14537638d79818763540d2d8614aeec4258409e68e4200cc542bb62d_amd64",
"8Base-RHOSE-4.14:openshift4/ose-multus-cni@sha256:fb29ba83a29a8fb0dd7e0745af291de228b6505a437b317d3a3b43ace45c57ad_s390x",
"8Base-RHOSE-4.14:openshift4/ose-multus-networkpolicy-rhel8@sha256:1662331e763a04d3559488648055e69428abd655a3b0a107a852967ea0bd6c61_s390x",
"8Base-RHOSE-4.14:openshift4/ose-multus-networkpolicy-rhel8@sha256:9b9724cd7ac5bc9cdc4c528961fb260799380fa0049659e3d46b2ce5a02068e9_amd64",
"8Base-RHOSE-4.14:openshift4/ose-multus-networkpolicy-rhel8@sha256:9c44070dd866d5940e758a2174c518742ef231f66bf752aa78321e8f840a0e18_arm64",
"8Base-RHOSE-4.14:openshift4/ose-multus-networkpolicy-rhel8@sha256:d53f450f1d259f0721355c39f21cb94100babcec999a17995f29d43875980931_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-multus-route-override-cni-rhel8@sha256:88544b672a4061e84e9d70b099006941a6578cfa5ba1a2f653e7c43e4fbcf574_s390x",
"8Base-RHOSE-4.14:openshift4/ose-multus-route-override-cni-rhel8@sha256:958b11f676cbb3a37ab3630c39a1a3d4ad44eda38d36cd9c45c79a3c342b07b4_amd64",
"8Base-RHOSE-4.14:openshift4/ose-multus-route-override-cni-rhel8@sha256:a3889be4e173e86f4327166468a5171a271352662a87184353eef2309178100b_arm64",
"8Base-RHOSE-4.14:openshift4/ose-multus-route-override-cni-rhel8@sha256:dedca2195e0135e42b769fa6ea6b6c09ed72255a419dc6dd29cbe3ecd74a4514_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:2af2cc0a7289f4afa87ac5df81bc445be6759f18610fe96f901beacf7630123d_amd64",
"8Base-RHOSE-4.14:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:4ec8bc2b379c61381782ce14f6c5194a554469400ee989384ca404808d1c71f6_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:82383b9d0f481e0c8efbf3951d46fa65980145f2472208157a6970a5d9d1dd4c_arm64",
"8Base-RHOSE-4.14:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:eeb1c45acb94ef77995586e7459e8b27d9ea2558d5befffc6d348a1026823d84_s390x",
"8Base-RHOSE-4.14:openshift4/ose-must-gather@sha256:4e9332994c6b9b1cf1331d2693a5b7ffa48a1beb179b7a3871f21871ae6f06f0_s390x",
"8Base-RHOSE-4.14:openshift4/ose-must-gather@sha256:4f0aecabb11f0f4127c9b511b9c7b36f86b3016524df369790800c7488d3e864_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-must-gather@sha256:747170f830740566d5e39dcbd8cf6308bad2913ec3d07fc827d6a33fc53f43da_arm64",
"8Base-RHOSE-4.14:openshift4/ose-must-gather@sha256:e3401bb304459ad921e146e2fb50a772e3cd24221106d09bea67040f3076e84a_amd64",
"8Base-RHOSE-4.14:openshift4/ose-network-interface-bond-cni-rhel8@sha256:443bbbda6d15cc17f50d212cd3bfb40b2a867159739809e506f94a7f52656612_arm64",
"8Base-RHOSE-4.14:openshift4/ose-network-interface-bond-cni-rhel8@sha256:99129fc067552f41663640c38cb0b0a027b8c06d5940629f2f66500657c24d0a_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-network-interface-bond-cni-rhel8@sha256:9e7c84fc7e3cf3143edbdde5f19d11473e4db5fdd143ed772538f50824d4b9fd_amd64",
"8Base-RHOSE-4.14:openshift4/ose-network-interface-bond-cni-rhel8@sha256:9f1ca75fccb63d06d4b0b999fafffec4839a81576a1e0b7f36cfe4107dd45c86_s390x",
"8Base-RHOSE-4.14:openshift4/ose-network-metrics-daemon-rhel8@sha256:1289e25a60ae1b4d663aa53eec31d653c380b3506dfd5a44fccdfa66ae81917c_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-network-metrics-daemon-rhel8@sha256:1b6563025a87cb191ba5809d9e1067f6b323419cea890745d149523503d64c39_arm64",
"8Base-RHOSE-4.14:openshift4/ose-network-metrics-daemon-rhel8@sha256:591f45ea38216ac583101f39e1e3aebda924db92cc629bd518cc9ba47e0777b2_s390x",
"8Base-RHOSE-4.14:openshift4/ose-network-metrics-daemon-rhel8@sha256:e331110742b68052096e736bcb6a93a9daa390dd2057c20c60659298ae7818b8_amd64",
"8Base-RHOSE-4.14:openshift4/ose-nutanix-cloud-controller-manager-rhel8@sha256:32f2b4f7b61e42e27379123af562f372af33da163daefbd1910adf7cd32abbc6_amd64",
"8Base-RHOSE-4.14:openshift4/ose-nutanix-machine-controllers-rhel8@sha256:909a4e37f472ffa342e7ea829cf4bba9d8f5582e94b757dcd692309424c4cddd_amd64",
"8Base-RHOSE-4.14:openshift4/ose-oauth-apiserver-rhel8@sha256:27a7e7725830ed849c7bf99042a6507274b7d0d953f2de3263dbadcc339a6c87_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-oauth-apiserver-rhel8@sha256:59f6674285a0218c07ca6a915793911411de75b001a569c85237289438082f1e_s390x",
"8Base-RHOSE-4.14:openshift4/ose-oauth-apiserver-rhel8@sha256:9a4b6bb252324a1077c560248659bdb904ea2bac3eaea5e41eea2e6a936f3168_arm64",
"8Base-RHOSE-4.14:openshift4/ose-oauth-apiserver-rhel8@sha256:e84585cd719a8ffe54ffcfc9160143f27bd64ace7a262dbc1d16e3d8be5e7315_amd64",
"8Base-RHOSE-4.14:openshift4/ose-oauth-proxy@sha256:463d8195e73146d75e8c2e9868dbfd337bd3d0e1b5dab66e4cfb8988ce2bf777_s390x",
"8Base-RHOSE-4.14:openshift4/ose-oauth-proxy@sha256:5739105ef80abefdbd9db5cdfdf80bc2be3b6ad7eef9be2bd01c64045d9a95b0_amd64",
"8Base-RHOSE-4.14:openshift4/ose-oauth-proxy@sha256:6f0ca43bb54f59cc2146c34a4d1465be8c2cc100e81fa2a2dfe265d1e29d7897_arm64",
"8Base-RHOSE-4.14:openshift4/ose-oauth-proxy@sha256:d3856124ce2f48fc91c90caf627c70cea14ca66797d4fcd58d6d8576b5857f94_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-oauth-server-rhel8@sha256:16df7e23784f7a17d8b12ffc39d20515a69b555ebeae611abb58e54912be2701_amd64",
"8Base-RHOSE-4.14:openshift4/ose-oauth-server-rhel8@sha256:39f703dd144a8aa3647528fabab8f36efa75105bac5a0b6b4832d4d1251302bd_arm64",
"8Base-RHOSE-4.14:openshift4/ose-oauth-server-rhel8@sha256:933e5e75634e188eaab3279ebf229d9fc473c1229005199d220f4d02811dbda7_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-oauth-server-rhel8@sha256:ccae6a117824c79657eab129f7821dc46c31074873230ed185d364264bc9b1c7_s390x",
"8Base-RHOSE-4.14:openshift4/ose-olm-catalogd-rhel8@sha256:17b050e0081fed68560a41d0348db476a765162ab04adf38dc3534188cce5213_amd64",
"8Base-RHOSE-4.14:openshift4/ose-olm-catalogd-rhel8@sha256:c216aaca826bc057903d70a99a956f490537153583105fe0a1bb382e874ba8d5_arm64",
"8Base-RHOSE-4.14:openshift4/ose-olm-catalogd-rhel8@sha256:f332a91565112ee04f13d4ae156f1d594299d45d8887e73daab8ee12da60f747_s390x",
"8Base-RHOSE-4.14:openshift4/ose-olm-catalogd-rhel8@sha256:f849ec934156180f86cd560289ac852cec5437a4e21cc0648dc26f79503f7e6a_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-olm-operator-controller-rhel8@sha256:07c529bb6049cb30e74067d862f0e434185ec4cc4e4f0bf989bbc960e2b6ee01_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-olm-operator-controller-rhel8@sha256:0923156bfaa49d923fffa9549eed717af67c795fa7b07805f5c19e5d7ed3a690_amd64",
"8Base-RHOSE-4.14:openshift4/ose-olm-operator-controller-rhel8@sha256:6ae1ba080e10067f1257ce92d428c81620d84120567c6d80f9c441af13785c61_arm64",
"8Base-RHOSE-4.14:openshift4/ose-olm-operator-controller-rhel8@sha256:968b1b1d7151d60d40c4ccbbb19beca3a09c893eb5b688e19a3eaab26b66fa60_s390x",
"8Base-RHOSE-4.14:openshift4/ose-olm-rukpak-rhel8@sha256:345d42b8d111ca625e5f7e9f5ec6388d6d7c5004df8589800f729c2c06d3d2cf_arm64",
"8Base-RHOSE-4.14:openshift4/ose-olm-rukpak-rhel8@sha256:5ac0674a42a80301cf2d4b6f2d9f7d5f5b57dd5ce0337ea95e14c615b378e5a8_s390x",
"8Base-RHOSE-4.14:openshift4/ose-olm-rukpak-rhel8@sha256:6338e5518f49ac8fffce3c75a1a33f9da0c759b59c767ff0862e4f978b52ca99_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-olm-rukpak-rhel8@sha256:db2c0d132750e51cd0c0008e05d737d55c7fb21ec31d8a659b97e0b6dc1498b7_amd64",
"8Base-RHOSE-4.14:openshift4/ose-openshift-apiserver-rhel8@sha256:30a47af33cd12cd7dd084ef533a6bf970a4e15a92155cc426dc854a654de91cd_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-openshift-apiserver-rhel8@sha256:d722cb3c942f7370e427e5bf4ab035df6354bf8f8074fe21d143020201f36f6c_s390x",
"8Base-RHOSE-4.14:openshift4/ose-openshift-apiserver-rhel8@sha256:dc0b5856c1e8fe2186ff39457776a353fb22d7c9a2d4462616d66ea3e1d20719_amd64",
"8Base-RHOSE-4.14:openshift4/ose-openshift-apiserver-rhel8@sha256:ef79edde9ef1490062f7a713f27164788cfbce0dcf712ae944d8896d6c80927e_arm64",
"8Base-RHOSE-4.14:openshift4/ose-openshift-controller-manager-rhel8@sha256:344c8a24cf0e06a3b44460101232acac3dd85018b4087c2dba293e85f0b6f9e1_arm64",
"8Base-RHOSE-4.14:openshift4/ose-openshift-controller-manager-rhel8@sha256:55334f75e9a2952cb53647243d506a531e220ba62baca7251cc0eba8d41eb659_amd64",
"8Base-RHOSE-4.14:openshift4/ose-openshift-controller-manager-rhel8@sha256:5e6533a336ed261e39abd362be90bae5d9a7d7383f6b3e146cb451837fd2f3c0_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-openshift-controller-manager-rhel8@sha256:f7745b78c3868638f342aca8a3ac02be542a701dddd16dd189a428f7ecebc5f0_s390x",
"8Base-RHOSE-4.14:openshift4/ose-openshift-state-metrics-rhel8@sha256:5a9b5de64e5dc56ddf9592c8377ec928e3f92fbdca2be8850e75f71c10398953_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-openshift-state-metrics-rhel8@sha256:5bb6ca3a15f99c9987b27d11a6a27652707774d1654defc7f18da6107a83fdfb_arm64",
"8Base-RHOSE-4.14:openshift4/ose-openshift-state-metrics-rhel8@sha256:b3fef8989c83f493f9b5030dda74bb4ff82ac4110c922252d582894e3579c063_amd64",
"8Base-RHOSE-4.14:openshift4/ose-openshift-state-metrics-rhel8@sha256:cecc68736a235a7bb59e5c96918399e017a16f6d59efa6bd6da40a229c43c1ad_s390x",
"8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:0a54671dac2145e7d23dbb0343b310ac03219cb77e1009602792e783fa85a8ec_s390x",
"8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:0ebbd89bc780e3af96bc2ef8e5f907d7104029a35c003a84a331ad3a70660adf_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:2068f725ff2687d1904ad352e549f651f178ad8a3f1a9da425ae87e0aa9d26eb_amd64",
"8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:6c8ec50fceabca813f92ed4737363454ebd1dd186b2af8493060b9f47d7c953d_arm64",
"8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:35c49c2c2e034a82fe73b7d6d58a1a397d285da6178489e4badb56cd65e93db8_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:3fc201a74798262c78554ad9f79704a39d7d12334b63f8ef6ef14a318904add5_amd64",
"8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:b928414a835a213823eae9033249441de2f7876ef94ffb75b2f1f99af3cc7ca5_s390x",
"8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:ca43ea77984823b4071d1a43026f2971ec1c4106d50dfd15cad7b84af4612c95_arm64",
"8Base-RHOSE-4.14:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:1d476e414a2e16adb82a5a4a259345ab9ef974aa5113b64bfcc48b8b420d6530_amd64",
"8Base-RHOSE-4.14:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:361828ad004d52afaf0f6dd0e23cdf8e2503fe085b41e6e42f0797793f6d902e_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:5671b26f3e94ec54532fcf126f2aacdda6189f7daed9be1b92c06920389fcbd4_s390x",
"8Base-RHOSE-4.14:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:6f46c6fb479b623b8ff6f81d12fb96e59687e274d5dad86718be838ac942a488_arm64",
"8Base-RHOSE-4.14:openshift4/ose-operator-lifecycle-manager@sha256:2c1b4e0e63b953bf4a1b42f325a19e7f5d7856d69c47814ebcd4b93eaf8b2800_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-operator-lifecycle-manager@sha256:90625da9fc6b434ce340efca3eb590bedcf6c2c53d87f34a75a6969188653f8b_s390x",
"8Base-RHOSE-4.14:openshift4/ose-operator-lifecycle-manager@sha256:a361d57f1f0c190f6900f5eebaf955c1f00122686a86373333d8bee30214ba22_arm64",
"8Base-RHOSE-4.14:openshift4/ose-operator-lifecycle-manager@sha256:e7fdfc22d02dea9bcb3faf843331a32f836ddd76a37ea2ea789ae18e9ca3cccf_amd64",
"8Base-RHOSE-4.14:openshift4/ose-operator-marketplace@sha256:143a72d5dd62715fd9a6b17ac29a12c33a63e7fa0a735f6c4a6e47c4f79c1ad4_arm64",
"8Base-RHOSE-4.14:openshift4/ose-operator-marketplace@sha256:8d3d122e15cc3d80f69a6c7ffdcb772b13ac5b94091496c0bbcbef785fa19c26_s390x",
"8Base-RHOSE-4.14:openshift4/ose-operator-marketplace@sha256:b1e10eb44c9e6adb043b672239d1df4da14abcd7cea5aa4d550848fc3edee515_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-operator-marketplace@sha256:f71c6055096ead7b7401a9816f7dedc44f32e8e17f1181fb3d202fa4a7e02db9_amd64",
"8Base-RHOSE-4.14:openshift4/ose-operator-registry@sha256:43e42466257d9c4e8d94b91fb3d96ad8cc8a49b0a102ada0def04b57ea837a2f_s390x",
"8Base-RHOSE-4.14:openshift4/ose-operator-registry@sha256:7f7d9d88d675cbe2e7d3ac6634d7c0079727062463f0be774080ca8093752484_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-operator-registry@sha256:859995ef4e66b173a66c999574ab6bfd43ba2c1eb5c30bdd2d0a752906316d35_amd64",
"8Base-RHOSE-4.14:openshift4/ose-operator-registry@sha256:88f30275ce1003de1f05b4f81dc55234f7a74957f784bbe5153c30ceb4f028ae_arm64",
"8Base-RHOSE-4.14:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:4dabe8708507a06b3dd4229da1d7cb29a6da5b9a81fed994138cf398bbdc5be1_amd64",
"8Base-RHOSE-4.14:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:7571e477a737cc6645228ecb3adb9d3015d0520151b7ffb8d53cdf49a641f26a_arm64",
"8Base-RHOSE-4.14:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:e50205d3069622c0177fa803e115f9436b6f96b19bdfddbbb1962bf67451c06b_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:ed57898a4ac023a60db283fb56ad17f9f3bb35a64fa157903fe27eb932c84211_s390x",
"8Base-RHOSE-4.14:openshift4/ose-pod@sha256:3ac09533a57b868380a3805bb6cb359d4aa77a595d78b22cf36c886c32bb8362_arm64",
"8Base-RHOSE-4.14:openshift4/ose-pod@sha256:a9bc363969fcad3218df868758d8dc57ab54982afea65dcf8207809dc06203fc_s390x",
"8Base-RHOSE-4.14:openshift4/ose-pod@sha256:c385f66be3cb02907a36ed55a9235e30d38451b6be5a0402805cea1f77be319f_amd64",
"8Base-RHOSE-4.14:openshift4/ose-pod@sha256:c75ff06ced8542849a6958d18d97910de35bb9559d98dbac8a87ccbf94d8781e_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:79e5565d30e21400cf052917b9f54a5621b31059c8bd48695607971b22d51bc0_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:83ce5ef7d8bb207736ce0cfb7ca8e08112d75335e52c621fefad025ef5ad6016_amd64",
"8Base-RHOSE-4.14:openshift4/ose-powervs-block-csi-driver-rhel8@sha256:12f93c35e19418693f6e603edf2edc3ee2ba841c7dc9a6fec45ea7b40a327d30_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-powervs-block-csi-driver-rhel8@sha256:cfafb1e5c422ed0d71a8bba4977df135db6bc90cf581bc85ce9e9c7aa633c7ad_amd64",
"8Base-RHOSE-4.14:openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:76004a577d933d9ee168d0eed7c32b48ec4a6cbd8a5a0247e88111bda992ca53_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:a489adba5ce1eec4723a1d59cf828be737d3b1180f590ee6947a82ca340c75a2_amd64",
"8Base-RHOSE-4.14:openshift4/ose-powervs-machine-controllers-rhel8@sha256:2655cd8983c082542ba0b035a043a4565ce2da8fbe6b13f38ed8f556c15c1f57_amd64",
"8Base-RHOSE-4.14:openshift4/ose-powervs-machine-controllers-rhel8@sha256:a82e5dd5f7112ab0100f21019d65079778a860c062db4133a51f3468e8459faf_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-prom-label-proxy@sha256:07ac10e34bde1b11ccbd717be6fb91bf7c83881f3e155ae2874e140ca862ab20_s390x",
"8Base-RHOSE-4.14:openshift4/ose-prom-label-proxy@sha256:6859f346ec7bd8c44f89fed5a3a9bf7f84f02911bdfe96bbc672bd9da2e64b77_amd64",
"8Base-RHOSE-4.14:openshift4/ose-prom-label-proxy@sha256:813bf70a6920579605c24afe92bff14ab851b3f5fe36b870523f361cbe578b3d_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-prom-label-proxy@sha256:dd5844c0b1ed6de084db397f2f5cc9e3f78d80968d5f73d41aada5fe50aafebf_arm64",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-alertmanager@sha256:3810dce0cc0486da16d2cbdd21546479daf521830bbec4ceb8d1a202f613bca8_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-alertmanager@sha256:58c375361af749ebe8d350617b1655cbc0a49eeea4e4d525ac6ce0b92412b14b_amd64",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-alertmanager@sha256:fb478901ae2b3a9051afd9a11457a3f62e6f830e8cb174e35f1bb316387ecfa0_s390x",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-alertmanager@sha256:fb4c156abe4276e84bf64ef83219040b4fb1d2daa97cdc049b4ccae5d29d5bf3_arm64",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-config-reloader@sha256:574cd2b080ac37eb4b1db910b13b0548cffa97a8ffddb637af948d590617e944_amd64",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-config-reloader@sha256:8bac991f57885fb99f45021ecf505eed4f48cc54f504af6af3ec3627147d85f1_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-config-reloader@sha256:c3ef6a0be409e17351e2ac79ea6ca68017a2589fe84045e9788cd522e58f76c9_s390x",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-config-reloader@sha256:f0f5a3d57053c0ec5a2cc5f71a8a87fef7e9197b7871296ef18d1908f8d768b8_arm64",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-node-exporter@sha256:59e404dd782070c155489614317cc5faf83bc367f70e66d7c5ac263efbf260df_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-node-exporter@sha256:85395b47e0ebc371a6642226905c6fbfa91763cff2dc948c29d15cf94a8b8d59_amd64",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-node-exporter@sha256:bf6bf482ea76e1f0ddfd3090e8b4d64f1024f0703fc7ac365a5d31a9a5be57b4_arm64",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-node-exporter@sha256:e6d7079601a4ac94a59d4077d6aab8ef01d93771888322d70b197adf67c56ccc_s390x",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:28cbd3afb6d79804e832a60e4b075efc6e71a3f39d3670f25e8b722eb84e9fd7_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:2d535e821fa17c1b00e463411803b45e1a3c32a078708607628289a69edbcea6_s390x",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:c5c017fff5727263bec4988b27243094696e104cbd14d0e8d743ed3cbc50b111_arm64",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:d4f3666487d25ea2fc32ff32a34094a11f3d01d998f47eaa6971a7fabfe653ca_amd64",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-operator@sha256:402ad1d72c9ac76def679a7f13031c8fa320743b9e15962281cc3afcb1a32993_arm64",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-operator@sha256:8d6f259815a1cc348c42faf4b015e74f90ef5a8cf6cea569c3adbe9d6af21a68_amd64",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-operator@sha256:e59f02707323949f81b29104326c2aa3f3503d18519d65e97b0776d53c927e19_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-operator@sha256:f8f10a0c160fd02cc80797e00962fac7907dd6983a7d9e245cfcd6c80c42f941_s390x",
"8Base-RHOSE-4.14:openshift4/ose-prometheus@sha256:08538e3e6ab3b188ec85088f0fbeb2327aa0589fab701fbdfb02e2f51232a92e_s390x",
"8Base-RHOSE-4.14:openshift4/ose-prometheus@sha256:0b2be7430dc2722368c3897c6314cb474c991f20d38b8a3b02b3d37f282758be_amd64",
"8Base-RHOSE-4.14:openshift4/ose-prometheus@sha256:4f59033a9f9627a84ecdf353a6f8ad7344320f9b87d259309786e1a5503ac7ed_arm64",
"8Base-RHOSE-4.14:openshift4/ose-prometheus@sha256:790929106b57cd1461cb0543bcfeca39ab70afdba83107db4d861fe37e39fbad_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-sdn-rhel8@sha256:2328306e0162f91657809e58a82f7b18f09c42bc01df1dfe321a71712c0a7afd_s390x",
"8Base-RHOSE-4.14:openshift4/ose-sdn-rhel8@sha256:4d2c215a6a8029fa178340d398e32e2d7d5bd6a2c4238f97b986ec611852fb30_amd64",
"8Base-RHOSE-4.14:openshift4/ose-sdn-rhel8@sha256:5d8a8aea0f029e6a4167bc92b4f49ed80b46344c10d1717c20787a9ebed1ff21_arm64",
"8Base-RHOSE-4.14:openshift4/ose-sdn-rhel8@sha256:72b555be13206dd3361aa6736353c717548f272e51ecb719e71fb7f93df37536_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-service-ca-operator@sha256:31555c8c78d26b94daf0c794bc0ba9576b6e3d5259067f5b0b0d359f3ab59804_amd64",
"8Base-RHOSE-4.14:openshift4/ose-service-ca-operator@sha256:7306351cd3fb229458cad53e0a79db9bb1dc855906f89351c6a1e7babd954642_s390x",
"8Base-RHOSE-4.14:openshift4/ose-service-ca-operator@sha256:81c12446f2c81bcbbb8678250c69f7813b40b35ab4be781baef1f4239f12a7c2_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-service-ca-operator@sha256:d9a18b77db4f8a878fe5047e76197aea7e189f2d87a9ba360844e562ee2b8fd3_arm64",
"8Base-RHOSE-4.14:openshift4/ose-telemeter@sha256:0826a7a141c9139c28c7697e21d7e2776e13d079597b100218f03e82b2c46871_s390x",
"8Base-RHOSE-4.14:openshift4/ose-telemeter@sha256:637f6af9ac2dee0a56e1255d0fd209059adfa461748bd8d778cf93e458b34d89_amd64",
"8Base-RHOSE-4.14:openshift4/ose-telemeter@sha256:71673d7daa1340cab3b07ee4f8196568f254fbf44c3cf58d27c870498f6c8e54_arm64",
"8Base-RHOSE-4.14:openshift4/ose-telemeter@sha256:dd0754f7f19fdf25c2e51712496e151e6472456eb52fa0a82e1560e95ce32a2d_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-tests@sha256:391596f3640fd4a3987e282abc8b8898799e51ceee231fe2dde60b467d7ce3c0_s390x",
"8Base-RHOSE-4.14:openshift4/ose-tests@sha256:3ec7152a0c115b3f1434e7f90efb69de7847013c761a0822c986dca8ee624adc_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-tests@sha256:bfc74c380738433c6955d6d1c2e0831047eecbb43fc021211116f921c220a46e_amd64",
"8Base-RHOSE-4.14:openshift4/ose-tests@sha256:eb0c8b9809dfab2c7788dbc9004a6e16d915fcc72c2ff76d58a54318d14e8596_arm64",
"8Base-RHOSE-4.14:openshift4/ose-thanos-rhel8@sha256:73cf742ebc5c4ec82a786fb2337dbddcf9c0e04d2abaf98678be41a431e3e221_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-thanos-rhel8@sha256:8ce12f020734508257643b5fd872693feff14bf4a758d99fda7efc2d9b193cea_arm64",
"8Base-RHOSE-4.14:openshift4/ose-thanos-rhel8@sha256:8e5f20024117dd7ba1824648e9a8d70f8b54c5e21e4f28364939d0ada6d12b0e_s390x",
"8Base-RHOSE-4.14:openshift4/ose-thanos-rhel8@sha256:d9e8015abe7bea39fb7a02a3a449770a7e00ea361906e860e1486ac121b883c3_amd64",
"8Base-RHOSE-4.14:openshift4/ose-tools-rhel8@sha256:101e5874496e715366257562fb5b234f5696504f940ef5e961e9f35b9fe54d6f_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-tools-rhel8@sha256:17abe004ec2066c47c70375e8492462aad2e9b7ce8fb096dfc34f29af837eadf_amd64",
"8Base-RHOSE-4.14:openshift4/ose-tools-rhel8@sha256:7f536d6bec1bc85fce8be0acd1e0b6d6f3e677c8434028d18db491390020610a_arm64",
"8Base-RHOSE-4.14:openshift4/ose-tools-rhel8@sha256:b553ef60ff935ea900f992750ca1013ddd9a94a864d7fcdc1ab83a79bfb4f549_s390x",
"8Base-RHOSE-4.14:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:fdb9677def6ee629436185c3f3c00065f30ff0b5af28f268c9b536a84ce77df5_amd64",
"8Base-RHOSE-4.14:openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:ceb07b726a16c0607e14313e7324191461d49e71da9f5b4ec20f727ad7b2aa13_amd64",
"8Base-RHOSE-4.14:openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:fecb307efe5b8ffadce91f86a33e0671af345377fd3874788390c2e7a5f16e07_amd64",
"8Base-RHOSE-4.14:openshift4/ose-vsphere-cluster-api-controllers-rhel8@sha256:9abe03d98de5b1004a3b70c6e779f729d97a96bede37ee067a4498bb56c8bd84_amd64",
"8Base-RHOSE-4.14:openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:fdb9677def6ee629436185c3f3c00065f30ff0b5af28f268c9b536a84ce77df5_amd64",
"8Base-RHOSE-4.14:openshift4/ose-vsphere-csi-driver-rhel8@sha256:ceb07b726a16c0607e14313e7324191461d49e71da9f5b4ec20f727ad7b2aa13_amd64",
"8Base-RHOSE-4.14:openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:299b41af6db999534cc7525747b0c336fc9a4ebec61ace6279fce2bdfcf7491d_amd64",
"8Base-RHOSE-4.14:openshift4/ose-vsphere-problem-detector-rhel8@sha256:868e38b4665537e14723bde5e38b2803399223d0bc1c3042cddf8cd07322893c_amd64",
"8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel7@sha256:045424ddbe5b07193ce5bfdc5e3c10e3eb321c34d667fa10ef3f5a0d8977869e_ppc64le",
"8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel7@sha256:30e1b36c145a478bfdabbc18194f4851cfbf59fe0126da32e5f9a1defe0ef905_arm64",
"8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel7@sha256:53c174d5a92af2e1001cbc8f75490faa468721095f9237c80c144585feef362b_amd64",
"8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel7@sha256:a0bba1f261f079fe08a1daa98e39c077b1b3dc940be733487d64d4f3040fb805_s390x",
"8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel8-operator@sha256:411732a04ab6811942570988df25e18b8a96470293190f4a5b6b7ce012cdfbd4_amd64",
"8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel8-operator@sha256:a5ac72e8394f9c774a39efb218d6cd46d1717ab189535a59352951ffcb6a93f0_arm64",
"8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel8-operator@sha256:b3e51840cba572383082f350cac6e1ba2d7d54e47790aecf39c78ab16a22a65e_s390x",
"8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel8-operator@sha256:dda8effd461d7f566de21f7bb816868aec00024eb612e8d2bb9f38515ae02e24_ppc64le",
"8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel8@sha256:045424ddbe5b07193ce5bfdc5e3c10e3eb321c34d667fa10ef3f5a0d8977869e_ppc64le",
"8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel8@sha256:30e1b36c145a478bfdabbc18194f4851cfbf59fe0126da32e5f9a1defe0ef905_arm64",
"8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel8@sha256:53c174d5a92af2e1001cbc8f75490faa468721095f9237c80c144585feef362b_amd64",
"8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel8@sha256:a0bba1f261f079fe08a1daa98e39c077b1b3dc940be733487d64d4f3040fb805_s390x",
"9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:702305fddfd3c10208415342f012d023c3cb2ceaced5c245c43f9f7544985501_amd64",
"9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:9b43890833778cbfaf9d0d02c2181b2dc7fc8838b9dad053eafb888dc37c9a8c_ppc64le",
"9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:a117fc84d2f0f6d5cb8cbc234db7711e78b98237d36a05cd8d6100f43459b479_arm64",
"9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:af8306ebd857087f834ab655ae934b2433f9f23f9bb7acde2ddbe0047bac8ddf_s390x",
"9Base-RHOSE-4.14:openshift4/ose-agent-installer-utils-rhel9@sha256:5c539024d8aa57c7e7dc12611deaf3481171ec1eed2201b33b73ffdaa2f7971b_s390x",
"9Base-RHOSE-4.14:openshift4/ose-agent-installer-utils-rhel9@sha256:8ede1ff255c92104352393b61f84cf69dd82e209c396a76c2acd949cec4327a6_amd64",
"9Base-RHOSE-4.14:openshift4/ose-agent-installer-utils-rhel9@sha256:abdb1f21546837f1f833cb54cf1140c57b62e971f13489c239721a2d9ea5899e_ppc64le",
"9Base-RHOSE-4.14:openshift4/ose-agent-installer-utils-rhel9@sha256:af6753cd1270b94efd1522e70850617bc81eed4a6ee5ca9b8a023bbbc8601264_arm64",
"9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:138f84ff580da062b2af5baf639ab6aa3704b2230d06217fdbbefc7431a82c37_ppc64le",
"9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:52b93b4817d2a3e0fc1047a08aac22f4bb97285190e35b2022653de0cd1d9d57_amd64",
"9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:c1fb3f779e33faad0e14a9e638315a00ef9a4a398502131a452e2d79e2352e86_s390x",
"9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:d613d24c5aa9099f29ea86c4d899a956637a029ccb1f5accde01de17ccf663d2_arm64",
"9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:138f84ff580da062b2af5baf639ab6aa3704b2230d06217fdbbefc7431a82c37_ppc64le",
"9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:52b93b4817d2a3e0fc1047a08aac22f4bb97285190e35b2022653de0cd1d9d57_amd64",
"9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:c1fb3f779e33faad0e14a9e638315a00ef9a4a398502131a452e2d79e2352e86_s390x",
"9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:d613d24c5aa9099f29ea86c4d899a956637a029ccb1f5accde01de17ccf663d2_arm64",
"9Base-RHOSE-4.14:openshift4/ose-etcd-rhel9@sha256:657e1aa46f2144e72d6289c22d8a7dfbce4004ac7a2d9b6ecb897fbb67c60889_arm64",
"9Base-RHOSE-4.14:openshift4/ose-etcd-rhel9@sha256:813e8da7e41574bfbac8c6c5f9acd7989d95bb35ab09a113a01db15542aff558_s390x",
"9Base-RHOSE-4.14:openshift4/ose-etcd-rhel9@sha256:8488f0e91f8a80ddeac1966bc4cfe343376cb00df2a278db5fee35dc88a7f26c_amd64",
"9Base-RHOSE-4.14:openshift4/ose-etcd-rhel9@sha256:edd5659eb53ff6db3da8cd846f137fe59b9e66781b01b915e1a589dcbe5e3e53_ppc64le",
"9Base-RHOSE-4.14:openshift4/ose-hyperkube-rhel9@sha256:5fcbf7614b6e0badfa2fe62198540cdd9d82cfa4e4cc7e46fb21808f26933da9_s390x",
"9Base-RHOSE-4.14:openshift4/ose-hyperkube-rhel9@sha256:6de324b22185e68abf17413fe27a6940b86b826b31f1fef94aec21c96008dcc3_arm64",
"9Base-RHOSE-4.14:openshift4/ose-hyperkube-rhel9@sha256:afdbcfaec0d013dd98c936b1f8c9e07f4e43bbd90589feab6b489866f0274c38_ppc64le",
"9Base-RHOSE-4.14:openshift4/ose-hyperkube-rhel9@sha256:c3e7a5a77aa4aa3a8ce6cefd34832b67ac82f442751e273d818e0aa713e8d208_amd64",
"9Base-RHOSE-4.14:openshift4/ose-ironic-agent-rhel9@sha256:5e0cbfdc40924be9b89b5b659ad4425a0050c1f31bda3aa28be0e996b7fc1f75_arm64",
"9Base-RHOSE-4.14:openshift4/ose-ironic-agent-rhel9@sha256:852b58c19b96ddd4f98bc4909ccc218921336728ea873f6105b63bd0eff600b7_amd64",
"9Base-RHOSE-4.14:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:168e63d80c4f0691d7130bff2e5438c0a0ca12e27568320cfea917ea54893610_arm64",
"9Base-RHOSE-4.14:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:a59c0c428fcb1108fcc788ced209239e2050dd8362235de6df08037460e68315_amd64",
"9Base-RHOSE-4.14:openshift4/ose-ironic-rhel9@sha256:3f4b7b8f7fec5225844a100864c44602285306e62af1328b2f203e6df4685bb2_arm64",
"9Base-RHOSE-4.14:openshift4/ose-ironic-rhel9@sha256:669de8f9fd41b3ff0d1ea8a0abbe6f154043994660c114b7656a6ff20a0dfaef_amd64",
"9Base-RHOSE-4.14:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:0863cb27903efd644bc01f287f11cf52df07c97906d676efd5436cc8c7dc4b21_arm64",
"9Base-RHOSE-4.14:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:16f8d41b98b213f367fbe51d0348b72fc82ce1c3de8662fb8fa9c6ec93d66734_amd64",
"9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:a597919171a120cc32229f1706a8a854a98f1b210a1396b1bcc669ed49e69ab2_ppc64le",
"9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:a88f082c1e05cec23af545d8d56eada6a13276e39276b15fbd757f1078d1496c_amd64",
"9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:cee541cfd0a91def15186e0b81b1287e4ac068cea672222e4e8ef15f7c8da2c6_arm64",
"9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:eeefdde8d7014c03c7d38938f33011c03f33ce06836c3db42f687fdb434ab3b0_s390x",
"9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:07900720a2f1896545ac73b1edabfbdfb59a0670e7973b861004226975ba1dff_amd64",
"9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:57210fbca97b8693d56949d7afb78ef4420bea5aa52c84204ba9221560263f5d_s390x",
"9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:e9e4d4f6f1c271f52241532790948d0881058720c4dc247134db9b765686e418_ppc64le",
"9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:eca35f8806be2e7bf493dbef1c53b86d2c12bd48e03007b6a2a57ea4477e39de_arm64",
"9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:07900720a2f1896545ac73b1edabfbdfb59a0670e7973b861004226975ba1dff_amd64",
"9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:57210fbca97b8693d56949d7afb78ef4420bea5aa52c84204ba9221560263f5d_s390x",
"9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:e9e4d4f6f1c271f52241532790948d0881058720c4dc247134db9b765686e418_ppc64le",
"9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:eca35f8806be2e7bf493dbef1c53b86d2c12bd48e03007b6a2a57ea4477e39de_arm64",
"9Base-RHOSE-4.14:rhcos@sha256:0c27a73a664b5a9113e17895806577ca1dc307402dd6a81163d001af0694139d_aarch64",
"9Base-RHOSE-4.14:rhcos@sha256:0c27a73a664b5a9113e17895806577ca1dc307402dd6a81163d001af0694139d_ppc64le",
"9Base-RHOSE-4.14:rhcos@sha256:0c27a73a664b5a9113e17895806577ca1dc307402dd6a81163d001af0694139d_s390x",
"9Base-RHOSE-4.14:rhcos@sha256:0c27a73a664b5a9113e17895806577ca1dc307402dd6a81163d001af0694139d_x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-45339"
},
{
"category": "external",
"summary": "RHBZ#2342463",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2342463"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-45339",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45339"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-45339",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-45339"
},
{
"category": "external",
"summary": "https://github.com/golang/glog/pull/74",
"url": "https://github.com/golang/glog/pull/74"
},
{
"category": "external",
"summary": "https://github.com/golang/glog/pull/74/commits/b8741656e406e66d6992bc2c9575e460ecaa0ec2",
"url": "https://github.com/golang/glog/pull/74/commits/b8741656e406e66d6992bc2c9575e460ecaa0ec2"
},
{
"category": "external",
"summary": "https://groups.google.com/g/golang-announce/c/H-Q4ouHWyKs",
"url": "https://groups.google.com/g/golang-announce/c/H-Q4ouHWyKs"
},
{
"category": "external",
"summary": "https://owasp.org/www-community/vulnerabilities/Insecure_Temporary_File",
"url": "https://owasp.org/www-community/vulnerabilities/Insecure_Temporary_File"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2025-3372",
"url": "https://pkg.go.dev/vuln/GO-2025-3372"
}
],
"release_date": "2025-01-28T01:03:24.105000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-08-14T04:08:11+00:00",
"details": "For OpenShift Container Platform 4.14 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.redhat.com/en/documentation/openshift_container_platform/4.14/html/release_notes/\n\nYou may download the oc tool and use it to inspect release image metadata\nfor x86_64, s390x, ppc64le, and aarch64 architectures. The image digests\nmay be found at\nhttps://quay.io/repository/openshift-release-dev/ocp-release?tab=tags.\n\nThe sha values for the release are as follows:\n\n (For x86_64 architecture)\n The image digest is sha256:25904f8f9b41f2a613671ba35ec15a8a2f19ba4f084026428dacb0cbd9f4088e\n\n (For s390x architecture)\n The image digest is sha256:de4165b400fabdb7854667c69374c834535195c8575eefb4c0df6f45b8ad4749\n\n (For ppc64le architecture)\n The image digest is sha256:0f40172e2e7ae0e42365157610cc358e9246de1ff04a150065a745ec1321116a\n\n (For aarch64 architecture)\n The image digest is sha256:77e7cc6005486fd67f7e3a8bb4ff5c5890ed4fa32ba373d8997a86c051601772\n\nAll OpenShift Container Platform 4.14 users are advised to upgrade to these\nupdated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc)\nor web console. Instructions for upgrading a cluster are available at\nhttps://docs.redhat.com/en/documentation/openshift_container_platform/4.14/html-single/updating_clusters/index#updating-cluster-cli.",
"product_ids": [
"8Base-RHOSE-4.14:openshift4/ose-agent-installer-api-server-rhel8@sha256:1bdfd9b5353037838ad271dfc1b790841b0b82c0f85dec09290758a6e6726a0a_amd64",
"8Base-RHOSE-4.14:openshift4/ose-agent-installer-api-server-rhel8@sha256:1f656f4afe10a751e856eac83362ff2ff03602c8ea4d54c3a3a4368ae5cfbb74_s390x",
"8Base-RHOSE-4.14:openshift4/ose-agent-installer-api-server-rhel8@sha256:3dc163fd1a1d7d0c3ef8e642add5c964c7546d8713198b69462c93bd70363c61_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-agent-installer-api-server-rhel8@sha256:ff2ec5e77b3dab73f049be0e1532b8b70740ec3487b0fbc3c5e4f499334bea1f_arm64",
"8Base-RHOSE-4.14:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:4bf221c790bb4f9d02db8655d4a32287543ffdebc95166a304ed18402368af62_s390x",
"8Base-RHOSE-4.14:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:6f35133fafe548d84b423aa24180dee11e900fa2d40b654d65d7a7759228f074_arm64",
"8Base-RHOSE-4.14:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:af4f425119f16546aad07761295f108397fd0c71812a559759fa9803fc45b089_amd64",
"8Base-RHOSE-4.14:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:cfb23bcec09c51345416d3c6ac48f1b7be2508a1f311285a627b124afcd88933_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:a59e6b63f54caee040ffd75bf54216954249b78ba147f90669acf6f830bfcdf2_arm64",
"8Base-RHOSE-4.14:openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:e190096d8975ebe489fa9d8eb5e474b18beeda7d0ce37e334e8926173d32a42e_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cloud-credential-operator@sha256:117666e366dddca1d204f231ebdc0167919bbd0b85162f566ec85d1830050546_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cloud-credential-operator@sha256:4e1c89aa2567d0589a7c13c3c94b795639a323fcd9f6c7d0b1ab2ffe6e76b3a3_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cloud-credential-operator@sha256:60ed634cea042f3a63144b8262e310eccdcfcf3999972ef354ee670b62e95df6_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cloud-credential-operator@sha256:b7ba13fe82c8dd733bb2fc801a10fbabdc384395f6bf96ecc2a87a5b7b739f6d_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:587716585b9b3b1cd004c3dd1942ef58bcb344bc5ca06729d52257b5601b6c3e_amd64",
"8Base-RHOSE-4.14:openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:62b5a4fded97c697d8b02d3dcc9cf1338b5b084f44adcac500f50eb04afe0164_s390x",
"9Base-RHOSE-4.14:openshift4/ose-agent-installer-node-agent-rhel9@sha256:063131c45181652e32c13ba427bee8360b70ec47dcb12ff5c15c39a231b721b6_ppc64le",
"9Base-RHOSE-4.14:openshift4/ose-agent-installer-node-agent-rhel9@sha256:2346b0b13df4a9e2bf8533385d76b16cfe3e2f847fc2d50c5df948fea8805091_s390x",
"9Base-RHOSE-4.14:openshift4/ose-agent-installer-node-agent-rhel9@sha256:41aacf39d1bfde8dae763936a166587752481a59bf5d9daa7f9976bc4501abf2_amd64",
"9Base-RHOSE-4.14:openshift4/ose-agent-installer-node-agent-rhel9@sha256:ee675e6670fbfff4ac14eeeb69250683fc95399f30b54e82c6abd9d590c84e02_arm64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:13289"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"8Base-RHOSE-4.14:openshift4/cloud-network-config-controller-rhel8@sha256:57c2106a54dba0da94bf5281a81b00a5c7266b11f678c272ce27413a5bcd7c88_arm64",
"8Base-RHOSE-4.14:openshift4/cloud-network-config-controller-rhel8@sha256:5fa1cac0580e2819a0f0b76a583724c7883433034afe8cb56548b84c4e64241d_ppc64le",
"8Base-RHOSE-4.14:openshift4/cloud-network-config-controller-rhel8@sha256:6bfe6c09cb5df52ab77d92cb18bdef4556f0b65c251be65d65251dbe7c1b721a_amd64",
"8Base-RHOSE-4.14:openshift4/cloud-network-config-controller-rhel8@sha256:a270d8ad7909a4b204b3bad4759f0ba634d1f13a54a0f00c581735658e85d2dd_s390x",
"8Base-RHOSE-4.14:openshift4/egress-router-cni-rhel8@sha256:5369997739d479e300ad26806f608cfe6d09fc99cbd78ec06ec939d5d8c5d584_arm64",
"8Base-RHOSE-4.14:openshift4/egress-router-cni-rhel8@sha256:9cf89087cecc8840cdaa810b355ae409ac2c3bee654e328ba9bd99d2c3575abb_s390x",
"8Base-RHOSE-4.14:openshift4/egress-router-cni-rhel8@sha256:ab1517016517a960f7577c2cbaf3d4d4b483ff4827dda39689206fddbb7be734_amd64",
"8Base-RHOSE-4.14:openshift4/egress-router-cni-rhel8@sha256:d5cab12795f60239d8f7cebad2407ee929fb571fc3b2c6ba6ec6dfdc5ee8bd8e_ppc64le",
"8Base-RHOSE-4.14:openshift4/kubevirt-csi-driver-rhel8@sha256:65f9787b9b7ed71de3a8393cec21ede622388a4cd62d2242d70c93bf55834992_s390x",
"8Base-RHOSE-4.14:openshift4/kubevirt-csi-driver-rhel8@sha256:79651047281ac3dcdfe041a95ba3b05be2f8653572693182760b8f045e56264e_ppc64le",
"8Base-RHOSE-4.14:openshift4/kubevirt-csi-driver-rhel8@sha256:91fa760027b33fa49a85ff14f53426a1b44c61aa4da38ae00efd5bf72241de1e_arm64",
"8Base-RHOSE-4.14:openshift4/kubevirt-csi-driver-rhel8@sha256:aefaa59dbe6b8f5b1a111847eea5fa6e1701e2d29d4ab39e1accf3da2075098c_amd64",
"8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:65a79f2f2d385a46564daea1cc0b97325f0b31f61af5729e830cf17d4b6307af_amd64",
"8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:79edd7ec04208e223d9e7b198ed9707ce90b965b6891b5ca84f9893ae39d43e5_arm64",
"8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:856e2228b020c2a3a4611082783fca98600710618ae59f6a5701e123c586d150_s390x",
"8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:9a4b940375694778dd5d3a6da20768e4edef3b735e103fb594a0e3d1a9582595_ppc64le",
"8Base-RHOSE-4.14:openshift4/oc-mirror-plugin-rhel8@sha256:66aa5b1674ff84d4d52d3a415cc9495539f4da2214cec93231275fad8e30c481_s390x",
"8Base-RHOSE-4.14:openshift4/oc-mirror-plugin-rhel8@sha256:8df4b39b5002c1419b0c8de8c2bedcecc23355b8ae38fa0749e155d36c95c300_amd64",
"8Base-RHOSE-4.14:openshift4/oc-mirror-plugin-rhel8@sha256:97c1127e546f0b8ed2155ccd71f537729af4c524fafc20829559c79588e192dd_arm64",
"8Base-RHOSE-4.14:openshift4/oc-mirror-plugin-rhel8@sha256:e613aee2114ceabde8dc312c8049da00b93117929b38ad9f7e27cf42c34e4ea1_ppc64le",
"8Base-RHOSE-4.14:openshift4/openshift-route-controller-manager-rhel8@sha256:13c9abd0d9b3277b8767dc2d808ec0e2b419d14d360bbdb3937400c1fb5af451_arm64",
"8Base-RHOSE-4.14:openshift4/openshift-route-controller-manager-rhel8@sha256:16df690245e620c3c9cd1e2f3cf29deb3a1ba5bfd75f89add1d9f609d5529f51_s390x",
"8Base-RHOSE-4.14:openshift4/openshift-route-controller-manager-rhel8@sha256:ac237d40574681c1565af3aebf1d9f91bf2ddcccf852ef0aa9a908bb22bd21e8_ppc64le",
"8Base-RHOSE-4.14:openshift4/openshift-route-controller-manager-rhel8@sha256:f7650981ab3fbbedaf693ac5992eec94a29802007ba37149742fba42f3c40ad2_amd64",
"8Base-RHOSE-4.14:openshift4/ose-agent-installer-api-server-rhel8@sha256:1bdfd9b5353037838ad271dfc1b790841b0b82c0f85dec09290758a6e6726a0a_amd64",
"8Base-RHOSE-4.14:openshift4/ose-agent-installer-api-server-rhel8@sha256:1f656f4afe10a751e856eac83362ff2ff03602c8ea4d54c3a3a4368ae5cfbb74_s390x",
"8Base-RHOSE-4.14:openshift4/ose-agent-installer-api-server-rhel8@sha256:3dc163fd1a1d7d0c3ef8e642add5c964c7546d8713198b69462c93bd70363c61_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-agent-installer-api-server-rhel8@sha256:ff2ec5e77b3dab73f049be0e1532b8b70740ec3487b0fbc3c5e4f499334bea1f_arm64",
"8Base-RHOSE-4.14:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:4bf221c790bb4f9d02db8655d4a32287543ffdebc95166a304ed18402368af62_s390x",
"8Base-RHOSE-4.14:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:6f35133fafe548d84b423aa24180dee11e900fa2d40b654d65d7a7759228f074_arm64",
"8Base-RHOSE-4.14:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:af4f425119f16546aad07761295f108397fd0c71812a559759fa9803fc45b089_amd64",
"8Base-RHOSE-4.14:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:cfb23bcec09c51345416d3c6ac48f1b7be2508a1f311285a627b124afcd88933_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:05c8aa4fa818b007987aa25c8fc5d6c4f8a29ed40f612faf066f641e681a5d8b_arm64",
"8Base-RHOSE-4.14:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:42cb74f4d6fc1ee3fb26331cb4aeb757e2359ec1af90375a980d4c14716b9dc0_s390x",
"8Base-RHOSE-4.14:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:7171790cf953b7ecfc571ab2d49738b4bcdbde9deebe26ac13a18900144759b4_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:d11e96333bf3bdbf080c0e64c2dc413387826ab6179999293ef0e657ff7b0cee_amd64",
"8Base-RHOSE-4.14:openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:84d4e3e409dcba8420f87d77044211310d3673c0b382dbe4b36c3957d59419bf_amd64",
"8Base-RHOSE-4.14:openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:39b8157575c9af736f0292f1cb164abc7d3353176eb90da3cc318672f5960655_amd64",
"8Base-RHOSE-4.14:openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:5e795102249cbe50da9372e16ea4ddaf97110fd7da08c7bb4eda400427e2bf3d_amd64",
"8Base-RHOSE-4.14:openshift4/ose-alibaba-machine-controllers-rhel8@sha256:30acdc78fa3887ce6cfe68760f14b5d04354f2886dc2a902fb5d9ab7d39026a8_amd64",
"8Base-RHOSE-4.14:openshift4/ose-apiserver-network-proxy-rhel8@sha256:4d8523575892b27cf35de07dcc8dc0b5065869e637425278f4286a0c4fd02c41_arm64",
"8Base-RHOSE-4.14:openshift4/ose-apiserver-network-proxy-rhel8@sha256:79e3e2e8ea45f5711d68025b5685662d48182af7c6be13c73e19b4e7f4cca442_amd64",
"8Base-RHOSE-4.14:openshift4/ose-apiserver-network-proxy-rhel8@sha256:7b34ae6ecc87e8e9f0db94dad65a2589ea218e8325264e6a06960a4a78f12d45_s390x",
"8Base-RHOSE-4.14:openshift4/ose-apiserver-network-proxy-rhel8@sha256:fd4626d6306404f5c3ea9a2e154e7836891a2ccece77cda62a16aae27f366ec8_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:6ddf4e7ec83ecd7b53300b1de4bb1e93174440474aebf62ffd1532407c50686c_arm64",
"8Base-RHOSE-4.14:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:e81965c6f0b7d0e49d73f306c19976443358188abcc25b750460024385c666a0_amd64",
"8Base-RHOSE-4.14:openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:a59e6b63f54caee040ffd75bf54216954249b78ba147f90669acf6f830bfcdf2_arm64",
"8Base-RHOSE-4.14:openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:e190096d8975ebe489fa9d8eb5e474b18beeda7d0ce37e334e8926173d32a42e_amd64",
"8Base-RHOSE-4.14:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:7752f6577971a2aa1e9a2ac72498f34d69628b49ff481e3e67950eb8327eef25_amd64",
"8Base-RHOSE-4.14:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:f6663fbb607529ca28d4e3f5daa7539cc17003bf42c956bb14ca0534e03d70ee_arm64",
"8Base-RHOSE-4.14:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:a0abef9bdca8c33ad37a4be3d19e12d0abb10a72a6b96ad941e114ec7bb96c93_amd64",
"8Base-RHOSE-4.14:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:f528c344afc073aa3f4c96cf6000d67e08ff28887b4943afea118e2cb9434b50_arm64",
"8Base-RHOSE-4.14:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:2d26154d989477f3c642e098013233a08c17fdce936e7ee59fc07898cf7e00ae_arm64",
"8Base-RHOSE-4.14:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:432c9e52ddfa155861640392f69722ee9d7a8df155c0f18479d636de52bae182_amd64",
"8Base-RHOSE-4.14:openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:31f4d6b9dfb75a803f14526f810976430331f76e02445f0f045b4ad28c235ead_arm64",
"8Base-RHOSE-4.14:openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:76b79018482dd52527a351dd8888b4e254b24139fa44c8e6fa000d61e979054d_amd64",
"8Base-RHOSE-4.14:openshift4/ose-azure-cloud-node-manager-rhel8@sha256:60e68d67ba5f4ade16232b92aaa5d6ee84c9da28297b0d2c2301dc2e1cdbf3c2_amd64",
"8Base-RHOSE-4.14:openshift4/ose-azure-cloud-node-manager-rhel8@sha256:da8659617c4e3e9bdfe011deb412e9c41e62b755495351aabd563504df12b125_arm64",
"8Base-RHOSE-4.14:openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:1734a9b4046c2bcd9b1fcdcdd50171360c48d4ebdca7639910b5635b5a156283_arm64",
"8Base-RHOSE-4.14:openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:27526452b456b2de7e73b53be50f9464eddfcece0eb06d4d26c6adff64e36e2d_amd64",
"8Base-RHOSE-4.14:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:5060c7cbe292812cdfb8eff5e504011c1a080199e9eabfbfc33bb784a7d84bf8_amd64",
"8Base-RHOSE-4.14:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:97182449b5d4b16e7c0c3003592d0204614da6e46523ce08fb8712152f59e20f_arm64",
"8Base-RHOSE-4.14:openshift4/ose-azure-disk-csi-driver-rhel8@sha256:b680874fac2931723793af755cce73a4d233a76d1f630d65cc6d950612bf448b_amd64",
"8Base-RHOSE-4.14:openshift4/ose-azure-disk-csi-driver-rhel8@sha256:c7622c161f21c63d78dd22d62fa6aa1a43902c55087c98a6739960d0d298a018_arm64",
"8Base-RHOSE-4.14:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:f218757b461cbb790909b823845c86727a176de268e310cc04c0a45aa522461f_amd64",
"8Base-RHOSE-4.14:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:fcd3d618c65d130c9a5b93ce1d4847b35669d5f82ea31a8fff7efaa7c255665a_arm64",
"8Base-RHOSE-4.14:openshift4/ose-azure-file-csi-driver-rhel8@sha256:33a13131f4b96a452278eba3f8fffd769b77889dc666ef18ec69a01abeffecf7_arm64",
"8Base-RHOSE-4.14:openshift4/ose-azure-file-csi-driver-rhel8@sha256:44c26a6eb533349e1188c0a6d686c447b910434b90c89337a91087309fd45fc2_amd64",
"8Base-RHOSE-4.14:openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:3f2ee6286bffc222023df714ec4f7152398d9344229c124a9c5139ce0b4ded9f_arm64",
"8Base-RHOSE-4.14:openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:9760becc7bb848da63b80badb821b65567254b96b225460649698c571d728a74_amd64",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:123fca4d125ecca5a794523fe6f5821cffaa9b7708c123be1335d48460170135_arm64",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:5b326c9bd251d9bbfcb2626496d1b8e0047695e66e67ccc4720e0e86c606484b_amd64",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:85bb0423055a1f133c808bfcb72ec4ce55e5431b97bf72292938ef009b88ada2_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:f3c98dbad2db500b22f71587a5b72bce6f8780e9fe32967fc698433afa461f90_s390x",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-machine-controllers@sha256:3a31c6978c28feb9495466f23b54eabe801017b1a8c88e59a72b590be1a52615_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-machine-controllers@sha256:3df532d915e1475bdf7eaa0ce42a38ec46ad997dc01da9a69d55fd9617a69829_arm64",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-machine-controllers@sha256:9852f29470654deecd95f0ff6cb3345dff72299b72def8f51b3a20bc3979440a_amd64",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-machine-controllers@sha256:e91139169730386bd05f26cfc58d16f916859c8b378796b5d71ad84fbc76b00f_s390x",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-rhel8-operator@sha256:03dd35fe240201d8442c1cad8916e7e975d9106516759f5da7c846e1ded25352_s390x",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-rhel8-operator@sha256:29a17d1157f2e7d7713484151e59823bf937e7931dfe9e9aa5b7c65e7057ab55_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-rhel8-operator@sha256:b84e6e91d5c760befcfb4b542a54619d00070833453e1137624583f241a7d5d3_amd64",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-rhel8-operator@sha256:ecaa837e8c42f505dd23f531974712a78f719a033b5e46bd5534c7d8930c004c_arm64",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:11b7976eeab121b7f597ca16736f40e6e1d49914539f593f9f81aed711dd41ae_arm64",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:6d041ead7d2a82350a2ac91ea38992780f8a64211d0bd959156d0544d74bf05f_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:d83557362b819f40a42ba52326e9527b2e332c07c794bb86c95b9c6422d3404e_amd64",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:e161bfbe42d499d6dc73ca82a917b4dd04e7165a37d8507800c968710e27b976_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cli-artifacts@sha256:58a15e311141f3ab0325a8a7aa0d61fee0b916ecf757d91021bc365780e5caab_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cli-artifacts@sha256:5d619d0c4bd6f57da3ad00c6d49418ada3ead8a8d351b0905a9d2da974ee0570_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cli-artifacts@sha256:9b48513ad18f85278dabbd7286ab7fbc7d968f2633f014438ef4eaa3dafd49fb_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cli-artifacts@sha256:c875ad9ce20c19f516e8099cde75fc03fc0b065d5f2ce7440edd23566a2d2227_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cli@sha256:2bc6e85e12269f8fe42bebcc69587714715bcf69c60a541096a07683cc158fa5_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cli@sha256:324ae7ef0fb99fe3362791b6b06b96fb3c912a69f020361abe35ad3178bf72f7_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cli@sha256:9b6c83377dce90befd1b6af1a1839624fcefd0b75cb5e1fa057ae810de1f9fec_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cli@sha256:9c351c164675f719584f487d1486941365a126d283e689c53ba0fc72a2880275_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cloud-credential-operator@sha256:117666e366dddca1d204f231ebdc0167919bbd0b85162f566ec85d1830050546_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cloud-credential-operator@sha256:4e1c89aa2567d0589a7c13c3c94b795639a323fcd9f6c7d0b1ab2ffe6e76b3a3_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cloud-credential-operator@sha256:60ed634cea042f3a63144b8262e310eccdcfcf3999972ef354ee670b62e95df6_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cloud-credential-operator@sha256:b7ba13fe82c8dd733bb2fc801a10fbabdc384395f6bf96ecc2a87a5b7b739f6d_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-api-rhel8@sha256:221bfad073b894b9d51a1816541b68fe674e2dab5c0733b8372f4a5d71af63be_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-api-rhel8@sha256:a7b3dbb3afca1385dde9fb4d2203c5ae974b36e9d1df517b53063a4656ee9392_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-api-rhel8@sha256:f8ddac68955585eda142f59b1aa23f17bee48f1988045528227eb2c2c36dd6c0_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-api-rhel8@sha256:fd75a5c765417be6db89b8ed4724c053823db1b333926bbdd53835044e30991d_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-authentication-operator@sha256:a94c8802e0aef74de36417652ff3d6fb18f3517996e8857b7b380f28cfa19bb0_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-authentication-operator@sha256:b6b75ab63102f8b769c108789a017786102013b9967b8a2ce7a2b597f86378c9_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-authentication-operator@sha256:d4cee9ac453b142957165b326ed762e21c14bccb8376bc6ed0b9db18b395f669_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-authentication-operator@sha256:df81741da6fca76cb5cc5846aa18842c1f8090c9db74be9b09d0519ce8c343bc_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-autoscaler-operator@sha256:1ddf3eedd1f194c26d318f44e7ed0f5de6a4e2e170d54828aeb6df27642d0b4b_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-autoscaler-operator@sha256:67c0ebf28207aa69f79ca2f7b9943abdc3d2b0c7fa3f327dfd3ef602272120d4_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-autoscaler-operator@sha256:c90190804f8576cb16fee7f2d9ff6d57e167f3008ed37c23699224839115506b_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-autoscaler-operator@sha256:d80780cb4d2b5c7ac023b4e268c5f870933a08184d2c46815fdfe07c350aa143_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-autoscaler@sha256:5a5d14d80836cc655eefcfcf552b98fe15f3ac9c7a2566174e11d9660d55cd63_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-autoscaler@sha256:98deb7c1fc5c9ba090c14f1bdfda2920991a288f54fb464135de12796c990ea3_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-autoscaler@sha256:a1ee4f2b690e942fd2653343ff29455b322c5331dd9252cf094828e973abb7ff_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-autoscaler@sha256:ab25a0857a2a646e51a3623ce6620c9a9199b62acb4103e9c67dddf933db79bb_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:0527828997227a4f7af3faa044e36841636bfe22ac4dba425b204c04fd65ad26_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:233e6ec0eb2fa61dbd909821104573fe4d220ed8b820672e4d0f2cc67752446f_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:50428e40354d0a5e59ea07dd76119419bd52deeeef1eb30d55605ae931f75e47_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:6d21a7ca6e3dad04b22a759c919ba4dc5e44c246f71e64346d8f998829696ce4_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-bootstrap@sha256:14088537b4224e6ab197b7dea1cac8a849c7394c62e15b81fc12876d073251ed_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-bootstrap@sha256:a0b23eac9308d1711cb72d31b107d4de58c67b92f71c018038b6d5db99387132_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-bootstrap@sha256:a3e8a2bd2d0d85f2a114e610dd996b77b4aa3619a5e51c9347b91a6a5a5eea4f_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-bootstrap@sha256:ecc52fb14c2c260c7e9757c5e2492ae61450f0b58ba2f5bae82d95c660dbf759_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:133f2cc80e908ad018f6f28ec95d40b80b62fcc7d236dda7ed2056399948dd7b_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:e3512e47371c284e1bf733e0a5d326d995155402d3803bbe8ff482dd483b0724_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:e3c77ade5c323cf8c859a15dbf455cc630f971a3b81381c01ee51e2362c15164_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:f270054081c93b9daf07836766ef5abb08d4612bc3f8676981eb87308acf397b_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-capi-rhel8-operator@sha256:133f2cc80e908ad018f6f28ec95d40b80b62fcc7d236dda7ed2056399948dd7b_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-capi-rhel8-operator@sha256:e3512e47371c284e1bf733e0a5d326d995155402d3803bbe8ff482dd483b0724_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-capi-rhel8-operator@sha256:e3c77ade5c323cf8c859a15dbf455cc630f971a3b81381c01ee51e2362c15164_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-capi-rhel8-operator@sha256:f270054081c93b9daf07836766ef5abb08d4612bc3f8676981eb87308acf397b_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:52976195f2d2b1f0d08fd8622934e99d3dbdbfd13d09ea06274e8516ef19bac7_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:a3dec957abec564ccd68b49bd5551b293af7a862d7c766046364254831fe93e0_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:a59d3194eb07260159b7803e0578527d1a02894c0ea36c8cd92d7d5e82c6b02d_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:fd1a9bf050e324c2b04ee71bde8bc63aef4b5330b1d9727976883bfedf502837_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-config-operator@sha256:320fdab865e92d9ec32902072411684a5b35f961f24abdb468553ba9df095839_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-config-operator@sha256:b5244488f9c48490aea8fb82d56b1ab0190ba3ae7496cc41c5ba4d40c6924814_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-config-operator@sha256:db0a712a5be8e9f0cd5df6990a108cd00db952afbbceccebc8aa6ed67d0092d3_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-config-operator@sha256:f028b8aedf527724dfbb9e146d00aaf055ea8f491fbc823459383f540e4caed6_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:04c6ff14e2c830368a8e41ffbf223f0f5a198a2eca63e4532edbde8f4854a019_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:073e11838fe098d72a6de7b508c1db03bd5a63c752403555cce82245ccb8320a_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:9b99924885d6e0707db7defada441cf93ffcc6d6df759b8027e7b59e257a6268_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:a7ecbe0b914c0d3d35496264250b902c10538eb02acedfe7c80057129c9ba563_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:6ef9af325e00be344d9302d6d9e1276c4e63739434b878b0db942d30e667c577_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:7bd14a8b83b6c432df3433d9d89120a305994b8568513270b465ffc41d2ebbdf_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:cad4ef44b5f8986321b6f0a418188477de2cf6bcbef7109e8e184bd98a27e122_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:d7f8992d972fbaf8dba13640316b0f23be3841fd8c2df5cb6fd150ef6a967762_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-dns-operator@sha256:1ce9b6677b15a990a1ad4c2d46b4ba1fb6e8617022115ffc4e12aaf85763a5e5_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-dns-operator@sha256:4277596c3ae0002df511b37f8b63f832a635de31b83ccd54d28b76510a057217_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-dns-operator@sha256:b99dc59f6455f9040adbad4a6b02e91ecc563f5837114c15a3a2f26d23740a56_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-dns-operator@sha256:faf8e633e5ac2e6d954e7cebebf983de8fcfee6532d1d12bf2bb36bd058eb76f_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-etcd-rhel8-operator@sha256:00c76bb4052821f29a96c5c76f095a96488934f80a6e067ed6056df47f9fe3db_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-etcd-rhel8-operator@sha256:0a9c42bec1871a0afea561e7c9f61a58ec51797d3d1b397b99f5c07fe8a45a73_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-etcd-rhel8-operator@sha256:64ffbfe8ac8679908aa48a5a2581c0fc5ff3b9579d63cc595d8c8007124d5555_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-etcd-rhel8-operator@sha256:7359d891a6fecd60c308c50df5172178452d7755762a642306df840e78c33c82_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-image-registry-operator@sha256:06553c2514cf66be8187001e82c0031cb140c707ef1de5c171dfce9738bfeaf9_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-image-registry-operator@sha256:07417a9b20feab07516326ba8ecd3b9a889e47e49c5d196a2fc080c73a0ae9f9_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-image-registry-operator@sha256:3b5f0cadc091878991795a9107dae49dff65814f1b7ce5ef247ddafdb8a244b5_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-image-registry-operator@sha256:f849507edb7e6796829b4148bdcfd6503bf066ee6e4fe86d54b70536d4db8261_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-ingress-operator@sha256:312460eb2b47387f4eca219bca0f7b8ed999a7441182f17aba2af3da37855f6b_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-ingress-operator@sha256:62df45ccbe554160735687f6ce2d463a5d6443d7a799b5169308e65357b2cbf7_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-ingress-operator@sha256:d17f1eff9a72c7c9329ff9f0d49eab1cf41eb65f1e45e482d9114945fb33429c_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-ingress-operator@sha256:fcca4822a1f0f5ef2273168d39a1d9ccf84538d23fe9255aced26839cb53aac5_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-apiserver-operator@sha256:a1e2ff86f1e7084ab9a07e24baf3500bb4db48d8a2b7fbc0e605218638f01969_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-apiserver-operator@sha256:c69584a196c28008f744cbcfe3a8500bb69267f04d418a039b20537653c798fb_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-apiserver-operator@sha256:f6d4e37268a8ec6a445449b8d3e6dfe6a3d2c78b093ca1ca15148e5bd416609d_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-apiserver-operator@sha256:fb26f95bc8d2da623195e0c8aab831731a067908e3aa3d41e63d14875bbb673d_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:02e8c21b39f2d1a39b2a313b0cb1dece887b85e2dad89c851054344864990ebc_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:35a1e0a45db96110b33c0d6dd572a6a9551621977078d5e5162077463df7d42a_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:989243c892800541c8c51a1adda5781883bca04455a01522bc0fb815b7df152f_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:b585a54faada9cb3301788ea62db78b0659f2628d4828fd5be6e0748b9bfc5a6_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-controller-manager-operator@sha256:556cd9a9816e3efb588b6cbaa9324a520722ae1b487df906b35bb75695e9423e_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-controller-manager-operator@sha256:6733e87547e8c9c769c14fbdae70c26178e36df138088eaf34afa3ed4ad8f67c_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-controller-manager-operator@sha256:7cadf0ed3b4d3308a5de8d06ab8e93a9ce16962e99c07fb46c96fa10b14ebb6c_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-controller-manager-operator@sha256:c0ebc1f8306fe66c30ecc2deb8ed553b1e4b769e0709d03b8c767a9397e9c6b2_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-scheduler-operator@sha256:42cf2f99a05f0a1fb3d6c90c36e1b37c8b5ef84ca7dd379206f124fc5ba55279_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-scheduler-operator@sha256:6920ba924a4734949fd9e3e18b7e803fba22419999b1f2d87a7d5af897d0c763_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-scheduler-operator@sha256:d3bb7b2a6600d12e82d86595f9d887acb68f784f5a0c16468362b90438abc067_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-scheduler-operator@sha256:ec49925e8a8cd342a7fd5042332e46705fe3dd20db1793107727d32c95f98d08_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:4035d396db62f0a8c7d0ba7bd41796114c179753da245b9245518ec3848ad188_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:537335b53c2408eb1e3d838f80491d127d9875d631e892fc0a50181be7e43933_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:5481b9e141e6d4273f720234ae1979175b3e73b40f59423a88594b9c84c4d241_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:7cf0d27dce3c67162b1793d83dc4f5cbe049437297d5f34e23d404553c2ba752_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-machine-approver@sha256:9bddef5d227b489eb010e81ecec0bae252fe60890e5ecf497781bba4e1745d18_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-machine-approver@sha256:b092a27d4303cdc6af763c2e8dd1b57676228d7e829bba6b7613e68406787663_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-machine-approver@sha256:f3cb95e75db0088a91fda3d88f323f01066a5afd4e349201f6db59d9d8244890_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-machine-approver@sha256:f9dff99172309d288e88ba0e37f78380ca0845268778250dd3202e84f59f2720_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-monitoring-operator@sha256:4f213d54419e8effe536be30429983f1c1e2fd52aa027f3dfe64b257d9fff443_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-monitoring-operator@sha256:57cc6db7a60739d1e30b48f2d370544525eebb75d0026f385c8d3de6d2c0e373_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-monitoring-operator@sha256:698c36159e10baa92873718dcd7e1ff59786b31def7a326a282abe8c51a89ce5_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-monitoring-operator@sha256:803a3fc72a8d8debb21b1df0bc80202fe41ea01148b610ff727f98c8e19577b3_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-network-operator@sha256:0191a12fa2ba1d5f19f638663125f0c5fccebd616ca67a396928f41cadd988dd_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-network-operator@sha256:60aa2447a76e342661494f0954592f0392bdb1b9adec16542b0057a5a24672b3_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-network-operator@sha256:b7ac5453e45a565b214dc5fa4351e431a81a4e2f1ed14671c80b903cec790436_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-network-operator@sha256:e41b2a34d2f03b5ecd042f3007838fba03939d0eda6e202a8772608ece779c44_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-olm-operator-rhel8@sha256:070288e16ad08236fd2533e5e87e722040a7b74b1f0810e1fd87da592b50d474_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-olm-operator-rhel8@sha256:4608a97ad480b06c761a53821d0a432f64858fa5b11b48792d040a0663e28e52_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-olm-operator-rhel8@sha256:65774089ac5140afaf54415762711f87e12394755fbbef00a7a3e8469df4d009_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-olm-operator-rhel8@sha256:d4f453be699cd2e3c70e74e959d32508d5ca5bf2cba5c432aa553939ddca649f_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-openshift-apiserver-operator@sha256:0bd571b1a74e6f72d6b661989b281aa93755044bb0edcaf5eebacbd505b385fb_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-openshift-apiserver-operator@sha256:2284bf2e43ad2e37459bb9dad57f8826949f969fd1b95ed69bcad8140148eba0_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-openshift-apiserver-operator@sha256:4f7bda985036cf4c348a263f6886d05a647a8b41f031ea91f42b6f62a0b3106a_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-openshift-apiserver-operator@sha256:5bed06b96eda68fc34e3f6e193c80e444ad77f23be2bf564a13c75a59588d33e_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:00439a2fa48e4e35e509ba8f4d3138f99bfcf4ae7aee43761931eee842971957_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:17a13d1d017818e50d9d10ab161eea9b449239ec121d87705c3447d5895219a2_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:58972dd30a19c15fdcb70131d61e6a2c3f2e0e3af72242f017be085e35b1d78c_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:6003a26dc74afe79561eef3e92acbb2f9239e4d050cc2529179df1d2ba9f3dee_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:1e1807a6da3a537ee9814b4758dd5acfa0f09908ff1f45497cb3287468e279e1_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:69a93bd58233aba69e358c09a8e747d2cac72fb1cc9ea7943e01d9742f8d32e0_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:8db70c1de21161082d55ff1ae0f99012ea7e5db0e0caedfcd45ae7111b3f5350_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:de094b04e1d9a5b5c7cb517352b9816f3a789320a79f8fe811cc5fdbbee5c83f_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-policy-controller-rhel8@sha256:46fa9122a1db870326f4e83cc33db234442078724e652131d92327277f35f602_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-policy-controller-rhel8@sha256:7df1459800cae18290d500a3ae62b2d725bc226f1577b42c818a6437902f9d42_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-policy-controller-rhel8@sha256:ac7c723c448f4f89da9f016f3f6e13db835a9aa775d167f436d90da70e17b2d3_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-policy-controller-rhel8@sha256:da65c87d8413f2f203d3fe8d094baa6a8c66326a12c4273f5e9c17bfa8ce8b2b_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-samples-operator@sha256:0f865880f1c4a53e1d43ecab91458452541cdd08a5f48516cdcf8bcfdec7ae30_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-samples-operator@sha256:74e0a8123d8d8dc8bbbf4756057650b36c5eeb1af8933649dab7e2e957d869aa_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-samples-operator@sha256:8ade2f00f373521f4d4f5600eddb54dc227e6f5a5b7ad32f1c72b80833a322d2_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-samples-operator@sha256:d70f7f9d01704ee4fc93914ac47023c67ac7bed5a19291bee9106e513edc552a_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-storage-operator@sha256:44914c13dd310abaf753c928745fb50b7962318a6f715e44877b2021a768cf70_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-storage-operator@sha256:b3febed597d16a87f84e5d4bb3503097ac745b9d985c789547edde69406cc272_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-storage-operator@sha256:b61d5236964b53e1cedf352e8101b5a56c97d51e1d232999009511059ddacd80_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-storage-operator@sha256:c5db615e2e4e689d6e6257b6d1c6b3dd6eb9935b59c42bc8d3c19139f8873256_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-update-keys@sha256:433a706066a10b24fb234f83a2934768c0f2f3e0afdc27166b4d4e05062a0038_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-update-keys@sha256:52298fd94145ea09889f354296f6d8503723a7a8d9a2c8cbdac41b7bbf59ba20_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-update-keys@sha256:6f133038d883c6b393fb14bf854349c9cc9c0f31a17973b050255aa37dd305d7_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-update-keys@sha256:a33098b07054a95a641f6d70b57ed9d80e96b51ebe244e68c2a6e975e8cd2462_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-version-operator@sha256:0c8a5437dbf542bf34c1be98b5e5101d9c7d76c90f169e9b59654c26528b65fd_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-version-operator@sha256:987ce21db01b1820383549fac6a201912f182bb4baf07cc1c88b3d02a35a020d_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-version-operator@sha256:fa6787c1fb4e8b112ff11c901a53f6c6347f73d1b8de989e2bec64ee9ccf24ee_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-version-operator@sha256:fe8197c9f7e160f356f64c0583d24159b0507ff0d58e2444a0b2197c07342dd1_arm64",
"8Base-RHOSE-4.14:openshift4/ose-configmap-reloader@sha256:28486fa2df2188a63bb9e58fdbc8b32696157b8b75fbc8bd5cb3592f3b83c3c8_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-configmap-reloader@sha256:2971770017d2714d60322500d843bce27d8af0f92b88684a21c0cbd93d543e65_s390x",
"8Base-RHOSE-4.14:openshift4/ose-configmap-reloader@sha256:c6c663b2a75b86cd5d6a99eae7629ec239380f51eef689271830901f9014eb79_arm64",
"8Base-RHOSE-4.14:openshift4/ose-configmap-reloader@sha256:cae62a6bd3e104b553a907bfcc565767bc2398ada80b9b4c99ac48beb1238427_amd64",
"8Base-RHOSE-4.14:openshift4/ose-console-operator@sha256:26c27549122018c26e2753d25e0119c8cd267cef2bb6078daac9acaa74028e65_arm64",
"8Base-RHOSE-4.14:openshift4/ose-console-operator@sha256:704bd1d268dd5f7fdf649c5f892d6f56a55c8f5c69580ad952a31bf71d0ef683_amd64",
"8Base-RHOSE-4.14:openshift4/ose-console-operator@sha256:c46a250a20dc1db0c43f06869854323ba12213232755fd87852d010f305ebf10_s390x",
"8Base-RHOSE-4.14:openshift4/ose-console-operator@sha256:c86f5221fc3c900394a4d3f90a3b4457427c3ff29ffd00df89601a52175a4af2_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-console@sha256:445f36eda3a85604270f391f6e9eb37f5153b2438983f17d7b8f7bb737d0d897_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-console@sha256:715f1a79183d06a49351e6168884bb3d736480c3c45697e5b09c623b7a79add9_amd64",
"8Base-RHOSE-4.14:openshift4/ose-console@sha256:84f627f620f23b0aff57a02889e550891fb6f5ba12fb86de271d8a729aa19c24_arm64",
"8Base-RHOSE-4.14:openshift4/ose-console@sha256:e4fcdc6c775cd93b18fbd033ff6dc95ccf9f748aa1d72957caca3ce0bed63629_s390x",
"8Base-RHOSE-4.14:openshift4/ose-container-networking-plugins-rhel8@sha256:3f1e960eb1ee4f2c423363153b9738bba5a07093be8c8d3a98507fc350da1e27_arm64",
"8Base-RHOSE-4.14:openshift4/ose-container-networking-plugins-rhel8@sha256:86e23239a5ec88b642edbfc5a83930f65397e4db7fb2e4e2466986bd73ac7a03_s390x",
"8Base-RHOSE-4.14:openshift4/ose-container-networking-plugins-rhel8@sha256:90b2905473f6047ca037abec66b8e7184be7f77eedfbf23ae119a5998d0c67f7_amd64",
"8Base-RHOSE-4.14:openshift4/ose-container-networking-plugins-rhel8@sha256:b6677e3bdabd0284d11b54c1d67a69d5dc0f7072c0f331bafec148f1e8972fea_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-coredns@sha256:492a667c6d7d234c9ad0cb581c6cee426ff70445897b39ff1a10dc1f5997b3a1_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-coredns@sha256:b6296200458a03a0a825500c30c7168778cac35bebd78615c12f3650ccba9ace_amd64",
"8Base-RHOSE-4.14:openshift4/ose-coredns@sha256:c2325cdc93e8407afd7b5b58f9af06000033cff0a48fa4e3e7a2428dea8499c6_arm64",
"8Base-RHOSE-4.14:openshift4/ose-coredns@sha256:da07980afad2d96115c5bcfc007f4e151f5dd7bebe892567048c0b4c5ed93018_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:11a0043b88670a400331fa28a6dd0c0a0ca42ccea4b9b1827a0ee7d5c9ffd4b2_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:cfeed3d33b2d389ff49d83121d047b0aec8945a975f0da9ec24d577d34a61c2e_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-manila-rhel8@sha256:09810329b04f8d1f6e954121a29befae7387ab725f7fa6665b56e951564eb519_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-manila-rhel8@sha256:c96fbe1676e387ec7ebed782dfec6fd7c439cd4a7f20d13defe7b870432466e5_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-nfs-rhel8@sha256:5fcb7cfb0ae7f611e6bbf5ee303ceb35cec637cd6990da6f2317e79d96bd49e8_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-nfs-rhel8@sha256:c8ae229915619e34b15af1673950020b8c13cb3c40413319ec3b96d47e0b64e2_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:315b03b13b9593af732583589e5906499a7002f972536b82ea38c59a06fc215e_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:c20700ff97b1499be0800f4da96859c09a32249c3f7b31900d3e05d572678f84_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:ca401171791f5994f6984bb035431dbfee27e7c5c72f574d145754cf958eeb11_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:ffa81762855b708022bb97e420360b72f5a05774019aebc906c00cda7410f23a_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:463826f7d02ae6c6545af22361552017f2250ff311863434281f05f81e7f85b9_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:6e68d502a2b61a701e56885a6dd03cc7510e1c2ab461975800c7cc837c49d0ab_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:82f8e2dc317e06bb58ec66e5198c54997e3561ced33aec41ae7670ac51daa34e_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:d64dcdb06fc58d0489eb3c203c770166a58c247883047edcd599b0aeeb79cef6_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:2280c232f09f0230d769648fa0db784e9e866fb51a17d264d6f2f5c762fae854_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:384dd8fe02328369b93f3ed568da1227a86bf52f62106bd357fae61ddbe8d4b3_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:69c340ed0172c85b9caf82ac38b841f1cde4415bebce8cb21fe75194a26caffa_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:e0def8b8f2fe3d3d5e2a95af93b08dfe7023905ce0a53e3f94247207bd216d96_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-attacher-rhel8@sha256:1920115b2af6f2176ff5b64018f5666b8a35eaf590b0ea3f70d0a0486cbd49cb_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-attacher-rhel8@sha256:2eb449f9960cb72968efa9fb2f62371c547c0d14523a5934b30900c3eb5633bf_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-attacher-rhel8@sha256:440fbf138439b154a5b56baa8b31b86a452f3b4b5754180c27d914e33548568e_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-attacher-rhel8@sha256:4c92ea98c405c9d5908af8fc3c3a5d471f2961ab38a1a43eaf039230f866bce9_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-attacher@sha256:1920115b2af6f2176ff5b64018f5666b8a35eaf590b0ea3f70d0a0486cbd49cb_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-attacher@sha256:2eb449f9960cb72968efa9fb2f62371c547c0d14523a5934b30900c3eb5633bf_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-attacher@sha256:440fbf138439b154a5b56baa8b31b86a452f3b4b5754180c27d914e33548568e_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-attacher@sha256:4c92ea98c405c9d5908af8fc3c3a5d471f2961ab38a1a43eaf039230f866bce9_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-provisioner-rhel8@sha256:1e5a6e0db6175799fb137377171b7ea06d55ec0f42ad2ef5930076cad0687b9c_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-provisioner-rhel8@sha256:7af7d74f88a7a98973c343865dfa74f2f53d4acbb35c4b1f93fa6fbe13e24d7e_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-provisioner-rhel8@sha256:9f2d82677c2b7bce45cd038586e975c8670a0002961ea5cf68ee9532e01a0e53_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-provisioner-rhel8@sha256:d5accf9bba5ad88f0cf9132f38502c79338f3f6e85524884b071a5abdfc3fabe_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-provisioner@sha256:1e5a6e0db6175799fb137377171b7ea06d55ec0f42ad2ef5930076cad0687b9c_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-provisioner@sha256:7af7d74f88a7a98973c343865dfa74f2f53d4acbb35c4b1f93fa6fbe13e24d7e_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-provisioner@sha256:9f2d82677c2b7bce45cd038586e975c8670a0002961ea5cf68ee9532e01a0e53_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-provisioner@sha256:d5accf9bba5ad88f0cf9132f38502c79338f3f6e85524884b071a5abdfc3fabe_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-resizer-rhel8@sha256:71a643e70ebdc20eb39554bd8d4ec5bad73ce6eaa4d652144fab77f424775822_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-resizer-rhel8@sha256:a9f6a7f57debf62b48aaad2e2298d698ee770c7fe6cf3166b81a5e3717652f60_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-resizer-rhel8@sha256:b950f84fb6c5f3d0e91b65d272f50582ce2d3669879626d709773b2377ee5884_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-resizer-rhel8@sha256:ddf7179067f1105f0e3409d911eb52ce2aef4761d9e734547b4c760825d701d5_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-resizer@sha256:71a643e70ebdc20eb39554bd8d4ec5bad73ce6eaa4d652144fab77f424775822_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-resizer@sha256:a9f6a7f57debf62b48aaad2e2298d698ee770c7fe6cf3166b81a5e3717652f60_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-resizer@sha256:b950f84fb6c5f3d0e91b65d272f50582ce2d3669879626d709773b2377ee5884_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-resizer@sha256:ddf7179067f1105f0e3409d911eb52ce2aef4761d9e734547b4c760825d701d5_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-snapshotter-rhel8@sha256:1d4a629e0c56faafbf687862cef72d84d1cba4b4d396b0fe5613f6bcb9efff3f_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-snapshotter-rhel8@sha256:59bc9acfb22af3282e9307802074e0a1e3261824399960045b29a560367d8e46_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-snapshotter-rhel8@sha256:64a83bb8964b9a859a18f674c57099a6a5bf684007f1672b9118ccdb68cf7a17_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-snapshotter-rhel8@sha256:d480bf3506294e1ad92cf903d774db742b7666e840c76a19423c9c69b3e44740_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-snapshotter@sha256:1d4a629e0c56faafbf687862cef72d84d1cba4b4d396b0fe5613f6bcb9efff3f_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-snapshotter@sha256:59bc9acfb22af3282e9307802074e0a1e3261824399960045b29a560367d8e46_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-snapshotter@sha256:64a83bb8964b9a859a18f674c57099a6a5bf684007f1672b9118ccdb68cf7a17_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-snapshotter@sha256:d480bf3506294e1ad92cf903d774db742b7666e840c76a19423c9c69b3e44740_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-livenessprobe-rhel8@sha256:0c8d3a7bf0796dce3a92f80e09950f2da25a46db99241548ce0bf007ae568e64_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-livenessprobe-rhel8@sha256:3a30a171ac53ce7ba01f66f3753f641b5a49ceb613b219183181e0653d2bfb54_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-livenessprobe-rhel8@sha256:8ef322ec8c5bcc61734c8379d1ac6ed18c769b1486d7dc64cc102da8b427259e_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-livenessprobe-rhel8@sha256:e199b1fa44ad093750fd95841e8277d2a2d7efebc672b79288b1145640bc35f7_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-livenessprobe@sha256:0c8d3a7bf0796dce3a92f80e09950f2da25a46db99241548ce0bf007ae568e64_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-livenessprobe@sha256:3a30a171ac53ce7ba01f66f3753f641b5a49ceb613b219183181e0653d2bfb54_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-livenessprobe@sha256:8ef322ec8c5bcc61734c8379d1ac6ed18c769b1486d7dc64cc102da8b427259e_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-livenessprobe@sha256:e199b1fa44ad093750fd95841e8277d2a2d7efebc672b79288b1145640bc35f7_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:2c12ec3747b3248704a35b50a758c2cc1bf723861a06362e7a896575a7b194c1_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:6c0ad888e2261484cfdcae3729d87a87bde98f60adedd4b878113dc05711277b_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:9666ce8444c17846928347d467951b960d7f83c2bfedb7db85b93001103fc897_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:d9246d1a4667a5f4f49678c1e4301883e4cb9ae60943c651719f2bc0005664ee_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-node-driver-registrar@sha256:2c12ec3747b3248704a35b50a758c2cc1bf723861a06362e7a896575a7b194c1_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-node-driver-registrar@sha256:6c0ad888e2261484cfdcae3729d87a87bde98f60adedd4b878113dc05711277b_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-node-driver-registrar@sha256:9666ce8444c17846928347d467951b960d7f83c2bfedb7db85b93001103fc897_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-node-driver-registrar@sha256:d9246d1a4667a5f4f49678c1e4301883e4cb9ae60943c651719f2bc0005664ee_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-controller-rhel8@sha256:2aedea1c12794ad6f530eb42b3041e61548ad2f1de085dc51843ac18541a9437_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-controller-rhel8@sha256:8a7dc126d027c6472b60880e228b7c0450af9f945098a88aa759f9f8e1acbb98_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-controller-rhel8@sha256:d00d5f720bfa1a77c30d38845c81a82784ce4c01205258e58afa844b91f15841_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-controller-rhel8@sha256:f30ad07a4c82942a2f74e3dd8efb47152bd06018d5580ca14d5ec9cca2f5754d_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-controller@sha256:2aedea1c12794ad6f530eb42b3041e61548ad2f1de085dc51843ac18541a9437_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-controller@sha256:8a7dc126d027c6472b60880e228b7c0450af9f945098a88aa759f9f8e1acbb98_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-controller@sha256:d00d5f720bfa1a77c30d38845c81a82784ce4c01205258e58afa844b91f15841_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-controller@sha256:f30ad07a4c82942a2f74e3dd8efb47152bd06018d5580ca14d5ec9cca2f5754d_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:17ec1df107da9c897bfafd2b97839b425e5a29acf0cc5bc01f16b7e3002d4c0d_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:4b1ab7d4aac3d2a3c65d0436899f7e97de0cb69f85ba447b24e98114d11c62e0_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:55b0893b21517edd7e5fa094862e0d853b2899002d755c13ce7b65e7a0cd9a41_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:8f3055712d131d90976afbddd15b880dcc3b93e28b91e825acce421abbf300da_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-deployer@sha256:06e5fcc1203785ceae09da4ce4b7fbefdcfc447fe6362923a7f0a62fa5ef341b_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-deployer@sha256:2b2dfa3727d09537f9ae971eb9958697f98c5fb2090f87a85b36129a403d94bb_amd64",
"8Base-RHOSE-4.14:openshift4/ose-deployer@sha256:36d8f4fd80389cfaae4d52e13b907929403ed65e0c1345a2b86916f1257ef5df_s390x",
"8Base-RHOSE-4.14:openshift4/ose-deployer@sha256:b47e548ca6e71416ca9bd8f740a2e638cb511d5dc3837c8f165415095e80755d_arm64",
"8Base-RHOSE-4.14:openshift4/ose-docker-builder@sha256:0e27740038b6e514fd8f604aac444d54813a700f0e2b60f979314eaa2eae69fd_arm64",
"8Base-RHOSE-4.14:openshift4/ose-docker-builder@sha256:e257cfcf0f6f8789a359d83c2a3b3c8d8a51516bc24266d3869e6307873fed81_s390x",
"8Base-RHOSE-4.14:openshift4/ose-docker-builder@sha256:e31e490e60199d58ca9d9211c2d013fd898b45b140d37ab74fd5a61cbcd0b308_amd64",
"8Base-RHOSE-4.14:openshift4/ose-docker-builder@sha256:f6abd02b1b3505946416184b42d6cd5427f1671abab34233fe448802be49e44b_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-docker-registry@sha256:7e16d14f653d493988301fb0d2f208c4b26f5feff450e9085864ba67451d8e29_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-docker-registry@sha256:8be46a7f69910e5d9b7a47d8958a3114b3a257101594035af211e4243e2b1e95_amd64",
"8Base-RHOSE-4.14:openshift4/ose-docker-registry@sha256:ea331c0e041e11ee4115522d32e95430fe29ec64ff6de52447ca385d3f319a0d_s390x",
"8Base-RHOSE-4.14:openshift4/ose-docker-registry@sha256:f47943cfb4c87f9c5957b979f617757d1003c2e478988ee36d2123f5b7d3fb1e_arm64",
"8Base-RHOSE-4.14:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:1244c884dc804e70044b784ca6a6242dc2cf427c57d43ecac97a6aeefd4f92e6_amd64",
"8Base-RHOSE-4.14:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:88af75fc273c3bd330a743edf91ac0e0679441c9de40f5e028e2b29e3f00ed3c_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:bd1cad42ab57ae506531c628f7887ac451e6cbc690b327de8b40a233c1582e8d_arm64",
"8Base-RHOSE-4.14:openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:1745e2f6a88548a615f73dea2d602ceed1c883d78b84a54bfd0f92b630f34244_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:4de51cfa9acafef06874ed9eaaccb50d243a83088b5e31e34dfdb1cf2e9f2cc0_amd64",
"8Base-RHOSE-4.14:openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:76629e0808346e4c2dd3958abd275c4f2a4ac6cbb3253fe70f0503f94973fd7b_arm64",
"8Base-RHOSE-4.14:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:bcd06edcfb08b20106b76283573dc0333e92d16b068ec2a325eb41651c725ea5_arm64",
"8Base-RHOSE-4.14:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:ea8904f20318a73e2c096bda57c1f11dd3ab02d1fea0ed04f7db6ad29bf1981d_amd64",
"8Base-RHOSE-4.14:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:f1bebd8153c0dd3ee49e8f02cdf59db684ae737bd26f9b9ce4afc1b352a22dab_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:19cfd645c3d6e2c8d6a5d3f7b3c9add89f06143866ff27c69b6c1b779d066d04_arm64",
"8Base-RHOSE-4.14:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:2a75b1b4e89c7b90334b81f236d26efe4ff535be73bbde6afd7b4356e335743f_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:3ca076279560bbe031e03dcf7b0bd85bf8180d843e526b096846166b1b7be7e8_amd64",
"8Base-RHOSE-4.14:openshift4/ose-haproxy-router@sha256:038847ab4169e185f3a9d72f7dfa9f6a346b1fa6e53a5bf9a528140c6bc6cfa9_arm64",
"8Base-RHOSE-4.14:openshift4/ose-haproxy-router@sha256:b167c8df844e86967aab1997abbd82e0311d00c5c3163489fc1d2ebef8266c2c_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-haproxy-router@sha256:b5272bc65ea7553575d909320713405da22fc67cc8fe9c0d5b00b7a856202e21_s390x",
"8Base-RHOSE-4.14:openshift4/ose-haproxy-router@sha256:c4a78576dad0c7135523325cdd77609a736ee88d8fe2eded92f3db373cf80368_amd64",
"8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:73c87c690c17a0856b86f7780e38f7ff14b3a18f9e91183aac32eb12719d828f_amd64",
"8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:7c1d8ea38109fab0d7c917547ee27618e6a1f7e1809fb4b9244294d8850d6410_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:96335f8f1320a29dda934d0be77cf9a1f915479685174d2e4c92b743df679ec5_s390x",
"8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:f4bb3024dcca94d459c44432b2662b26b5b38f059f326008b256bdd6ab3617e8_arm64",
"8Base-RHOSE-4.14:openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:25996deb18a861f90481dc9cc9671ad016a134580db7d6a6f026ac0b8d3ca510_s390x",
"8Base-RHOSE-4.14:openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:2c06861f717c2b3e0d8aa4a84b2bac24b84564efadf92ea22ed42d515c5c5881_amd64",
"8Base-RHOSE-4.14:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:0186ccc781a8beaadeb03d1b1c8dc270f0d3b2454c66208afdd41061bee0d059_amd64",
"8Base-RHOSE-4.14:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:f6faefe69efc224d865fc6b3b6ba6ca48061e49f41445c46520c85f9bce8a11b_s390x",
"8Base-RHOSE-4.14:openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:587716585b9b3b1cd004c3dd1942ef58bcb344bc5ca06729d52257b5601b6c3e_amd64",
"8Base-RHOSE-4.14:openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:62b5a4fded97c697d8b02d3dcc9cf1338b5b084f44adcac500f50eb04afe0164_s390x",
"8Base-RHOSE-4.14:openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:a7b629d84124a201f77a456b669041defb6d92cbf4c3c039446714da707d6a72_amd64",
"8Base-RHOSE-4.14:openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:c0fff984adebabed906a3f62bddd8a2ef87f6727d2a1011f3d7463d3f97a7993_s390x",
"8Base-RHOSE-4.14:openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:1c873e3bd2fa73d80e465fe49cafeb1daf5ab22f147ab17f13cdf75bdcb94989_amd64",
"8Base-RHOSE-4.14:openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:644f51b655cefea893bab40a2283c3073d5c41e077feb4b5721405b1024ad0f5_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:fc4d09e341720470bae2f10d76f2bcb829a147ff9b1ad4e33751e2d7dabf6a09_s390x",
"8Base-RHOSE-4.14:openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:d715d2b639018bc79a80fca6cce1bd2762dce300c21b25841104371a23d098f4_s390x",
"8Base-RHOSE-4.14:openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:d7fafe04a2c562052ff1201dbd329d3229ecf6c4ccfba0d77d1d9e0cf5167f77_amd64",
"8Base-RHOSE-4.14:openshift4/ose-image-customization-controller-rhel8@sha256:4cf3a910c1bbd09a9ede3a03acde37ddc79035ccaffa69d2710a03cf65c996a3_amd64",
"8Base-RHOSE-4.14:openshift4/ose-image-customization-controller-rhel8@sha256:8e85b33ac410fc4db6c88b5d97fed36ae8cb1d26d70a7ad42e95b679abe8e32b_arm64",
"8Base-RHOSE-4.14:openshift4/ose-insights-rhel8-operator@sha256:556e81fa3e5971ba48cde52b4804256676aa87d7edec541ee7da00e8c8b8633c_arm64",
"8Base-RHOSE-4.14:openshift4/ose-insights-rhel8-operator@sha256:89e0cfa7965ff355b6e0fc96a9e7c2aacd378f9e9f8b2a99c32010d4610143dc_s390x",
"8Base-RHOSE-4.14:openshift4/ose-insights-rhel8-operator@sha256:e5a6139f1a6897912ce479416debd939119428ff6621619204df635920d10960_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-insights-rhel8-operator@sha256:ede6cbe4e3245d86928aaba2f45378bf70dac308ca54d2cdb29a083bdce84268_amd64",
"8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:343a4b9bb6d4ea419a353b68f7d8bebfa8226ee41491d792bcc5d5600e800e54_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:927d8292f56efab0b29a70442c5359cfa0946f2bde77823eae1cc9bcde60e6ab_s390x",
"8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:bd85b66c8c988d63c3b382a15f432c76e7eaf50d3d4c52b24614d5251d46e9f3_arm64",
"8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:d2ace2db8e6d055030a34300d61b63d54f432c0bb07913cce5dfb5f5b0060dd0_amd64",
"8Base-RHOSE-4.14:openshift4/ose-installer@sha256:531a10445ff98f56ef787ea46389ab1e19810984151e866d78122f9501f5faa1_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-installer@sha256:88bd53733a43cb0034425b378d72faaba7d78cf4294900b85ab551561d04574f_arm64",
"8Base-RHOSE-4.14:openshift4/ose-installer@sha256:c413c99fd88b776bbf959071a0ff29880bf20832498930c5ed2a69531c6b8f5e_s390x",
"8Base-RHOSE-4.14:openshift4/ose-installer@sha256:c8cf90c2ef231e8fd023a0a41ca9e0fee4e845833041fb69da4b262cac89938a_amd64",
"8Base-RHOSE-4.14:openshift4/ose-k8s-prometheus-adapter@sha256:1124af8a6804eff2097b6f949f367845fdae0da10b75f6ed9739a5246da3f7fe_s390x",
"8Base-RHOSE-4.14:openshift4/ose-k8s-prometheus-adapter@sha256:81913a1199d934424826315ed6ca79d501a09699d09d430f05a2e4d66a5b59de_amd64",
"8Base-RHOSE-4.14:openshift4/ose-k8s-prometheus-adapter@sha256:8e47856c8a22ebd5085d271e3385b7aa1ee93fca8f0321c9c46ab84714e0fbef_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-k8s-prometheus-adapter@sha256:e7c92af7a2e8e122318666ed49da2b8a037ad2757ca244316cf23d67e90ba202_arm64",
"8Base-RHOSE-4.14:openshift4/ose-keepalived-ipfailover@sha256:39708c758d468f9ca1327cf631f20ce6ef7bd6c1231bce85459404ed79fc86aa_arm64",
"8Base-RHOSE-4.14:openshift4/ose-keepalived-ipfailover@sha256:816063957305d12c6a2f9874b745955c7f4c4ea5d213978510e3242d95673031_s390x",
"8Base-RHOSE-4.14:openshift4/ose-keepalived-ipfailover@sha256:a71a3ba31adcb4a4beaaf43771512f12ebdcb45b84d78dd1faa8ff0c0988f3ae_amd64",
"8Base-RHOSE-4.14:openshift4/ose-keepalived-ipfailover@sha256:ecfeb39148c37366e160383cfb6a2e57dea2458ddc7245feef9361e833a5c2fa_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-kube-proxy@sha256:15a493029e4ce37f7c3a6b2974290f1ab957f836da5239aa21ca5cae356a9b4b_amd64",
"8Base-RHOSE-4.14:openshift4/ose-kube-proxy@sha256:31b4a05bf42bf21f415ec9c3765ab14fc2ff16fca69a3a055a220372f3b70b43_s390x",
"8Base-RHOSE-4.14:openshift4/ose-kube-proxy@sha256:37825463ff3c766b5834cbcb9f09a4243ef4c30b559a694ed7e848e4141ddf30_arm64",
"8Base-RHOSE-4.14:openshift4/ose-kube-proxy@sha256:475b62820d626d74f86e0fb0960cc026bf6ee333e8dc2c329989bc5e0fbf5f4d_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-kube-rbac-proxy@sha256:020467a08bd4ea9ad59cc69bbaec30548829e159e4ce35bf1b89ba8403f56762_amd64",
"8Base-RHOSE-4.14:openshift4/ose-kube-rbac-proxy@sha256:557b385da5e64d2bb4b2fe53dcf3ab5c64d77edb89c14806f63dc25d8479c4b6_arm64",
"8Base-RHOSE-4.14:openshift4/ose-kube-rbac-proxy@sha256:7d191e05045eec47e3c1fd1f1a00b7a31d41a28d1bf24cccfead38ed05baf593_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-kube-rbac-proxy@sha256:c5ba7a1d1d80e82026516426d2a62eb51748dd74284f34d435014bb7b90c0381_s390x",
"8Base-RHOSE-4.14:openshift4/ose-kube-state-metrics@sha256:45992a7584258dc94aa771d51811476c9e257fda92c8119242ceebbac411298b_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-kube-state-metrics@sha256:b721e9455b36c55c93f5d6557d623bbb4b5a47abd046aa85dbb95ba5cdf76819_arm64",
"8Base-RHOSE-4.14:openshift4/ose-kube-state-metrics@sha256:be6a16d11b8f63eae1ff3c3be8dacb00bac3142052bf7d928d9e5c6dc373598a_amd64",
"8Base-RHOSE-4.14:openshift4/ose-kube-state-metrics@sha256:e71e1edfc44ae8d1108ee7c2fa4199439935c34ba0495bcfb8f6f506cefa0c72_s390x",
"8Base-RHOSE-4.14:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:3a35c7661f84df40bc14637e58c45ad79868f158afa243936f071966add68643_s390x",
"8Base-RHOSE-4.14:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:8e4855ec672664ab255cf3c2188958702c6dcdbad2270ed2d3f363fedf813e17_amd64",
"8Base-RHOSE-4.14:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:ebdda28084c5cd427f956dbcf97c17963d4558e99af9fba4abb440234503a8c6_arm64",
"8Base-RHOSE-4.14:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:f6e5ad90408dc383c5b9f73fe97182e7af76d87b9b1c27b7b94f5b87249e4ca5_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:6c412d7b17786fbf163308a78aa64c193b8fbb898e9e61fc99ddce4bee93ef12_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:a338afaae790f11252d7328e59a4e811b3924e194c9a84b78eafaf0b19f2da21_arm64",
"8Base-RHOSE-4.14:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:a9d535c0a7da6a7d6da9a7d65a8dd4e2754f91a5cfefd8fc44108d997cd3b570_amd64",
"8Base-RHOSE-4.14:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:d8847f4314f7474036788edc0267520afd59889f4c5b39c56932f70927c4c2cc_s390x",
"8Base-RHOSE-4.14:openshift4/ose-kuryr-cni-rhel8@sha256:adddae91a7064690605bc9984000c4e43002bb519db882dac44655e8a7e20c51_amd64",
"8Base-RHOSE-4.14:openshift4/ose-kuryr-cni-rhel8@sha256:ef244a7cfc2b57b53d212468e762ddf024f824fea6c7de134bdeed511f2b3376_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-kuryr-controller-rhel8@sha256:7b4f8cb13f483acad1fcfd2cfcbcd2aafcfc0297928c11dac234da679563375f_amd64",
"8Base-RHOSE-4.14:openshift4/ose-kuryr-controller-rhel8@sha256:b67a6b778db4798ac54a3e94446d256e3dfe4a51f520f2ebe4c6a97d271f2794_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-libvirt-machine-controllers@sha256:31818d129e47979882c1e6a64cb38d5e0d39a6b7e59b6151c62f700e91363e32_amd64",
"8Base-RHOSE-4.14:openshift4/ose-libvirt-machine-controllers@sha256:4bd8d10245cc177829d1757aa0a9dba390e617e6623af097baf054815ca01881_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-libvirt-machine-controllers@sha256:b4b8ee85a6b4156200a8ef94162cbbbe000731acb3b7aa1266702b22f4b343f7_arm64",
"8Base-RHOSE-4.14:openshift4/ose-libvirt-machine-controllers@sha256:ba4f2e396b1c3b7784adf99e2ae5c0fa91d19e8e2bd529376ac480501e0e97b0_s390x",
"8Base-RHOSE-4.14:openshift4/ose-machine-api-operator@sha256:32552683b60b9339748fff98d8f079fff10bbf8b97c84077685782d76fa6e857_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-machine-api-operator@sha256:4231dc0a402e6585ad468dded4e4f81dd0731958cb85bd1104b71c868fd1bee9_s390x",
"8Base-RHOSE-4.14:openshift4/ose-machine-api-operator@sha256:6339eacc0e10dd70d1253763cd965573ac67aeae5cae04dbe29e7afdc06f9fe5_arm64",
"8Base-RHOSE-4.14:openshift4/ose-machine-api-operator@sha256:b1511e57b7a82a66d084f74aca630a56d4b10f4c96a662cf3e45b4f895f3faad_amd64",
"8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-aws-rhel8@sha256:6067295b13f0006ea22a810f9042f1f15a1f056bd6f163db01215a78662ec796_arm64",
"8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-aws-rhel8@sha256:fc4b265232e629bf4f2fecd9b0659f473273273ba89e41f6eee14c66527f9815_amd64",
"8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-azure-rhel8@sha256:1585dc41751fe59401e392e04afda8b943e3ff7b6405710a6e77a4016ba26988_arm64",
"8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-azure-rhel8@sha256:8bc735c03b63257d1bd72fd18532a4c17682a448e38335195924de196a4c2b08_amd64",
"8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:05dae1873b3debac98e341384b3f8f9580aa40a31bbbac61c58eb96ccf5e4ae5_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:8e4587f81cad33c29eab5417f1c3d5faf50137ad991cdef69986b77351aee458_arm64",
"8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:983a12d1496a627adc4ce9d02559ecf0859ae1b30ff3c6b39c1e54ae2c7153db_amd64",
"8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:350ba2445087c97243c13066a630203699f948b342247892879354dc4e260042_amd64",
"8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:c7babfc5e9a064f225fdcc6cd5b7204f6e4a5ec9da734a91f5ec2e7a25c44cbe_s390x",
"8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:d5b067d9fc04855d9cc75039f72a4d723261576d4c61f48d68d1429d6df3c374_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:eacb2bf86edaad4ceb74c9ca0be34d39f079e040b83b3e070477e0f1fc9db410_arm64",
"8Base-RHOSE-4.14:openshift4/ose-machine-config-operator@sha256:1fae0ad639e19674bde8da7658226011198c7f2bea1c78505e658b7ae174fdc6_s390x",
"8Base-RHOSE-4.14:openshift4/ose-machine-config-operator@sha256:475eaafee35008279c410b627fd4d95a3053eb063995326cd2f20dc00c01d17c_amd64",
"8Base-RHOSE-4.14:openshift4/ose-machine-config-operator@sha256:6ab9e748c431e6f1ef0339c931a2d40ab3c7a9ef47b7ce5ba9c3d390b8ff7746_arm64",
"8Base-RHOSE-4.14:openshift4/ose-machine-config-operator@sha256:885458c5fbb4cbbce0164d86346218275a176042fe8b7a0ef4e7fd16e278137a_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-machine-os-images-rhel8@sha256:8e422e56cccb8184ae8f5699efa793f57762d841992983d93c49cc23277ab370_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-machine-os-images-rhel8@sha256:8fe897e802bd655cbf97b3dc4c731e0797e974e667577a0fe2f98b1255bf3c28_amd64",
"8Base-RHOSE-4.14:openshift4/ose-machine-os-images-rhel8@sha256:96dd0b488de6848c190951d9164070a3be42b0e13172229a6d478901399e2741_arm64",
"8Base-RHOSE-4.14:openshift4/ose-monitoring-plugin-rhel8@sha256:04897cb6943a83bf94a476de4cf59de3477afce2282fb6a9a334d37153dec238_s390x",
"8Base-RHOSE-4.14:openshift4/ose-monitoring-plugin-rhel8@sha256:2c7ad2f081657222dc39de8e092a85a2ac2915e32c55d243191e015011580690_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-monitoring-plugin-rhel8@sha256:d4b829294c652743799cb88b624b298d64f7acbcd341b315f87348061db94a1e_arm64",
"8Base-RHOSE-4.14:openshift4/ose-monitoring-plugin-rhel8@sha256:ee4392b738577019fe0579513cdb37ce5d5a3b9e2d1965ef9c57ea1fda935408_amd64",
"8Base-RHOSE-4.14:openshift4/ose-multus-admission-controller@sha256:534eca59cccb190804ec22b9026bef14d4ed7f17539f15afcd13c50e7d233814_s390x",
"8Base-RHOSE-4.14:openshift4/ose-multus-admission-controller@sha256:b1cde36c152424ea0ae0aa83530783654e00d129497f599c6f6b9ae24c9fa45c_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-multus-admission-controller@sha256:c9edc66266cdce8e4d0bbb81e1599d09fb192eef1c1f000b8a4dbff6aec52afc_arm64",
"8Base-RHOSE-4.14:openshift4/ose-multus-admission-controller@sha256:d718220345d39b10690a7d96ec3644e84d799a5f19bdae8df46c1d01ef07a2c5_amd64",
"8Base-RHOSE-4.14:openshift4/ose-multus-cni@sha256:0acd55fc0c9effea947f3d208fc2ffd87d06986f0fbd621205039b43a315b87b_arm64",
"8Base-RHOSE-4.14:openshift4/ose-multus-cni@sha256:7bb37eb7b7e64ec16b4cc0bcf2eb493265504c168d98fb917866ed831940dc93_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-multus-cni@sha256:9e51fd0c14537638d79818763540d2d8614aeec4258409e68e4200cc542bb62d_amd64",
"8Base-RHOSE-4.14:openshift4/ose-multus-cni@sha256:fb29ba83a29a8fb0dd7e0745af291de228b6505a437b317d3a3b43ace45c57ad_s390x",
"8Base-RHOSE-4.14:openshift4/ose-multus-networkpolicy-rhel8@sha256:1662331e763a04d3559488648055e69428abd655a3b0a107a852967ea0bd6c61_s390x",
"8Base-RHOSE-4.14:openshift4/ose-multus-networkpolicy-rhel8@sha256:9b9724cd7ac5bc9cdc4c528961fb260799380fa0049659e3d46b2ce5a02068e9_amd64",
"8Base-RHOSE-4.14:openshift4/ose-multus-networkpolicy-rhel8@sha256:9c44070dd866d5940e758a2174c518742ef231f66bf752aa78321e8f840a0e18_arm64",
"8Base-RHOSE-4.14:openshift4/ose-multus-networkpolicy-rhel8@sha256:d53f450f1d259f0721355c39f21cb94100babcec999a17995f29d43875980931_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-multus-route-override-cni-rhel8@sha256:88544b672a4061e84e9d70b099006941a6578cfa5ba1a2f653e7c43e4fbcf574_s390x",
"8Base-RHOSE-4.14:openshift4/ose-multus-route-override-cni-rhel8@sha256:958b11f676cbb3a37ab3630c39a1a3d4ad44eda38d36cd9c45c79a3c342b07b4_amd64",
"8Base-RHOSE-4.14:openshift4/ose-multus-route-override-cni-rhel8@sha256:a3889be4e173e86f4327166468a5171a271352662a87184353eef2309178100b_arm64",
"8Base-RHOSE-4.14:openshift4/ose-multus-route-override-cni-rhel8@sha256:dedca2195e0135e42b769fa6ea6b6c09ed72255a419dc6dd29cbe3ecd74a4514_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:2af2cc0a7289f4afa87ac5df81bc445be6759f18610fe96f901beacf7630123d_amd64",
"8Base-RHOSE-4.14:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:4ec8bc2b379c61381782ce14f6c5194a554469400ee989384ca404808d1c71f6_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:82383b9d0f481e0c8efbf3951d46fa65980145f2472208157a6970a5d9d1dd4c_arm64",
"8Base-RHOSE-4.14:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:eeb1c45acb94ef77995586e7459e8b27d9ea2558d5befffc6d348a1026823d84_s390x",
"8Base-RHOSE-4.14:openshift4/ose-must-gather@sha256:4e9332994c6b9b1cf1331d2693a5b7ffa48a1beb179b7a3871f21871ae6f06f0_s390x",
"8Base-RHOSE-4.14:openshift4/ose-must-gather@sha256:4f0aecabb11f0f4127c9b511b9c7b36f86b3016524df369790800c7488d3e864_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-must-gather@sha256:747170f830740566d5e39dcbd8cf6308bad2913ec3d07fc827d6a33fc53f43da_arm64",
"8Base-RHOSE-4.14:openshift4/ose-must-gather@sha256:e3401bb304459ad921e146e2fb50a772e3cd24221106d09bea67040f3076e84a_amd64",
"8Base-RHOSE-4.14:openshift4/ose-network-interface-bond-cni-rhel8@sha256:443bbbda6d15cc17f50d212cd3bfb40b2a867159739809e506f94a7f52656612_arm64",
"8Base-RHOSE-4.14:openshift4/ose-network-interface-bond-cni-rhel8@sha256:99129fc067552f41663640c38cb0b0a027b8c06d5940629f2f66500657c24d0a_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-network-interface-bond-cni-rhel8@sha256:9e7c84fc7e3cf3143edbdde5f19d11473e4db5fdd143ed772538f50824d4b9fd_amd64",
"8Base-RHOSE-4.14:openshift4/ose-network-interface-bond-cni-rhel8@sha256:9f1ca75fccb63d06d4b0b999fafffec4839a81576a1e0b7f36cfe4107dd45c86_s390x",
"8Base-RHOSE-4.14:openshift4/ose-network-metrics-daemon-rhel8@sha256:1289e25a60ae1b4d663aa53eec31d653c380b3506dfd5a44fccdfa66ae81917c_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-network-metrics-daemon-rhel8@sha256:1b6563025a87cb191ba5809d9e1067f6b323419cea890745d149523503d64c39_arm64",
"8Base-RHOSE-4.14:openshift4/ose-network-metrics-daemon-rhel8@sha256:591f45ea38216ac583101f39e1e3aebda924db92cc629bd518cc9ba47e0777b2_s390x",
"8Base-RHOSE-4.14:openshift4/ose-network-metrics-daemon-rhel8@sha256:e331110742b68052096e736bcb6a93a9daa390dd2057c20c60659298ae7818b8_amd64",
"8Base-RHOSE-4.14:openshift4/ose-nutanix-cloud-controller-manager-rhel8@sha256:32f2b4f7b61e42e27379123af562f372af33da163daefbd1910adf7cd32abbc6_amd64",
"8Base-RHOSE-4.14:openshift4/ose-nutanix-machine-controllers-rhel8@sha256:909a4e37f472ffa342e7ea829cf4bba9d8f5582e94b757dcd692309424c4cddd_amd64",
"8Base-RHOSE-4.14:openshift4/ose-oauth-apiserver-rhel8@sha256:27a7e7725830ed849c7bf99042a6507274b7d0d953f2de3263dbadcc339a6c87_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-oauth-apiserver-rhel8@sha256:59f6674285a0218c07ca6a915793911411de75b001a569c85237289438082f1e_s390x",
"8Base-RHOSE-4.14:openshift4/ose-oauth-apiserver-rhel8@sha256:9a4b6bb252324a1077c560248659bdb904ea2bac3eaea5e41eea2e6a936f3168_arm64",
"8Base-RHOSE-4.14:openshift4/ose-oauth-apiserver-rhel8@sha256:e84585cd719a8ffe54ffcfc9160143f27bd64ace7a262dbc1d16e3d8be5e7315_amd64",
"8Base-RHOSE-4.14:openshift4/ose-oauth-proxy@sha256:463d8195e73146d75e8c2e9868dbfd337bd3d0e1b5dab66e4cfb8988ce2bf777_s390x",
"8Base-RHOSE-4.14:openshift4/ose-oauth-proxy@sha256:5739105ef80abefdbd9db5cdfdf80bc2be3b6ad7eef9be2bd01c64045d9a95b0_amd64",
"8Base-RHOSE-4.14:openshift4/ose-oauth-proxy@sha256:6f0ca43bb54f59cc2146c34a4d1465be8c2cc100e81fa2a2dfe265d1e29d7897_arm64",
"8Base-RHOSE-4.14:openshift4/ose-oauth-proxy@sha256:d3856124ce2f48fc91c90caf627c70cea14ca66797d4fcd58d6d8576b5857f94_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-oauth-server-rhel8@sha256:16df7e23784f7a17d8b12ffc39d20515a69b555ebeae611abb58e54912be2701_amd64",
"8Base-RHOSE-4.14:openshift4/ose-oauth-server-rhel8@sha256:39f703dd144a8aa3647528fabab8f36efa75105bac5a0b6b4832d4d1251302bd_arm64",
"8Base-RHOSE-4.14:openshift4/ose-oauth-server-rhel8@sha256:933e5e75634e188eaab3279ebf229d9fc473c1229005199d220f4d02811dbda7_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-oauth-server-rhel8@sha256:ccae6a117824c79657eab129f7821dc46c31074873230ed185d364264bc9b1c7_s390x",
"8Base-RHOSE-4.14:openshift4/ose-olm-catalogd-rhel8@sha256:17b050e0081fed68560a41d0348db476a765162ab04adf38dc3534188cce5213_amd64",
"8Base-RHOSE-4.14:openshift4/ose-olm-catalogd-rhel8@sha256:c216aaca826bc057903d70a99a956f490537153583105fe0a1bb382e874ba8d5_arm64",
"8Base-RHOSE-4.14:openshift4/ose-olm-catalogd-rhel8@sha256:f332a91565112ee04f13d4ae156f1d594299d45d8887e73daab8ee12da60f747_s390x",
"8Base-RHOSE-4.14:openshift4/ose-olm-catalogd-rhel8@sha256:f849ec934156180f86cd560289ac852cec5437a4e21cc0648dc26f79503f7e6a_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-olm-operator-controller-rhel8@sha256:07c529bb6049cb30e74067d862f0e434185ec4cc4e4f0bf989bbc960e2b6ee01_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-olm-operator-controller-rhel8@sha256:0923156bfaa49d923fffa9549eed717af67c795fa7b07805f5c19e5d7ed3a690_amd64",
"8Base-RHOSE-4.14:openshift4/ose-olm-operator-controller-rhel8@sha256:6ae1ba080e10067f1257ce92d428c81620d84120567c6d80f9c441af13785c61_arm64",
"8Base-RHOSE-4.14:openshift4/ose-olm-operator-controller-rhel8@sha256:968b1b1d7151d60d40c4ccbbb19beca3a09c893eb5b688e19a3eaab26b66fa60_s390x",
"8Base-RHOSE-4.14:openshift4/ose-olm-rukpak-rhel8@sha256:345d42b8d111ca625e5f7e9f5ec6388d6d7c5004df8589800f729c2c06d3d2cf_arm64",
"8Base-RHOSE-4.14:openshift4/ose-olm-rukpak-rhel8@sha256:5ac0674a42a80301cf2d4b6f2d9f7d5f5b57dd5ce0337ea95e14c615b378e5a8_s390x",
"8Base-RHOSE-4.14:openshift4/ose-olm-rukpak-rhel8@sha256:6338e5518f49ac8fffce3c75a1a33f9da0c759b59c767ff0862e4f978b52ca99_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-olm-rukpak-rhel8@sha256:db2c0d132750e51cd0c0008e05d737d55c7fb21ec31d8a659b97e0b6dc1498b7_amd64",
"8Base-RHOSE-4.14:openshift4/ose-openshift-apiserver-rhel8@sha256:30a47af33cd12cd7dd084ef533a6bf970a4e15a92155cc426dc854a654de91cd_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-openshift-apiserver-rhel8@sha256:d722cb3c942f7370e427e5bf4ab035df6354bf8f8074fe21d143020201f36f6c_s390x",
"8Base-RHOSE-4.14:openshift4/ose-openshift-apiserver-rhel8@sha256:dc0b5856c1e8fe2186ff39457776a353fb22d7c9a2d4462616d66ea3e1d20719_amd64",
"8Base-RHOSE-4.14:openshift4/ose-openshift-apiserver-rhel8@sha256:ef79edde9ef1490062f7a713f27164788cfbce0dcf712ae944d8896d6c80927e_arm64",
"8Base-RHOSE-4.14:openshift4/ose-openshift-controller-manager-rhel8@sha256:344c8a24cf0e06a3b44460101232acac3dd85018b4087c2dba293e85f0b6f9e1_arm64",
"8Base-RHOSE-4.14:openshift4/ose-openshift-controller-manager-rhel8@sha256:55334f75e9a2952cb53647243d506a531e220ba62baca7251cc0eba8d41eb659_amd64",
"8Base-RHOSE-4.14:openshift4/ose-openshift-controller-manager-rhel8@sha256:5e6533a336ed261e39abd362be90bae5d9a7d7383f6b3e146cb451837fd2f3c0_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-openshift-controller-manager-rhel8@sha256:f7745b78c3868638f342aca8a3ac02be542a701dddd16dd189a428f7ecebc5f0_s390x",
"8Base-RHOSE-4.14:openshift4/ose-openshift-state-metrics-rhel8@sha256:5a9b5de64e5dc56ddf9592c8377ec928e3f92fbdca2be8850e75f71c10398953_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-openshift-state-metrics-rhel8@sha256:5bb6ca3a15f99c9987b27d11a6a27652707774d1654defc7f18da6107a83fdfb_arm64",
"8Base-RHOSE-4.14:openshift4/ose-openshift-state-metrics-rhel8@sha256:b3fef8989c83f493f9b5030dda74bb4ff82ac4110c922252d582894e3579c063_amd64",
"8Base-RHOSE-4.14:openshift4/ose-openshift-state-metrics-rhel8@sha256:cecc68736a235a7bb59e5c96918399e017a16f6d59efa6bd6da40a229c43c1ad_s390x",
"8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:0a54671dac2145e7d23dbb0343b310ac03219cb77e1009602792e783fa85a8ec_s390x",
"8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:0ebbd89bc780e3af96bc2ef8e5f907d7104029a35c003a84a331ad3a70660adf_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:2068f725ff2687d1904ad352e549f651f178ad8a3f1a9da425ae87e0aa9d26eb_amd64",
"8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:6c8ec50fceabca813f92ed4737363454ebd1dd186b2af8493060b9f47d7c953d_arm64",
"8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:35c49c2c2e034a82fe73b7d6d58a1a397d285da6178489e4badb56cd65e93db8_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:3fc201a74798262c78554ad9f79704a39d7d12334b63f8ef6ef14a318904add5_amd64",
"8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:b928414a835a213823eae9033249441de2f7876ef94ffb75b2f1f99af3cc7ca5_s390x",
"8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:ca43ea77984823b4071d1a43026f2971ec1c4106d50dfd15cad7b84af4612c95_arm64",
"8Base-RHOSE-4.14:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:1d476e414a2e16adb82a5a4a259345ab9ef974aa5113b64bfcc48b8b420d6530_amd64",
"8Base-RHOSE-4.14:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:361828ad004d52afaf0f6dd0e23cdf8e2503fe085b41e6e42f0797793f6d902e_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:5671b26f3e94ec54532fcf126f2aacdda6189f7daed9be1b92c06920389fcbd4_s390x",
"8Base-RHOSE-4.14:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:6f46c6fb479b623b8ff6f81d12fb96e59687e274d5dad86718be838ac942a488_arm64",
"8Base-RHOSE-4.14:openshift4/ose-operator-lifecycle-manager@sha256:2c1b4e0e63b953bf4a1b42f325a19e7f5d7856d69c47814ebcd4b93eaf8b2800_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-operator-lifecycle-manager@sha256:90625da9fc6b434ce340efca3eb590bedcf6c2c53d87f34a75a6969188653f8b_s390x",
"8Base-RHOSE-4.14:openshift4/ose-operator-lifecycle-manager@sha256:a361d57f1f0c190f6900f5eebaf955c1f00122686a86373333d8bee30214ba22_arm64",
"8Base-RHOSE-4.14:openshift4/ose-operator-lifecycle-manager@sha256:e7fdfc22d02dea9bcb3faf843331a32f836ddd76a37ea2ea789ae18e9ca3cccf_amd64",
"8Base-RHOSE-4.14:openshift4/ose-operator-marketplace@sha256:143a72d5dd62715fd9a6b17ac29a12c33a63e7fa0a735f6c4a6e47c4f79c1ad4_arm64",
"8Base-RHOSE-4.14:openshift4/ose-operator-marketplace@sha256:8d3d122e15cc3d80f69a6c7ffdcb772b13ac5b94091496c0bbcbef785fa19c26_s390x",
"8Base-RHOSE-4.14:openshift4/ose-operator-marketplace@sha256:b1e10eb44c9e6adb043b672239d1df4da14abcd7cea5aa4d550848fc3edee515_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-operator-marketplace@sha256:f71c6055096ead7b7401a9816f7dedc44f32e8e17f1181fb3d202fa4a7e02db9_amd64",
"8Base-RHOSE-4.14:openshift4/ose-operator-registry@sha256:43e42466257d9c4e8d94b91fb3d96ad8cc8a49b0a102ada0def04b57ea837a2f_s390x",
"8Base-RHOSE-4.14:openshift4/ose-operator-registry@sha256:7f7d9d88d675cbe2e7d3ac6634d7c0079727062463f0be774080ca8093752484_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-operator-registry@sha256:859995ef4e66b173a66c999574ab6bfd43ba2c1eb5c30bdd2d0a752906316d35_amd64",
"8Base-RHOSE-4.14:openshift4/ose-operator-registry@sha256:88f30275ce1003de1f05b4f81dc55234f7a74957f784bbe5153c30ceb4f028ae_arm64",
"8Base-RHOSE-4.14:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:4dabe8708507a06b3dd4229da1d7cb29a6da5b9a81fed994138cf398bbdc5be1_amd64",
"8Base-RHOSE-4.14:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:7571e477a737cc6645228ecb3adb9d3015d0520151b7ffb8d53cdf49a641f26a_arm64",
"8Base-RHOSE-4.14:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:e50205d3069622c0177fa803e115f9436b6f96b19bdfddbbb1962bf67451c06b_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:ed57898a4ac023a60db283fb56ad17f9f3bb35a64fa157903fe27eb932c84211_s390x",
"8Base-RHOSE-4.14:openshift4/ose-pod@sha256:3ac09533a57b868380a3805bb6cb359d4aa77a595d78b22cf36c886c32bb8362_arm64",
"8Base-RHOSE-4.14:openshift4/ose-pod@sha256:a9bc363969fcad3218df868758d8dc57ab54982afea65dcf8207809dc06203fc_s390x",
"8Base-RHOSE-4.14:openshift4/ose-pod@sha256:c385f66be3cb02907a36ed55a9235e30d38451b6be5a0402805cea1f77be319f_amd64",
"8Base-RHOSE-4.14:openshift4/ose-pod@sha256:c75ff06ced8542849a6958d18d97910de35bb9559d98dbac8a87ccbf94d8781e_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:79e5565d30e21400cf052917b9f54a5621b31059c8bd48695607971b22d51bc0_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:83ce5ef7d8bb207736ce0cfb7ca8e08112d75335e52c621fefad025ef5ad6016_amd64",
"8Base-RHOSE-4.14:openshift4/ose-powervs-block-csi-driver-rhel8@sha256:12f93c35e19418693f6e603edf2edc3ee2ba841c7dc9a6fec45ea7b40a327d30_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-powervs-block-csi-driver-rhel8@sha256:cfafb1e5c422ed0d71a8bba4977df135db6bc90cf581bc85ce9e9c7aa633c7ad_amd64",
"8Base-RHOSE-4.14:openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:76004a577d933d9ee168d0eed7c32b48ec4a6cbd8a5a0247e88111bda992ca53_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:a489adba5ce1eec4723a1d59cf828be737d3b1180f590ee6947a82ca340c75a2_amd64",
"8Base-RHOSE-4.14:openshift4/ose-powervs-machine-controllers-rhel8@sha256:2655cd8983c082542ba0b035a043a4565ce2da8fbe6b13f38ed8f556c15c1f57_amd64",
"8Base-RHOSE-4.14:openshift4/ose-powervs-machine-controllers-rhel8@sha256:a82e5dd5f7112ab0100f21019d65079778a860c062db4133a51f3468e8459faf_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-prom-label-proxy@sha256:07ac10e34bde1b11ccbd717be6fb91bf7c83881f3e155ae2874e140ca862ab20_s390x",
"8Base-RHOSE-4.14:openshift4/ose-prom-label-proxy@sha256:6859f346ec7bd8c44f89fed5a3a9bf7f84f02911bdfe96bbc672bd9da2e64b77_amd64",
"8Base-RHOSE-4.14:openshift4/ose-prom-label-proxy@sha256:813bf70a6920579605c24afe92bff14ab851b3f5fe36b870523f361cbe578b3d_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-prom-label-proxy@sha256:dd5844c0b1ed6de084db397f2f5cc9e3f78d80968d5f73d41aada5fe50aafebf_arm64",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-alertmanager@sha256:3810dce0cc0486da16d2cbdd21546479daf521830bbec4ceb8d1a202f613bca8_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-alertmanager@sha256:58c375361af749ebe8d350617b1655cbc0a49eeea4e4d525ac6ce0b92412b14b_amd64",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-alertmanager@sha256:fb478901ae2b3a9051afd9a11457a3f62e6f830e8cb174e35f1bb316387ecfa0_s390x",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-alertmanager@sha256:fb4c156abe4276e84bf64ef83219040b4fb1d2daa97cdc049b4ccae5d29d5bf3_arm64",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-config-reloader@sha256:574cd2b080ac37eb4b1db910b13b0548cffa97a8ffddb637af948d590617e944_amd64",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-config-reloader@sha256:8bac991f57885fb99f45021ecf505eed4f48cc54f504af6af3ec3627147d85f1_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-config-reloader@sha256:c3ef6a0be409e17351e2ac79ea6ca68017a2589fe84045e9788cd522e58f76c9_s390x",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-config-reloader@sha256:f0f5a3d57053c0ec5a2cc5f71a8a87fef7e9197b7871296ef18d1908f8d768b8_arm64",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-node-exporter@sha256:59e404dd782070c155489614317cc5faf83bc367f70e66d7c5ac263efbf260df_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-node-exporter@sha256:85395b47e0ebc371a6642226905c6fbfa91763cff2dc948c29d15cf94a8b8d59_amd64",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-node-exporter@sha256:bf6bf482ea76e1f0ddfd3090e8b4d64f1024f0703fc7ac365a5d31a9a5be57b4_arm64",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-node-exporter@sha256:e6d7079601a4ac94a59d4077d6aab8ef01d93771888322d70b197adf67c56ccc_s390x",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:28cbd3afb6d79804e832a60e4b075efc6e71a3f39d3670f25e8b722eb84e9fd7_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:2d535e821fa17c1b00e463411803b45e1a3c32a078708607628289a69edbcea6_s390x",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:c5c017fff5727263bec4988b27243094696e104cbd14d0e8d743ed3cbc50b111_arm64",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:d4f3666487d25ea2fc32ff32a34094a11f3d01d998f47eaa6971a7fabfe653ca_amd64",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-operator@sha256:402ad1d72c9ac76def679a7f13031c8fa320743b9e15962281cc3afcb1a32993_arm64",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-operator@sha256:8d6f259815a1cc348c42faf4b015e74f90ef5a8cf6cea569c3adbe9d6af21a68_amd64",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-operator@sha256:e59f02707323949f81b29104326c2aa3f3503d18519d65e97b0776d53c927e19_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-operator@sha256:f8f10a0c160fd02cc80797e00962fac7907dd6983a7d9e245cfcd6c80c42f941_s390x",
"8Base-RHOSE-4.14:openshift4/ose-prometheus@sha256:08538e3e6ab3b188ec85088f0fbeb2327aa0589fab701fbdfb02e2f51232a92e_s390x",
"8Base-RHOSE-4.14:openshift4/ose-prometheus@sha256:0b2be7430dc2722368c3897c6314cb474c991f20d38b8a3b02b3d37f282758be_amd64",
"8Base-RHOSE-4.14:openshift4/ose-prometheus@sha256:4f59033a9f9627a84ecdf353a6f8ad7344320f9b87d259309786e1a5503ac7ed_arm64",
"8Base-RHOSE-4.14:openshift4/ose-prometheus@sha256:790929106b57cd1461cb0543bcfeca39ab70afdba83107db4d861fe37e39fbad_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-sdn-rhel8@sha256:2328306e0162f91657809e58a82f7b18f09c42bc01df1dfe321a71712c0a7afd_s390x",
"8Base-RHOSE-4.14:openshift4/ose-sdn-rhel8@sha256:4d2c215a6a8029fa178340d398e32e2d7d5bd6a2c4238f97b986ec611852fb30_amd64",
"8Base-RHOSE-4.14:openshift4/ose-sdn-rhel8@sha256:5d8a8aea0f029e6a4167bc92b4f49ed80b46344c10d1717c20787a9ebed1ff21_arm64",
"8Base-RHOSE-4.14:openshift4/ose-sdn-rhel8@sha256:72b555be13206dd3361aa6736353c717548f272e51ecb719e71fb7f93df37536_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-service-ca-operator@sha256:31555c8c78d26b94daf0c794bc0ba9576b6e3d5259067f5b0b0d359f3ab59804_amd64",
"8Base-RHOSE-4.14:openshift4/ose-service-ca-operator@sha256:7306351cd3fb229458cad53e0a79db9bb1dc855906f89351c6a1e7babd954642_s390x",
"8Base-RHOSE-4.14:openshift4/ose-service-ca-operator@sha256:81c12446f2c81bcbbb8678250c69f7813b40b35ab4be781baef1f4239f12a7c2_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-service-ca-operator@sha256:d9a18b77db4f8a878fe5047e76197aea7e189f2d87a9ba360844e562ee2b8fd3_arm64",
"8Base-RHOSE-4.14:openshift4/ose-telemeter@sha256:0826a7a141c9139c28c7697e21d7e2776e13d079597b100218f03e82b2c46871_s390x",
"8Base-RHOSE-4.14:openshift4/ose-telemeter@sha256:637f6af9ac2dee0a56e1255d0fd209059adfa461748bd8d778cf93e458b34d89_amd64",
"8Base-RHOSE-4.14:openshift4/ose-telemeter@sha256:71673d7daa1340cab3b07ee4f8196568f254fbf44c3cf58d27c870498f6c8e54_arm64",
"8Base-RHOSE-4.14:openshift4/ose-telemeter@sha256:dd0754f7f19fdf25c2e51712496e151e6472456eb52fa0a82e1560e95ce32a2d_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-tests@sha256:391596f3640fd4a3987e282abc8b8898799e51ceee231fe2dde60b467d7ce3c0_s390x",
"8Base-RHOSE-4.14:openshift4/ose-tests@sha256:3ec7152a0c115b3f1434e7f90efb69de7847013c761a0822c986dca8ee624adc_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-tests@sha256:bfc74c380738433c6955d6d1c2e0831047eecbb43fc021211116f921c220a46e_amd64",
"8Base-RHOSE-4.14:openshift4/ose-tests@sha256:eb0c8b9809dfab2c7788dbc9004a6e16d915fcc72c2ff76d58a54318d14e8596_arm64",
"8Base-RHOSE-4.14:openshift4/ose-thanos-rhel8@sha256:73cf742ebc5c4ec82a786fb2337dbddcf9c0e04d2abaf98678be41a431e3e221_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-thanos-rhel8@sha256:8ce12f020734508257643b5fd872693feff14bf4a758d99fda7efc2d9b193cea_arm64",
"8Base-RHOSE-4.14:openshift4/ose-thanos-rhel8@sha256:8e5f20024117dd7ba1824648e9a8d70f8b54c5e21e4f28364939d0ada6d12b0e_s390x",
"8Base-RHOSE-4.14:openshift4/ose-thanos-rhel8@sha256:d9e8015abe7bea39fb7a02a3a449770a7e00ea361906e860e1486ac121b883c3_amd64",
"8Base-RHOSE-4.14:openshift4/ose-tools-rhel8@sha256:101e5874496e715366257562fb5b234f5696504f940ef5e961e9f35b9fe54d6f_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-tools-rhel8@sha256:17abe004ec2066c47c70375e8492462aad2e9b7ce8fb096dfc34f29af837eadf_amd64",
"8Base-RHOSE-4.14:openshift4/ose-tools-rhel8@sha256:7f536d6bec1bc85fce8be0acd1e0b6d6f3e677c8434028d18db491390020610a_arm64",
"8Base-RHOSE-4.14:openshift4/ose-tools-rhel8@sha256:b553ef60ff935ea900f992750ca1013ddd9a94a864d7fcdc1ab83a79bfb4f549_s390x",
"8Base-RHOSE-4.14:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:fdb9677def6ee629436185c3f3c00065f30ff0b5af28f268c9b536a84ce77df5_amd64",
"8Base-RHOSE-4.14:openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:ceb07b726a16c0607e14313e7324191461d49e71da9f5b4ec20f727ad7b2aa13_amd64",
"8Base-RHOSE-4.14:openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:fecb307efe5b8ffadce91f86a33e0671af345377fd3874788390c2e7a5f16e07_amd64",
"8Base-RHOSE-4.14:openshift4/ose-vsphere-cluster-api-controllers-rhel8@sha256:9abe03d98de5b1004a3b70c6e779f729d97a96bede37ee067a4498bb56c8bd84_amd64",
"8Base-RHOSE-4.14:openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:fdb9677def6ee629436185c3f3c00065f30ff0b5af28f268c9b536a84ce77df5_amd64",
"8Base-RHOSE-4.14:openshift4/ose-vsphere-csi-driver-rhel8@sha256:ceb07b726a16c0607e14313e7324191461d49e71da9f5b4ec20f727ad7b2aa13_amd64",
"8Base-RHOSE-4.14:openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:299b41af6db999534cc7525747b0c336fc9a4ebec61ace6279fce2bdfcf7491d_amd64",
"8Base-RHOSE-4.14:openshift4/ose-vsphere-problem-detector-rhel8@sha256:868e38b4665537e14723bde5e38b2803399223d0bc1c3042cddf8cd07322893c_amd64",
"8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel7@sha256:045424ddbe5b07193ce5bfdc5e3c10e3eb321c34d667fa10ef3f5a0d8977869e_ppc64le",
"8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel7@sha256:30e1b36c145a478bfdabbc18194f4851cfbf59fe0126da32e5f9a1defe0ef905_arm64",
"8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel7@sha256:53c174d5a92af2e1001cbc8f75490faa468721095f9237c80c144585feef362b_amd64",
"8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel7@sha256:a0bba1f261f079fe08a1daa98e39c077b1b3dc940be733487d64d4f3040fb805_s390x",
"8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel8-operator@sha256:411732a04ab6811942570988df25e18b8a96470293190f4a5b6b7ce012cdfbd4_amd64",
"8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel8-operator@sha256:a5ac72e8394f9c774a39efb218d6cd46d1717ab189535a59352951ffcb6a93f0_arm64",
"8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel8-operator@sha256:b3e51840cba572383082f350cac6e1ba2d7d54e47790aecf39c78ab16a22a65e_s390x",
"8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel8-operator@sha256:dda8effd461d7f566de21f7bb816868aec00024eb612e8d2bb9f38515ae02e24_ppc64le",
"8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel8@sha256:045424ddbe5b07193ce5bfdc5e3c10e3eb321c34d667fa10ef3f5a0d8977869e_ppc64le",
"8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel8@sha256:30e1b36c145a478bfdabbc18194f4851cfbf59fe0126da32e5f9a1defe0ef905_arm64",
"8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel8@sha256:53c174d5a92af2e1001cbc8f75490faa468721095f9237c80c144585feef362b_amd64",
"8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel8@sha256:a0bba1f261f079fe08a1daa98e39c077b1b3dc940be733487d64d4f3040fb805_s390x",
"9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:702305fddfd3c10208415342f012d023c3cb2ceaced5c245c43f9f7544985501_amd64",
"9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:9b43890833778cbfaf9d0d02c2181b2dc7fc8838b9dad053eafb888dc37c9a8c_ppc64le",
"9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:a117fc84d2f0f6d5cb8cbc234db7711e78b98237d36a05cd8d6100f43459b479_arm64",
"9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:af8306ebd857087f834ab655ae934b2433f9f23f9bb7acde2ddbe0047bac8ddf_s390x",
"9Base-RHOSE-4.14:openshift4/ose-agent-installer-node-agent-rhel9@sha256:063131c45181652e32c13ba427bee8360b70ec47dcb12ff5c15c39a231b721b6_ppc64le",
"9Base-RHOSE-4.14:openshift4/ose-agent-installer-node-agent-rhel9@sha256:2346b0b13df4a9e2bf8533385d76b16cfe3e2f847fc2d50c5df948fea8805091_s390x",
"9Base-RHOSE-4.14:openshift4/ose-agent-installer-node-agent-rhel9@sha256:41aacf39d1bfde8dae763936a166587752481a59bf5d9daa7f9976bc4501abf2_amd64",
"9Base-RHOSE-4.14:openshift4/ose-agent-installer-node-agent-rhel9@sha256:ee675e6670fbfff4ac14eeeb69250683fc95399f30b54e82c6abd9d590c84e02_arm64",
"9Base-RHOSE-4.14:openshift4/ose-agent-installer-utils-rhel9@sha256:5c539024d8aa57c7e7dc12611deaf3481171ec1eed2201b33b73ffdaa2f7971b_s390x",
"9Base-RHOSE-4.14:openshift4/ose-agent-installer-utils-rhel9@sha256:8ede1ff255c92104352393b61f84cf69dd82e209c396a76c2acd949cec4327a6_amd64",
"9Base-RHOSE-4.14:openshift4/ose-agent-installer-utils-rhel9@sha256:abdb1f21546837f1f833cb54cf1140c57b62e971f13489c239721a2d9ea5899e_ppc64le",
"9Base-RHOSE-4.14:openshift4/ose-agent-installer-utils-rhel9@sha256:af6753cd1270b94efd1522e70850617bc81eed4a6ee5ca9b8a023bbbc8601264_arm64",
"9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:138f84ff580da062b2af5baf639ab6aa3704b2230d06217fdbbefc7431a82c37_ppc64le",
"9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:52b93b4817d2a3e0fc1047a08aac22f4bb97285190e35b2022653de0cd1d9d57_amd64",
"9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:c1fb3f779e33faad0e14a9e638315a00ef9a4a398502131a452e2d79e2352e86_s390x",
"9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:d613d24c5aa9099f29ea86c4d899a956637a029ccb1f5accde01de17ccf663d2_arm64",
"9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:138f84ff580da062b2af5baf639ab6aa3704b2230d06217fdbbefc7431a82c37_ppc64le",
"9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:52b93b4817d2a3e0fc1047a08aac22f4bb97285190e35b2022653de0cd1d9d57_amd64",
"9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:c1fb3f779e33faad0e14a9e638315a00ef9a4a398502131a452e2d79e2352e86_s390x",
"9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:d613d24c5aa9099f29ea86c4d899a956637a029ccb1f5accde01de17ccf663d2_arm64",
"9Base-RHOSE-4.14:openshift4/ose-etcd-rhel9@sha256:657e1aa46f2144e72d6289c22d8a7dfbce4004ac7a2d9b6ecb897fbb67c60889_arm64",
"9Base-RHOSE-4.14:openshift4/ose-etcd-rhel9@sha256:813e8da7e41574bfbac8c6c5f9acd7989d95bb35ab09a113a01db15542aff558_s390x",
"9Base-RHOSE-4.14:openshift4/ose-etcd-rhel9@sha256:8488f0e91f8a80ddeac1966bc4cfe343376cb00df2a278db5fee35dc88a7f26c_amd64",
"9Base-RHOSE-4.14:openshift4/ose-etcd-rhel9@sha256:edd5659eb53ff6db3da8cd846f137fe59b9e66781b01b915e1a589dcbe5e3e53_ppc64le",
"9Base-RHOSE-4.14:openshift4/ose-hyperkube-rhel9@sha256:5fcbf7614b6e0badfa2fe62198540cdd9d82cfa4e4cc7e46fb21808f26933da9_s390x",
"9Base-RHOSE-4.14:openshift4/ose-hyperkube-rhel9@sha256:6de324b22185e68abf17413fe27a6940b86b826b31f1fef94aec21c96008dcc3_arm64",
"9Base-RHOSE-4.14:openshift4/ose-hyperkube-rhel9@sha256:afdbcfaec0d013dd98c936b1f8c9e07f4e43bbd90589feab6b489866f0274c38_ppc64le",
"9Base-RHOSE-4.14:openshift4/ose-hyperkube-rhel9@sha256:c3e7a5a77aa4aa3a8ce6cefd34832b67ac82f442751e273d818e0aa713e8d208_amd64",
"9Base-RHOSE-4.14:openshift4/ose-ironic-agent-rhel9@sha256:5e0cbfdc40924be9b89b5b659ad4425a0050c1f31bda3aa28be0e996b7fc1f75_arm64",
"9Base-RHOSE-4.14:openshift4/ose-ironic-agent-rhel9@sha256:852b58c19b96ddd4f98bc4909ccc218921336728ea873f6105b63bd0eff600b7_amd64",
"9Base-RHOSE-4.14:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:168e63d80c4f0691d7130bff2e5438c0a0ca12e27568320cfea917ea54893610_arm64",
"9Base-RHOSE-4.14:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:a59c0c428fcb1108fcc788ced209239e2050dd8362235de6df08037460e68315_amd64",
"9Base-RHOSE-4.14:openshift4/ose-ironic-rhel9@sha256:3f4b7b8f7fec5225844a100864c44602285306e62af1328b2f203e6df4685bb2_arm64",
"9Base-RHOSE-4.14:openshift4/ose-ironic-rhel9@sha256:669de8f9fd41b3ff0d1ea8a0abbe6f154043994660c114b7656a6ff20a0dfaef_amd64",
"9Base-RHOSE-4.14:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:0863cb27903efd644bc01f287f11cf52df07c97906d676efd5436cc8c7dc4b21_arm64",
"9Base-RHOSE-4.14:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:16f8d41b98b213f367fbe51d0348b72fc82ce1c3de8662fb8fa9c6ec93d66734_amd64",
"9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:a597919171a120cc32229f1706a8a854a98f1b210a1396b1bcc669ed49e69ab2_ppc64le",
"9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:a88f082c1e05cec23af545d8d56eada6a13276e39276b15fbd757f1078d1496c_amd64",
"9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:cee541cfd0a91def15186e0b81b1287e4ac068cea672222e4e8ef15f7c8da2c6_arm64",
"9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:eeefdde8d7014c03c7d38938f33011c03f33ce06836c3db42f687fdb434ab3b0_s390x",
"9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:07900720a2f1896545ac73b1edabfbdfb59a0670e7973b861004226975ba1dff_amd64",
"9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:57210fbca97b8693d56949d7afb78ef4420bea5aa52c84204ba9221560263f5d_s390x",
"9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:e9e4d4f6f1c271f52241532790948d0881058720c4dc247134db9b765686e418_ppc64le",
"9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:eca35f8806be2e7bf493dbef1c53b86d2c12bd48e03007b6a2a57ea4477e39de_arm64",
"9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:07900720a2f1896545ac73b1edabfbdfb59a0670e7973b861004226975ba1dff_amd64",
"9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:57210fbca97b8693d56949d7afb78ef4420bea5aa52c84204ba9221560263f5d_s390x",
"9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:e9e4d4f6f1c271f52241532790948d0881058720c4dc247134db9b765686e418_ppc64le",
"9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:eca35f8806be2e7bf493dbef1c53b86d2c12bd48e03007b6a2a57ea4477e39de_arm64",
"9Base-RHOSE-4.14:rhcos@sha256:0c27a73a664b5a9113e17895806577ca1dc307402dd6a81163d001af0694139d_aarch64",
"9Base-RHOSE-4.14:rhcos@sha256:0c27a73a664b5a9113e17895806577ca1dc307402dd6a81163d001af0694139d_ppc64le",
"9Base-RHOSE-4.14:rhcos@sha256:0c27a73a664b5a9113e17895806577ca1dc307402dd6a81163d001af0694139d_s390x",
"9Base-RHOSE-4.14:rhcos@sha256:0c27a73a664b5a9113e17895806577ca1dc307402dd6a81163d001af0694139d_x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 7.1,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N",
"version": "3.0"
},
"products": [
"8Base-RHOSE-4.14:openshift4/cloud-network-config-controller-rhel8@sha256:57c2106a54dba0da94bf5281a81b00a5c7266b11f678c272ce27413a5bcd7c88_arm64",
"8Base-RHOSE-4.14:openshift4/cloud-network-config-controller-rhel8@sha256:5fa1cac0580e2819a0f0b76a583724c7883433034afe8cb56548b84c4e64241d_ppc64le",
"8Base-RHOSE-4.14:openshift4/cloud-network-config-controller-rhel8@sha256:6bfe6c09cb5df52ab77d92cb18bdef4556f0b65c251be65d65251dbe7c1b721a_amd64",
"8Base-RHOSE-4.14:openshift4/cloud-network-config-controller-rhel8@sha256:a270d8ad7909a4b204b3bad4759f0ba634d1f13a54a0f00c581735658e85d2dd_s390x",
"8Base-RHOSE-4.14:openshift4/egress-router-cni-rhel8@sha256:5369997739d479e300ad26806f608cfe6d09fc99cbd78ec06ec939d5d8c5d584_arm64",
"8Base-RHOSE-4.14:openshift4/egress-router-cni-rhel8@sha256:9cf89087cecc8840cdaa810b355ae409ac2c3bee654e328ba9bd99d2c3575abb_s390x",
"8Base-RHOSE-4.14:openshift4/egress-router-cni-rhel8@sha256:ab1517016517a960f7577c2cbaf3d4d4b483ff4827dda39689206fddbb7be734_amd64",
"8Base-RHOSE-4.14:openshift4/egress-router-cni-rhel8@sha256:d5cab12795f60239d8f7cebad2407ee929fb571fc3b2c6ba6ec6dfdc5ee8bd8e_ppc64le",
"8Base-RHOSE-4.14:openshift4/kubevirt-csi-driver-rhel8@sha256:65f9787b9b7ed71de3a8393cec21ede622388a4cd62d2242d70c93bf55834992_s390x",
"8Base-RHOSE-4.14:openshift4/kubevirt-csi-driver-rhel8@sha256:79651047281ac3dcdfe041a95ba3b05be2f8653572693182760b8f045e56264e_ppc64le",
"8Base-RHOSE-4.14:openshift4/kubevirt-csi-driver-rhel8@sha256:91fa760027b33fa49a85ff14f53426a1b44c61aa4da38ae00efd5bf72241de1e_arm64",
"8Base-RHOSE-4.14:openshift4/kubevirt-csi-driver-rhel8@sha256:aefaa59dbe6b8f5b1a111847eea5fa6e1701e2d29d4ab39e1accf3da2075098c_amd64",
"8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:65a79f2f2d385a46564daea1cc0b97325f0b31f61af5729e830cf17d4b6307af_amd64",
"8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:79edd7ec04208e223d9e7b198ed9707ce90b965b6891b5ca84f9893ae39d43e5_arm64",
"8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:856e2228b020c2a3a4611082783fca98600710618ae59f6a5701e123c586d150_s390x",
"8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:9a4b940375694778dd5d3a6da20768e4edef3b735e103fb594a0e3d1a9582595_ppc64le",
"8Base-RHOSE-4.14:openshift4/oc-mirror-plugin-rhel8@sha256:66aa5b1674ff84d4d52d3a415cc9495539f4da2214cec93231275fad8e30c481_s390x",
"8Base-RHOSE-4.14:openshift4/oc-mirror-plugin-rhel8@sha256:8df4b39b5002c1419b0c8de8c2bedcecc23355b8ae38fa0749e155d36c95c300_amd64",
"8Base-RHOSE-4.14:openshift4/oc-mirror-plugin-rhel8@sha256:97c1127e546f0b8ed2155ccd71f537729af4c524fafc20829559c79588e192dd_arm64",
"8Base-RHOSE-4.14:openshift4/oc-mirror-plugin-rhel8@sha256:e613aee2114ceabde8dc312c8049da00b93117929b38ad9f7e27cf42c34e4ea1_ppc64le",
"8Base-RHOSE-4.14:openshift4/openshift-route-controller-manager-rhel8@sha256:13c9abd0d9b3277b8767dc2d808ec0e2b419d14d360bbdb3937400c1fb5af451_arm64",
"8Base-RHOSE-4.14:openshift4/openshift-route-controller-manager-rhel8@sha256:16df690245e620c3c9cd1e2f3cf29deb3a1ba5bfd75f89add1d9f609d5529f51_s390x",
"8Base-RHOSE-4.14:openshift4/openshift-route-controller-manager-rhel8@sha256:ac237d40574681c1565af3aebf1d9f91bf2ddcccf852ef0aa9a908bb22bd21e8_ppc64le",
"8Base-RHOSE-4.14:openshift4/openshift-route-controller-manager-rhel8@sha256:f7650981ab3fbbedaf693ac5992eec94a29802007ba37149742fba42f3c40ad2_amd64",
"8Base-RHOSE-4.14:openshift4/ose-agent-installer-api-server-rhel8@sha256:1bdfd9b5353037838ad271dfc1b790841b0b82c0f85dec09290758a6e6726a0a_amd64",
"8Base-RHOSE-4.14:openshift4/ose-agent-installer-api-server-rhel8@sha256:1f656f4afe10a751e856eac83362ff2ff03602c8ea4d54c3a3a4368ae5cfbb74_s390x",
"8Base-RHOSE-4.14:openshift4/ose-agent-installer-api-server-rhel8@sha256:3dc163fd1a1d7d0c3ef8e642add5c964c7546d8713198b69462c93bd70363c61_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-agent-installer-api-server-rhel8@sha256:ff2ec5e77b3dab73f049be0e1532b8b70740ec3487b0fbc3c5e4f499334bea1f_arm64",
"8Base-RHOSE-4.14:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:4bf221c790bb4f9d02db8655d4a32287543ffdebc95166a304ed18402368af62_s390x",
"8Base-RHOSE-4.14:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:6f35133fafe548d84b423aa24180dee11e900fa2d40b654d65d7a7759228f074_arm64",
"8Base-RHOSE-4.14:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:af4f425119f16546aad07761295f108397fd0c71812a559759fa9803fc45b089_amd64",
"8Base-RHOSE-4.14:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:cfb23bcec09c51345416d3c6ac48f1b7be2508a1f311285a627b124afcd88933_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:05c8aa4fa818b007987aa25c8fc5d6c4f8a29ed40f612faf066f641e681a5d8b_arm64",
"8Base-RHOSE-4.14:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:42cb74f4d6fc1ee3fb26331cb4aeb757e2359ec1af90375a980d4c14716b9dc0_s390x",
"8Base-RHOSE-4.14:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:7171790cf953b7ecfc571ab2d49738b4bcdbde9deebe26ac13a18900144759b4_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:d11e96333bf3bdbf080c0e64c2dc413387826ab6179999293ef0e657ff7b0cee_amd64",
"8Base-RHOSE-4.14:openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:84d4e3e409dcba8420f87d77044211310d3673c0b382dbe4b36c3957d59419bf_amd64",
"8Base-RHOSE-4.14:openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:39b8157575c9af736f0292f1cb164abc7d3353176eb90da3cc318672f5960655_amd64",
"8Base-RHOSE-4.14:openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:5e795102249cbe50da9372e16ea4ddaf97110fd7da08c7bb4eda400427e2bf3d_amd64",
"8Base-RHOSE-4.14:openshift4/ose-alibaba-machine-controllers-rhel8@sha256:30acdc78fa3887ce6cfe68760f14b5d04354f2886dc2a902fb5d9ab7d39026a8_amd64",
"8Base-RHOSE-4.14:openshift4/ose-apiserver-network-proxy-rhel8@sha256:4d8523575892b27cf35de07dcc8dc0b5065869e637425278f4286a0c4fd02c41_arm64",
"8Base-RHOSE-4.14:openshift4/ose-apiserver-network-proxy-rhel8@sha256:79e3e2e8ea45f5711d68025b5685662d48182af7c6be13c73e19b4e7f4cca442_amd64",
"8Base-RHOSE-4.14:openshift4/ose-apiserver-network-proxy-rhel8@sha256:7b34ae6ecc87e8e9f0db94dad65a2589ea218e8325264e6a06960a4a78f12d45_s390x",
"8Base-RHOSE-4.14:openshift4/ose-apiserver-network-proxy-rhel8@sha256:fd4626d6306404f5c3ea9a2e154e7836891a2ccece77cda62a16aae27f366ec8_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:6ddf4e7ec83ecd7b53300b1de4bb1e93174440474aebf62ffd1532407c50686c_arm64",
"8Base-RHOSE-4.14:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:e81965c6f0b7d0e49d73f306c19976443358188abcc25b750460024385c666a0_amd64",
"8Base-RHOSE-4.14:openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:a59e6b63f54caee040ffd75bf54216954249b78ba147f90669acf6f830bfcdf2_arm64",
"8Base-RHOSE-4.14:openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:e190096d8975ebe489fa9d8eb5e474b18beeda7d0ce37e334e8926173d32a42e_amd64",
"8Base-RHOSE-4.14:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:7752f6577971a2aa1e9a2ac72498f34d69628b49ff481e3e67950eb8327eef25_amd64",
"8Base-RHOSE-4.14:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:f6663fbb607529ca28d4e3f5daa7539cc17003bf42c956bb14ca0534e03d70ee_arm64",
"8Base-RHOSE-4.14:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:a0abef9bdca8c33ad37a4be3d19e12d0abb10a72a6b96ad941e114ec7bb96c93_amd64",
"8Base-RHOSE-4.14:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:f528c344afc073aa3f4c96cf6000d67e08ff28887b4943afea118e2cb9434b50_arm64",
"8Base-RHOSE-4.14:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:2d26154d989477f3c642e098013233a08c17fdce936e7ee59fc07898cf7e00ae_arm64",
"8Base-RHOSE-4.14:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:432c9e52ddfa155861640392f69722ee9d7a8df155c0f18479d636de52bae182_amd64",
"8Base-RHOSE-4.14:openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:31f4d6b9dfb75a803f14526f810976430331f76e02445f0f045b4ad28c235ead_arm64",
"8Base-RHOSE-4.14:openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:76b79018482dd52527a351dd8888b4e254b24139fa44c8e6fa000d61e979054d_amd64",
"8Base-RHOSE-4.14:openshift4/ose-azure-cloud-node-manager-rhel8@sha256:60e68d67ba5f4ade16232b92aaa5d6ee84c9da28297b0d2c2301dc2e1cdbf3c2_amd64",
"8Base-RHOSE-4.14:openshift4/ose-azure-cloud-node-manager-rhel8@sha256:da8659617c4e3e9bdfe011deb412e9c41e62b755495351aabd563504df12b125_arm64",
"8Base-RHOSE-4.14:openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:1734a9b4046c2bcd9b1fcdcdd50171360c48d4ebdca7639910b5635b5a156283_arm64",
"8Base-RHOSE-4.14:openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:27526452b456b2de7e73b53be50f9464eddfcece0eb06d4d26c6adff64e36e2d_amd64",
"8Base-RHOSE-4.14:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:5060c7cbe292812cdfb8eff5e504011c1a080199e9eabfbfc33bb784a7d84bf8_amd64",
"8Base-RHOSE-4.14:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:97182449b5d4b16e7c0c3003592d0204614da6e46523ce08fb8712152f59e20f_arm64",
"8Base-RHOSE-4.14:openshift4/ose-azure-disk-csi-driver-rhel8@sha256:b680874fac2931723793af755cce73a4d233a76d1f630d65cc6d950612bf448b_amd64",
"8Base-RHOSE-4.14:openshift4/ose-azure-disk-csi-driver-rhel8@sha256:c7622c161f21c63d78dd22d62fa6aa1a43902c55087c98a6739960d0d298a018_arm64",
"8Base-RHOSE-4.14:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:f218757b461cbb790909b823845c86727a176de268e310cc04c0a45aa522461f_amd64",
"8Base-RHOSE-4.14:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:fcd3d618c65d130c9a5b93ce1d4847b35669d5f82ea31a8fff7efaa7c255665a_arm64",
"8Base-RHOSE-4.14:openshift4/ose-azure-file-csi-driver-rhel8@sha256:33a13131f4b96a452278eba3f8fffd769b77889dc666ef18ec69a01abeffecf7_arm64",
"8Base-RHOSE-4.14:openshift4/ose-azure-file-csi-driver-rhel8@sha256:44c26a6eb533349e1188c0a6d686c447b910434b90c89337a91087309fd45fc2_amd64",
"8Base-RHOSE-4.14:openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:3f2ee6286bffc222023df714ec4f7152398d9344229c124a9c5139ce0b4ded9f_arm64",
"8Base-RHOSE-4.14:openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:9760becc7bb848da63b80badb821b65567254b96b225460649698c571d728a74_amd64",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:123fca4d125ecca5a794523fe6f5821cffaa9b7708c123be1335d48460170135_arm64",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:5b326c9bd251d9bbfcb2626496d1b8e0047695e66e67ccc4720e0e86c606484b_amd64",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:85bb0423055a1f133c808bfcb72ec4ce55e5431b97bf72292938ef009b88ada2_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:f3c98dbad2db500b22f71587a5b72bce6f8780e9fe32967fc698433afa461f90_s390x",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-machine-controllers@sha256:3a31c6978c28feb9495466f23b54eabe801017b1a8c88e59a72b590be1a52615_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-machine-controllers@sha256:3df532d915e1475bdf7eaa0ce42a38ec46ad997dc01da9a69d55fd9617a69829_arm64",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-machine-controllers@sha256:9852f29470654deecd95f0ff6cb3345dff72299b72def8f51b3a20bc3979440a_amd64",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-machine-controllers@sha256:e91139169730386bd05f26cfc58d16f916859c8b378796b5d71ad84fbc76b00f_s390x",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-rhel8-operator@sha256:03dd35fe240201d8442c1cad8916e7e975d9106516759f5da7c846e1ded25352_s390x",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-rhel8-operator@sha256:29a17d1157f2e7d7713484151e59823bf937e7931dfe9e9aa5b7c65e7057ab55_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-rhel8-operator@sha256:b84e6e91d5c760befcfb4b542a54619d00070833453e1137624583f241a7d5d3_amd64",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-rhel8-operator@sha256:ecaa837e8c42f505dd23f531974712a78f719a033b5e46bd5534c7d8930c004c_arm64",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:11b7976eeab121b7f597ca16736f40e6e1d49914539f593f9f81aed711dd41ae_arm64",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:6d041ead7d2a82350a2ac91ea38992780f8a64211d0bd959156d0544d74bf05f_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:d83557362b819f40a42ba52326e9527b2e332c07c794bb86c95b9c6422d3404e_amd64",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:e161bfbe42d499d6dc73ca82a917b4dd04e7165a37d8507800c968710e27b976_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cli-artifacts@sha256:58a15e311141f3ab0325a8a7aa0d61fee0b916ecf757d91021bc365780e5caab_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cli-artifacts@sha256:5d619d0c4bd6f57da3ad00c6d49418ada3ead8a8d351b0905a9d2da974ee0570_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cli-artifacts@sha256:9b48513ad18f85278dabbd7286ab7fbc7d968f2633f014438ef4eaa3dafd49fb_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cli-artifacts@sha256:c875ad9ce20c19f516e8099cde75fc03fc0b065d5f2ce7440edd23566a2d2227_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cli@sha256:2bc6e85e12269f8fe42bebcc69587714715bcf69c60a541096a07683cc158fa5_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cli@sha256:324ae7ef0fb99fe3362791b6b06b96fb3c912a69f020361abe35ad3178bf72f7_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cli@sha256:9b6c83377dce90befd1b6af1a1839624fcefd0b75cb5e1fa057ae810de1f9fec_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cli@sha256:9c351c164675f719584f487d1486941365a126d283e689c53ba0fc72a2880275_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cloud-credential-operator@sha256:117666e366dddca1d204f231ebdc0167919bbd0b85162f566ec85d1830050546_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cloud-credential-operator@sha256:4e1c89aa2567d0589a7c13c3c94b795639a323fcd9f6c7d0b1ab2ffe6e76b3a3_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cloud-credential-operator@sha256:60ed634cea042f3a63144b8262e310eccdcfcf3999972ef354ee670b62e95df6_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cloud-credential-operator@sha256:b7ba13fe82c8dd733bb2fc801a10fbabdc384395f6bf96ecc2a87a5b7b739f6d_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-api-rhel8@sha256:221bfad073b894b9d51a1816541b68fe674e2dab5c0733b8372f4a5d71af63be_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-api-rhel8@sha256:a7b3dbb3afca1385dde9fb4d2203c5ae974b36e9d1df517b53063a4656ee9392_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-api-rhel8@sha256:f8ddac68955585eda142f59b1aa23f17bee48f1988045528227eb2c2c36dd6c0_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-api-rhel8@sha256:fd75a5c765417be6db89b8ed4724c053823db1b333926bbdd53835044e30991d_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-authentication-operator@sha256:a94c8802e0aef74de36417652ff3d6fb18f3517996e8857b7b380f28cfa19bb0_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-authentication-operator@sha256:b6b75ab63102f8b769c108789a017786102013b9967b8a2ce7a2b597f86378c9_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-authentication-operator@sha256:d4cee9ac453b142957165b326ed762e21c14bccb8376bc6ed0b9db18b395f669_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-authentication-operator@sha256:df81741da6fca76cb5cc5846aa18842c1f8090c9db74be9b09d0519ce8c343bc_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-autoscaler-operator@sha256:1ddf3eedd1f194c26d318f44e7ed0f5de6a4e2e170d54828aeb6df27642d0b4b_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-autoscaler-operator@sha256:67c0ebf28207aa69f79ca2f7b9943abdc3d2b0c7fa3f327dfd3ef602272120d4_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-autoscaler-operator@sha256:c90190804f8576cb16fee7f2d9ff6d57e167f3008ed37c23699224839115506b_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-autoscaler-operator@sha256:d80780cb4d2b5c7ac023b4e268c5f870933a08184d2c46815fdfe07c350aa143_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-autoscaler@sha256:5a5d14d80836cc655eefcfcf552b98fe15f3ac9c7a2566174e11d9660d55cd63_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-autoscaler@sha256:98deb7c1fc5c9ba090c14f1bdfda2920991a288f54fb464135de12796c990ea3_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-autoscaler@sha256:a1ee4f2b690e942fd2653343ff29455b322c5331dd9252cf094828e973abb7ff_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-autoscaler@sha256:ab25a0857a2a646e51a3623ce6620c9a9199b62acb4103e9c67dddf933db79bb_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:0527828997227a4f7af3faa044e36841636bfe22ac4dba425b204c04fd65ad26_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:233e6ec0eb2fa61dbd909821104573fe4d220ed8b820672e4d0f2cc67752446f_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:50428e40354d0a5e59ea07dd76119419bd52deeeef1eb30d55605ae931f75e47_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:6d21a7ca6e3dad04b22a759c919ba4dc5e44c246f71e64346d8f998829696ce4_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-bootstrap@sha256:14088537b4224e6ab197b7dea1cac8a849c7394c62e15b81fc12876d073251ed_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-bootstrap@sha256:a0b23eac9308d1711cb72d31b107d4de58c67b92f71c018038b6d5db99387132_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-bootstrap@sha256:a3e8a2bd2d0d85f2a114e610dd996b77b4aa3619a5e51c9347b91a6a5a5eea4f_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-bootstrap@sha256:ecc52fb14c2c260c7e9757c5e2492ae61450f0b58ba2f5bae82d95c660dbf759_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:133f2cc80e908ad018f6f28ec95d40b80b62fcc7d236dda7ed2056399948dd7b_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:e3512e47371c284e1bf733e0a5d326d995155402d3803bbe8ff482dd483b0724_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:e3c77ade5c323cf8c859a15dbf455cc630f971a3b81381c01ee51e2362c15164_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:f270054081c93b9daf07836766ef5abb08d4612bc3f8676981eb87308acf397b_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-capi-rhel8-operator@sha256:133f2cc80e908ad018f6f28ec95d40b80b62fcc7d236dda7ed2056399948dd7b_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-capi-rhel8-operator@sha256:e3512e47371c284e1bf733e0a5d326d995155402d3803bbe8ff482dd483b0724_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-capi-rhel8-operator@sha256:e3c77ade5c323cf8c859a15dbf455cc630f971a3b81381c01ee51e2362c15164_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-capi-rhel8-operator@sha256:f270054081c93b9daf07836766ef5abb08d4612bc3f8676981eb87308acf397b_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:52976195f2d2b1f0d08fd8622934e99d3dbdbfd13d09ea06274e8516ef19bac7_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:a3dec957abec564ccd68b49bd5551b293af7a862d7c766046364254831fe93e0_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:a59d3194eb07260159b7803e0578527d1a02894c0ea36c8cd92d7d5e82c6b02d_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:fd1a9bf050e324c2b04ee71bde8bc63aef4b5330b1d9727976883bfedf502837_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-config-operator@sha256:320fdab865e92d9ec32902072411684a5b35f961f24abdb468553ba9df095839_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-config-operator@sha256:b5244488f9c48490aea8fb82d56b1ab0190ba3ae7496cc41c5ba4d40c6924814_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-config-operator@sha256:db0a712a5be8e9f0cd5df6990a108cd00db952afbbceccebc8aa6ed67d0092d3_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-config-operator@sha256:f028b8aedf527724dfbb9e146d00aaf055ea8f491fbc823459383f540e4caed6_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:04c6ff14e2c830368a8e41ffbf223f0f5a198a2eca63e4532edbde8f4854a019_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:073e11838fe098d72a6de7b508c1db03bd5a63c752403555cce82245ccb8320a_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:9b99924885d6e0707db7defada441cf93ffcc6d6df759b8027e7b59e257a6268_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:a7ecbe0b914c0d3d35496264250b902c10538eb02acedfe7c80057129c9ba563_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:6ef9af325e00be344d9302d6d9e1276c4e63739434b878b0db942d30e667c577_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:7bd14a8b83b6c432df3433d9d89120a305994b8568513270b465ffc41d2ebbdf_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:cad4ef44b5f8986321b6f0a418188477de2cf6bcbef7109e8e184bd98a27e122_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:d7f8992d972fbaf8dba13640316b0f23be3841fd8c2df5cb6fd150ef6a967762_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-dns-operator@sha256:1ce9b6677b15a990a1ad4c2d46b4ba1fb6e8617022115ffc4e12aaf85763a5e5_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-dns-operator@sha256:4277596c3ae0002df511b37f8b63f832a635de31b83ccd54d28b76510a057217_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-dns-operator@sha256:b99dc59f6455f9040adbad4a6b02e91ecc563f5837114c15a3a2f26d23740a56_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-dns-operator@sha256:faf8e633e5ac2e6d954e7cebebf983de8fcfee6532d1d12bf2bb36bd058eb76f_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-etcd-rhel8-operator@sha256:00c76bb4052821f29a96c5c76f095a96488934f80a6e067ed6056df47f9fe3db_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-etcd-rhel8-operator@sha256:0a9c42bec1871a0afea561e7c9f61a58ec51797d3d1b397b99f5c07fe8a45a73_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-etcd-rhel8-operator@sha256:64ffbfe8ac8679908aa48a5a2581c0fc5ff3b9579d63cc595d8c8007124d5555_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-etcd-rhel8-operator@sha256:7359d891a6fecd60c308c50df5172178452d7755762a642306df840e78c33c82_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-image-registry-operator@sha256:06553c2514cf66be8187001e82c0031cb140c707ef1de5c171dfce9738bfeaf9_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-image-registry-operator@sha256:07417a9b20feab07516326ba8ecd3b9a889e47e49c5d196a2fc080c73a0ae9f9_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-image-registry-operator@sha256:3b5f0cadc091878991795a9107dae49dff65814f1b7ce5ef247ddafdb8a244b5_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-image-registry-operator@sha256:f849507edb7e6796829b4148bdcfd6503bf066ee6e4fe86d54b70536d4db8261_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-ingress-operator@sha256:312460eb2b47387f4eca219bca0f7b8ed999a7441182f17aba2af3da37855f6b_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-ingress-operator@sha256:62df45ccbe554160735687f6ce2d463a5d6443d7a799b5169308e65357b2cbf7_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-ingress-operator@sha256:d17f1eff9a72c7c9329ff9f0d49eab1cf41eb65f1e45e482d9114945fb33429c_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-ingress-operator@sha256:fcca4822a1f0f5ef2273168d39a1d9ccf84538d23fe9255aced26839cb53aac5_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-apiserver-operator@sha256:a1e2ff86f1e7084ab9a07e24baf3500bb4db48d8a2b7fbc0e605218638f01969_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-apiserver-operator@sha256:c69584a196c28008f744cbcfe3a8500bb69267f04d418a039b20537653c798fb_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-apiserver-operator@sha256:f6d4e37268a8ec6a445449b8d3e6dfe6a3d2c78b093ca1ca15148e5bd416609d_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-apiserver-operator@sha256:fb26f95bc8d2da623195e0c8aab831731a067908e3aa3d41e63d14875bbb673d_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:02e8c21b39f2d1a39b2a313b0cb1dece887b85e2dad89c851054344864990ebc_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:35a1e0a45db96110b33c0d6dd572a6a9551621977078d5e5162077463df7d42a_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:989243c892800541c8c51a1adda5781883bca04455a01522bc0fb815b7df152f_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:b585a54faada9cb3301788ea62db78b0659f2628d4828fd5be6e0748b9bfc5a6_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-controller-manager-operator@sha256:556cd9a9816e3efb588b6cbaa9324a520722ae1b487df906b35bb75695e9423e_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-controller-manager-operator@sha256:6733e87547e8c9c769c14fbdae70c26178e36df138088eaf34afa3ed4ad8f67c_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-controller-manager-operator@sha256:7cadf0ed3b4d3308a5de8d06ab8e93a9ce16962e99c07fb46c96fa10b14ebb6c_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-controller-manager-operator@sha256:c0ebc1f8306fe66c30ecc2deb8ed553b1e4b769e0709d03b8c767a9397e9c6b2_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-scheduler-operator@sha256:42cf2f99a05f0a1fb3d6c90c36e1b37c8b5ef84ca7dd379206f124fc5ba55279_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-scheduler-operator@sha256:6920ba924a4734949fd9e3e18b7e803fba22419999b1f2d87a7d5af897d0c763_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-scheduler-operator@sha256:d3bb7b2a6600d12e82d86595f9d887acb68f784f5a0c16468362b90438abc067_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-scheduler-operator@sha256:ec49925e8a8cd342a7fd5042332e46705fe3dd20db1793107727d32c95f98d08_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:4035d396db62f0a8c7d0ba7bd41796114c179753da245b9245518ec3848ad188_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:537335b53c2408eb1e3d838f80491d127d9875d631e892fc0a50181be7e43933_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:5481b9e141e6d4273f720234ae1979175b3e73b40f59423a88594b9c84c4d241_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:7cf0d27dce3c67162b1793d83dc4f5cbe049437297d5f34e23d404553c2ba752_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-machine-approver@sha256:9bddef5d227b489eb010e81ecec0bae252fe60890e5ecf497781bba4e1745d18_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-machine-approver@sha256:b092a27d4303cdc6af763c2e8dd1b57676228d7e829bba6b7613e68406787663_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-machine-approver@sha256:f3cb95e75db0088a91fda3d88f323f01066a5afd4e349201f6db59d9d8244890_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-machine-approver@sha256:f9dff99172309d288e88ba0e37f78380ca0845268778250dd3202e84f59f2720_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-monitoring-operator@sha256:4f213d54419e8effe536be30429983f1c1e2fd52aa027f3dfe64b257d9fff443_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-monitoring-operator@sha256:57cc6db7a60739d1e30b48f2d370544525eebb75d0026f385c8d3de6d2c0e373_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-monitoring-operator@sha256:698c36159e10baa92873718dcd7e1ff59786b31def7a326a282abe8c51a89ce5_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-monitoring-operator@sha256:803a3fc72a8d8debb21b1df0bc80202fe41ea01148b610ff727f98c8e19577b3_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-network-operator@sha256:0191a12fa2ba1d5f19f638663125f0c5fccebd616ca67a396928f41cadd988dd_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-network-operator@sha256:60aa2447a76e342661494f0954592f0392bdb1b9adec16542b0057a5a24672b3_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-network-operator@sha256:b7ac5453e45a565b214dc5fa4351e431a81a4e2f1ed14671c80b903cec790436_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-network-operator@sha256:e41b2a34d2f03b5ecd042f3007838fba03939d0eda6e202a8772608ece779c44_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-olm-operator-rhel8@sha256:070288e16ad08236fd2533e5e87e722040a7b74b1f0810e1fd87da592b50d474_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-olm-operator-rhel8@sha256:4608a97ad480b06c761a53821d0a432f64858fa5b11b48792d040a0663e28e52_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-olm-operator-rhel8@sha256:65774089ac5140afaf54415762711f87e12394755fbbef00a7a3e8469df4d009_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-olm-operator-rhel8@sha256:d4f453be699cd2e3c70e74e959d32508d5ca5bf2cba5c432aa553939ddca649f_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-openshift-apiserver-operator@sha256:0bd571b1a74e6f72d6b661989b281aa93755044bb0edcaf5eebacbd505b385fb_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-openshift-apiserver-operator@sha256:2284bf2e43ad2e37459bb9dad57f8826949f969fd1b95ed69bcad8140148eba0_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-openshift-apiserver-operator@sha256:4f7bda985036cf4c348a263f6886d05a647a8b41f031ea91f42b6f62a0b3106a_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-openshift-apiserver-operator@sha256:5bed06b96eda68fc34e3f6e193c80e444ad77f23be2bf564a13c75a59588d33e_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:00439a2fa48e4e35e509ba8f4d3138f99bfcf4ae7aee43761931eee842971957_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:17a13d1d017818e50d9d10ab161eea9b449239ec121d87705c3447d5895219a2_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:58972dd30a19c15fdcb70131d61e6a2c3f2e0e3af72242f017be085e35b1d78c_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:6003a26dc74afe79561eef3e92acbb2f9239e4d050cc2529179df1d2ba9f3dee_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:1e1807a6da3a537ee9814b4758dd5acfa0f09908ff1f45497cb3287468e279e1_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:69a93bd58233aba69e358c09a8e747d2cac72fb1cc9ea7943e01d9742f8d32e0_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:8db70c1de21161082d55ff1ae0f99012ea7e5db0e0caedfcd45ae7111b3f5350_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:de094b04e1d9a5b5c7cb517352b9816f3a789320a79f8fe811cc5fdbbee5c83f_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-policy-controller-rhel8@sha256:46fa9122a1db870326f4e83cc33db234442078724e652131d92327277f35f602_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-policy-controller-rhel8@sha256:7df1459800cae18290d500a3ae62b2d725bc226f1577b42c818a6437902f9d42_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-policy-controller-rhel8@sha256:ac7c723c448f4f89da9f016f3f6e13db835a9aa775d167f436d90da70e17b2d3_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-policy-controller-rhel8@sha256:da65c87d8413f2f203d3fe8d094baa6a8c66326a12c4273f5e9c17bfa8ce8b2b_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-samples-operator@sha256:0f865880f1c4a53e1d43ecab91458452541cdd08a5f48516cdcf8bcfdec7ae30_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-samples-operator@sha256:74e0a8123d8d8dc8bbbf4756057650b36c5eeb1af8933649dab7e2e957d869aa_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-samples-operator@sha256:8ade2f00f373521f4d4f5600eddb54dc227e6f5a5b7ad32f1c72b80833a322d2_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-samples-operator@sha256:d70f7f9d01704ee4fc93914ac47023c67ac7bed5a19291bee9106e513edc552a_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-storage-operator@sha256:44914c13dd310abaf753c928745fb50b7962318a6f715e44877b2021a768cf70_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-storage-operator@sha256:b3febed597d16a87f84e5d4bb3503097ac745b9d985c789547edde69406cc272_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-storage-operator@sha256:b61d5236964b53e1cedf352e8101b5a56c97d51e1d232999009511059ddacd80_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-storage-operator@sha256:c5db615e2e4e689d6e6257b6d1c6b3dd6eb9935b59c42bc8d3c19139f8873256_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-update-keys@sha256:433a706066a10b24fb234f83a2934768c0f2f3e0afdc27166b4d4e05062a0038_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-update-keys@sha256:52298fd94145ea09889f354296f6d8503723a7a8d9a2c8cbdac41b7bbf59ba20_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-update-keys@sha256:6f133038d883c6b393fb14bf854349c9cc9c0f31a17973b050255aa37dd305d7_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-update-keys@sha256:a33098b07054a95a641f6d70b57ed9d80e96b51ebe244e68c2a6e975e8cd2462_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-version-operator@sha256:0c8a5437dbf542bf34c1be98b5e5101d9c7d76c90f169e9b59654c26528b65fd_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-version-operator@sha256:987ce21db01b1820383549fac6a201912f182bb4baf07cc1c88b3d02a35a020d_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-version-operator@sha256:fa6787c1fb4e8b112ff11c901a53f6c6347f73d1b8de989e2bec64ee9ccf24ee_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-version-operator@sha256:fe8197c9f7e160f356f64c0583d24159b0507ff0d58e2444a0b2197c07342dd1_arm64",
"8Base-RHOSE-4.14:openshift4/ose-configmap-reloader@sha256:28486fa2df2188a63bb9e58fdbc8b32696157b8b75fbc8bd5cb3592f3b83c3c8_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-configmap-reloader@sha256:2971770017d2714d60322500d843bce27d8af0f92b88684a21c0cbd93d543e65_s390x",
"8Base-RHOSE-4.14:openshift4/ose-configmap-reloader@sha256:c6c663b2a75b86cd5d6a99eae7629ec239380f51eef689271830901f9014eb79_arm64",
"8Base-RHOSE-4.14:openshift4/ose-configmap-reloader@sha256:cae62a6bd3e104b553a907bfcc565767bc2398ada80b9b4c99ac48beb1238427_amd64",
"8Base-RHOSE-4.14:openshift4/ose-console-operator@sha256:26c27549122018c26e2753d25e0119c8cd267cef2bb6078daac9acaa74028e65_arm64",
"8Base-RHOSE-4.14:openshift4/ose-console-operator@sha256:704bd1d268dd5f7fdf649c5f892d6f56a55c8f5c69580ad952a31bf71d0ef683_amd64",
"8Base-RHOSE-4.14:openshift4/ose-console-operator@sha256:c46a250a20dc1db0c43f06869854323ba12213232755fd87852d010f305ebf10_s390x",
"8Base-RHOSE-4.14:openshift4/ose-console-operator@sha256:c86f5221fc3c900394a4d3f90a3b4457427c3ff29ffd00df89601a52175a4af2_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-console@sha256:445f36eda3a85604270f391f6e9eb37f5153b2438983f17d7b8f7bb737d0d897_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-console@sha256:715f1a79183d06a49351e6168884bb3d736480c3c45697e5b09c623b7a79add9_amd64",
"8Base-RHOSE-4.14:openshift4/ose-console@sha256:84f627f620f23b0aff57a02889e550891fb6f5ba12fb86de271d8a729aa19c24_arm64",
"8Base-RHOSE-4.14:openshift4/ose-console@sha256:e4fcdc6c775cd93b18fbd033ff6dc95ccf9f748aa1d72957caca3ce0bed63629_s390x",
"8Base-RHOSE-4.14:openshift4/ose-container-networking-plugins-rhel8@sha256:3f1e960eb1ee4f2c423363153b9738bba5a07093be8c8d3a98507fc350da1e27_arm64",
"8Base-RHOSE-4.14:openshift4/ose-container-networking-plugins-rhel8@sha256:86e23239a5ec88b642edbfc5a83930f65397e4db7fb2e4e2466986bd73ac7a03_s390x",
"8Base-RHOSE-4.14:openshift4/ose-container-networking-plugins-rhel8@sha256:90b2905473f6047ca037abec66b8e7184be7f77eedfbf23ae119a5998d0c67f7_amd64",
"8Base-RHOSE-4.14:openshift4/ose-container-networking-plugins-rhel8@sha256:b6677e3bdabd0284d11b54c1d67a69d5dc0f7072c0f331bafec148f1e8972fea_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-coredns@sha256:492a667c6d7d234c9ad0cb581c6cee426ff70445897b39ff1a10dc1f5997b3a1_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-coredns@sha256:b6296200458a03a0a825500c30c7168778cac35bebd78615c12f3650ccba9ace_amd64",
"8Base-RHOSE-4.14:openshift4/ose-coredns@sha256:c2325cdc93e8407afd7b5b58f9af06000033cff0a48fa4e3e7a2428dea8499c6_arm64",
"8Base-RHOSE-4.14:openshift4/ose-coredns@sha256:da07980afad2d96115c5bcfc007f4e151f5dd7bebe892567048c0b4c5ed93018_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:11a0043b88670a400331fa28a6dd0c0a0ca42ccea4b9b1827a0ee7d5c9ffd4b2_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:cfeed3d33b2d389ff49d83121d047b0aec8945a975f0da9ec24d577d34a61c2e_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-manila-rhel8@sha256:09810329b04f8d1f6e954121a29befae7387ab725f7fa6665b56e951564eb519_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-manila-rhel8@sha256:c96fbe1676e387ec7ebed782dfec6fd7c439cd4a7f20d13defe7b870432466e5_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-nfs-rhel8@sha256:5fcb7cfb0ae7f611e6bbf5ee303ceb35cec637cd6990da6f2317e79d96bd49e8_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-nfs-rhel8@sha256:c8ae229915619e34b15af1673950020b8c13cb3c40413319ec3b96d47e0b64e2_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:315b03b13b9593af732583589e5906499a7002f972536b82ea38c59a06fc215e_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:c20700ff97b1499be0800f4da96859c09a32249c3f7b31900d3e05d572678f84_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:ca401171791f5994f6984bb035431dbfee27e7c5c72f574d145754cf958eeb11_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:ffa81762855b708022bb97e420360b72f5a05774019aebc906c00cda7410f23a_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:463826f7d02ae6c6545af22361552017f2250ff311863434281f05f81e7f85b9_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:6e68d502a2b61a701e56885a6dd03cc7510e1c2ab461975800c7cc837c49d0ab_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:82f8e2dc317e06bb58ec66e5198c54997e3561ced33aec41ae7670ac51daa34e_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:d64dcdb06fc58d0489eb3c203c770166a58c247883047edcd599b0aeeb79cef6_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:2280c232f09f0230d769648fa0db784e9e866fb51a17d264d6f2f5c762fae854_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:384dd8fe02328369b93f3ed568da1227a86bf52f62106bd357fae61ddbe8d4b3_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:69c340ed0172c85b9caf82ac38b841f1cde4415bebce8cb21fe75194a26caffa_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:e0def8b8f2fe3d3d5e2a95af93b08dfe7023905ce0a53e3f94247207bd216d96_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-attacher-rhel8@sha256:1920115b2af6f2176ff5b64018f5666b8a35eaf590b0ea3f70d0a0486cbd49cb_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-attacher-rhel8@sha256:2eb449f9960cb72968efa9fb2f62371c547c0d14523a5934b30900c3eb5633bf_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-attacher-rhel8@sha256:440fbf138439b154a5b56baa8b31b86a452f3b4b5754180c27d914e33548568e_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-attacher-rhel8@sha256:4c92ea98c405c9d5908af8fc3c3a5d471f2961ab38a1a43eaf039230f866bce9_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-attacher@sha256:1920115b2af6f2176ff5b64018f5666b8a35eaf590b0ea3f70d0a0486cbd49cb_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-attacher@sha256:2eb449f9960cb72968efa9fb2f62371c547c0d14523a5934b30900c3eb5633bf_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-attacher@sha256:440fbf138439b154a5b56baa8b31b86a452f3b4b5754180c27d914e33548568e_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-attacher@sha256:4c92ea98c405c9d5908af8fc3c3a5d471f2961ab38a1a43eaf039230f866bce9_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-provisioner-rhel8@sha256:1e5a6e0db6175799fb137377171b7ea06d55ec0f42ad2ef5930076cad0687b9c_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-provisioner-rhel8@sha256:7af7d74f88a7a98973c343865dfa74f2f53d4acbb35c4b1f93fa6fbe13e24d7e_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-provisioner-rhel8@sha256:9f2d82677c2b7bce45cd038586e975c8670a0002961ea5cf68ee9532e01a0e53_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-provisioner-rhel8@sha256:d5accf9bba5ad88f0cf9132f38502c79338f3f6e85524884b071a5abdfc3fabe_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-provisioner@sha256:1e5a6e0db6175799fb137377171b7ea06d55ec0f42ad2ef5930076cad0687b9c_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-provisioner@sha256:7af7d74f88a7a98973c343865dfa74f2f53d4acbb35c4b1f93fa6fbe13e24d7e_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-provisioner@sha256:9f2d82677c2b7bce45cd038586e975c8670a0002961ea5cf68ee9532e01a0e53_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-provisioner@sha256:d5accf9bba5ad88f0cf9132f38502c79338f3f6e85524884b071a5abdfc3fabe_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-resizer-rhel8@sha256:71a643e70ebdc20eb39554bd8d4ec5bad73ce6eaa4d652144fab77f424775822_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-resizer-rhel8@sha256:a9f6a7f57debf62b48aaad2e2298d698ee770c7fe6cf3166b81a5e3717652f60_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-resizer-rhel8@sha256:b950f84fb6c5f3d0e91b65d272f50582ce2d3669879626d709773b2377ee5884_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-resizer-rhel8@sha256:ddf7179067f1105f0e3409d911eb52ce2aef4761d9e734547b4c760825d701d5_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-resizer@sha256:71a643e70ebdc20eb39554bd8d4ec5bad73ce6eaa4d652144fab77f424775822_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-resizer@sha256:a9f6a7f57debf62b48aaad2e2298d698ee770c7fe6cf3166b81a5e3717652f60_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-resizer@sha256:b950f84fb6c5f3d0e91b65d272f50582ce2d3669879626d709773b2377ee5884_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-resizer@sha256:ddf7179067f1105f0e3409d911eb52ce2aef4761d9e734547b4c760825d701d5_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-snapshotter-rhel8@sha256:1d4a629e0c56faafbf687862cef72d84d1cba4b4d396b0fe5613f6bcb9efff3f_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-snapshotter-rhel8@sha256:59bc9acfb22af3282e9307802074e0a1e3261824399960045b29a560367d8e46_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-snapshotter-rhel8@sha256:64a83bb8964b9a859a18f674c57099a6a5bf684007f1672b9118ccdb68cf7a17_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-snapshotter-rhel8@sha256:d480bf3506294e1ad92cf903d774db742b7666e840c76a19423c9c69b3e44740_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-snapshotter@sha256:1d4a629e0c56faafbf687862cef72d84d1cba4b4d396b0fe5613f6bcb9efff3f_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-snapshotter@sha256:59bc9acfb22af3282e9307802074e0a1e3261824399960045b29a560367d8e46_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-snapshotter@sha256:64a83bb8964b9a859a18f674c57099a6a5bf684007f1672b9118ccdb68cf7a17_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-snapshotter@sha256:d480bf3506294e1ad92cf903d774db742b7666e840c76a19423c9c69b3e44740_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-livenessprobe-rhel8@sha256:0c8d3a7bf0796dce3a92f80e09950f2da25a46db99241548ce0bf007ae568e64_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-livenessprobe-rhel8@sha256:3a30a171ac53ce7ba01f66f3753f641b5a49ceb613b219183181e0653d2bfb54_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-livenessprobe-rhel8@sha256:8ef322ec8c5bcc61734c8379d1ac6ed18c769b1486d7dc64cc102da8b427259e_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-livenessprobe-rhel8@sha256:e199b1fa44ad093750fd95841e8277d2a2d7efebc672b79288b1145640bc35f7_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-livenessprobe@sha256:0c8d3a7bf0796dce3a92f80e09950f2da25a46db99241548ce0bf007ae568e64_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-livenessprobe@sha256:3a30a171ac53ce7ba01f66f3753f641b5a49ceb613b219183181e0653d2bfb54_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-livenessprobe@sha256:8ef322ec8c5bcc61734c8379d1ac6ed18c769b1486d7dc64cc102da8b427259e_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-livenessprobe@sha256:e199b1fa44ad093750fd95841e8277d2a2d7efebc672b79288b1145640bc35f7_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:2c12ec3747b3248704a35b50a758c2cc1bf723861a06362e7a896575a7b194c1_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:6c0ad888e2261484cfdcae3729d87a87bde98f60adedd4b878113dc05711277b_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:9666ce8444c17846928347d467951b960d7f83c2bfedb7db85b93001103fc897_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:d9246d1a4667a5f4f49678c1e4301883e4cb9ae60943c651719f2bc0005664ee_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-node-driver-registrar@sha256:2c12ec3747b3248704a35b50a758c2cc1bf723861a06362e7a896575a7b194c1_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-node-driver-registrar@sha256:6c0ad888e2261484cfdcae3729d87a87bde98f60adedd4b878113dc05711277b_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-node-driver-registrar@sha256:9666ce8444c17846928347d467951b960d7f83c2bfedb7db85b93001103fc897_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-node-driver-registrar@sha256:d9246d1a4667a5f4f49678c1e4301883e4cb9ae60943c651719f2bc0005664ee_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-controller-rhel8@sha256:2aedea1c12794ad6f530eb42b3041e61548ad2f1de085dc51843ac18541a9437_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-controller-rhel8@sha256:8a7dc126d027c6472b60880e228b7c0450af9f945098a88aa759f9f8e1acbb98_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-controller-rhel8@sha256:d00d5f720bfa1a77c30d38845c81a82784ce4c01205258e58afa844b91f15841_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-controller-rhel8@sha256:f30ad07a4c82942a2f74e3dd8efb47152bd06018d5580ca14d5ec9cca2f5754d_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-controller@sha256:2aedea1c12794ad6f530eb42b3041e61548ad2f1de085dc51843ac18541a9437_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-controller@sha256:8a7dc126d027c6472b60880e228b7c0450af9f945098a88aa759f9f8e1acbb98_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-controller@sha256:d00d5f720bfa1a77c30d38845c81a82784ce4c01205258e58afa844b91f15841_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-controller@sha256:f30ad07a4c82942a2f74e3dd8efb47152bd06018d5580ca14d5ec9cca2f5754d_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:17ec1df107da9c897bfafd2b97839b425e5a29acf0cc5bc01f16b7e3002d4c0d_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:4b1ab7d4aac3d2a3c65d0436899f7e97de0cb69f85ba447b24e98114d11c62e0_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:55b0893b21517edd7e5fa094862e0d853b2899002d755c13ce7b65e7a0cd9a41_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:8f3055712d131d90976afbddd15b880dcc3b93e28b91e825acce421abbf300da_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-deployer@sha256:06e5fcc1203785ceae09da4ce4b7fbefdcfc447fe6362923a7f0a62fa5ef341b_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-deployer@sha256:2b2dfa3727d09537f9ae971eb9958697f98c5fb2090f87a85b36129a403d94bb_amd64",
"8Base-RHOSE-4.14:openshift4/ose-deployer@sha256:36d8f4fd80389cfaae4d52e13b907929403ed65e0c1345a2b86916f1257ef5df_s390x",
"8Base-RHOSE-4.14:openshift4/ose-deployer@sha256:b47e548ca6e71416ca9bd8f740a2e638cb511d5dc3837c8f165415095e80755d_arm64",
"8Base-RHOSE-4.14:openshift4/ose-docker-builder@sha256:0e27740038b6e514fd8f604aac444d54813a700f0e2b60f979314eaa2eae69fd_arm64",
"8Base-RHOSE-4.14:openshift4/ose-docker-builder@sha256:e257cfcf0f6f8789a359d83c2a3b3c8d8a51516bc24266d3869e6307873fed81_s390x",
"8Base-RHOSE-4.14:openshift4/ose-docker-builder@sha256:e31e490e60199d58ca9d9211c2d013fd898b45b140d37ab74fd5a61cbcd0b308_amd64",
"8Base-RHOSE-4.14:openshift4/ose-docker-builder@sha256:f6abd02b1b3505946416184b42d6cd5427f1671abab34233fe448802be49e44b_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-docker-registry@sha256:7e16d14f653d493988301fb0d2f208c4b26f5feff450e9085864ba67451d8e29_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-docker-registry@sha256:8be46a7f69910e5d9b7a47d8958a3114b3a257101594035af211e4243e2b1e95_amd64",
"8Base-RHOSE-4.14:openshift4/ose-docker-registry@sha256:ea331c0e041e11ee4115522d32e95430fe29ec64ff6de52447ca385d3f319a0d_s390x",
"8Base-RHOSE-4.14:openshift4/ose-docker-registry@sha256:f47943cfb4c87f9c5957b979f617757d1003c2e478988ee36d2123f5b7d3fb1e_arm64",
"8Base-RHOSE-4.14:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:1244c884dc804e70044b784ca6a6242dc2cf427c57d43ecac97a6aeefd4f92e6_amd64",
"8Base-RHOSE-4.14:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:88af75fc273c3bd330a743edf91ac0e0679441c9de40f5e028e2b29e3f00ed3c_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:bd1cad42ab57ae506531c628f7887ac451e6cbc690b327de8b40a233c1582e8d_arm64",
"8Base-RHOSE-4.14:openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:1745e2f6a88548a615f73dea2d602ceed1c883d78b84a54bfd0f92b630f34244_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:4de51cfa9acafef06874ed9eaaccb50d243a83088b5e31e34dfdb1cf2e9f2cc0_amd64",
"8Base-RHOSE-4.14:openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:76629e0808346e4c2dd3958abd275c4f2a4ac6cbb3253fe70f0503f94973fd7b_arm64",
"8Base-RHOSE-4.14:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:bcd06edcfb08b20106b76283573dc0333e92d16b068ec2a325eb41651c725ea5_arm64",
"8Base-RHOSE-4.14:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:ea8904f20318a73e2c096bda57c1f11dd3ab02d1fea0ed04f7db6ad29bf1981d_amd64",
"8Base-RHOSE-4.14:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:f1bebd8153c0dd3ee49e8f02cdf59db684ae737bd26f9b9ce4afc1b352a22dab_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:19cfd645c3d6e2c8d6a5d3f7b3c9add89f06143866ff27c69b6c1b779d066d04_arm64",
"8Base-RHOSE-4.14:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:2a75b1b4e89c7b90334b81f236d26efe4ff535be73bbde6afd7b4356e335743f_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:3ca076279560bbe031e03dcf7b0bd85bf8180d843e526b096846166b1b7be7e8_amd64",
"8Base-RHOSE-4.14:openshift4/ose-haproxy-router@sha256:038847ab4169e185f3a9d72f7dfa9f6a346b1fa6e53a5bf9a528140c6bc6cfa9_arm64",
"8Base-RHOSE-4.14:openshift4/ose-haproxy-router@sha256:b167c8df844e86967aab1997abbd82e0311d00c5c3163489fc1d2ebef8266c2c_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-haproxy-router@sha256:b5272bc65ea7553575d909320713405da22fc67cc8fe9c0d5b00b7a856202e21_s390x",
"8Base-RHOSE-4.14:openshift4/ose-haproxy-router@sha256:c4a78576dad0c7135523325cdd77609a736ee88d8fe2eded92f3db373cf80368_amd64",
"8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:73c87c690c17a0856b86f7780e38f7ff14b3a18f9e91183aac32eb12719d828f_amd64",
"8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:7c1d8ea38109fab0d7c917547ee27618e6a1f7e1809fb4b9244294d8850d6410_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:96335f8f1320a29dda934d0be77cf9a1f915479685174d2e4c92b743df679ec5_s390x",
"8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:f4bb3024dcca94d459c44432b2662b26b5b38f059f326008b256bdd6ab3617e8_arm64",
"8Base-RHOSE-4.14:openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:25996deb18a861f90481dc9cc9671ad016a134580db7d6a6f026ac0b8d3ca510_s390x",
"8Base-RHOSE-4.14:openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:2c06861f717c2b3e0d8aa4a84b2bac24b84564efadf92ea22ed42d515c5c5881_amd64",
"8Base-RHOSE-4.14:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:0186ccc781a8beaadeb03d1b1c8dc270f0d3b2454c66208afdd41061bee0d059_amd64",
"8Base-RHOSE-4.14:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:f6faefe69efc224d865fc6b3b6ba6ca48061e49f41445c46520c85f9bce8a11b_s390x",
"8Base-RHOSE-4.14:openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:587716585b9b3b1cd004c3dd1942ef58bcb344bc5ca06729d52257b5601b6c3e_amd64",
"8Base-RHOSE-4.14:openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:62b5a4fded97c697d8b02d3dcc9cf1338b5b084f44adcac500f50eb04afe0164_s390x",
"8Base-RHOSE-4.14:openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:a7b629d84124a201f77a456b669041defb6d92cbf4c3c039446714da707d6a72_amd64",
"8Base-RHOSE-4.14:openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:c0fff984adebabed906a3f62bddd8a2ef87f6727d2a1011f3d7463d3f97a7993_s390x",
"8Base-RHOSE-4.14:openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:1c873e3bd2fa73d80e465fe49cafeb1daf5ab22f147ab17f13cdf75bdcb94989_amd64",
"8Base-RHOSE-4.14:openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:644f51b655cefea893bab40a2283c3073d5c41e077feb4b5721405b1024ad0f5_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:fc4d09e341720470bae2f10d76f2bcb829a147ff9b1ad4e33751e2d7dabf6a09_s390x",
"8Base-RHOSE-4.14:openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:d715d2b639018bc79a80fca6cce1bd2762dce300c21b25841104371a23d098f4_s390x",
"8Base-RHOSE-4.14:openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:d7fafe04a2c562052ff1201dbd329d3229ecf6c4ccfba0d77d1d9e0cf5167f77_amd64",
"8Base-RHOSE-4.14:openshift4/ose-image-customization-controller-rhel8@sha256:4cf3a910c1bbd09a9ede3a03acde37ddc79035ccaffa69d2710a03cf65c996a3_amd64",
"8Base-RHOSE-4.14:openshift4/ose-image-customization-controller-rhel8@sha256:8e85b33ac410fc4db6c88b5d97fed36ae8cb1d26d70a7ad42e95b679abe8e32b_arm64",
"8Base-RHOSE-4.14:openshift4/ose-insights-rhel8-operator@sha256:556e81fa3e5971ba48cde52b4804256676aa87d7edec541ee7da00e8c8b8633c_arm64",
"8Base-RHOSE-4.14:openshift4/ose-insights-rhel8-operator@sha256:89e0cfa7965ff355b6e0fc96a9e7c2aacd378f9e9f8b2a99c32010d4610143dc_s390x",
"8Base-RHOSE-4.14:openshift4/ose-insights-rhel8-operator@sha256:e5a6139f1a6897912ce479416debd939119428ff6621619204df635920d10960_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-insights-rhel8-operator@sha256:ede6cbe4e3245d86928aaba2f45378bf70dac308ca54d2cdb29a083bdce84268_amd64",
"8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:343a4b9bb6d4ea419a353b68f7d8bebfa8226ee41491d792bcc5d5600e800e54_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:927d8292f56efab0b29a70442c5359cfa0946f2bde77823eae1cc9bcde60e6ab_s390x",
"8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:bd85b66c8c988d63c3b382a15f432c76e7eaf50d3d4c52b24614d5251d46e9f3_arm64",
"8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:d2ace2db8e6d055030a34300d61b63d54f432c0bb07913cce5dfb5f5b0060dd0_amd64",
"8Base-RHOSE-4.14:openshift4/ose-installer@sha256:531a10445ff98f56ef787ea46389ab1e19810984151e866d78122f9501f5faa1_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-installer@sha256:88bd53733a43cb0034425b378d72faaba7d78cf4294900b85ab551561d04574f_arm64",
"8Base-RHOSE-4.14:openshift4/ose-installer@sha256:c413c99fd88b776bbf959071a0ff29880bf20832498930c5ed2a69531c6b8f5e_s390x",
"8Base-RHOSE-4.14:openshift4/ose-installer@sha256:c8cf90c2ef231e8fd023a0a41ca9e0fee4e845833041fb69da4b262cac89938a_amd64",
"8Base-RHOSE-4.14:openshift4/ose-k8s-prometheus-adapter@sha256:1124af8a6804eff2097b6f949f367845fdae0da10b75f6ed9739a5246da3f7fe_s390x",
"8Base-RHOSE-4.14:openshift4/ose-k8s-prometheus-adapter@sha256:81913a1199d934424826315ed6ca79d501a09699d09d430f05a2e4d66a5b59de_amd64",
"8Base-RHOSE-4.14:openshift4/ose-k8s-prometheus-adapter@sha256:8e47856c8a22ebd5085d271e3385b7aa1ee93fca8f0321c9c46ab84714e0fbef_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-k8s-prometheus-adapter@sha256:e7c92af7a2e8e122318666ed49da2b8a037ad2757ca244316cf23d67e90ba202_arm64",
"8Base-RHOSE-4.14:openshift4/ose-keepalived-ipfailover@sha256:39708c758d468f9ca1327cf631f20ce6ef7bd6c1231bce85459404ed79fc86aa_arm64",
"8Base-RHOSE-4.14:openshift4/ose-keepalived-ipfailover@sha256:816063957305d12c6a2f9874b745955c7f4c4ea5d213978510e3242d95673031_s390x",
"8Base-RHOSE-4.14:openshift4/ose-keepalived-ipfailover@sha256:a71a3ba31adcb4a4beaaf43771512f12ebdcb45b84d78dd1faa8ff0c0988f3ae_amd64",
"8Base-RHOSE-4.14:openshift4/ose-keepalived-ipfailover@sha256:ecfeb39148c37366e160383cfb6a2e57dea2458ddc7245feef9361e833a5c2fa_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-kube-proxy@sha256:15a493029e4ce37f7c3a6b2974290f1ab957f836da5239aa21ca5cae356a9b4b_amd64",
"8Base-RHOSE-4.14:openshift4/ose-kube-proxy@sha256:31b4a05bf42bf21f415ec9c3765ab14fc2ff16fca69a3a055a220372f3b70b43_s390x",
"8Base-RHOSE-4.14:openshift4/ose-kube-proxy@sha256:37825463ff3c766b5834cbcb9f09a4243ef4c30b559a694ed7e848e4141ddf30_arm64",
"8Base-RHOSE-4.14:openshift4/ose-kube-proxy@sha256:475b62820d626d74f86e0fb0960cc026bf6ee333e8dc2c329989bc5e0fbf5f4d_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-kube-rbac-proxy@sha256:020467a08bd4ea9ad59cc69bbaec30548829e159e4ce35bf1b89ba8403f56762_amd64",
"8Base-RHOSE-4.14:openshift4/ose-kube-rbac-proxy@sha256:557b385da5e64d2bb4b2fe53dcf3ab5c64d77edb89c14806f63dc25d8479c4b6_arm64",
"8Base-RHOSE-4.14:openshift4/ose-kube-rbac-proxy@sha256:7d191e05045eec47e3c1fd1f1a00b7a31d41a28d1bf24cccfead38ed05baf593_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-kube-rbac-proxy@sha256:c5ba7a1d1d80e82026516426d2a62eb51748dd74284f34d435014bb7b90c0381_s390x",
"8Base-RHOSE-4.14:openshift4/ose-kube-state-metrics@sha256:45992a7584258dc94aa771d51811476c9e257fda92c8119242ceebbac411298b_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-kube-state-metrics@sha256:b721e9455b36c55c93f5d6557d623bbb4b5a47abd046aa85dbb95ba5cdf76819_arm64",
"8Base-RHOSE-4.14:openshift4/ose-kube-state-metrics@sha256:be6a16d11b8f63eae1ff3c3be8dacb00bac3142052bf7d928d9e5c6dc373598a_amd64",
"8Base-RHOSE-4.14:openshift4/ose-kube-state-metrics@sha256:e71e1edfc44ae8d1108ee7c2fa4199439935c34ba0495bcfb8f6f506cefa0c72_s390x",
"8Base-RHOSE-4.14:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:3a35c7661f84df40bc14637e58c45ad79868f158afa243936f071966add68643_s390x",
"8Base-RHOSE-4.14:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:8e4855ec672664ab255cf3c2188958702c6dcdbad2270ed2d3f363fedf813e17_amd64",
"8Base-RHOSE-4.14:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:ebdda28084c5cd427f956dbcf97c17963d4558e99af9fba4abb440234503a8c6_arm64",
"8Base-RHOSE-4.14:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:f6e5ad90408dc383c5b9f73fe97182e7af76d87b9b1c27b7b94f5b87249e4ca5_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:6c412d7b17786fbf163308a78aa64c193b8fbb898e9e61fc99ddce4bee93ef12_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:a338afaae790f11252d7328e59a4e811b3924e194c9a84b78eafaf0b19f2da21_arm64",
"8Base-RHOSE-4.14:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:a9d535c0a7da6a7d6da9a7d65a8dd4e2754f91a5cfefd8fc44108d997cd3b570_amd64",
"8Base-RHOSE-4.14:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:d8847f4314f7474036788edc0267520afd59889f4c5b39c56932f70927c4c2cc_s390x",
"8Base-RHOSE-4.14:openshift4/ose-kuryr-cni-rhel8@sha256:adddae91a7064690605bc9984000c4e43002bb519db882dac44655e8a7e20c51_amd64",
"8Base-RHOSE-4.14:openshift4/ose-kuryr-cni-rhel8@sha256:ef244a7cfc2b57b53d212468e762ddf024f824fea6c7de134bdeed511f2b3376_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-kuryr-controller-rhel8@sha256:7b4f8cb13f483acad1fcfd2cfcbcd2aafcfc0297928c11dac234da679563375f_amd64",
"8Base-RHOSE-4.14:openshift4/ose-kuryr-controller-rhel8@sha256:b67a6b778db4798ac54a3e94446d256e3dfe4a51f520f2ebe4c6a97d271f2794_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-libvirt-machine-controllers@sha256:31818d129e47979882c1e6a64cb38d5e0d39a6b7e59b6151c62f700e91363e32_amd64",
"8Base-RHOSE-4.14:openshift4/ose-libvirt-machine-controllers@sha256:4bd8d10245cc177829d1757aa0a9dba390e617e6623af097baf054815ca01881_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-libvirt-machine-controllers@sha256:b4b8ee85a6b4156200a8ef94162cbbbe000731acb3b7aa1266702b22f4b343f7_arm64",
"8Base-RHOSE-4.14:openshift4/ose-libvirt-machine-controllers@sha256:ba4f2e396b1c3b7784adf99e2ae5c0fa91d19e8e2bd529376ac480501e0e97b0_s390x",
"8Base-RHOSE-4.14:openshift4/ose-machine-api-operator@sha256:32552683b60b9339748fff98d8f079fff10bbf8b97c84077685782d76fa6e857_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-machine-api-operator@sha256:4231dc0a402e6585ad468dded4e4f81dd0731958cb85bd1104b71c868fd1bee9_s390x",
"8Base-RHOSE-4.14:openshift4/ose-machine-api-operator@sha256:6339eacc0e10dd70d1253763cd965573ac67aeae5cae04dbe29e7afdc06f9fe5_arm64",
"8Base-RHOSE-4.14:openshift4/ose-machine-api-operator@sha256:b1511e57b7a82a66d084f74aca630a56d4b10f4c96a662cf3e45b4f895f3faad_amd64",
"8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-aws-rhel8@sha256:6067295b13f0006ea22a810f9042f1f15a1f056bd6f163db01215a78662ec796_arm64",
"8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-aws-rhel8@sha256:fc4b265232e629bf4f2fecd9b0659f473273273ba89e41f6eee14c66527f9815_amd64",
"8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-azure-rhel8@sha256:1585dc41751fe59401e392e04afda8b943e3ff7b6405710a6e77a4016ba26988_arm64",
"8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-azure-rhel8@sha256:8bc735c03b63257d1bd72fd18532a4c17682a448e38335195924de196a4c2b08_amd64",
"8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:05dae1873b3debac98e341384b3f8f9580aa40a31bbbac61c58eb96ccf5e4ae5_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:8e4587f81cad33c29eab5417f1c3d5faf50137ad991cdef69986b77351aee458_arm64",
"8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:983a12d1496a627adc4ce9d02559ecf0859ae1b30ff3c6b39c1e54ae2c7153db_amd64",
"8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:350ba2445087c97243c13066a630203699f948b342247892879354dc4e260042_amd64",
"8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:c7babfc5e9a064f225fdcc6cd5b7204f6e4a5ec9da734a91f5ec2e7a25c44cbe_s390x",
"8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:d5b067d9fc04855d9cc75039f72a4d723261576d4c61f48d68d1429d6df3c374_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:eacb2bf86edaad4ceb74c9ca0be34d39f079e040b83b3e070477e0f1fc9db410_arm64",
"8Base-RHOSE-4.14:openshift4/ose-machine-config-operator@sha256:1fae0ad639e19674bde8da7658226011198c7f2bea1c78505e658b7ae174fdc6_s390x",
"8Base-RHOSE-4.14:openshift4/ose-machine-config-operator@sha256:475eaafee35008279c410b627fd4d95a3053eb063995326cd2f20dc00c01d17c_amd64",
"8Base-RHOSE-4.14:openshift4/ose-machine-config-operator@sha256:6ab9e748c431e6f1ef0339c931a2d40ab3c7a9ef47b7ce5ba9c3d390b8ff7746_arm64",
"8Base-RHOSE-4.14:openshift4/ose-machine-config-operator@sha256:885458c5fbb4cbbce0164d86346218275a176042fe8b7a0ef4e7fd16e278137a_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-machine-os-images-rhel8@sha256:8e422e56cccb8184ae8f5699efa793f57762d841992983d93c49cc23277ab370_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-machine-os-images-rhel8@sha256:8fe897e802bd655cbf97b3dc4c731e0797e974e667577a0fe2f98b1255bf3c28_amd64",
"8Base-RHOSE-4.14:openshift4/ose-machine-os-images-rhel8@sha256:96dd0b488de6848c190951d9164070a3be42b0e13172229a6d478901399e2741_arm64",
"8Base-RHOSE-4.14:openshift4/ose-monitoring-plugin-rhel8@sha256:04897cb6943a83bf94a476de4cf59de3477afce2282fb6a9a334d37153dec238_s390x",
"8Base-RHOSE-4.14:openshift4/ose-monitoring-plugin-rhel8@sha256:2c7ad2f081657222dc39de8e092a85a2ac2915e32c55d243191e015011580690_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-monitoring-plugin-rhel8@sha256:d4b829294c652743799cb88b624b298d64f7acbcd341b315f87348061db94a1e_arm64",
"8Base-RHOSE-4.14:openshift4/ose-monitoring-plugin-rhel8@sha256:ee4392b738577019fe0579513cdb37ce5d5a3b9e2d1965ef9c57ea1fda935408_amd64",
"8Base-RHOSE-4.14:openshift4/ose-multus-admission-controller@sha256:534eca59cccb190804ec22b9026bef14d4ed7f17539f15afcd13c50e7d233814_s390x",
"8Base-RHOSE-4.14:openshift4/ose-multus-admission-controller@sha256:b1cde36c152424ea0ae0aa83530783654e00d129497f599c6f6b9ae24c9fa45c_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-multus-admission-controller@sha256:c9edc66266cdce8e4d0bbb81e1599d09fb192eef1c1f000b8a4dbff6aec52afc_arm64",
"8Base-RHOSE-4.14:openshift4/ose-multus-admission-controller@sha256:d718220345d39b10690a7d96ec3644e84d799a5f19bdae8df46c1d01ef07a2c5_amd64",
"8Base-RHOSE-4.14:openshift4/ose-multus-cni@sha256:0acd55fc0c9effea947f3d208fc2ffd87d06986f0fbd621205039b43a315b87b_arm64",
"8Base-RHOSE-4.14:openshift4/ose-multus-cni@sha256:7bb37eb7b7e64ec16b4cc0bcf2eb493265504c168d98fb917866ed831940dc93_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-multus-cni@sha256:9e51fd0c14537638d79818763540d2d8614aeec4258409e68e4200cc542bb62d_amd64",
"8Base-RHOSE-4.14:openshift4/ose-multus-cni@sha256:fb29ba83a29a8fb0dd7e0745af291de228b6505a437b317d3a3b43ace45c57ad_s390x",
"8Base-RHOSE-4.14:openshift4/ose-multus-networkpolicy-rhel8@sha256:1662331e763a04d3559488648055e69428abd655a3b0a107a852967ea0bd6c61_s390x",
"8Base-RHOSE-4.14:openshift4/ose-multus-networkpolicy-rhel8@sha256:9b9724cd7ac5bc9cdc4c528961fb260799380fa0049659e3d46b2ce5a02068e9_amd64",
"8Base-RHOSE-4.14:openshift4/ose-multus-networkpolicy-rhel8@sha256:9c44070dd866d5940e758a2174c518742ef231f66bf752aa78321e8f840a0e18_arm64",
"8Base-RHOSE-4.14:openshift4/ose-multus-networkpolicy-rhel8@sha256:d53f450f1d259f0721355c39f21cb94100babcec999a17995f29d43875980931_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-multus-route-override-cni-rhel8@sha256:88544b672a4061e84e9d70b099006941a6578cfa5ba1a2f653e7c43e4fbcf574_s390x",
"8Base-RHOSE-4.14:openshift4/ose-multus-route-override-cni-rhel8@sha256:958b11f676cbb3a37ab3630c39a1a3d4ad44eda38d36cd9c45c79a3c342b07b4_amd64",
"8Base-RHOSE-4.14:openshift4/ose-multus-route-override-cni-rhel8@sha256:a3889be4e173e86f4327166468a5171a271352662a87184353eef2309178100b_arm64",
"8Base-RHOSE-4.14:openshift4/ose-multus-route-override-cni-rhel8@sha256:dedca2195e0135e42b769fa6ea6b6c09ed72255a419dc6dd29cbe3ecd74a4514_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:2af2cc0a7289f4afa87ac5df81bc445be6759f18610fe96f901beacf7630123d_amd64",
"8Base-RHOSE-4.14:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:4ec8bc2b379c61381782ce14f6c5194a554469400ee989384ca404808d1c71f6_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:82383b9d0f481e0c8efbf3951d46fa65980145f2472208157a6970a5d9d1dd4c_arm64",
"8Base-RHOSE-4.14:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:eeb1c45acb94ef77995586e7459e8b27d9ea2558d5befffc6d348a1026823d84_s390x",
"8Base-RHOSE-4.14:openshift4/ose-must-gather@sha256:4e9332994c6b9b1cf1331d2693a5b7ffa48a1beb179b7a3871f21871ae6f06f0_s390x",
"8Base-RHOSE-4.14:openshift4/ose-must-gather@sha256:4f0aecabb11f0f4127c9b511b9c7b36f86b3016524df369790800c7488d3e864_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-must-gather@sha256:747170f830740566d5e39dcbd8cf6308bad2913ec3d07fc827d6a33fc53f43da_arm64",
"8Base-RHOSE-4.14:openshift4/ose-must-gather@sha256:e3401bb304459ad921e146e2fb50a772e3cd24221106d09bea67040f3076e84a_amd64",
"8Base-RHOSE-4.14:openshift4/ose-network-interface-bond-cni-rhel8@sha256:443bbbda6d15cc17f50d212cd3bfb40b2a867159739809e506f94a7f52656612_arm64",
"8Base-RHOSE-4.14:openshift4/ose-network-interface-bond-cni-rhel8@sha256:99129fc067552f41663640c38cb0b0a027b8c06d5940629f2f66500657c24d0a_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-network-interface-bond-cni-rhel8@sha256:9e7c84fc7e3cf3143edbdde5f19d11473e4db5fdd143ed772538f50824d4b9fd_amd64",
"8Base-RHOSE-4.14:openshift4/ose-network-interface-bond-cni-rhel8@sha256:9f1ca75fccb63d06d4b0b999fafffec4839a81576a1e0b7f36cfe4107dd45c86_s390x",
"8Base-RHOSE-4.14:openshift4/ose-network-metrics-daemon-rhel8@sha256:1289e25a60ae1b4d663aa53eec31d653c380b3506dfd5a44fccdfa66ae81917c_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-network-metrics-daemon-rhel8@sha256:1b6563025a87cb191ba5809d9e1067f6b323419cea890745d149523503d64c39_arm64",
"8Base-RHOSE-4.14:openshift4/ose-network-metrics-daemon-rhel8@sha256:591f45ea38216ac583101f39e1e3aebda924db92cc629bd518cc9ba47e0777b2_s390x",
"8Base-RHOSE-4.14:openshift4/ose-network-metrics-daemon-rhel8@sha256:e331110742b68052096e736bcb6a93a9daa390dd2057c20c60659298ae7818b8_amd64",
"8Base-RHOSE-4.14:openshift4/ose-nutanix-cloud-controller-manager-rhel8@sha256:32f2b4f7b61e42e27379123af562f372af33da163daefbd1910adf7cd32abbc6_amd64",
"8Base-RHOSE-4.14:openshift4/ose-nutanix-machine-controllers-rhel8@sha256:909a4e37f472ffa342e7ea829cf4bba9d8f5582e94b757dcd692309424c4cddd_amd64",
"8Base-RHOSE-4.14:openshift4/ose-oauth-apiserver-rhel8@sha256:27a7e7725830ed849c7bf99042a6507274b7d0d953f2de3263dbadcc339a6c87_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-oauth-apiserver-rhel8@sha256:59f6674285a0218c07ca6a915793911411de75b001a569c85237289438082f1e_s390x",
"8Base-RHOSE-4.14:openshift4/ose-oauth-apiserver-rhel8@sha256:9a4b6bb252324a1077c560248659bdb904ea2bac3eaea5e41eea2e6a936f3168_arm64",
"8Base-RHOSE-4.14:openshift4/ose-oauth-apiserver-rhel8@sha256:e84585cd719a8ffe54ffcfc9160143f27bd64ace7a262dbc1d16e3d8be5e7315_amd64",
"8Base-RHOSE-4.14:openshift4/ose-oauth-proxy@sha256:463d8195e73146d75e8c2e9868dbfd337bd3d0e1b5dab66e4cfb8988ce2bf777_s390x",
"8Base-RHOSE-4.14:openshift4/ose-oauth-proxy@sha256:5739105ef80abefdbd9db5cdfdf80bc2be3b6ad7eef9be2bd01c64045d9a95b0_amd64",
"8Base-RHOSE-4.14:openshift4/ose-oauth-proxy@sha256:6f0ca43bb54f59cc2146c34a4d1465be8c2cc100e81fa2a2dfe265d1e29d7897_arm64",
"8Base-RHOSE-4.14:openshift4/ose-oauth-proxy@sha256:d3856124ce2f48fc91c90caf627c70cea14ca66797d4fcd58d6d8576b5857f94_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-oauth-server-rhel8@sha256:16df7e23784f7a17d8b12ffc39d20515a69b555ebeae611abb58e54912be2701_amd64",
"8Base-RHOSE-4.14:openshift4/ose-oauth-server-rhel8@sha256:39f703dd144a8aa3647528fabab8f36efa75105bac5a0b6b4832d4d1251302bd_arm64",
"8Base-RHOSE-4.14:openshift4/ose-oauth-server-rhel8@sha256:933e5e75634e188eaab3279ebf229d9fc473c1229005199d220f4d02811dbda7_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-oauth-server-rhel8@sha256:ccae6a117824c79657eab129f7821dc46c31074873230ed185d364264bc9b1c7_s390x",
"8Base-RHOSE-4.14:openshift4/ose-olm-catalogd-rhel8@sha256:17b050e0081fed68560a41d0348db476a765162ab04adf38dc3534188cce5213_amd64",
"8Base-RHOSE-4.14:openshift4/ose-olm-catalogd-rhel8@sha256:c216aaca826bc057903d70a99a956f490537153583105fe0a1bb382e874ba8d5_arm64",
"8Base-RHOSE-4.14:openshift4/ose-olm-catalogd-rhel8@sha256:f332a91565112ee04f13d4ae156f1d594299d45d8887e73daab8ee12da60f747_s390x",
"8Base-RHOSE-4.14:openshift4/ose-olm-catalogd-rhel8@sha256:f849ec934156180f86cd560289ac852cec5437a4e21cc0648dc26f79503f7e6a_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-olm-operator-controller-rhel8@sha256:07c529bb6049cb30e74067d862f0e434185ec4cc4e4f0bf989bbc960e2b6ee01_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-olm-operator-controller-rhel8@sha256:0923156bfaa49d923fffa9549eed717af67c795fa7b07805f5c19e5d7ed3a690_amd64",
"8Base-RHOSE-4.14:openshift4/ose-olm-operator-controller-rhel8@sha256:6ae1ba080e10067f1257ce92d428c81620d84120567c6d80f9c441af13785c61_arm64",
"8Base-RHOSE-4.14:openshift4/ose-olm-operator-controller-rhel8@sha256:968b1b1d7151d60d40c4ccbbb19beca3a09c893eb5b688e19a3eaab26b66fa60_s390x",
"8Base-RHOSE-4.14:openshift4/ose-olm-rukpak-rhel8@sha256:345d42b8d111ca625e5f7e9f5ec6388d6d7c5004df8589800f729c2c06d3d2cf_arm64",
"8Base-RHOSE-4.14:openshift4/ose-olm-rukpak-rhel8@sha256:5ac0674a42a80301cf2d4b6f2d9f7d5f5b57dd5ce0337ea95e14c615b378e5a8_s390x",
"8Base-RHOSE-4.14:openshift4/ose-olm-rukpak-rhel8@sha256:6338e5518f49ac8fffce3c75a1a33f9da0c759b59c767ff0862e4f978b52ca99_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-olm-rukpak-rhel8@sha256:db2c0d132750e51cd0c0008e05d737d55c7fb21ec31d8a659b97e0b6dc1498b7_amd64",
"8Base-RHOSE-4.14:openshift4/ose-openshift-apiserver-rhel8@sha256:30a47af33cd12cd7dd084ef533a6bf970a4e15a92155cc426dc854a654de91cd_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-openshift-apiserver-rhel8@sha256:d722cb3c942f7370e427e5bf4ab035df6354bf8f8074fe21d143020201f36f6c_s390x",
"8Base-RHOSE-4.14:openshift4/ose-openshift-apiserver-rhel8@sha256:dc0b5856c1e8fe2186ff39457776a353fb22d7c9a2d4462616d66ea3e1d20719_amd64",
"8Base-RHOSE-4.14:openshift4/ose-openshift-apiserver-rhel8@sha256:ef79edde9ef1490062f7a713f27164788cfbce0dcf712ae944d8896d6c80927e_arm64",
"8Base-RHOSE-4.14:openshift4/ose-openshift-controller-manager-rhel8@sha256:344c8a24cf0e06a3b44460101232acac3dd85018b4087c2dba293e85f0b6f9e1_arm64",
"8Base-RHOSE-4.14:openshift4/ose-openshift-controller-manager-rhel8@sha256:55334f75e9a2952cb53647243d506a531e220ba62baca7251cc0eba8d41eb659_amd64",
"8Base-RHOSE-4.14:openshift4/ose-openshift-controller-manager-rhel8@sha256:5e6533a336ed261e39abd362be90bae5d9a7d7383f6b3e146cb451837fd2f3c0_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-openshift-controller-manager-rhel8@sha256:f7745b78c3868638f342aca8a3ac02be542a701dddd16dd189a428f7ecebc5f0_s390x",
"8Base-RHOSE-4.14:openshift4/ose-openshift-state-metrics-rhel8@sha256:5a9b5de64e5dc56ddf9592c8377ec928e3f92fbdca2be8850e75f71c10398953_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-openshift-state-metrics-rhel8@sha256:5bb6ca3a15f99c9987b27d11a6a27652707774d1654defc7f18da6107a83fdfb_arm64",
"8Base-RHOSE-4.14:openshift4/ose-openshift-state-metrics-rhel8@sha256:b3fef8989c83f493f9b5030dda74bb4ff82ac4110c922252d582894e3579c063_amd64",
"8Base-RHOSE-4.14:openshift4/ose-openshift-state-metrics-rhel8@sha256:cecc68736a235a7bb59e5c96918399e017a16f6d59efa6bd6da40a229c43c1ad_s390x",
"8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:0a54671dac2145e7d23dbb0343b310ac03219cb77e1009602792e783fa85a8ec_s390x",
"8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:0ebbd89bc780e3af96bc2ef8e5f907d7104029a35c003a84a331ad3a70660adf_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:2068f725ff2687d1904ad352e549f651f178ad8a3f1a9da425ae87e0aa9d26eb_amd64",
"8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:6c8ec50fceabca813f92ed4737363454ebd1dd186b2af8493060b9f47d7c953d_arm64",
"8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:35c49c2c2e034a82fe73b7d6d58a1a397d285da6178489e4badb56cd65e93db8_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:3fc201a74798262c78554ad9f79704a39d7d12334b63f8ef6ef14a318904add5_amd64",
"8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:b928414a835a213823eae9033249441de2f7876ef94ffb75b2f1f99af3cc7ca5_s390x",
"8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:ca43ea77984823b4071d1a43026f2971ec1c4106d50dfd15cad7b84af4612c95_arm64",
"8Base-RHOSE-4.14:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:1d476e414a2e16adb82a5a4a259345ab9ef974aa5113b64bfcc48b8b420d6530_amd64",
"8Base-RHOSE-4.14:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:361828ad004d52afaf0f6dd0e23cdf8e2503fe085b41e6e42f0797793f6d902e_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:5671b26f3e94ec54532fcf126f2aacdda6189f7daed9be1b92c06920389fcbd4_s390x",
"8Base-RHOSE-4.14:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:6f46c6fb479b623b8ff6f81d12fb96e59687e274d5dad86718be838ac942a488_arm64",
"8Base-RHOSE-4.14:openshift4/ose-operator-lifecycle-manager@sha256:2c1b4e0e63b953bf4a1b42f325a19e7f5d7856d69c47814ebcd4b93eaf8b2800_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-operator-lifecycle-manager@sha256:90625da9fc6b434ce340efca3eb590bedcf6c2c53d87f34a75a6969188653f8b_s390x",
"8Base-RHOSE-4.14:openshift4/ose-operator-lifecycle-manager@sha256:a361d57f1f0c190f6900f5eebaf955c1f00122686a86373333d8bee30214ba22_arm64",
"8Base-RHOSE-4.14:openshift4/ose-operator-lifecycle-manager@sha256:e7fdfc22d02dea9bcb3faf843331a32f836ddd76a37ea2ea789ae18e9ca3cccf_amd64",
"8Base-RHOSE-4.14:openshift4/ose-operator-marketplace@sha256:143a72d5dd62715fd9a6b17ac29a12c33a63e7fa0a735f6c4a6e47c4f79c1ad4_arm64",
"8Base-RHOSE-4.14:openshift4/ose-operator-marketplace@sha256:8d3d122e15cc3d80f69a6c7ffdcb772b13ac5b94091496c0bbcbef785fa19c26_s390x",
"8Base-RHOSE-4.14:openshift4/ose-operator-marketplace@sha256:b1e10eb44c9e6adb043b672239d1df4da14abcd7cea5aa4d550848fc3edee515_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-operator-marketplace@sha256:f71c6055096ead7b7401a9816f7dedc44f32e8e17f1181fb3d202fa4a7e02db9_amd64",
"8Base-RHOSE-4.14:openshift4/ose-operator-registry@sha256:43e42466257d9c4e8d94b91fb3d96ad8cc8a49b0a102ada0def04b57ea837a2f_s390x",
"8Base-RHOSE-4.14:openshift4/ose-operator-registry@sha256:7f7d9d88d675cbe2e7d3ac6634d7c0079727062463f0be774080ca8093752484_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-operator-registry@sha256:859995ef4e66b173a66c999574ab6bfd43ba2c1eb5c30bdd2d0a752906316d35_amd64",
"8Base-RHOSE-4.14:openshift4/ose-operator-registry@sha256:88f30275ce1003de1f05b4f81dc55234f7a74957f784bbe5153c30ceb4f028ae_arm64",
"8Base-RHOSE-4.14:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:4dabe8708507a06b3dd4229da1d7cb29a6da5b9a81fed994138cf398bbdc5be1_amd64",
"8Base-RHOSE-4.14:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:7571e477a737cc6645228ecb3adb9d3015d0520151b7ffb8d53cdf49a641f26a_arm64",
"8Base-RHOSE-4.14:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:e50205d3069622c0177fa803e115f9436b6f96b19bdfddbbb1962bf67451c06b_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:ed57898a4ac023a60db283fb56ad17f9f3bb35a64fa157903fe27eb932c84211_s390x",
"8Base-RHOSE-4.14:openshift4/ose-pod@sha256:3ac09533a57b868380a3805bb6cb359d4aa77a595d78b22cf36c886c32bb8362_arm64",
"8Base-RHOSE-4.14:openshift4/ose-pod@sha256:a9bc363969fcad3218df868758d8dc57ab54982afea65dcf8207809dc06203fc_s390x",
"8Base-RHOSE-4.14:openshift4/ose-pod@sha256:c385f66be3cb02907a36ed55a9235e30d38451b6be5a0402805cea1f77be319f_amd64",
"8Base-RHOSE-4.14:openshift4/ose-pod@sha256:c75ff06ced8542849a6958d18d97910de35bb9559d98dbac8a87ccbf94d8781e_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:79e5565d30e21400cf052917b9f54a5621b31059c8bd48695607971b22d51bc0_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:83ce5ef7d8bb207736ce0cfb7ca8e08112d75335e52c621fefad025ef5ad6016_amd64",
"8Base-RHOSE-4.14:openshift4/ose-powervs-block-csi-driver-rhel8@sha256:12f93c35e19418693f6e603edf2edc3ee2ba841c7dc9a6fec45ea7b40a327d30_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-powervs-block-csi-driver-rhel8@sha256:cfafb1e5c422ed0d71a8bba4977df135db6bc90cf581bc85ce9e9c7aa633c7ad_amd64",
"8Base-RHOSE-4.14:openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:76004a577d933d9ee168d0eed7c32b48ec4a6cbd8a5a0247e88111bda992ca53_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:a489adba5ce1eec4723a1d59cf828be737d3b1180f590ee6947a82ca340c75a2_amd64",
"8Base-RHOSE-4.14:openshift4/ose-powervs-machine-controllers-rhel8@sha256:2655cd8983c082542ba0b035a043a4565ce2da8fbe6b13f38ed8f556c15c1f57_amd64",
"8Base-RHOSE-4.14:openshift4/ose-powervs-machine-controllers-rhel8@sha256:a82e5dd5f7112ab0100f21019d65079778a860c062db4133a51f3468e8459faf_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-prom-label-proxy@sha256:07ac10e34bde1b11ccbd717be6fb91bf7c83881f3e155ae2874e140ca862ab20_s390x",
"8Base-RHOSE-4.14:openshift4/ose-prom-label-proxy@sha256:6859f346ec7bd8c44f89fed5a3a9bf7f84f02911bdfe96bbc672bd9da2e64b77_amd64",
"8Base-RHOSE-4.14:openshift4/ose-prom-label-proxy@sha256:813bf70a6920579605c24afe92bff14ab851b3f5fe36b870523f361cbe578b3d_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-prom-label-proxy@sha256:dd5844c0b1ed6de084db397f2f5cc9e3f78d80968d5f73d41aada5fe50aafebf_arm64",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-alertmanager@sha256:3810dce0cc0486da16d2cbdd21546479daf521830bbec4ceb8d1a202f613bca8_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-alertmanager@sha256:58c375361af749ebe8d350617b1655cbc0a49eeea4e4d525ac6ce0b92412b14b_amd64",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-alertmanager@sha256:fb478901ae2b3a9051afd9a11457a3f62e6f830e8cb174e35f1bb316387ecfa0_s390x",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-alertmanager@sha256:fb4c156abe4276e84bf64ef83219040b4fb1d2daa97cdc049b4ccae5d29d5bf3_arm64",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-config-reloader@sha256:574cd2b080ac37eb4b1db910b13b0548cffa97a8ffddb637af948d590617e944_amd64",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-config-reloader@sha256:8bac991f57885fb99f45021ecf505eed4f48cc54f504af6af3ec3627147d85f1_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-config-reloader@sha256:c3ef6a0be409e17351e2ac79ea6ca68017a2589fe84045e9788cd522e58f76c9_s390x",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-config-reloader@sha256:f0f5a3d57053c0ec5a2cc5f71a8a87fef7e9197b7871296ef18d1908f8d768b8_arm64",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-node-exporter@sha256:59e404dd782070c155489614317cc5faf83bc367f70e66d7c5ac263efbf260df_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-node-exporter@sha256:85395b47e0ebc371a6642226905c6fbfa91763cff2dc948c29d15cf94a8b8d59_amd64",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-node-exporter@sha256:bf6bf482ea76e1f0ddfd3090e8b4d64f1024f0703fc7ac365a5d31a9a5be57b4_arm64",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-node-exporter@sha256:e6d7079601a4ac94a59d4077d6aab8ef01d93771888322d70b197adf67c56ccc_s390x",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:28cbd3afb6d79804e832a60e4b075efc6e71a3f39d3670f25e8b722eb84e9fd7_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:2d535e821fa17c1b00e463411803b45e1a3c32a078708607628289a69edbcea6_s390x",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:c5c017fff5727263bec4988b27243094696e104cbd14d0e8d743ed3cbc50b111_arm64",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:d4f3666487d25ea2fc32ff32a34094a11f3d01d998f47eaa6971a7fabfe653ca_amd64",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-operator@sha256:402ad1d72c9ac76def679a7f13031c8fa320743b9e15962281cc3afcb1a32993_arm64",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-operator@sha256:8d6f259815a1cc348c42faf4b015e74f90ef5a8cf6cea569c3adbe9d6af21a68_amd64",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-operator@sha256:e59f02707323949f81b29104326c2aa3f3503d18519d65e97b0776d53c927e19_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-operator@sha256:f8f10a0c160fd02cc80797e00962fac7907dd6983a7d9e245cfcd6c80c42f941_s390x",
"8Base-RHOSE-4.14:openshift4/ose-prometheus@sha256:08538e3e6ab3b188ec85088f0fbeb2327aa0589fab701fbdfb02e2f51232a92e_s390x",
"8Base-RHOSE-4.14:openshift4/ose-prometheus@sha256:0b2be7430dc2722368c3897c6314cb474c991f20d38b8a3b02b3d37f282758be_amd64",
"8Base-RHOSE-4.14:openshift4/ose-prometheus@sha256:4f59033a9f9627a84ecdf353a6f8ad7344320f9b87d259309786e1a5503ac7ed_arm64",
"8Base-RHOSE-4.14:openshift4/ose-prometheus@sha256:790929106b57cd1461cb0543bcfeca39ab70afdba83107db4d861fe37e39fbad_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-sdn-rhel8@sha256:2328306e0162f91657809e58a82f7b18f09c42bc01df1dfe321a71712c0a7afd_s390x",
"8Base-RHOSE-4.14:openshift4/ose-sdn-rhel8@sha256:4d2c215a6a8029fa178340d398e32e2d7d5bd6a2c4238f97b986ec611852fb30_amd64",
"8Base-RHOSE-4.14:openshift4/ose-sdn-rhel8@sha256:5d8a8aea0f029e6a4167bc92b4f49ed80b46344c10d1717c20787a9ebed1ff21_arm64",
"8Base-RHOSE-4.14:openshift4/ose-sdn-rhel8@sha256:72b555be13206dd3361aa6736353c717548f272e51ecb719e71fb7f93df37536_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-service-ca-operator@sha256:31555c8c78d26b94daf0c794bc0ba9576b6e3d5259067f5b0b0d359f3ab59804_amd64",
"8Base-RHOSE-4.14:openshift4/ose-service-ca-operator@sha256:7306351cd3fb229458cad53e0a79db9bb1dc855906f89351c6a1e7babd954642_s390x",
"8Base-RHOSE-4.14:openshift4/ose-service-ca-operator@sha256:81c12446f2c81bcbbb8678250c69f7813b40b35ab4be781baef1f4239f12a7c2_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-service-ca-operator@sha256:d9a18b77db4f8a878fe5047e76197aea7e189f2d87a9ba360844e562ee2b8fd3_arm64",
"8Base-RHOSE-4.14:openshift4/ose-telemeter@sha256:0826a7a141c9139c28c7697e21d7e2776e13d079597b100218f03e82b2c46871_s390x",
"8Base-RHOSE-4.14:openshift4/ose-telemeter@sha256:637f6af9ac2dee0a56e1255d0fd209059adfa461748bd8d778cf93e458b34d89_amd64",
"8Base-RHOSE-4.14:openshift4/ose-telemeter@sha256:71673d7daa1340cab3b07ee4f8196568f254fbf44c3cf58d27c870498f6c8e54_arm64",
"8Base-RHOSE-4.14:openshift4/ose-telemeter@sha256:dd0754f7f19fdf25c2e51712496e151e6472456eb52fa0a82e1560e95ce32a2d_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-tests@sha256:391596f3640fd4a3987e282abc8b8898799e51ceee231fe2dde60b467d7ce3c0_s390x",
"8Base-RHOSE-4.14:openshift4/ose-tests@sha256:3ec7152a0c115b3f1434e7f90efb69de7847013c761a0822c986dca8ee624adc_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-tests@sha256:bfc74c380738433c6955d6d1c2e0831047eecbb43fc021211116f921c220a46e_amd64",
"8Base-RHOSE-4.14:openshift4/ose-tests@sha256:eb0c8b9809dfab2c7788dbc9004a6e16d915fcc72c2ff76d58a54318d14e8596_arm64",
"8Base-RHOSE-4.14:openshift4/ose-thanos-rhel8@sha256:73cf742ebc5c4ec82a786fb2337dbddcf9c0e04d2abaf98678be41a431e3e221_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-thanos-rhel8@sha256:8ce12f020734508257643b5fd872693feff14bf4a758d99fda7efc2d9b193cea_arm64",
"8Base-RHOSE-4.14:openshift4/ose-thanos-rhel8@sha256:8e5f20024117dd7ba1824648e9a8d70f8b54c5e21e4f28364939d0ada6d12b0e_s390x",
"8Base-RHOSE-4.14:openshift4/ose-thanos-rhel8@sha256:d9e8015abe7bea39fb7a02a3a449770a7e00ea361906e860e1486ac121b883c3_amd64",
"8Base-RHOSE-4.14:openshift4/ose-tools-rhel8@sha256:101e5874496e715366257562fb5b234f5696504f940ef5e961e9f35b9fe54d6f_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-tools-rhel8@sha256:17abe004ec2066c47c70375e8492462aad2e9b7ce8fb096dfc34f29af837eadf_amd64",
"8Base-RHOSE-4.14:openshift4/ose-tools-rhel8@sha256:7f536d6bec1bc85fce8be0acd1e0b6d6f3e677c8434028d18db491390020610a_arm64",
"8Base-RHOSE-4.14:openshift4/ose-tools-rhel8@sha256:b553ef60ff935ea900f992750ca1013ddd9a94a864d7fcdc1ab83a79bfb4f549_s390x",
"8Base-RHOSE-4.14:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:fdb9677def6ee629436185c3f3c00065f30ff0b5af28f268c9b536a84ce77df5_amd64",
"8Base-RHOSE-4.14:openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:ceb07b726a16c0607e14313e7324191461d49e71da9f5b4ec20f727ad7b2aa13_amd64",
"8Base-RHOSE-4.14:openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:fecb307efe5b8ffadce91f86a33e0671af345377fd3874788390c2e7a5f16e07_amd64",
"8Base-RHOSE-4.14:openshift4/ose-vsphere-cluster-api-controllers-rhel8@sha256:9abe03d98de5b1004a3b70c6e779f729d97a96bede37ee067a4498bb56c8bd84_amd64",
"8Base-RHOSE-4.14:openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:fdb9677def6ee629436185c3f3c00065f30ff0b5af28f268c9b536a84ce77df5_amd64",
"8Base-RHOSE-4.14:openshift4/ose-vsphere-csi-driver-rhel8@sha256:ceb07b726a16c0607e14313e7324191461d49e71da9f5b4ec20f727ad7b2aa13_amd64",
"8Base-RHOSE-4.14:openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:299b41af6db999534cc7525747b0c336fc9a4ebec61ace6279fce2bdfcf7491d_amd64",
"8Base-RHOSE-4.14:openshift4/ose-vsphere-problem-detector-rhel8@sha256:868e38b4665537e14723bde5e38b2803399223d0bc1c3042cddf8cd07322893c_amd64",
"8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel7@sha256:045424ddbe5b07193ce5bfdc5e3c10e3eb321c34d667fa10ef3f5a0d8977869e_ppc64le",
"8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel7@sha256:30e1b36c145a478bfdabbc18194f4851cfbf59fe0126da32e5f9a1defe0ef905_arm64",
"8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel7@sha256:53c174d5a92af2e1001cbc8f75490faa468721095f9237c80c144585feef362b_amd64",
"8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel7@sha256:a0bba1f261f079fe08a1daa98e39c077b1b3dc940be733487d64d4f3040fb805_s390x",
"8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel8-operator@sha256:411732a04ab6811942570988df25e18b8a96470293190f4a5b6b7ce012cdfbd4_amd64",
"8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel8-operator@sha256:a5ac72e8394f9c774a39efb218d6cd46d1717ab189535a59352951ffcb6a93f0_arm64",
"8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel8-operator@sha256:b3e51840cba572383082f350cac6e1ba2d7d54e47790aecf39c78ab16a22a65e_s390x",
"8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel8-operator@sha256:dda8effd461d7f566de21f7bb816868aec00024eb612e8d2bb9f38515ae02e24_ppc64le",
"8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel8@sha256:045424ddbe5b07193ce5bfdc5e3c10e3eb321c34d667fa10ef3f5a0d8977869e_ppc64le",
"8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel8@sha256:30e1b36c145a478bfdabbc18194f4851cfbf59fe0126da32e5f9a1defe0ef905_arm64",
"8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel8@sha256:53c174d5a92af2e1001cbc8f75490faa468721095f9237c80c144585feef362b_amd64",
"8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel8@sha256:a0bba1f261f079fe08a1daa98e39c077b1b3dc940be733487d64d4f3040fb805_s390x",
"9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:702305fddfd3c10208415342f012d023c3cb2ceaced5c245c43f9f7544985501_amd64",
"9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:9b43890833778cbfaf9d0d02c2181b2dc7fc8838b9dad053eafb888dc37c9a8c_ppc64le",
"9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:a117fc84d2f0f6d5cb8cbc234db7711e78b98237d36a05cd8d6100f43459b479_arm64",
"9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:af8306ebd857087f834ab655ae934b2433f9f23f9bb7acde2ddbe0047bac8ddf_s390x",
"9Base-RHOSE-4.14:openshift4/ose-agent-installer-node-agent-rhel9@sha256:063131c45181652e32c13ba427bee8360b70ec47dcb12ff5c15c39a231b721b6_ppc64le",
"9Base-RHOSE-4.14:openshift4/ose-agent-installer-node-agent-rhel9@sha256:2346b0b13df4a9e2bf8533385d76b16cfe3e2f847fc2d50c5df948fea8805091_s390x",
"9Base-RHOSE-4.14:openshift4/ose-agent-installer-node-agent-rhel9@sha256:41aacf39d1bfde8dae763936a166587752481a59bf5d9daa7f9976bc4501abf2_amd64",
"9Base-RHOSE-4.14:openshift4/ose-agent-installer-node-agent-rhel9@sha256:ee675e6670fbfff4ac14eeeb69250683fc95399f30b54e82c6abd9d590c84e02_arm64",
"9Base-RHOSE-4.14:openshift4/ose-agent-installer-utils-rhel9@sha256:5c539024d8aa57c7e7dc12611deaf3481171ec1eed2201b33b73ffdaa2f7971b_s390x",
"9Base-RHOSE-4.14:openshift4/ose-agent-installer-utils-rhel9@sha256:8ede1ff255c92104352393b61f84cf69dd82e209c396a76c2acd949cec4327a6_amd64",
"9Base-RHOSE-4.14:openshift4/ose-agent-installer-utils-rhel9@sha256:abdb1f21546837f1f833cb54cf1140c57b62e971f13489c239721a2d9ea5899e_ppc64le",
"9Base-RHOSE-4.14:openshift4/ose-agent-installer-utils-rhel9@sha256:af6753cd1270b94efd1522e70850617bc81eed4a6ee5ca9b8a023bbbc8601264_arm64",
"9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:138f84ff580da062b2af5baf639ab6aa3704b2230d06217fdbbefc7431a82c37_ppc64le",
"9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:52b93b4817d2a3e0fc1047a08aac22f4bb97285190e35b2022653de0cd1d9d57_amd64",
"9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:c1fb3f779e33faad0e14a9e638315a00ef9a4a398502131a452e2d79e2352e86_s390x",
"9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:d613d24c5aa9099f29ea86c4d899a956637a029ccb1f5accde01de17ccf663d2_arm64",
"9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:138f84ff580da062b2af5baf639ab6aa3704b2230d06217fdbbefc7431a82c37_ppc64le",
"9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:52b93b4817d2a3e0fc1047a08aac22f4bb97285190e35b2022653de0cd1d9d57_amd64",
"9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:c1fb3f779e33faad0e14a9e638315a00ef9a4a398502131a452e2d79e2352e86_s390x",
"9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:d613d24c5aa9099f29ea86c4d899a956637a029ccb1f5accde01de17ccf663d2_arm64",
"9Base-RHOSE-4.14:openshift4/ose-etcd-rhel9@sha256:657e1aa46f2144e72d6289c22d8a7dfbce4004ac7a2d9b6ecb897fbb67c60889_arm64",
"9Base-RHOSE-4.14:openshift4/ose-etcd-rhel9@sha256:813e8da7e41574bfbac8c6c5f9acd7989d95bb35ab09a113a01db15542aff558_s390x",
"9Base-RHOSE-4.14:openshift4/ose-etcd-rhel9@sha256:8488f0e91f8a80ddeac1966bc4cfe343376cb00df2a278db5fee35dc88a7f26c_amd64",
"9Base-RHOSE-4.14:openshift4/ose-etcd-rhel9@sha256:edd5659eb53ff6db3da8cd846f137fe59b9e66781b01b915e1a589dcbe5e3e53_ppc64le",
"9Base-RHOSE-4.14:openshift4/ose-hyperkube-rhel9@sha256:5fcbf7614b6e0badfa2fe62198540cdd9d82cfa4e4cc7e46fb21808f26933da9_s390x",
"9Base-RHOSE-4.14:openshift4/ose-hyperkube-rhel9@sha256:6de324b22185e68abf17413fe27a6940b86b826b31f1fef94aec21c96008dcc3_arm64",
"9Base-RHOSE-4.14:openshift4/ose-hyperkube-rhel9@sha256:afdbcfaec0d013dd98c936b1f8c9e07f4e43bbd90589feab6b489866f0274c38_ppc64le",
"9Base-RHOSE-4.14:openshift4/ose-hyperkube-rhel9@sha256:c3e7a5a77aa4aa3a8ce6cefd34832b67ac82f442751e273d818e0aa713e8d208_amd64",
"9Base-RHOSE-4.14:openshift4/ose-ironic-agent-rhel9@sha256:5e0cbfdc40924be9b89b5b659ad4425a0050c1f31bda3aa28be0e996b7fc1f75_arm64",
"9Base-RHOSE-4.14:openshift4/ose-ironic-agent-rhel9@sha256:852b58c19b96ddd4f98bc4909ccc218921336728ea873f6105b63bd0eff600b7_amd64",
"9Base-RHOSE-4.14:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:168e63d80c4f0691d7130bff2e5438c0a0ca12e27568320cfea917ea54893610_arm64",
"9Base-RHOSE-4.14:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:a59c0c428fcb1108fcc788ced209239e2050dd8362235de6df08037460e68315_amd64",
"9Base-RHOSE-4.14:openshift4/ose-ironic-rhel9@sha256:3f4b7b8f7fec5225844a100864c44602285306e62af1328b2f203e6df4685bb2_arm64",
"9Base-RHOSE-4.14:openshift4/ose-ironic-rhel9@sha256:669de8f9fd41b3ff0d1ea8a0abbe6f154043994660c114b7656a6ff20a0dfaef_amd64",
"9Base-RHOSE-4.14:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:0863cb27903efd644bc01f287f11cf52df07c97906d676efd5436cc8c7dc4b21_arm64",
"9Base-RHOSE-4.14:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:16f8d41b98b213f367fbe51d0348b72fc82ce1c3de8662fb8fa9c6ec93d66734_amd64",
"9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:a597919171a120cc32229f1706a8a854a98f1b210a1396b1bcc669ed49e69ab2_ppc64le",
"9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:a88f082c1e05cec23af545d8d56eada6a13276e39276b15fbd757f1078d1496c_amd64",
"9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:cee541cfd0a91def15186e0b81b1287e4ac068cea672222e4e8ef15f7c8da2c6_arm64",
"9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:eeefdde8d7014c03c7d38938f33011c03f33ce06836c3db42f687fdb434ab3b0_s390x",
"9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:07900720a2f1896545ac73b1edabfbdfb59a0670e7973b861004226975ba1dff_amd64",
"9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:57210fbca97b8693d56949d7afb78ef4420bea5aa52c84204ba9221560263f5d_s390x",
"9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:e9e4d4f6f1c271f52241532790948d0881058720c4dc247134db9b765686e418_ppc64le",
"9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:eca35f8806be2e7bf493dbef1c53b86d2c12bd48e03007b6a2a57ea4477e39de_arm64",
"9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:07900720a2f1896545ac73b1edabfbdfb59a0670e7973b861004226975ba1dff_amd64",
"9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:57210fbca97b8693d56949d7afb78ef4420bea5aa52c84204ba9221560263f5d_s390x",
"9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:e9e4d4f6f1c271f52241532790948d0881058720c4dc247134db9b765686e418_ppc64le",
"9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:eca35f8806be2e7bf493dbef1c53b86d2c12bd48e03007b6a2a57ea4477e39de_arm64",
"9Base-RHOSE-4.14:rhcos@sha256:0c27a73a664b5a9113e17895806577ca1dc307402dd6a81163d001af0694139d_aarch64",
"9Base-RHOSE-4.14:rhcos@sha256:0c27a73a664b5a9113e17895806577ca1dc307402dd6a81163d001af0694139d_ppc64le",
"9Base-RHOSE-4.14:rhcos@sha256:0c27a73a664b5a9113e17895806577ca1dc307402dd6a81163d001af0694139d_s390x",
"9Base-RHOSE-4.14:rhcos@sha256:0c27a73a664b5a9113e17895806577ca1dc307402dd6a81163d001af0694139d_x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "github.com/golang/glog: Vulnerability when creating log files in github.com/golang/glog"
},
{
"acknowledgments": [
{
"names": [
"Ahmed Lekssays"
]
}
],
"cve": "CVE-2025-6021",
"cwe": {
"id": "CWE-121",
"name": "Stack-based Buffer Overflow"
},
"discovery_date": "2025-06-12T07:55:45.428000+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHOSE-4.14:openshift4/cloud-network-config-controller-rhel8@sha256:57c2106a54dba0da94bf5281a81b00a5c7266b11f678c272ce27413a5bcd7c88_arm64",
"8Base-RHOSE-4.14:openshift4/cloud-network-config-controller-rhel8@sha256:5fa1cac0580e2819a0f0b76a583724c7883433034afe8cb56548b84c4e64241d_ppc64le",
"8Base-RHOSE-4.14:openshift4/cloud-network-config-controller-rhel8@sha256:6bfe6c09cb5df52ab77d92cb18bdef4556f0b65c251be65d65251dbe7c1b721a_amd64",
"8Base-RHOSE-4.14:openshift4/cloud-network-config-controller-rhel8@sha256:a270d8ad7909a4b204b3bad4759f0ba634d1f13a54a0f00c581735658e85d2dd_s390x",
"8Base-RHOSE-4.14:openshift4/egress-router-cni-rhel8@sha256:5369997739d479e300ad26806f608cfe6d09fc99cbd78ec06ec939d5d8c5d584_arm64",
"8Base-RHOSE-4.14:openshift4/egress-router-cni-rhel8@sha256:9cf89087cecc8840cdaa810b355ae409ac2c3bee654e328ba9bd99d2c3575abb_s390x",
"8Base-RHOSE-4.14:openshift4/egress-router-cni-rhel8@sha256:ab1517016517a960f7577c2cbaf3d4d4b483ff4827dda39689206fddbb7be734_amd64",
"8Base-RHOSE-4.14:openshift4/egress-router-cni-rhel8@sha256:d5cab12795f60239d8f7cebad2407ee929fb571fc3b2c6ba6ec6dfdc5ee8bd8e_ppc64le",
"8Base-RHOSE-4.14:openshift4/kubevirt-csi-driver-rhel8@sha256:65f9787b9b7ed71de3a8393cec21ede622388a4cd62d2242d70c93bf55834992_s390x",
"8Base-RHOSE-4.14:openshift4/kubevirt-csi-driver-rhel8@sha256:79651047281ac3dcdfe041a95ba3b05be2f8653572693182760b8f045e56264e_ppc64le",
"8Base-RHOSE-4.14:openshift4/kubevirt-csi-driver-rhel8@sha256:91fa760027b33fa49a85ff14f53426a1b44c61aa4da38ae00efd5bf72241de1e_arm64",
"8Base-RHOSE-4.14:openshift4/kubevirt-csi-driver-rhel8@sha256:aefaa59dbe6b8f5b1a111847eea5fa6e1701e2d29d4ab39e1accf3da2075098c_amd64",
"8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:65a79f2f2d385a46564daea1cc0b97325f0b31f61af5729e830cf17d4b6307af_amd64",
"8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:79edd7ec04208e223d9e7b198ed9707ce90b965b6891b5ca84f9893ae39d43e5_arm64",
"8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:856e2228b020c2a3a4611082783fca98600710618ae59f6a5701e123c586d150_s390x",
"8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:9a4b940375694778dd5d3a6da20768e4edef3b735e103fb594a0e3d1a9582595_ppc64le",
"8Base-RHOSE-4.14:openshift4/oc-mirror-plugin-rhel8@sha256:66aa5b1674ff84d4d52d3a415cc9495539f4da2214cec93231275fad8e30c481_s390x",
"8Base-RHOSE-4.14:openshift4/oc-mirror-plugin-rhel8@sha256:8df4b39b5002c1419b0c8de8c2bedcecc23355b8ae38fa0749e155d36c95c300_amd64",
"8Base-RHOSE-4.14:openshift4/oc-mirror-plugin-rhel8@sha256:97c1127e546f0b8ed2155ccd71f537729af4c524fafc20829559c79588e192dd_arm64",
"8Base-RHOSE-4.14:openshift4/oc-mirror-plugin-rhel8@sha256:e613aee2114ceabde8dc312c8049da00b93117929b38ad9f7e27cf42c34e4ea1_ppc64le",
"8Base-RHOSE-4.14:openshift4/openshift-route-controller-manager-rhel8@sha256:13c9abd0d9b3277b8767dc2d808ec0e2b419d14d360bbdb3937400c1fb5af451_arm64",
"8Base-RHOSE-4.14:openshift4/openshift-route-controller-manager-rhel8@sha256:16df690245e620c3c9cd1e2f3cf29deb3a1ba5bfd75f89add1d9f609d5529f51_s390x",
"8Base-RHOSE-4.14:openshift4/openshift-route-controller-manager-rhel8@sha256:ac237d40574681c1565af3aebf1d9f91bf2ddcccf852ef0aa9a908bb22bd21e8_ppc64le",
"8Base-RHOSE-4.14:openshift4/openshift-route-controller-manager-rhel8@sha256:f7650981ab3fbbedaf693ac5992eec94a29802007ba37149742fba42f3c40ad2_amd64",
"8Base-RHOSE-4.14:openshift4/ose-agent-installer-api-server-rhel8@sha256:1bdfd9b5353037838ad271dfc1b790841b0b82c0f85dec09290758a6e6726a0a_amd64",
"8Base-RHOSE-4.14:openshift4/ose-agent-installer-api-server-rhel8@sha256:1f656f4afe10a751e856eac83362ff2ff03602c8ea4d54c3a3a4368ae5cfbb74_s390x",
"8Base-RHOSE-4.14:openshift4/ose-agent-installer-api-server-rhel8@sha256:3dc163fd1a1d7d0c3ef8e642add5c964c7546d8713198b69462c93bd70363c61_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-agent-installer-api-server-rhel8@sha256:ff2ec5e77b3dab73f049be0e1532b8b70740ec3487b0fbc3c5e4f499334bea1f_arm64",
"8Base-RHOSE-4.14:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:4bf221c790bb4f9d02db8655d4a32287543ffdebc95166a304ed18402368af62_s390x",
"8Base-RHOSE-4.14:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:6f35133fafe548d84b423aa24180dee11e900fa2d40b654d65d7a7759228f074_arm64",
"8Base-RHOSE-4.14:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:af4f425119f16546aad07761295f108397fd0c71812a559759fa9803fc45b089_amd64",
"8Base-RHOSE-4.14:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:cfb23bcec09c51345416d3c6ac48f1b7be2508a1f311285a627b124afcd88933_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:05c8aa4fa818b007987aa25c8fc5d6c4f8a29ed40f612faf066f641e681a5d8b_arm64",
"8Base-RHOSE-4.14:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:42cb74f4d6fc1ee3fb26331cb4aeb757e2359ec1af90375a980d4c14716b9dc0_s390x",
"8Base-RHOSE-4.14:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:7171790cf953b7ecfc571ab2d49738b4bcdbde9deebe26ac13a18900144759b4_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:d11e96333bf3bdbf080c0e64c2dc413387826ab6179999293ef0e657ff7b0cee_amd64",
"8Base-RHOSE-4.14:openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:84d4e3e409dcba8420f87d77044211310d3673c0b382dbe4b36c3957d59419bf_amd64",
"8Base-RHOSE-4.14:openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:39b8157575c9af736f0292f1cb164abc7d3353176eb90da3cc318672f5960655_amd64",
"8Base-RHOSE-4.14:openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:5e795102249cbe50da9372e16ea4ddaf97110fd7da08c7bb4eda400427e2bf3d_amd64",
"8Base-RHOSE-4.14:openshift4/ose-alibaba-machine-controllers-rhel8@sha256:30acdc78fa3887ce6cfe68760f14b5d04354f2886dc2a902fb5d9ab7d39026a8_amd64",
"8Base-RHOSE-4.14:openshift4/ose-apiserver-network-proxy-rhel8@sha256:4d8523575892b27cf35de07dcc8dc0b5065869e637425278f4286a0c4fd02c41_arm64",
"8Base-RHOSE-4.14:openshift4/ose-apiserver-network-proxy-rhel8@sha256:79e3e2e8ea45f5711d68025b5685662d48182af7c6be13c73e19b4e7f4cca442_amd64",
"8Base-RHOSE-4.14:openshift4/ose-apiserver-network-proxy-rhel8@sha256:7b34ae6ecc87e8e9f0db94dad65a2589ea218e8325264e6a06960a4a78f12d45_s390x",
"8Base-RHOSE-4.14:openshift4/ose-apiserver-network-proxy-rhel8@sha256:fd4626d6306404f5c3ea9a2e154e7836891a2ccece77cda62a16aae27f366ec8_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:6ddf4e7ec83ecd7b53300b1de4bb1e93174440474aebf62ffd1532407c50686c_arm64",
"8Base-RHOSE-4.14:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:e81965c6f0b7d0e49d73f306c19976443358188abcc25b750460024385c666a0_amd64",
"8Base-RHOSE-4.14:openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:a59e6b63f54caee040ffd75bf54216954249b78ba147f90669acf6f830bfcdf2_arm64",
"8Base-RHOSE-4.14:openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:e190096d8975ebe489fa9d8eb5e474b18beeda7d0ce37e334e8926173d32a42e_amd64",
"8Base-RHOSE-4.14:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:7752f6577971a2aa1e9a2ac72498f34d69628b49ff481e3e67950eb8327eef25_amd64",
"8Base-RHOSE-4.14:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:f6663fbb607529ca28d4e3f5daa7539cc17003bf42c956bb14ca0534e03d70ee_arm64",
"8Base-RHOSE-4.14:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:a0abef9bdca8c33ad37a4be3d19e12d0abb10a72a6b96ad941e114ec7bb96c93_amd64",
"8Base-RHOSE-4.14:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:f528c344afc073aa3f4c96cf6000d67e08ff28887b4943afea118e2cb9434b50_arm64",
"8Base-RHOSE-4.14:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:2d26154d989477f3c642e098013233a08c17fdce936e7ee59fc07898cf7e00ae_arm64",
"8Base-RHOSE-4.14:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:432c9e52ddfa155861640392f69722ee9d7a8df155c0f18479d636de52bae182_amd64",
"8Base-RHOSE-4.14:openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:31f4d6b9dfb75a803f14526f810976430331f76e02445f0f045b4ad28c235ead_arm64",
"8Base-RHOSE-4.14:openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:76b79018482dd52527a351dd8888b4e254b24139fa44c8e6fa000d61e979054d_amd64",
"8Base-RHOSE-4.14:openshift4/ose-azure-cloud-node-manager-rhel8@sha256:60e68d67ba5f4ade16232b92aaa5d6ee84c9da28297b0d2c2301dc2e1cdbf3c2_amd64",
"8Base-RHOSE-4.14:openshift4/ose-azure-cloud-node-manager-rhel8@sha256:da8659617c4e3e9bdfe011deb412e9c41e62b755495351aabd563504df12b125_arm64",
"8Base-RHOSE-4.14:openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:1734a9b4046c2bcd9b1fcdcdd50171360c48d4ebdca7639910b5635b5a156283_arm64",
"8Base-RHOSE-4.14:openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:27526452b456b2de7e73b53be50f9464eddfcece0eb06d4d26c6adff64e36e2d_amd64",
"8Base-RHOSE-4.14:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:5060c7cbe292812cdfb8eff5e504011c1a080199e9eabfbfc33bb784a7d84bf8_amd64",
"8Base-RHOSE-4.14:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:97182449b5d4b16e7c0c3003592d0204614da6e46523ce08fb8712152f59e20f_arm64",
"8Base-RHOSE-4.14:openshift4/ose-azure-disk-csi-driver-rhel8@sha256:b680874fac2931723793af755cce73a4d233a76d1f630d65cc6d950612bf448b_amd64",
"8Base-RHOSE-4.14:openshift4/ose-azure-disk-csi-driver-rhel8@sha256:c7622c161f21c63d78dd22d62fa6aa1a43902c55087c98a6739960d0d298a018_arm64",
"8Base-RHOSE-4.14:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:f218757b461cbb790909b823845c86727a176de268e310cc04c0a45aa522461f_amd64",
"8Base-RHOSE-4.14:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:fcd3d618c65d130c9a5b93ce1d4847b35669d5f82ea31a8fff7efaa7c255665a_arm64",
"8Base-RHOSE-4.14:openshift4/ose-azure-file-csi-driver-rhel8@sha256:33a13131f4b96a452278eba3f8fffd769b77889dc666ef18ec69a01abeffecf7_arm64",
"8Base-RHOSE-4.14:openshift4/ose-azure-file-csi-driver-rhel8@sha256:44c26a6eb533349e1188c0a6d686c447b910434b90c89337a91087309fd45fc2_amd64",
"8Base-RHOSE-4.14:openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:3f2ee6286bffc222023df714ec4f7152398d9344229c124a9c5139ce0b4ded9f_arm64",
"8Base-RHOSE-4.14:openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:9760becc7bb848da63b80badb821b65567254b96b225460649698c571d728a74_amd64",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:123fca4d125ecca5a794523fe6f5821cffaa9b7708c123be1335d48460170135_arm64",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:5b326c9bd251d9bbfcb2626496d1b8e0047695e66e67ccc4720e0e86c606484b_amd64",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:85bb0423055a1f133c808bfcb72ec4ce55e5431b97bf72292938ef009b88ada2_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:f3c98dbad2db500b22f71587a5b72bce6f8780e9fe32967fc698433afa461f90_s390x",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-machine-controllers@sha256:3a31c6978c28feb9495466f23b54eabe801017b1a8c88e59a72b590be1a52615_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-machine-controllers@sha256:3df532d915e1475bdf7eaa0ce42a38ec46ad997dc01da9a69d55fd9617a69829_arm64",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-machine-controllers@sha256:9852f29470654deecd95f0ff6cb3345dff72299b72def8f51b3a20bc3979440a_amd64",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-machine-controllers@sha256:e91139169730386bd05f26cfc58d16f916859c8b378796b5d71ad84fbc76b00f_s390x",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-rhel8-operator@sha256:03dd35fe240201d8442c1cad8916e7e975d9106516759f5da7c846e1ded25352_s390x",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-rhel8-operator@sha256:29a17d1157f2e7d7713484151e59823bf937e7931dfe9e9aa5b7c65e7057ab55_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-rhel8-operator@sha256:b84e6e91d5c760befcfb4b542a54619d00070833453e1137624583f241a7d5d3_amd64",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-rhel8-operator@sha256:ecaa837e8c42f505dd23f531974712a78f719a033b5e46bd5534c7d8930c004c_arm64",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:11b7976eeab121b7f597ca16736f40e6e1d49914539f593f9f81aed711dd41ae_arm64",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:6d041ead7d2a82350a2ac91ea38992780f8a64211d0bd959156d0544d74bf05f_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:d83557362b819f40a42ba52326e9527b2e332c07c794bb86c95b9c6422d3404e_amd64",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:e161bfbe42d499d6dc73ca82a917b4dd04e7165a37d8507800c968710e27b976_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cli-artifacts@sha256:58a15e311141f3ab0325a8a7aa0d61fee0b916ecf757d91021bc365780e5caab_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cli-artifacts@sha256:5d619d0c4bd6f57da3ad00c6d49418ada3ead8a8d351b0905a9d2da974ee0570_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cli-artifacts@sha256:9b48513ad18f85278dabbd7286ab7fbc7d968f2633f014438ef4eaa3dafd49fb_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cli-artifacts@sha256:c875ad9ce20c19f516e8099cde75fc03fc0b065d5f2ce7440edd23566a2d2227_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cli@sha256:2bc6e85e12269f8fe42bebcc69587714715bcf69c60a541096a07683cc158fa5_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cli@sha256:324ae7ef0fb99fe3362791b6b06b96fb3c912a69f020361abe35ad3178bf72f7_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cli@sha256:9b6c83377dce90befd1b6af1a1839624fcefd0b75cb5e1fa057ae810de1f9fec_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cli@sha256:9c351c164675f719584f487d1486941365a126d283e689c53ba0fc72a2880275_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cloud-credential-operator@sha256:117666e366dddca1d204f231ebdc0167919bbd0b85162f566ec85d1830050546_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cloud-credential-operator@sha256:4e1c89aa2567d0589a7c13c3c94b795639a323fcd9f6c7d0b1ab2ffe6e76b3a3_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cloud-credential-operator@sha256:60ed634cea042f3a63144b8262e310eccdcfcf3999972ef354ee670b62e95df6_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cloud-credential-operator@sha256:b7ba13fe82c8dd733bb2fc801a10fbabdc384395f6bf96ecc2a87a5b7b739f6d_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-api-rhel8@sha256:221bfad073b894b9d51a1816541b68fe674e2dab5c0733b8372f4a5d71af63be_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-api-rhel8@sha256:a7b3dbb3afca1385dde9fb4d2203c5ae974b36e9d1df517b53063a4656ee9392_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-api-rhel8@sha256:f8ddac68955585eda142f59b1aa23f17bee48f1988045528227eb2c2c36dd6c0_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-api-rhel8@sha256:fd75a5c765417be6db89b8ed4724c053823db1b333926bbdd53835044e30991d_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-authentication-operator@sha256:a94c8802e0aef74de36417652ff3d6fb18f3517996e8857b7b380f28cfa19bb0_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-authentication-operator@sha256:b6b75ab63102f8b769c108789a017786102013b9967b8a2ce7a2b597f86378c9_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-authentication-operator@sha256:d4cee9ac453b142957165b326ed762e21c14bccb8376bc6ed0b9db18b395f669_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-authentication-operator@sha256:df81741da6fca76cb5cc5846aa18842c1f8090c9db74be9b09d0519ce8c343bc_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-autoscaler-operator@sha256:1ddf3eedd1f194c26d318f44e7ed0f5de6a4e2e170d54828aeb6df27642d0b4b_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-autoscaler-operator@sha256:67c0ebf28207aa69f79ca2f7b9943abdc3d2b0c7fa3f327dfd3ef602272120d4_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-autoscaler-operator@sha256:c90190804f8576cb16fee7f2d9ff6d57e167f3008ed37c23699224839115506b_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-autoscaler-operator@sha256:d80780cb4d2b5c7ac023b4e268c5f870933a08184d2c46815fdfe07c350aa143_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-autoscaler@sha256:5a5d14d80836cc655eefcfcf552b98fe15f3ac9c7a2566174e11d9660d55cd63_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-autoscaler@sha256:98deb7c1fc5c9ba090c14f1bdfda2920991a288f54fb464135de12796c990ea3_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-autoscaler@sha256:a1ee4f2b690e942fd2653343ff29455b322c5331dd9252cf094828e973abb7ff_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-autoscaler@sha256:ab25a0857a2a646e51a3623ce6620c9a9199b62acb4103e9c67dddf933db79bb_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:0527828997227a4f7af3faa044e36841636bfe22ac4dba425b204c04fd65ad26_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:233e6ec0eb2fa61dbd909821104573fe4d220ed8b820672e4d0f2cc67752446f_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:50428e40354d0a5e59ea07dd76119419bd52deeeef1eb30d55605ae931f75e47_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:6d21a7ca6e3dad04b22a759c919ba4dc5e44c246f71e64346d8f998829696ce4_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-bootstrap@sha256:14088537b4224e6ab197b7dea1cac8a849c7394c62e15b81fc12876d073251ed_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-bootstrap@sha256:a0b23eac9308d1711cb72d31b107d4de58c67b92f71c018038b6d5db99387132_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-bootstrap@sha256:a3e8a2bd2d0d85f2a114e610dd996b77b4aa3619a5e51c9347b91a6a5a5eea4f_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-bootstrap@sha256:ecc52fb14c2c260c7e9757c5e2492ae61450f0b58ba2f5bae82d95c660dbf759_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:133f2cc80e908ad018f6f28ec95d40b80b62fcc7d236dda7ed2056399948dd7b_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:e3512e47371c284e1bf733e0a5d326d995155402d3803bbe8ff482dd483b0724_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:e3c77ade5c323cf8c859a15dbf455cc630f971a3b81381c01ee51e2362c15164_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:f270054081c93b9daf07836766ef5abb08d4612bc3f8676981eb87308acf397b_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-capi-rhel8-operator@sha256:133f2cc80e908ad018f6f28ec95d40b80b62fcc7d236dda7ed2056399948dd7b_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-capi-rhel8-operator@sha256:e3512e47371c284e1bf733e0a5d326d995155402d3803bbe8ff482dd483b0724_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-capi-rhel8-operator@sha256:e3c77ade5c323cf8c859a15dbf455cc630f971a3b81381c01ee51e2362c15164_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-capi-rhel8-operator@sha256:f270054081c93b9daf07836766ef5abb08d4612bc3f8676981eb87308acf397b_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:52976195f2d2b1f0d08fd8622934e99d3dbdbfd13d09ea06274e8516ef19bac7_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:a3dec957abec564ccd68b49bd5551b293af7a862d7c766046364254831fe93e0_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:a59d3194eb07260159b7803e0578527d1a02894c0ea36c8cd92d7d5e82c6b02d_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:fd1a9bf050e324c2b04ee71bde8bc63aef4b5330b1d9727976883bfedf502837_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-config-operator@sha256:320fdab865e92d9ec32902072411684a5b35f961f24abdb468553ba9df095839_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-config-operator@sha256:b5244488f9c48490aea8fb82d56b1ab0190ba3ae7496cc41c5ba4d40c6924814_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-config-operator@sha256:db0a712a5be8e9f0cd5df6990a108cd00db952afbbceccebc8aa6ed67d0092d3_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-config-operator@sha256:f028b8aedf527724dfbb9e146d00aaf055ea8f491fbc823459383f540e4caed6_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:04c6ff14e2c830368a8e41ffbf223f0f5a198a2eca63e4532edbde8f4854a019_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:073e11838fe098d72a6de7b508c1db03bd5a63c752403555cce82245ccb8320a_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:9b99924885d6e0707db7defada441cf93ffcc6d6df759b8027e7b59e257a6268_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:a7ecbe0b914c0d3d35496264250b902c10538eb02acedfe7c80057129c9ba563_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:6ef9af325e00be344d9302d6d9e1276c4e63739434b878b0db942d30e667c577_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:7bd14a8b83b6c432df3433d9d89120a305994b8568513270b465ffc41d2ebbdf_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:cad4ef44b5f8986321b6f0a418188477de2cf6bcbef7109e8e184bd98a27e122_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:d7f8992d972fbaf8dba13640316b0f23be3841fd8c2df5cb6fd150ef6a967762_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-dns-operator@sha256:1ce9b6677b15a990a1ad4c2d46b4ba1fb6e8617022115ffc4e12aaf85763a5e5_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-dns-operator@sha256:4277596c3ae0002df511b37f8b63f832a635de31b83ccd54d28b76510a057217_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-dns-operator@sha256:b99dc59f6455f9040adbad4a6b02e91ecc563f5837114c15a3a2f26d23740a56_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-dns-operator@sha256:faf8e633e5ac2e6d954e7cebebf983de8fcfee6532d1d12bf2bb36bd058eb76f_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-etcd-rhel8-operator@sha256:00c76bb4052821f29a96c5c76f095a96488934f80a6e067ed6056df47f9fe3db_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-etcd-rhel8-operator@sha256:0a9c42bec1871a0afea561e7c9f61a58ec51797d3d1b397b99f5c07fe8a45a73_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-etcd-rhel8-operator@sha256:64ffbfe8ac8679908aa48a5a2581c0fc5ff3b9579d63cc595d8c8007124d5555_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-etcd-rhel8-operator@sha256:7359d891a6fecd60c308c50df5172178452d7755762a642306df840e78c33c82_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-image-registry-operator@sha256:06553c2514cf66be8187001e82c0031cb140c707ef1de5c171dfce9738bfeaf9_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-image-registry-operator@sha256:07417a9b20feab07516326ba8ecd3b9a889e47e49c5d196a2fc080c73a0ae9f9_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-image-registry-operator@sha256:3b5f0cadc091878991795a9107dae49dff65814f1b7ce5ef247ddafdb8a244b5_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-image-registry-operator@sha256:f849507edb7e6796829b4148bdcfd6503bf066ee6e4fe86d54b70536d4db8261_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-ingress-operator@sha256:312460eb2b47387f4eca219bca0f7b8ed999a7441182f17aba2af3da37855f6b_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-ingress-operator@sha256:62df45ccbe554160735687f6ce2d463a5d6443d7a799b5169308e65357b2cbf7_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-ingress-operator@sha256:d17f1eff9a72c7c9329ff9f0d49eab1cf41eb65f1e45e482d9114945fb33429c_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-ingress-operator@sha256:fcca4822a1f0f5ef2273168d39a1d9ccf84538d23fe9255aced26839cb53aac5_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-apiserver-operator@sha256:a1e2ff86f1e7084ab9a07e24baf3500bb4db48d8a2b7fbc0e605218638f01969_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-apiserver-operator@sha256:c69584a196c28008f744cbcfe3a8500bb69267f04d418a039b20537653c798fb_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-apiserver-operator@sha256:f6d4e37268a8ec6a445449b8d3e6dfe6a3d2c78b093ca1ca15148e5bd416609d_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-apiserver-operator@sha256:fb26f95bc8d2da623195e0c8aab831731a067908e3aa3d41e63d14875bbb673d_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:02e8c21b39f2d1a39b2a313b0cb1dece887b85e2dad89c851054344864990ebc_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:35a1e0a45db96110b33c0d6dd572a6a9551621977078d5e5162077463df7d42a_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:989243c892800541c8c51a1adda5781883bca04455a01522bc0fb815b7df152f_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:b585a54faada9cb3301788ea62db78b0659f2628d4828fd5be6e0748b9bfc5a6_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-controller-manager-operator@sha256:556cd9a9816e3efb588b6cbaa9324a520722ae1b487df906b35bb75695e9423e_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-controller-manager-operator@sha256:6733e87547e8c9c769c14fbdae70c26178e36df138088eaf34afa3ed4ad8f67c_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-controller-manager-operator@sha256:7cadf0ed3b4d3308a5de8d06ab8e93a9ce16962e99c07fb46c96fa10b14ebb6c_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-controller-manager-operator@sha256:c0ebc1f8306fe66c30ecc2deb8ed553b1e4b769e0709d03b8c767a9397e9c6b2_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-scheduler-operator@sha256:42cf2f99a05f0a1fb3d6c90c36e1b37c8b5ef84ca7dd379206f124fc5ba55279_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-scheduler-operator@sha256:6920ba924a4734949fd9e3e18b7e803fba22419999b1f2d87a7d5af897d0c763_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-scheduler-operator@sha256:d3bb7b2a6600d12e82d86595f9d887acb68f784f5a0c16468362b90438abc067_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-scheduler-operator@sha256:ec49925e8a8cd342a7fd5042332e46705fe3dd20db1793107727d32c95f98d08_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:4035d396db62f0a8c7d0ba7bd41796114c179753da245b9245518ec3848ad188_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:537335b53c2408eb1e3d838f80491d127d9875d631e892fc0a50181be7e43933_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:5481b9e141e6d4273f720234ae1979175b3e73b40f59423a88594b9c84c4d241_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:7cf0d27dce3c67162b1793d83dc4f5cbe049437297d5f34e23d404553c2ba752_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-machine-approver@sha256:9bddef5d227b489eb010e81ecec0bae252fe60890e5ecf497781bba4e1745d18_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-machine-approver@sha256:b092a27d4303cdc6af763c2e8dd1b57676228d7e829bba6b7613e68406787663_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-machine-approver@sha256:f3cb95e75db0088a91fda3d88f323f01066a5afd4e349201f6db59d9d8244890_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-machine-approver@sha256:f9dff99172309d288e88ba0e37f78380ca0845268778250dd3202e84f59f2720_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-monitoring-operator@sha256:4f213d54419e8effe536be30429983f1c1e2fd52aa027f3dfe64b257d9fff443_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-monitoring-operator@sha256:57cc6db7a60739d1e30b48f2d370544525eebb75d0026f385c8d3de6d2c0e373_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-monitoring-operator@sha256:698c36159e10baa92873718dcd7e1ff59786b31def7a326a282abe8c51a89ce5_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-monitoring-operator@sha256:803a3fc72a8d8debb21b1df0bc80202fe41ea01148b610ff727f98c8e19577b3_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-network-operator@sha256:0191a12fa2ba1d5f19f638663125f0c5fccebd616ca67a396928f41cadd988dd_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-network-operator@sha256:60aa2447a76e342661494f0954592f0392bdb1b9adec16542b0057a5a24672b3_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-network-operator@sha256:b7ac5453e45a565b214dc5fa4351e431a81a4e2f1ed14671c80b903cec790436_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-network-operator@sha256:e41b2a34d2f03b5ecd042f3007838fba03939d0eda6e202a8772608ece779c44_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-olm-operator-rhel8@sha256:070288e16ad08236fd2533e5e87e722040a7b74b1f0810e1fd87da592b50d474_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-olm-operator-rhel8@sha256:4608a97ad480b06c761a53821d0a432f64858fa5b11b48792d040a0663e28e52_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-olm-operator-rhel8@sha256:65774089ac5140afaf54415762711f87e12394755fbbef00a7a3e8469df4d009_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-olm-operator-rhel8@sha256:d4f453be699cd2e3c70e74e959d32508d5ca5bf2cba5c432aa553939ddca649f_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-openshift-apiserver-operator@sha256:0bd571b1a74e6f72d6b661989b281aa93755044bb0edcaf5eebacbd505b385fb_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-openshift-apiserver-operator@sha256:2284bf2e43ad2e37459bb9dad57f8826949f969fd1b95ed69bcad8140148eba0_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-openshift-apiserver-operator@sha256:4f7bda985036cf4c348a263f6886d05a647a8b41f031ea91f42b6f62a0b3106a_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-openshift-apiserver-operator@sha256:5bed06b96eda68fc34e3f6e193c80e444ad77f23be2bf564a13c75a59588d33e_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:00439a2fa48e4e35e509ba8f4d3138f99bfcf4ae7aee43761931eee842971957_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:17a13d1d017818e50d9d10ab161eea9b449239ec121d87705c3447d5895219a2_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:58972dd30a19c15fdcb70131d61e6a2c3f2e0e3af72242f017be085e35b1d78c_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:6003a26dc74afe79561eef3e92acbb2f9239e4d050cc2529179df1d2ba9f3dee_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:1e1807a6da3a537ee9814b4758dd5acfa0f09908ff1f45497cb3287468e279e1_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:69a93bd58233aba69e358c09a8e747d2cac72fb1cc9ea7943e01d9742f8d32e0_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:8db70c1de21161082d55ff1ae0f99012ea7e5db0e0caedfcd45ae7111b3f5350_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:de094b04e1d9a5b5c7cb517352b9816f3a789320a79f8fe811cc5fdbbee5c83f_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-policy-controller-rhel8@sha256:46fa9122a1db870326f4e83cc33db234442078724e652131d92327277f35f602_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-policy-controller-rhel8@sha256:7df1459800cae18290d500a3ae62b2d725bc226f1577b42c818a6437902f9d42_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-policy-controller-rhel8@sha256:ac7c723c448f4f89da9f016f3f6e13db835a9aa775d167f436d90da70e17b2d3_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-policy-controller-rhel8@sha256:da65c87d8413f2f203d3fe8d094baa6a8c66326a12c4273f5e9c17bfa8ce8b2b_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-samples-operator@sha256:0f865880f1c4a53e1d43ecab91458452541cdd08a5f48516cdcf8bcfdec7ae30_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-samples-operator@sha256:74e0a8123d8d8dc8bbbf4756057650b36c5eeb1af8933649dab7e2e957d869aa_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-samples-operator@sha256:8ade2f00f373521f4d4f5600eddb54dc227e6f5a5b7ad32f1c72b80833a322d2_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-samples-operator@sha256:d70f7f9d01704ee4fc93914ac47023c67ac7bed5a19291bee9106e513edc552a_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-storage-operator@sha256:44914c13dd310abaf753c928745fb50b7962318a6f715e44877b2021a768cf70_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-storage-operator@sha256:b3febed597d16a87f84e5d4bb3503097ac745b9d985c789547edde69406cc272_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-storage-operator@sha256:b61d5236964b53e1cedf352e8101b5a56c97d51e1d232999009511059ddacd80_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-storage-operator@sha256:c5db615e2e4e689d6e6257b6d1c6b3dd6eb9935b59c42bc8d3c19139f8873256_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-update-keys@sha256:433a706066a10b24fb234f83a2934768c0f2f3e0afdc27166b4d4e05062a0038_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-update-keys@sha256:52298fd94145ea09889f354296f6d8503723a7a8d9a2c8cbdac41b7bbf59ba20_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-update-keys@sha256:6f133038d883c6b393fb14bf854349c9cc9c0f31a17973b050255aa37dd305d7_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-update-keys@sha256:a33098b07054a95a641f6d70b57ed9d80e96b51ebe244e68c2a6e975e8cd2462_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-version-operator@sha256:0c8a5437dbf542bf34c1be98b5e5101d9c7d76c90f169e9b59654c26528b65fd_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-version-operator@sha256:987ce21db01b1820383549fac6a201912f182bb4baf07cc1c88b3d02a35a020d_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-version-operator@sha256:fa6787c1fb4e8b112ff11c901a53f6c6347f73d1b8de989e2bec64ee9ccf24ee_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-version-operator@sha256:fe8197c9f7e160f356f64c0583d24159b0507ff0d58e2444a0b2197c07342dd1_arm64",
"8Base-RHOSE-4.14:openshift4/ose-configmap-reloader@sha256:28486fa2df2188a63bb9e58fdbc8b32696157b8b75fbc8bd5cb3592f3b83c3c8_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-configmap-reloader@sha256:2971770017d2714d60322500d843bce27d8af0f92b88684a21c0cbd93d543e65_s390x",
"8Base-RHOSE-4.14:openshift4/ose-configmap-reloader@sha256:c6c663b2a75b86cd5d6a99eae7629ec239380f51eef689271830901f9014eb79_arm64",
"8Base-RHOSE-4.14:openshift4/ose-configmap-reloader@sha256:cae62a6bd3e104b553a907bfcc565767bc2398ada80b9b4c99ac48beb1238427_amd64",
"8Base-RHOSE-4.14:openshift4/ose-console-operator@sha256:26c27549122018c26e2753d25e0119c8cd267cef2bb6078daac9acaa74028e65_arm64",
"8Base-RHOSE-4.14:openshift4/ose-console-operator@sha256:704bd1d268dd5f7fdf649c5f892d6f56a55c8f5c69580ad952a31bf71d0ef683_amd64",
"8Base-RHOSE-4.14:openshift4/ose-console-operator@sha256:c46a250a20dc1db0c43f06869854323ba12213232755fd87852d010f305ebf10_s390x",
"8Base-RHOSE-4.14:openshift4/ose-console-operator@sha256:c86f5221fc3c900394a4d3f90a3b4457427c3ff29ffd00df89601a52175a4af2_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-console@sha256:445f36eda3a85604270f391f6e9eb37f5153b2438983f17d7b8f7bb737d0d897_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-console@sha256:715f1a79183d06a49351e6168884bb3d736480c3c45697e5b09c623b7a79add9_amd64",
"8Base-RHOSE-4.14:openshift4/ose-console@sha256:84f627f620f23b0aff57a02889e550891fb6f5ba12fb86de271d8a729aa19c24_arm64",
"8Base-RHOSE-4.14:openshift4/ose-console@sha256:e4fcdc6c775cd93b18fbd033ff6dc95ccf9f748aa1d72957caca3ce0bed63629_s390x",
"8Base-RHOSE-4.14:openshift4/ose-container-networking-plugins-rhel8@sha256:3f1e960eb1ee4f2c423363153b9738bba5a07093be8c8d3a98507fc350da1e27_arm64",
"8Base-RHOSE-4.14:openshift4/ose-container-networking-plugins-rhel8@sha256:86e23239a5ec88b642edbfc5a83930f65397e4db7fb2e4e2466986bd73ac7a03_s390x",
"8Base-RHOSE-4.14:openshift4/ose-container-networking-plugins-rhel8@sha256:90b2905473f6047ca037abec66b8e7184be7f77eedfbf23ae119a5998d0c67f7_amd64",
"8Base-RHOSE-4.14:openshift4/ose-container-networking-plugins-rhel8@sha256:b6677e3bdabd0284d11b54c1d67a69d5dc0f7072c0f331bafec148f1e8972fea_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-coredns@sha256:492a667c6d7d234c9ad0cb581c6cee426ff70445897b39ff1a10dc1f5997b3a1_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-coredns@sha256:b6296200458a03a0a825500c30c7168778cac35bebd78615c12f3650ccba9ace_amd64",
"8Base-RHOSE-4.14:openshift4/ose-coredns@sha256:c2325cdc93e8407afd7b5b58f9af06000033cff0a48fa4e3e7a2428dea8499c6_arm64",
"8Base-RHOSE-4.14:openshift4/ose-coredns@sha256:da07980afad2d96115c5bcfc007f4e151f5dd7bebe892567048c0b4c5ed93018_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:11a0043b88670a400331fa28a6dd0c0a0ca42ccea4b9b1827a0ee7d5c9ffd4b2_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:cfeed3d33b2d389ff49d83121d047b0aec8945a975f0da9ec24d577d34a61c2e_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-manila-rhel8@sha256:09810329b04f8d1f6e954121a29befae7387ab725f7fa6665b56e951564eb519_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-manila-rhel8@sha256:c96fbe1676e387ec7ebed782dfec6fd7c439cd4a7f20d13defe7b870432466e5_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-nfs-rhel8@sha256:5fcb7cfb0ae7f611e6bbf5ee303ceb35cec637cd6990da6f2317e79d96bd49e8_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-nfs-rhel8@sha256:c8ae229915619e34b15af1673950020b8c13cb3c40413319ec3b96d47e0b64e2_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:315b03b13b9593af732583589e5906499a7002f972536b82ea38c59a06fc215e_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:c20700ff97b1499be0800f4da96859c09a32249c3f7b31900d3e05d572678f84_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:ca401171791f5994f6984bb035431dbfee27e7c5c72f574d145754cf958eeb11_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:ffa81762855b708022bb97e420360b72f5a05774019aebc906c00cda7410f23a_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:463826f7d02ae6c6545af22361552017f2250ff311863434281f05f81e7f85b9_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:6e68d502a2b61a701e56885a6dd03cc7510e1c2ab461975800c7cc837c49d0ab_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:82f8e2dc317e06bb58ec66e5198c54997e3561ced33aec41ae7670ac51daa34e_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:d64dcdb06fc58d0489eb3c203c770166a58c247883047edcd599b0aeeb79cef6_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:2280c232f09f0230d769648fa0db784e9e866fb51a17d264d6f2f5c762fae854_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:384dd8fe02328369b93f3ed568da1227a86bf52f62106bd357fae61ddbe8d4b3_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:69c340ed0172c85b9caf82ac38b841f1cde4415bebce8cb21fe75194a26caffa_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:e0def8b8f2fe3d3d5e2a95af93b08dfe7023905ce0a53e3f94247207bd216d96_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-attacher-rhel8@sha256:1920115b2af6f2176ff5b64018f5666b8a35eaf590b0ea3f70d0a0486cbd49cb_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-attacher-rhel8@sha256:2eb449f9960cb72968efa9fb2f62371c547c0d14523a5934b30900c3eb5633bf_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-attacher-rhel8@sha256:440fbf138439b154a5b56baa8b31b86a452f3b4b5754180c27d914e33548568e_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-attacher-rhel8@sha256:4c92ea98c405c9d5908af8fc3c3a5d471f2961ab38a1a43eaf039230f866bce9_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-attacher@sha256:1920115b2af6f2176ff5b64018f5666b8a35eaf590b0ea3f70d0a0486cbd49cb_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-attacher@sha256:2eb449f9960cb72968efa9fb2f62371c547c0d14523a5934b30900c3eb5633bf_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-attacher@sha256:440fbf138439b154a5b56baa8b31b86a452f3b4b5754180c27d914e33548568e_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-attacher@sha256:4c92ea98c405c9d5908af8fc3c3a5d471f2961ab38a1a43eaf039230f866bce9_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-provisioner-rhel8@sha256:1e5a6e0db6175799fb137377171b7ea06d55ec0f42ad2ef5930076cad0687b9c_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-provisioner-rhel8@sha256:7af7d74f88a7a98973c343865dfa74f2f53d4acbb35c4b1f93fa6fbe13e24d7e_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-provisioner-rhel8@sha256:9f2d82677c2b7bce45cd038586e975c8670a0002961ea5cf68ee9532e01a0e53_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-provisioner-rhel8@sha256:d5accf9bba5ad88f0cf9132f38502c79338f3f6e85524884b071a5abdfc3fabe_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-provisioner@sha256:1e5a6e0db6175799fb137377171b7ea06d55ec0f42ad2ef5930076cad0687b9c_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-provisioner@sha256:7af7d74f88a7a98973c343865dfa74f2f53d4acbb35c4b1f93fa6fbe13e24d7e_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-provisioner@sha256:9f2d82677c2b7bce45cd038586e975c8670a0002961ea5cf68ee9532e01a0e53_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-provisioner@sha256:d5accf9bba5ad88f0cf9132f38502c79338f3f6e85524884b071a5abdfc3fabe_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-resizer-rhel8@sha256:71a643e70ebdc20eb39554bd8d4ec5bad73ce6eaa4d652144fab77f424775822_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-resizer-rhel8@sha256:a9f6a7f57debf62b48aaad2e2298d698ee770c7fe6cf3166b81a5e3717652f60_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-resizer-rhel8@sha256:b950f84fb6c5f3d0e91b65d272f50582ce2d3669879626d709773b2377ee5884_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-resizer-rhel8@sha256:ddf7179067f1105f0e3409d911eb52ce2aef4761d9e734547b4c760825d701d5_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-resizer@sha256:71a643e70ebdc20eb39554bd8d4ec5bad73ce6eaa4d652144fab77f424775822_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-resizer@sha256:a9f6a7f57debf62b48aaad2e2298d698ee770c7fe6cf3166b81a5e3717652f60_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-resizer@sha256:b950f84fb6c5f3d0e91b65d272f50582ce2d3669879626d709773b2377ee5884_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-resizer@sha256:ddf7179067f1105f0e3409d911eb52ce2aef4761d9e734547b4c760825d701d5_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-snapshotter-rhel8@sha256:1d4a629e0c56faafbf687862cef72d84d1cba4b4d396b0fe5613f6bcb9efff3f_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-snapshotter-rhel8@sha256:59bc9acfb22af3282e9307802074e0a1e3261824399960045b29a560367d8e46_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-snapshotter-rhel8@sha256:64a83bb8964b9a859a18f674c57099a6a5bf684007f1672b9118ccdb68cf7a17_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-snapshotter-rhel8@sha256:d480bf3506294e1ad92cf903d774db742b7666e840c76a19423c9c69b3e44740_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-snapshotter@sha256:1d4a629e0c56faafbf687862cef72d84d1cba4b4d396b0fe5613f6bcb9efff3f_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-snapshotter@sha256:59bc9acfb22af3282e9307802074e0a1e3261824399960045b29a560367d8e46_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-snapshotter@sha256:64a83bb8964b9a859a18f674c57099a6a5bf684007f1672b9118ccdb68cf7a17_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-snapshotter@sha256:d480bf3506294e1ad92cf903d774db742b7666e840c76a19423c9c69b3e44740_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-livenessprobe-rhel8@sha256:0c8d3a7bf0796dce3a92f80e09950f2da25a46db99241548ce0bf007ae568e64_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-livenessprobe-rhel8@sha256:3a30a171ac53ce7ba01f66f3753f641b5a49ceb613b219183181e0653d2bfb54_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-livenessprobe-rhel8@sha256:8ef322ec8c5bcc61734c8379d1ac6ed18c769b1486d7dc64cc102da8b427259e_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-livenessprobe-rhel8@sha256:e199b1fa44ad093750fd95841e8277d2a2d7efebc672b79288b1145640bc35f7_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-livenessprobe@sha256:0c8d3a7bf0796dce3a92f80e09950f2da25a46db99241548ce0bf007ae568e64_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-livenessprobe@sha256:3a30a171ac53ce7ba01f66f3753f641b5a49ceb613b219183181e0653d2bfb54_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-livenessprobe@sha256:8ef322ec8c5bcc61734c8379d1ac6ed18c769b1486d7dc64cc102da8b427259e_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-livenessprobe@sha256:e199b1fa44ad093750fd95841e8277d2a2d7efebc672b79288b1145640bc35f7_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:2c12ec3747b3248704a35b50a758c2cc1bf723861a06362e7a896575a7b194c1_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:6c0ad888e2261484cfdcae3729d87a87bde98f60adedd4b878113dc05711277b_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:9666ce8444c17846928347d467951b960d7f83c2bfedb7db85b93001103fc897_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:d9246d1a4667a5f4f49678c1e4301883e4cb9ae60943c651719f2bc0005664ee_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-node-driver-registrar@sha256:2c12ec3747b3248704a35b50a758c2cc1bf723861a06362e7a896575a7b194c1_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-node-driver-registrar@sha256:6c0ad888e2261484cfdcae3729d87a87bde98f60adedd4b878113dc05711277b_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-node-driver-registrar@sha256:9666ce8444c17846928347d467951b960d7f83c2bfedb7db85b93001103fc897_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-node-driver-registrar@sha256:d9246d1a4667a5f4f49678c1e4301883e4cb9ae60943c651719f2bc0005664ee_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-controller-rhel8@sha256:2aedea1c12794ad6f530eb42b3041e61548ad2f1de085dc51843ac18541a9437_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-controller-rhel8@sha256:8a7dc126d027c6472b60880e228b7c0450af9f945098a88aa759f9f8e1acbb98_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-controller-rhel8@sha256:d00d5f720bfa1a77c30d38845c81a82784ce4c01205258e58afa844b91f15841_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-controller-rhel8@sha256:f30ad07a4c82942a2f74e3dd8efb47152bd06018d5580ca14d5ec9cca2f5754d_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-controller@sha256:2aedea1c12794ad6f530eb42b3041e61548ad2f1de085dc51843ac18541a9437_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-controller@sha256:8a7dc126d027c6472b60880e228b7c0450af9f945098a88aa759f9f8e1acbb98_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-controller@sha256:d00d5f720bfa1a77c30d38845c81a82784ce4c01205258e58afa844b91f15841_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-controller@sha256:f30ad07a4c82942a2f74e3dd8efb47152bd06018d5580ca14d5ec9cca2f5754d_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:17ec1df107da9c897bfafd2b97839b425e5a29acf0cc5bc01f16b7e3002d4c0d_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:4b1ab7d4aac3d2a3c65d0436899f7e97de0cb69f85ba447b24e98114d11c62e0_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:55b0893b21517edd7e5fa094862e0d853b2899002d755c13ce7b65e7a0cd9a41_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:8f3055712d131d90976afbddd15b880dcc3b93e28b91e825acce421abbf300da_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-deployer@sha256:06e5fcc1203785ceae09da4ce4b7fbefdcfc447fe6362923a7f0a62fa5ef341b_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-deployer@sha256:2b2dfa3727d09537f9ae971eb9958697f98c5fb2090f87a85b36129a403d94bb_amd64",
"8Base-RHOSE-4.14:openshift4/ose-deployer@sha256:36d8f4fd80389cfaae4d52e13b907929403ed65e0c1345a2b86916f1257ef5df_s390x",
"8Base-RHOSE-4.14:openshift4/ose-deployer@sha256:b47e548ca6e71416ca9bd8f740a2e638cb511d5dc3837c8f165415095e80755d_arm64",
"8Base-RHOSE-4.14:openshift4/ose-docker-builder@sha256:0e27740038b6e514fd8f604aac444d54813a700f0e2b60f979314eaa2eae69fd_arm64",
"8Base-RHOSE-4.14:openshift4/ose-docker-builder@sha256:e257cfcf0f6f8789a359d83c2a3b3c8d8a51516bc24266d3869e6307873fed81_s390x",
"8Base-RHOSE-4.14:openshift4/ose-docker-builder@sha256:e31e490e60199d58ca9d9211c2d013fd898b45b140d37ab74fd5a61cbcd0b308_amd64",
"8Base-RHOSE-4.14:openshift4/ose-docker-builder@sha256:f6abd02b1b3505946416184b42d6cd5427f1671abab34233fe448802be49e44b_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-docker-registry@sha256:7e16d14f653d493988301fb0d2f208c4b26f5feff450e9085864ba67451d8e29_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-docker-registry@sha256:8be46a7f69910e5d9b7a47d8958a3114b3a257101594035af211e4243e2b1e95_amd64",
"8Base-RHOSE-4.14:openshift4/ose-docker-registry@sha256:ea331c0e041e11ee4115522d32e95430fe29ec64ff6de52447ca385d3f319a0d_s390x",
"8Base-RHOSE-4.14:openshift4/ose-docker-registry@sha256:f47943cfb4c87f9c5957b979f617757d1003c2e478988ee36d2123f5b7d3fb1e_arm64",
"8Base-RHOSE-4.14:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:1244c884dc804e70044b784ca6a6242dc2cf427c57d43ecac97a6aeefd4f92e6_amd64",
"8Base-RHOSE-4.14:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:88af75fc273c3bd330a743edf91ac0e0679441c9de40f5e028e2b29e3f00ed3c_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:bd1cad42ab57ae506531c628f7887ac451e6cbc690b327de8b40a233c1582e8d_arm64",
"8Base-RHOSE-4.14:openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:1745e2f6a88548a615f73dea2d602ceed1c883d78b84a54bfd0f92b630f34244_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:4de51cfa9acafef06874ed9eaaccb50d243a83088b5e31e34dfdb1cf2e9f2cc0_amd64",
"8Base-RHOSE-4.14:openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:76629e0808346e4c2dd3958abd275c4f2a4ac6cbb3253fe70f0503f94973fd7b_arm64",
"8Base-RHOSE-4.14:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:bcd06edcfb08b20106b76283573dc0333e92d16b068ec2a325eb41651c725ea5_arm64",
"8Base-RHOSE-4.14:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:ea8904f20318a73e2c096bda57c1f11dd3ab02d1fea0ed04f7db6ad29bf1981d_amd64",
"8Base-RHOSE-4.14:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:f1bebd8153c0dd3ee49e8f02cdf59db684ae737bd26f9b9ce4afc1b352a22dab_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:19cfd645c3d6e2c8d6a5d3f7b3c9add89f06143866ff27c69b6c1b779d066d04_arm64",
"8Base-RHOSE-4.14:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:2a75b1b4e89c7b90334b81f236d26efe4ff535be73bbde6afd7b4356e335743f_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:3ca076279560bbe031e03dcf7b0bd85bf8180d843e526b096846166b1b7be7e8_amd64",
"8Base-RHOSE-4.14:openshift4/ose-haproxy-router@sha256:038847ab4169e185f3a9d72f7dfa9f6a346b1fa6e53a5bf9a528140c6bc6cfa9_arm64",
"8Base-RHOSE-4.14:openshift4/ose-haproxy-router@sha256:b167c8df844e86967aab1997abbd82e0311d00c5c3163489fc1d2ebef8266c2c_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-haproxy-router@sha256:b5272bc65ea7553575d909320713405da22fc67cc8fe9c0d5b00b7a856202e21_s390x",
"8Base-RHOSE-4.14:openshift4/ose-haproxy-router@sha256:c4a78576dad0c7135523325cdd77609a736ee88d8fe2eded92f3db373cf80368_amd64",
"8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:73c87c690c17a0856b86f7780e38f7ff14b3a18f9e91183aac32eb12719d828f_amd64",
"8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:7c1d8ea38109fab0d7c917547ee27618e6a1f7e1809fb4b9244294d8850d6410_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:96335f8f1320a29dda934d0be77cf9a1f915479685174d2e4c92b743df679ec5_s390x",
"8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:f4bb3024dcca94d459c44432b2662b26b5b38f059f326008b256bdd6ab3617e8_arm64",
"8Base-RHOSE-4.14:openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:25996deb18a861f90481dc9cc9671ad016a134580db7d6a6f026ac0b8d3ca510_s390x",
"8Base-RHOSE-4.14:openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:2c06861f717c2b3e0d8aa4a84b2bac24b84564efadf92ea22ed42d515c5c5881_amd64",
"8Base-RHOSE-4.14:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:0186ccc781a8beaadeb03d1b1c8dc270f0d3b2454c66208afdd41061bee0d059_amd64",
"8Base-RHOSE-4.14:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:f6faefe69efc224d865fc6b3b6ba6ca48061e49f41445c46520c85f9bce8a11b_s390x",
"8Base-RHOSE-4.14:openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:587716585b9b3b1cd004c3dd1942ef58bcb344bc5ca06729d52257b5601b6c3e_amd64",
"8Base-RHOSE-4.14:openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:62b5a4fded97c697d8b02d3dcc9cf1338b5b084f44adcac500f50eb04afe0164_s390x",
"8Base-RHOSE-4.14:openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:a7b629d84124a201f77a456b669041defb6d92cbf4c3c039446714da707d6a72_amd64",
"8Base-RHOSE-4.14:openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:c0fff984adebabed906a3f62bddd8a2ef87f6727d2a1011f3d7463d3f97a7993_s390x",
"8Base-RHOSE-4.14:openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:1c873e3bd2fa73d80e465fe49cafeb1daf5ab22f147ab17f13cdf75bdcb94989_amd64",
"8Base-RHOSE-4.14:openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:644f51b655cefea893bab40a2283c3073d5c41e077feb4b5721405b1024ad0f5_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:fc4d09e341720470bae2f10d76f2bcb829a147ff9b1ad4e33751e2d7dabf6a09_s390x",
"8Base-RHOSE-4.14:openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:d715d2b639018bc79a80fca6cce1bd2762dce300c21b25841104371a23d098f4_s390x",
"8Base-RHOSE-4.14:openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:d7fafe04a2c562052ff1201dbd329d3229ecf6c4ccfba0d77d1d9e0cf5167f77_amd64",
"8Base-RHOSE-4.14:openshift4/ose-image-customization-controller-rhel8@sha256:4cf3a910c1bbd09a9ede3a03acde37ddc79035ccaffa69d2710a03cf65c996a3_amd64",
"8Base-RHOSE-4.14:openshift4/ose-image-customization-controller-rhel8@sha256:8e85b33ac410fc4db6c88b5d97fed36ae8cb1d26d70a7ad42e95b679abe8e32b_arm64",
"8Base-RHOSE-4.14:openshift4/ose-insights-rhel8-operator@sha256:556e81fa3e5971ba48cde52b4804256676aa87d7edec541ee7da00e8c8b8633c_arm64",
"8Base-RHOSE-4.14:openshift4/ose-insights-rhel8-operator@sha256:89e0cfa7965ff355b6e0fc96a9e7c2aacd378f9e9f8b2a99c32010d4610143dc_s390x",
"8Base-RHOSE-4.14:openshift4/ose-insights-rhel8-operator@sha256:e5a6139f1a6897912ce479416debd939119428ff6621619204df635920d10960_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-insights-rhel8-operator@sha256:ede6cbe4e3245d86928aaba2f45378bf70dac308ca54d2cdb29a083bdce84268_amd64",
"8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:343a4b9bb6d4ea419a353b68f7d8bebfa8226ee41491d792bcc5d5600e800e54_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:927d8292f56efab0b29a70442c5359cfa0946f2bde77823eae1cc9bcde60e6ab_s390x",
"8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:bd85b66c8c988d63c3b382a15f432c76e7eaf50d3d4c52b24614d5251d46e9f3_arm64",
"8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:d2ace2db8e6d055030a34300d61b63d54f432c0bb07913cce5dfb5f5b0060dd0_amd64",
"8Base-RHOSE-4.14:openshift4/ose-installer@sha256:531a10445ff98f56ef787ea46389ab1e19810984151e866d78122f9501f5faa1_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-installer@sha256:88bd53733a43cb0034425b378d72faaba7d78cf4294900b85ab551561d04574f_arm64",
"8Base-RHOSE-4.14:openshift4/ose-installer@sha256:c413c99fd88b776bbf959071a0ff29880bf20832498930c5ed2a69531c6b8f5e_s390x",
"8Base-RHOSE-4.14:openshift4/ose-installer@sha256:c8cf90c2ef231e8fd023a0a41ca9e0fee4e845833041fb69da4b262cac89938a_amd64",
"8Base-RHOSE-4.14:openshift4/ose-k8s-prometheus-adapter@sha256:1124af8a6804eff2097b6f949f367845fdae0da10b75f6ed9739a5246da3f7fe_s390x",
"8Base-RHOSE-4.14:openshift4/ose-k8s-prometheus-adapter@sha256:81913a1199d934424826315ed6ca79d501a09699d09d430f05a2e4d66a5b59de_amd64",
"8Base-RHOSE-4.14:openshift4/ose-k8s-prometheus-adapter@sha256:8e47856c8a22ebd5085d271e3385b7aa1ee93fca8f0321c9c46ab84714e0fbef_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-k8s-prometheus-adapter@sha256:e7c92af7a2e8e122318666ed49da2b8a037ad2757ca244316cf23d67e90ba202_arm64",
"8Base-RHOSE-4.14:openshift4/ose-keepalived-ipfailover@sha256:39708c758d468f9ca1327cf631f20ce6ef7bd6c1231bce85459404ed79fc86aa_arm64",
"8Base-RHOSE-4.14:openshift4/ose-keepalived-ipfailover@sha256:816063957305d12c6a2f9874b745955c7f4c4ea5d213978510e3242d95673031_s390x",
"8Base-RHOSE-4.14:openshift4/ose-keepalived-ipfailover@sha256:a71a3ba31adcb4a4beaaf43771512f12ebdcb45b84d78dd1faa8ff0c0988f3ae_amd64",
"8Base-RHOSE-4.14:openshift4/ose-keepalived-ipfailover@sha256:ecfeb39148c37366e160383cfb6a2e57dea2458ddc7245feef9361e833a5c2fa_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-kube-proxy@sha256:15a493029e4ce37f7c3a6b2974290f1ab957f836da5239aa21ca5cae356a9b4b_amd64",
"8Base-RHOSE-4.14:openshift4/ose-kube-proxy@sha256:31b4a05bf42bf21f415ec9c3765ab14fc2ff16fca69a3a055a220372f3b70b43_s390x",
"8Base-RHOSE-4.14:openshift4/ose-kube-proxy@sha256:37825463ff3c766b5834cbcb9f09a4243ef4c30b559a694ed7e848e4141ddf30_arm64",
"8Base-RHOSE-4.14:openshift4/ose-kube-proxy@sha256:475b62820d626d74f86e0fb0960cc026bf6ee333e8dc2c329989bc5e0fbf5f4d_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-kube-rbac-proxy@sha256:020467a08bd4ea9ad59cc69bbaec30548829e159e4ce35bf1b89ba8403f56762_amd64",
"8Base-RHOSE-4.14:openshift4/ose-kube-rbac-proxy@sha256:557b385da5e64d2bb4b2fe53dcf3ab5c64d77edb89c14806f63dc25d8479c4b6_arm64",
"8Base-RHOSE-4.14:openshift4/ose-kube-rbac-proxy@sha256:7d191e05045eec47e3c1fd1f1a00b7a31d41a28d1bf24cccfead38ed05baf593_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-kube-rbac-proxy@sha256:c5ba7a1d1d80e82026516426d2a62eb51748dd74284f34d435014bb7b90c0381_s390x",
"8Base-RHOSE-4.14:openshift4/ose-kube-state-metrics@sha256:45992a7584258dc94aa771d51811476c9e257fda92c8119242ceebbac411298b_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-kube-state-metrics@sha256:b721e9455b36c55c93f5d6557d623bbb4b5a47abd046aa85dbb95ba5cdf76819_arm64",
"8Base-RHOSE-4.14:openshift4/ose-kube-state-metrics@sha256:be6a16d11b8f63eae1ff3c3be8dacb00bac3142052bf7d928d9e5c6dc373598a_amd64",
"8Base-RHOSE-4.14:openshift4/ose-kube-state-metrics@sha256:e71e1edfc44ae8d1108ee7c2fa4199439935c34ba0495bcfb8f6f506cefa0c72_s390x",
"8Base-RHOSE-4.14:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:3a35c7661f84df40bc14637e58c45ad79868f158afa243936f071966add68643_s390x",
"8Base-RHOSE-4.14:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:8e4855ec672664ab255cf3c2188958702c6dcdbad2270ed2d3f363fedf813e17_amd64",
"8Base-RHOSE-4.14:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:ebdda28084c5cd427f956dbcf97c17963d4558e99af9fba4abb440234503a8c6_arm64",
"8Base-RHOSE-4.14:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:f6e5ad90408dc383c5b9f73fe97182e7af76d87b9b1c27b7b94f5b87249e4ca5_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:6c412d7b17786fbf163308a78aa64c193b8fbb898e9e61fc99ddce4bee93ef12_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:a338afaae790f11252d7328e59a4e811b3924e194c9a84b78eafaf0b19f2da21_arm64",
"8Base-RHOSE-4.14:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:a9d535c0a7da6a7d6da9a7d65a8dd4e2754f91a5cfefd8fc44108d997cd3b570_amd64",
"8Base-RHOSE-4.14:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:d8847f4314f7474036788edc0267520afd59889f4c5b39c56932f70927c4c2cc_s390x",
"8Base-RHOSE-4.14:openshift4/ose-kuryr-cni-rhel8@sha256:adddae91a7064690605bc9984000c4e43002bb519db882dac44655e8a7e20c51_amd64",
"8Base-RHOSE-4.14:openshift4/ose-kuryr-cni-rhel8@sha256:ef244a7cfc2b57b53d212468e762ddf024f824fea6c7de134bdeed511f2b3376_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-kuryr-controller-rhel8@sha256:7b4f8cb13f483acad1fcfd2cfcbcd2aafcfc0297928c11dac234da679563375f_amd64",
"8Base-RHOSE-4.14:openshift4/ose-kuryr-controller-rhel8@sha256:b67a6b778db4798ac54a3e94446d256e3dfe4a51f520f2ebe4c6a97d271f2794_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-libvirt-machine-controllers@sha256:31818d129e47979882c1e6a64cb38d5e0d39a6b7e59b6151c62f700e91363e32_amd64",
"8Base-RHOSE-4.14:openshift4/ose-libvirt-machine-controllers@sha256:4bd8d10245cc177829d1757aa0a9dba390e617e6623af097baf054815ca01881_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-libvirt-machine-controllers@sha256:b4b8ee85a6b4156200a8ef94162cbbbe000731acb3b7aa1266702b22f4b343f7_arm64",
"8Base-RHOSE-4.14:openshift4/ose-libvirt-machine-controllers@sha256:ba4f2e396b1c3b7784adf99e2ae5c0fa91d19e8e2bd529376ac480501e0e97b0_s390x",
"8Base-RHOSE-4.14:openshift4/ose-machine-api-operator@sha256:32552683b60b9339748fff98d8f079fff10bbf8b97c84077685782d76fa6e857_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-machine-api-operator@sha256:4231dc0a402e6585ad468dded4e4f81dd0731958cb85bd1104b71c868fd1bee9_s390x",
"8Base-RHOSE-4.14:openshift4/ose-machine-api-operator@sha256:6339eacc0e10dd70d1253763cd965573ac67aeae5cae04dbe29e7afdc06f9fe5_arm64",
"8Base-RHOSE-4.14:openshift4/ose-machine-api-operator@sha256:b1511e57b7a82a66d084f74aca630a56d4b10f4c96a662cf3e45b4f895f3faad_amd64",
"8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-aws-rhel8@sha256:6067295b13f0006ea22a810f9042f1f15a1f056bd6f163db01215a78662ec796_arm64",
"8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-aws-rhel8@sha256:fc4b265232e629bf4f2fecd9b0659f473273273ba89e41f6eee14c66527f9815_amd64",
"8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-azure-rhel8@sha256:1585dc41751fe59401e392e04afda8b943e3ff7b6405710a6e77a4016ba26988_arm64",
"8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-azure-rhel8@sha256:8bc735c03b63257d1bd72fd18532a4c17682a448e38335195924de196a4c2b08_amd64",
"8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:05dae1873b3debac98e341384b3f8f9580aa40a31bbbac61c58eb96ccf5e4ae5_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:8e4587f81cad33c29eab5417f1c3d5faf50137ad991cdef69986b77351aee458_arm64",
"8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:983a12d1496a627adc4ce9d02559ecf0859ae1b30ff3c6b39c1e54ae2c7153db_amd64",
"8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:350ba2445087c97243c13066a630203699f948b342247892879354dc4e260042_amd64",
"8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:c7babfc5e9a064f225fdcc6cd5b7204f6e4a5ec9da734a91f5ec2e7a25c44cbe_s390x",
"8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:d5b067d9fc04855d9cc75039f72a4d723261576d4c61f48d68d1429d6df3c374_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:eacb2bf86edaad4ceb74c9ca0be34d39f079e040b83b3e070477e0f1fc9db410_arm64",
"8Base-RHOSE-4.14:openshift4/ose-machine-config-operator@sha256:1fae0ad639e19674bde8da7658226011198c7f2bea1c78505e658b7ae174fdc6_s390x",
"8Base-RHOSE-4.14:openshift4/ose-machine-config-operator@sha256:475eaafee35008279c410b627fd4d95a3053eb063995326cd2f20dc00c01d17c_amd64",
"8Base-RHOSE-4.14:openshift4/ose-machine-config-operator@sha256:6ab9e748c431e6f1ef0339c931a2d40ab3c7a9ef47b7ce5ba9c3d390b8ff7746_arm64",
"8Base-RHOSE-4.14:openshift4/ose-machine-config-operator@sha256:885458c5fbb4cbbce0164d86346218275a176042fe8b7a0ef4e7fd16e278137a_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-machine-os-images-rhel8@sha256:8e422e56cccb8184ae8f5699efa793f57762d841992983d93c49cc23277ab370_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-machine-os-images-rhel8@sha256:8fe897e802bd655cbf97b3dc4c731e0797e974e667577a0fe2f98b1255bf3c28_amd64",
"8Base-RHOSE-4.14:openshift4/ose-machine-os-images-rhel8@sha256:96dd0b488de6848c190951d9164070a3be42b0e13172229a6d478901399e2741_arm64",
"8Base-RHOSE-4.14:openshift4/ose-monitoring-plugin-rhel8@sha256:04897cb6943a83bf94a476de4cf59de3477afce2282fb6a9a334d37153dec238_s390x",
"8Base-RHOSE-4.14:openshift4/ose-monitoring-plugin-rhel8@sha256:2c7ad2f081657222dc39de8e092a85a2ac2915e32c55d243191e015011580690_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-monitoring-plugin-rhel8@sha256:d4b829294c652743799cb88b624b298d64f7acbcd341b315f87348061db94a1e_arm64",
"8Base-RHOSE-4.14:openshift4/ose-monitoring-plugin-rhel8@sha256:ee4392b738577019fe0579513cdb37ce5d5a3b9e2d1965ef9c57ea1fda935408_amd64",
"8Base-RHOSE-4.14:openshift4/ose-multus-admission-controller@sha256:534eca59cccb190804ec22b9026bef14d4ed7f17539f15afcd13c50e7d233814_s390x",
"8Base-RHOSE-4.14:openshift4/ose-multus-admission-controller@sha256:b1cde36c152424ea0ae0aa83530783654e00d129497f599c6f6b9ae24c9fa45c_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-multus-admission-controller@sha256:c9edc66266cdce8e4d0bbb81e1599d09fb192eef1c1f000b8a4dbff6aec52afc_arm64",
"8Base-RHOSE-4.14:openshift4/ose-multus-admission-controller@sha256:d718220345d39b10690a7d96ec3644e84d799a5f19bdae8df46c1d01ef07a2c5_amd64",
"8Base-RHOSE-4.14:openshift4/ose-multus-cni@sha256:0acd55fc0c9effea947f3d208fc2ffd87d06986f0fbd621205039b43a315b87b_arm64",
"8Base-RHOSE-4.14:openshift4/ose-multus-cni@sha256:7bb37eb7b7e64ec16b4cc0bcf2eb493265504c168d98fb917866ed831940dc93_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-multus-cni@sha256:9e51fd0c14537638d79818763540d2d8614aeec4258409e68e4200cc542bb62d_amd64",
"8Base-RHOSE-4.14:openshift4/ose-multus-cni@sha256:fb29ba83a29a8fb0dd7e0745af291de228b6505a437b317d3a3b43ace45c57ad_s390x",
"8Base-RHOSE-4.14:openshift4/ose-multus-networkpolicy-rhel8@sha256:1662331e763a04d3559488648055e69428abd655a3b0a107a852967ea0bd6c61_s390x",
"8Base-RHOSE-4.14:openshift4/ose-multus-networkpolicy-rhel8@sha256:9b9724cd7ac5bc9cdc4c528961fb260799380fa0049659e3d46b2ce5a02068e9_amd64",
"8Base-RHOSE-4.14:openshift4/ose-multus-networkpolicy-rhel8@sha256:9c44070dd866d5940e758a2174c518742ef231f66bf752aa78321e8f840a0e18_arm64",
"8Base-RHOSE-4.14:openshift4/ose-multus-networkpolicy-rhel8@sha256:d53f450f1d259f0721355c39f21cb94100babcec999a17995f29d43875980931_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-multus-route-override-cni-rhel8@sha256:88544b672a4061e84e9d70b099006941a6578cfa5ba1a2f653e7c43e4fbcf574_s390x",
"8Base-RHOSE-4.14:openshift4/ose-multus-route-override-cni-rhel8@sha256:958b11f676cbb3a37ab3630c39a1a3d4ad44eda38d36cd9c45c79a3c342b07b4_amd64",
"8Base-RHOSE-4.14:openshift4/ose-multus-route-override-cni-rhel8@sha256:a3889be4e173e86f4327166468a5171a271352662a87184353eef2309178100b_arm64",
"8Base-RHOSE-4.14:openshift4/ose-multus-route-override-cni-rhel8@sha256:dedca2195e0135e42b769fa6ea6b6c09ed72255a419dc6dd29cbe3ecd74a4514_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:2af2cc0a7289f4afa87ac5df81bc445be6759f18610fe96f901beacf7630123d_amd64",
"8Base-RHOSE-4.14:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:4ec8bc2b379c61381782ce14f6c5194a554469400ee989384ca404808d1c71f6_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:82383b9d0f481e0c8efbf3951d46fa65980145f2472208157a6970a5d9d1dd4c_arm64",
"8Base-RHOSE-4.14:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:eeb1c45acb94ef77995586e7459e8b27d9ea2558d5befffc6d348a1026823d84_s390x",
"8Base-RHOSE-4.14:openshift4/ose-must-gather@sha256:4e9332994c6b9b1cf1331d2693a5b7ffa48a1beb179b7a3871f21871ae6f06f0_s390x",
"8Base-RHOSE-4.14:openshift4/ose-must-gather@sha256:4f0aecabb11f0f4127c9b511b9c7b36f86b3016524df369790800c7488d3e864_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-must-gather@sha256:747170f830740566d5e39dcbd8cf6308bad2913ec3d07fc827d6a33fc53f43da_arm64",
"8Base-RHOSE-4.14:openshift4/ose-must-gather@sha256:e3401bb304459ad921e146e2fb50a772e3cd24221106d09bea67040f3076e84a_amd64",
"8Base-RHOSE-4.14:openshift4/ose-network-interface-bond-cni-rhel8@sha256:443bbbda6d15cc17f50d212cd3bfb40b2a867159739809e506f94a7f52656612_arm64",
"8Base-RHOSE-4.14:openshift4/ose-network-interface-bond-cni-rhel8@sha256:99129fc067552f41663640c38cb0b0a027b8c06d5940629f2f66500657c24d0a_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-network-interface-bond-cni-rhel8@sha256:9e7c84fc7e3cf3143edbdde5f19d11473e4db5fdd143ed772538f50824d4b9fd_amd64",
"8Base-RHOSE-4.14:openshift4/ose-network-interface-bond-cni-rhel8@sha256:9f1ca75fccb63d06d4b0b999fafffec4839a81576a1e0b7f36cfe4107dd45c86_s390x",
"8Base-RHOSE-4.14:openshift4/ose-network-metrics-daemon-rhel8@sha256:1289e25a60ae1b4d663aa53eec31d653c380b3506dfd5a44fccdfa66ae81917c_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-network-metrics-daemon-rhel8@sha256:1b6563025a87cb191ba5809d9e1067f6b323419cea890745d149523503d64c39_arm64",
"8Base-RHOSE-4.14:openshift4/ose-network-metrics-daemon-rhel8@sha256:591f45ea38216ac583101f39e1e3aebda924db92cc629bd518cc9ba47e0777b2_s390x",
"8Base-RHOSE-4.14:openshift4/ose-network-metrics-daemon-rhel8@sha256:e331110742b68052096e736bcb6a93a9daa390dd2057c20c60659298ae7818b8_amd64",
"8Base-RHOSE-4.14:openshift4/ose-nutanix-cloud-controller-manager-rhel8@sha256:32f2b4f7b61e42e27379123af562f372af33da163daefbd1910adf7cd32abbc6_amd64",
"8Base-RHOSE-4.14:openshift4/ose-nutanix-machine-controllers-rhel8@sha256:909a4e37f472ffa342e7ea829cf4bba9d8f5582e94b757dcd692309424c4cddd_amd64",
"8Base-RHOSE-4.14:openshift4/ose-oauth-apiserver-rhel8@sha256:27a7e7725830ed849c7bf99042a6507274b7d0d953f2de3263dbadcc339a6c87_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-oauth-apiserver-rhel8@sha256:59f6674285a0218c07ca6a915793911411de75b001a569c85237289438082f1e_s390x",
"8Base-RHOSE-4.14:openshift4/ose-oauth-apiserver-rhel8@sha256:9a4b6bb252324a1077c560248659bdb904ea2bac3eaea5e41eea2e6a936f3168_arm64",
"8Base-RHOSE-4.14:openshift4/ose-oauth-apiserver-rhel8@sha256:e84585cd719a8ffe54ffcfc9160143f27bd64ace7a262dbc1d16e3d8be5e7315_amd64",
"8Base-RHOSE-4.14:openshift4/ose-oauth-proxy@sha256:463d8195e73146d75e8c2e9868dbfd337bd3d0e1b5dab66e4cfb8988ce2bf777_s390x",
"8Base-RHOSE-4.14:openshift4/ose-oauth-proxy@sha256:5739105ef80abefdbd9db5cdfdf80bc2be3b6ad7eef9be2bd01c64045d9a95b0_amd64",
"8Base-RHOSE-4.14:openshift4/ose-oauth-proxy@sha256:6f0ca43bb54f59cc2146c34a4d1465be8c2cc100e81fa2a2dfe265d1e29d7897_arm64",
"8Base-RHOSE-4.14:openshift4/ose-oauth-proxy@sha256:d3856124ce2f48fc91c90caf627c70cea14ca66797d4fcd58d6d8576b5857f94_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-oauth-server-rhel8@sha256:16df7e23784f7a17d8b12ffc39d20515a69b555ebeae611abb58e54912be2701_amd64",
"8Base-RHOSE-4.14:openshift4/ose-oauth-server-rhel8@sha256:39f703dd144a8aa3647528fabab8f36efa75105bac5a0b6b4832d4d1251302bd_arm64",
"8Base-RHOSE-4.14:openshift4/ose-oauth-server-rhel8@sha256:933e5e75634e188eaab3279ebf229d9fc473c1229005199d220f4d02811dbda7_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-oauth-server-rhel8@sha256:ccae6a117824c79657eab129f7821dc46c31074873230ed185d364264bc9b1c7_s390x",
"8Base-RHOSE-4.14:openshift4/ose-olm-catalogd-rhel8@sha256:17b050e0081fed68560a41d0348db476a765162ab04adf38dc3534188cce5213_amd64",
"8Base-RHOSE-4.14:openshift4/ose-olm-catalogd-rhel8@sha256:c216aaca826bc057903d70a99a956f490537153583105fe0a1bb382e874ba8d5_arm64",
"8Base-RHOSE-4.14:openshift4/ose-olm-catalogd-rhel8@sha256:f332a91565112ee04f13d4ae156f1d594299d45d8887e73daab8ee12da60f747_s390x",
"8Base-RHOSE-4.14:openshift4/ose-olm-catalogd-rhel8@sha256:f849ec934156180f86cd560289ac852cec5437a4e21cc0648dc26f79503f7e6a_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-olm-operator-controller-rhel8@sha256:07c529bb6049cb30e74067d862f0e434185ec4cc4e4f0bf989bbc960e2b6ee01_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-olm-operator-controller-rhel8@sha256:0923156bfaa49d923fffa9549eed717af67c795fa7b07805f5c19e5d7ed3a690_amd64",
"8Base-RHOSE-4.14:openshift4/ose-olm-operator-controller-rhel8@sha256:6ae1ba080e10067f1257ce92d428c81620d84120567c6d80f9c441af13785c61_arm64",
"8Base-RHOSE-4.14:openshift4/ose-olm-operator-controller-rhel8@sha256:968b1b1d7151d60d40c4ccbbb19beca3a09c893eb5b688e19a3eaab26b66fa60_s390x",
"8Base-RHOSE-4.14:openshift4/ose-olm-rukpak-rhel8@sha256:345d42b8d111ca625e5f7e9f5ec6388d6d7c5004df8589800f729c2c06d3d2cf_arm64",
"8Base-RHOSE-4.14:openshift4/ose-olm-rukpak-rhel8@sha256:5ac0674a42a80301cf2d4b6f2d9f7d5f5b57dd5ce0337ea95e14c615b378e5a8_s390x",
"8Base-RHOSE-4.14:openshift4/ose-olm-rukpak-rhel8@sha256:6338e5518f49ac8fffce3c75a1a33f9da0c759b59c767ff0862e4f978b52ca99_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-olm-rukpak-rhel8@sha256:db2c0d132750e51cd0c0008e05d737d55c7fb21ec31d8a659b97e0b6dc1498b7_amd64",
"8Base-RHOSE-4.14:openshift4/ose-openshift-apiserver-rhel8@sha256:30a47af33cd12cd7dd084ef533a6bf970a4e15a92155cc426dc854a654de91cd_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-openshift-apiserver-rhel8@sha256:d722cb3c942f7370e427e5bf4ab035df6354bf8f8074fe21d143020201f36f6c_s390x",
"8Base-RHOSE-4.14:openshift4/ose-openshift-apiserver-rhel8@sha256:dc0b5856c1e8fe2186ff39457776a353fb22d7c9a2d4462616d66ea3e1d20719_amd64",
"8Base-RHOSE-4.14:openshift4/ose-openshift-apiserver-rhel8@sha256:ef79edde9ef1490062f7a713f27164788cfbce0dcf712ae944d8896d6c80927e_arm64",
"8Base-RHOSE-4.14:openshift4/ose-openshift-controller-manager-rhel8@sha256:344c8a24cf0e06a3b44460101232acac3dd85018b4087c2dba293e85f0b6f9e1_arm64",
"8Base-RHOSE-4.14:openshift4/ose-openshift-controller-manager-rhel8@sha256:55334f75e9a2952cb53647243d506a531e220ba62baca7251cc0eba8d41eb659_amd64",
"8Base-RHOSE-4.14:openshift4/ose-openshift-controller-manager-rhel8@sha256:5e6533a336ed261e39abd362be90bae5d9a7d7383f6b3e146cb451837fd2f3c0_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-openshift-controller-manager-rhel8@sha256:f7745b78c3868638f342aca8a3ac02be542a701dddd16dd189a428f7ecebc5f0_s390x",
"8Base-RHOSE-4.14:openshift4/ose-openshift-state-metrics-rhel8@sha256:5a9b5de64e5dc56ddf9592c8377ec928e3f92fbdca2be8850e75f71c10398953_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-openshift-state-metrics-rhel8@sha256:5bb6ca3a15f99c9987b27d11a6a27652707774d1654defc7f18da6107a83fdfb_arm64",
"8Base-RHOSE-4.14:openshift4/ose-openshift-state-metrics-rhel8@sha256:b3fef8989c83f493f9b5030dda74bb4ff82ac4110c922252d582894e3579c063_amd64",
"8Base-RHOSE-4.14:openshift4/ose-openshift-state-metrics-rhel8@sha256:cecc68736a235a7bb59e5c96918399e017a16f6d59efa6bd6da40a229c43c1ad_s390x",
"8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:0a54671dac2145e7d23dbb0343b310ac03219cb77e1009602792e783fa85a8ec_s390x",
"8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:0ebbd89bc780e3af96bc2ef8e5f907d7104029a35c003a84a331ad3a70660adf_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:2068f725ff2687d1904ad352e549f651f178ad8a3f1a9da425ae87e0aa9d26eb_amd64",
"8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:6c8ec50fceabca813f92ed4737363454ebd1dd186b2af8493060b9f47d7c953d_arm64",
"8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:35c49c2c2e034a82fe73b7d6d58a1a397d285da6178489e4badb56cd65e93db8_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:3fc201a74798262c78554ad9f79704a39d7d12334b63f8ef6ef14a318904add5_amd64",
"8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:b928414a835a213823eae9033249441de2f7876ef94ffb75b2f1f99af3cc7ca5_s390x",
"8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:ca43ea77984823b4071d1a43026f2971ec1c4106d50dfd15cad7b84af4612c95_arm64",
"8Base-RHOSE-4.14:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:1d476e414a2e16adb82a5a4a259345ab9ef974aa5113b64bfcc48b8b420d6530_amd64",
"8Base-RHOSE-4.14:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:361828ad004d52afaf0f6dd0e23cdf8e2503fe085b41e6e42f0797793f6d902e_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:5671b26f3e94ec54532fcf126f2aacdda6189f7daed9be1b92c06920389fcbd4_s390x",
"8Base-RHOSE-4.14:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:6f46c6fb479b623b8ff6f81d12fb96e59687e274d5dad86718be838ac942a488_arm64",
"8Base-RHOSE-4.14:openshift4/ose-operator-lifecycle-manager@sha256:2c1b4e0e63b953bf4a1b42f325a19e7f5d7856d69c47814ebcd4b93eaf8b2800_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-operator-lifecycle-manager@sha256:90625da9fc6b434ce340efca3eb590bedcf6c2c53d87f34a75a6969188653f8b_s390x",
"8Base-RHOSE-4.14:openshift4/ose-operator-lifecycle-manager@sha256:a361d57f1f0c190f6900f5eebaf955c1f00122686a86373333d8bee30214ba22_arm64",
"8Base-RHOSE-4.14:openshift4/ose-operator-lifecycle-manager@sha256:e7fdfc22d02dea9bcb3faf843331a32f836ddd76a37ea2ea789ae18e9ca3cccf_amd64",
"8Base-RHOSE-4.14:openshift4/ose-operator-marketplace@sha256:143a72d5dd62715fd9a6b17ac29a12c33a63e7fa0a735f6c4a6e47c4f79c1ad4_arm64",
"8Base-RHOSE-4.14:openshift4/ose-operator-marketplace@sha256:8d3d122e15cc3d80f69a6c7ffdcb772b13ac5b94091496c0bbcbef785fa19c26_s390x",
"8Base-RHOSE-4.14:openshift4/ose-operator-marketplace@sha256:b1e10eb44c9e6adb043b672239d1df4da14abcd7cea5aa4d550848fc3edee515_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-operator-marketplace@sha256:f71c6055096ead7b7401a9816f7dedc44f32e8e17f1181fb3d202fa4a7e02db9_amd64",
"8Base-RHOSE-4.14:openshift4/ose-operator-registry@sha256:43e42466257d9c4e8d94b91fb3d96ad8cc8a49b0a102ada0def04b57ea837a2f_s390x",
"8Base-RHOSE-4.14:openshift4/ose-operator-registry@sha256:7f7d9d88d675cbe2e7d3ac6634d7c0079727062463f0be774080ca8093752484_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-operator-registry@sha256:859995ef4e66b173a66c999574ab6bfd43ba2c1eb5c30bdd2d0a752906316d35_amd64",
"8Base-RHOSE-4.14:openshift4/ose-operator-registry@sha256:88f30275ce1003de1f05b4f81dc55234f7a74957f784bbe5153c30ceb4f028ae_arm64",
"8Base-RHOSE-4.14:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:4dabe8708507a06b3dd4229da1d7cb29a6da5b9a81fed994138cf398bbdc5be1_amd64",
"8Base-RHOSE-4.14:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:7571e477a737cc6645228ecb3adb9d3015d0520151b7ffb8d53cdf49a641f26a_arm64",
"8Base-RHOSE-4.14:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:e50205d3069622c0177fa803e115f9436b6f96b19bdfddbbb1962bf67451c06b_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:ed57898a4ac023a60db283fb56ad17f9f3bb35a64fa157903fe27eb932c84211_s390x",
"8Base-RHOSE-4.14:openshift4/ose-pod@sha256:3ac09533a57b868380a3805bb6cb359d4aa77a595d78b22cf36c886c32bb8362_arm64",
"8Base-RHOSE-4.14:openshift4/ose-pod@sha256:a9bc363969fcad3218df868758d8dc57ab54982afea65dcf8207809dc06203fc_s390x",
"8Base-RHOSE-4.14:openshift4/ose-pod@sha256:c385f66be3cb02907a36ed55a9235e30d38451b6be5a0402805cea1f77be319f_amd64",
"8Base-RHOSE-4.14:openshift4/ose-pod@sha256:c75ff06ced8542849a6958d18d97910de35bb9559d98dbac8a87ccbf94d8781e_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:79e5565d30e21400cf052917b9f54a5621b31059c8bd48695607971b22d51bc0_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:83ce5ef7d8bb207736ce0cfb7ca8e08112d75335e52c621fefad025ef5ad6016_amd64",
"8Base-RHOSE-4.14:openshift4/ose-powervs-block-csi-driver-rhel8@sha256:12f93c35e19418693f6e603edf2edc3ee2ba841c7dc9a6fec45ea7b40a327d30_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-powervs-block-csi-driver-rhel8@sha256:cfafb1e5c422ed0d71a8bba4977df135db6bc90cf581bc85ce9e9c7aa633c7ad_amd64",
"8Base-RHOSE-4.14:openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:76004a577d933d9ee168d0eed7c32b48ec4a6cbd8a5a0247e88111bda992ca53_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:a489adba5ce1eec4723a1d59cf828be737d3b1180f590ee6947a82ca340c75a2_amd64",
"8Base-RHOSE-4.14:openshift4/ose-powervs-machine-controllers-rhel8@sha256:2655cd8983c082542ba0b035a043a4565ce2da8fbe6b13f38ed8f556c15c1f57_amd64",
"8Base-RHOSE-4.14:openshift4/ose-powervs-machine-controllers-rhel8@sha256:a82e5dd5f7112ab0100f21019d65079778a860c062db4133a51f3468e8459faf_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-prom-label-proxy@sha256:07ac10e34bde1b11ccbd717be6fb91bf7c83881f3e155ae2874e140ca862ab20_s390x",
"8Base-RHOSE-4.14:openshift4/ose-prom-label-proxy@sha256:6859f346ec7bd8c44f89fed5a3a9bf7f84f02911bdfe96bbc672bd9da2e64b77_amd64",
"8Base-RHOSE-4.14:openshift4/ose-prom-label-proxy@sha256:813bf70a6920579605c24afe92bff14ab851b3f5fe36b870523f361cbe578b3d_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-prom-label-proxy@sha256:dd5844c0b1ed6de084db397f2f5cc9e3f78d80968d5f73d41aada5fe50aafebf_arm64",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-alertmanager@sha256:3810dce0cc0486da16d2cbdd21546479daf521830bbec4ceb8d1a202f613bca8_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-alertmanager@sha256:58c375361af749ebe8d350617b1655cbc0a49eeea4e4d525ac6ce0b92412b14b_amd64",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-alertmanager@sha256:fb478901ae2b3a9051afd9a11457a3f62e6f830e8cb174e35f1bb316387ecfa0_s390x",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-alertmanager@sha256:fb4c156abe4276e84bf64ef83219040b4fb1d2daa97cdc049b4ccae5d29d5bf3_arm64",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-config-reloader@sha256:574cd2b080ac37eb4b1db910b13b0548cffa97a8ffddb637af948d590617e944_amd64",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-config-reloader@sha256:8bac991f57885fb99f45021ecf505eed4f48cc54f504af6af3ec3627147d85f1_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-config-reloader@sha256:c3ef6a0be409e17351e2ac79ea6ca68017a2589fe84045e9788cd522e58f76c9_s390x",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-config-reloader@sha256:f0f5a3d57053c0ec5a2cc5f71a8a87fef7e9197b7871296ef18d1908f8d768b8_arm64",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-node-exporter@sha256:59e404dd782070c155489614317cc5faf83bc367f70e66d7c5ac263efbf260df_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-node-exporter@sha256:85395b47e0ebc371a6642226905c6fbfa91763cff2dc948c29d15cf94a8b8d59_amd64",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-node-exporter@sha256:bf6bf482ea76e1f0ddfd3090e8b4d64f1024f0703fc7ac365a5d31a9a5be57b4_arm64",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-node-exporter@sha256:e6d7079601a4ac94a59d4077d6aab8ef01d93771888322d70b197adf67c56ccc_s390x",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:28cbd3afb6d79804e832a60e4b075efc6e71a3f39d3670f25e8b722eb84e9fd7_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:2d535e821fa17c1b00e463411803b45e1a3c32a078708607628289a69edbcea6_s390x",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:c5c017fff5727263bec4988b27243094696e104cbd14d0e8d743ed3cbc50b111_arm64",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:d4f3666487d25ea2fc32ff32a34094a11f3d01d998f47eaa6971a7fabfe653ca_amd64",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-operator@sha256:402ad1d72c9ac76def679a7f13031c8fa320743b9e15962281cc3afcb1a32993_arm64",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-operator@sha256:8d6f259815a1cc348c42faf4b015e74f90ef5a8cf6cea569c3adbe9d6af21a68_amd64",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-operator@sha256:e59f02707323949f81b29104326c2aa3f3503d18519d65e97b0776d53c927e19_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-operator@sha256:f8f10a0c160fd02cc80797e00962fac7907dd6983a7d9e245cfcd6c80c42f941_s390x",
"8Base-RHOSE-4.14:openshift4/ose-prometheus@sha256:08538e3e6ab3b188ec85088f0fbeb2327aa0589fab701fbdfb02e2f51232a92e_s390x",
"8Base-RHOSE-4.14:openshift4/ose-prometheus@sha256:0b2be7430dc2722368c3897c6314cb474c991f20d38b8a3b02b3d37f282758be_amd64",
"8Base-RHOSE-4.14:openshift4/ose-prometheus@sha256:4f59033a9f9627a84ecdf353a6f8ad7344320f9b87d259309786e1a5503ac7ed_arm64",
"8Base-RHOSE-4.14:openshift4/ose-prometheus@sha256:790929106b57cd1461cb0543bcfeca39ab70afdba83107db4d861fe37e39fbad_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-sdn-rhel8@sha256:2328306e0162f91657809e58a82f7b18f09c42bc01df1dfe321a71712c0a7afd_s390x",
"8Base-RHOSE-4.14:openshift4/ose-sdn-rhel8@sha256:4d2c215a6a8029fa178340d398e32e2d7d5bd6a2c4238f97b986ec611852fb30_amd64",
"8Base-RHOSE-4.14:openshift4/ose-sdn-rhel8@sha256:5d8a8aea0f029e6a4167bc92b4f49ed80b46344c10d1717c20787a9ebed1ff21_arm64",
"8Base-RHOSE-4.14:openshift4/ose-sdn-rhel8@sha256:72b555be13206dd3361aa6736353c717548f272e51ecb719e71fb7f93df37536_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-service-ca-operator@sha256:31555c8c78d26b94daf0c794bc0ba9576b6e3d5259067f5b0b0d359f3ab59804_amd64",
"8Base-RHOSE-4.14:openshift4/ose-service-ca-operator@sha256:7306351cd3fb229458cad53e0a79db9bb1dc855906f89351c6a1e7babd954642_s390x",
"8Base-RHOSE-4.14:openshift4/ose-service-ca-operator@sha256:81c12446f2c81bcbbb8678250c69f7813b40b35ab4be781baef1f4239f12a7c2_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-service-ca-operator@sha256:d9a18b77db4f8a878fe5047e76197aea7e189f2d87a9ba360844e562ee2b8fd3_arm64",
"8Base-RHOSE-4.14:openshift4/ose-telemeter@sha256:0826a7a141c9139c28c7697e21d7e2776e13d079597b100218f03e82b2c46871_s390x",
"8Base-RHOSE-4.14:openshift4/ose-telemeter@sha256:637f6af9ac2dee0a56e1255d0fd209059adfa461748bd8d778cf93e458b34d89_amd64",
"8Base-RHOSE-4.14:openshift4/ose-telemeter@sha256:71673d7daa1340cab3b07ee4f8196568f254fbf44c3cf58d27c870498f6c8e54_arm64",
"8Base-RHOSE-4.14:openshift4/ose-telemeter@sha256:dd0754f7f19fdf25c2e51712496e151e6472456eb52fa0a82e1560e95ce32a2d_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-tests@sha256:391596f3640fd4a3987e282abc8b8898799e51ceee231fe2dde60b467d7ce3c0_s390x",
"8Base-RHOSE-4.14:openshift4/ose-tests@sha256:3ec7152a0c115b3f1434e7f90efb69de7847013c761a0822c986dca8ee624adc_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-tests@sha256:bfc74c380738433c6955d6d1c2e0831047eecbb43fc021211116f921c220a46e_amd64",
"8Base-RHOSE-4.14:openshift4/ose-tests@sha256:eb0c8b9809dfab2c7788dbc9004a6e16d915fcc72c2ff76d58a54318d14e8596_arm64",
"8Base-RHOSE-4.14:openshift4/ose-thanos-rhel8@sha256:73cf742ebc5c4ec82a786fb2337dbddcf9c0e04d2abaf98678be41a431e3e221_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-thanos-rhel8@sha256:8ce12f020734508257643b5fd872693feff14bf4a758d99fda7efc2d9b193cea_arm64",
"8Base-RHOSE-4.14:openshift4/ose-thanos-rhel8@sha256:8e5f20024117dd7ba1824648e9a8d70f8b54c5e21e4f28364939d0ada6d12b0e_s390x",
"8Base-RHOSE-4.14:openshift4/ose-thanos-rhel8@sha256:d9e8015abe7bea39fb7a02a3a449770a7e00ea361906e860e1486ac121b883c3_amd64",
"8Base-RHOSE-4.14:openshift4/ose-tools-rhel8@sha256:101e5874496e715366257562fb5b234f5696504f940ef5e961e9f35b9fe54d6f_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-tools-rhel8@sha256:17abe004ec2066c47c70375e8492462aad2e9b7ce8fb096dfc34f29af837eadf_amd64",
"8Base-RHOSE-4.14:openshift4/ose-tools-rhel8@sha256:7f536d6bec1bc85fce8be0acd1e0b6d6f3e677c8434028d18db491390020610a_arm64",
"8Base-RHOSE-4.14:openshift4/ose-tools-rhel8@sha256:b553ef60ff935ea900f992750ca1013ddd9a94a864d7fcdc1ab83a79bfb4f549_s390x",
"8Base-RHOSE-4.14:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:fdb9677def6ee629436185c3f3c00065f30ff0b5af28f268c9b536a84ce77df5_amd64",
"8Base-RHOSE-4.14:openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:ceb07b726a16c0607e14313e7324191461d49e71da9f5b4ec20f727ad7b2aa13_amd64",
"8Base-RHOSE-4.14:openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:fecb307efe5b8ffadce91f86a33e0671af345377fd3874788390c2e7a5f16e07_amd64",
"8Base-RHOSE-4.14:openshift4/ose-vsphere-cluster-api-controllers-rhel8@sha256:9abe03d98de5b1004a3b70c6e779f729d97a96bede37ee067a4498bb56c8bd84_amd64",
"8Base-RHOSE-4.14:openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:fdb9677def6ee629436185c3f3c00065f30ff0b5af28f268c9b536a84ce77df5_amd64",
"8Base-RHOSE-4.14:openshift4/ose-vsphere-csi-driver-rhel8@sha256:ceb07b726a16c0607e14313e7324191461d49e71da9f5b4ec20f727ad7b2aa13_amd64",
"8Base-RHOSE-4.14:openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:299b41af6db999534cc7525747b0c336fc9a4ebec61ace6279fce2bdfcf7491d_amd64",
"8Base-RHOSE-4.14:openshift4/ose-vsphere-problem-detector-rhel8@sha256:868e38b4665537e14723bde5e38b2803399223d0bc1c3042cddf8cd07322893c_amd64",
"8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel7@sha256:045424ddbe5b07193ce5bfdc5e3c10e3eb321c34d667fa10ef3f5a0d8977869e_ppc64le",
"8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel7@sha256:30e1b36c145a478bfdabbc18194f4851cfbf59fe0126da32e5f9a1defe0ef905_arm64",
"8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel7@sha256:53c174d5a92af2e1001cbc8f75490faa468721095f9237c80c144585feef362b_amd64",
"8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel7@sha256:a0bba1f261f079fe08a1daa98e39c077b1b3dc940be733487d64d4f3040fb805_s390x",
"8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel8-operator@sha256:411732a04ab6811942570988df25e18b8a96470293190f4a5b6b7ce012cdfbd4_amd64",
"8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel8-operator@sha256:a5ac72e8394f9c774a39efb218d6cd46d1717ab189535a59352951ffcb6a93f0_arm64",
"8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel8-operator@sha256:b3e51840cba572383082f350cac6e1ba2d7d54e47790aecf39c78ab16a22a65e_s390x",
"8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel8-operator@sha256:dda8effd461d7f566de21f7bb816868aec00024eb612e8d2bb9f38515ae02e24_ppc64le",
"8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel8@sha256:045424ddbe5b07193ce5bfdc5e3c10e3eb321c34d667fa10ef3f5a0d8977869e_ppc64le",
"8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel8@sha256:30e1b36c145a478bfdabbc18194f4851cfbf59fe0126da32e5f9a1defe0ef905_arm64",
"8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel8@sha256:53c174d5a92af2e1001cbc8f75490faa468721095f9237c80c144585feef362b_amd64",
"8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel8@sha256:a0bba1f261f079fe08a1daa98e39c077b1b3dc940be733487d64d4f3040fb805_s390x",
"9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:702305fddfd3c10208415342f012d023c3cb2ceaced5c245c43f9f7544985501_amd64",
"9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:9b43890833778cbfaf9d0d02c2181b2dc7fc8838b9dad053eafb888dc37c9a8c_ppc64le",
"9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:a117fc84d2f0f6d5cb8cbc234db7711e78b98237d36a05cd8d6100f43459b479_arm64",
"9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:af8306ebd857087f834ab655ae934b2433f9f23f9bb7acde2ddbe0047bac8ddf_s390x",
"9Base-RHOSE-4.14:openshift4/ose-agent-installer-node-agent-rhel9@sha256:063131c45181652e32c13ba427bee8360b70ec47dcb12ff5c15c39a231b721b6_ppc64le",
"9Base-RHOSE-4.14:openshift4/ose-agent-installer-node-agent-rhel9@sha256:2346b0b13df4a9e2bf8533385d76b16cfe3e2f847fc2d50c5df948fea8805091_s390x",
"9Base-RHOSE-4.14:openshift4/ose-agent-installer-node-agent-rhel9@sha256:41aacf39d1bfde8dae763936a166587752481a59bf5d9daa7f9976bc4501abf2_amd64",
"9Base-RHOSE-4.14:openshift4/ose-agent-installer-node-agent-rhel9@sha256:ee675e6670fbfff4ac14eeeb69250683fc95399f30b54e82c6abd9d590c84e02_arm64",
"9Base-RHOSE-4.14:openshift4/ose-agent-installer-utils-rhel9@sha256:5c539024d8aa57c7e7dc12611deaf3481171ec1eed2201b33b73ffdaa2f7971b_s390x",
"9Base-RHOSE-4.14:openshift4/ose-agent-installer-utils-rhel9@sha256:8ede1ff255c92104352393b61f84cf69dd82e209c396a76c2acd949cec4327a6_amd64",
"9Base-RHOSE-4.14:openshift4/ose-agent-installer-utils-rhel9@sha256:abdb1f21546837f1f833cb54cf1140c57b62e971f13489c239721a2d9ea5899e_ppc64le",
"9Base-RHOSE-4.14:openshift4/ose-agent-installer-utils-rhel9@sha256:af6753cd1270b94efd1522e70850617bc81eed4a6ee5ca9b8a023bbbc8601264_arm64",
"9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:138f84ff580da062b2af5baf639ab6aa3704b2230d06217fdbbefc7431a82c37_ppc64le",
"9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:52b93b4817d2a3e0fc1047a08aac22f4bb97285190e35b2022653de0cd1d9d57_amd64",
"9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:c1fb3f779e33faad0e14a9e638315a00ef9a4a398502131a452e2d79e2352e86_s390x",
"9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:d613d24c5aa9099f29ea86c4d899a956637a029ccb1f5accde01de17ccf663d2_arm64",
"9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:138f84ff580da062b2af5baf639ab6aa3704b2230d06217fdbbefc7431a82c37_ppc64le",
"9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:52b93b4817d2a3e0fc1047a08aac22f4bb97285190e35b2022653de0cd1d9d57_amd64",
"9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:c1fb3f779e33faad0e14a9e638315a00ef9a4a398502131a452e2d79e2352e86_s390x",
"9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:d613d24c5aa9099f29ea86c4d899a956637a029ccb1f5accde01de17ccf663d2_arm64",
"9Base-RHOSE-4.14:openshift4/ose-etcd-rhel9@sha256:657e1aa46f2144e72d6289c22d8a7dfbce4004ac7a2d9b6ecb897fbb67c60889_arm64",
"9Base-RHOSE-4.14:openshift4/ose-etcd-rhel9@sha256:813e8da7e41574bfbac8c6c5f9acd7989d95bb35ab09a113a01db15542aff558_s390x",
"9Base-RHOSE-4.14:openshift4/ose-etcd-rhel9@sha256:8488f0e91f8a80ddeac1966bc4cfe343376cb00df2a278db5fee35dc88a7f26c_amd64",
"9Base-RHOSE-4.14:openshift4/ose-etcd-rhel9@sha256:edd5659eb53ff6db3da8cd846f137fe59b9e66781b01b915e1a589dcbe5e3e53_ppc64le",
"9Base-RHOSE-4.14:openshift4/ose-hyperkube-rhel9@sha256:5fcbf7614b6e0badfa2fe62198540cdd9d82cfa4e4cc7e46fb21808f26933da9_s390x",
"9Base-RHOSE-4.14:openshift4/ose-hyperkube-rhel9@sha256:6de324b22185e68abf17413fe27a6940b86b826b31f1fef94aec21c96008dcc3_arm64",
"9Base-RHOSE-4.14:openshift4/ose-hyperkube-rhel9@sha256:afdbcfaec0d013dd98c936b1f8c9e07f4e43bbd90589feab6b489866f0274c38_ppc64le",
"9Base-RHOSE-4.14:openshift4/ose-hyperkube-rhel9@sha256:c3e7a5a77aa4aa3a8ce6cefd34832b67ac82f442751e273d818e0aa713e8d208_amd64",
"9Base-RHOSE-4.14:openshift4/ose-ironic-agent-rhel9@sha256:5e0cbfdc40924be9b89b5b659ad4425a0050c1f31bda3aa28be0e996b7fc1f75_arm64",
"9Base-RHOSE-4.14:openshift4/ose-ironic-agent-rhel9@sha256:852b58c19b96ddd4f98bc4909ccc218921336728ea873f6105b63bd0eff600b7_amd64",
"9Base-RHOSE-4.14:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:168e63d80c4f0691d7130bff2e5438c0a0ca12e27568320cfea917ea54893610_arm64",
"9Base-RHOSE-4.14:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:a59c0c428fcb1108fcc788ced209239e2050dd8362235de6df08037460e68315_amd64",
"9Base-RHOSE-4.14:openshift4/ose-ironic-rhel9@sha256:3f4b7b8f7fec5225844a100864c44602285306e62af1328b2f203e6df4685bb2_arm64",
"9Base-RHOSE-4.14:openshift4/ose-ironic-rhel9@sha256:669de8f9fd41b3ff0d1ea8a0abbe6f154043994660c114b7656a6ff20a0dfaef_amd64",
"9Base-RHOSE-4.14:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:0863cb27903efd644bc01f287f11cf52df07c97906d676efd5436cc8c7dc4b21_arm64",
"9Base-RHOSE-4.14:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:16f8d41b98b213f367fbe51d0348b72fc82ce1c3de8662fb8fa9c6ec93d66734_amd64",
"9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:a597919171a120cc32229f1706a8a854a98f1b210a1396b1bcc669ed49e69ab2_ppc64le",
"9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:a88f082c1e05cec23af545d8d56eada6a13276e39276b15fbd757f1078d1496c_amd64",
"9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:cee541cfd0a91def15186e0b81b1287e4ac068cea672222e4e8ef15f7c8da2c6_arm64",
"9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:eeefdde8d7014c03c7d38938f33011c03f33ce06836c3db42f687fdb434ab3b0_s390x",
"9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:07900720a2f1896545ac73b1edabfbdfb59a0670e7973b861004226975ba1dff_amd64",
"9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:57210fbca97b8693d56949d7afb78ef4420bea5aa52c84204ba9221560263f5d_s390x",
"9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:e9e4d4f6f1c271f52241532790948d0881058720c4dc247134db9b765686e418_ppc64le",
"9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:eca35f8806be2e7bf493dbef1c53b86d2c12bd48e03007b6a2a57ea4477e39de_arm64",
"9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:07900720a2f1896545ac73b1edabfbdfb59a0670e7973b861004226975ba1dff_amd64",
"9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:57210fbca97b8693d56949d7afb78ef4420bea5aa52c84204ba9221560263f5d_s390x",
"9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:e9e4d4f6f1c271f52241532790948d0881058720c4dc247134db9b765686e418_ppc64le",
"9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:eca35f8806be2e7bf493dbef1c53b86d2c12bd48e03007b6a2a57ea4477e39de_arm64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2372406"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in libxml2\u0027s xmlBuildQName function, where integer overflows in buffer size calculations can lead to a stack-based buffer overflow. This issue can result in memory corruption or a denial of service when processing crafted input.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "libxml2: Integer Overflow in xmlBuildQName() Leads to Stack Buffer Overflow in libxml2",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability is rated Moderate due to the lack of confidentiality impact and limited integrity concerns, with the main risk being potential denial-of-service from a crash. Exploitation requires crafted XML input and specific application behavior using xmlBuildQName. While it\u2019s a write overflow, modern mitigations make remote code execution unlikely.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"9Base-RHOSE-4.14:rhcos@sha256:0c27a73a664b5a9113e17895806577ca1dc307402dd6a81163d001af0694139d_aarch64",
"9Base-RHOSE-4.14:rhcos@sha256:0c27a73a664b5a9113e17895806577ca1dc307402dd6a81163d001af0694139d_ppc64le",
"9Base-RHOSE-4.14:rhcos@sha256:0c27a73a664b5a9113e17895806577ca1dc307402dd6a81163d001af0694139d_s390x",
"9Base-RHOSE-4.14:rhcos@sha256:0c27a73a664b5a9113e17895806577ca1dc307402dd6a81163d001af0694139d_x86_64"
],
"known_not_affected": [
"8Base-RHOSE-4.14:openshift4/cloud-network-config-controller-rhel8@sha256:57c2106a54dba0da94bf5281a81b00a5c7266b11f678c272ce27413a5bcd7c88_arm64",
"8Base-RHOSE-4.14:openshift4/cloud-network-config-controller-rhel8@sha256:5fa1cac0580e2819a0f0b76a583724c7883433034afe8cb56548b84c4e64241d_ppc64le",
"8Base-RHOSE-4.14:openshift4/cloud-network-config-controller-rhel8@sha256:6bfe6c09cb5df52ab77d92cb18bdef4556f0b65c251be65d65251dbe7c1b721a_amd64",
"8Base-RHOSE-4.14:openshift4/cloud-network-config-controller-rhel8@sha256:a270d8ad7909a4b204b3bad4759f0ba634d1f13a54a0f00c581735658e85d2dd_s390x",
"8Base-RHOSE-4.14:openshift4/egress-router-cni-rhel8@sha256:5369997739d479e300ad26806f608cfe6d09fc99cbd78ec06ec939d5d8c5d584_arm64",
"8Base-RHOSE-4.14:openshift4/egress-router-cni-rhel8@sha256:9cf89087cecc8840cdaa810b355ae409ac2c3bee654e328ba9bd99d2c3575abb_s390x",
"8Base-RHOSE-4.14:openshift4/egress-router-cni-rhel8@sha256:ab1517016517a960f7577c2cbaf3d4d4b483ff4827dda39689206fddbb7be734_amd64",
"8Base-RHOSE-4.14:openshift4/egress-router-cni-rhel8@sha256:d5cab12795f60239d8f7cebad2407ee929fb571fc3b2c6ba6ec6dfdc5ee8bd8e_ppc64le",
"8Base-RHOSE-4.14:openshift4/kubevirt-csi-driver-rhel8@sha256:65f9787b9b7ed71de3a8393cec21ede622388a4cd62d2242d70c93bf55834992_s390x",
"8Base-RHOSE-4.14:openshift4/kubevirt-csi-driver-rhel8@sha256:79651047281ac3dcdfe041a95ba3b05be2f8653572693182760b8f045e56264e_ppc64le",
"8Base-RHOSE-4.14:openshift4/kubevirt-csi-driver-rhel8@sha256:91fa760027b33fa49a85ff14f53426a1b44c61aa4da38ae00efd5bf72241de1e_arm64",
"8Base-RHOSE-4.14:openshift4/kubevirt-csi-driver-rhel8@sha256:aefaa59dbe6b8f5b1a111847eea5fa6e1701e2d29d4ab39e1accf3da2075098c_amd64",
"8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:65a79f2f2d385a46564daea1cc0b97325f0b31f61af5729e830cf17d4b6307af_amd64",
"8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:79edd7ec04208e223d9e7b198ed9707ce90b965b6891b5ca84f9893ae39d43e5_arm64",
"8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:856e2228b020c2a3a4611082783fca98600710618ae59f6a5701e123c586d150_s390x",
"8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:9a4b940375694778dd5d3a6da20768e4edef3b735e103fb594a0e3d1a9582595_ppc64le",
"8Base-RHOSE-4.14:openshift4/oc-mirror-plugin-rhel8@sha256:66aa5b1674ff84d4d52d3a415cc9495539f4da2214cec93231275fad8e30c481_s390x",
"8Base-RHOSE-4.14:openshift4/oc-mirror-plugin-rhel8@sha256:8df4b39b5002c1419b0c8de8c2bedcecc23355b8ae38fa0749e155d36c95c300_amd64",
"8Base-RHOSE-4.14:openshift4/oc-mirror-plugin-rhel8@sha256:97c1127e546f0b8ed2155ccd71f537729af4c524fafc20829559c79588e192dd_arm64",
"8Base-RHOSE-4.14:openshift4/oc-mirror-plugin-rhel8@sha256:e613aee2114ceabde8dc312c8049da00b93117929b38ad9f7e27cf42c34e4ea1_ppc64le",
"8Base-RHOSE-4.14:openshift4/openshift-route-controller-manager-rhel8@sha256:13c9abd0d9b3277b8767dc2d808ec0e2b419d14d360bbdb3937400c1fb5af451_arm64",
"8Base-RHOSE-4.14:openshift4/openshift-route-controller-manager-rhel8@sha256:16df690245e620c3c9cd1e2f3cf29deb3a1ba5bfd75f89add1d9f609d5529f51_s390x",
"8Base-RHOSE-4.14:openshift4/openshift-route-controller-manager-rhel8@sha256:ac237d40574681c1565af3aebf1d9f91bf2ddcccf852ef0aa9a908bb22bd21e8_ppc64le",
"8Base-RHOSE-4.14:openshift4/openshift-route-controller-manager-rhel8@sha256:f7650981ab3fbbedaf693ac5992eec94a29802007ba37149742fba42f3c40ad2_amd64",
"8Base-RHOSE-4.14:openshift4/ose-agent-installer-api-server-rhel8@sha256:1bdfd9b5353037838ad271dfc1b790841b0b82c0f85dec09290758a6e6726a0a_amd64",
"8Base-RHOSE-4.14:openshift4/ose-agent-installer-api-server-rhel8@sha256:1f656f4afe10a751e856eac83362ff2ff03602c8ea4d54c3a3a4368ae5cfbb74_s390x",
"8Base-RHOSE-4.14:openshift4/ose-agent-installer-api-server-rhel8@sha256:3dc163fd1a1d7d0c3ef8e642add5c964c7546d8713198b69462c93bd70363c61_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-agent-installer-api-server-rhel8@sha256:ff2ec5e77b3dab73f049be0e1532b8b70740ec3487b0fbc3c5e4f499334bea1f_arm64",
"8Base-RHOSE-4.14:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:4bf221c790bb4f9d02db8655d4a32287543ffdebc95166a304ed18402368af62_s390x",
"8Base-RHOSE-4.14:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:6f35133fafe548d84b423aa24180dee11e900fa2d40b654d65d7a7759228f074_arm64",
"8Base-RHOSE-4.14:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:af4f425119f16546aad07761295f108397fd0c71812a559759fa9803fc45b089_amd64",
"8Base-RHOSE-4.14:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:cfb23bcec09c51345416d3c6ac48f1b7be2508a1f311285a627b124afcd88933_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:05c8aa4fa818b007987aa25c8fc5d6c4f8a29ed40f612faf066f641e681a5d8b_arm64",
"8Base-RHOSE-4.14:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:42cb74f4d6fc1ee3fb26331cb4aeb757e2359ec1af90375a980d4c14716b9dc0_s390x",
"8Base-RHOSE-4.14:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:7171790cf953b7ecfc571ab2d49738b4bcdbde9deebe26ac13a18900144759b4_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:d11e96333bf3bdbf080c0e64c2dc413387826ab6179999293ef0e657ff7b0cee_amd64",
"8Base-RHOSE-4.14:openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:84d4e3e409dcba8420f87d77044211310d3673c0b382dbe4b36c3957d59419bf_amd64",
"8Base-RHOSE-4.14:openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:39b8157575c9af736f0292f1cb164abc7d3353176eb90da3cc318672f5960655_amd64",
"8Base-RHOSE-4.14:openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:5e795102249cbe50da9372e16ea4ddaf97110fd7da08c7bb4eda400427e2bf3d_amd64",
"8Base-RHOSE-4.14:openshift4/ose-alibaba-machine-controllers-rhel8@sha256:30acdc78fa3887ce6cfe68760f14b5d04354f2886dc2a902fb5d9ab7d39026a8_amd64",
"8Base-RHOSE-4.14:openshift4/ose-apiserver-network-proxy-rhel8@sha256:4d8523575892b27cf35de07dcc8dc0b5065869e637425278f4286a0c4fd02c41_arm64",
"8Base-RHOSE-4.14:openshift4/ose-apiserver-network-proxy-rhel8@sha256:79e3e2e8ea45f5711d68025b5685662d48182af7c6be13c73e19b4e7f4cca442_amd64",
"8Base-RHOSE-4.14:openshift4/ose-apiserver-network-proxy-rhel8@sha256:7b34ae6ecc87e8e9f0db94dad65a2589ea218e8325264e6a06960a4a78f12d45_s390x",
"8Base-RHOSE-4.14:openshift4/ose-apiserver-network-proxy-rhel8@sha256:fd4626d6306404f5c3ea9a2e154e7836891a2ccece77cda62a16aae27f366ec8_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:6ddf4e7ec83ecd7b53300b1de4bb1e93174440474aebf62ffd1532407c50686c_arm64",
"8Base-RHOSE-4.14:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:e81965c6f0b7d0e49d73f306c19976443358188abcc25b750460024385c666a0_amd64",
"8Base-RHOSE-4.14:openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:a59e6b63f54caee040ffd75bf54216954249b78ba147f90669acf6f830bfcdf2_arm64",
"8Base-RHOSE-4.14:openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:e190096d8975ebe489fa9d8eb5e474b18beeda7d0ce37e334e8926173d32a42e_amd64",
"8Base-RHOSE-4.14:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:7752f6577971a2aa1e9a2ac72498f34d69628b49ff481e3e67950eb8327eef25_amd64",
"8Base-RHOSE-4.14:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:f6663fbb607529ca28d4e3f5daa7539cc17003bf42c956bb14ca0534e03d70ee_arm64",
"8Base-RHOSE-4.14:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:a0abef9bdca8c33ad37a4be3d19e12d0abb10a72a6b96ad941e114ec7bb96c93_amd64",
"8Base-RHOSE-4.14:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:f528c344afc073aa3f4c96cf6000d67e08ff28887b4943afea118e2cb9434b50_arm64",
"8Base-RHOSE-4.14:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:2d26154d989477f3c642e098013233a08c17fdce936e7ee59fc07898cf7e00ae_arm64",
"8Base-RHOSE-4.14:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:432c9e52ddfa155861640392f69722ee9d7a8df155c0f18479d636de52bae182_amd64",
"8Base-RHOSE-4.14:openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:31f4d6b9dfb75a803f14526f810976430331f76e02445f0f045b4ad28c235ead_arm64",
"8Base-RHOSE-4.14:openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:76b79018482dd52527a351dd8888b4e254b24139fa44c8e6fa000d61e979054d_amd64",
"8Base-RHOSE-4.14:openshift4/ose-azure-cloud-node-manager-rhel8@sha256:60e68d67ba5f4ade16232b92aaa5d6ee84c9da28297b0d2c2301dc2e1cdbf3c2_amd64",
"8Base-RHOSE-4.14:openshift4/ose-azure-cloud-node-manager-rhel8@sha256:da8659617c4e3e9bdfe011deb412e9c41e62b755495351aabd563504df12b125_arm64",
"8Base-RHOSE-4.14:openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:1734a9b4046c2bcd9b1fcdcdd50171360c48d4ebdca7639910b5635b5a156283_arm64",
"8Base-RHOSE-4.14:openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:27526452b456b2de7e73b53be50f9464eddfcece0eb06d4d26c6adff64e36e2d_amd64",
"8Base-RHOSE-4.14:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:5060c7cbe292812cdfb8eff5e504011c1a080199e9eabfbfc33bb784a7d84bf8_amd64",
"8Base-RHOSE-4.14:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:97182449b5d4b16e7c0c3003592d0204614da6e46523ce08fb8712152f59e20f_arm64",
"8Base-RHOSE-4.14:openshift4/ose-azure-disk-csi-driver-rhel8@sha256:b680874fac2931723793af755cce73a4d233a76d1f630d65cc6d950612bf448b_amd64",
"8Base-RHOSE-4.14:openshift4/ose-azure-disk-csi-driver-rhel8@sha256:c7622c161f21c63d78dd22d62fa6aa1a43902c55087c98a6739960d0d298a018_arm64",
"8Base-RHOSE-4.14:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:f218757b461cbb790909b823845c86727a176de268e310cc04c0a45aa522461f_amd64",
"8Base-RHOSE-4.14:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:fcd3d618c65d130c9a5b93ce1d4847b35669d5f82ea31a8fff7efaa7c255665a_arm64",
"8Base-RHOSE-4.14:openshift4/ose-azure-file-csi-driver-rhel8@sha256:33a13131f4b96a452278eba3f8fffd769b77889dc666ef18ec69a01abeffecf7_arm64",
"8Base-RHOSE-4.14:openshift4/ose-azure-file-csi-driver-rhel8@sha256:44c26a6eb533349e1188c0a6d686c447b910434b90c89337a91087309fd45fc2_amd64",
"8Base-RHOSE-4.14:openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:3f2ee6286bffc222023df714ec4f7152398d9344229c124a9c5139ce0b4ded9f_arm64",
"8Base-RHOSE-4.14:openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:9760becc7bb848da63b80badb821b65567254b96b225460649698c571d728a74_amd64",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:123fca4d125ecca5a794523fe6f5821cffaa9b7708c123be1335d48460170135_arm64",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:5b326c9bd251d9bbfcb2626496d1b8e0047695e66e67ccc4720e0e86c606484b_amd64",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:85bb0423055a1f133c808bfcb72ec4ce55e5431b97bf72292938ef009b88ada2_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:f3c98dbad2db500b22f71587a5b72bce6f8780e9fe32967fc698433afa461f90_s390x",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-machine-controllers@sha256:3a31c6978c28feb9495466f23b54eabe801017b1a8c88e59a72b590be1a52615_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-machine-controllers@sha256:3df532d915e1475bdf7eaa0ce42a38ec46ad997dc01da9a69d55fd9617a69829_arm64",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-machine-controllers@sha256:9852f29470654deecd95f0ff6cb3345dff72299b72def8f51b3a20bc3979440a_amd64",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-machine-controllers@sha256:e91139169730386bd05f26cfc58d16f916859c8b378796b5d71ad84fbc76b00f_s390x",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-rhel8-operator@sha256:03dd35fe240201d8442c1cad8916e7e975d9106516759f5da7c846e1ded25352_s390x",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-rhel8-operator@sha256:29a17d1157f2e7d7713484151e59823bf937e7931dfe9e9aa5b7c65e7057ab55_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-rhel8-operator@sha256:b84e6e91d5c760befcfb4b542a54619d00070833453e1137624583f241a7d5d3_amd64",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-rhel8-operator@sha256:ecaa837e8c42f505dd23f531974712a78f719a033b5e46bd5534c7d8930c004c_arm64",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:11b7976eeab121b7f597ca16736f40e6e1d49914539f593f9f81aed711dd41ae_arm64",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:6d041ead7d2a82350a2ac91ea38992780f8a64211d0bd959156d0544d74bf05f_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:d83557362b819f40a42ba52326e9527b2e332c07c794bb86c95b9c6422d3404e_amd64",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:e161bfbe42d499d6dc73ca82a917b4dd04e7165a37d8507800c968710e27b976_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cli-artifacts@sha256:58a15e311141f3ab0325a8a7aa0d61fee0b916ecf757d91021bc365780e5caab_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cli-artifacts@sha256:5d619d0c4bd6f57da3ad00c6d49418ada3ead8a8d351b0905a9d2da974ee0570_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cli-artifacts@sha256:9b48513ad18f85278dabbd7286ab7fbc7d968f2633f014438ef4eaa3dafd49fb_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cli-artifacts@sha256:c875ad9ce20c19f516e8099cde75fc03fc0b065d5f2ce7440edd23566a2d2227_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cli@sha256:2bc6e85e12269f8fe42bebcc69587714715bcf69c60a541096a07683cc158fa5_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cli@sha256:324ae7ef0fb99fe3362791b6b06b96fb3c912a69f020361abe35ad3178bf72f7_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cli@sha256:9b6c83377dce90befd1b6af1a1839624fcefd0b75cb5e1fa057ae810de1f9fec_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cli@sha256:9c351c164675f719584f487d1486941365a126d283e689c53ba0fc72a2880275_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cloud-credential-operator@sha256:117666e366dddca1d204f231ebdc0167919bbd0b85162f566ec85d1830050546_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cloud-credential-operator@sha256:4e1c89aa2567d0589a7c13c3c94b795639a323fcd9f6c7d0b1ab2ffe6e76b3a3_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cloud-credential-operator@sha256:60ed634cea042f3a63144b8262e310eccdcfcf3999972ef354ee670b62e95df6_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cloud-credential-operator@sha256:b7ba13fe82c8dd733bb2fc801a10fbabdc384395f6bf96ecc2a87a5b7b739f6d_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-api-rhel8@sha256:221bfad073b894b9d51a1816541b68fe674e2dab5c0733b8372f4a5d71af63be_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-api-rhel8@sha256:a7b3dbb3afca1385dde9fb4d2203c5ae974b36e9d1df517b53063a4656ee9392_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-api-rhel8@sha256:f8ddac68955585eda142f59b1aa23f17bee48f1988045528227eb2c2c36dd6c0_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-api-rhel8@sha256:fd75a5c765417be6db89b8ed4724c053823db1b333926bbdd53835044e30991d_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-authentication-operator@sha256:a94c8802e0aef74de36417652ff3d6fb18f3517996e8857b7b380f28cfa19bb0_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-authentication-operator@sha256:b6b75ab63102f8b769c108789a017786102013b9967b8a2ce7a2b597f86378c9_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-authentication-operator@sha256:d4cee9ac453b142957165b326ed762e21c14bccb8376bc6ed0b9db18b395f669_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-authentication-operator@sha256:df81741da6fca76cb5cc5846aa18842c1f8090c9db74be9b09d0519ce8c343bc_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-autoscaler-operator@sha256:1ddf3eedd1f194c26d318f44e7ed0f5de6a4e2e170d54828aeb6df27642d0b4b_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-autoscaler-operator@sha256:67c0ebf28207aa69f79ca2f7b9943abdc3d2b0c7fa3f327dfd3ef602272120d4_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-autoscaler-operator@sha256:c90190804f8576cb16fee7f2d9ff6d57e167f3008ed37c23699224839115506b_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-autoscaler-operator@sha256:d80780cb4d2b5c7ac023b4e268c5f870933a08184d2c46815fdfe07c350aa143_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-autoscaler@sha256:5a5d14d80836cc655eefcfcf552b98fe15f3ac9c7a2566174e11d9660d55cd63_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-autoscaler@sha256:98deb7c1fc5c9ba090c14f1bdfda2920991a288f54fb464135de12796c990ea3_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-autoscaler@sha256:a1ee4f2b690e942fd2653343ff29455b322c5331dd9252cf094828e973abb7ff_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-autoscaler@sha256:ab25a0857a2a646e51a3623ce6620c9a9199b62acb4103e9c67dddf933db79bb_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:0527828997227a4f7af3faa044e36841636bfe22ac4dba425b204c04fd65ad26_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:233e6ec0eb2fa61dbd909821104573fe4d220ed8b820672e4d0f2cc67752446f_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:50428e40354d0a5e59ea07dd76119419bd52deeeef1eb30d55605ae931f75e47_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:6d21a7ca6e3dad04b22a759c919ba4dc5e44c246f71e64346d8f998829696ce4_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-bootstrap@sha256:14088537b4224e6ab197b7dea1cac8a849c7394c62e15b81fc12876d073251ed_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-bootstrap@sha256:a0b23eac9308d1711cb72d31b107d4de58c67b92f71c018038b6d5db99387132_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-bootstrap@sha256:a3e8a2bd2d0d85f2a114e610dd996b77b4aa3619a5e51c9347b91a6a5a5eea4f_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-bootstrap@sha256:ecc52fb14c2c260c7e9757c5e2492ae61450f0b58ba2f5bae82d95c660dbf759_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:133f2cc80e908ad018f6f28ec95d40b80b62fcc7d236dda7ed2056399948dd7b_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:e3512e47371c284e1bf733e0a5d326d995155402d3803bbe8ff482dd483b0724_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:e3c77ade5c323cf8c859a15dbf455cc630f971a3b81381c01ee51e2362c15164_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:f270054081c93b9daf07836766ef5abb08d4612bc3f8676981eb87308acf397b_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-capi-rhel8-operator@sha256:133f2cc80e908ad018f6f28ec95d40b80b62fcc7d236dda7ed2056399948dd7b_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-capi-rhel8-operator@sha256:e3512e47371c284e1bf733e0a5d326d995155402d3803bbe8ff482dd483b0724_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-capi-rhel8-operator@sha256:e3c77ade5c323cf8c859a15dbf455cc630f971a3b81381c01ee51e2362c15164_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-capi-rhel8-operator@sha256:f270054081c93b9daf07836766ef5abb08d4612bc3f8676981eb87308acf397b_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:52976195f2d2b1f0d08fd8622934e99d3dbdbfd13d09ea06274e8516ef19bac7_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:a3dec957abec564ccd68b49bd5551b293af7a862d7c766046364254831fe93e0_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:a59d3194eb07260159b7803e0578527d1a02894c0ea36c8cd92d7d5e82c6b02d_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:fd1a9bf050e324c2b04ee71bde8bc63aef4b5330b1d9727976883bfedf502837_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-config-operator@sha256:320fdab865e92d9ec32902072411684a5b35f961f24abdb468553ba9df095839_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-config-operator@sha256:b5244488f9c48490aea8fb82d56b1ab0190ba3ae7496cc41c5ba4d40c6924814_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-config-operator@sha256:db0a712a5be8e9f0cd5df6990a108cd00db952afbbceccebc8aa6ed67d0092d3_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-config-operator@sha256:f028b8aedf527724dfbb9e146d00aaf055ea8f491fbc823459383f540e4caed6_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:04c6ff14e2c830368a8e41ffbf223f0f5a198a2eca63e4532edbde8f4854a019_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:073e11838fe098d72a6de7b508c1db03bd5a63c752403555cce82245ccb8320a_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:9b99924885d6e0707db7defada441cf93ffcc6d6df759b8027e7b59e257a6268_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:a7ecbe0b914c0d3d35496264250b902c10538eb02acedfe7c80057129c9ba563_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:6ef9af325e00be344d9302d6d9e1276c4e63739434b878b0db942d30e667c577_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:7bd14a8b83b6c432df3433d9d89120a305994b8568513270b465ffc41d2ebbdf_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:cad4ef44b5f8986321b6f0a418188477de2cf6bcbef7109e8e184bd98a27e122_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:d7f8992d972fbaf8dba13640316b0f23be3841fd8c2df5cb6fd150ef6a967762_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-dns-operator@sha256:1ce9b6677b15a990a1ad4c2d46b4ba1fb6e8617022115ffc4e12aaf85763a5e5_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-dns-operator@sha256:4277596c3ae0002df511b37f8b63f832a635de31b83ccd54d28b76510a057217_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-dns-operator@sha256:b99dc59f6455f9040adbad4a6b02e91ecc563f5837114c15a3a2f26d23740a56_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-dns-operator@sha256:faf8e633e5ac2e6d954e7cebebf983de8fcfee6532d1d12bf2bb36bd058eb76f_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-etcd-rhel8-operator@sha256:00c76bb4052821f29a96c5c76f095a96488934f80a6e067ed6056df47f9fe3db_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-etcd-rhel8-operator@sha256:0a9c42bec1871a0afea561e7c9f61a58ec51797d3d1b397b99f5c07fe8a45a73_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-etcd-rhel8-operator@sha256:64ffbfe8ac8679908aa48a5a2581c0fc5ff3b9579d63cc595d8c8007124d5555_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-etcd-rhel8-operator@sha256:7359d891a6fecd60c308c50df5172178452d7755762a642306df840e78c33c82_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-image-registry-operator@sha256:06553c2514cf66be8187001e82c0031cb140c707ef1de5c171dfce9738bfeaf9_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-image-registry-operator@sha256:07417a9b20feab07516326ba8ecd3b9a889e47e49c5d196a2fc080c73a0ae9f9_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-image-registry-operator@sha256:3b5f0cadc091878991795a9107dae49dff65814f1b7ce5ef247ddafdb8a244b5_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-image-registry-operator@sha256:f849507edb7e6796829b4148bdcfd6503bf066ee6e4fe86d54b70536d4db8261_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-ingress-operator@sha256:312460eb2b47387f4eca219bca0f7b8ed999a7441182f17aba2af3da37855f6b_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-ingress-operator@sha256:62df45ccbe554160735687f6ce2d463a5d6443d7a799b5169308e65357b2cbf7_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-ingress-operator@sha256:d17f1eff9a72c7c9329ff9f0d49eab1cf41eb65f1e45e482d9114945fb33429c_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-ingress-operator@sha256:fcca4822a1f0f5ef2273168d39a1d9ccf84538d23fe9255aced26839cb53aac5_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-apiserver-operator@sha256:a1e2ff86f1e7084ab9a07e24baf3500bb4db48d8a2b7fbc0e605218638f01969_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-apiserver-operator@sha256:c69584a196c28008f744cbcfe3a8500bb69267f04d418a039b20537653c798fb_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-apiserver-operator@sha256:f6d4e37268a8ec6a445449b8d3e6dfe6a3d2c78b093ca1ca15148e5bd416609d_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-apiserver-operator@sha256:fb26f95bc8d2da623195e0c8aab831731a067908e3aa3d41e63d14875bbb673d_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:02e8c21b39f2d1a39b2a313b0cb1dece887b85e2dad89c851054344864990ebc_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:35a1e0a45db96110b33c0d6dd572a6a9551621977078d5e5162077463df7d42a_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:989243c892800541c8c51a1adda5781883bca04455a01522bc0fb815b7df152f_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:b585a54faada9cb3301788ea62db78b0659f2628d4828fd5be6e0748b9bfc5a6_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-controller-manager-operator@sha256:556cd9a9816e3efb588b6cbaa9324a520722ae1b487df906b35bb75695e9423e_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-controller-manager-operator@sha256:6733e87547e8c9c769c14fbdae70c26178e36df138088eaf34afa3ed4ad8f67c_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-controller-manager-operator@sha256:7cadf0ed3b4d3308a5de8d06ab8e93a9ce16962e99c07fb46c96fa10b14ebb6c_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-controller-manager-operator@sha256:c0ebc1f8306fe66c30ecc2deb8ed553b1e4b769e0709d03b8c767a9397e9c6b2_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-scheduler-operator@sha256:42cf2f99a05f0a1fb3d6c90c36e1b37c8b5ef84ca7dd379206f124fc5ba55279_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-scheduler-operator@sha256:6920ba924a4734949fd9e3e18b7e803fba22419999b1f2d87a7d5af897d0c763_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-scheduler-operator@sha256:d3bb7b2a6600d12e82d86595f9d887acb68f784f5a0c16468362b90438abc067_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-scheduler-operator@sha256:ec49925e8a8cd342a7fd5042332e46705fe3dd20db1793107727d32c95f98d08_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:4035d396db62f0a8c7d0ba7bd41796114c179753da245b9245518ec3848ad188_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:537335b53c2408eb1e3d838f80491d127d9875d631e892fc0a50181be7e43933_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:5481b9e141e6d4273f720234ae1979175b3e73b40f59423a88594b9c84c4d241_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:7cf0d27dce3c67162b1793d83dc4f5cbe049437297d5f34e23d404553c2ba752_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-machine-approver@sha256:9bddef5d227b489eb010e81ecec0bae252fe60890e5ecf497781bba4e1745d18_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-machine-approver@sha256:b092a27d4303cdc6af763c2e8dd1b57676228d7e829bba6b7613e68406787663_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-machine-approver@sha256:f3cb95e75db0088a91fda3d88f323f01066a5afd4e349201f6db59d9d8244890_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-machine-approver@sha256:f9dff99172309d288e88ba0e37f78380ca0845268778250dd3202e84f59f2720_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-monitoring-operator@sha256:4f213d54419e8effe536be30429983f1c1e2fd52aa027f3dfe64b257d9fff443_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-monitoring-operator@sha256:57cc6db7a60739d1e30b48f2d370544525eebb75d0026f385c8d3de6d2c0e373_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-monitoring-operator@sha256:698c36159e10baa92873718dcd7e1ff59786b31def7a326a282abe8c51a89ce5_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-monitoring-operator@sha256:803a3fc72a8d8debb21b1df0bc80202fe41ea01148b610ff727f98c8e19577b3_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-network-operator@sha256:0191a12fa2ba1d5f19f638663125f0c5fccebd616ca67a396928f41cadd988dd_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-network-operator@sha256:60aa2447a76e342661494f0954592f0392bdb1b9adec16542b0057a5a24672b3_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-network-operator@sha256:b7ac5453e45a565b214dc5fa4351e431a81a4e2f1ed14671c80b903cec790436_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-network-operator@sha256:e41b2a34d2f03b5ecd042f3007838fba03939d0eda6e202a8772608ece779c44_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-olm-operator-rhel8@sha256:070288e16ad08236fd2533e5e87e722040a7b74b1f0810e1fd87da592b50d474_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-olm-operator-rhel8@sha256:4608a97ad480b06c761a53821d0a432f64858fa5b11b48792d040a0663e28e52_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-olm-operator-rhel8@sha256:65774089ac5140afaf54415762711f87e12394755fbbef00a7a3e8469df4d009_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-olm-operator-rhel8@sha256:d4f453be699cd2e3c70e74e959d32508d5ca5bf2cba5c432aa553939ddca649f_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-openshift-apiserver-operator@sha256:0bd571b1a74e6f72d6b661989b281aa93755044bb0edcaf5eebacbd505b385fb_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-openshift-apiserver-operator@sha256:2284bf2e43ad2e37459bb9dad57f8826949f969fd1b95ed69bcad8140148eba0_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-openshift-apiserver-operator@sha256:4f7bda985036cf4c348a263f6886d05a647a8b41f031ea91f42b6f62a0b3106a_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-openshift-apiserver-operator@sha256:5bed06b96eda68fc34e3f6e193c80e444ad77f23be2bf564a13c75a59588d33e_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:00439a2fa48e4e35e509ba8f4d3138f99bfcf4ae7aee43761931eee842971957_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:17a13d1d017818e50d9d10ab161eea9b449239ec121d87705c3447d5895219a2_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:58972dd30a19c15fdcb70131d61e6a2c3f2e0e3af72242f017be085e35b1d78c_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:6003a26dc74afe79561eef3e92acbb2f9239e4d050cc2529179df1d2ba9f3dee_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:1e1807a6da3a537ee9814b4758dd5acfa0f09908ff1f45497cb3287468e279e1_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:69a93bd58233aba69e358c09a8e747d2cac72fb1cc9ea7943e01d9742f8d32e0_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:8db70c1de21161082d55ff1ae0f99012ea7e5db0e0caedfcd45ae7111b3f5350_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:de094b04e1d9a5b5c7cb517352b9816f3a789320a79f8fe811cc5fdbbee5c83f_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-policy-controller-rhel8@sha256:46fa9122a1db870326f4e83cc33db234442078724e652131d92327277f35f602_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-policy-controller-rhel8@sha256:7df1459800cae18290d500a3ae62b2d725bc226f1577b42c818a6437902f9d42_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-policy-controller-rhel8@sha256:ac7c723c448f4f89da9f016f3f6e13db835a9aa775d167f436d90da70e17b2d3_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-policy-controller-rhel8@sha256:da65c87d8413f2f203d3fe8d094baa6a8c66326a12c4273f5e9c17bfa8ce8b2b_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-samples-operator@sha256:0f865880f1c4a53e1d43ecab91458452541cdd08a5f48516cdcf8bcfdec7ae30_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-samples-operator@sha256:74e0a8123d8d8dc8bbbf4756057650b36c5eeb1af8933649dab7e2e957d869aa_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-samples-operator@sha256:8ade2f00f373521f4d4f5600eddb54dc227e6f5a5b7ad32f1c72b80833a322d2_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-samples-operator@sha256:d70f7f9d01704ee4fc93914ac47023c67ac7bed5a19291bee9106e513edc552a_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-storage-operator@sha256:44914c13dd310abaf753c928745fb50b7962318a6f715e44877b2021a768cf70_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-storage-operator@sha256:b3febed597d16a87f84e5d4bb3503097ac745b9d985c789547edde69406cc272_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-storage-operator@sha256:b61d5236964b53e1cedf352e8101b5a56c97d51e1d232999009511059ddacd80_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-storage-operator@sha256:c5db615e2e4e689d6e6257b6d1c6b3dd6eb9935b59c42bc8d3c19139f8873256_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-update-keys@sha256:433a706066a10b24fb234f83a2934768c0f2f3e0afdc27166b4d4e05062a0038_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-update-keys@sha256:52298fd94145ea09889f354296f6d8503723a7a8d9a2c8cbdac41b7bbf59ba20_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-update-keys@sha256:6f133038d883c6b393fb14bf854349c9cc9c0f31a17973b050255aa37dd305d7_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-update-keys@sha256:a33098b07054a95a641f6d70b57ed9d80e96b51ebe244e68c2a6e975e8cd2462_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-version-operator@sha256:0c8a5437dbf542bf34c1be98b5e5101d9c7d76c90f169e9b59654c26528b65fd_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-version-operator@sha256:987ce21db01b1820383549fac6a201912f182bb4baf07cc1c88b3d02a35a020d_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-version-operator@sha256:fa6787c1fb4e8b112ff11c901a53f6c6347f73d1b8de989e2bec64ee9ccf24ee_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-version-operator@sha256:fe8197c9f7e160f356f64c0583d24159b0507ff0d58e2444a0b2197c07342dd1_arm64",
"8Base-RHOSE-4.14:openshift4/ose-configmap-reloader@sha256:28486fa2df2188a63bb9e58fdbc8b32696157b8b75fbc8bd5cb3592f3b83c3c8_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-configmap-reloader@sha256:2971770017d2714d60322500d843bce27d8af0f92b88684a21c0cbd93d543e65_s390x",
"8Base-RHOSE-4.14:openshift4/ose-configmap-reloader@sha256:c6c663b2a75b86cd5d6a99eae7629ec239380f51eef689271830901f9014eb79_arm64",
"8Base-RHOSE-4.14:openshift4/ose-configmap-reloader@sha256:cae62a6bd3e104b553a907bfcc565767bc2398ada80b9b4c99ac48beb1238427_amd64",
"8Base-RHOSE-4.14:openshift4/ose-console-operator@sha256:26c27549122018c26e2753d25e0119c8cd267cef2bb6078daac9acaa74028e65_arm64",
"8Base-RHOSE-4.14:openshift4/ose-console-operator@sha256:704bd1d268dd5f7fdf649c5f892d6f56a55c8f5c69580ad952a31bf71d0ef683_amd64",
"8Base-RHOSE-4.14:openshift4/ose-console-operator@sha256:c46a250a20dc1db0c43f06869854323ba12213232755fd87852d010f305ebf10_s390x",
"8Base-RHOSE-4.14:openshift4/ose-console-operator@sha256:c86f5221fc3c900394a4d3f90a3b4457427c3ff29ffd00df89601a52175a4af2_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-console@sha256:445f36eda3a85604270f391f6e9eb37f5153b2438983f17d7b8f7bb737d0d897_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-console@sha256:715f1a79183d06a49351e6168884bb3d736480c3c45697e5b09c623b7a79add9_amd64",
"8Base-RHOSE-4.14:openshift4/ose-console@sha256:84f627f620f23b0aff57a02889e550891fb6f5ba12fb86de271d8a729aa19c24_arm64",
"8Base-RHOSE-4.14:openshift4/ose-console@sha256:e4fcdc6c775cd93b18fbd033ff6dc95ccf9f748aa1d72957caca3ce0bed63629_s390x",
"8Base-RHOSE-4.14:openshift4/ose-container-networking-plugins-rhel8@sha256:3f1e960eb1ee4f2c423363153b9738bba5a07093be8c8d3a98507fc350da1e27_arm64",
"8Base-RHOSE-4.14:openshift4/ose-container-networking-plugins-rhel8@sha256:86e23239a5ec88b642edbfc5a83930f65397e4db7fb2e4e2466986bd73ac7a03_s390x",
"8Base-RHOSE-4.14:openshift4/ose-container-networking-plugins-rhel8@sha256:90b2905473f6047ca037abec66b8e7184be7f77eedfbf23ae119a5998d0c67f7_amd64",
"8Base-RHOSE-4.14:openshift4/ose-container-networking-plugins-rhel8@sha256:b6677e3bdabd0284d11b54c1d67a69d5dc0f7072c0f331bafec148f1e8972fea_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-coredns@sha256:492a667c6d7d234c9ad0cb581c6cee426ff70445897b39ff1a10dc1f5997b3a1_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-coredns@sha256:b6296200458a03a0a825500c30c7168778cac35bebd78615c12f3650ccba9ace_amd64",
"8Base-RHOSE-4.14:openshift4/ose-coredns@sha256:c2325cdc93e8407afd7b5b58f9af06000033cff0a48fa4e3e7a2428dea8499c6_arm64",
"8Base-RHOSE-4.14:openshift4/ose-coredns@sha256:da07980afad2d96115c5bcfc007f4e151f5dd7bebe892567048c0b4c5ed93018_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:11a0043b88670a400331fa28a6dd0c0a0ca42ccea4b9b1827a0ee7d5c9ffd4b2_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:cfeed3d33b2d389ff49d83121d047b0aec8945a975f0da9ec24d577d34a61c2e_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-manila-rhel8@sha256:09810329b04f8d1f6e954121a29befae7387ab725f7fa6665b56e951564eb519_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-manila-rhel8@sha256:c96fbe1676e387ec7ebed782dfec6fd7c439cd4a7f20d13defe7b870432466e5_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-nfs-rhel8@sha256:5fcb7cfb0ae7f611e6bbf5ee303ceb35cec637cd6990da6f2317e79d96bd49e8_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-nfs-rhel8@sha256:c8ae229915619e34b15af1673950020b8c13cb3c40413319ec3b96d47e0b64e2_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:315b03b13b9593af732583589e5906499a7002f972536b82ea38c59a06fc215e_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:c20700ff97b1499be0800f4da96859c09a32249c3f7b31900d3e05d572678f84_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:ca401171791f5994f6984bb035431dbfee27e7c5c72f574d145754cf958eeb11_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:ffa81762855b708022bb97e420360b72f5a05774019aebc906c00cda7410f23a_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:463826f7d02ae6c6545af22361552017f2250ff311863434281f05f81e7f85b9_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:6e68d502a2b61a701e56885a6dd03cc7510e1c2ab461975800c7cc837c49d0ab_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:82f8e2dc317e06bb58ec66e5198c54997e3561ced33aec41ae7670ac51daa34e_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:d64dcdb06fc58d0489eb3c203c770166a58c247883047edcd599b0aeeb79cef6_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:2280c232f09f0230d769648fa0db784e9e866fb51a17d264d6f2f5c762fae854_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:384dd8fe02328369b93f3ed568da1227a86bf52f62106bd357fae61ddbe8d4b3_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:69c340ed0172c85b9caf82ac38b841f1cde4415bebce8cb21fe75194a26caffa_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:e0def8b8f2fe3d3d5e2a95af93b08dfe7023905ce0a53e3f94247207bd216d96_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-attacher-rhel8@sha256:1920115b2af6f2176ff5b64018f5666b8a35eaf590b0ea3f70d0a0486cbd49cb_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-attacher-rhel8@sha256:2eb449f9960cb72968efa9fb2f62371c547c0d14523a5934b30900c3eb5633bf_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-attacher-rhel8@sha256:440fbf138439b154a5b56baa8b31b86a452f3b4b5754180c27d914e33548568e_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-attacher-rhel8@sha256:4c92ea98c405c9d5908af8fc3c3a5d471f2961ab38a1a43eaf039230f866bce9_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-attacher@sha256:1920115b2af6f2176ff5b64018f5666b8a35eaf590b0ea3f70d0a0486cbd49cb_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-attacher@sha256:2eb449f9960cb72968efa9fb2f62371c547c0d14523a5934b30900c3eb5633bf_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-attacher@sha256:440fbf138439b154a5b56baa8b31b86a452f3b4b5754180c27d914e33548568e_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-attacher@sha256:4c92ea98c405c9d5908af8fc3c3a5d471f2961ab38a1a43eaf039230f866bce9_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-provisioner-rhel8@sha256:1e5a6e0db6175799fb137377171b7ea06d55ec0f42ad2ef5930076cad0687b9c_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-provisioner-rhel8@sha256:7af7d74f88a7a98973c343865dfa74f2f53d4acbb35c4b1f93fa6fbe13e24d7e_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-provisioner-rhel8@sha256:9f2d82677c2b7bce45cd038586e975c8670a0002961ea5cf68ee9532e01a0e53_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-provisioner-rhel8@sha256:d5accf9bba5ad88f0cf9132f38502c79338f3f6e85524884b071a5abdfc3fabe_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-provisioner@sha256:1e5a6e0db6175799fb137377171b7ea06d55ec0f42ad2ef5930076cad0687b9c_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-provisioner@sha256:7af7d74f88a7a98973c343865dfa74f2f53d4acbb35c4b1f93fa6fbe13e24d7e_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-provisioner@sha256:9f2d82677c2b7bce45cd038586e975c8670a0002961ea5cf68ee9532e01a0e53_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-provisioner@sha256:d5accf9bba5ad88f0cf9132f38502c79338f3f6e85524884b071a5abdfc3fabe_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-resizer-rhel8@sha256:71a643e70ebdc20eb39554bd8d4ec5bad73ce6eaa4d652144fab77f424775822_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-resizer-rhel8@sha256:a9f6a7f57debf62b48aaad2e2298d698ee770c7fe6cf3166b81a5e3717652f60_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-resizer-rhel8@sha256:b950f84fb6c5f3d0e91b65d272f50582ce2d3669879626d709773b2377ee5884_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-resizer-rhel8@sha256:ddf7179067f1105f0e3409d911eb52ce2aef4761d9e734547b4c760825d701d5_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-resizer@sha256:71a643e70ebdc20eb39554bd8d4ec5bad73ce6eaa4d652144fab77f424775822_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-resizer@sha256:a9f6a7f57debf62b48aaad2e2298d698ee770c7fe6cf3166b81a5e3717652f60_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-resizer@sha256:b950f84fb6c5f3d0e91b65d272f50582ce2d3669879626d709773b2377ee5884_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-resizer@sha256:ddf7179067f1105f0e3409d911eb52ce2aef4761d9e734547b4c760825d701d5_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-snapshotter-rhel8@sha256:1d4a629e0c56faafbf687862cef72d84d1cba4b4d396b0fe5613f6bcb9efff3f_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-snapshotter-rhel8@sha256:59bc9acfb22af3282e9307802074e0a1e3261824399960045b29a560367d8e46_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-snapshotter-rhel8@sha256:64a83bb8964b9a859a18f674c57099a6a5bf684007f1672b9118ccdb68cf7a17_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-snapshotter-rhel8@sha256:d480bf3506294e1ad92cf903d774db742b7666e840c76a19423c9c69b3e44740_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-snapshotter@sha256:1d4a629e0c56faafbf687862cef72d84d1cba4b4d396b0fe5613f6bcb9efff3f_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-snapshotter@sha256:59bc9acfb22af3282e9307802074e0a1e3261824399960045b29a560367d8e46_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-snapshotter@sha256:64a83bb8964b9a859a18f674c57099a6a5bf684007f1672b9118ccdb68cf7a17_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-snapshotter@sha256:d480bf3506294e1ad92cf903d774db742b7666e840c76a19423c9c69b3e44740_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-livenessprobe-rhel8@sha256:0c8d3a7bf0796dce3a92f80e09950f2da25a46db99241548ce0bf007ae568e64_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-livenessprobe-rhel8@sha256:3a30a171ac53ce7ba01f66f3753f641b5a49ceb613b219183181e0653d2bfb54_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-livenessprobe-rhel8@sha256:8ef322ec8c5bcc61734c8379d1ac6ed18c769b1486d7dc64cc102da8b427259e_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-livenessprobe-rhel8@sha256:e199b1fa44ad093750fd95841e8277d2a2d7efebc672b79288b1145640bc35f7_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-livenessprobe@sha256:0c8d3a7bf0796dce3a92f80e09950f2da25a46db99241548ce0bf007ae568e64_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-livenessprobe@sha256:3a30a171ac53ce7ba01f66f3753f641b5a49ceb613b219183181e0653d2bfb54_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-livenessprobe@sha256:8ef322ec8c5bcc61734c8379d1ac6ed18c769b1486d7dc64cc102da8b427259e_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-livenessprobe@sha256:e199b1fa44ad093750fd95841e8277d2a2d7efebc672b79288b1145640bc35f7_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:2c12ec3747b3248704a35b50a758c2cc1bf723861a06362e7a896575a7b194c1_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:6c0ad888e2261484cfdcae3729d87a87bde98f60adedd4b878113dc05711277b_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:9666ce8444c17846928347d467951b960d7f83c2bfedb7db85b93001103fc897_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:d9246d1a4667a5f4f49678c1e4301883e4cb9ae60943c651719f2bc0005664ee_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-node-driver-registrar@sha256:2c12ec3747b3248704a35b50a758c2cc1bf723861a06362e7a896575a7b194c1_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-node-driver-registrar@sha256:6c0ad888e2261484cfdcae3729d87a87bde98f60adedd4b878113dc05711277b_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-node-driver-registrar@sha256:9666ce8444c17846928347d467951b960d7f83c2bfedb7db85b93001103fc897_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-node-driver-registrar@sha256:d9246d1a4667a5f4f49678c1e4301883e4cb9ae60943c651719f2bc0005664ee_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-controller-rhel8@sha256:2aedea1c12794ad6f530eb42b3041e61548ad2f1de085dc51843ac18541a9437_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-controller-rhel8@sha256:8a7dc126d027c6472b60880e228b7c0450af9f945098a88aa759f9f8e1acbb98_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-controller-rhel8@sha256:d00d5f720bfa1a77c30d38845c81a82784ce4c01205258e58afa844b91f15841_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-controller-rhel8@sha256:f30ad07a4c82942a2f74e3dd8efb47152bd06018d5580ca14d5ec9cca2f5754d_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-controller@sha256:2aedea1c12794ad6f530eb42b3041e61548ad2f1de085dc51843ac18541a9437_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-controller@sha256:8a7dc126d027c6472b60880e228b7c0450af9f945098a88aa759f9f8e1acbb98_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-controller@sha256:d00d5f720bfa1a77c30d38845c81a82784ce4c01205258e58afa844b91f15841_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-controller@sha256:f30ad07a4c82942a2f74e3dd8efb47152bd06018d5580ca14d5ec9cca2f5754d_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:17ec1df107da9c897bfafd2b97839b425e5a29acf0cc5bc01f16b7e3002d4c0d_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:4b1ab7d4aac3d2a3c65d0436899f7e97de0cb69f85ba447b24e98114d11c62e0_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:55b0893b21517edd7e5fa094862e0d853b2899002d755c13ce7b65e7a0cd9a41_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:8f3055712d131d90976afbddd15b880dcc3b93e28b91e825acce421abbf300da_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-deployer@sha256:06e5fcc1203785ceae09da4ce4b7fbefdcfc447fe6362923a7f0a62fa5ef341b_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-deployer@sha256:2b2dfa3727d09537f9ae971eb9958697f98c5fb2090f87a85b36129a403d94bb_amd64",
"8Base-RHOSE-4.14:openshift4/ose-deployer@sha256:36d8f4fd80389cfaae4d52e13b907929403ed65e0c1345a2b86916f1257ef5df_s390x",
"8Base-RHOSE-4.14:openshift4/ose-deployer@sha256:b47e548ca6e71416ca9bd8f740a2e638cb511d5dc3837c8f165415095e80755d_arm64",
"8Base-RHOSE-4.14:openshift4/ose-docker-builder@sha256:0e27740038b6e514fd8f604aac444d54813a700f0e2b60f979314eaa2eae69fd_arm64",
"8Base-RHOSE-4.14:openshift4/ose-docker-builder@sha256:e257cfcf0f6f8789a359d83c2a3b3c8d8a51516bc24266d3869e6307873fed81_s390x",
"8Base-RHOSE-4.14:openshift4/ose-docker-builder@sha256:e31e490e60199d58ca9d9211c2d013fd898b45b140d37ab74fd5a61cbcd0b308_amd64",
"8Base-RHOSE-4.14:openshift4/ose-docker-builder@sha256:f6abd02b1b3505946416184b42d6cd5427f1671abab34233fe448802be49e44b_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-docker-registry@sha256:7e16d14f653d493988301fb0d2f208c4b26f5feff450e9085864ba67451d8e29_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-docker-registry@sha256:8be46a7f69910e5d9b7a47d8958a3114b3a257101594035af211e4243e2b1e95_amd64",
"8Base-RHOSE-4.14:openshift4/ose-docker-registry@sha256:ea331c0e041e11ee4115522d32e95430fe29ec64ff6de52447ca385d3f319a0d_s390x",
"8Base-RHOSE-4.14:openshift4/ose-docker-registry@sha256:f47943cfb4c87f9c5957b979f617757d1003c2e478988ee36d2123f5b7d3fb1e_arm64",
"8Base-RHOSE-4.14:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:1244c884dc804e70044b784ca6a6242dc2cf427c57d43ecac97a6aeefd4f92e6_amd64",
"8Base-RHOSE-4.14:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:88af75fc273c3bd330a743edf91ac0e0679441c9de40f5e028e2b29e3f00ed3c_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:bd1cad42ab57ae506531c628f7887ac451e6cbc690b327de8b40a233c1582e8d_arm64",
"8Base-RHOSE-4.14:openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:1745e2f6a88548a615f73dea2d602ceed1c883d78b84a54bfd0f92b630f34244_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:4de51cfa9acafef06874ed9eaaccb50d243a83088b5e31e34dfdb1cf2e9f2cc0_amd64",
"8Base-RHOSE-4.14:openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:76629e0808346e4c2dd3958abd275c4f2a4ac6cbb3253fe70f0503f94973fd7b_arm64",
"8Base-RHOSE-4.14:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:bcd06edcfb08b20106b76283573dc0333e92d16b068ec2a325eb41651c725ea5_arm64",
"8Base-RHOSE-4.14:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:ea8904f20318a73e2c096bda57c1f11dd3ab02d1fea0ed04f7db6ad29bf1981d_amd64",
"8Base-RHOSE-4.14:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:f1bebd8153c0dd3ee49e8f02cdf59db684ae737bd26f9b9ce4afc1b352a22dab_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:19cfd645c3d6e2c8d6a5d3f7b3c9add89f06143866ff27c69b6c1b779d066d04_arm64",
"8Base-RHOSE-4.14:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:2a75b1b4e89c7b90334b81f236d26efe4ff535be73bbde6afd7b4356e335743f_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:3ca076279560bbe031e03dcf7b0bd85bf8180d843e526b096846166b1b7be7e8_amd64",
"8Base-RHOSE-4.14:openshift4/ose-haproxy-router@sha256:038847ab4169e185f3a9d72f7dfa9f6a346b1fa6e53a5bf9a528140c6bc6cfa9_arm64",
"8Base-RHOSE-4.14:openshift4/ose-haproxy-router@sha256:b167c8df844e86967aab1997abbd82e0311d00c5c3163489fc1d2ebef8266c2c_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-haproxy-router@sha256:b5272bc65ea7553575d909320713405da22fc67cc8fe9c0d5b00b7a856202e21_s390x",
"8Base-RHOSE-4.14:openshift4/ose-haproxy-router@sha256:c4a78576dad0c7135523325cdd77609a736ee88d8fe2eded92f3db373cf80368_amd64",
"8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:73c87c690c17a0856b86f7780e38f7ff14b3a18f9e91183aac32eb12719d828f_amd64",
"8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:7c1d8ea38109fab0d7c917547ee27618e6a1f7e1809fb4b9244294d8850d6410_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:96335f8f1320a29dda934d0be77cf9a1f915479685174d2e4c92b743df679ec5_s390x",
"8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:f4bb3024dcca94d459c44432b2662b26b5b38f059f326008b256bdd6ab3617e8_arm64",
"8Base-RHOSE-4.14:openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:25996deb18a861f90481dc9cc9671ad016a134580db7d6a6f026ac0b8d3ca510_s390x",
"8Base-RHOSE-4.14:openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:2c06861f717c2b3e0d8aa4a84b2bac24b84564efadf92ea22ed42d515c5c5881_amd64",
"8Base-RHOSE-4.14:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:0186ccc781a8beaadeb03d1b1c8dc270f0d3b2454c66208afdd41061bee0d059_amd64",
"8Base-RHOSE-4.14:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:f6faefe69efc224d865fc6b3b6ba6ca48061e49f41445c46520c85f9bce8a11b_s390x",
"8Base-RHOSE-4.14:openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:587716585b9b3b1cd004c3dd1942ef58bcb344bc5ca06729d52257b5601b6c3e_amd64",
"8Base-RHOSE-4.14:openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:62b5a4fded97c697d8b02d3dcc9cf1338b5b084f44adcac500f50eb04afe0164_s390x",
"8Base-RHOSE-4.14:openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:a7b629d84124a201f77a456b669041defb6d92cbf4c3c039446714da707d6a72_amd64",
"8Base-RHOSE-4.14:openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:c0fff984adebabed906a3f62bddd8a2ef87f6727d2a1011f3d7463d3f97a7993_s390x",
"8Base-RHOSE-4.14:openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:1c873e3bd2fa73d80e465fe49cafeb1daf5ab22f147ab17f13cdf75bdcb94989_amd64",
"8Base-RHOSE-4.14:openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:644f51b655cefea893bab40a2283c3073d5c41e077feb4b5721405b1024ad0f5_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:fc4d09e341720470bae2f10d76f2bcb829a147ff9b1ad4e33751e2d7dabf6a09_s390x",
"8Base-RHOSE-4.14:openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:d715d2b639018bc79a80fca6cce1bd2762dce300c21b25841104371a23d098f4_s390x",
"8Base-RHOSE-4.14:openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:d7fafe04a2c562052ff1201dbd329d3229ecf6c4ccfba0d77d1d9e0cf5167f77_amd64",
"8Base-RHOSE-4.14:openshift4/ose-image-customization-controller-rhel8@sha256:4cf3a910c1bbd09a9ede3a03acde37ddc79035ccaffa69d2710a03cf65c996a3_amd64",
"8Base-RHOSE-4.14:openshift4/ose-image-customization-controller-rhel8@sha256:8e85b33ac410fc4db6c88b5d97fed36ae8cb1d26d70a7ad42e95b679abe8e32b_arm64",
"8Base-RHOSE-4.14:openshift4/ose-insights-rhel8-operator@sha256:556e81fa3e5971ba48cde52b4804256676aa87d7edec541ee7da00e8c8b8633c_arm64",
"8Base-RHOSE-4.14:openshift4/ose-insights-rhel8-operator@sha256:89e0cfa7965ff355b6e0fc96a9e7c2aacd378f9e9f8b2a99c32010d4610143dc_s390x",
"8Base-RHOSE-4.14:openshift4/ose-insights-rhel8-operator@sha256:e5a6139f1a6897912ce479416debd939119428ff6621619204df635920d10960_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-insights-rhel8-operator@sha256:ede6cbe4e3245d86928aaba2f45378bf70dac308ca54d2cdb29a083bdce84268_amd64",
"8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:343a4b9bb6d4ea419a353b68f7d8bebfa8226ee41491d792bcc5d5600e800e54_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:927d8292f56efab0b29a70442c5359cfa0946f2bde77823eae1cc9bcde60e6ab_s390x",
"8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:bd85b66c8c988d63c3b382a15f432c76e7eaf50d3d4c52b24614d5251d46e9f3_arm64",
"8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:d2ace2db8e6d055030a34300d61b63d54f432c0bb07913cce5dfb5f5b0060dd0_amd64",
"8Base-RHOSE-4.14:openshift4/ose-installer@sha256:531a10445ff98f56ef787ea46389ab1e19810984151e866d78122f9501f5faa1_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-installer@sha256:88bd53733a43cb0034425b378d72faaba7d78cf4294900b85ab551561d04574f_arm64",
"8Base-RHOSE-4.14:openshift4/ose-installer@sha256:c413c99fd88b776bbf959071a0ff29880bf20832498930c5ed2a69531c6b8f5e_s390x",
"8Base-RHOSE-4.14:openshift4/ose-installer@sha256:c8cf90c2ef231e8fd023a0a41ca9e0fee4e845833041fb69da4b262cac89938a_amd64",
"8Base-RHOSE-4.14:openshift4/ose-k8s-prometheus-adapter@sha256:1124af8a6804eff2097b6f949f367845fdae0da10b75f6ed9739a5246da3f7fe_s390x",
"8Base-RHOSE-4.14:openshift4/ose-k8s-prometheus-adapter@sha256:81913a1199d934424826315ed6ca79d501a09699d09d430f05a2e4d66a5b59de_amd64",
"8Base-RHOSE-4.14:openshift4/ose-k8s-prometheus-adapter@sha256:8e47856c8a22ebd5085d271e3385b7aa1ee93fca8f0321c9c46ab84714e0fbef_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-k8s-prometheus-adapter@sha256:e7c92af7a2e8e122318666ed49da2b8a037ad2757ca244316cf23d67e90ba202_arm64",
"8Base-RHOSE-4.14:openshift4/ose-keepalived-ipfailover@sha256:39708c758d468f9ca1327cf631f20ce6ef7bd6c1231bce85459404ed79fc86aa_arm64",
"8Base-RHOSE-4.14:openshift4/ose-keepalived-ipfailover@sha256:816063957305d12c6a2f9874b745955c7f4c4ea5d213978510e3242d95673031_s390x",
"8Base-RHOSE-4.14:openshift4/ose-keepalived-ipfailover@sha256:a71a3ba31adcb4a4beaaf43771512f12ebdcb45b84d78dd1faa8ff0c0988f3ae_amd64",
"8Base-RHOSE-4.14:openshift4/ose-keepalived-ipfailover@sha256:ecfeb39148c37366e160383cfb6a2e57dea2458ddc7245feef9361e833a5c2fa_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-kube-proxy@sha256:15a493029e4ce37f7c3a6b2974290f1ab957f836da5239aa21ca5cae356a9b4b_amd64",
"8Base-RHOSE-4.14:openshift4/ose-kube-proxy@sha256:31b4a05bf42bf21f415ec9c3765ab14fc2ff16fca69a3a055a220372f3b70b43_s390x",
"8Base-RHOSE-4.14:openshift4/ose-kube-proxy@sha256:37825463ff3c766b5834cbcb9f09a4243ef4c30b559a694ed7e848e4141ddf30_arm64",
"8Base-RHOSE-4.14:openshift4/ose-kube-proxy@sha256:475b62820d626d74f86e0fb0960cc026bf6ee333e8dc2c329989bc5e0fbf5f4d_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-kube-rbac-proxy@sha256:020467a08bd4ea9ad59cc69bbaec30548829e159e4ce35bf1b89ba8403f56762_amd64",
"8Base-RHOSE-4.14:openshift4/ose-kube-rbac-proxy@sha256:557b385da5e64d2bb4b2fe53dcf3ab5c64d77edb89c14806f63dc25d8479c4b6_arm64",
"8Base-RHOSE-4.14:openshift4/ose-kube-rbac-proxy@sha256:7d191e05045eec47e3c1fd1f1a00b7a31d41a28d1bf24cccfead38ed05baf593_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-kube-rbac-proxy@sha256:c5ba7a1d1d80e82026516426d2a62eb51748dd74284f34d435014bb7b90c0381_s390x",
"8Base-RHOSE-4.14:openshift4/ose-kube-state-metrics@sha256:45992a7584258dc94aa771d51811476c9e257fda92c8119242ceebbac411298b_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-kube-state-metrics@sha256:b721e9455b36c55c93f5d6557d623bbb4b5a47abd046aa85dbb95ba5cdf76819_arm64",
"8Base-RHOSE-4.14:openshift4/ose-kube-state-metrics@sha256:be6a16d11b8f63eae1ff3c3be8dacb00bac3142052bf7d928d9e5c6dc373598a_amd64",
"8Base-RHOSE-4.14:openshift4/ose-kube-state-metrics@sha256:e71e1edfc44ae8d1108ee7c2fa4199439935c34ba0495bcfb8f6f506cefa0c72_s390x",
"8Base-RHOSE-4.14:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:3a35c7661f84df40bc14637e58c45ad79868f158afa243936f071966add68643_s390x",
"8Base-RHOSE-4.14:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:8e4855ec672664ab255cf3c2188958702c6dcdbad2270ed2d3f363fedf813e17_amd64",
"8Base-RHOSE-4.14:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:ebdda28084c5cd427f956dbcf97c17963d4558e99af9fba4abb440234503a8c6_arm64",
"8Base-RHOSE-4.14:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:f6e5ad90408dc383c5b9f73fe97182e7af76d87b9b1c27b7b94f5b87249e4ca5_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:6c412d7b17786fbf163308a78aa64c193b8fbb898e9e61fc99ddce4bee93ef12_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:a338afaae790f11252d7328e59a4e811b3924e194c9a84b78eafaf0b19f2da21_arm64",
"8Base-RHOSE-4.14:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:a9d535c0a7da6a7d6da9a7d65a8dd4e2754f91a5cfefd8fc44108d997cd3b570_amd64",
"8Base-RHOSE-4.14:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:d8847f4314f7474036788edc0267520afd59889f4c5b39c56932f70927c4c2cc_s390x",
"8Base-RHOSE-4.14:openshift4/ose-kuryr-cni-rhel8@sha256:adddae91a7064690605bc9984000c4e43002bb519db882dac44655e8a7e20c51_amd64",
"8Base-RHOSE-4.14:openshift4/ose-kuryr-cni-rhel8@sha256:ef244a7cfc2b57b53d212468e762ddf024f824fea6c7de134bdeed511f2b3376_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-kuryr-controller-rhel8@sha256:7b4f8cb13f483acad1fcfd2cfcbcd2aafcfc0297928c11dac234da679563375f_amd64",
"8Base-RHOSE-4.14:openshift4/ose-kuryr-controller-rhel8@sha256:b67a6b778db4798ac54a3e94446d256e3dfe4a51f520f2ebe4c6a97d271f2794_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-libvirt-machine-controllers@sha256:31818d129e47979882c1e6a64cb38d5e0d39a6b7e59b6151c62f700e91363e32_amd64",
"8Base-RHOSE-4.14:openshift4/ose-libvirt-machine-controllers@sha256:4bd8d10245cc177829d1757aa0a9dba390e617e6623af097baf054815ca01881_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-libvirt-machine-controllers@sha256:b4b8ee85a6b4156200a8ef94162cbbbe000731acb3b7aa1266702b22f4b343f7_arm64",
"8Base-RHOSE-4.14:openshift4/ose-libvirt-machine-controllers@sha256:ba4f2e396b1c3b7784adf99e2ae5c0fa91d19e8e2bd529376ac480501e0e97b0_s390x",
"8Base-RHOSE-4.14:openshift4/ose-machine-api-operator@sha256:32552683b60b9339748fff98d8f079fff10bbf8b97c84077685782d76fa6e857_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-machine-api-operator@sha256:4231dc0a402e6585ad468dded4e4f81dd0731958cb85bd1104b71c868fd1bee9_s390x",
"8Base-RHOSE-4.14:openshift4/ose-machine-api-operator@sha256:6339eacc0e10dd70d1253763cd965573ac67aeae5cae04dbe29e7afdc06f9fe5_arm64",
"8Base-RHOSE-4.14:openshift4/ose-machine-api-operator@sha256:b1511e57b7a82a66d084f74aca630a56d4b10f4c96a662cf3e45b4f895f3faad_amd64",
"8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-aws-rhel8@sha256:6067295b13f0006ea22a810f9042f1f15a1f056bd6f163db01215a78662ec796_arm64",
"8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-aws-rhel8@sha256:fc4b265232e629bf4f2fecd9b0659f473273273ba89e41f6eee14c66527f9815_amd64",
"8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-azure-rhel8@sha256:1585dc41751fe59401e392e04afda8b943e3ff7b6405710a6e77a4016ba26988_arm64",
"8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-azure-rhel8@sha256:8bc735c03b63257d1bd72fd18532a4c17682a448e38335195924de196a4c2b08_amd64",
"8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:05dae1873b3debac98e341384b3f8f9580aa40a31bbbac61c58eb96ccf5e4ae5_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:8e4587f81cad33c29eab5417f1c3d5faf50137ad991cdef69986b77351aee458_arm64",
"8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:983a12d1496a627adc4ce9d02559ecf0859ae1b30ff3c6b39c1e54ae2c7153db_amd64",
"8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:350ba2445087c97243c13066a630203699f948b342247892879354dc4e260042_amd64",
"8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:c7babfc5e9a064f225fdcc6cd5b7204f6e4a5ec9da734a91f5ec2e7a25c44cbe_s390x",
"8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:d5b067d9fc04855d9cc75039f72a4d723261576d4c61f48d68d1429d6df3c374_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:eacb2bf86edaad4ceb74c9ca0be34d39f079e040b83b3e070477e0f1fc9db410_arm64",
"8Base-RHOSE-4.14:openshift4/ose-machine-config-operator@sha256:1fae0ad639e19674bde8da7658226011198c7f2bea1c78505e658b7ae174fdc6_s390x",
"8Base-RHOSE-4.14:openshift4/ose-machine-config-operator@sha256:475eaafee35008279c410b627fd4d95a3053eb063995326cd2f20dc00c01d17c_amd64",
"8Base-RHOSE-4.14:openshift4/ose-machine-config-operator@sha256:6ab9e748c431e6f1ef0339c931a2d40ab3c7a9ef47b7ce5ba9c3d390b8ff7746_arm64",
"8Base-RHOSE-4.14:openshift4/ose-machine-config-operator@sha256:885458c5fbb4cbbce0164d86346218275a176042fe8b7a0ef4e7fd16e278137a_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-machine-os-images-rhel8@sha256:8e422e56cccb8184ae8f5699efa793f57762d841992983d93c49cc23277ab370_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-machine-os-images-rhel8@sha256:8fe897e802bd655cbf97b3dc4c731e0797e974e667577a0fe2f98b1255bf3c28_amd64",
"8Base-RHOSE-4.14:openshift4/ose-machine-os-images-rhel8@sha256:96dd0b488de6848c190951d9164070a3be42b0e13172229a6d478901399e2741_arm64",
"8Base-RHOSE-4.14:openshift4/ose-monitoring-plugin-rhel8@sha256:04897cb6943a83bf94a476de4cf59de3477afce2282fb6a9a334d37153dec238_s390x",
"8Base-RHOSE-4.14:openshift4/ose-monitoring-plugin-rhel8@sha256:2c7ad2f081657222dc39de8e092a85a2ac2915e32c55d243191e015011580690_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-monitoring-plugin-rhel8@sha256:d4b829294c652743799cb88b624b298d64f7acbcd341b315f87348061db94a1e_arm64",
"8Base-RHOSE-4.14:openshift4/ose-monitoring-plugin-rhel8@sha256:ee4392b738577019fe0579513cdb37ce5d5a3b9e2d1965ef9c57ea1fda935408_amd64",
"8Base-RHOSE-4.14:openshift4/ose-multus-admission-controller@sha256:534eca59cccb190804ec22b9026bef14d4ed7f17539f15afcd13c50e7d233814_s390x",
"8Base-RHOSE-4.14:openshift4/ose-multus-admission-controller@sha256:b1cde36c152424ea0ae0aa83530783654e00d129497f599c6f6b9ae24c9fa45c_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-multus-admission-controller@sha256:c9edc66266cdce8e4d0bbb81e1599d09fb192eef1c1f000b8a4dbff6aec52afc_arm64",
"8Base-RHOSE-4.14:openshift4/ose-multus-admission-controller@sha256:d718220345d39b10690a7d96ec3644e84d799a5f19bdae8df46c1d01ef07a2c5_amd64",
"8Base-RHOSE-4.14:openshift4/ose-multus-cni@sha256:0acd55fc0c9effea947f3d208fc2ffd87d06986f0fbd621205039b43a315b87b_arm64",
"8Base-RHOSE-4.14:openshift4/ose-multus-cni@sha256:7bb37eb7b7e64ec16b4cc0bcf2eb493265504c168d98fb917866ed831940dc93_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-multus-cni@sha256:9e51fd0c14537638d79818763540d2d8614aeec4258409e68e4200cc542bb62d_amd64",
"8Base-RHOSE-4.14:openshift4/ose-multus-cni@sha256:fb29ba83a29a8fb0dd7e0745af291de228b6505a437b317d3a3b43ace45c57ad_s390x",
"8Base-RHOSE-4.14:openshift4/ose-multus-networkpolicy-rhel8@sha256:1662331e763a04d3559488648055e69428abd655a3b0a107a852967ea0bd6c61_s390x",
"8Base-RHOSE-4.14:openshift4/ose-multus-networkpolicy-rhel8@sha256:9b9724cd7ac5bc9cdc4c528961fb260799380fa0049659e3d46b2ce5a02068e9_amd64",
"8Base-RHOSE-4.14:openshift4/ose-multus-networkpolicy-rhel8@sha256:9c44070dd866d5940e758a2174c518742ef231f66bf752aa78321e8f840a0e18_arm64",
"8Base-RHOSE-4.14:openshift4/ose-multus-networkpolicy-rhel8@sha256:d53f450f1d259f0721355c39f21cb94100babcec999a17995f29d43875980931_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-multus-route-override-cni-rhel8@sha256:88544b672a4061e84e9d70b099006941a6578cfa5ba1a2f653e7c43e4fbcf574_s390x",
"8Base-RHOSE-4.14:openshift4/ose-multus-route-override-cni-rhel8@sha256:958b11f676cbb3a37ab3630c39a1a3d4ad44eda38d36cd9c45c79a3c342b07b4_amd64",
"8Base-RHOSE-4.14:openshift4/ose-multus-route-override-cni-rhel8@sha256:a3889be4e173e86f4327166468a5171a271352662a87184353eef2309178100b_arm64",
"8Base-RHOSE-4.14:openshift4/ose-multus-route-override-cni-rhel8@sha256:dedca2195e0135e42b769fa6ea6b6c09ed72255a419dc6dd29cbe3ecd74a4514_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:2af2cc0a7289f4afa87ac5df81bc445be6759f18610fe96f901beacf7630123d_amd64",
"8Base-RHOSE-4.14:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:4ec8bc2b379c61381782ce14f6c5194a554469400ee989384ca404808d1c71f6_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:82383b9d0f481e0c8efbf3951d46fa65980145f2472208157a6970a5d9d1dd4c_arm64",
"8Base-RHOSE-4.14:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:eeb1c45acb94ef77995586e7459e8b27d9ea2558d5befffc6d348a1026823d84_s390x",
"8Base-RHOSE-4.14:openshift4/ose-must-gather@sha256:4e9332994c6b9b1cf1331d2693a5b7ffa48a1beb179b7a3871f21871ae6f06f0_s390x",
"8Base-RHOSE-4.14:openshift4/ose-must-gather@sha256:4f0aecabb11f0f4127c9b511b9c7b36f86b3016524df369790800c7488d3e864_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-must-gather@sha256:747170f830740566d5e39dcbd8cf6308bad2913ec3d07fc827d6a33fc53f43da_arm64",
"8Base-RHOSE-4.14:openshift4/ose-must-gather@sha256:e3401bb304459ad921e146e2fb50a772e3cd24221106d09bea67040f3076e84a_amd64",
"8Base-RHOSE-4.14:openshift4/ose-network-interface-bond-cni-rhel8@sha256:443bbbda6d15cc17f50d212cd3bfb40b2a867159739809e506f94a7f52656612_arm64",
"8Base-RHOSE-4.14:openshift4/ose-network-interface-bond-cni-rhel8@sha256:99129fc067552f41663640c38cb0b0a027b8c06d5940629f2f66500657c24d0a_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-network-interface-bond-cni-rhel8@sha256:9e7c84fc7e3cf3143edbdde5f19d11473e4db5fdd143ed772538f50824d4b9fd_amd64",
"8Base-RHOSE-4.14:openshift4/ose-network-interface-bond-cni-rhel8@sha256:9f1ca75fccb63d06d4b0b999fafffec4839a81576a1e0b7f36cfe4107dd45c86_s390x",
"8Base-RHOSE-4.14:openshift4/ose-network-metrics-daemon-rhel8@sha256:1289e25a60ae1b4d663aa53eec31d653c380b3506dfd5a44fccdfa66ae81917c_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-network-metrics-daemon-rhel8@sha256:1b6563025a87cb191ba5809d9e1067f6b323419cea890745d149523503d64c39_arm64",
"8Base-RHOSE-4.14:openshift4/ose-network-metrics-daemon-rhel8@sha256:591f45ea38216ac583101f39e1e3aebda924db92cc629bd518cc9ba47e0777b2_s390x",
"8Base-RHOSE-4.14:openshift4/ose-network-metrics-daemon-rhel8@sha256:e331110742b68052096e736bcb6a93a9daa390dd2057c20c60659298ae7818b8_amd64",
"8Base-RHOSE-4.14:openshift4/ose-nutanix-cloud-controller-manager-rhel8@sha256:32f2b4f7b61e42e27379123af562f372af33da163daefbd1910adf7cd32abbc6_amd64",
"8Base-RHOSE-4.14:openshift4/ose-nutanix-machine-controllers-rhel8@sha256:909a4e37f472ffa342e7ea829cf4bba9d8f5582e94b757dcd692309424c4cddd_amd64",
"8Base-RHOSE-4.14:openshift4/ose-oauth-apiserver-rhel8@sha256:27a7e7725830ed849c7bf99042a6507274b7d0d953f2de3263dbadcc339a6c87_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-oauth-apiserver-rhel8@sha256:59f6674285a0218c07ca6a915793911411de75b001a569c85237289438082f1e_s390x",
"8Base-RHOSE-4.14:openshift4/ose-oauth-apiserver-rhel8@sha256:9a4b6bb252324a1077c560248659bdb904ea2bac3eaea5e41eea2e6a936f3168_arm64",
"8Base-RHOSE-4.14:openshift4/ose-oauth-apiserver-rhel8@sha256:e84585cd719a8ffe54ffcfc9160143f27bd64ace7a262dbc1d16e3d8be5e7315_amd64",
"8Base-RHOSE-4.14:openshift4/ose-oauth-proxy@sha256:463d8195e73146d75e8c2e9868dbfd337bd3d0e1b5dab66e4cfb8988ce2bf777_s390x",
"8Base-RHOSE-4.14:openshift4/ose-oauth-proxy@sha256:5739105ef80abefdbd9db5cdfdf80bc2be3b6ad7eef9be2bd01c64045d9a95b0_amd64",
"8Base-RHOSE-4.14:openshift4/ose-oauth-proxy@sha256:6f0ca43bb54f59cc2146c34a4d1465be8c2cc100e81fa2a2dfe265d1e29d7897_arm64",
"8Base-RHOSE-4.14:openshift4/ose-oauth-proxy@sha256:d3856124ce2f48fc91c90caf627c70cea14ca66797d4fcd58d6d8576b5857f94_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-oauth-server-rhel8@sha256:16df7e23784f7a17d8b12ffc39d20515a69b555ebeae611abb58e54912be2701_amd64",
"8Base-RHOSE-4.14:openshift4/ose-oauth-server-rhel8@sha256:39f703dd144a8aa3647528fabab8f36efa75105bac5a0b6b4832d4d1251302bd_arm64",
"8Base-RHOSE-4.14:openshift4/ose-oauth-server-rhel8@sha256:933e5e75634e188eaab3279ebf229d9fc473c1229005199d220f4d02811dbda7_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-oauth-server-rhel8@sha256:ccae6a117824c79657eab129f7821dc46c31074873230ed185d364264bc9b1c7_s390x",
"8Base-RHOSE-4.14:openshift4/ose-olm-catalogd-rhel8@sha256:17b050e0081fed68560a41d0348db476a765162ab04adf38dc3534188cce5213_amd64",
"8Base-RHOSE-4.14:openshift4/ose-olm-catalogd-rhel8@sha256:c216aaca826bc057903d70a99a956f490537153583105fe0a1bb382e874ba8d5_arm64",
"8Base-RHOSE-4.14:openshift4/ose-olm-catalogd-rhel8@sha256:f332a91565112ee04f13d4ae156f1d594299d45d8887e73daab8ee12da60f747_s390x",
"8Base-RHOSE-4.14:openshift4/ose-olm-catalogd-rhel8@sha256:f849ec934156180f86cd560289ac852cec5437a4e21cc0648dc26f79503f7e6a_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-olm-operator-controller-rhel8@sha256:07c529bb6049cb30e74067d862f0e434185ec4cc4e4f0bf989bbc960e2b6ee01_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-olm-operator-controller-rhel8@sha256:0923156bfaa49d923fffa9549eed717af67c795fa7b07805f5c19e5d7ed3a690_amd64",
"8Base-RHOSE-4.14:openshift4/ose-olm-operator-controller-rhel8@sha256:6ae1ba080e10067f1257ce92d428c81620d84120567c6d80f9c441af13785c61_arm64",
"8Base-RHOSE-4.14:openshift4/ose-olm-operator-controller-rhel8@sha256:968b1b1d7151d60d40c4ccbbb19beca3a09c893eb5b688e19a3eaab26b66fa60_s390x",
"8Base-RHOSE-4.14:openshift4/ose-olm-rukpak-rhel8@sha256:345d42b8d111ca625e5f7e9f5ec6388d6d7c5004df8589800f729c2c06d3d2cf_arm64",
"8Base-RHOSE-4.14:openshift4/ose-olm-rukpak-rhel8@sha256:5ac0674a42a80301cf2d4b6f2d9f7d5f5b57dd5ce0337ea95e14c615b378e5a8_s390x",
"8Base-RHOSE-4.14:openshift4/ose-olm-rukpak-rhel8@sha256:6338e5518f49ac8fffce3c75a1a33f9da0c759b59c767ff0862e4f978b52ca99_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-olm-rukpak-rhel8@sha256:db2c0d132750e51cd0c0008e05d737d55c7fb21ec31d8a659b97e0b6dc1498b7_amd64",
"8Base-RHOSE-4.14:openshift4/ose-openshift-apiserver-rhel8@sha256:30a47af33cd12cd7dd084ef533a6bf970a4e15a92155cc426dc854a654de91cd_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-openshift-apiserver-rhel8@sha256:d722cb3c942f7370e427e5bf4ab035df6354bf8f8074fe21d143020201f36f6c_s390x",
"8Base-RHOSE-4.14:openshift4/ose-openshift-apiserver-rhel8@sha256:dc0b5856c1e8fe2186ff39457776a353fb22d7c9a2d4462616d66ea3e1d20719_amd64",
"8Base-RHOSE-4.14:openshift4/ose-openshift-apiserver-rhel8@sha256:ef79edde9ef1490062f7a713f27164788cfbce0dcf712ae944d8896d6c80927e_arm64",
"8Base-RHOSE-4.14:openshift4/ose-openshift-controller-manager-rhel8@sha256:344c8a24cf0e06a3b44460101232acac3dd85018b4087c2dba293e85f0b6f9e1_arm64",
"8Base-RHOSE-4.14:openshift4/ose-openshift-controller-manager-rhel8@sha256:55334f75e9a2952cb53647243d506a531e220ba62baca7251cc0eba8d41eb659_amd64",
"8Base-RHOSE-4.14:openshift4/ose-openshift-controller-manager-rhel8@sha256:5e6533a336ed261e39abd362be90bae5d9a7d7383f6b3e146cb451837fd2f3c0_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-openshift-controller-manager-rhel8@sha256:f7745b78c3868638f342aca8a3ac02be542a701dddd16dd189a428f7ecebc5f0_s390x",
"8Base-RHOSE-4.14:openshift4/ose-openshift-state-metrics-rhel8@sha256:5a9b5de64e5dc56ddf9592c8377ec928e3f92fbdca2be8850e75f71c10398953_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-openshift-state-metrics-rhel8@sha256:5bb6ca3a15f99c9987b27d11a6a27652707774d1654defc7f18da6107a83fdfb_arm64",
"8Base-RHOSE-4.14:openshift4/ose-openshift-state-metrics-rhel8@sha256:b3fef8989c83f493f9b5030dda74bb4ff82ac4110c922252d582894e3579c063_amd64",
"8Base-RHOSE-4.14:openshift4/ose-openshift-state-metrics-rhel8@sha256:cecc68736a235a7bb59e5c96918399e017a16f6d59efa6bd6da40a229c43c1ad_s390x",
"8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:0a54671dac2145e7d23dbb0343b310ac03219cb77e1009602792e783fa85a8ec_s390x",
"8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:0ebbd89bc780e3af96bc2ef8e5f907d7104029a35c003a84a331ad3a70660adf_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:2068f725ff2687d1904ad352e549f651f178ad8a3f1a9da425ae87e0aa9d26eb_amd64",
"8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:6c8ec50fceabca813f92ed4737363454ebd1dd186b2af8493060b9f47d7c953d_arm64",
"8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:35c49c2c2e034a82fe73b7d6d58a1a397d285da6178489e4badb56cd65e93db8_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:3fc201a74798262c78554ad9f79704a39d7d12334b63f8ef6ef14a318904add5_amd64",
"8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:b928414a835a213823eae9033249441de2f7876ef94ffb75b2f1f99af3cc7ca5_s390x",
"8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:ca43ea77984823b4071d1a43026f2971ec1c4106d50dfd15cad7b84af4612c95_arm64",
"8Base-RHOSE-4.14:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:1d476e414a2e16adb82a5a4a259345ab9ef974aa5113b64bfcc48b8b420d6530_amd64",
"8Base-RHOSE-4.14:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:361828ad004d52afaf0f6dd0e23cdf8e2503fe085b41e6e42f0797793f6d902e_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:5671b26f3e94ec54532fcf126f2aacdda6189f7daed9be1b92c06920389fcbd4_s390x",
"8Base-RHOSE-4.14:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:6f46c6fb479b623b8ff6f81d12fb96e59687e274d5dad86718be838ac942a488_arm64",
"8Base-RHOSE-4.14:openshift4/ose-operator-lifecycle-manager@sha256:2c1b4e0e63b953bf4a1b42f325a19e7f5d7856d69c47814ebcd4b93eaf8b2800_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-operator-lifecycle-manager@sha256:90625da9fc6b434ce340efca3eb590bedcf6c2c53d87f34a75a6969188653f8b_s390x",
"8Base-RHOSE-4.14:openshift4/ose-operator-lifecycle-manager@sha256:a361d57f1f0c190f6900f5eebaf955c1f00122686a86373333d8bee30214ba22_arm64",
"8Base-RHOSE-4.14:openshift4/ose-operator-lifecycle-manager@sha256:e7fdfc22d02dea9bcb3faf843331a32f836ddd76a37ea2ea789ae18e9ca3cccf_amd64",
"8Base-RHOSE-4.14:openshift4/ose-operator-marketplace@sha256:143a72d5dd62715fd9a6b17ac29a12c33a63e7fa0a735f6c4a6e47c4f79c1ad4_arm64",
"8Base-RHOSE-4.14:openshift4/ose-operator-marketplace@sha256:8d3d122e15cc3d80f69a6c7ffdcb772b13ac5b94091496c0bbcbef785fa19c26_s390x",
"8Base-RHOSE-4.14:openshift4/ose-operator-marketplace@sha256:b1e10eb44c9e6adb043b672239d1df4da14abcd7cea5aa4d550848fc3edee515_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-operator-marketplace@sha256:f71c6055096ead7b7401a9816f7dedc44f32e8e17f1181fb3d202fa4a7e02db9_amd64",
"8Base-RHOSE-4.14:openshift4/ose-operator-registry@sha256:43e42466257d9c4e8d94b91fb3d96ad8cc8a49b0a102ada0def04b57ea837a2f_s390x",
"8Base-RHOSE-4.14:openshift4/ose-operator-registry@sha256:7f7d9d88d675cbe2e7d3ac6634d7c0079727062463f0be774080ca8093752484_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-operator-registry@sha256:859995ef4e66b173a66c999574ab6bfd43ba2c1eb5c30bdd2d0a752906316d35_amd64",
"8Base-RHOSE-4.14:openshift4/ose-operator-registry@sha256:88f30275ce1003de1f05b4f81dc55234f7a74957f784bbe5153c30ceb4f028ae_arm64",
"8Base-RHOSE-4.14:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:4dabe8708507a06b3dd4229da1d7cb29a6da5b9a81fed994138cf398bbdc5be1_amd64",
"8Base-RHOSE-4.14:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:7571e477a737cc6645228ecb3adb9d3015d0520151b7ffb8d53cdf49a641f26a_arm64",
"8Base-RHOSE-4.14:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:e50205d3069622c0177fa803e115f9436b6f96b19bdfddbbb1962bf67451c06b_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:ed57898a4ac023a60db283fb56ad17f9f3bb35a64fa157903fe27eb932c84211_s390x",
"8Base-RHOSE-4.14:openshift4/ose-pod@sha256:3ac09533a57b868380a3805bb6cb359d4aa77a595d78b22cf36c886c32bb8362_arm64",
"8Base-RHOSE-4.14:openshift4/ose-pod@sha256:a9bc363969fcad3218df868758d8dc57ab54982afea65dcf8207809dc06203fc_s390x",
"8Base-RHOSE-4.14:openshift4/ose-pod@sha256:c385f66be3cb02907a36ed55a9235e30d38451b6be5a0402805cea1f77be319f_amd64",
"8Base-RHOSE-4.14:openshift4/ose-pod@sha256:c75ff06ced8542849a6958d18d97910de35bb9559d98dbac8a87ccbf94d8781e_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:79e5565d30e21400cf052917b9f54a5621b31059c8bd48695607971b22d51bc0_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:83ce5ef7d8bb207736ce0cfb7ca8e08112d75335e52c621fefad025ef5ad6016_amd64",
"8Base-RHOSE-4.14:openshift4/ose-powervs-block-csi-driver-rhel8@sha256:12f93c35e19418693f6e603edf2edc3ee2ba841c7dc9a6fec45ea7b40a327d30_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-powervs-block-csi-driver-rhel8@sha256:cfafb1e5c422ed0d71a8bba4977df135db6bc90cf581bc85ce9e9c7aa633c7ad_amd64",
"8Base-RHOSE-4.14:openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:76004a577d933d9ee168d0eed7c32b48ec4a6cbd8a5a0247e88111bda992ca53_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:a489adba5ce1eec4723a1d59cf828be737d3b1180f590ee6947a82ca340c75a2_amd64",
"8Base-RHOSE-4.14:openshift4/ose-powervs-machine-controllers-rhel8@sha256:2655cd8983c082542ba0b035a043a4565ce2da8fbe6b13f38ed8f556c15c1f57_amd64",
"8Base-RHOSE-4.14:openshift4/ose-powervs-machine-controllers-rhel8@sha256:a82e5dd5f7112ab0100f21019d65079778a860c062db4133a51f3468e8459faf_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-prom-label-proxy@sha256:07ac10e34bde1b11ccbd717be6fb91bf7c83881f3e155ae2874e140ca862ab20_s390x",
"8Base-RHOSE-4.14:openshift4/ose-prom-label-proxy@sha256:6859f346ec7bd8c44f89fed5a3a9bf7f84f02911bdfe96bbc672bd9da2e64b77_amd64",
"8Base-RHOSE-4.14:openshift4/ose-prom-label-proxy@sha256:813bf70a6920579605c24afe92bff14ab851b3f5fe36b870523f361cbe578b3d_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-prom-label-proxy@sha256:dd5844c0b1ed6de084db397f2f5cc9e3f78d80968d5f73d41aada5fe50aafebf_arm64",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-alertmanager@sha256:3810dce0cc0486da16d2cbdd21546479daf521830bbec4ceb8d1a202f613bca8_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-alertmanager@sha256:58c375361af749ebe8d350617b1655cbc0a49eeea4e4d525ac6ce0b92412b14b_amd64",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-alertmanager@sha256:fb478901ae2b3a9051afd9a11457a3f62e6f830e8cb174e35f1bb316387ecfa0_s390x",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-alertmanager@sha256:fb4c156abe4276e84bf64ef83219040b4fb1d2daa97cdc049b4ccae5d29d5bf3_arm64",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-config-reloader@sha256:574cd2b080ac37eb4b1db910b13b0548cffa97a8ffddb637af948d590617e944_amd64",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-config-reloader@sha256:8bac991f57885fb99f45021ecf505eed4f48cc54f504af6af3ec3627147d85f1_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-config-reloader@sha256:c3ef6a0be409e17351e2ac79ea6ca68017a2589fe84045e9788cd522e58f76c9_s390x",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-config-reloader@sha256:f0f5a3d57053c0ec5a2cc5f71a8a87fef7e9197b7871296ef18d1908f8d768b8_arm64",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-node-exporter@sha256:59e404dd782070c155489614317cc5faf83bc367f70e66d7c5ac263efbf260df_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-node-exporter@sha256:85395b47e0ebc371a6642226905c6fbfa91763cff2dc948c29d15cf94a8b8d59_amd64",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-node-exporter@sha256:bf6bf482ea76e1f0ddfd3090e8b4d64f1024f0703fc7ac365a5d31a9a5be57b4_arm64",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-node-exporter@sha256:e6d7079601a4ac94a59d4077d6aab8ef01d93771888322d70b197adf67c56ccc_s390x",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:28cbd3afb6d79804e832a60e4b075efc6e71a3f39d3670f25e8b722eb84e9fd7_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:2d535e821fa17c1b00e463411803b45e1a3c32a078708607628289a69edbcea6_s390x",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:c5c017fff5727263bec4988b27243094696e104cbd14d0e8d743ed3cbc50b111_arm64",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:d4f3666487d25ea2fc32ff32a34094a11f3d01d998f47eaa6971a7fabfe653ca_amd64",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-operator@sha256:402ad1d72c9ac76def679a7f13031c8fa320743b9e15962281cc3afcb1a32993_arm64",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-operator@sha256:8d6f259815a1cc348c42faf4b015e74f90ef5a8cf6cea569c3adbe9d6af21a68_amd64",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-operator@sha256:e59f02707323949f81b29104326c2aa3f3503d18519d65e97b0776d53c927e19_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-operator@sha256:f8f10a0c160fd02cc80797e00962fac7907dd6983a7d9e245cfcd6c80c42f941_s390x",
"8Base-RHOSE-4.14:openshift4/ose-prometheus@sha256:08538e3e6ab3b188ec85088f0fbeb2327aa0589fab701fbdfb02e2f51232a92e_s390x",
"8Base-RHOSE-4.14:openshift4/ose-prometheus@sha256:0b2be7430dc2722368c3897c6314cb474c991f20d38b8a3b02b3d37f282758be_amd64",
"8Base-RHOSE-4.14:openshift4/ose-prometheus@sha256:4f59033a9f9627a84ecdf353a6f8ad7344320f9b87d259309786e1a5503ac7ed_arm64",
"8Base-RHOSE-4.14:openshift4/ose-prometheus@sha256:790929106b57cd1461cb0543bcfeca39ab70afdba83107db4d861fe37e39fbad_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-sdn-rhel8@sha256:2328306e0162f91657809e58a82f7b18f09c42bc01df1dfe321a71712c0a7afd_s390x",
"8Base-RHOSE-4.14:openshift4/ose-sdn-rhel8@sha256:4d2c215a6a8029fa178340d398e32e2d7d5bd6a2c4238f97b986ec611852fb30_amd64",
"8Base-RHOSE-4.14:openshift4/ose-sdn-rhel8@sha256:5d8a8aea0f029e6a4167bc92b4f49ed80b46344c10d1717c20787a9ebed1ff21_arm64",
"8Base-RHOSE-4.14:openshift4/ose-sdn-rhel8@sha256:72b555be13206dd3361aa6736353c717548f272e51ecb719e71fb7f93df37536_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-service-ca-operator@sha256:31555c8c78d26b94daf0c794bc0ba9576b6e3d5259067f5b0b0d359f3ab59804_amd64",
"8Base-RHOSE-4.14:openshift4/ose-service-ca-operator@sha256:7306351cd3fb229458cad53e0a79db9bb1dc855906f89351c6a1e7babd954642_s390x",
"8Base-RHOSE-4.14:openshift4/ose-service-ca-operator@sha256:81c12446f2c81bcbbb8678250c69f7813b40b35ab4be781baef1f4239f12a7c2_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-service-ca-operator@sha256:d9a18b77db4f8a878fe5047e76197aea7e189f2d87a9ba360844e562ee2b8fd3_arm64",
"8Base-RHOSE-4.14:openshift4/ose-telemeter@sha256:0826a7a141c9139c28c7697e21d7e2776e13d079597b100218f03e82b2c46871_s390x",
"8Base-RHOSE-4.14:openshift4/ose-telemeter@sha256:637f6af9ac2dee0a56e1255d0fd209059adfa461748bd8d778cf93e458b34d89_amd64",
"8Base-RHOSE-4.14:openshift4/ose-telemeter@sha256:71673d7daa1340cab3b07ee4f8196568f254fbf44c3cf58d27c870498f6c8e54_arm64",
"8Base-RHOSE-4.14:openshift4/ose-telemeter@sha256:dd0754f7f19fdf25c2e51712496e151e6472456eb52fa0a82e1560e95ce32a2d_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-tests@sha256:391596f3640fd4a3987e282abc8b8898799e51ceee231fe2dde60b467d7ce3c0_s390x",
"8Base-RHOSE-4.14:openshift4/ose-tests@sha256:3ec7152a0c115b3f1434e7f90efb69de7847013c761a0822c986dca8ee624adc_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-tests@sha256:bfc74c380738433c6955d6d1c2e0831047eecbb43fc021211116f921c220a46e_amd64",
"8Base-RHOSE-4.14:openshift4/ose-tests@sha256:eb0c8b9809dfab2c7788dbc9004a6e16d915fcc72c2ff76d58a54318d14e8596_arm64",
"8Base-RHOSE-4.14:openshift4/ose-thanos-rhel8@sha256:73cf742ebc5c4ec82a786fb2337dbddcf9c0e04d2abaf98678be41a431e3e221_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-thanos-rhel8@sha256:8ce12f020734508257643b5fd872693feff14bf4a758d99fda7efc2d9b193cea_arm64",
"8Base-RHOSE-4.14:openshift4/ose-thanos-rhel8@sha256:8e5f20024117dd7ba1824648e9a8d70f8b54c5e21e4f28364939d0ada6d12b0e_s390x",
"8Base-RHOSE-4.14:openshift4/ose-thanos-rhel8@sha256:d9e8015abe7bea39fb7a02a3a449770a7e00ea361906e860e1486ac121b883c3_amd64",
"8Base-RHOSE-4.14:openshift4/ose-tools-rhel8@sha256:101e5874496e715366257562fb5b234f5696504f940ef5e961e9f35b9fe54d6f_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-tools-rhel8@sha256:17abe004ec2066c47c70375e8492462aad2e9b7ce8fb096dfc34f29af837eadf_amd64",
"8Base-RHOSE-4.14:openshift4/ose-tools-rhel8@sha256:7f536d6bec1bc85fce8be0acd1e0b6d6f3e677c8434028d18db491390020610a_arm64",
"8Base-RHOSE-4.14:openshift4/ose-tools-rhel8@sha256:b553ef60ff935ea900f992750ca1013ddd9a94a864d7fcdc1ab83a79bfb4f549_s390x",
"8Base-RHOSE-4.14:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:fdb9677def6ee629436185c3f3c00065f30ff0b5af28f268c9b536a84ce77df5_amd64",
"8Base-RHOSE-4.14:openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:ceb07b726a16c0607e14313e7324191461d49e71da9f5b4ec20f727ad7b2aa13_amd64",
"8Base-RHOSE-4.14:openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:fecb307efe5b8ffadce91f86a33e0671af345377fd3874788390c2e7a5f16e07_amd64",
"8Base-RHOSE-4.14:openshift4/ose-vsphere-cluster-api-controllers-rhel8@sha256:9abe03d98de5b1004a3b70c6e779f729d97a96bede37ee067a4498bb56c8bd84_amd64",
"8Base-RHOSE-4.14:openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:fdb9677def6ee629436185c3f3c00065f30ff0b5af28f268c9b536a84ce77df5_amd64",
"8Base-RHOSE-4.14:openshift4/ose-vsphere-csi-driver-rhel8@sha256:ceb07b726a16c0607e14313e7324191461d49e71da9f5b4ec20f727ad7b2aa13_amd64",
"8Base-RHOSE-4.14:openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:299b41af6db999534cc7525747b0c336fc9a4ebec61ace6279fce2bdfcf7491d_amd64",
"8Base-RHOSE-4.14:openshift4/ose-vsphere-problem-detector-rhel8@sha256:868e38b4665537e14723bde5e38b2803399223d0bc1c3042cddf8cd07322893c_amd64",
"8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel7@sha256:045424ddbe5b07193ce5bfdc5e3c10e3eb321c34d667fa10ef3f5a0d8977869e_ppc64le",
"8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel7@sha256:30e1b36c145a478bfdabbc18194f4851cfbf59fe0126da32e5f9a1defe0ef905_arm64",
"8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel7@sha256:53c174d5a92af2e1001cbc8f75490faa468721095f9237c80c144585feef362b_amd64",
"8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel7@sha256:a0bba1f261f079fe08a1daa98e39c077b1b3dc940be733487d64d4f3040fb805_s390x",
"8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel8-operator@sha256:411732a04ab6811942570988df25e18b8a96470293190f4a5b6b7ce012cdfbd4_amd64",
"8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel8-operator@sha256:a5ac72e8394f9c774a39efb218d6cd46d1717ab189535a59352951ffcb6a93f0_arm64",
"8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel8-operator@sha256:b3e51840cba572383082f350cac6e1ba2d7d54e47790aecf39c78ab16a22a65e_s390x",
"8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel8-operator@sha256:dda8effd461d7f566de21f7bb816868aec00024eb612e8d2bb9f38515ae02e24_ppc64le",
"8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel8@sha256:045424ddbe5b07193ce5bfdc5e3c10e3eb321c34d667fa10ef3f5a0d8977869e_ppc64le",
"8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel8@sha256:30e1b36c145a478bfdabbc18194f4851cfbf59fe0126da32e5f9a1defe0ef905_arm64",
"8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel8@sha256:53c174d5a92af2e1001cbc8f75490faa468721095f9237c80c144585feef362b_amd64",
"8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel8@sha256:a0bba1f261f079fe08a1daa98e39c077b1b3dc940be733487d64d4f3040fb805_s390x",
"9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:702305fddfd3c10208415342f012d023c3cb2ceaced5c245c43f9f7544985501_amd64",
"9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:9b43890833778cbfaf9d0d02c2181b2dc7fc8838b9dad053eafb888dc37c9a8c_ppc64le",
"9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:a117fc84d2f0f6d5cb8cbc234db7711e78b98237d36a05cd8d6100f43459b479_arm64",
"9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:af8306ebd857087f834ab655ae934b2433f9f23f9bb7acde2ddbe0047bac8ddf_s390x",
"9Base-RHOSE-4.14:openshift4/ose-agent-installer-node-agent-rhel9@sha256:063131c45181652e32c13ba427bee8360b70ec47dcb12ff5c15c39a231b721b6_ppc64le",
"9Base-RHOSE-4.14:openshift4/ose-agent-installer-node-agent-rhel9@sha256:2346b0b13df4a9e2bf8533385d76b16cfe3e2f847fc2d50c5df948fea8805091_s390x",
"9Base-RHOSE-4.14:openshift4/ose-agent-installer-node-agent-rhel9@sha256:41aacf39d1bfde8dae763936a166587752481a59bf5d9daa7f9976bc4501abf2_amd64",
"9Base-RHOSE-4.14:openshift4/ose-agent-installer-node-agent-rhel9@sha256:ee675e6670fbfff4ac14eeeb69250683fc95399f30b54e82c6abd9d590c84e02_arm64",
"9Base-RHOSE-4.14:openshift4/ose-agent-installer-utils-rhel9@sha256:5c539024d8aa57c7e7dc12611deaf3481171ec1eed2201b33b73ffdaa2f7971b_s390x",
"9Base-RHOSE-4.14:openshift4/ose-agent-installer-utils-rhel9@sha256:8ede1ff255c92104352393b61f84cf69dd82e209c396a76c2acd949cec4327a6_amd64",
"9Base-RHOSE-4.14:openshift4/ose-agent-installer-utils-rhel9@sha256:abdb1f21546837f1f833cb54cf1140c57b62e971f13489c239721a2d9ea5899e_ppc64le",
"9Base-RHOSE-4.14:openshift4/ose-agent-installer-utils-rhel9@sha256:af6753cd1270b94efd1522e70850617bc81eed4a6ee5ca9b8a023bbbc8601264_arm64",
"9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:138f84ff580da062b2af5baf639ab6aa3704b2230d06217fdbbefc7431a82c37_ppc64le",
"9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:52b93b4817d2a3e0fc1047a08aac22f4bb97285190e35b2022653de0cd1d9d57_amd64",
"9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:c1fb3f779e33faad0e14a9e638315a00ef9a4a398502131a452e2d79e2352e86_s390x",
"9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:d613d24c5aa9099f29ea86c4d899a956637a029ccb1f5accde01de17ccf663d2_arm64",
"9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:138f84ff580da062b2af5baf639ab6aa3704b2230d06217fdbbefc7431a82c37_ppc64le",
"9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:52b93b4817d2a3e0fc1047a08aac22f4bb97285190e35b2022653de0cd1d9d57_amd64",
"9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:c1fb3f779e33faad0e14a9e638315a00ef9a4a398502131a452e2d79e2352e86_s390x",
"9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:d613d24c5aa9099f29ea86c4d899a956637a029ccb1f5accde01de17ccf663d2_arm64",
"9Base-RHOSE-4.14:openshift4/ose-etcd-rhel9@sha256:657e1aa46f2144e72d6289c22d8a7dfbce4004ac7a2d9b6ecb897fbb67c60889_arm64",
"9Base-RHOSE-4.14:openshift4/ose-etcd-rhel9@sha256:813e8da7e41574bfbac8c6c5f9acd7989d95bb35ab09a113a01db15542aff558_s390x",
"9Base-RHOSE-4.14:openshift4/ose-etcd-rhel9@sha256:8488f0e91f8a80ddeac1966bc4cfe343376cb00df2a278db5fee35dc88a7f26c_amd64",
"9Base-RHOSE-4.14:openshift4/ose-etcd-rhel9@sha256:edd5659eb53ff6db3da8cd846f137fe59b9e66781b01b915e1a589dcbe5e3e53_ppc64le",
"9Base-RHOSE-4.14:openshift4/ose-hyperkube-rhel9@sha256:5fcbf7614b6e0badfa2fe62198540cdd9d82cfa4e4cc7e46fb21808f26933da9_s390x",
"9Base-RHOSE-4.14:openshift4/ose-hyperkube-rhel9@sha256:6de324b22185e68abf17413fe27a6940b86b826b31f1fef94aec21c96008dcc3_arm64",
"9Base-RHOSE-4.14:openshift4/ose-hyperkube-rhel9@sha256:afdbcfaec0d013dd98c936b1f8c9e07f4e43bbd90589feab6b489866f0274c38_ppc64le",
"9Base-RHOSE-4.14:openshift4/ose-hyperkube-rhel9@sha256:c3e7a5a77aa4aa3a8ce6cefd34832b67ac82f442751e273d818e0aa713e8d208_amd64",
"9Base-RHOSE-4.14:openshift4/ose-ironic-agent-rhel9@sha256:5e0cbfdc40924be9b89b5b659ad4425a0050c1f31bda3aa28be0e996b7fc1f75_arm64",
"9Base-RHOSE-4.14:openshift4/ose-ironic-agent-rhel9@sha256:852b58c19b96ddd4f98bc4909ccc218921336728ea873f6105b63bd0eff600b7_amd64",
"9Base-RHOSE-4.14:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:168e63d80c4f0691d7130bff2e5438c0a0ca12e27568320cfea917ea54893610_arm64",
"9Base-RHOSE-4.14:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:a59c0c428fcb1108fcc788ced209239e2050dd8362235de6df08037460e68315_amd64",
"9Base-RHOSE-4.14:openshift4/ose-ironic-rhel9@sha256:3f4b7b8f7fec5225844a100864c44602285306e62af1328b2f203e6df4685bb2_arm64",
"9Base-RHOSE-4.14:openshift4/ose-ironic-rhel9@sha256:669de8f9fd41b3ff0d1ea8a0abbe6f154043994660c114b7656a6ff20a0dfaef_amd64",
"9Base-RHOSE-4.14:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:0863cb27903efd644bc01f287f11cf52df07c97906d676efd5436cc8c7dc4b21_arm64",
"9Base-RHOSE-4.14:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:16f8d41b98b213f367fbe51d0348b72fc82ce1c3de8662fb8fa9c6ec93d66734_amd64",
"9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:a597919171a120cc32229f1706a8a854a98f1b210a1396b1bcc669ed49e69ab2_ppc64le",
"9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:a88f082c1e05cec23af545d8d56eada6a13276e39276b15fbd757f1078d1496c_amd64",
"9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:cee541cfd0a91def15186e0b81b1287e4ac068cea672222e4e8ef15f7c8da2c6_arm64",
"9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:eeefdde8d7014c03c7d38938f33011c03f33ce06836c3db42f687fdb434ab3b0_s390x",
"9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:07900720a2f1896545ac73b1edabfbdfb59a0670e7973b861004226975ba1dff_amd64",
"9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:57210fbca97b8693d56949d7afb78ef4420bea5aa52c84204ba9221560263f5d_s390x",
"9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:e9e4d4f6f1c271f52241532790948d0881058720c4dc247134db9b765686e418_ppc64le",
"9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:eca35f8806be2e7bf493dbef1c53b86d2c12bd48e03007b6a2a57ea4477e39de_arm64",
"9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:07900720a2f1896545ac73b1edabfbdfb59a0670e7973b861004226975ba1dff_amd64",
"9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:57210fbca97b8693d56949d7afb78ef4420bea5aa52c84204ba9221560263f5d_s390x",
"9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:e9e4d4f6f1c271f52241532790948d0881058720c4dc247134db9b765686e418_ppc64le",
"9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:eca35f8806be2e7bf493dbef1c53b86d2c12bd48e03007b6a2a57ea4477e39de_arm64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-6021"
},
{
"category": "external",
"summary": "RHBZ#2372406",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2372406"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-6021",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6021"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-6021",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-6021"
}
],
"release_date": "2025-06-12T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-08-14T04:08:11+00:00",
"details": "For OpenShift Container Platform 4.14 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.redhat.com/en/documentation/openshift_container_platform/4.14/html/release_notes/\n\nYou may download the oc tool and use it to inspect release image metadata\nfor x86_64, s390x, ppc64le, and aarch64 architectures. The image digests\nmay be found at\nhttps://quay.io/repository/openshift-release-dev/ocp-release?tab=tags.\n\nThe sha values for the release are as follows:\n\n (For x86_64 architecture)\n The image digest is sha256:25904f8f9b41f2a613671ba35ec15a8a2f19ba4f084026428dacb0cbd9f4088e\n\n (For s390x architecture)\n The image digest is sha256:de4165b400fabdb7854667c69374c834535195c8575eefb4c0df6f45b8ad4749\n\n (For ppc64le architecture)\n The image digest is sha256:0f40172e2e7ae0e42365157610cc358e9246de1ff04a150065a745ec1321116a\n\n (For aarch64 architecture)\n The image digest is sha256:77e7cc6005486fd67f7e3a8bb4ff5c5890ed4fa32ba373d8997a86c051601772\n\nAll OpenShift Container Platform 4.14 users are advised to upgrade to these\nupdated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc)\nor web console. Instructions for upgrading a cluster are available at\nhttps://docs.redhat.com/en/documentation/openshift_container_platform/4.14/html-single/updating_clusters/index#updating-cluster-cli.",
"product_ids": [
"9Base-RHOSE-4.14:rhcos@sha256:0c27a73a664b5a9113e17895806577ca1dc307402dd6a81163d001af0694139d_aarch64",
"9Base-RHOSE-4.14:rhcos@sha256:0c27a73a664b5a9113e17895806577ca1dc307402dd6a81163d001af0694139d_ppc64le",
"9Base-RHOSE-4.14:rhcos@sha256:0c27a73a664b5a9113e17895806577ca1dc307402dd6a81163d001af0694139d_s390x",
"9Base-RHOSE-4.14:rhcos@sha256:0c27a73a664b5a9113e17895806577ca1dc307402dd6a81163d001af0694139d_x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:13289"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability. Users are strongly advised to apply vendor-supplied patches as soon as they become available to address the underlying integer overflow flaw in the affected code.",
"product_ids": [
"8Base-RHOSE-4.14:openshift4/cloud-network-config-controller-rhel8@sha256:57c2106a54dba0da94bf5281a81b00a5c7266b11f678c272ce27413a5bcd7c88_arm64",
"8Base-RHOSE-4.14:openshift4/cloud-network-config-controller-rhel8@sha256:5fa1cac0580e2819a0f0b76a583724c7883433034afe8cb56548b84c4e64241d_ppc64le",
"8Base-RHOSE-4.14:openshift4/cloud-network-config-controller-rhel8@sha256:6bfe6c09cb5df52ab77d92cb18bdef4556f0b65c251be65d65251dbe7c1b721a_amd64",
"8Base-RHOSE-4.14:openshift4/cloud-network-config-controller-rhel8@sha256:a270d8ad7909a4b204b3bad4759f0ba634d1f13a54a0f00c581735658e85d2dd_s390x",
"8Base-RHOSE-4.14:openshift4/egress-router-cni-rhel8@sha256:5369997739d479e300ad26806f608cfe6d09fc99cbd78ec06ec939d5d8c5d584_arm64",
"8Base-RHOSE-4.14:openshift4/egress-router-cni-rhel8@sha256:9cf89087cecc8840cdaa810b355ae409ac2c3bee654e328ba9bd99d2c3575abb_s390x",
"8Base-RHOSE-4.14:openshift4/egress-router-cni-rhel8@sha256:ab1517016517a960f7577c2cbaf3d4d4b483ff4827dda39689206fddbb7be734_amd64",
"8Base-RHOSE-4.14:openshift4/egress-router-cni-rhel8@sha256:d5cab12795f60239d8f7cebad2407ee929fb571fc3b2c6ba6ec6dfdc5ee8bd8e_ppc64le",
"8Base-RHOSE-4.14:openshift4/kubevirt-csi-driver-rhel8@sha256:65f9787b9b7ed71de3a8393cec21ede622388a4cd62d2242d70c93bf55834992_s390x",
"8Base-RHOSE-4.14:openshift4/kubevirt-csi-driver-rhel8@sha256:79651047281ac3dcdfe041a95ba3b05be2f8653572693182760b8f045e56264e_ppc64le",
"8Base-RHOSE-4.14:openshift4/kubevirt-csi-driver-rhel8@sha256:91fa760027b33fa49a85ff14f53426a1b44c61aa4da38ae00efd5bf72241de1e_arm64",
"8Base-RHOSE-4.14:openshift4/kubevirt-csi-driver-rhel8@sha256:aefaa59dbe6b8f5b1a111847eea5fa6e1701e2d29d4ab39e1accf3da2075098c_amd64",
"8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:65a79f2f2d385a46564daea1cc0b97325f0b31f61af5729e830cf17d4b6307af_amd64",
"8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:79edd7ec04208e223d9e7b198ed9707ce90b965b6891b5ca84f9893ae39d43e5_arm64",
"8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:856e2228b020c2a3a4611082783fca98600710618ae59f6a5701e123c586d150_s390x",
"8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:9a4b940375694778dd5d3a6da20768e4edef3b735e103fb594a0e3d1a9582595_ppc64le",
"8Base-RHOSE-4.14:openshift4/oc-mirror-plugin-rhel8@sha256:66aa5b1674ff84d4d52d3a415cc9495539f4da2214cec93231275fad8e30c481_s390x",
"8Base-RHOSE-4.14:openshift4/oc-mirror-plugin-rhel8@sha256:8df4b39b5002c1419b0c8de8c2bedcecc23355b8ae38fa0749e155d36c95c300_amd64",
"8Base-RHOSE-4.14:openshift4/oc-mirror-plugin-rhel8@sha256:97c1127e546f0b8ed2155ccd71f537729af4c524fafc20829559c79588e192dd_arm64",
"8Base-RHOSE-4.14:openshift4/oc-mirror-plugin-rhel8@sha256:e613aee2114ceabde8dc312c8049da00b93117929b38ad9f7e27cf42c34e4ea1_ppc64le",
"8Base-RHOSE-4.14:openshift4/openshift-route-controller-manager-rhel8@sha256:13c9abd0d9b3277b8767dc2d808ec0e2b419d14d360bbdb3937400c1fb5af451_arm64",
"8Base-RHOSE-4.14:openshift4/openshift-route-controller-manager-rhel8@sha256:16df690245e620c3c9cd1e2f3cf29deb3a1ba5bfd75f89add1d9f609d5529f51_s390x",
"8Base-RHOSE-4.14:openshift4/openshift-route-controller-manager-rhel8@sha256:ac237d40574681c1565af3aebf1d9f91bf2ddcccf852ef0aa9a908bb22bd21e8_ppc64le",
"8Base-RHOSE-4.14:openshift4/openshift-route-controller-manager-rhel8@sha256:f7650981ab3fbbedaf693ac5992eec94a29802007ba37149742fba42f3c40ad2_amd64",
"8Base-RHOSE-4.14:openshift4/ose-agent-installer-api-server-rhel8@sha256:1bdfd9b5353037838ad271dfc1b790841b0b82c0f85dec09290758a6e6726a0a_amd64",
"8Base-RHOSE-4.14:openshift4/ose-agent-installer-api-server-rhel8@sha256:1f656f4afe10a751e856eac83362ff2ff03602c8ea4d54c3a3a4368ae5cfbb74_s390x",
"8Base-RHOSE-4.14:openshift4/ose-agent-installer-api-server-rhel8@sha256:3dc163fd1a1d7d0c3ef8e642add5c964c7546d8713198b69462c93bd70363c61_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-agent-installer-api-server-rhel8@sha256:ff2ec5e77b3dab73f049be0e1532b8b70740ec3487b0fbc3c5e4f499334bea1f_arm64",
"8Base-RHOSE-4.14:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:4bf221c790bb4f9d02db8655d4a32287543ffdebc95166a304ed18402368af62_s390x",
"8Base-RHOSE-4.14:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:6f35133fafe548d84b423aa24180dee11e900fa2d40b654d65d7a7759228f074_arm64",
"8Base-RHOSE-4.14:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:af4f425119f16546aad07761295f108397fd0c71812a559759fa9803fc45b089_amd64",
"8Base-RHOSE-4.14:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:cfb23bcec09c51345416d3c6ac48f1b7be2508a1f311285a627b124afcd88933_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:05c8aa4fa818b007987aa25c8fc5d6c4f8a29ed40f612faf066f641e681a5d8b_arm64",
"8Base-RHOSE-4.14:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:42cb74f4d6fc1ee3fb26331cb4aeb757e2359ec1af90375a980d4c14716b9dc0_s390x",
"8Base-RHOSE-4.14:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:7171790cf953b7ecfc571ab2d49738b4bcdbde9deebe26ac13a18900144759b4_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:d11e96333bf3bdbf080c0e64c2dc413387826ab6179999293ef0e657ff7b0cee_amd64",
"8Base-RHOSE-4.14:openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:84d4e3e409dcba8420f87d77044211310d3673c0b382dbe4b36c3957d59419bf_amd64",
"8Base-RHOSE-4.14:openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:39b8157575c9af736f0292f1cb164abc7d3353176eb90da3cc318672f5960655_amd64",
"8Base-RHOSE-4.14:openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:5e795102249cbe50da9372e16ea4ddaf97110fd7da08c7bb4eda400427e2bf3d_amd64",
"8Base-RHOSE-4.14:openshift4/ose-alibaba-machine-controllers-rhel8@sha256:30acdc78fa3887ce6cfe68760f14b5d04354f2886dc2a902fb5d9ab7d39026a8_amd64",
"8Base-RHOSE-4.14:openshift4/ose-apiserver-network-proxy-rhel8@sha256:4d8523575892b27cf35de07dcc8dc0b5065869e637425278f4286a0c4fd02c41_arm64",
"8Base-RHOSE-4.14:openshift4/ose-apiserver-network-proxy-rhel8@sha256:79e3e2e8ea45f5711d68025b5685662d48182af7c6be13c73e19b4e7f4cca442_amd64",
"8Base-RHOSE-4.14:openshift4/ose-apiserver-network-proxy-rhel8@sha256:7b34ae6ecc87e8e9f0db94dad65a2589ea218e8325264e6a06960a4a78f12d45_s390x",
"8Base-RHOSE-4.14:openshift4/ose-apiserver-network-proxy-rhel8@sha256:fd4626d6306404f5c3ea9a2e154e7836891a2ccece77cda62a16aae27f366ec8_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:6ddf4e7ec83ecd7b53300b1de4bb1e93174440474aebf62ffd1532407c50686c_arm64",
"8Base-RHOSE-4.14:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:e81965c6f0b7d0e49d73f306c19976443358188abcc25b750460024385c666a0_amd64",
"8Base-RHOSE-4.14:openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:a59e6b63f54caee040ffd75bf54216954249b78ba147f90669acf6f830bfcdf2_arm64",
"8Base-RHOSE-4.14:openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:e190096d8975ebe489fa9d8eb5e474b18beeda7d0ce37e334e8926173d32a42e_amd64",
"8Base-RHOSE-4.14:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:7752f6577971a2aa1e9a2ac72498f34d69628b49ff481e3e67950eb8327eef25_amd64",
"8Base-RHOSE-4.14:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:f6663fbb607529ca28d4e3f5daa7539cc17003bf42c956bb14ca0534e03d70ee_arm64",
"8Base-RHOSE-4.14:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:a0abef9bdca8c33ad37a4be3d19e12d0abb10a72a6b96ad941e114ec7bb96c93_amd64",
"8Base-RHOSE-4.14:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:f528c344afc073aa3f4c96cf6000d67e08ff28887b4943afea118e2cb9434b50_arm64",
"8Base-RHOSE-4.14:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:2d26154d989477f3c642e098013233a08c17fdce936e7ee59fc07898cf7e00ae_arm64",
"8Base-RHOSE-4.14:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:432c9e52ddfa155861640392f69722ee9d7a8df155c0f18479d636de52bae182_amd64",
"8Base-RHOSE-4.14:openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:31f4d6b9dfb75a803f14526f810976430331f76e02445f0f045b4ad28c235ead_arm64",
"8Base-RHOSE-4.14:openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:76b79018482dd52527a351dd8888b4e254b24139fa44c8e6fa000d61e979054d_amd64",
"8Base-RHOSE-4.14:openshift4/ose-azure-cloud-node-manager-rhel8@sha256:60e68d67ba5f4ade16232b92aaa5d6ee84c9da28297b0d2c2301dc2e1cdbf3c2_amd64",
"8Base-RHOSE-4.14:openshift4/ose-azure-cloud-node-manager-rhel8@sha256:da8659617c4e3e9bdfe011deb412e9c41e62b755495351aabd563504df12b125_arm64",
"8Base-RHOSE-4.14:openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:1734a9b4046c2bcd9b1fcdcdd50171360c48d4ebdca7639910b5635b5a156283_arm64",
"8Base-RHOSE-4.14:openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:27526452b456b2de7e73b53be50f9464eddfcece0eb06d4d26c6adff64e36e2d_amd64",
"8Base-RHOSE-4.14:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:5060c7cbe292812cdfb8eff5e504011c1a080199e9eabfbfc33bb784a7d84bf8_amd64",
"8Base-RHOSE-4.14:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:97182449b5d4b16e7c0c3003592d0204614da6e46523ce08fb8712152f59e20f_arm64",
"8Base-RHOSE-4.14:openshift4/ose-azure-disk-csi-driver-rhel8@sha256:b680874fac2931723793af755cce73a4d233a76d1f630d65cc6d950612bf448b_amd64",
"8Base-RHOSE-4.14:openshift4/ose-azure-disk-csi-driver-rhel8@sha256:c7622c161f21c63d78dd22d62fa6aa1a43902c55087c98a6739960d0d298a018_arm64",
"8Base-RHOSE-4.14:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:f218757b461cbb790909b823845c86727a176de268e310cc04c0a45aa522461f_amd64",
"8Base-RHOSE-4.14:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:fcd3d618c65d130c9a5b93ce1d4847b35669d5f82ea31a8fff7efaa7c255665a_arm64",
"8Base-RHOSE-4.14:openshift4/ose-azure-file-csi-driver-rhel8@sha256:33a13131f4b96a452278eba3f8fffd769b77889dc666ef18ec69a01abeffecf7_arm64",
"8Base-RHOSE-4.14:openshift4/ose-azure-file-csi-driver-rhel8@sha256:44c26a6eb533349e1188c0a6d686c447b910434b90c89337a91087309fd45fc2_amd64",
"8Base-RHOSE-4.14:openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:3f2ee6286bffc222023df714ec4f7152398d9344229c124a9c5139ce0b4ded9f_arm64",
"8Base-RHOSE-4.14:openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:9760becc7bb848da63b80badb821b65567254b96b225460649698c571d728a74_amd64",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:123fca4d125ecca5a794523fe6f5821cffaa9b7708c123be1335d48460170135_arm64",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:5b326c9bd251d9bbfcb2626496d1b8e0047695e66e67ccc4720e0e86c606484b_amd64",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:85bb0423055a1f133c808bfcb72ec4ce55e5431b97bf72292938ef009b88ada2_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:f3c98dbad2db500b22f71587a5b72bce6f8780e9fe32967fc698433afa461f90_s390x",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-machine-controllers@sha256:3a31c6978c28feb9495466f23b54eabe801017b1a8c88e59a72b590be1a52615_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-machine-controllers@sha256:3df532d915e1475bdf7eaa0ce42a38ec46ad997dc01da9a69d55fd9617a69829_arm64",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-machine-controllers@sha256:9852f29470654deecd95f0ff6cb3345dff72299b72def8f51b3a20bc3979440a_amd64",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-machine-controllers@sha256:e91139169730386bd05f26cfc58d16f916859c8b378796b5d71ad84fbc76b00f_s390x",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-rhel8-operator@sha256:03dd35fe240201d8442c1cad8916e7e975d9106516759f5da7c846e1ded25352_s390x",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-rhel8-operator@sha256:29a17d1157f2e7d7713484151e59823bf937e7931dfe9e9aa5b7c65e7057ab55_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-rhel8-operator@sha256:b84e6e91d5c760befcfb4b542a54619d00070833453e1137624583f241a7d5d3_amd64",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-rhel8-operator@sha256:ecaa837e8c42f505dd23f531974712a78f719a033b5e46bd5534c7d8930c004c_arm64",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:11b7976eeab121b7f597ca16736f40e6e1d49914539f593f9f81aed711dd41ae_arm64",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:6d041ead7d2a82350a2ac91ea38992780f8a64211d0bd959156d0544d74bf05f_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:d83557362b819f40a42ba52326e9527b2e332c07c794bb86c95b9c6422d3404e_amd64",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:e161bfbe42d499d6dc73ca82a917b4dd04e7165a37d8507800c968710e27b976_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cli-artifacts@sha256:58a15e311141f3ab0325a8a7aa0d61fee0b916ecf757d91021bc365780e5caab_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cli-artifacts@sha256:5d619d0c4bd6f57da3ad00c6d49418ada3ead8a8d351b0905a9d2da974ee0570_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cli-artifacts@sha256:9b48513ad18f85278dabbd7286ab7fbc7d968f2633f014438ef4eaa3dafd49fb_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cli-artifacts@sha256:c875ad9ce20c19f516e8099cde75fc03fc0b065d5f2ce7440edd23566a2d2227_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cli@sha256:2bc6e85e12269f8fe42bebcc69587714715bcf69c60a541096a07683cc158fa5_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cli@sha256:324ae7ef0fb99fe3362791b6b06b96fb3c912a69f020361abe35ad3178bf72f7_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cli@sha256:9b6c83377dce90befd1b6af1a1839624fcefd0b75cb5e1fa057ae810de1f9fec_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cli@sha256:9c351c164675f719584f487d1486941365a126d283e689c53ba0fc72a2880275_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cloud-credential-operator@sha256:117666e366dddca1d204f231ebdc0167919bbd0b85162f566ec85d1830050546_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cloud-credential-operator@sha256:4e1c89aa2567d0589a7c13c3c94b795639a323fcd9f6c7d0b1ab2ffe6e76b3a3_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cloud-credential-operator@sha256:60ed634cea042f3a63144b8262e310eccdcfcf3999972ef354ee670b62e95df6_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cloud-credential-operator@sha256:b7ba13fe82c8dd733bb2fc801a10fbabdc384395f6bf96ecc2a87a5b7b739f6d_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-api-rhel8@sha256:221bfad073b894b9d51a1816541b68fe674e2dab5c0733b8372f4a5d71af63be_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-api-rhel8@sha256:a7b3dbb3afca1385dde9fb4d2203c5ae974b36e9d1df517b53063a4656ee9392_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-api-rhel8@sha256:f8ddac68955585eda142f59b1aa23f17bee48f1988045528227eb2c2c36dd6c0_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-api-rhel8@sha256:fd75a5c765417be6db89b8ed4724c053823db1b333926bbdd53835044e30991d_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-authentication-operator@sha256:a94c8802e0aef74de36417652ff3d6fb18f3517996e8857b7b380f28cfa19bb0_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-authentication-operator@sha256:b6b75ab63102f8b769c108789a017786102013b9967b8a2ce7a2b597f86378c9_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-authentication-operator@sha256:d4cee9ac453b142957165b326ed762e21c14bccb8376bc6ed0b9db18b395f669_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-authentication-operator@sha256:df81741da6fca76cb5cc5846aa18842c1f8090c9db74be9b09d0519ce8c343bc_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-autoscaler-operator@sha256:1ddf3eedd1f194c26d318f44e7ed0f5de6a4e2e170d54828aeb6df27642d0b4b_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-autoscaler-operator@sha256:67c0ebf28207aa69f79ca2f7b9943abdc3d2b0c7fa3f327dfd3ef602272120d4_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-autoscaler-operator@sha256:c90190804f8576cb16fee7f2d9ff6d57e167f3008ed37c23699224839115506b_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-autoscaler-operator@sha256:d80780cb4d2b5c7ac023b4e268c5f870933a08184d2c46815fdfe07c350aa143_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-autoscaler@sha256:5a5d14d80836cc655eefcfcf552b98fe15f3ac9c7a2566174e11d9660d55cd63_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-autoscaler@sha256:98deb7c1fc5c9ba090c14f1bdfda2920991a288f54fb464135de12796c990ea3_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-autoscaler@sha256:a1ee4f2b690e942fd2653343ff29455b322c5331dd9252cf094828e973abb7ff_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-autoscaler@sha256:ab25a0857a2a646e51a3623ce6620c9a9199b62acb4103e9c67dddf933db79bb_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:0527828997227a4f7af3faa044e36841636bfe22ac4dba425b204c04fd65ad26_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:233e6ec0eb2fa61dbd909821104573fe4d220ed8b820672e4d0f2cc67752446f_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:50428e40354d0a5e59ea07dd76119419bd52deeeef1eb30d55605ae931f75e47_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:6d21a7ca6e3dad04b22a759c919ba4dc5e44c246f71e64346d8f998829696ce4_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-bootstrap@sha256:14088537b4224e6ab197b7dea1cac8a849c7394c62e15b81fc12876d073251ed_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-bootstrap@sha256:a0b23eac9308d1711cb72d31b107d4de58c67b92f71c018038b6d5db99387132_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-bootstrap@sha256:a3e8a2bd2d0d85f2a114e610dd996b77b4aa3619a5e51c9347b91a6a5a5eea4f_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-bootstrap@sha256:ecc52fb14c2c260c7e9757c5e2492ae61450f0b58ba2f5bae82d95c660dbf759_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:133f2cc80e908ad018f6f28ec95d40b80b62fcc7d236dda7ed2056399948dd7b_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:e3512e47371c284e1bf733e0a5d326d995155402d3803bbe8ff482dd483b0724_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:e3c77ade5c323cf8c859a15dbf455cc630f971a3b81381c01ee51e2362c15164_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:f270054081c93b9daf07836766ef5abb08d4612bc3f8676981eb87308acf397b_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-capi-rhel8-operator@sha256:133f2cc80e908ad018f6f28ec95d40b80b62fcc7d236dda7ed2056399948dd7b_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-capi-rhel8-operator@sha256:e3512e47371c284e1bf733e0a5d326d995155402d3803bbe8ff482dd483b0724_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-capi-rhel8-operator@sha256:e3c77ade5c323cf8c859a15dbf455cc630f971a3b81381c01ee51e2362c15164_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-capi-rhel8-operator@sha256:f270054081c93b9daf07836766ef5abb08d4612bc3f8676981eb87308acf397b_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:52976195f2d2b1f0d08fd8622934e99d3dbdbfd13d09ea06274e8516ef19bac7_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:a3dec957abec564ccd68b49bd5551b293af7a862d7c766046364254831fe93e0_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:a59d3194eb07260159b7803e0578527d1a02894c0ea36c8cd92d7d5e82c6b02d_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:fd1a9bf050e324c2b04ee71bde8bc63aef4b5330b1d9727976883bfedf502837_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-config-operator@sha256:320fdab865e92d9ec32902072411684a5b35f961f24abdb468553ba9df095839_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-config-operator@sha256:b5244488f9c48490aea8fb82d56b1ab0190ba3ae7496cc41c5ba4d40c6924814_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-config-operator@sha256:db0a712a5be8e9f0cd5df6990a108cd00db952afbbceccebc8aa6ed67d0092d3_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-config-operator@sha256:f028b8aedf527724dfbb9e146d00aaf055ea8f491fbc823459383f540e4caed6_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:04c6ff14e2c830368a8e41ffbf223f0f5a198a2eca63e4532edbde8f4854a019_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:073e11838fe098d72a6de7b508c1db03bd5a63c752403555cce82245ccb8320a_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:9b99924885d6e0707db7defada441cf93ffcc6d6df759b8027e7b59e257a6268_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:a7ecbe0b914c0d3d35496264250b902c10538eb02acedfe7c80057129c9ba563_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:6ef9af325e00be344d9302d6d9e1276c4e63739434b878b0db942d30e667c577_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:7bd14a8b83b6c432df3433d9d89120a305994b8568513270b465ffc41d2ebbdf_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:cad4ef44b5f8986321b6f0a418188477de2cf6bcbef7109e8e184bd98a27e122_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:d7f8992d972fbaf8dba13640316b0f23be3841fd8c2df5cb6fd150ef6a967762_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-dns-operator@sha256:1ce9b6677b15a990a1ad4c2d46b4ba1fb6e8617022115ffc4e12aaf85763a5e5_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-dns-operator@sha256:4277596c3ae0002df511b37f8b63f832a635de31b83ccd54d28b76510a057217_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-dns-operator@sha256:b99dc59f6455f9040adbad4a6b02e91ecc563f5837114c15a3a2f26d23740a56_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-dns-operator@sha256:faf8e633e5ac2e6d954e7cebebf983de8fcfee6532d1d12bf2bb36bd058eb76f_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-etcd-rhel8-operator@sha256:00c76bb4052821f29a96c5c76f095a96488934f80a6e067ed6056df47f9fe3db_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-etcd-rhel8-operator@sha256:0a9c42bec1871a0afea561e7c9f61a58ec51797d3d1b397b99f5c07fe8a45a73_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-etcd-rhel8-operator@sha256:64ffbfe8ac8679908aa48a5a2581c0fc5ff3b9579d63cc595d8c8007124d5555_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-etcd-rhel8-operator@sha256:7359d891a6fecd60c308c50df5172178452d7755762a642306df840e78c33c82_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-image-registry-operator@sha256:06553c2514cf66be8187001e82c0031cb140c707ef1de5c171dfce9738bfeaf9_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-image-registry-operator@sha256:07417a9b20feab07516326ba8ecd3b9a889e47e49c5d196a2fc080c73a0ae9f9_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-image-registry-operator@sha256:3b5f0cadc091878991795a9107dae49dff65814f1b7ce5ef247ddafdb8a244b5_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-image-registry-operator@sha256:f849507edb7e6796829b4148bdcfd6503bf066ee6e4fe86d54b70536d4db8261_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-ingress-operator@sha256:312460eb2b47387f4eca219bca0f7b8ed999a7441182f17aba2af3da37855f6b_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-ingress-operator@sha256:62df45ccbe554160735687f6ce2d463a5d6443d7a799b5169308e65357b2cbf7_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-ingress-operator@sha256:d17f1eff9a72c7c9329ff9f0d49eab1cf41eb65f1e45e482d9114945fb33429c_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-ingress-operator@sha256:fcca4822a1f0f5ef2273168d39a1d9ccf84538d23fe9255aced26839cb53aac5_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-apiserver-operator@sha256:a1e2ff86f1e7084ab9a07e24baf3500bb4db48d8a2b7fbc0e605218638f01969_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-apiserver-operator@sha256:c69584a196c28008f744cbcfe3a8500bb69267f04d418a039b20537653c798fb_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-apiserver-operator@sha256:f6d4e37268a8ec6a445449b8d3e6dfe6a3d2c78b093ca1ca15148e5bd416609d_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-apiserver-operator@sha256:fb26f95bc8d2da623195e0c8aab831731a067908e3aa3d41e63d14875bbb673d_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:02e8c21b39f2d1a39b2a313b0cb1dece887b85e2dad89c851054344864990ebc_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:35a1e0a45db96110b33c0d6dd572a6a9551621977078d5e5162077463df7d42a_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:989243c892800541c8c51a1adda5781883bca04455a01522bc0fb815b7df152f_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:b585a54faada9cb3301788ea62db78b0659f2628d4828fd5be6e0748b9bfc5a6_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-controller-manager-operator@sha256:556cd9a9816e3efb588b6cbaa9324a520722ae1b487df906b35bb75695e9423e_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-controller-manager-operator@sha256:6733e87547e8c9c769c14fbdae70c26178e36df138088eaf34afa3ed4ad8f67c_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-controller-manager-operator@sha256:7cadf0ed3b4d3308a5de8d06ab8e93a9ce16962e99c07fb46c96fa10b14ebb6c_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-controller-manager-operator@sha256:c0ebc1f8306fe66c30ecc2deb8ed553b1e4b769e0709d03b8c767a9397e9c6b2_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-scheduler-operator@sha256:42cf2f99a05f0a1fb3d6c90c36e1b37c8b5ef84ca7dd379206f124fc5ba55279_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-scheduler-operator@sha256:6920ba924a4734949fd9e3e18b7e803fba22419999b1f2d87a7d5af897d0c763_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-scheduler-operator@sha256:d3bb7b2a6600d12e82d86595f9d887acb68f784f5a0c16468362b90438abc067_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-scheduler-operator@sha256:ec49925e8a8cd342a7fd5042332e46705fe3dd20db1793107727d32c95f98d08_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:4035d396db62f0a8c7d0ba7bd41796114c179753da245b9245518ec3848ad188_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:537335b53c2408eb1e3d838f80491d127d9875d631e892fc0a50181be7e43933_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:5481b9e141e6d4273f720234ae1979175b3e73b40f59423a88594b9c84c4d241_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:7cf0d27dce3c67162b1793d83dc4f5cbe049437297d5f34e23d404553c2ba752_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-machine-approver@sha256:9bddef5d227b489eb010e81ecec0bae252fe60890e5ecf497781bba4e1745d18_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-machine-approver@sha256:b092a27d4303cdc6af763c2e8dd1b57676228d7e829bba6b7613e68406787663_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-machine-approver@sha256:f3cb95e75db0088a91fda3d88f323f01066a5afd4e349201f6db59d9d8244890_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-machine-approver@sha256:f9dff99172309d288e88ba0e37f78380ca0845268778250dd3202e84f59f2720_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-monitoring-operator@sha256:4f213d54419e8effe536be30429983f1c1e2fd52aa027f3dfe64b257d9fff443_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-monitoring-operator@sha256:57cc6db7a60739d1e30b48f2d370544525eebb75d0026f385c8d3de6d2c0e373_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-monitoring-operator@sha256:698c36159e10baa92873718dcd7e1ff59786b31def7a326a282abe8c51a89ce5_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-monitoring-operator@sha256:803a3fc72a8d8debb21b1df0bc80202fe41ea01148b610ff727f98c8e19577b3_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-network-operator@sha256:0191a12fa2ba1d5f19f638663125f0c5fccebd616ca67a396928f41cadd988dd_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-network-operator@sha256:60aa2447a76e342661494f0954592f0392bdb1b9adec16542b0057a5a24672b3_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-network-operator@sha256:b7ac5453e45a565b214dc5fa4351e431a81a4e2f1ed14671c80b903cec790436_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-network-operator@sha256:e41b2a34d2f03b5ecd042f3007838fba03939d0eda6e202a8772608ece779c44_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-olm-operator-rhel8@sha256:070288e16ad08236fd2533e5e87e722040a7b74b1f0810e1fd87da592b50d474_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-olm-operator-rhel8@sha256:4608a97ad480b06c761a53821d0a432f64858fa5b11b48792d040a0663e28e52_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-olm-operator-rhel8@sha256:65774089ac5140afaf54415762711f87e12394755fbbef00a7a3e8469df4d009_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-olm-operator-rhel8@sha256:d4f453be699cd2e3c70e74e959d32508d5ca5bf2cba5c432aa553939ddca649f_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-openshift-apiserver-operator@sha256:0bd571b1a74e6f72d6b661989b281aa93755044bb0edcaf5eebacbd505b385fb_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-openshift-apiserver-operator@sha256:2284bf2e43ad2e37459bb9dad57f8826949f969fd1b95ed69bcad8140148eba0_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-openshift-apiserver-operator@sha256:4f7bda985036cf4c348a263f6886d05a647a8b41f031ea91f42b6f62a0b3106a_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-openshift-apiserver-operator@sha256:5bed06b96eda68fc34e3f6e193c80e444ad77f23be2bf564a13c75a59588d33e_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:00439a2fa48e4e35e509ba8f4d3138f99bfcf4ae7aee43761931eee842971957_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:17a13d1d017818e50d9d10ab161eea9b449239ec121d87705c3447d5895219a2_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:58972dd30a19c15fdcb70131d61e6a2c3f2e0e3af72242f017be085e35b1d78c_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:6003a26dc74afe79561eef3e92acbb2f9239e4d050cc2529179df1d2ba9f3dee_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:1e1807a6da3a537ee9814b4758dd5acfa0f09908ff1f45497cb3287468e279e1_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:69a93bd58233aba69e358c09a8e747d2cac72fb1cc9ea7943e01d9742f8d32e0_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:8db70c1de21161082d55ff1ae0f99012ea7e5db0e0caedfcd45ae7111b3f5350_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:de094b04e1d9a5b5c7cb517352b9816f3a789320a79f8fe811cc5fdbbee5c83f_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-policy-controller-rhel8@sha256:46fa9122a1db870326f4e83cc33db234442078724e652131d92327277f35f602_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-policy-controller-rhel8@sha256:7df1459800cae18290d500a3ae62b2d725bc226f1577b42c818a6437902f9d42_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-policy-controller-rhel8@sha256:ac7c723c448f4f89da9f016f3f6e13db835a9aa775d167f436d90da70e17b2d3_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-policy-controller-rhel8@sha256:da65c87d8413f2f203d3fe8d094baa6a8c66326a12c4273f5e9c17bfa8ce8b2b_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-samples-operator@sha256:0f865880f1c4a53e1d43ecab91458452541cdd08a5f48516cdcf8bcfdec7ae30_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-samples-operator@sha256:74e0a8123d8d8dc8bbbf4756057650b36c5eeb1af8933649dab7e2e957d869aa_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-samples-operator@sha256:8ade2f00f373521f4d4f5600eddb54dc227e6f5a5b7ad32f1c72b80833a322d2_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-samples-operator@sha256:d70f7f9d01704ee4fc93914ac47023c67ac7bed5a19291bee9106e513edc552a_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-storage-operator@sha256:44914c13dd310abaf753c928745fb50b7962318a6f715e44877b2021a768cf70_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-storage-operator@sha256:b3febed597d16a87f84e5d4bb3503097ac745b9d985c789547edde69406cc272_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-storage-operator@sha256:b61d5236964b53e1cedf352e8101b5a56c97d51e1d232999009511059ddacd80_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-storage-operator@sha256:c5db615e2e4e689d6e6257b6d1c6b3dd6eb9935b59c42bc8d3c19139f8873256_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-update-keys@sha256:433a706066a10b24fb234f83a2934768c0f2f3e0afdc27166b4d4e05062a0038_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-update-keys@sha256:52298fd94145ea09889f354296f6d8503723a7a8d9a2c8cbdac41b7bbf59ba20_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-update-keys@sha256:6f133038d883c6b393fb14bf854349c9cc9c0f31a17973b050255aa37dd305d7_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-update-keys@sha256:a33098b07054a95a641f6d70b57ed9d80e96b51ebe244e68c2a6e975e8cd2462_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-version-operator@sha256:0c8a5437dbf542bf34c1be98b5e5101d9c7d76c90f169e9b59654c26528b65fd_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-version-operator@sha256:987ce21db01b1820383549fac6a201912f182bb4baf07cc1c88b3d02a35a020d_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-version-operator@sha256:fa6787c1fb4e8b112ff11c901a53f6c6347f73d1b8de989e2bec64ee9ccf24ee_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-version-operator@sha256:fe8197c9f7e160f356f64c0583d24159b0507ff0d58e2444a0b2197c07342dd1_arm64",
"8Base-RHOSE-4.14:openshift4/ose-configmap-reloader@sha256:28486fa2df2188a63bb9e58fdbc8b32696157b8b75fbc8bd5cb3592f3b83c3c8_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-configmap-reloader@sha256:2971770017d2714d60322500d843bce27d8af0f92b88684a21c0cbd93d543e65_s390x",
"8Base-RHOSE-4.14:openshift4/ose-configmap-reloader@sha256:c6c663b2a75b86cd5d6a99eae7629ec239380f51eef689271830901f9014eb79_arm64",
"8Base-RHOSE-4.14:openshift4/ose-configmap-reloader@sha256:cae62a6bd3e104b553a907bfcc565767bc2398ada80b9b4c99ac48beb1238427_amd64",
"8Base-RHOSE-4.14:openshift4/ose-console-operator@sha256:26c27549122018c26e2753d25e0119c8cd267cef2bb6078daac9acaa74028e65_arm64",
"8Base-RHOSE-4.14:openshift4/ose-console-operator@sha256:704bd1d268dd5f7fdf649c5f892d6f56a55c8f5c69580ad952a31bf71d0ef683_amd64",
"8Base-RHOSE-4.14:openshift4/ose-console-operator@sha256:c46a250a20dc1db0c43f06869854323ba12213232755fd87852d010f305ebf10_s390x",
"8Base-RHOSE-4.14:openshift4/ose-console-operator@sha256:c86f5221fc3c900394a4d3f90a3b4457427c3ff29ffd00df89601a52175a4af2_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-console@sha256:445f36eda3a85604270f391f6e9eb37f5153b2438983f17d7b8f7bb737d0d897_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-console@sha256:715f1a79183d06a49351e6168884bb3d736480c3c45697e5b09c623b7a79add9_amd64",
"8Base-RHOSE-4.14:openshift4/ose-console@sha256:84f627f620f23b0aff57a02889e550891fb6f5ba12fb86de271d8a729aa19c24_arm64",
"8Base-RHOSE-4.14:openshift4/ose-console@sha256:e4fcdc6c775cd93b18fbd033ff6dc95ccf9f748aa1d72957caca3ce0bed63629_s390x",
"8Base-RHOSE-4.14:openshift4/ose-container-networking-plugins-rhel8@sha256:3f1e960eb1ee4f2c423363153b9738bba5a07093be8c8d3a98507fc350da1e27_arm64",
"8Base-RHOSE-4.14:openshift4/ose-container-networking-plugins-rhel8@sha256:86e23239a5ec88b642edbfc5a83930f65397e4db7fb2e4e2466986bd73ac7a03_s390x",
"8Base-RHOSE-4.14:openshift4/ose-container-networking-plugins-rhel8@sha256:90b2905473f6047ca037abec66b8e7184be7f77eedfbf23ae119a5998d0c67f7_amd64",
"8Base-RHOSE-4.14:openshift4/ose-container-networking-plugins-rhel8@sha256:b6677e3bdabd0284d11b54c1d67a69d5dc0f7072c0f331bafec148f1e8972fea_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-coredns@sha256:492a667c6d7d234c9ad0cb581c6cee426ff70445897b39ff1a10dc1f5997b3a1_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-coredns@sha256:b6296200458a03a0a825500c30c7168778cac35bebd78615c12f3650ccba9ace_amd64",
"8Base-RHOSE-4.14:openshift4/ose-coredns@sha256:c2325cdc93e8407afd7b5b58f9af06000033cff0a48fa4e3e7a2428dea8499c6_arm64",
"8Base-RHOSE-4.14:openshift4/ose-coredns@sha256:da07980afad2d96115c5bcfc007f4e151f5dd7bebe892567048c0b4c5ed93018_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:11a0043b88670a400331fa28a6dd0c0a0ca42ccea4b9b1827a0ee7d5c9ffd4b2_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:cfeed3d33b2d389ff49d83121d047b0aec8945a975f0da9ec24d577d34a61c2e_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-manila-rhel8@sha256:09810329b04f8d1f6e954121a29befae7387ab725f7fa6665b56e951564eb519_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-manila-rhel8@sha256:c96fbe1676e387ec7ebed782dfec6fd7c439cd4a7f20d13defe7b870432466e5_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-nfs-rhel8@sha256:5fcb7cfb0ae7f611e6bbf5ee303ceb35cec637cd6990da6f2317e79d96bd49e8_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-nfs-rhel8@sha256:c8ae229915619e34b15af1673950020b8c13cb3c40413319ec3b96d47e0b64e2_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:315b03b13b9593af732583589e5906499a7002f972536b82ea38c59a06fc215e_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:c20700ff97b1499be0800f4da96859c09a32249c3f7b31900d3e05d572678f84_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:ca401171791f5994f6984bb035431dbfee27e7c5c72f574d145754cf958eeb11_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:ffa81762855b708022bb97e420360b72f5a05774019aebc906c00cda7410f23a_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:463826f7d02ae6c6545af22361552017f2250ff311863434281f05f81e7f85b9_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:6e68d502a2b61a701e56885a6dd03cc7510e1c2ab461975800c7cc837c49d0ab_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:82f8e2dc317e06bb58ec66e5198c54997e3561ced33aec41ae7670ac51daa34e_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:d64dcdb06fc58d0489eb3c203c770166a58c247883047edcd599b0aeeb79cef6_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:2280c232f09f0230d769648fa0db784e9e866fb51a17d264d6f2f5c762fae854_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:384dd8fe02328369b93f3ed568da1227a86bf52f62106bd357fae61ddbe8d4b3_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:69c340ed0172c85b9caf82ac38b841f1cde4415bebce8cb21fe75194a26caffa_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:e0def8b8f2fe3d3d5e2a95af93b08dfe7023905ce0a53e3f94247207bd216d96_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-attacher-rhel8@sha256:1920115b2af6f2176ff5b64018f5666b8a35eaf590b0ea3f70d0a0486cbd49cb_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-attacher-rhel8@sha256:2eb449f9960cb72968efa9fb2f62371c547c0d14523a5934b30900c3eb5633bf_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-attacher-rhel8@sha256:440fbf138439b154a5b56baa8b31b86a452f3b4b5754180c27d914e33548568e_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-attacher-rhel8@sha256:4c92ea98c405c9d5908af8fc3c3a5d471f2961ab38a1a43eaf039230f866bce9_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-attacher@sha256:1920115b2af6f2176ff5b64018f5666b8a35eaf590b0ea3f70d0a0486cbd49cb_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-attacher@sha256:2eb449f9960cb72968efa9fb2f62371c547c0d14523a5934b30900c3eb5633bf_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-attacher@sha256:440fbf138439b154a5b56baa8b31b86a452f3b4b5754180c27d914e33548568e_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-attacher@sha256:4c92ea98c405c9d5908af8fc3c3a5d471f2961ab38a1a43eaf039230f866bce9_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-provisioner-rhel8@sha256:1e5a6e0db6175799fb137377171b7ea06d55ec0f42ad2ef5930076cad0687b9c_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-provisioner-rhel8@sha256:7af7d74f88a7a98973c343865dfa74f2f53d4acbb35c4b1f93fa6fbe13e24d7e_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-provisioner-rhel8@sha256:9f2d82677c2b7bce45cd038586e975c8670a0002961ea5cf68ee9532e01a0e53_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-provisioner-rhel8@sha256:d5accf9bba5ad88f0cf9132f38502c79338f3f6e85524884b071a5abdfc3fabe_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-provisioner@sha256:1e5a6e0db6175799fb137377171b7ea06d55ec0f42ad2ef5930076cad0687b9c_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-provisioner@sha256:7af7d74f88a7a98973c343865dfa74f2f53d4acbb35c4b1f93fa6fbe13e24d7e_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-provisioner@sha256:9f2d82677c2b7bce45cd038586e975c8670a0002961ea5cf68ee9532e01a0e53_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-provisioner@sha256:d5accf9bba5ad88f0cf9132f38502c79338f3f6e85524884b071a5abdfc3fabe_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-resizer-rhel8@sha256:71a643e70ebdc20eb39554bd8d4ec5bad73ce6eaa4d652144fab77f424775822_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-resizer-rhel8@sha256:a9f6a7f57debf62b48aaad2e2298d698ee770c7fe6cf3166b81a5e3717652f60_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-resizer-rhel8@sha256:b950f84fb6c5f3d0e91b65d272f50582ce2d3669879626d709773b2377ee5884_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-resizer-rhel8@sha256:ddf7179067f1105f0e3409d911eb52ce2aef4761d9e734547b4c760825d701d5_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-resizer@sha256:71a643e70ebdc20eb39554bd8d4ec5bad73ce6eaa4d652144fab77f424775822_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-resizer@sha256:a9f6a7f57debf62b48aaad2e2298d698ee770c7fe6cf3166b81a5e3717652f60_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-resizer@sha256:b950f84fb6c5f3d0e91b65d272f50582ce2d3669879626d709773b2377ee5884_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-resizer@sha256:ddf7179067f1105f0e3409d911eb52ce2aef4761d9e734547b4c760825d701d5_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-snapshotter-rhel8@sha256:1d4a629e0c56faafbf687862cef72d84d1cba4b4d396b0fe5613f6bcb9efff3f_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-snapshotter-rhel8@sha256:59bc9acfb22af3282e9307802074e0a1e3261824399960045b29a560367d8e46_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-snapshotter-rhel8@sha256:64a83bb8964b9a859a18f674c57099a6a5bf684007f1672b9118ccdb68cf7a17_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-snapshotter-rhel8@sha256:d480bf3506294e1ad92cf903d774db742b7666e840c76a19423c9c69b3e44740_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-snapshotter@sha256:1d4a629e0c56faafbf687862cef72d84d1cba4b4d396b0fe5613f6bcb9efff3f_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-snapshotter@sha256:59bc9acfb22af3282e9307802074e0a1e3261824399960045b29a560367d8e46_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-snapshotter@sha256:64a83bb8964b9a859a18f674c57099a6a5bf684007f1672b9118ccdb68cf7a17_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-snapshotter@sha256:d480bf3506294e1ad92cf903d774db742b7666e840c76a19423c9c69b3e44740_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-livenessprobe-rhel8@sha256:0c8d3a7bf0796dce3a92f80e09950f2da25a46db99241548ce0bf007ae568e64_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-livenessprobe-rhel8@sha256:3a30a171ac53ce7ba01f66f3753f641b5a49ceb613b219183181e0653d2bfb54_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-livenessprobe-rhel8@sha256:8ef322ec8c5bcc61734c8379d1ac6ed18c769b1486d7dc64cc102da8b427259e_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-livenessprobe-rhel8@sha256:e199b1fa44ad093750fd95841e8277d2a2d7efebc672b79288b1145640bc35f7_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-livenessprobe@sha256:0c8d3a7bf0796dce3a92f80e09950f2da25a46db99241548ce0bf007ae568e64_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-livenessprobe@sha256:3a30a171ac53ce7ba01f66f3753f641b5a49ceb613b219183181e0653d2bfb54_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-livenessprobe@sha256:8ef322ec8c5bcc61734c8379d1ac6ed18c769b1486d7dc64cc102da8b427259e_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-livenessprobe@sha256:e199b1fa44ad093750fd95841e8277d2a2d7efebc672b79288b1145640bc35f7_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:2c12ec3747b3248704a35b50a758c2cc1bf723861a06362e7a896575a7b194c1_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:6c0ad888e2261484cfdcae3729d87a87bde98f60adedd4b878113dc05711277b_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:9666ce8444c17846928347d467951b960d7f83c2bfedb7db85b93001103fc897_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:d9246d1a4667a5f4f49678c1e4301883e4cb9ae60943c651719f2bc0005664ee_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-node-driver-registrar@sha256:2c12ec3747b3248704a35b50a758c2cc1bf723861a06362e7a896575a7b194c1_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-node-driver-registrar@sha256:6c0ad888e2261484cfdcae3729d87a87bde98f60adedd4b878113dc05711277b_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-node-driver-registrar@sha256:9666ce8444c17846928347d467951b960d7f83c2bfedb7db85b93001103fc897_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-node-driver-registrar@sha256:d9246d1a4667a5f4f49678c1e4301883e4cb9ae60943c651719f2bc0005664ee_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-controller-rhel8@sha256:2aedea1c12794ad6f530eb42b3041e61548ad2f1de085dc51843ac18541a9437_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-controller-rhel8@sha256:8a7dc126d027c6472b60880e228b7c0450af9f945098a88aa759f9f8e1acbb98_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-controller-rhel8@sha256:d00d5f720bfa1a77c30d38845c81a82784ce4c01205258e58afa844b91f15841_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-controller-rhel8@sha256:f30ad07a4c82942a2f74e3dd8efb47152bd06018d5580ca14d5ec9cca2f5754d_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-controller@sha256:2aedea1c12794ad6f530eb42b3041e61548ad2f1de085dc51843ac18541a9437_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-controller@sha256:8a7dc126d027c6472b60880e228b7c0450af9f945098a88aa759f9f8e1acbb98_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-controller@sha256:d00d5f720bfa1a77c30d38845c81a82784ce4c01205258e58afa844b91f15841_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-controller@sha256:f30ad07a4c82942a2f74e3dd8efb47152bd06018d5580ca14d5ec9cca2f5754d_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:17ec1df107da9c897bfafd2b97839b425e5a29acf0cc5bc01f16b7e3002d4c0d_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:4b1ab7d4aac3d2a3c65d0436899f7e97de0cb69f85ba447b24e98114d11c62e0_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:55b0893b21517edd7e5fa094862e0d853b2899002d755c13ce7b65e7a0cd9a41_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:8f3055712d131d90976afbddd15b880dcc3b93e28b91e825acce421abbf300da_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-deployer@sha256:06e5fcc1203785ceae09da4ce4b7fbefdcfc447fe6362923a7f0a62fa5ef341b_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-deployer@sha256:2b2dfa3727d09537f9ae971eb9958697f98c5fb2090f87a85b36129a403d94bb_amd64",
"8Base-RHOSE-4.14:openshift4/ose-deployer@sha256:36d8f4fd80389cfaae4d52e13b907929403ed65e0c1345a2b86916f1257ef5df_s390x",
"8Base-RHOSE-4.14:openshift4/ose-deployer@sha256:b47e548ca6e71416ca9bd8f740a2e638cb511d5dc3837c8f165415095e80755d_arm64",
"8Base-RHOSE-4.14:openshift4/ose-docker-builder@sha256:0e27740038b6e514fd8f604aac444d54813a700f0e2b60f979314eaa2eae69fd_arm64",
"8Base-RHOSE-4.14:openshift4/ose-docker-builder@sha256:e257cfcf0f6f8789a359d83c2a3b3c8d8a51516bc24266d3869e6307873fed81_s390x",
"8Base-RHOSE-4.14:openshift4/ose-docker-builder@sha256:e31e490e60199d58ca9d9211c2d013fd898b45b140d37ab74fd5a61cbcd0b308_amd64",
"8Base-RHOSE-4.14:openshift4/ose-docker-builder@sha256:f6abd02b1b3505946416184b42d6cd5427f1671abab34233fe448802be49e44b_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-docker-registry@sha256:7e16d14f653d493988301fb0d2f208c4b26f5feff450e9085864ba67451d8e29_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-docker-registry@sha256:8be46a7f69910e5d9b7a47d8958a3114b3a257101594035af211e4243e2b1e95_amd64",
"8Base-RHOSE-4.14:openshift4/ose-docker-registry@sha256:ea331c0e041e11ee4115522d32e95430fe29ec64ff6de52447ca385d3f319a0d_s390x",
"8Base-RHOSE-4.14:openshift4/ose-docker-registry@sha256:f47943cfb4c87f9c5957b979f617757d1003c2e478988ee36d2123f5b7d3fb1e_arm64",
"8Base-RHOSE-4.14:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:1244c884dc804e70044b784ca6a6242dc2cf427c57d43ecac97a6aeefd4f92e6_amd64",
"8Base-RHOSE-4.14:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:88af75fc273c3bd330a743edf91ac0e0679441c9de40f5e028e2b29e3f00ed3c_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:bd1cad42ab57ae506531c628f7887ac451e6cbc690b327de8b40a233c1582e8d_arm64",
"8Base-RHOSE-4.14:openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:1745e2f6a88548a615f73dea2d602ceed1c883d78b84a54bfd0f92b630f34244_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:4de51cfa9acafef06874ed9eaaccb50d243a83088b5e31e34dfdb1cf2e9f2cc0_amd64",
"8Base-RHOSE-4.14:openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:76629e0808346e4c2dd3958abd275c4f2a4ac6cbb3253fe70f0503f94973fd7b_arm64",
"8Base-RHOSE-4.14:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:bcd06edcfb08b20106b76283573dc0333e92d16b068ec2a325eb41651c725ea5_arm64",
"8Base-RHOSE-4.14:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:ea8904f20318a73e2c096bda57c1f11dd3ab02d1fea0ed04f7db6ad29bf1981d_amd64",
"8Base-RHOSE-4.14:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:f1bebd8153c0dd3ee49e8f02cdf59db684ae737bd26f9b9ce4afc1b352a22dab_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:19cfd645c3d6e2c8d6a5d3f7b3c9add89f06143866ff27c69b6c1b779d066d04_arm64",
"8Base-RHOSE-4.14:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:2a75b1b4e89c7b90334b81f236d26efe4ff535be73bbde6afd7b4356e335743f_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:3ca076279560bbe031e03dcf7b0bd85bf8180d843e526b096846166b1b7be7e8_amd64",
"8Base-RHOSE-4.14:openshift4/ose-haproxy-router@sha256:038847ab4169e185f3a9d72f7dfa9f6a346b1fa6e53a5bf9a528140c6bc6cfa9_arm64",
"8Base-RHOSE-4.14:openshift4/ose-haproxy-router@sha256:b167c8df844e86967aab1997abbd82e0311d00c5c3163489fc1d2ebef8266c2c_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-haproxy-router@sha256:b5272bc65ea7553575d909320713405da22fc67cc8fe9c0d5b00b7a856202e21_s390x",
"8Base-RHOSE-4.14:openshift4/ose-haproxy-router@sha256:c4a78576dad0c7135523325cdd77609a736ee88d8fe2eded92f3db373cf80368_amd64",
"8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:73c87c690c17a0856b86f7780e38f7ff14b3a18f9e91183aac32eb12719d828f_amd64",
"8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:7c1d8ea38109fab0d7c917547ee27618e6a1f7e1809fb4b9244294d8850d6410_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:96335f8f1320a29dda934d0be77cf9a1f915479685174d2e4c92b743df679ec5_s390x",
"8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:f4bb3024dcca94d459c44432b2662b26b5b38f059f326008b256bdd6ab3617e8_arm64",
"8Base-RHOSE-4.14:openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:25996deb18a861f90481dc9cc9671ad016a134580db7d6a6f026ac0b8d3ca510_s390x",
"8Base-RHOSE-4.14:openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:2c06861f717c2b3e0d8aa4a84b2bac24b84564efadf92ea22ed42d515c5c5881_amd64",
"8Base-RHOSE-4.14:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:0186ccc781a8beaadeb03d1b1c8dc270f0d3b2454c66208afdd41061bee0d059_amd64",
"8Base-RHOSE-4.14:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:f6faefe69efc224d865fc6b3b6ba6ca48061e49f41445c46520c85f9bce8a11b_s390x",
"8Base-RHOSE-4.14:openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:587716585b9b3b1cd004c3dd1942ef58bcb344bc5ca06729d52257b5601b6c3e_amd64",
"8Base-RHOSE-4.14:openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:62b5a4fded97c697d8b02d3dcc9cf1338b5b084f44adcac500f50eb04afe0164_s390x",
"8Base-RHOSE-4.14:openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:a7b629d84124a201f77a456b669041defb6d92cbf4c3c039446714da707d6a72_amd64",
"8Base-RHOSE-4.14:openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:c0fff984adebabed906a3f62bddd8a2ef87f6727d2a1011f3d7463d3f97a7993_s390x",
"8Base-RHOSE-4.14:openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:1c873e3bd2fa73d80e465fe49cafeb1daf5ab22f147ab17f13cdf75bdcb94989_amd64",
"8Base-RHOSE-4.14:openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:644f51b655cefea893bab40a2283c3073d5c41e077feb4b5721405b1024ad0f5_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:fc4d09e341720470bae2f10d76f2bcb829a147ff9b1ad4e33751e2d7dabf6a09_s390x",
"8Base-RHOSE-4.14:openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:d715d2b639018bc79a80fca6cce1bd2762dce300c21b25841104371a23d098f4_s390x",
"8Base-RHOSE-4.14:openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:d7fafe04a2c562052ff1201dbd329d3229ecf6c4ccfba0d77d1d9e0cf5167f77_amd64",
"8Base-RHOSE-4.14:openshift4/ose-image-customization-controller-rhel8@sha256:4cf3a910c1bbd09a9ede3a03acde37ddc79035ccaffa69d2710a03cf65c996a3_amd64",
"8Base-RHOSE-4.14:openshift4/ose-image-customization-controller-rhel8@sha256:8e85b33ac410fc4db6c88b5d97fed36ae8cb1d26d70a7ad42e95b679abe8e32b_arm64",
"8Base-RHOSE-4.14:openshift4/ose-insights-rhel8-operator@sha256:556e81fa3e5971ba48cde52b4804256676aa87d7edec541ee7da00e8c8b8633c_arm64",
"8Base-RHOSE-4.14:openshift4/ose-insights-rhel8-operator@sha256:89e0cfa7965ff355b6e0fc96a9e7c2aacd378f9e9f8b2a99c32010d4610143dc_s390x",
"8Base-RHOSE-4.14:openshift4/ose-insights-rhel8-operator@sha256:e5a6139f1a6897912ce479416debd939119428ff6621619204df635920d10960_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-insights-rhel8-operator@sha256:ede6cbe4e3245d86928aaba2f45378bf70dac308ca54d2cdb29a083bdce84268_amd64",
"8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:343a4b9bb6d4ea419a353b68f7d8bebfa8226ee41491d792bcc5d5600e800e54_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:927d8292f56efab0b29a70442c5359cfa0946f2bde77823eae1cc9bcde60e6ab_s390x",
"8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:bd85b66c8c988d63c3b382a15f432c76e7eaf50d3d4c52b24614d5251d46e9f3_arm64",
"8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:d2ace2db8e6d055030a34300d61b63d54f432c0bb07913cce5dfb5f5b0060dd0_amd64",
"8Base-RHOSE-4.14:openshift4/ose-installer@sha256:531a10445ff98f56ef787ea46389ab1e19810984151e866d78122f9501f5faa1_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-installer@sha256:88bd53733a43cb0034425b378d72faaba7d78cf4294900b85ab551561d04574f_arm64",
"8Base-RHOSE-4.14:openshift4/ose-installer@sha256:c413c99fd88b776bbf959071a0ff29880bf20832498930c5ed2a69531c6b8f5e_s390x",
"8Base-RHOSE-4.14:openshift4/ose-installer@sha256:c8cf90c2ef231e8fd023a0a41ca9e0fee4e845833041fb69da4b262cac89938a_amd64",
"8Base-RHOSE-4.14:openshift4/ose-k8s-prometheus-adapter@sha256:1124af8a6804eff2097b6f949f367845fdae0da10b75f6ed9739a5246da3f7fe_s390x",
"8Base-RHOSE-4.14:openshift4/ose-k8s-prometheus-adapter@sha256:81913a1199d934424826315ed6ca79d501a09699d09d430f05a2e4d66a5b59de_amd64",
"8Base-RHOSE-4.14:openshift4/ose-k8s-prometheus-adapter@sha256:8e47856c8a22ebd5085d271e3385b7aa1ee93fca8f0321c9c46ab84714e0fbef_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-k8s-prometheus-adapter@sha256:e7c92af7a2e8e122318666ed49da2b8a037ad2757ca244316cf23d67e90ba202_arm64",
"8Base-RHOSE-4.14:openshift4/ose-keepalived-ipfailover@sha256:39708c758d468f9ca1327cf631f20ce6ef7bd6c1231bce85459404ed79fc86aa_arm64",
"8Base-RHOSE-4.14:openshift4/ose-keepalived-ipfailover@sha256:816063957305d12c6a2f9874b745955c7f4c4ea5d213978510e3242d95673031_s390x",
"8Base-RHOSE-4.14:openshift4/ose-keepalived-ipfailover@sha256:a71a3ba31adcb4a4beaaf43771512f12ebdcb45b84d78dd1faa8ff0c0988f3ae_amd64",
"8Base-RHOSE-4.14:openshift4/ose-keepalived-ipfailover@sha256:ecfeb39148c37366e160383cfb6a2e57dea2458ddc7245feef9361e833a5c2fa_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-kube-proxy@sha256:15a493029e4ce37f7c3a6b2974290f1ab957f836da5239aa21ca5cae356a9b4b_amd64",
"8Base-RHOSE-4.14:openshift4/ose-kube-proxy@sha256:31b4a05bf42bf21f415ec9c3765ab14fc2ff16fca69a3a055a220372f3b70b43_s390x",
"8Base-RHOSE-4.14:openshift4/ose-kube-proxy@sha256:37825463ff3c766b5834cbcb9f09a4243ef4c30b559a694ed7e848e4141ddf30_arm64",
"8Base-RHOSE-4.14:openshift4/ose-kube-proxy@sha256:475b62820d626d74f86e0fb0960cc026bf6ee333e8dc2c329989bc5e0fbf5f4d_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-kube-rbac-proxy@sha256:020467a08bd4ea9ad59cc69bbaec30548829e159e4ce35bf1b89ba8403f56762_amd64",
"8Base-RHOSE-4.14:openshift4/ose-kube-rbac-proxy@sha256:557b385da5e64d2bb4b2fe53dcf3ab5c64d77edb89c14806f63dc25d8479c4b6_arm64",
"8Base-RHOSE-4.14:openshift4/ose-kube-rbac-proxy@sha256:7d191e05045eec47e3c1fd1f1a00b7a31d41a28d1bf24cccfead38ed05baf593_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-kube-rbac-proxy@sha256:c5ba7a1d1d80e82026516426d2a62eb51748dd74284f34d435014bb7b90c0381_s390x",
"8Base-RHOSE-4.14:openshift4/ose-kube-state-metrics@sha256:45992a7584258dc94aa771d51811476c9e257fda92c8119242ceebbac411298b_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-kube-state-metrics@sha256:b721e9455b36c55c93f5d6557d623bbb4b5a47abd046aa85dbb95ba5cdf76819_arm64",
"8Base-RHOSE-4.14:openshift4/ose-kube-state-metrics@sha256:be6a16d11b8f63eae1ff3c3be8dacb00bac3142052bf7d928d9e5c6dc373598a_amd64",
"8Base-RHOSE-4.14:openshift4/ose-kube-state-metrics@sha256:e71e1edfc44ae8d1108ee7c2fa4199439935c34ba0495bcfb8f6f506cefa0c72_s390x",
"8Base-RHOSE-4.14:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:3a35c7661f84df40bc14637e58c45ad79868f158afa243936f071966add68643_s390x",
"8Base-RHOSE-4.14:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:8e4855ec672664ab255cf3c2188958702c6dcdbad2270ed2d3f363fedf813e17_amd64",
"8Base-RHOSE-4.14:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:ebdda28084c5cd427f956dbcf97c17963d4558e99af9fba4abb440234503a8c6_arm64",
"8Base-RHOSE-4.14:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:f6e5ad90408dc383c5b9f73fe97182e7af76d87b9b1c27b7b94f5b87249e4ca5_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:6c412d7b17786fbf163308a78aa64c193b8fbb898e9e61fc99ddce4bee93ef12_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:a338afaae790f11252d7328e59a4e811b3924e194c9a84b78eafaf0b19f2da21_arm64",
"8Base-RHOSE-4.14:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:a9d535c0a7da6a7d6da9a7d65a8dd4e2754f91a5cfefd8fc44108d997cd3b570_amd64",
"8Base-RHOSE-4.14:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:d8847f4314f7474036788edc0267520afd59889f4c5b39c56932f70927c4c2cc_s390x",
"8Base-RHOSE-4.14:openshift4/ose-kuryr-cni-rhel8@sha256:adddae91a7064690605bc9984000c4e43002bb519db882dac44655e8a7e20c51_amd64",
"8Base-RHOSE-4.14:openshift4/ose-kuryr-cni-rhel8@sha256:ef244a7cfc2b57b53d212468e762ddf024f824fea6c7de134bdeed511f2b3376_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-kuryr-controller-rhel8@sha256:7b4f8cb13f483acad1fcfd2cfcbcd2aafcfc0297928c11dac234da679563375f_amd64",
"8Base-RHOSE-4.14:openshift4/ose-kuryr-controller-rhel8@sha256:b67a6b778db4798ac54a3e94446d256e3dfe4a51f520f2ebe4c6a97d271f2794_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-libvirt-machine-controllers@sha256:31818d129e47979882c1e6a64cb38d5e0d39a6b7e59b6151c62f700e91363e32_amd64",
"8Base-RHOSE-4.14:openshift4/ose-libvirt-machine-controllers@sha256:4bd8d10245cc177829d1757aa0a9dba390e617e6623af097baf054815ca01881_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-libvirt-machine-controllers@sha256:b4b8ee85a6b4156200a8ef94162cbbbe000731acb3b7aa1266702b22f4b343f7_arm64",
"8Base-RHOSE-4.14:openshift4/ose-libvirt-machine-controllers@sha256:ba4f2e396b1c3b7784adf99e2ae5c0fa91d19e8e2bd529376ac480501e0e97b0_s390x",
"8Base-RHOSE-4.14:openshift4/ose-machine-api-operator@sha256:32552683b60b9339748fff98d8f079fff10bbf8b97c84077685782d76fa6e857_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-machine-api-operator@sha256:4231dc0a402e6585ad468dded4e4f81dd0731958cb85bd1104b71c868fd1bee9_s390x",
"8Base-RHOSE-4.14:openshift4/ose-machine-api-operator@sha256:6339eacc0e10dd70d1253763cd965573ac67aeae5cae04dbe29e7afdc06f9fe5_arm64",
"8Base-RHOSE-4.14:openshift4/ose-machine-api-operator@sha256:b1511e57b7a82a66d084f74aca630a56d4b10f4c96a662cf3e45b4f895f3faad_amd64",
"8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-aws-rhel8@sha256:6067295b13f0006ea22a810f9042f1f15a1f056bd6f163db01215a78662ec796_arm64",
"8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-aws-rhel8@sha256:fc4b265232e629bf4f2fecd9b0659f473273273ba89e41f6eee14c66527f9815_amd64",
"8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-azure-rhel8@sha256:1585dc41751fe59401e392e04afda8b943e3ff7b6405710a6e77a4016ba26988_arm64",
"8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-azure-rhel8@sha256:8bc735c03b63257d1bd72fd18532a4c17682a448e38335195924de196a4c2b08_amd64",
"8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:05dae1873b3debac98e341384b3f8f9580aa40a31bbbac61c58eb96ccf5e4ae5_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:8e4587f81cad33c29eab5417f1c3d5faf50137ad991cdef69986b77351aee458_arm64",
"8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:983a12d1496a627adc4ce9d02559ecf0859ae1b30ff3c6b39c1e54ae2c7153db_amd64",
"8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:350ba2445087c97243c13066a630203699f948b342247892879354dc4e260042_amd64",
"8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:c7babfc5e9a064f225fdcc6cd5b7204f6e4a5ec9da734a91f5ec2e7a25c44cbe_s390x",
"8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:d5b067d9fc04855d9cc75039f72a4d723261576d4c61f48d68d1429d6df3c374_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:eacb2bf86edaad4ceb74c9ca0be34d39f079e040b83b3e070477e0f1fc9db410_arm64",
"8Base-RHOSE-4.14:openshift4/ose-machine-config-operator@sha256:1fae0ad639e19674bde8da7658226011198c7f2bea1c78505e658b7ae174fdc6_s390x",
"8Base-RHOSE-4.14:openshift4/ose-machine-config-operator@sha256:475eaafee35008279c410b627fd4d95a3053eb063995326cd2f20dc00c01d17c_amd64",
"8Base-RHOSE-4.14:openshift4/ose-machine-config-operator@sha256:6ab9e748c431e6f1ef0339c931a2d40ab3c7a9ef47b7ce5ba9c3d390b8ff7746_arm64",
"8Base-RHOSE-4.14:openshift4/ose-machine-config-operator@sha256:885458c5fbb4cbbce0164d86346218275a176042fe8b7a0ef4e7fd16e278137a_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-machine-os-images-rhel8@sha256:8e422e56cccb8184ae8f5699efa793f57762d841992983d93c49cc23277ab370_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-machine-os-images-rhel8@sha256:8fe897e802bd655cbf97b3dc4c731e0797e974e667577a0fe2f98b1255bf3c28_amd64",
"8Base-RHOSE-4.14:openshift4/ose-machine-os-images-rhel8@sha256:96dd0b488de6848c190951d9164070a3be42b0e13172229a6d478901399e2741_arm64",
"8Base-RHOSE-4.14:openshift4/ose-monitoring-plugin-rhel8@sha256:04897cb6943a83bf94a476de4cf59de3477afce2282fb6a9a334d37153dec238_s390x",
"8Base-RHOSE-4.14:openshift4/ose-monitoring-plugin-rhel8@sha256:2c7ad2f081657222dc39de8e092a85a2ac2915e32c55d243191e015011580690_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-monitoring-plugin-rhel8@sha256:d4b829294c652743799cb88b624b298d64f7acbcd341b315f87348061db94a1e_arm64",
"8Base-RHOSE-4.14:openshift4/ose-monitoring-plugin-rhel8@sha256:ee4392b738577019fe0579513cdb37ce5d5a3b9e2d1965ef9c57ea1fda935408_amd64",
"8Base-RHOSE-4.14:openshift4/ose-multus-admission-controller@sha256:534eca59cccb190804ec22b9026bef14d4ed7f17539f15afcd13c50e7d233814_s390x",
"8Base-RHOSE-4.14:openshift4/ose-multus-admission-controller@sha256:b1cde36c152424ea0ae0aa83530783654e00d129497f599c6f6b9ae24c9fa45c_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-multus-admission-controller@sha256:c9edc66266cdce8e4d0bbb81e1599d09fb192eef1c1f000b8a4dbff6aec52afc_arm64",
"8Base-RHOSE-4.14:openshift4/ose-multus-admission-controller@sha256:d718220345d39b10690a7d96ec3644e84d799a5f19bdae8df46c1d01ef07a2c5_amd64",
"8Base-RHOSE-4.14:openshift4/ose-multus-cni@sha256:0acd55fc0c9effea947f3d208fc2ffd87d06986f0fbd621205039b43a315b87b_arm64",
"8Base-RHOSE-4.14:openshift4/ose-multus-cni@sha256:7bb37eb7b7e64ec16b4cc0bcf2eb493265504c168d98fb917866ed831940dc93_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-multus-cni@sha256:9e51fd0c14537638d79818763540d2d8614aeec4258409e68e4200cc542bb62d_amd64",
"8Base-RHOSE-4.14:openshift4/ose-multus-cni@sha256:fb29ba83a29a8fb0dd7e0745af291de228b6505a437b317d3a3b43ace45c57ad_s390x",
"8Base-RHOSE-4.14:openshift4/ose-multus-networkpolicy-rhel8@sha256:1662331e763a04d3559488648055e69428abd655a3b0a107a852967ea0bd6c61_s390x",
"8Base-RHOSE-4.14:openshift4/ose-multus-networkpolicy-rhel8@sha256:9b9724cd7ac5bc9cdc4c528961fb260799380fa0049659e3d46b2ce5a02068e9_amd64",
"8Base-RHOSE-4.14:openshift4/ose-multus-networkpolicy-rhel8@sha256:9c44070dd866d5940e758a2174c518742ef231f66bf752aa78321e8f840a0e18_arm64",
"8Base-RHOSE-4.14:openshift4/ose-multus-networkpolicy-rhel8@sha256:d53f450f1d259f0721355c39f21cb94100babcec999a17995f29d43875980931_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-multus-route-override-cni-rhel8@sha256:88544b672a4061e84e9d70b099006941a6578cfa5ba1a2f653e7c43e4fbcf574_s390x",
"8Base-RHOSE-4.14:openshift4/ose-multus-route-override-cni-rhel8@sha256:958b11f676cbb3a37ab3630c39a1a3d4ad44eda38d36cd9c45c79a3c342b07b4_amd64",
"8Base-RHOSE-4.14:openshift4/ose-multus-route-override-cni-rhel8@sha256:a3889be4e173e86f4327166468a5171a271352662a87184353eef2309178100b_arm64",
"8Base-RHOSE-4.14:openshift4/ose-multus-route-override-cni-rhel8@sha256:dedca2195e0135e42b769fa6ea6b6c09ed72255a419dc6dd29cbe3ecd74a4514_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:2af2cc0a7289f4afa87ac5df81bc445be6759f18610fe96f901beacf7630123d_amd64",
"8Base-RHOSE-4.14:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:4ec8bc2b379c61381782ce14f6c5194a554469400ee989384ca404808d1c71f6_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:82383b9d0f481e0c8efbf3951d46fa65980145f2472208157a6970a5d9d1dd4c_arm64",
"8Base-RHOSE-4.14:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:eeb1c45acb94ef77995586e7459e8b27d9ea2558d5befffc6d348a1026823d84_s390x",
"8Base-RHOSE-4.14:openshift4/ose-must-gather@sha256:4e9332994c6b9b1cf1331d2693a5b7ffa48a1beb179b7a3871f21871ae6f06f0_s390x",
"8Base-RHOSE-4.14:openshift4/ose-must-gather@sha256:4f0aecabb11f0f4127c9b511b9c7b36f86b3016524df369790800c7488d3e864_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-must-gather@sha256:747170f830740566d5e39dcbd8cf6308bad2913ec3d07fc827d6a33fc53f43da_arm64",
"8Base-RHOSE-4.14:openshift4/ose-must-gather@sha256:e3401bb304459ad921e146e2fb50a772e3cd24221106d09bea67040f3076e84a_amd64",
"8Base-RHOSE-4.14:openshift4/ose-network-interface-bond-cni-rhel8@sha256:443bbbda6d15cc17f50d212cd3bfb40b2a867159739809e506f94a7f52656612_arm64",
"8Base-RHOSE-4.14:openshift4/ose-network-interface-bond-cni-rhel8@sha256:99129fc067552f41663640c38cb0b0a027b8c06d5940629f2f66500657c24d0a_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-network-interface-bond-cni-rhel8@sha256:9e7c84fc7e3cf3143edbdde5f19d11473e4db5fdd143ed772538f50824d4b9fd_amd64",
"8Base-RHOSE-4.14:openshift4/ose-network-interface-bond-cni-rhel8@sha256:9f1ca75fccb63d06d4b0b999fafffec4839a81576a1e0b7f36cfe4107dd45c86_s390x",
"8Base-RHOSE-4.14:openshift4/ose-network-metrics-daemon-rhel8@sha256:1289e25a60ae1b4d663aa53eec31d653c380b3506dfd5a44fccdfa66ae81917c_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-network-metrics-daemon-rhel8@sha256:1b6563025a87cb191ba5809d9e1067f6b323419cea890745d149523503d64c39_arm64",
"8Base-RHOSE-4.14:openshift4/ose-network-metrics-daemon-rhel8@sha256:591f45ea38216ac583101f39e1e3aebda924db92cc629bd518cc9ba47e0777b2_s390x",
"8Base-RHOSE-4.14:openshift4/ose-network-metrics-daemon-rhel8@sha256:e331110742b68052096e736bcb6a93a9daa390dd2057c20c60659298ae7818b8_amd64",
"8Base-RHOSE-4.14:openshift4/ose-nutanix-cloud-controller-manager-rhel8@sha256:32f2b4f7b61e42e27379123af562f372af33da163daefbd1910adf7cd32abbc6_amd64",
"8Base-RHOSE-4.14:openshift4/ose-nutanix-machine-controllers-rhel8@sha256:909a4e37f472ffa342e7ea829cf4bba9d8f5582e94b757dcd692309424c4cddd_amd64",
"8Base-RHOSE-4.14:openshift4/ose-oauth-apiserver-rhel8@sha256:27a7e7725830ed849c7bf99042a6507274b7d0d953f2de3263dbadcc339a6c87_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-oauth-apiserver-rhel8@sha256:59f6674285a0218c07ca6a915793911411de75b001a569c85237289438082f1e_s390x",
"8Base-RHOSE-4.14:openshift4/ose-oauth-apiserver-rhel8@sha256:9a4b6bb252324a1077c560248659bdb904ea2bac3eaea5e41eea2e6a936f3168_arm64",
"8Base-RHOSE-4.14:openshift4/ose-oauth-apiserver-rhel8@sha256:e84585cd719a8ffe54ffcfc9160143f27bd64ace7a262dbc1d16e3d8be5e7315_amd64",
"8Base-RHOSE-4.14:openshift4/ose-oauth-proxy@sha256:463d8195e73146d75e8c2e9868dbfd337bd3d0e1b5dab66e4cfb8988ce2bf777_s390x",
"8Base-RHOSE-4.14:openshift4/ose-oauth-proxy@sha256:5739105ef80abefdbd9db5cdfdf80bc2be3b6ad7eef9be2bd01c64045d9a95b0_amd64",
"8Base-RHOSE-4.14:openshift4/ose-oauth-proxy@sha256:6f0ca43bb54f59cc2146c34a4d1465be8c2cc100e81fa2a2dfe265d1e29d7897_arm64",
"8Base-RHOSE-4.14:openshift4/ose-oauth-proxy@sha256:d3856124ce2f48fc91c90caf627c70cea14ca66797d4fcd58d6d8576b5857f94_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-oauth-server-rhel8@sha256:16df7e23784f7a17d8b12ffc39d20515a69b555ebeae611abb58e54912be2701_amd64",
"8Base-RHOSE-4.14:openshift4/ose-oauth-server-rhel8@sha256:39f703dd144a8aa3647528fabab8f36efa75105bac5a0b6b4832d4d1251302bd_arm64",
"8Base-RHOSE-4.14:openshift4/ose-oauth-server-rhel8@sha256:933e5e75634e188eaab3279ebf229d9fc473c1229005199d220f4d02811dbda7_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-oauth-server-rhel8@sha256:ccae6a117824c79657eab129f7821dc46c31074873230ed185d364264bc9b1c7_s390x",
"8Base-RHOSE-4.14:openshift4/ose-olm-catalogd-rhel8@sha256:17b050e0081fed68560a41d0348db476a765162ab04adf38dc3534188cce5213_amd64",
"8Base-RHOSE-4.14:openshift4/ose-olm-catalogd-rhel8@sha256:c216aaca826bc057903d70a99a956f490537153583105fe0a1bb382e874ba8d5_arm64",
"8Base-RHOSE-4.14:openshift4/ose-olm-catalogd-rhel8@sha256:f332a91565112ee04f13d4ae156f1d594299d45d8887e73daab8ee12da60f747_s390x",
"8Base-RHOSE-4.14:openshift4/ose-olm-catalogd-rhel8@sha256:f849ec934156180f86cd560289ac852cec5437a4e21cc0648dc26f79503f7e6a_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-olm-operator-controller-rhel8@sha256:07c529bb6049cb30e74067d862f0e434185ec4cc4e4f0bf989bbc960e2b6ee01_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-olm-operator-controller-rhel8@sha256:0923156bfaa49d923fffa9549eed717af67c795fa7b07805f5c19e5d7ed3a690_amd64",
"8Base-RHOSE-4.14:openshift4/ose-olm-operator-controller-rhel8@sha256:6ae1ba080e10067f1257ce92d428c81620d84120567c6d80f9c441af13785c61_arm64",
"8Base-RHOSE-4.14:openshift4/ose-olm-operator-controller-rhel8@sha256:968b1b1d7151d60d40c4ccbbb19beca3a09c893eb5b688e19a3eaab26b66fa60_s390x",
"8Base-RHOSE-4.14:openshift4/ose-olm-rukpak-rhel8@sha256:345d42b8d111ca625e5f7e9f5ec6388d6d7c5004df8589800f729c2c06d3d2cf_arm64",
"8Base-RHOSE-4.14:openshift4/ose-olm-rukpak-rhel8@sha256:5ac0674a42a80301cf2d4b6f2d9f7d5f5b57dd5ce0337ea95e14c615b378e5a8_s390x",
"8Base-RHOSE-4.14:openshift4/ose-olm-rukpak-rhel8@sha256:6338e5518f49ac8fffce3c75a1a33f9da0c759b59c767ff0862e4f978b52ca99_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-olm-rukpak-rhel8@sha256:db2c0d132750e51cd0c0008e05d737d55c7fb21ec31d8a659b97e0b6dc1498b7_amd64",
"8Base-RHOSE-4.14:openshift4/ose-openshift-apiserver-rhel8@sha256:30a47af33cd12cd7dd084ef533a6bf970a4e15a92155cc426dc854a654de91cd_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-openshift-apiserver-rhel8@sha256:d722cb3c942f7370e427e5bf4ab035df6354bf8f8074fe21d143020201f36f6c_s390x",
"8Base-RHOSE-4.14:openshift4/ose-openshift-apiserver-rhel8@sha256:dc0b5856c1e8fe2186ff39457776a353fb22d7c9a2d4462616d66ea3e1d20719_amd64",
"8Base-RHOSE-4.14:openshift4/ose-openshift-apiserver-rhel8@sha256:ef79edde9ef1490062f7a713f27164788cfbce0dcf712ae944d8896d6c80927e_arm64",
"8Base-RHOSE-4.14:openshift4/ose-openshift-controller-manager-rhel8@sha256:344c8a24cf0e06a3b44460101232acac3dd85018b4087c2dba293e85f0b6f9e1_arm64",
"8Base-RHOSE-4.14:openshift4/ose-openshift-controller-manager-rhel8@sha256:55334f75e9a2952cb53647243d506a531e220ba62baca7251cc0eba8d41eb659_amd64",
"8Base-RHOSE-4.14:openshift4/ose-openshift-controller-manager-rhel8@sha256:5e6533a336ed261e39abd362be90bae5d9a7d7383f6b3e146cb451837fd2f3c0_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-openshift-controller-manager-rhel8@sha256:f7745b78c3868638f342aca8a3ac02be542a701dddd16dd189a428f7ecebc5f0_s390x",
"8Base-RHOSE-4.14:openshift4/ose-openshift-state-metrics-rhel8@sha256:5a9b5de64e5dc56ddf9592c8377ec928e3f92fbdca2be8850e75f71c10398953_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-openshift-state-metrics-rhel8@sha256:5bb6ca3a15f99c9987b27d11a6a27652707774d1654defc7f18da6107a83fdfb_arm64",
"8Base-RHOSE-4.14:openshift4/ose-openshift-state-metrics-rhel8@sha256:b3fef8989c83f493f9b5030dda74bb4ff82ac4110c922252d582894e3579c063_amd64",
"8Base-RHOSE-4.14:openshift4/ose-openshift-state-metrics-rhel8@sha256:cecc68736a235a7bb59e5c96918399e017a16f6d59efa6bd6da40a229c43c1ad_s390x",
"8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:0a54671dac2145e7d23dbb0343b310ac03219cb77e1009602792e783fa85a8ec_s390x",
"8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:0ebbd89bc780e3af96bc2ef8e5f907d7104029a35c003a84a331ad3a70660adf_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:2068f725ff2687d1904ad352e549f651f178ad8a3f1a9da425ae87e0aa9d26eb_amd64",
"8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:6c8ec50fceabca813f92ed4737363454ebd1dd186b2af8493060b9f47d7c953d_arm64",
"8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:35c49c2c2e034a82fe73b7d6d58a1a397d285da6178489e4badb56cd65e93db8_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:3fc201a74798262c78554ad9f79704a39d7d12334b63f8ef6ef14a318904add5_amd64",
"8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:b928414a835a213823eae9033249441de2f7876ef94ffb75b2f1f99af3cc7ca5_s390x",
"8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:ca43ea77984823b4071d1a43026f2971ec1c4106d50dfd15cad7b84af4612c95_arm64",
"8Base-RHOSE-4.14:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:1d476e414a2e16adb82a5a4a259345ab9ef974aa5113b64bfcc48b8b420d6530_amd64",
"8Base-RHOSE-4.14:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:361828ad004d52afaf0f6dd0e23cdf8e2503fe085b41e6e42f0797793f6d902e_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:5671b26f3e94ec54532fcf126f2aacdda6189f7daed9be1b92c06920389fcbd4_s390x",
"8Base-RHOSE-4.14:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:6f46c6fb479b623b8ff6f81d12fb96e59687e274d5dad86718be838ac942a488_arm64",
"8Base-RHOSE-4.14:openshift4/ose-operator-lifecycle-manager@sha256:2c1b4e0e63b953bf4a1b42f325a19e7f5d7856d69c47814ebcd4b93eaf8b2800_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-operator-lifecycle-manager@sha256:90625da9fc6b434ce340efca3eb590bedcf6c2c53d87f34a75a6969188653f8b_s390x",
"8Base-RHOSE-4.14:openshift4/ose-operator-lifecycle-manager@sha256:a361d57f1f0c190f6900f5eebaf955c1f00122686a86373333d8bee30214ba22_arm64",
"8Base-RHOSE-4.14:openshift4/ose-operator-lifecycle-manager@sha256:e7fdfc22d02dea9bcb3faf843331a32f836ddd76a37ea2ea789ae18e9ca3cccf_amd64",
"8Base-RHOSE-4.14:openshift4/ose-operator-marketplace@sha256:143a72d5dd62715fd9a6b17ac29a12c33a63e7fa0a735f6c4a6e47c4f79c1ad4_arm64",
"8Base-RHOSE-4.14:openshift4/ose-operator-marketplace@sha256:8d3d122e15cc3d80f69a6c7ffdcb772b13ac5b94091496c0bbcbef785fa19c26_s390x",
"8Base-RHOSE-4.14:openshift4/ose-operator-marketplace@sha256:b1e10eb44c9e6adb043b672239d1df4da14abcd7cea5aa4d550848fc3edee515_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-operator-marketplace@sha256:f71c6055096ead7b7401a9816f7dedc44f32e8e17f1181fb3d202fa4a7e02db9_amd64",
"8Base-RHOSE-4.14:openshift4/ose-operator-registry@sha256:43e42466257d9c4e8d94b91fb3d96ad8cc8a49b0a102ada0def04b57ea837a2f_s390x",
"8Base-RHOSE-4.14:openshift4/ose-operator-registry@sha256:7f7d9d88d675cbe2e7d3ac6634d7c0079727062463f0be774080ca8093752484_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-operator-registry@sha256:859995ef4e66b173a66c999574ab6bfd43ba2c1eb5c30bdd2d0a752906316d35_amd64",
"8Base-RHOSE-4.14:openshift4/ose-operator-registry@sha256:88f30275ce1003de1f05b4f81dc55234f7a74957f784bbe5153c30ceb4f028ae_arm64",
"8Base-RHOSE-4.14:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:4dabe8708507a06b3dd4229da1d7cb29a6da5b9a81fed994138cf398bbdc5be1_amd64",
"8Base-RHOSE-4.14:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:7571e477a737cc6645228ecb3adb9d3015d0520151b7ffb8d53cdf49a641f26a_arm64",
"8Base-RHOSE-4.14:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:e50205d3069622c0177fa803e115f9436b6f96b19bdfddbbb1962bf67451c06b_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:ed57898a4ac023a60db283fb56ad17f9f3bb35a64fa157903fe27eb932c84211_s390x",
"8Base-RHOSE-4.14:openshift4/ose-pod@sha256:3ac09533a57b868380a3805bb6cb359d4aa77a595d78b22cf36c886c32bb8362_arm64",
"8Base-RHOSE-4.14:openshift4/ose-pod@sha256:a9bc363969fcad3218df868758d8dc57ab54982afea65dcf8207809dc06203fc_s390x",
"8Base-RHOSE-4.14:openshift4/ose-pod@sha256:c385f66be3cb02907a36ed55a9235e30d38451b6be5a0402805cea1f77be319f_amd64",
"8Base-RHOSE-4.14:openshift4/ose-pod@sha256:c75ff06ced8542849a6958d18d97910de35bb9559d98dbac8a87ccbf94d8781e_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:79e5565d30e21400cf052917b9f54a5621b31059c8bd48695607971b22d51bc0_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:83ce5ef7d8bb207736ce0cfb7ca8e08112d75335e52c621fefad025ef5ad6016_amd64",
"8Base-RHOSE-4.14:openshift4/ose-powervs-block-csi-driver-rhel8@sha256:12f93c35e19418693f6e603edf2edc3ee2ba841c7dc9a6fec45ea7b40a327d30_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-powervs-block-csi-driver-rhel8@sha256:cfafb1e5c422ed0d71a8bba4977df135db6bc90cf581bc85ce9e9c7aa633c7ad_amd64",
"8Base-RHOSE-4.14:openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:76004a577d933d9ee168d0eed7c32b48ec4a6cbd8a5a0247e88111bda992ca53_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:a489adba5ce1eec4723a1d59cf828be737d3b1180f590ee6947a82ca340c75a2_amd64",
"8Base-RHOSE-4.14:openshift4/ose-powervs-machine-controllers-rhel8@sha256:2655cd8983c082542ba0b035a043a4565ce2da8fbe6b13f38ed8f556c15c1f57_amd64",
"8Base-RHOSE-4.14:openshift4/ose-powervs-machine-controllers-rhel8@sha256:a82e5dd5f7112ab0100f21019d65079778a860c062db4133a51f3468e8459faf_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-prom-label-proxy@sha256:07ac10e34bde1b11ccbd717be6fb91bf7c83881f3e155ae2874e140ca862ab20_s390x",
"8Base-RHOSE-4.14:openshift4/ose-prom-label-proxy@sha256:6859f346ec7bd8c44f89fed5a3a9bf7f84f02911bdfe96bbc672bd9da2e64b77_amd64",
"8Base-RHOSE-4.14:openshift4/ose-prom-label-proxy@sha256:813bf70a6920579605c24afe92bff14ab851b3f5fe36b870523f361cbe578b3d_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-prom-label-proxy@sha256:dd5844c0b1ed6de084db397f2f5cc9e3f78d80968d5f73d41aada5fe50aafebf_arm64",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-alertmanager@sha256:3810dce0cc0486da16d2cbdd21546479daf521830bbec4ceb8d1a202f613bca8_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-alertmanager@sha256:58c375361af749ebe8d350617b1655cbc0a49eeea4e4d525ac6ce0b92412b14b_amd64",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-alertmanager@sha256:fb478901ae2b3a9051afd9a11457a3f62e6f830e8cb174e35f1bb316387ecfa0_s390x",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-alertmanager@sha256:fb4c156abe4276e84bf64ef83219040b4fb1d2daa97cdc049b4ccae5d29d5bf3_arm64",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-config-reloader@sha256:574cd2b080ac37eb4b1db910b13b0548cffa97a8ffddb637af948d590617e944_amd64",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-config-reloader@sha256:8bac991f57885fb99f45021ecf505eed4f48cc54f504af6af3ec3627147d85f1_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-config-reloader@sha256:c3ef6a0be409e17351e2ac79ea6ca68017a2589fe84045e9788cd522e58f76c9_s390x",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-config-reloader@sha256:f0f5a3d57053c0ec5a2cc5f71a8a87fef7e9197b7871296ef18d1908f8d768b8_arm64",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-node-exporter@sha256:59e404dd782070c155489614317cc5faf83bc367f70e66d7c5ac263efbf260df_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-node-exporter@sha256:85395b47e0ebc371a6642226905c6fbfa91763cff2dc948c29d15cf94a8b8d59_amd64",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-node-exporter@sha256:bf6bf482ea76e1f0ddfd3090e8b4d64f1024f0703fc7ac365a5d31a9a5be57b4_arm64",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-node-exporter@sha256:e6d7079601a4ac94a59d4077d6aab8ef01d93771888322d70b197adf67c56ccc_s390x",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:28cbd3afb6d79804e832a60e4b075efc6e71a3f39d3670f25e8b722eb84e9fd7_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:2d535e821fa17c1b00e463411803b45e1a3c32a078708607628289a69edbcea6_s390x",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:c5c017fff5727263bec4988b27243094696e104cbd14d0e8d743ed3cbc50b111_arm64",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:d4f3666487d25ea2fc32ff32a34094a11f3d01d998f47eaa6971a7fabfe653ca_amd64",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-operator@sha256:402ad1d72c9ac76def679a7f13031c8fa320743b9e15962281cc3afcb1a32993_arm64",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-operator@sha256:8d6f259815a1cc348c42faf4b015e74f90ef5a8cf6cea569c3adbe9d6af21a68_amd64",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-operator@sha256:e59f02707323949f81b29104326c2aa3f3503d18519d65e97b0776d53c927e19_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-operator@sha256:f8f10a0c160fd02cc80797e00962fac7907dd6983a7d9e245cfcd6c80c42f941_s390x",
"8Base-RHOSE-4.14:openshift4/ose-prometheus@sha256:08538e3e6ab3b188ec85088f0fbeb2327aa0589fab701fbdfb02e2f51232a92e_s390x",
"8Base-RHOSE-4.14:openshift4/ose-prometheus@sha256:0b2be7430dc2722368c3897c6314cb474c991f20d38b8a3b02b3d37f282758be_amd64",
"8Base-RHOSE-4.14:openshift4/ose-prometheus@sha256:4f59033a9f9627a84ecdf353a6f8ad7344320f9b87d259309786e1a5503ac7ed_arm64",
"8Base-RHOSE-4.14:openshift4/ose-prometheus@sha256:790929106b57cd1461cb0543bcfeca39ab70afdba83107db4d861fe37e39fbad_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-sdn-rhel8@sha256:2328306e0162f91657809e58a82f7b18f09c42bc01df1dfe321a71712c0a7afd_s390x",
"8Base-RHOSE-4.14:openshift4/ose-sdn-rhel8@sha256:4d2c215a6a8029fa178340d398e32e2d7d5bd6a2c4238f97b986ec611852fb30_amd64",
"8Base-RHOSE-4.14:openshift4/ose-sdn-rhel8@sha256:5d8a8aea0f029e6a4167bc92b4f49ed80b46344c10d1717c20787a9ebed1ff21_arm64",
"8Base-RHOSE-4.14:openshift4/ose-sdn-rhel8@sha256:72b555be13206dd3361aa6736353c717548f272e51ecb719e71fb7f93df37536_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-service-ca-operator@sha256:31555c8c78d26b94daf0c794bc0ba9576b6e3d5259067f5b0b0d359f3ab59804_amd64",
"8Base-RHOSE-4.14:openshift4/ose-service-ca-operator@sha256:7306351cd3fb229458cad53e0a79db9bb1dc855906f89351c6a1e7babd954642_s390x",
"8Base-RHOSE-4.14:openshift4/ose-service-ca-operator@sha256:81c12446f2c81bcbbb8678250c69f7813b40b35ab4be781baef1f4239f12a7c2_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-service-ca-operator@sha256:d9a18b77db4f8a878fe5047e76197aea7e189f2d87a9ba360844e562ee2b8fd3_arm64",
"8Base-RHOSE-4.14:openshift4/ose-telemeter@sha256:0826a7a141c9139c28c7697e21d7e2776e13d079597b100218f03e82b2c46871_s390x",
"8Base-RHOSE-4.14:openshift4/ose-telemeter@sha256:637f6af9ac2dee0a56e1255d0fd209059adfa461748bd8d778cf93e458b34d89_amd64",
"8Base-RHOSE-4.14:openshift4/ose-telemeter@sha256:71673d7daa1340cab3b07ee4f8196568f254fbf44c3cf58d27c870498f6c8e54_arm64",
"8Base-RHOSE-4.14:openshift4/ose-telemeter@sha256:dd0754f7f19fdf25c2e51712496e151e6472456eb52fa0a82e1560e95ce32a2d_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-tests@sha256:391596f3640fd4a3987e282abc8b8898799e51ceee231fe2dde60b467d7ce3c0_s390x",
"8Base-RHOSE-4.14:openshift4/ose-tests@sha256:3ec7152a0c115b3f1434e7f90efb69de7847013c761a0822c986dca8ee624adc_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-tests@sha256:bfc74c380738433c6955d6d1c2e0831047eecbb43fc021211116f921c220a46e_amd64",
"8Base-RHOSE-4.14:openshift4/ose-tests@sha256:eb0c8b9809dfab2c7788dbc9004a6e16d915fcc72c2ff76d58a54318d14e8596_arm64",
"8Base-RHOSE-4.14:openshift4/ose-thanos-rhel8@sha256:73cf742ebc5c4ec82a786fb2337dbddcf9c0e04d2abaf98678be41a431e3e221_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-thanos-rhel8@sha256:8ce12f020734508257643b5fd872693feff14bf4a758d99fda7efc2d9b193cea_arm64",
"8Base-RHOSE-4.14:openshift4/ose-thanos-rhel8@sha256:8e5f20024117dd7ba1824648e9a8d70f8b54c5e21e4f28364939d0ada6d12b0e_s390x",
"8Base-RHOSE-4.14:openshift4/ose-thanos-rhel8@sha256:d9e8015abe7bea39fb7a02a3a449770a7e00ea361906e860e1486ac121b883c3_amd64",
"8Base-RHOSE-4.14:openshift4/ose-tools-rhel8@sha256:101e5874496e715366257562fb5b234f5696504f940ef5e961e9f35b9fe54d6f_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-tools-rhel8@sha256:17abe004ec2066c47c70375e8492462aad2e9b7ce8fb096dfc34f29af837eadf_amd64",
"8Base-RHOSE-4.14:openshift4/ose-tools-rhel8@sha256:7f536d6bec1bc85fce8be0acd1e0b6d6f3e677c8434028d18db491390020610a_arm64",
"8Base-RHOSE-4.14:openshift4/ose-tools-rhel8@sha256:b553ef60ff935ea900f992750ca1013ddd9a94a864d7fcdc1ab83a79bfb4f549_s390x",
"8Base-RHOSE-4.14:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:fdb9677def6ee629436185c3f3c00065f30ff0b5af28f268c9b536a84ce77df5_amd64",
"8Base-RHOSE-4.14:openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:ceb07b726a16c0607e14313e7324191461d49e71da9f5b4ec20f727ad7b2aa13_amd64",
"8Base-RHOSE-4.14:openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:fecb307efe5b8ffadce91f86a33e0671af345377fd3874788390c2e7a5f16e07_amd64",
"8Base-RHOSE-4.14:openshift4/ose-vsphere-cluster-api-controllers-rhel8@sha256:9abe03d98de5b1004a3b70c6e779f729d97a96bede37ee067a4498bb56c8bd84_amd64",
"8Base-RHOSE-4.14:openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:fdb9677def6ee629436185c3f3c00065f30ff0b5af28f268c9b536a84ce77df5_amd64",
"8Base-RHOSE-4.14:openshift4/ose-vsphere-csi-driver-rhel8@sha256:ceb07b726a16c0607e14313e7324191461d49e71da9f5b4ec20f727ad7b2aa13_amd64",
"8Base-RHOSE-4.14:openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:299b41af6db999534cc7525747b0c336fc9a4ebec61ace6279fce2bdfcf7491d_amd64",
"8Base-RHOSE-4.14:openshift4/ose-vsphere-problem-detector-rhel8@sha256:868e38b4665537e14723bde5e38b2803399223d0bc1c3042cddf8cd07322893c_amd64",
"8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel7@sha256:045424ddbe5b07193ce5bfdc5e3c10e3eb321c34d667fa10ef3f5a0d8977869e_ppc64le",
"8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel7@sha256:30e1b36c145a478bfdabbc18194f4851cfbf59fe0126da32e5f9a1defe0ef905_arm64",
"8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel7@sha256:53c174d5a92af2e1001cbc8f75490faa468721095f9237c80c144585feef362b_amd64",
"8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel7@sha256:a0bba1f261f079fe08a1daa98e39c077b1b3dc940be733487d64d4f3040fb805_s390x",
"8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel8-operator@sha256:411732a04ab6811942570988df25e18b8a96470293190f4a5b6b7ce012cdfbd4_amd64",
"8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel8-operator@sha256:a5ac72e8394f9c774a39efb218d6cd46d1717ab189535a59352951ffcb6a93f0_arm64",
"8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel8-operator@sha256:b3e51840cba572383082f350cac6e1ba2d7d54e47790aecf39c78ab16a22a65e_s390x",
"8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel8-operator@sha256:dda8effd461d7f566de21f7bb816868aec00024eb612e8d2bb9f38515ae02e24_ppc64le",
"8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel8@sha256:045424ddbe5b07193ce5bfdc5e3c10e3eb321c34d667fa10ef3f5a0d8977869e_ppc64le",
"8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel8@sha256:30e1b36c145a478bfdabbc18194f4851cfbf59fe0126da32e5f9a1defe0ef905_arm64",
"8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel8@sha256:53c174d5a92af2e1001cbc8f75490faa468721095f9237c80c144585feef362b_amd64",
"8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel8@sha256:a0bba1f261f079fe08a1daa98e39c077b1b3dc940be733487d64d4f3040fb805_s390x",
"9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:702305fddfd3c10208415342f012d023c3cb2ceaced5c245c43f9f7544985501_amd64",
"9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:9b43890833778cbfaf9d0d02c2181b2dc7fc8838b9dad053eafb888dc37c9a8c_ppc64le",
"9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:a117fc84d2f0f6d5cb8cbc234db7711e78b98237d36a05cd8d6100f43459b479_arm64",
"9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:af8306ebd857087f834ab655ae934b2433f9f23f9bb7acde2ddbe0047bac8ddf_s390x",
"9Base-RHOSE-4.14:openshift4/ose-agent-installer-node-agent-rhel9@sha256:063131c45181652e32c13ba427bee8360b70ec47dcb12ff5c15c39a231b721b6_ppc64le",
"9Base-RHOSE-4.14:openshift4/ose-agent-installer-node-agent-rhel9@sha256:2346b0b13df4a9e2bf8533385d76b16cfe3e2f847fc2d50c5df948fea8805091_s390x",
"9Base-RHOSE-4.14:openshift4/ose-agent-installer-node-agent-rhel9@sha256:41aacf39d1bfde8dae763936a166587752481a59bf5d9daa7f9976bc4501abf2_amd64",
"9Base-RHOSE-4.14:openshift4/ose-agent-installer-node-agent-rhel9@sha256:ee675e6670fbfff4ac14eeeb69250683fc95399f30b54e82c6abd9d590c84e02_arm64",
"9Base-RHOSE-4.14:openshift4/ose-agent-installer-utils-rhel9@sha256:5c539024d8aa57c7e7dc12611deaf3481171ec1eed2201b33b73ffdaa2f7971b_s390x",
"9Base-RHOSE-4.14:openshift4/ose-agent-installer-utils-rhel9@sha256:8ede1ff255c92104352393b61f84cf69dd82e209c396a76c2acd949cec4327a6_amd64",
"9Base-RHOSE-4.14:openshift4/ose-agent-installer-utils-rhel9@sha256:abdb1f21546837f1f833cb54cf1140c57b62e971f13489c239721a2d9ea5899e_ppc64le",
"9Base-RHOSE-4.14:openshift4/ose-agent-installer-utils-rhel9@sha256:af6753cd1270b94efd1522e70850617bc81eed4a6ee5ca9b8a023bbbc8601264_arm64",
"9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:138f84ff580da062b2af5baf639ab6aa3704b2230d06217fdbbefc7431a82c37_ppc64le",
"9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:52b93b4817d2a3e0fc1047a08aac22f4bb97285190e35b2022653de0cd1d9d57_amd64",
"9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:c1fb3f779e33faad0e14a9e638315a00ef9a4a398502131a452e2d79e2352e86_s390x",
"9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:d613d24c5aa9099f29ea86c4d899a956637a029ccb1f5accde01de17ccf663d2_arm64",
"9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:138f84ff580da062b2af5baf639ab6aa3704b2230d06217fdbbefc7431a82c37_ppc64le",
"9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:52b93b4817d2a3e0fc1047a08aac22f4bb97285190e35b2022653de0cd1d9d57_amd64",
"9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:c1fb3f779e33faad0e14a9e638315a00ef9a4a398502131a452e2d79e2352e86_s390x",
"9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:d613d24c5aa9099f29ea86c4d899a956637a029ccb1f5accde01de17ccf663d2_arm64",
"9Base-RHOSE-4.14:openshift4/ose-etcd-rhel9@sha256:657e1aa46f2144e72d6289c22d8a7dfbce4004ac7a2d9b6ecb897fbb67c60889_arm64",
"9Base-RHOSE-4.14:openshift4/ose-etcd-rhel9@sha256:813e8da7e41574bfbac8c6c5f9acd7989d95bb35ab09a113a01db15542aff558_s390x",
"9Base-RHOSE-4.14:openshift4/ose-etcd-rhel9@sha256:8488f0e91f8a80ddeac1966bc4cfe343376cb00df2a278db5fee35dc88a7f26c_amd64",
"9Base-RHOSE-4.14:openshift4/ose-etcd-rhel9@sha256:edd5659eb53ff6db3da8cd846f137fe59b9e66781b01b915e1a589dcbe5e3e53_ppc64le",
"9Base-RHOSE-4.14:openshift4/ose-hyperkube-rhel9@sha256:5fcbf7614b6e0badfa2fe62198540cdd9d82cfa4e4cc7e46fb21808f26933da9_s390x",
"9Base-RHOSE-4.14:openshift4/ose-hyperkube-rhel9@sha256:6de324b22185e68abf17413fe27a6940b86b826b31f1fef94aec21c96008dcc3_arm64",
"9Base-RHOSE-4.14:openshift4/ose-hyperkube-rhel9@sha256:afdbcfaec0d013dd98c936b1f8c9e07f4e43bbd90589feab6b489866f0274c38_ppc64le",
"9Base-RHOSE-4.14:openshift4/ose-hyperkube-rhel9@sha256:c3e7a5a77aa4aa3a8ce6cefd34832b67ac82f442751e273d818e0aa713e8d208_amd64",
"9Base-RHOSE-4.14:openshift4/ose-ironic-agent-rhel9@sha256:5e0cbfdc40924be9b89b5b659ad4425a0050c1f31bda3aa28be0e996b7fc1f75_arm64",
"9Base-RHOSE-4.14:openshift4/ose-ironic-agent-rhel9@sha256:852b58c19b96ddd4f98bc4909ccc218921336728ea873f6105b63bd0eff600b7_amd64",
"9Base-RHOSE-4.14:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:168e63d80c4f0691d7130bff2e5438c0a0ca12e27568320cfea917ea54893610_arm64",
"9Base-RHOSE-4.14:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:a59c0c428fcb1108fcc788ced209239e2050dd8362235de6df08037460e68315_amd64",
"9Base-RHOSE-4.14:openshift4/ose-ironic-rhel9@sha256:3f4b7b8f7fec5225844a100864c44602285306e62af1328b2f203e6df4685bb2_arm64",
"9Base-RHOSE-4.14:openshift4/ose-ironic-rhel9@sha256:669de8f9fd41b3ff0d1ea8a0abbe6f154043994660c114b7656a6ff20a0dfaef_amd64",
"9Base-RHOSE-4.14:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:0863cb27903efd644bc01f287f11cf52df07c97906d676efd5436cc8c7dc4b21_arm64",
"9Base-RHOSE-4.14:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:16f8d41b98b213f367fbe51d0348b72fc82ce1c3de8662fb8fa9c6ec93d66734_amd64",
"9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:a597919171a120cc32229f1706a8a854a98f1b210a1396b1bcc669ed49e69ab2_ppc64le",
"9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:a88f082c1e05cec23af545d8d56eada6a13276e39276b15fbd757f1078d1496c_amd64",
"9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:cee541cfd0a91def15186e0b81b1287e4ac068cea672222e4e8ef15f7c8da2c6_arm64",
"9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:eeefdde8d7014c03c7d38938f33011c03f33ce06836c3db42f687fdb434ab3b0_s390x",
"9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:07900720a2f1896545ac73b1edabfbdfb59a0670e7973b861004226975ba1dff_amd64",
"9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:57210fbca97b8693d56949d7afb78ef4420bea5aa52c84204ba9221560263f5d_s390x",
"9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:e9e4d4f6f1c271f52241532790948d0881058720c4dc247134db9b765686e418_ppc64le",
"9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:eca35f8806be2e7bf493dbef1c53b86d2c12bd48e03007b6a2a57ea4477e39de_arm64",
"9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:07900720a2f1896545ac73b1edabfbdfb59a0670e7973b861004226975ba1dff_amd64",
"9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:57210fbca97b8693d56949d7afb78ef4420bea5aa52c84204ba9221560263f5d_s390x",
"9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:e9e4d4f6f1c271f52241532790948d0881058720c4dc247134db9b765686e418_ppc64le",
"9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:eca35f8806be2e7bf493dbef1c53b86d2c12bd48e03007b6a2a57ea4477e39de_arm64",
"9Base-RHOSE-4.14:rhcos@sha256:0c27a73a664b5a9113e17895806577ca1dc307402dd6a81163d001af0694139d_aarch64",
"9Base-RHOSE-4.14:rhcos@sha256:0c27a73a664b5a9113e17895806577ca1dc307402dd6a81163d001af0694139d_ppc64le",
"9Base-RHOSE-4.14:rhcos@sha256:0c27a73a664b5a9113e17895806577ca1dc307402dd6a81163d001af0694139d_s390x",
"9Base-RHOSE-4.14:rhcos@sha256:0c27a73a664b5a9113e17895806577ca1dc307402dd6a81163d001af0694139d_x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"8Base-RHOSE-4.14:openshift4/cloud-network-config-controller-rhel8@sha256:57c2106a54dba0da94bf5281a81b00a5c7266b11f678c272ce27413a5bcd7c88_arm64",
"8Base-RHOSE-4.14:openshift4/cloud-network-config-controller-rhel8@sha256:5fa1cac0580e2819a0f0b76a583724c7883433034afe8cb56548b84c4e64241d_ppc64le",
"8Base-RHOSE-4.14:openshift4/cloud-network-config-controller-rhel8@sha256:6bfe6c09cb5df52ab77d92cb18bdef4556f0b65c251be65d65251dbe7c1b721a_amd64",
"8Base-RHOSE-4.14:openshift4/cloud-network-config-controller-rhel8@sha256:a270d8ad7909a4b204b3bad4759f0ba634d1f13a54a0f00c581735658e85d2dd_s390x",
"8Base-RHOSE-4.14:openshift4/egress-router-cni-rhel8@sha256:5369997739d479e300ad26806f608cfe6d09fc99cbd78ec06ec939d5d8c5d584_arm64",
"8Base-RHOSE-4.14:openshift4/egress-router-cni-rhel8@sha256:9cf89087cecc8840cdaa810b355ae409ac2c3bee654e328ba9bd99d2c3575abb_s390x",
"8Base-RHOSE-4.14:openshift4/egress-router-cni-rhel8@sha256:ab1517016517a960f7577c2cbaf3d4d4b483ff4827dda39689206fddbb7be734_amd64",
"8Base-RHOSE-4.14:openshift4/egress-router-cni-rhel8@sha256:d5cab12795f60239d8f7cebad2407ee929fb571fc3b2c6ba6ec6dfdc5ee8bd8e_ppc64le",
"8Base-RHOSE-4.14:openshift4/kubevirt-csi-driver-rhel8@sha256:65f9787b9b7ed71de3a8393cec21ede622388a4cd62d2242d70c93bf55834992_s390x",
"8Base-RHOSE-4.14:openshift4/kubevirt-csi-driver-rhel8@sha256:79651047281ac3dcdfe041a95ba3b05be2f8653572693182760b8f045e56264e_ppc64le",
"8Base-RHOSE-4.14:openshift4/kubevirt-csi-driver-rhel8@sha256:91fa760027b33fa49a85ff14f53426a1b44c61aa4da38ae00efd5bf72241de1e_arm64",
"8Base-RHOSE-4.14:openshift4/kubevirt-csi-driver-rhel8@sha256:aefaa59dbe6b8f5b1a111847eea5fa6e1701e2d29d4ab39e1accf3da2075098c_amd64",
"8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:65a79f2f2d385a46564daea1cc0b97325f0b31f61af5729e830cf17d4b6307af_amd64",
"8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:79edd7ec04208e223d9e7b198ed9707ce90b965b6891b5ca84f9893ae39d43e5_arm64",
"8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:856e2228b020c2a3a4611082783fca98600710618ae59f6a5701e123c586d150_s390x",
"8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:9a4b940375694778dd5d3a6da20768e4edef3b735e103fb594a0e3d1a9582595_ppc64le",
"8Base-RHOSE-4.14:openshift4/oc-mirror-plugin-rhel8@sha256:66aa5b1674ff84d4d52d3a415cc9495539f4da2214cec93231275fad8e30c481_s390x",
"8Base-RHOSE-4.14:openshift4/oc-mirror-plugin-rhel8@sha256:8df4b39b5002c1419b0c8de8c2bedcecc23355b8ae38fa0749e155d36c95c300_amd64",
"8Base-RHOSE-4.14:openshift4/oc-mirror-plugin-rhel8@sha256:97c1127e546f0b8ed2155ccd71f537729af4c524fafc20829559c79588e192dd_arm64",
"8Base-RHOSE-4.14:openshift4/oc-mirror-plugin-rhel8@sha256:e613aee2114ceabde8dc312c8049da00b93117929b38ad9f7e27cf42c34e4ea1_ppc64le",
"8Base-RHOSE-4.14:openshift4/openshift-route-controller-manager-rhel8@sha256:13c9abd0d9b3277b8767dc2d808ec0e2b419d14d360bbdb3937400c1fb5af451_arm64",
"8Base-RHOSE-4.14:openshift4/openshift-route-controller-manager-rhel8@sha256:16df690245e620c3c9cd1e2f3cf29deb3a1ba5bfd75f89add1d9f609d5529f51_s390x",
"8Base-RHOSE-4.14:openshift4/openshift-route-controller-manager-rhel8@sha256:ac237d40574681c1565af3aebf1d9f91bf2ddcccf852ef0aa9a908bb22bd21e8_ppc64le",
"8Base-RHOSE-4.14:openshift4/openshift-route-controller-manager-rhel8@sha256:f7650981ab3fbbedaf693ac5992eec94a29802007ba37149742fba42f3c40ad2_amd64",
"8Base-RHOSE-4.14:openshift4/ose-agent-installer-api-server-rhel8@sha256:1bdfd9b5353037838ad271dfc1b790841b0b82c0f85dec09290758a6e6726a0a_amd64",
"8Base-RHOSE-4.14:openshift4/ose-agent-installer-api-server-rhel8@sha256:1f656f4afe10a751e856eac83362ff2ff03602c8ea4d54c3a3a4368ae5cfbb74_s390x",
"8Base-RHOSE-4.14:openshift4/ose-agent-installer-api-server-rhel8@sha256:3dc163fd1a1d7d0c3ef8e642add5c964c7546d8713198b69462c93bd70363c61_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-agent-installer-api-server-rhel8@sha256:ff2ec5e77b3dab73f049be0e1532b8b70740ec3487b0fbc3c5e4f499334bea1f_arm64",
"8Base-RHOSE-4.14:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:4bf221c790bb4f9d02db8655d4a32287543ffdebc95166a304ed18402368af62_s390x",
"8Base-RHOSE-4.14:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:6f35133fafe548d84b423aa24180dee11e900fa2d40b654d65d7a7759228f074_arm64",
"8Base-RHOSE-4.14:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:af4f425119f16546aad07761295f108397fd0c71812a559759fa9803fc45b089_amd64",
"8Base-RHOSE-4.14:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:cfb23bcec09c51345416d3c6ac48f1b7be2508a1f311285a627b124afcd88933_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:05c8aa4fa818b007987aa25c8fc5d6c4f8a29ed40f612faf066f641e681a5d8b_arm64",
"8Base-RHOSE-4.14:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:42cb74f4d6fc1ee3fb26331cb4aeb757e2359ec1af90375a980d4c14716b9dc0_s390x",
"8Base-RHOSE-4.14:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:7171790cf953b7ecfc571ab2d49738b4bcdbde9deebe26ac13a18900144759b4_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:d11e96333bf3bdbf080c0e64c2dc413387826ab6179999293ef0e657ff7b0cee_amd64",
"8Base-RHOSE-4.14:openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:84d4e3e409dcba8420f87d77044211310d3673c0b382dbe4b36c3957d59419bf_amd64",
"8Base-RHOSE-4.14:openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:39b8157575c9af736f0292f1cb164abc7d3353176eb90da3cc318672f5960655_amd64",
"8Base-RHOSE-4.14:openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:5e795102249cbe50da9372e16ea4ddaf97110fd7da08c7bb4eda400427e2bf3d_amd64",
"8Base-RHOSE-4.14:openshift4/ose-alibaba-machine-controllers-rhel8@sha256:30acdc78fa3887ce6cfe68760f14b5d04354f2886dc2a902fb5d9ab7d39026a8_amd64",
"8Base-RHOSE-4.14:openshift4/ose-apiserver-network-proxy-rhel8@sha256:4d8523575892b27cf35de07dcc8dc0b5065869e637425278f4286a0c4fd02c41_arm64",
"8Base-RHOSE-4.14:openshift4/ose-apiserver-network-proxy-rhel8@sha256:79e3e2e8ea45f5711d68025b5685662d48182af7c6be13c73e19b4e7f4cca442_amd64",
"8Base-RHOSE-4.14:openshift4/ose-apiserver-network-proxy-rhel8@sha256:7b34ae6ecc87e8e9f0db94dad65a2589ea218e8325264e6a06960a4a78f12d45_s390x",
"8Base-RHOSE-4.14:openshift4/ose-apiserver-network-proxy-rhel8@sha256:fd4626d6306404f5c3ea9a2e154e7836891a2ccece77cda62a16aae27f366ec8_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:6ddf4e7ec83ecd7b53300b1de4bb1e93174440474aebf62ffd1532407c50686c_arm64",
"8Base-RHOSE-4.14:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:e81965c6f0b7d0e49d73f306c19976443358188abcc25b750460024385c666a0_amd64",
"8Base-RHOSE-4.14:openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:a59e6b63f54caee040ffd75bf54216954249b78ba147f90669acf6f830bfcdf2_arm64",
"8Base-RHOSE-4.14:openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:e190096d8975ebe489fa9d8eb5e474b18beeda7d0ce37e334e8926173d32a42e_amd64",
"8Base-RHOSE-4.14:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:7752f6577971a2aa1e9a2ac72498f34d69628b49ff481e3e67950eb8327eef25_amd64",
"8Base-RHOSE-4.14:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:f6663fbb607529ca28d4e3f5daa7539cc17003bf42c956bb14ca0534e03d70ee_arm64",
"8Base-RHOSE-4.14:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:a0abef9bdca8c33ad37a4be3d19e12d0abb10a72a6b96ad941e114ec7bb96c93_amd64",
"8Base-RHOSE-4.14:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:f528c344afc073aa3f4c96cf6000d67e08ff28887b4943afea118e2cb9434b50_arm64",
"8Base-RHOSE-4.14:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:2d26154d989477f3c642e098013233a08c17fdce936e7ee59fc07898cf7e00ae_arm64",
"8Base-RHOSE-4.14:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:432c9e52ddfa155861640392f69722ee9d7a8df155c0f18479d636de52bae182_amd64",
"8Base-RHOSE-4.14:openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:31f4d6b9dfb75a803f14526f810976430331f76e02445f0f045b4ad28c235ead_arm64",
"8Base-RHOSE-4.14:openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:76b79018482dd52527a351dd8888b4e254b24139fa44c8e6fa000d61e979054d_amd64",
"8Base-RHOSE-4.14:openshift4/ose-azure-cloud-node-manager-rhel8@sha256:60e68d67ba5f4ade16232b92aaa5d6ee84c9da28297b0d2c2301dc2e1cdbf3c2_amd64",
"8Base-RHOSE-4.14:openshift4/ose-azure-cloud-node-manager-rhel8@sha256:da8659617c4e3e9bdfe011deb412e9c41e62b755495351aabd563504df12b125_arm64",
"8Base-RHOSE-4.14:openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:1734a9b4046c2bcd9b1fcdcdd50171360c48d4ebdca7639910b5635b5a156283_arm64",
"8Base-RHOSE-4.14:openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:27526452b456b2de7e73b53be50f9464eddfcece0eb06d4d26c6adff64e36e2d_amd64",
"8Base-RHOSE-4.14:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:5060c7cbe292812cdfb8eff5e504011c1a080199e9eabfbfc33bb784a7d84bf8_amd64",
"8Base-RHOSE-4.14:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:97182449b5d4b16e7c0c3003592d0204614da6e46523ce08fb8712152f59e20f_arm64",
"8Base-RHOSE-4.14:openshift4/ose-azure-disk-csi-driver-rhel8@sha256:b680874fac2931723793af755cce73a4d233a76d1f630d65cc6d950612bf448b_amd64",
"8Base-RHOSE-4.14:openshift4/ose-azure-disk-csi-driver-rhel8@sha256:c7622c161f21c63d78dd22d62fa6aa1a43902c55087c98a6739960d0d298a018_arm64",
"8Base-RHOSE-4.14:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:f218757b461cbb790909b823845c86727a176de268e310cc04c0a45aa522461f_amd64",
"8Base-RHOSE-4.14:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:fcd3d618c65d130c9a5b93ce1d4847b35669d5f82ea31a8fff7efaa7c255665a_arm64",
"8Base-RHOSE-4.14:openshift4/ose-azure-file-csi-driver-rhel8@sha256:33a13131f4b96a452278eba3f8fffd769b77889dc666ef18ec69a01abeffecf7_arm64",
"8Base-RHOSE-4.14:openshift4/ose-azure-file-csi-driver-rhel8@sha256:44c26a6eb533349e1188c0a6d686c447b910434b90c89337a91087309fd45fc2_amd64",
"8Base-RHOSE-4.14:openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:3f2ee6286bffc222023df714ec4f7152398d9344229c124a9c5139ce0b4ded9f_arm64",
"8Base-RHOSE-4.14:openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:9760becc7bb848da63b80badb821b65567254b96b225460649698c571d728a74_amd64",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:123fca4d125ecca5a794523fe6f5821cffaa9b7708c123be1335d48460170135_arm64",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:5b326c9bd251d9bbfcb2626496d1b8e0047695e66e67ccc4720e0e86c606484b_amd64",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:85bb0423055a1f133c808bfcb72ec4ce55e5431b97bf72292938ef009b88ada2_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:f3c98dbad2db500b22f71587a5b72bce6f8780e9fe32967fc698433afa461f90_s390x",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-machine-controllers@sha256:3a31c6978c28feb9495466f23b54eabe801017b1a8c88e59a72b590be1a52615_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-machine-controllers@sha256:3df532d915e1475bdf7eaa0ce42a38ec46ad997dc01da9a69d55fd9617a69829_arm64",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-machine-controllers@sha256:9852f29470654deecd95f0ff6cb3345dff72299b72def8f51b3a20bc3979440a_amd64",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-machine-controllers@sha256:e91139169730386bd05f26cfc58d16f916859c8b378796b5d71ad84fbc76b00f_s390x",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-rhel8-operator@sha256:03dd35fe240201d8442c1cad8916e7e975d9106516759f5da7c846e1ded25352_s390x",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-rhel8-operator@sha256:29a17d1157f2e7d7713484151e59823bf937e7931dfe9e9aa5b7c65e7057ab55_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-rhel8-operator@sha256:b84e6e91d5c760befcfb4b542a54619d00070833453e1137624583f241a7d5d3_amd64",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-rhel8-operator@sha256:ecaa837e8c42f505dd23f531974712a78f719a033b5e46bd5534c7d8930c004c_arm64",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:11b7976eeab121b7f597ca16736f40e6e1d49914539f593f9f81aed711dd41ae_arm64",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:6d041ead7d2a82350a2ac91ea38992780f8a64211d0bd959156d0544d74bf05f_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:d83557362b819f40a42ba52326e9527b2e332c07c794bb86c95b9c6422d3404e_amd64",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:e161bfbe42d499d6dc73ca82a917b4dd04e7165a37d8507800c968710e27b976_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cli-artifacts@sha256:58a15e311141f3ab0325a8a7aa0d61fee0b916ecf757d91021bc365780e5caab_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cli-artifacts@sha256:5d619d0c4bd6f57da3ad00c6d49418ada3ead8a8d351b0905a9d2da974ee0570_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cli-artifacts@sha256:9b48513ad18f85278dabbd7286ab7fbc7d968f2633f014438ef4eaa3dafd49fb_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cli-artifacts@sha256:c875ad9ce20c19f516e8099cde75fc03fc0b065d5f2ce7440edd23566a2d2227_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cli@sha256:2bc6e85e12269f8fe42bebcc69587714715bcf69c60a541096a07683cc158fa5_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cli@sha256:324ae7ef0fb99fe3362791b6b06b96fb3c912a69f020361abe35ad3178bf72f7_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cli@sha256:9b6c83377dce90befd1b6af1a1839624fcefd0b75cb5e1fa057ae810de1f9fec_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cli@sha256:9c351c164675f719584f487d1486941365a126d283e689c53ba0fc72a2880275_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cloud-credential-operator@sha256:117666e366dddca1d204f231ebdc0167919bbd0b85162f566ec85d1830050546_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cloud-credential-operator@sha256:4e1c89aa2567d0589a7c13c3c94b795639a323fcd9f6c7d0b1ab2ffe6e76b3a3_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cloud-credential-operator@sha256:60ed634cea042f3a63144b8262e310eccdcfcf3999972ef354ee670b62e95df6_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cloud-credential-operator@sha256:b7ba13fe82c8dd733bb2fc801a10fbabdc384395f6bf96ecc2a87a5b7b739f6d_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-api-rhel8@sha256:221bfad073b894b9d51a1816541b68fe674e2dab5c0733b8372f4a5d71af63be_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-api-rhel8@sha256:a7b3dbb3afca1385dde9fb4d2203c5ae974b36e9d1df517b53063a4656ee9392_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-api-rhel8@sha256:f8ddac68955585eda142f59b1aa23f17bee48f1988045528227eb2c2c36dd6c0_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-api-rhel8@sha256:fd75a5c765417be6db89b8ed4724c053823db1b333926bbdd53835044e30991d_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-authentication-operator@sha256:a94c8802e0aef74de36417652ff3d6fb18f3517996e8857b7b380f28cfa19bb0_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-authentication-operator@sha256:b6b75ab63102f8b769c108789a017786102013b9967b8a2ce7a2b597f86378c9_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-authentication-operator@sha256:d4cee9ac453b142957165b326ed762e21c14bccb8376bc6ed0b9db18b395f669_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-authentication-operator@sha256:df81741da6fca76cb5cc5846aa18842c1f8090c9db74be9b09d0519ce8c343bc_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-autoscaler-operator@sha256:1ddf3eedd1f194c26d318f44e7ed0f5de6a4e2e170d54828aeb6df27642d0b4b_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-autoscaler-operator@sha256:67c0ebf28207aa69f79ca2f7b9943abdc3d2b0c7fa3f327dfd3ef602272120d4_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-autoscaler-operator@sha256:c90190804f8576cb16fee7f2d9ff6d57e167f3008ed37c23699224839115506b_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-autoscaler-operator@sha256:d80780cb4d2b5c7ac023b4e268c5f870933a08184d2c46815fdfe07c350aa143_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-autoscaler@sha256:5a5d14d80836cc655eefcfcf552b98fe15f3ac9c7a2566174e11d9660d55cd63_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-autoscaler@sha256:98deb7c1fc5c9ba090c14f1bdfda2920991a288f54fb464135de12796c990ea3_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-autoscaler@sha256:a1ee4f2b690e942fd2653343ff29455b322c5331dd9252cf094828e973abb7ff_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-autoscaler@sha256:ab25a0857a2a646e51a3623ce6620c9a9199b62acb4103e9c67dddf933db79bb_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:0527828997227a4f7af3faa044e36841636bfe22ac4dba425b204c04fd65ad26_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:233e6ec0eb2fa61dbd909821104573fe4d220ed8b820672e4d0f2cc67752446f_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:50428e40354d0a5e59ea07dd76119419bd52deeeef1eb30d55605ae931f75e47_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:6d21a7ca6e3dad04b22a759c919ba4dc5e44c246f71e64346d8f998829696ce4_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-bootstrap@sha256:14088537b4224e6ab197b7dea1cac8a849c7394c62e15b81fc12876d073251ed_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-bootstrap@sha256:a0b23eac9308d1711cb72d31b107d4de58c67b92f71c018038b6d5db99387132_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-bootstrap@sha256:a3e8a2bd2d0d85f2a114e610dd996b77b4aa3619a5e51c9347b91a6a5a5eea4f_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-bootstrap@sha256:ecc52fb14c2c260c7e9757c5e2492ae61450f0b58ba2f5bae82d95c660dbf759_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:133f2cc80e908ad018f6f28ec95d40b80b62fcc7d236dda7ed2056399948dd7b_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:e3512e47371c284e1bf733e0a5d326d995155402d3803bbe8ff482dd483b0724_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:e3c77ade5c323cf8c859a15dbf455cc630f971a3b81381c01ee51e2362c15164_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:f270054081c93b9daf07836766ef5abb08d4612bc3f8676981eb87308acf397b_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-capi-rhel8-operator@sha256:133f2cc80e908ad018f6f28ec95d40b80b62fcc7d236dda7ed2056399948dd7b_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-capi-rhel8-operator@sha256:e3512e47371c284e1bf733e0a5d326d995155402d3803bbe8ff482dd483b0724_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-capi-rhel8-operator@sha256:e3c77ade5c323cf8c859a15dbf455cc630f971a3b81381c01ee51e2362c15164_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-capi-rhel8-operator@sha256:f270054081c93b9daf07836766ef5abb08d4612bc3f8676981eb87308acf397b_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:52976195f2d2b1f0d08fd8622934e99d3dbdbfd13d09ea06274e8516ef19bac7_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:a3dec957abec564ccd68b49bd5551b293af7a862d7c766046364254831fe93e0_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:a59d3194eb07260159b7803e0578527d1a02894c0ea36c8cd92d7d5e82c6b02d_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:fd1a9bf050e324c2b04ee71bde8bc63aef4b5330b1d9727976883bfedf502837_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-config-operator@sha256:320fdab865e92d9ec32902072411684a5b35f961f24abdb468553ba9df095839_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-config-operator@sha256:b5244488f9c48490aea8fb82d56b1ab0190ba3ae7496cc41c5ba4d40c6924814_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-config-operator@sha256:db0a712a5be8e9f0cd5df6990a108cd00db952afbbceccebc8aa6ed67d0092d3_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-config-operator@sha256:f028b8aedf527724dfbb9e146d00aaf055ea8f491fbc823459383f540e4caed6_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:04c6ff14e2c830368a8e41ffbf223f0f5a198a2eca63e4532edbde8f4854a019_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:073e11838fe098d72a6de7b508c1db03bd5a63c752403555cce82245ccb8320a_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:9b99924885d6e0707db7defada441cf93ffcc6d6df759b8027e7b59e257a6268_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:a7ecbe0b914c0d3d35496264250b902c10538eb02acedfe7c80057129c9ba563_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:6ef9af325e00be344d9302d6d9e1276c4e63739434b878b0db942d30e667c577_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:7bd14a8b83b6c432df3433d9d89120a305994b8568513270b465ffc41d2ebbdf_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:cad4ef44b5f8986321b6f0a418188477de2cf6bcbef7109e8e184bd98a27e122_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:d7f8992d972fbaf8dba13640316b0f23be3841fd8c2df5cb6fd150ef6a967762_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-dns-operator@sha256:1ce9b6677b15a990a1ad4c2d46b4ba1fb6e8617022115ffc4e12aaf85763a5e5_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-dns-operator@sha256:4277596c3ae0002df511b37f8b63f832a635de31b83ccd54d28b76510a057217_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-dns-operator@sha256:b99dc59f6455f9040adbad4a6b02e91ecc563f5837114c15a3a2f26d23740a56_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-dns-operator@sha256:faf8e633e5ac2e6d954e7cebebf983de8fcfee6532d1d12bf2bb36bd058eb76f_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-etcd-rhel8-operator@sha256:00c76bb4052821f29a96c5c76f095a96488934f80a6e067ed6056df47f9fe3db_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-etcd-rhel8-operator@sha256:0a9c42bec1871a0afea561e7c9f61a58ec51797d3d1b397b99f5c07fe8a45a73_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-etcd-rhel8-operator@sha256:64ffbfe8ac8679908aa48a5a2581c0fc5ff3b9579d63cc595d8c8007124d5555_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-etcd-rhel8-operator@sha256:7359d891a6fecd60c308c50df5172178452d7755762a642306df840e78c33c82_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-image-registry-operator@sha256:06553c2514cf66be8187001e82c0031cb140c707ef1de5c171dfce9738bfeaf9_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-image-registry-operator@sha256:07417a9b20feab07516326ba8ecd3b9a889e47e49c5d196a2fc080c73a0ae9f9_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-image-registry-operator@sha256:3b5f0cadc091878991795a9107dae49dff65814f1b7ce5ef247ddafdb8a244b5_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-image-registry-operator@sha256:f849507edb7e6796829b4148bdcfd6503bf066ee6e4fe86d54b70536d4db8261_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-ingress-operator@sha256:312460eb2b47387f4eca219bca0f7b8ed999a7441182f17aba2af3da37855f6b_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-ingress-operator@sha256:62df45ccbe554160735687f6ce2d463a5d6443d7a799b5169308e65357b2cbf7_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-ingress-operator@sha256:d17f1eff9a72c7c9329ff9f0d49eab1cf41eb65f1e45e482d9114945fb33429c_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-ingress-operator@sha256:fcca4822a1f0f5ef2273168d39a1d9ccf84538d23fe9255aced26839cb53aac5_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-apiserver-operator@sha256:a1e2ff86f1e7084ab9a07e24baf3500bb4db48d8a2b7fbc0e605218638f01969_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-apiserver-operator@sha256:c69584a196c28008f744cbcfe3a8500bb69267f04d418a039b20537653c798fb_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-apiserver-operator@sha256:f6d4e37268a8ec6a445449b8d3e6dfe6a3d2c78b093ca1ca15148e5bd416609d_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-apiserver-operator@sha256:fb26f95bc8d2da623195e0c8aab831731a067908e3aa3d41e63d14875bbb673d_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:02e8c21b39f2d1a39b2a313b0cb1dece887b85e2dad89c851054344864990ebc_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:35a1e0a45db96110b33c0d6dd572a6a9551621977078d5e5162077463df7d42a_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:989243c892800541c8c51a1adda5781883bca04455a01522bc0fb815b7df152f_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:b585a54faada9cb3301788ea62db78b0659f2628d4828fd5be6e0748b9bfc5a6_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-controller-manager-operator@sha256:556cd9a9816e3efb588b6cbaa9324a520722ae1b487df906b35bb75695e9423e_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-controller-manager-operator@sha256:6733e87547e8c9c769c14fbdae70c26178e36df138088eaf34afa3ed4ad8f67c_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-controller-manager-operator@sha256:7cadf0ed3b4d3308a5de8d06ab8e93a9ce16962e99c07fb46c96fa10b14ebb6c_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-controller-manager-operator@sha256:c0ebc1f8306fe66c30ecc2deb8ed553b1e4b769e0709d03b8c767a9397e9c6b2_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-scheduler-operator@sha256:42cf2f99a05f0a1fb3d6c90c36e1b37c8b5ef84ca7dd379206f124fc5ba55279_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-scheduler-operator@sha256:6920ba924a4734949fd9e3e18b7e803fba22419999b1f2d87a7d5af897d0c763_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-scheduler-operator@sha256:d3bb7b2a6600d12e82d86595f9d887acb68f784f5a0c16468362b90438abc067_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-scheduler-operator@sha256:ec49925e8a8cd342a7fd5042332e46705fe3dd20db1793107727d32c95f98d08_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:4035d396db62f0a8c7d0ba7bd41796114c179753da245b9245518ec3848ad188_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:537335b53c2408eb1e3d838f80491d127d9875d631e892fc0a50181be7e43933_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:5481b9e141e6d4273f720234ae1979175b3e73b40f59423a88594b9c84c4d241_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:7cf0d27dce3c67162b1793d83dc4f5cbe049437297d5f34e23d404553c2ba752_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-machine-approver@sha256:9bddef5d227b489eb010e81ecec0bae252fe60890e5ecf497781bba4e1745d18_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-machine-approver@sha256:b092a27d4303cdc6af763c2e8dd1b57676228d7e829bba6b7613e68406787663_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-machine-approver@sha256:f3cb95e75db0088a91fda3d88f323f01066a5afd4e349201f6db59d9d8244890_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-machine-approver@sha256:f9dff99172309d288e88ba0e37f78380ca0845268778250dd3202e84f59f2720_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-monitoring-operator@sha256:4f213d54419e8effe536be30429983f1c1e2fd52aa027f3dfe64b257d9fff443_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-monitoring-operator@sha256:57cc6db7a60739d1e30b48f2d370544525eebb75d0026f385c8d3de6d2c0e373_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-monitoring-operator@sha256:698c36159e10baa92873718dcd7e1ff59786b31def7a326a282abe8c51a89ce5_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-monitoring-operator@sha256:803a3fc72a8d8debb21b1df0bc80202fe41ea01148b610ff727f98c8e19577b3_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-network-operator@sha256:0191a12fa2ba1d5f19f638663125f0c5fccebd616ca67a396928f41cadd988dd_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-network-operator@sha256:60aa2447a76e342661494f0954592f0392bdb1b9adec16542b0057a5a24672b3_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-network-operator@sha256:b7ac5453e45a565b214dc5fa4351e431a81a4e2f1ed14671c80b903cec790436_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-network-operator@sha256:e41b2a34d2f03b5ecd042f3007838fba03939d0eda6e202a8772608ece779c44_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-olm-operator-rhel8@sha256:070288e16ad08236fd2533e5e87e722040a7b74b1f0810e1fd87da592b50d474_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-olm-operator-rhel8@sha256:4608a97ad480b06c761a53821d0a432f64858fa5b11b48792d040a0663e28e52_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-olm-operator-rhel8@sha256:65774089ac5140afaf54415762711f87e12394755fbbef00a7a3e8469df4d009_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-olm-operator-rhel8@sha256:d4f453be699cd2e3c70e74e959d32508d5ca5bf2cba5c432aa553939ddca649f_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-openshift-apiserver-operator@sha256:0bd571b1a74e6f72d6b661989b281aa93755044bb0edcaf5eebacbd505b385fb_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-openshift-apiserver-operator@sha256:2284bf2e43ad2e37459bb9dad57f8826949f969fd1b95ed69bcad8140148eba0_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-openshift-apiserver-operator@sha256:4f7bda985036cf4c348a263f6886d05a647a8b41f031ea91f42b6f62a0b3106a_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-openshift-apiserver-operator@sha256:5bed06b96eda68fc34e3f6e193c80e444ad77f23be2bf564a13c75a59588d33e_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:00439a2fa48e4e35e509ba8f4d3138f99bfcf4ae7aee43761931eee842971957_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:17a13d1d017818e50d9d10ab161eea9b449239ec121d87705c3447d5895219a2_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:58972dd30a19c15fdcb70131d61e6a2c3f2e0e3af72242f017be085e35b1d78c_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:6003a26dc74afe79561eef3e92acbb2f9239e4d050cc2529179df1d2ba9f3dee_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:1e1807a6da3a537ee9814b4758dd5acfa0f09908ff1f45497cb3287468e279e1_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:69a93bd58233aba69e358c09a8e747d2cac72fb1cc9ea7943e01d9742f8d32e0_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:8db70c1de21161082d55ff1ae0f99012ea7e5db0e0caedfcd45ae7111b3f5350_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:de094b04e1d9a5b5c7cb517352b9816f3a789320a79f8fe811cc5fdbbee5c83f_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-policy-controller-rhel8@sha256:46fa9122a1db870326f4e83cc33db234442078724e652131d92327277f35f602_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-policy-controller-rhel8@sha256:7df1459800cae18290d500a3ae62b2d725bc226f1577b42c818a6437902f9d42_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-policy-controller-rhel8@sha256:ac7c723c448f4f89da9f016f3f6e13db835a9aa775d167f436d90da70e17b2d3_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-policy-controller-rhel8@sha256:da65c87d8413f2f203d3fe8d094baa6a8c66326a12c4273f5e9c17bfa8ce8b2b_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-samples-operator@sha256:0f865880f1c4a53e1d43ecab91458452541cdd08a5f48516cdcf8bcfdec7ae30_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-samples-operator@sha256:74e0a8123d8d8dc8bbbf4756057650b36c5eeb1af8933649dab7e2e957d869aa_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-samples-operator@sha256:8ade2f00f373521f4d4f5600eddb54dc227e6f5a5b7ad32f1c72b80833a322d2_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-samples-operator@sha256:d70f7f9d01704ee4fc93914ac47023c67ac7bed5a19291bee9106e513edc552a_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-storage-operator@sha256:44914c13dd310abaf753c928745fb50b7962318a6f715e44877b2021a768cf70_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-storage-operator@sha256:b3febed597d16a87f84e5d4bb3503097ac745b9d985c789547edde69406cc272_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-storage-operator@sha256:b61d5236964b53e1cedf352e8101b5a56c97d51e1d232999009511059ddacd80_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-storage-operator@sha256:c5db615e2e4e689d6e6257b6d1c6b3dd6eb9935b59c42bc8d3c19139f8873256_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-update-keys@sha256:433a706066a10b24fb234f83a2934768c0f2f3e0afdc27166b4d4e05062a0038_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-update-keys@sha256:52298fd94145ea09889f354296f6d8503723a7a8d9a2c8cbdac41b7bbf59ba20_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-update-keys@sha256:6f133038d883c6b393fb14bf854349c9cc9c0f31a17973b050255aa37dd305d7_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-update-keys@sha256:a33098b07054a95a641f6d70b57ed9d80e96b51ebe244e68c2a6e975e8cd2462_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-version-operator@sha256:0c8a5437dbf542bf34c1be98b5e5101d9c7d76c90f169e9b59654c26528b65fd_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-version-operator@sha256:987ce21db01b1820383549fac6a201912f182bb4baf07cc1c88b3d02a35a020d_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-version-operator@sha256:fa6787c1fb4e8b112ff11c901a53f6c6347f73d1b8de989e2bec64ee9ccf24ee_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-version-operator@sha256:fe8197c9f7e160f356f64c0583d24159b0507ff0d58e2444a0b2197c07342dd1_arm64",
"8Base-RHOSE-4.14:openshift4/ose-configmap-reloader@sha256:28486fa2df2188a63bb9e58fdbc8b32696157b8b75fbc8bd5cb3592f3b83c3c8_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-configmap-reloader@sha256:2971770017d2714d60322500d843bce27d8af0f92b88684a21c0cbd93d543e65_s390x",
"8Base-RHOSE-4.14:openshift4/ose-configmap-reloader@sha256:c6c663b2a75b86cd5d6a99eae7629ec239380f51eef689271830901f9014eb79_arm64",
"8Base-RHOSE-4.14:openshift4/ose-configmap-reloader@sha256:cae62a6bd3e104b553a907bfcc565767bc2398ada80b9b4c99ac48beb1238427_amd64",
"8Base-RHOSE-4.14:openshift4/ose-console-operator@sha256:26c27549122018c26e2753d25e0119c8cd267cef2bb6078daac9acaa74028e65_arm64",
"8Base-RHOSE-4.14:openshift4/ose-console-operator@sha256:704bd1d268dd5f7fdf649c5f892d6f56a55c8f5c69580ad952a31bf71d0ef683_amd64",
"8Base-RHOSE-4.14:openshift4/ose-console-operator@sha256:c46a250a20dc1db0c43f06869854323ba12213232755fd87852d010f305ebf10_s390x",
"8Base-RHOSE-4.14:openshift4/ose-console-operator@sha256:c86f5221fc3c900394a4d3f90a3b4457427c3ff29ffd00df89601a52175a4af2_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-console@sha256:445f36eda3a85604270f391f6e9eb37f5153b2438983f17d7b8f7bb737d0d897_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-console@sha256:715f1a79183d06a49351e6168884bb3d736480c3c45697e5b09c623b7a79add9_amd64",
"8Base-RHOSE-4.14:openshift4/ose-console@sha256:84f627f620f23b0aff57a02889e550891fb6f5ba12fb86de271d8a729aa19c24_arm64",
"8Base-RHOSE-4.14:openshift4/ose-console@sha256:e4fcdc6c775cd93b18fbd033ff6dc95ccf9f748aa1d72957caca3ce0bed63629_s390x",
"8Base-RHOSE-4.14:openshift4/ose-container-networking-plugins-rhel8@sha256:3f1e960eb1ee4f2c423363153b9738bba5a07093be8c8d3a98507fc350da1e27_arm64",
"8Base-RHOSE-4.14:openshift4/ose-container-networking-plugins-rhel8@sha256:86e23239a5ec88b642edbfc5a83930f65397e4db7fb2e4e2466986bd73ac7a03_s390x",
"8Base-RHOSE-4.14:openshift4/ose-container-networking-plugins-rhel8@sha256:90b2905473f6047ca037abec66b8e7184be7f77eedfbf23ae119a5998d0c67f7_amd64",
"8Base-RHOSE-4.14:openshift4/ose-container-networking-plugins-rhel8@sha256:b6677e3bdabd0284d11b54c1d67a69d5dc0f7072c0f331bafec148f1e8972fea_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-coredns@sha256:492a667c6d7d234c9ad0cb581c6cee426ff70445897b39ff1a10dc1f5997b3a1_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-coredns@sha256:b6296200458a03a0a825500c30c7168778cac35bebd78615c12f3650ccba9ace_amd64",
"8Base-RHOSE-4.14:openshift4/ose-coredns@sha256:c2325cdc93e8407afd7b5b58f9af06000033cff0a48fa4e3e7a2428dea8499c6_arm64",
"8Base-RHOSE-4.14:openshift4/ose-coredns@sha256:da07980afad2d96115c5bcfc007f4e151f5dd7bebe892567048c0b4c5ed93018_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:11a0043b88670a400331fa28a6dd0c0a0ca42ccea4b9b1827a0ee7d5c9ffd4b2_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:cfeed3d33b2d389ff49d83121d047b0aec8945a975f0da9ec24d577d34a61c2e_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-manila-rhel8@sha256:09810329b04f8d1f6e954121a29befae7387ab725f7fa6665b56e951564eb519_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-manila-rhel8@sha256:c96fbe1676e387ec7ebed782dfec6fd7c439cd4a7f20d13defe7b870432466e5_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-nfs-rhel8@sha256:5fcb7cfb0ae7f611e6bbf5ee303ceb35cec637cd6990da6f2317e79d96bd49e8_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-nfs-rhel8@sha256:c8ae229915619e34b15af1673950020b8c13cb3c40413319ec3b96d47e0b64e2_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:315b03b13b9593af732583589e5906499a7002f972536b82ea38c59a06fc215e_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:c20700ff97b1499be0800f4da96859c09a32249c3f7b31900d3e05d572678f84_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:ca401171791f5994f6984bb035431dbfee27e7c5c72f574d145754cf958eeb11_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:ffa81762855b708022bb97e420360b72f5a05774019aebc906c00cda7410f23a_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:463826f7d02ae6c6545af22361552017f2250ff311863434281f05f81e7f85b9_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:6e68d502a2b61a701e56885a6dd03cc7510e1c2ab461975800c7cc837c49d0ab_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:82f8e2dc317e06bb58ec66e5198c54997e3561ced33aec41ae7670ac51daa34e_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:d64dcdb06fc58d0489eb3c203c770166a58c247883047edcd599b0aeeb79cef6_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:2280c232f09f0230d769648fa0db784e9e866fb51a17d264d6f2f5c762fae854_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:384dd8fe02328369b93f3ed568da1227a86bf52f62106bd357fae61ddbe8d4b3_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:69c340ed0172c85b9caf82ac38b841f1cde4415bebce8cb21fe75194a26caffa_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:e0def8b8f2fe3d3d5e2a95af93b08dfe7023905ce0a53e3f94247207bd216d96_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-attacher-rhel8@sha256:1920115b2af6f2176ff5b64018f5666b8a35eaf590b0ea3f70d0a0486cbd49cb_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-attacher-rhel8@sha256:2eb449f9960cb72968efa9fb2f62371c547c0d14523a5934b30900c3eb5633bf_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-attacher-rhel8@sha256:440fbf138439b154a5b56baa8b31b86a452f3b4b5754180c27d914e33548568e_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-attacher-rhel8@sha256:4c92ea98c405c9d5908af8fc3c3a5d471f2961ab38a1a43eaf039230f866bce9_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-attacher@sha256:1920115b2af6f2176ff5b64018f5666b8a35eaf590b0ea3f70d0a0486cbd49cb_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-attacher@sha256:2eb449f9960cb72968efa9fb2f62371c547c0d14523a5934b30900c3eb5633bf_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-attacher@sha256:440fbf138439b154a5b56baa8b31b86a452f3b4b5754180c27d914e33548568e_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-attacher@sha256:4c92ea98c405c9d5908af8fc3c3a5d471f2961ab38a1a43eaf039230f866bce9_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-provisioner-rhel8@sha256:1e5a6e0db6175799fb137377171b7ea06d55ec0f42ad2ef5930076cad0687b9c_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-provisioner-rhel8@sha256:7af7d74f88a7a98973c343865dfa74f2f53d4acbb35c4b1f93fa6fbe13e24d7e_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-provisioner-rhel8@sha256:9f2d82677c2b7bce45cd038586e975c8670a0002961ea5cf68ee9532e01a0e53_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-provisioner-rhel8@sha256:d5accf9bba5ad88f0cf9132f38502c79338f3f6e85524884b071a5abdfc3fabe_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-provisioner@sha256:1e5a6e0db6175799fb137377171b7ea06d55ec0f42ad2ef5930076cad0687b9c_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-provisioner@sha256:7af7d74f88a7a98973c343865dfa74f2f53d4acbb35c4b1f93fa6fbe13e24d7e_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-provisioner@sha256:9f2d82677c2b7bce45cd038586e975c8670a0002961ea5cf68ee9532e01a0e53_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-provisioner@sha256:d5accf9bba5ad88f0cf9132f38502c79338f3f6e85524884b071a5abdfc3fabe_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-resizer-rhel8@sha256:71a643e70ebdc20eb39554bd8d4ec5bad73ce6eaa4d652144fab77f424775822_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-resizer-rhel8@sha256:a9f6a7f57debf62b48aaad2e2298d698ee770c7fe6cf3166b81a5e3717652f60_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-resizer-rhel8@sha256:b950f84fb6c5f3d0e91b65d272f50582ce2d3669879626d709773b2377ee5884_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-resizer-rhel8@sha256:ddf7179067f1105f0e3409d911eb52ce2aef4761d9e734547b4c760825d701d5_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-resizer@sha256:71a643e70ebdc20eb39554bd8d4ec5bad73ce6eaa4d652144fab77f424775822_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-resizer@sha256:a9f6a7f57debf62b48aaad2e2298d698ee770c7fe6cf3166b81a5e3717652f60_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-resizer@sha256:b950f84fb6c5f3d0e91b65d272f50582ce2d3669879626d709773b2377ee5884_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-resizer@sha256:ddf7179067f1105f0e3409d911eb52ce2aef4761d9e734547b4c760825d701d5_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-snapshotter-rhel8@sha256:1d4a629e0c56faafbf687862cef72d84d1cba4b4d396b0fe5613f6bcb9efff3f_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-snapshotter-rhel8@sha256:59bc9acfb22af3282e9307802074e0a1e3261824399960045b29a560367d8e46_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-snapshotter-rhel8@sha256:64a83bb8964b9a859a18f674c57099a6a5bf684007f1672b9118ccdb68cf7a17_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-snapshotter-rhel8@sha256:d480bf3506294e1ad92cf903d774db742b7666e840c76a19423c9c69b3e44740_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-snapshotter@sha256:1d4a629e0c56faafbf687862cef72d84d1cba4b4d396b0fe5613f6bcb9efff3f_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-snapshotter@sha256:59bc9acfb22af3282e9307802074e0a1e3261824399960045b29a560367d8e46_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-snapshotter@sha256:64a83bb8964b9a859a18f674c57099a6a5bf684007f1672b9118ccdb68cf7a17_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-snapshotter@sha256:d480bf3506294e1ad92cf903d774db742b7666e840c76a19423c9c69b3e44740_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-livenessprobe-rhel8@sha256:0c8d3a7bf0796dce3a92f80e09950f2da25a46db99241548ce0bf007ae568e64_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-livenessprobe-rhel8@sha256:3a30a171ac53ce7ba01f66f3753f641b5a49ceb613b219183181e0653d2bfb54_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-livenessprobe-rhel8@sha256:8ef322ec8c5bcc61734c8379d1ac6ed18c769b1486d7dc64cc102da8b427259e_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-livenessprobe-rhel8@sha256:e199b1fa44ad093750fd95841e8277d2a2d7efebc672b79288b1145640bc35f7_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-livenessprobe@sha256:0c8d3a7bf0796dce3a92f80e09950f2da25a46db99241548ce0bf007ae568e64_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-livenessprobe@sha256:3a30a171ac53ce7ba01f66f3753f641b5a49ceb613b219183181e0653d2bfb54_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-livenessprobe@sha256:8ef322ec8c5bcc61734c8379d1ac6ed18c769b1486d7dc64cc102da8b427259e_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-livenessprobe@sha256:e199b1fa44ad093750fd95841e8277d2a2d7efebc672b79288b1145640bc35f7_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:2c12ec3747b3248704a35b50a758c2cc1bf723861a06362e7a896575a7b194c1_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:6c0ad888e2261484cfdcae3729d87a87bde98f60adedd4b878113dc05711277b_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:9666ce8444c17846928347d467951b960d7f83c2bfedb7db85b93001103fc897_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:d9246d1a4667a5f4f49678c1e4301883e4cb9ae60943c651719f2bc0005664ee_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-node-driver-registrar@sha256:2c12ec3747b3248704a35b50a758c2cc1bf723861a06362e7a896575a7b194c1_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-node-driver-registrar@sha256:6c0ad888e2261484cfdcae3729d87a87bde98f60adedd4b878113dc05711277b_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-node-driver-registrar@sha256:9666ce8444c17846928347d467951b960d7f83c2bfedb7db85b93001103fc897_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-node-driver-registrar@sha256:d9246d1a4667a5f4f49678c1e4301883e4cb9ae60943c651719f2bc0005664ee_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-controller-rhel8@sha256:2aedea1c12794ad6f530eb42b3041e61548ad2f1de085dc51843ac18541a9437_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-controller-rhel8@sha256:8a7dc126d027c6472b60880e228b7c0450af9f945098a88aa759f9f8e1acbb98_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-controller-rhel8@sha256:d00d5f720bfa1a77c30d38845c81a82784ce4c01205258e58afa844b91f15841_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-controller-rhel8@sha256:f30ad07a4c82942a2f74e3dd8efb47152bd06018d5580ca14d5ec9cca2f5754d_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-controller@sha256:2aedea1c12794ad6f530eb42b3041e61548ad2f1de085dc51843ac18541a9437_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-controller@sha256:8a7dc126d027c6472b60880e228b7c0450af9f945098a88aa759f9f8e1acbb98_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-controller@sha256:d00d5f720bfa1a77c30d38845c81a82784ce4c01205258e58afa844b91f15841_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-controller@sha256:f30ad07a4c82942a2f74e3dd8efb47152bd06018d5580ca14d5ec9cca2f5754d_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:17ec1df107da9c897bfafd2b97839b425e5a29acf0cc5bc01f16b7e3002d4c0d_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:4b1ab7d4aac3d2a3c65d0436899f7e97de0cb69f85ba447b24e98114d11c62e0_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:55b0893b21517edd7e5fa094862e0d853b2899002d755c13ce7b65e7a0cd9a41_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:8f3055712d131d90976afbddd15b880dcc3b93e28b91e825acce421abbf300da_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-deployer@sha256:06e5fcc1203785ceae09da4ce4b7fbefdcfc447fe6362923a7f0a62fa5ef341b_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-deployer@sha256:2b2dfa3727d09537f9ae971eb9958697f98c5fb2090f87a85b36129a403d94bb_amd64",
"8Base-RHOSE-4.14:openshift4/ose-deployer@sha256:36d8f4fd80389cfaae4d52e13b907929403ed65e0c1345a2b86916f1257ef5df_s390x",
"8Base-RHOSE-4.14:openshift4/ose-deployer@sha256:b47e548ca6e71416ca9bd8f740a2e638cb511d5dc3837c8f165415095e80755d_arm64",
"8Base-RHOSE-4.14:openshift4/ose-docker-builder@sha256:0e27740038b6e514fd8f604aac444d54813a700f0e2b60f979314eaa2eae69fd_arm64",
"8Base-RHOSE-4.14:openshift4/ose-docker-builder@sha256:e257cfcf0f6f8789a359d83c2a3b3c8d8a51516bc24266d3869e6307873fed81_s390x",
"8Base-RHOSE-4.14:openshift4/ose-docker-builder@sha256:e31e490e60199d58ca9d9211c2d013fd898b45b140d37ab74fd5a61cbcd0b308_amd64",
"8Base-RHOSE-4.14:openshift4/ose-docker-builder@sha256:f6abd02b1b3505946416184b42d6cd5427f1671abab34233fe448802be49e44b_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-docker-registry@sha256:7e16d14f653d493988301fb0d2f208c4b26f5feff450e9085864ba67451d8e29_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-docker-registry@sha256:8be46a7f69910e5d9b7a47d8958a3114b3a257101594035af211e4243e2b1e95_amd64",
"8Base-RHOSE-4.14:openshift4/ose-docker-registry@sha256:ea331c0e041e11ee4115522d32e95430fe29ec64ff6de52447ca385d3f319a0d_s390x",
"8Base-RHOSE-4.14:openshift4/ose-docker-registry@sha256:f47943cfb4c87f9c5957b979f617757d1003c2e478988ee36d2123f5b7d3fb1e_arm64",
"8Base-RHOSE-4.14:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:1244c884dc804e70044b784ca6a6242dc2cf427c57d43ecac97a6aeefd4f92e6_amd64",
"8Base-RHOSE-4.14:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:88af75fc273c3bd330a743edf91ac0e0679441c9de40f5e028e2b29e3f00ed3c_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:bd1cad42ab57ae506531c628f7887ac451e6cbc690b327de8b40a233c1582e8d_arm64",
"8Base-RHOSE-4.14:openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:1745e2f6a88548a615f73dea2d602ceed1c883d78b84a54bfd0f92b630f34244_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:4de51cfa9acafef06874ed9eaaccb50d243a83088b5e31e34dfdb1cf2e9f2cc0_amd64",
"8Base-RHOSE-4.14:openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:76629e0808346e4c2dd3958abd275c4f2a4ac6cbb3253fe70f0503f94973fd7b_arm64",
"8Base-RHOSE-4.14:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:bcd06edcfb08b20106b76283573dc0333e92d16b068ec2a325eb41651c725ea5_arm64",
"8Base-RHOSE-4.14:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:ea8904f20318a73e2c096bda57c1f11dd3ab02d1fea0ed04f7db6ad29bf1981d_amd64",
"8Base-RHOSE-4.14:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:f1bebd8153c0dd3ee49e8f02cdf59db684ae737bd26f9b9ce4afc1b352a22dab_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:19cfd645c3d6e2c8d6a5d3f7b3c9add89f06143866ff27c69b6c1b779d066d04_arm64",
"8Base-RHOSE-4.14:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:2a75b1b4e89c7b90334b81f236d26efe4ff535be73bbde6afd7b4356e335743f_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:3ca076279560bbe031e03dcf7b0bd85bf8180d843e526b096846166b1b7be7e8_amd64",
"8Base-RHOSE-4.14:openshift4/ose-haproxy-router@sha256:038847ab4169e185f3a9d72f7dfa9f6a346b1fa6e53a5bf9a528140c6bc6cfa9_arm64",
"8Base-RHOSE-4.14:openshift4/ose-haproxy-router@sha256:b167c8df844e86967aab1997abbd82e0311d00c5c3163489fc1d2ebef8266c2c_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-haproxy-router@sha256:b5272bc65ea7553575d909320713405da22fc67cc8fe9c0d5b00b7a856202e21_s390x",
"8Base-RHOSE-4.14:openshift4/ose-haproxy-router@sha256:c4a78576dad0c7135523325cdd77609a736ee88d8fe2eded92f3db373cf80368_amd64",
"8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:73c87c690c17a0856b86f7780e38f7ff14b3a18f9e91183aac32eb12719d828f_amd64",
"8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:7c1d8ea38109fab0d7c917547ee27618e6a1f7e1809fb4b9244294d8850d6410_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:96335f8f1320a29dda934d0be77cf9a1f915479685174d2e4c92b743df679ec5_s390x",
"8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:f4bb3024dcca94d459c44432b2662b26b5b38f059f326008b256bdd6ab3617e8_arm64",
"8Base-RHOSE-4.14:openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:25996deb18a861f90481dc9cc9671ad016a134580db7d6a6f026ac0b8d3ca510_s390x",
"8Base-RHOSE-4.14:openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:2c06861f717c2b3e0d8aa4a84b2bac24b84564efadf92ea22ed42d515c5c5881_amd64",
"8Base-RHOSE-4.14:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:0186ccc781a8beaadeb03d1b1c8dc270f0d3b2454c66208afdd41061bee0d059_amd64",
"8Base-RHOSE-4.14:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:f6faefe69efc224d865fc6b3b6ba6ca48061e49f41445c46520c85f9bce8a11b_s390x",
"8Base-RHOSE-4.14:openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:587716585b9b3b1cd004c3dd1942ef58bcb344bc5ca06729d52257b5601b6c3e_amd64",
"8Base-RHOSE-4.14:openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:62b5a4fded97c697d8b02d3dcc9cf1338b5b084f44adcac500f50eb04afe0164_s390x",
"8Base-RHOSE-4.14:openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:a7b629d84124a201f77a456b669041defb6d92cbf4c3c039446714da707d6a72_amd64",
"8Base-RHOSE-4.14:openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:c0fff984adebabed906a3f62bddd8a2ef87f6727d2a1011f3d7463d3f97a7993_s390x",
"8Base-RHOSE-4.14:openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:1c873e3bd2fa73d80e465fe49cafeb1daf5ab22f147ab17f13cdf75bdcb94989_amd64",
"8Base-RHOSE-4.14:openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:644f51b655cefea893bab40a2283c3073d5c41e077feb4b5721405b1024ad0f5_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:fc4d09e341720470bae2f10d76f2bcb829a147ff9b1ad4e33751e2d7dabf6a09_s390x",
"8Base-RHOSE-4.14:openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:d715d2b639018bc79a80fca6cce1bd2762dce300c21b25841104371a23d098f4_s390x",
"8Base-RHOSE-4.14:openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:d7fafe04a2c562052ff1201dbd329d3229ecf6c4ccfba0d77d1d9e0cf5167f77_amd64",
"8Base-RHOSE-4.14:openshift4/ose-image-customization-controller-rhel8@sha256:4cf3a910c1bbd09a9ede3a03acde37ddc79035ccaffa69d2710a03cf65c996a3_amd64",
"8Base-RHOSE-4.14:openshift4/ose-image-customization-controller-rhel8@sha256:8e85b33ac410fc4db6c88b5d97fed36ae8cb1d26d70a7ad42e95b679abe8e32b_arm64",
"8Base-RHOSE-4.14:openshift4/ose-insights-rhel8-operator@sha256:556e81fa3e5971ba48cde52b4804256676aa87d7edec541ee7da00e8c8b8633c_arm64",
"8Base-RHOSE-4.14:openshift4/ose-insights-rhel8-operator@sha256:89e0cfa7965ff355b6e0fc96a9e7c2aacd378f9e9f8b2a99c32010d4610143dc_s390x",
"8Base-RHOSE-4.14:openshift4/ose-insights-rhel8-operator@sha256:e5a6139f1a6897912ce479416debd939119428ff6621619204df635920d10960_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-insights-rhel8-operator@sha256:ede6cbe4e3245d86928aaba2f45378bf70dac308ca54d2cdb29a083bdce84268_amd64",
"8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:343a4b9bb6d4ea419a353b68f7d8bebfa8226ee41491d792bcc5d5600e800e54_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:927d8292f56efab0b29a70442c5359cfa0946f2bde77823eae1cc9bcde60e6ab_s390x",
"8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:bd85b66c8c988d63c3b382a15f432c76e7eaf50d3d4c52b24614d5251d46e9f3_arm64",
"8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:d2ace2db8e6d055030a34300d61b63d54f432c0bb07913cce5dfb5f5b0060dd0_amd64",
"8Base-RHOSE-4.14:openshift4/ose-installer@sha256:531a10445ff98f56ef787ea46389ab1e19810984151e866d78122f9501f5faa1_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-installer@sha256:88bd53733a43cb0034425b378d72faaba7d78cf4294900b85ab551561d04574f_arm64",
"8Base-RHOSE-4.14:openshift4/ose-installer@sha256:c413c99fd88b776bbf959071a0ff29880bf20832498930c5ed2a69531c6b8f5e_s390x",
"8Base-RHOSE-4.14:openshift4/ose-installer@sha256:c8cf90c2ef231e8fd023a0a41ca9e0fee4e845833041fb69da4b262cac89938a_amd64",
"8Base-RHOSE-4.14:openshift4/ose-k8s-prometheus-adapter@sha256:1124af8a6804eff2097b6f949f367845fdae0da10b75f6ed9739a5246da3f7fe_s390x",
"8Base-RHOSE-4.14:openshift4/ose-k8s-prometheus-adapter@sha256:81913a1199d934424826315ed6ca79d501a09699d09d430f05a2e4d66a5b59de_amd64",
"8Base-RHOSE-4.14:openshift4/ose-k8s-prometheus-adapter@sha256:8e47856c8a22ebd5085d271e3385b7aa1ee93fca8f0321c9c46ab84714e0fbef_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-k8s-prometheus-adapter@sha256:e7c92af7a2e8e122318666ed49da2b8a037ad2757ca244316cf23d67e90ba202_arm64",
"8Base-RHOSE-4.14:openshift4/ose-keepalived-ipfailover@sha256:39708c758d468f9ca1327cf631f20ce6ef7bd6c1231bce85459404ed79fc86aa_arm64",
"8Base-RHOSE-4.14:openshift4/ose-keepalived-ipfailover@sha256:816063957305d12c6a2f9874b745955c7f4c4ea5d213978510e3242d95673031_s390x",
"8Base-RHOSE-4.14:openshift4/ose-keepalived-ipfailover@sha256:a71a3ba31adcb4a4beaaf43771512f12ebdcb45b84d78dd1faa8ff0c0988f3ae_amd64",
"8Base-RHOSE-4.14:openshift4/ose-keepalived-ipfailover@sha256:ecfeb39148c37366e160383cfb6a2e57dea2458ddc7245feef9361e833a5c2fa_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-kube-proxy@sha256:15a493029e4ce37f7c3a6b2974290f1ab957f836da5239aa21ca5cae356a9b4b_amd64",
"8Base-RHOSE-4.14:openshift4/ose-kube-proxy@sha256:31b4a05bf42bf21f415ec9c3765ab14fc2ff16fca69a3a055a220372f3b70b43_s390x",
"8Base-RHOSE-4.14:openshift4/ose-kube-proxy@sha256:37825463ff3c766b5834cbcb9f09a4243ef4c30b559a694ed7e848e4141ddf30_arm64",
"8Base-RHOSE-4.14:openshift4/ose-kube-proxy@sha256:475b62820d626d74f86e0fb0960cc026bf6ee333e8dc2c329989bc5e0fbf5f4d_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-kube-rbac-proxy@sha256:020467a08bd4ea9ad59cc69bbaec30548829e159e4ce35bf1b89ba8403f56762_amd64",
"8Base-RHOSE-4.14:openshift4/ose-kube-rbac-proxy@sha256:557b385da5e64d2bb4b2fe53dcf3ab5c64d77edb89c14806f63dc25d8479c4b6_arm64",
"8Base-RHOSE-4.14:openshift4/ose-kube-rbac-proxy@sha256:7d191e05045eec47e3c1fd1f1a00b7a31d41a28d1bf24cccfead38ed05baf593_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-kube-rbac-proxy@sha256:c5ba7a1d1d80e82026516426d2a62eb51748dd74284f34d435014bb7b90c0381_s390x",
"8Base-RHOSE-4.14:openshift4/ose-kube-state-metrics@sha256:45992a7584258dc94aa771d51811476c9e257fda92c8119242ceebbac411298b_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-kube-state-metrics@sha256:b721e9455b36c55c93f5d6557d623bbb4b5a47abd046aa85dbb95ba5cdf76819_arm64",
"8Base-RHOSE-4.14:openshift4/ose-kube-state-metrics@sha256:be6a16d11b8f63eae1ff3c3be8dacb00bac3142052bf7d928d9e5c6dc373598a_amd64",
"8Base-RHOSE-4.14:openshift4/ose-kube-state-metrics@sha256:e71e1edfc44ae8d1108ee7c2fa4199439935c34ba0495bcfb8f6f506cefa0c72_s390x",
"8Base-RHOSE-4.14:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:3a35c7661f84df40bc14637e58c45ad79868f158afa243936f071966add68643_s390x",
"8Base-RHOSE-4.14:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:8e4855ec672664ab255cf3c2188958702c6dcdbad2270ed2d3f363fedf813e17_amd64",
"8Base-RHOSE-4.14:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:ebdda28084c5cd427f956dbcf97c17963d4558e99af9fba4abb440234503a8c6_arm64",
"8Base-RHOSE-4.14:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:f6e5ad90408dc383c5b9f73fe97182e7af76d87b9b1c27b7b94f5b87249e4ca5_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:6c412d7b17786fbf163308a78aa64c193b8fbb898e9e61fc99ddce4bee93ef12_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:a338afaae790f11252d7328e59a4e811b3924e194c9a84b78eafaf0b19f2da21_arm64",
"8Base-RHOSE-4.14:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:a9d535c0a7da6a7d6da9a7d65a8dd4e2754f91a5cfefd8fc44108d997cd3b570_amd64",
"8Base-RHOSE-4.14:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:d8847f4314f7474036788edc0267520afd59889f4c5b39c56932f70927c4c2cc_s390x",
"8Base-RHOSE-4.14:openshift4/ose-kuryr-cni-rhel8@sha256:adddae91a7064690605bc9984000c4e43002bb519db882dac44655e8a7e20c51_amd64",
"8Base-RHOSE-4.14:openshift4/ose-kuryr-cni-rhel8@sha256:ef244a7cfc2b57b53d212468e762ddf024f824fea6c7de134bdeed511f2b3376_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-kuryr-controller-rhel8@sha256:7b4f8cb13f483acad1fcfd2cfcbcd2aafcfc0297928c11dac234da679563375f_amd64",
"8Base-RHOSE-4.14:openshift4/ose-kuryr-controller-rhel8@sha256:b67a6b778db4798ac54a3e94446d256e3dfe4a51f520f2ebe4c6a97d271f2794_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-libvirt-machine-controllers@sha256:31818d129e47979882c1e6a64cb38d5e0d39a6b7e59b6151c62f700e91363e32_amd64",
"8Base-RHOSE-4.14:openshift4/ose-libvirt-machine-controllers@sha256:4bd8d10245cc177829d1757aa0a9dba390e617e6623af097baf054815ca01881_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-libvirt-machine-controllers@sha256:b4b8ee85a6b4156200a8ef94162cbbbe000731acb3b7aa1266702b22f4b343f7_arm64",
"8Base-RHOSE-4.14:openshift4/ose-libvirt-machine-controllers@sha256:ba4f2e396b1c3b7784adf99e2ae5c0fa91d19e8e2bd529376ac480501e0e97b0_s390x",
"8Base-RHOSE-4.14:openshift4/ose-machine-api-operator@sha256:32552683b60b9339748fff98d8f079fff10bbf8b97c84077685782d76fa6e857_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-machine-api-operator@sha256:4231dc0a402e6585ad468dded4e4f81dd0731958cb85bd1104b71c868fd1bee9_s390x",
"8Base-RHOSE-4.14:openshift4/ose-machine-api-operator@sha256:6339eacc0e10dd70d1253763cd965573ac67aeae5cae04dbe29e7afdc06f9fe5_arm64",
"8Base-RHOSE-4.14:openshift4/ose-machine-api-operator@sha256:b1511e57b7a82a66d084f74aca630a56d4b10f4c96a662cf3e45b4f895f3faad_amd64",
"8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-aws-rhel8@sha256:6067295b13f0006ea22a810f9042f1f15a1f056bd6f163db01215a78662ec796_arm64",
"8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-aws-rhel8@sha256:fc4b265232e629bf4f2fecd9b0659f473273273ba89e41f6eee14c66527f9815_amd64",
"8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-azure-rhel8@sha256:1585dc41751fe59401e392e04afda8b943e3ff7b6405710a6e77a4016ba26988_arm64",
"8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-azure-rhel8@sha256:8bc735c03b63257d1bd72fd18532a4c17682a448e38335195924de196a4c2b08_amd64",
"8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:05dae1873b3debac98e341384b3f8f9580aa40a31bbbac61c58eb96ccf5e4ae5_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:8e4587f81cad33c29eab5417f1c3d5faf50137ad991cdef69986b77351aee458_arm64",
"8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:983a12d1496a627adc4ce9d02559ecf0859ae1b30ff3c6b39c1e54ae2c7153db_amd64",
"8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:350ba2445087c97243c13066a630203699f948b342247892879354dc4e260042_amd64",
"8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:c7babfc5e9a064f225fdcc6cd5b7204f6e4a5ec9da734a91f5ec2e7a25c44cbe_s390x",
"8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:d5b067d9fc04855d9cc75039f72a4d723261576d4c61f48d68d1429d6df3c374_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:eacb2bf86edaad4ceb74c9ca0be34d39f079e040b83b3e070477e0f1fc9db410_arm64",
"8Base-RHOSE-4.14:openshift4/ose-machine-config-operator@sha256:1fae0ad639e19674bde8da7658226011198c7f2bea1c78505e658b7ae174fdc6_s390x",
"8Base-RHOSE-4.14:openshift4/ose-machine-config-operator@sha256:475eaafee35008279c410b627fd4d95a3053eb063995326cd2f20dc00c01d17c_amd64",
"8Base-RHOSE-4.14:openshift4/ose-machine-config-operator@sha256:6ab9e748c431e6f1ef0339c931a2d40ab3c7a9ef47b7ce5ba9c3d390b8ff7746_arm64",
"8Base-RHOSE-4.14:openshift4/ose-machine-config-operator@sha256:885458c5fbb4cbbce0164d86346218275a176042fe8b7a0ef4e7fd16e278137a_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-machine-os-images-rhel8@sha256:8e422e56cccb8184ae8f5699efa793f57762d841992983d93c49cc23277ab370_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-machine-os-images-rhel8@sha256:8fe897e802bd655cbf97b3dc4c731e0797e974e667577a0fe2f98b1255bf3c28_amd64",
"8Base-RHOSE-4.14:openshift4/ose-machine-os-images-rhel8@sha256:96dd0b488de6848c190951d9164070a3be42b0e13172229a6d478901399e2741_arm64",
"8Base-RHOSE-4.14:openshift4/ose-monitoring-plugin-rhel8@sha256:04897cb6943a83bf94a476de4cf59de3477afce2282fb6a9a334d37153dec238_s390x",
"8Base-RHOSE-4.14:openshift4/ose-monitoring-plugin-rhel8@sha256:2c7ad2f081657222dc39de8e092a85a2ac2915e32c55d243191e015011580690_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-monitoring-plugin-rhel8@sha256:d4b829294c652743799cb88b624b298d64f7acbcd341b315f87348061db94a1e_arm64",
"8Base-RHOSE-4.14:openshift4/ose-monitoring-plugin-rhel8@sha256:ee4392b738577019fe0579513cdb37ce5d5a3b9e2d1965ef9c57ea1fda935408_amd64",
"8Base-RHOSE-4.14:openshift4/ose-multus-admission-controller@sha256:534eca59cccb190804ec22b9026bef14d4ed7f17539f15afcd13c50e7d233814_s390x",
"8Base-RHOSE-4.14:openshift4/ose-multus-admission-controller@sha256:b1cde36c152424ea0ae0aa83530783654e00d129497f599c6f6b9ae24c9fa45c_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-multus-admission-controller@sha256:c9edc66266cdce8e4d0bbb81e1599d09fb192eef1c1f000b8a4dbff6aec52afc_arm64",
"8Base-RHOSE-4.14:openshift4/ose-multus-admission-controller@sha256:d718220345d39b10690a7d96ec3644e84d799a5f19bdae8df46c1d01ef07a2c5_amd64",
"8Base-RHOSE-4.14:openshift4/ose-multus-cni@sha256:0acd55fc0c9effea947f3d208fc2ffd87d06986f0fbd621205039b43a315b87b_arm64",
"8Base-RHOSE-4.14:openshift4/ose-multus-cni@sha256:7bb37eb7b7e64ec16b4cc0bcf2eb493265504c168d98fb917866ed831940dc93_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-multus-cni@sha256:9e51fd0c14537638d79818763540d2d8614aeec4258409e68e4200cc542bb62d_amd64",
"8Base-RHOSE-4.14:openshift4/ose-multus-cni@sha256:fb29ba83a29a8fb0dd7e0745af291de228b6505a437b317d3a3b43ace45c57ad_s390x",
"8Base-RHOSE-4.14:openshift4/ose-multus-networkpolicy-rhel8@sha256:1662331e763a04d3559488648055e69428abd655a3b0a107a852967ea0bd6c61_s390x",
"8Base-RHOSE-4.14:openshift4/ose-multus-networkpolicy-rhel8@sha256:9b9724cd7ac5bc9cdc4c528961fb260799380fa0049659e3d46b2ce5a02068e9_amd64",
"8Base-RHOSE-4.14:openshift4/ose-multus-networkpolicy-rhel8@sha256:9c44070dd866d5940e758a2174c518742ef231f66bf752aa78321e8f840a0e18_arm64",
"8Base-RHOSE-4.14:openshift4/ose-multus-networkpolicy-rhel8@sha256:d53f450f1d259f0721355c39f21cb94100babcec999a17995f29d43875980931_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-multus-route-override-cni-rhel8@sha256:88544b672a4061e84e9d70b099006941a6578cfa5ba1a2f653e7c43e4fbcf574_s390x",
"8Base-RHOSE-4.14:openshift4/ose-multus-route-override-cni-rhel8@sha256:958b11f676cbb3a37ab3630c39a1a3d4ad44eda38d36cd9c45c79a3c342b07b4_amd64",
"8Base-RHOSE-4.14:openshift4/ose-multus-route-override-cni-rhel8@sha256:a3889be4e173e86f4327166468a5171a271352662a87184353eef2309178100b_arm64",
"8Base-RHOSE-4.14:openshift4/ose-multus-route-override-cni-rhel8@sha256:dedca2195e0135e42b769fa6ea6b6c09ed72255a419dc6dd29cbe3ecd74a4514_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:2af2cc0a7289f4afa87ac5df81bc445be6759f18610fe96f901beacf7630123d_amd64",
"8Base-RHOSE-4.14:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:4ec8bc2b379c61381782ce14f6c5194a554469400ee989384ca404808d1c71f6_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:82383b9d0f481e0c8efbf3951d46fa65980145f2472208157a6970a5d9d1dd4c_arm64",
"8Base-RHOSE-4.14:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:eeb1c45acb94ef77995586e7459e8b27d9ea2558d5befffc6d348a1026823d84_s390x",
"8Base-RHOSE-4.14:openshift4/ose-must-gather@sha256:4e9332994c6b9b1cf1331d2693a5b7ffa48a1beb179b7a3871f21871ae6f06f0_s390x",
"8Base-RHOSE-4.14:openshift4/ose-must-gather@sha256:4f0aecabb11f0f4127c9b511b9c7b36f86b3016524df369790800c7488d3e864_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-must-gather@sha256:747170f830740566d5e39dcbd8cf6308bad2913ec3d07fc827d6a33fc53f43da_arm64",
"8Base-RHOSE-4.14:openshift4/ose-must-gather@sha256:e3401bb304459ad921e146e2fb50a772e3cd24221106d09bea67040f3076e84a_amd64",
"8Base-RHOSE-4.14:openshift4/ose-network-interface-bond-cni-rhel8@sha256:443bbbda6d15cc17f50d212cd3bfb40b2a867159739809e506f94a7f52656612_arm64",
"8Base-RHOSE-4.14:openshift4/ose-network-interface-bond-cni-rhel8@sha256:99129fc067552f41663640c38cb0b0a027b8c06d5940629f2f66500657c24d0a_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-network-interface-bond-cni-rhel8@sha256:9e7c84fc7e3cf3143edbdde5f19d11473e4db5fdd143ed772538f50824d4b9fd_amd64",
"8Base-RHOSE-4.14:openshift4/ose-network-interface-bond-cni-rhel8@sha256:9f1ca75fccb63d06d4b0b999fafffec4839a81576a1e0b7f36cfe4107dd45c86_s390x",
"8Base-RHOSE-4.14:openshift4/ose-network-metrics-daemon-rhel8@sha256:1289e25a60ae1b4d663aa53eec31d653c380b3506dfd5a44fccdfa66ae81917c_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-network-metrics-daemon-rhel8@sha256:1b6563025a87cb191ba5809d9e1067f6b323419cea890745d149523503d64c39_arm64",
"8Base-RHOSE-4.14:openshift4/ose-network-metrics-daemon-rhel8@sha256:591f45ea38216ac583101f39e1e3aebda924db92cc629bd518cc9ba47e0777b2_s390x",
"8Base-RHOSE-4.14:openshift4/ose-network-metrics-daemon-rhel8@sha256:e331110742b68052096e736bcb6a93a9daa390dd2057c20c60659298ae7818b8_amd64",
"8Base-RHOSE-4.14:openshift4/ose-nutanix-cloud-controller-manager-rhel8@sha256:32f2b4f7b61e42e27379123af562f372af33da163daefbd1910adf7cd32abbc6_amd64",
"8Base-RHOSE-4.14:openshift4/ose-nutanix-machine-controllers-rhel8@sha256:909a4e37f472ffa342e7ea829cf4bba9d8f5582e94b757dcd692309424c4cddd_amd64",
"8Base-RHOSE-4.14:openshift4/ose-oauth-apiserver-rhel8@sha256:27a7e7725830ed849c7bf99042a6507274b7d0d953f2de3263dbadcc339a6c87_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-oauth-apiserver-rhel8@sha256:59f6674285a0218c07ca6a915793911411de75b001a569c85237289438082f1e_s390x",
"8Base-RHOSE-4.14:openshift4/ose-oauth-apiserver-rhel8@sha256:9a4b6bb252324a1077c560248659bdb904ea2bac3eaea5e41eea2e6a936f3168_arm64",
"8Base-RHOSE-4.14:openshift4/ose-oauth-apiserver-rhel8@sha256:e84585cd719a8ffe54ffcfc9160143f27bd64ace7a262dbc1d16e3d8be5e7315_amd64",
"8Base-RHOSE-4.14:openshift4/ose-oauth-proxy@sha256:463d8195e73146d75e8c2e9868dbfd337bd3d0e1b5dab66e4cfb8988ce2bf777_s390x",
"8Base-RHOSE-4.14:openshift4/ose-oauth-proxy@sha256:5739105ef80abefdbd9db5cdfdf80bc2be3b6ad7eef9be2bd01c64045d9a95b0_amd64",
"8Base-RHOSE-4.14:openshift4/ose-oauth-proxy@sha256:6f0ca43bb54f59cc2146c34a4d1465be8c2cc100e81fa2a2dfe265d1e29d7897_arm64",
"8Base-RHOSE-4.14:openshift4/ose-oauth-proxy@sha256:d3856124ce2f48fc91c90caf627c70cea14ca66797d4fcd58d6d8576b5857f94_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-oauth-server-rhel8@sha256:16df7e23784f7a17d8b12ffc39d20515a69b555ebeae611abb58e54912be2701_amd64",
"8Base-RHOSE-4.14:openshift4/ose-oauth-server-rhel8@sha256:39f703dd144a8aa3647528fabab8f36efa75105bac5a0b6b4832d4d1251302bd_arm64",
"8Base-RHOSE-4.14:openshift4/ose-oauth-server-rhel8@sha256:933e5e75634e188eaab3279ebf229d9fc473c1229005199d220f4d02811dbda7_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-oauth-server-rhel8@sha256:ccae6a117824c79657eab129f7821dc46c31074873230ed185d364264bc9b1c7_s390x",
"8Base-RHOSE-4.14:openshift4/ose-olm-catalogd-rhel8@sha256:17b050e0081fed68560a41d0348db476a765162ab04adf38dc3534188cce5213_amd64",
"8Base-RHOSE-4.14:openshift4/ose-olm-catalogd-rhel8@sha256:c216aaca826bc057903d70a99a956f490537153583105fe0a1bb382e874ba8d5_arm64",
"8Base-RHOSE-4.14:openshift4/ose-olm-catalogd-rhel8@sha256:f332a91565112ee04f13d4ae156f1d594299d45d8887e73daab8ee12da60f747_s390x",
"8Base-RHOSE-4.14:openshift4/ose-olm-catalogd-rhel8@sha256:f849ec934156180f86cd560289ac852cec5437a4e21cc0648dc26f79503f7e6a_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-olm-operator-controller-rhel8@sha256:07c529bb6049cb30e74067d862f0e434185ec4cc4e4f0bf989bbc960e2b6ee01_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-olm-operator-controller-rhel8@sha256:0923156bfaa49d923fffa9549eed717af67c795fa7b07805f5c19e5d7ed3a690_amd64",
"8Base-RHOSE-4.14:openshift4/ose-olm-operator-controller-rhel8@sha256:6ae1ba080e10067f1257ce92d428c81620d84120567c6d80f9c441af13785c61_arm64",
"8Base-RHOSE-4.14:openshift4/ose-olm-operator-controller-rhel8@sha256:968b1b1d7151d60d40c4ccbbb19beca3a09c893eb5b688e19a3eaab26b66fa60_s390x",
"8Base-RHOSE-4.14:openshift4/ose-olm-rukpak-rhel8@sha256:345d42b8d111ca625e5f7e9f5ec6388d6d7c5004df8589800f729c2c06d3d2cf_arm64",
"8Base-RHOSE-4.14:openshift4/ose-olm-rukpak-rhel8@sha256:5ac0674a42a80301cf2d4b6f2d9f7d5f5b57dd5ce0337ea95e14c615b378e5a8_s390x",
"8Base-RHOSE-4.14:openshift4/ose-olm-rukpak-rhel8@sha256:6338e5518f49ac8fffce3c75a1a33f9da0c759b59c767ff0862e4f978b52ca99_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-olm-rukpak-rhel8@sha256:db2c0d132750e51cd0c0008e05d737d55c7fb21ec31d8a659b97e0b6dc1498b7_amd64",
"8Base-RHOSE-4.14:openshift4/ose-openshift-apiserver-rhel8@sha256:30a47af33cd12cd7dd084ef533a6bf970a4e15a92155cc426dc854a654de91cd_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-openshift-apiserver-rhel8@sha256:d722cb3c942f7370e427e5bf4ab035df6354bf8f8074fe21d143020201f36f6c_s390x",
"8Base-RHOSE-4.14:openshift4/ose-openshift-apiserver-rhel8@sha256:dc0b5856c1e8fe2186ff39457776a353fb22d7c9a2d4462616d66ea3e1d20719_amd64",
"8Base-RHOSE-4.14:openshift4/ose-openshift-apiserver-rhel8@sha256:ef79edde9ef1490062f7a713f27164788cfbce0dcf712ae944d8896d6c80927e_arm64",
"8Base-RHOSE-4.14:openshift4/ose-openshift-controller-manager-rhel8@sha256:344c8a24cf0e06a3b44460101232acac3dd85018b4087c2dba293e85f0b6f9e1_arm64",
"8Base-RHOSE-4.14:openshift4/ose-openshift-controller-manager-rhel8@sha256:55334f75e9a2952cb53647243d506a531e220ba62baca7251cc0eba8d41eb659_amd64",
"8Base-RHOSE-4.14:openshift4/ose-openshift-controller-manager-rhel8@sha256:5e6533a336ed261e39abd362be90bae5d9a7d7383f6b3e146cb451837fd2f3c0_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-openshift-controller-manager-rhel8@sha256:f7745b78c3868638f342aca8a3ac02be542a701dddd16dd189a428f7ecebc5f0_s390x",
"8Base-RHOSE-4.14:openshift4/ose-openshift-state-metrics-rhel8@sha256:5a9b5de64e5dc56ddf9592c8377ec928e3f92fbdca2be8850e75f71c10398953_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-openshift-state-metrics-rhel8@sha256:5bb6ca3a15f99c9987b27d11a6a27652707774d1654defc7f18da6107a83fdfb_arm64",
"8Base-RHOSE-4.14:openshift4/ose-openshift-state-metrics-rhel8@sha256:b3fef8989c83f493f9b5030dda74bb4ff82ac4110c922252d582894e3579c063_amd64",
"8Base-RHOSE-4.14:openshift4/ose-openshift-state-metrics-rhel8@sha256:cecc68736a235a7bb59e5c96918399e017a16f6d59efa6bd6da40a229c43c1ad_s390x",
"8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:0a54671dac2145e7d23dbb0343b310ac03219cb77e1009602792e783fa85a8ec_s390x",
"8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:0ebbd89bc780e3af96bc2ef8e5f907d7104029a35c003a84a331ad3a70660adf_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:2068f725ff2687d1904ad352e549f651f178ad8a3f1a9da425ae87e0aa9d26eb_amd64",
"8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:6c8ec50fceabca813f92ed4737363454ebd1dd186b2af8493060b9f47d7c953d_arm64",
"8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:35c49c2c2e034a82fe73b7d6d58a1a397d285da6178489e4badb56cd65e93db8_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:3fc201a74798262c78554ad9f79704a39d7d12334b63f8ef6ef14a318904add5_amd64",
"8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:b928414a835a213823eae9033249441de2f7876ef94ffb75b2f1f99af3cc7ca5_s390x",
"8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:ca43ea77984823b4071d1a43026f2971ec1c4106d50dfd15cad7b84af4612c95_arm64",
"8Base-RHOSE-4.14:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:1d476e414a2e16adb82a5a4a259345ab9ef974aa5113b64bfcc48b8b420d6530_amd64",
"8Base-RHOSE-4.14:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:361828ad004d52afaf0f6dd0e23cdf8e2503fe085b41e6e42f0797793f6d902e_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:5671b26f3e94ec54532fcf126f2aacdda6189f7daed9be1b92c06920389fcbd4_s390x",
"8Base-RHOSE-4.14:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:6f46c6fb479b623b8ff6f81d12fb96e59687e274d5dad86718be838ac942a488_arm64",
"8Base-RHOSE-4.14:openshift4/ose-operator-lifecycle-manager@sha256:2c1b4e0e63b953bf4a1b42f325a19e7f5d7856d69c47814ebcd4b93eaf8b2800_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-operator-lifecycle-manager@sha256:90625da9fc6b434ce340efca3eb590bedcf6c2c53d87f34a75a6969188653f8b_s390x",
"8Base-RHOSE-4.14:openshift4/ose-operator-lifecycle-manager@sha256:a361d57f1f0c190f6900f5eebaf955c1f00122686a86373333d8bee30214ba22_arm64",
"8Base-RHOSE-4.14:openshift4/ose-operator-lifecycle-manager@sha256:e7fdfc22d02dea9bcb3faf843331a32f836ddd76a37ea2ea789ae18e9ca3cccf_amd64",
"8Base-RHOSE-4.14:openshift4/ose-operator-marketplace@sha256:143a72d5dd62715fd9a6b17ac29a12c33a63e7fa0a735f6c4a6e47c4f79c1ad4_arm64",
"8Base-RHOSE-4.14:openshift4/ose-operator-marketplace@sha256:8d3d122e15cc3d80f69a6c7ffdcb772b13ac5b94091496c0bbcbef785fa19c26_s390x",
"8Base-RHOSE-4.14:openshift4/ose-operator-marketplace@sha256:b1e10eb44c9e6adb043b672239d1df4da14abcd7cea5aa4d550848fc3edee515_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-operator-marketplace@sha256:f71c6055096ead7b7401a9816f7dedc44f32e8e17f1181fb3d202fa4a7e02db9_amd64",
"8Base-RHOSE-4.14:openshift4/ose-operator-registry@sha256:43e42466257d9c4e8d94b91fb3d96ad8cc8a49b0a102ada0def04b57ea837a2f_s390x",
"8Base-RHOSE-4.14:openshift4/ose-operator-registry@sha256:7f7d9d88d675cbe2e7d3ac6634d7c0079727062463f0be774080ca8093752484_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-operator-registry@sha256:859995ef4e66b173a66c999574ab6bfd43ba2c1eb5c30bdd2d0a752906316d35_amd64",
"8Base-RHOSE-4.14:openshift4/ose-operator-registry@sha256:88f30275ce1003de1f05b4f81dc55234f7a74957f784bbe5153c30ceb4f028ae_arm64",
"8Base-RHOSE-4.14:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:4dabe8708507a06b3dd4229da1d7cb29a6da5b9a81fed994138cf398bbdc5be1_amd64",
"8Base-RHOSE-4.14:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:7571e477a737cc6645228ecb3adb9d3015d0520151b7ffb8d53cdf49a641f26a_arm64",
"8Base-RHOSE-4.14:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:e50205d3069622c0177fa803e115f9436b6f96b19bdfddbbb1962bf67451c06b_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:ed57898a4ac023a60db283fb56ad17f9f3bb35a64fa157903fe27eb932c84211_s390x",
"8Base-RHOSE-4.14:openshift4/ose-pod@sha256:3ac09533a57b868380a3805bb6cb359d4aa77a595d78b22cf36c886c32bb8362_arm64",
"8Base-RHOSE-4.14:openshift4/ose-pod@sha256:a9bc363969fcad3218df868758d8dc57ab54982afea65dcf8207809dc06203fc_s390x",
"8Base-RHOSE-4.14:openshift4/ose-pod@sha256:c385f66be3cb02907a36ed55a9235e30d38451b6be5a0402805cea1f77be319f_amd64",
"8Base-RHOSE-4.14:openshift4/ose-pod@sha256:c75ff06ced8542849a6958d18d97910de35bb9559d98dbac8a87ccbf94d8781e_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:79e5565d30e21400cf052917b9f54a5621b31059c8bd48695607971b22d51bc0_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:83ce5ef7d8bb207736ce0cfb7ca8e08112d75335e52c621fefad025ef5ad6016_amd64",
"8Base-RHOSE-4.14:openshift4/ose-powervs-block-csi-driver-rhel8@sha256:12f93c35e19418693f6e603edf2edc3ee2ba841c7dc9a6fec45ea7b40a327d30_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-powervs-block-csi-driver-rhel8@sha256:cfafb1e5c422ed0d71a8bba4977df135db6bc90cf581bc85ce9e9c7aa633c7ad_amd64",
"8Base-RHOSE-4.14:openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:76004a577d933d9ee168d0eed7c32b48ec4a6cbd8a5a0247e88111bda992ca53_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:a489adba5ce1eec4723a1d59cf828be737d3b1180f590ee6947a82ca340c75a2_amd64",
"8Base-RHOSE-4.14:openshift4/ose-powervs-machine-controllers-rhel8@sha256:2655cd8983c082542ba0b035a043a4565ce2da8fbe6b13f38ed8f556c15c1f57_amd64",
"8Base-RHOSE-4.14:openshift4/ose-powervs-machine-controllers-rhel8@sha256:a82e5dd5f7112ab0100f21019d65079778a860c062db4133a51f3468e8459faf_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-prom-label-proxy@sha256:07ac10e34bde1b11ccbd717be6fb91bf7c83881f3e155ae2874e140ca862ab20_s390x",
"8Base-RHOSE-4.14:openshift4/ose-prom-label-proxy@sha256:6859f346ec7bd8c44f89fed5a3a9bf7f84f02911bdfe96bbc672bd9da2e64b77_amd64",
"8Base-RHOSE-4.14:openshift4/ose-prom-label-proxy@sha256:813bf70a6920579605c24afe92bff14ab851b3f5fe36b870523f361cbe578b3d_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-prom-label-proxy@sha256:dd5844c0b1ed6de084db397f2f5cc9e3f78d80968d5f73d41aada5fe50aafebf_arm64",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-alertmanager@sha256:3810dce0cc0486da16d2cbdd21546479daf521830bbec4ceb8d1a202f613bca8_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-alertmanager@sha256:58c375361af749ebe8d350617b1655cbc0a49eeea4e4d525ac6ce0b92412b14b_amd64",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-alertmanager@sha256:fb478901ae2b3a9051afd9a11457a3f62e6f830e8cb174e35f1bb316387ecfa0_s390x",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-alertmanager@sha256:fb4c156abe4276e84bf64ef83219040b4fb1d2daa97cdc049b4ccae5d29d5bf3_arm64",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-config-reloader@sha256:574cd2b080ac37eb4b1db910b13b0548cffa97a8ffddb637af948d590617e944_amd64",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-config-reloader@sha256:8bac991f57885fb99f45021ecf505eed4f48cc54f504af6af3ec3627147d85f1_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-config-reloader@sha256:c3ef6a0be409e17351e2ac79ea6ca68017a2589fe84045e9788cd522e58f76c9_s390x",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-config-reloader@sha256:f0f5a3d57053c0ec5a2cc5f71a8a87fef7e9197b7871296ef18d1908f8d768b8_arm64",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-node-exporter@sha256:59e404dd782070c155489614317cc5faf83bc367f70e66d7c5ac263efbf260df_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-node-exporter@sha256:85395b47e0ebc371a6642226905c6fbfa91763cff2dc948c29d15cf94a8b8d59_amd64",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-node-exporter@sha256:bf6bf482ea76e1f0ddfd3090e8b4d64f1024f0703fc7ac365a5d31a9a5be57b4_arm64",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-node-exporter@sha256:e6d7079601a4ac94a59d4077d6aab8ef01d93771888322d70b197adf67c56ccc_s390x",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:28cbd3afb6d79804e832a60e4b075efc6e71a3f39d3670f25e8b722eb84e9fd7_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:2d535e821fa17c1b00e463411803b45e1a3c32a078708607628289a69edbcea6_s390x",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:c5c017fff5727263bec4988b27243094696e104cbd14d0e8d743ed3cbc50b111_arm64",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:d4f3666487d25ea2fc32ff32a34094a11f3d01d998f47eaa6971a7fabfe653ca_amd64",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-operator@sha256:402ad1d72c9ac76def679a7f13031c8fa320743b9e15962281cc3afcb1a32993_arm64",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-operator@sha256:8d6f259815a1cc348c42faf4b015e74f90ef5a8cf6cea569c3adbe9d6af21a68_amd64",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-operator@sha256:e59f02707323949f81b29104326c2aa3f3503d18519d65e97b0776d53c927e19_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-operator@sha256:f8f10a0c160fd02cc80797e00962fac7907dd6983a7d9e245cfcd6c80c42f941_s390x",
"8Base-RHOSE-4.14:openshift4/ose-prometheus@sha256:08538e3e6ab3b188ec85088f0fbeb2327aa0589fab701fbdfb02e2f51232a92e_s390x",
"8Base-RHOSE-4.14:openshift4/ose-prometheus@sha256:0b2be7430dc2722368c3897c6314cb474c991f20d38b8a3b02b3d37f282758be_amd64",
"8Base-RHOSE-4.14:openshift4/ose-prometheus@sha256:4f59033a9f9627a84ecdf353a6f8ad7344320f9b87d259309786e1a5503ac7ed_arm64",
"8Base-RHOSE-4.14:openshift4/ose-prometheus@sha256:790929106b57cd1461cb0543bcfeca39ab70afdba83107db4d861fe37e39fbad_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-sdn-rhel8@sha256:2328306e0162f91657809e58a82f7b18f09c42bc01df1dfe321a71712c0a7afd_s390x",
"8Base-RHOSE-4.14:openshift4/ose-sdn-rhel8@sha256:4d2c215a6a8029fa178340d398e32e2d7d5bd6a2c4238f97b986ec611852fb30_amd64",
"8Base-RHOSE-4.14:openshift4/ose-sdn-rhel8@sha256:5d8a8aea0f029e6a4167bc92b4f49ed80b46344c10d1717c20787a9ebed1ff21_arm64",
"8Base-RHOSE-4.14:openshift4/ose-sdn-rhel8@sha256:72b555be13206dd3361aa6736353c717548f272e51ecb719e71fb7f93df37536_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-service-ca-operator@sha256:31555c8c78d26b94daf0c794bc0ba9576b6e3d5259067f5b0b0d359f3ab59804_amd64",
"8Base-RHOSE-4.14:openshift4/ose-service-ca-operator@sha256:7306351cd3fb229458cad53e0a79db9bb1dc855906f89351c6a1e7babd954642_s390x",
"8Base-RHOSE-4.14:openshift4/ose-service-ca-operator@sha256:81c12446f2c81bcbbb8678250c69f7813b40b35ab4be781baef1f4239f12a7c2_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-service-ca-operator@sha256:d9a18b77db4f8a878fe5047e76197aea7e189f2d87a9ba360844e562ee2b8fd3_arm64",
"8Base-RHOSE-4.14:openshift4/ose-telemeter@sha256:0826a7a141c9139c28c7697e21d7e2776e13d079597b100218f03e82b2c46871_s390x",
"8Base-RHOSE-4.14:openshift4/ose-telemeter@sha256:637f6af9ac2dee0a56e1255d0fd209059adfa461748bd8d778cf93e458b34d89_amd64",
"8Base-RHOSE-4.14:openshift4/ose-telemeter@sha256:71673d7daa1340cab3b07ee4f8196568f254fbf44c3cf58d27c870498f6c8e54_arm64",
"8Base-RHOSE-4.14:openshift4/ose-telemeter@sha256:dd0754f7f19fdf25c2e51712496e151e6472456eb52fa0a82e1560e95ce32a2d_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-tests@sha256:391596f3640fd4a3987e282abc8b8898799e51ceee231fe2dde60b467d7ce3c0_s390x",
"8Base-RHOSE-4.14:openshift4/ose-tests@sha256:3ec7152a0c115b3f1434e7f90efb69de7847013c761a0822c986dca8ee624adc_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-tests@sha256:bfc74c380738433c6955d6d1c2e0831047eecbb43fc021211116f921c220a46e_amd64",
"8Base-RHOSE-4.14:openshift4/ose-tests@sha256:eb0c8b9809dfab2c7788dbc9004a6e16d915fcc72c2ff76d58a54318d14e8596_arm64",
"8Base-RHOSE-4.14:openshift4/ose-thanos-rhel8@sha256:73cf742ebc5c4ec82a786fb2337dbddcf9c0e04d2abaf98678be41a431e3e221_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-thanos-rhel8@sha256:8ce12f020734508257643b5fd872693feff14bf4a758d99fda7efc2d9b193cea_arm64",
"8Base-RHOSE-4.14:openshift4/ose-thanos-rhel8@sha256:8e5f20024117dd7ba1824648e9a8d70f8b54c5e21e4f28364939d0ada6d12b0e_s390x",
"8Base-RHOSE-4.14:openshift4/ose-thanos-rhel8@sha256:d9e8015abe7bea39fb7a02a3a449770a7e00ea361906e860e1486ac121b883c3_amd64",
"8Base-RHOSE-4.14:openshift4/ose-tools-rhel8@sha256:101e5874496e715366257562fb5b234f5696504f940ef5e961e9f35b9fe54d6f_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-tools-rhel8@sha256:17abe004ec2066c47c70375e8492462aad2e9b7ce8fb096dfc34f29af837eadf_amd64",
"8Base-RHOSE-4.14:openshift4/ose-tools-rhel8@sha256:7f536d6bec1bc85fce8be0acd1e0b6d6f3e677c8434028d18db491390020610a_arm64",
"8Base-RHOSE-4.14:openshift4/ose-tools-rhel8@sha256:b553ef60ff935ea900f992750ca1013ddd9a94a864d7fcdc1ab83a79bfb4f549_s390x",
"8Base-RHOSE-4.14:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:fdb9677def6ee629436185c3f3c00065f30ff0b5af28f268c9b536a84ce77df5_amd64",
"8Base-RHOSE-4.14:openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:ceb07b726a16c0607e14313e7324191461d49e71da9f5b4ec20f727ad7b2aa13_amd64",
"8Base-RHOSE-4.14:openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:fecb307efe5b8ffadce91f86a33e0671af345377fd3874788390c2e7a5f16e07_amd64",
"8Base-RHOSE-4.14:openshift4/ose-vsphere-cluster-api-controllers-rhel8@sha256:9abe03d98de5b1004a3b70c6e779f729d97a96bede37ee067a4498bb56c8bd84_amd64",
"8Base-RHOSE-4.14:openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:fdb9677def6ee629436185c3f3c00065f30ff0b5af28f268c9b536a84ce77df5_amd64",
"8Base-RHOSE-4.14:openshift4/ose-vsphere-csi-driver-rhel8@sha256:ceb07b726a16c0607e14313e7324191461d49e71da9f5b4ec20f727ad7b2aa13_amd64",
"8Base-RHOSE-4.14:openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:299b41af6db999534cc7525747b0c336fc9a4ebec61ace6279fce2bdfcf7491d_amd64",
"8Base-RHOSE-4.14:openshift4/ose-vsphere-problem-detector-rhel8@sha256:868e38b4665537e14723bde5e38b2803399223d0bc1c3042cddf8cd07322893c_amd64",
"8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel7@sha256:045424ddbe5b07193ce5bfdc5e3c10e3eb321c34d667fa10ef3f5a0d8977869e_ppc64le",
"8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel7@sha256:30e1b36c145a478bfdabbc18194f4851cfbf59fe0126da32e5f9a1defe0ef905_arm64",
"8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel7@sha256:53c174d5a92af2e1001cbc8f75490faa468721095f9237c80c144585feef362b_amd64",
"8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel7@sha256:a0bba1f261f079fe08a1daa98e39c077b1b3dc940be733487d64d4f3040fb805_s390x",
"8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel8-operator@sha256:411732a04ab6811942570988df25e18b8a96470293190f4a5b6b7ce012cdfbd4_amd64",
"8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel8-operator@sha256:a5ac72e8394f9c774a39efb218d6cd46d1717ab189535a59352951ffcb6a93f0_arm64",
"8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel8-operator@sha256:b3e51840cba572383082f350cac6e1ba2d7d54e47790aecf39c78ab16a22a65e_s390x",
"8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel8-operator@sha256:dda8effd461d7f566de21f7bb816868aec00024eb612e8d2bb9f38515ae02e24_ppc64le",
"8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel8@sha256:045424ddbe5b07193ce5bfdc5e3c10e3eb321c34d667fa10ef3f5a0d8977869e_ppc64le",
"8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel8@sha256:30e1b36c145a478bfdabbc18194f4851cfbf59fe0126da32e5f9a1defe0ef905_arm64",
"8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel8@sha256:53c174d5a92af2e1001cbc8f75490faa468721095f9237c80c144585feef362b_amd64",
"8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel8@sha256:a0bba1f261f079fe08a1daa98e39c077b1b3dc940be733487d64d4f3040fb805_s390x",
"9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:702305fddfd3c10208415342f012d023c3cb2ceaced5c245c43f9f7544985501_amd64",
"9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:9b43890833778cbfaf9d0d02c2181b2dc7fc8838b9dad053eafb888dc37c9a8c_ppc64le",
"9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:a117fc84d2f0f6d5cb8cbc234db7711e78b98237d36a05cd8d6100f43459b479_arm64",
"9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:af8306ebd857087f834ab655ae934b2433f9f23f9bb7acde2ddbe0047bac8ddf_s390x",
"9Base-RHOSE-4.14:openshift4/ose-agent-installer-node-agent-rhel9@sha256:063131c45181652e32c13ba427bee8360b70ec47dcb12ff5c15c39a231b721b6_ppc64le",
"9Base-RHOSE-4.14:openshift4/ose-agent-installer-node-agent-rhel9@sha256:2346b0b13df4a9e2bf8533385d76b16cfe3e2f847fc2d50c5df948fea8805091_s390x",
"9Base-RHOSE-4.14:openshift4/ose-agent-installer-node-agent-rhel9@sha256:41aacf39d1bfde8dae763936a166587752481a59bf5d9daa7f9976bc4501abf2_amd64",
"9Base-RHOSE-4.14:openshift4/ose-agent-installer-node-agent-rhel9@sha256:ee675e6670fbfff4ac14eeeb69250683fc95399f30b54e82c6abd9d590c84e02_arm64",
"9Base-RHOSE-4.14:openshift4/ose-agent-installer-utils-rhel9@sha256:5c539024d8aa57c7e7dc12611deaf3481171ec1eed2201b33b73ffdaa2f7971b_s390x",
"9Base-RHOSE-4.14:openshift4/ose-agent-installer-utils-rhel9@sha256:8ede1ff255c92104352393b61f84cf69dd82e209c396a76c2acd949cec4327a6_amd64",
"9Base-RHOSE-4.14:openshift4/ose-agent-installer-utils-rhel9@sha256:abdb1f21546837f1f833cb54cf1140c57b62e971f13489c239721a2d9ea5899e_ppc64le",
"9Base-RHOSE-4.14:openshift4/ose-agent-installer-utils-rhel9@sha256:af6753cd1270b94efd1522e70850617bc81eed4a6ee5ca9b8a023bbbc8601264_arm64",
"9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:138f84ff580da062b2af5baf639ab6aa3704b2230d06217fdbbefc7431a82c37_ppc64le",
"9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:52b93b4817d2a3e0fc1047a08aac22f4bb97285190e35b2022653de0cd1d9d57_amd64",
"9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:c1fb3f779e33faad0e14a9e638315a00ef9a4a398502131a452e2d79e2352e86_s390x",
"9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:d613d24c5aa9099f29ea86c4d899a956637a029ccb1f5accde01de17ccf663d2_arm64",
"9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:138f84ff580da062b2af5baf639ab6aa3704b2230d06217fdbbefc7431a82c37_ppc64le",
"9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:52b93b4817d2a3e0fc1047a08aac22f4bb97285190e35b2022653de0cd1d9d57_amd64",
"9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:c1fb3f779e33faad0e14a9e638315a00ef9a4a398502131a452e2d79e2352e86_s390x",
"9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:d613d24c5aa9099f29ea86c4d899a956637a029ccb1f5accde01de17ccf663d2_arm64",
"9Base-RHOSE-4.14:openshift4/ose-etcd-rhel9@sha256:657e1aa46f2144e72d6289c22d8a7dfbce4004ac7a2d9b6ecb897fbb67c60889_arm64",
"9Base-RHOSE-4.14:openshift4/ose-etcd-rhel9@sha256:813e8da7e41574bfbac8c6c5f9acd7989d95bb35ab09a113a01db15542aff558_s390x",
"9Base-RHOSE-4.14:openshift4/ose-etcd-rhel9@sha256:8488f0e91f8a80ddeac1966bc4cfe343376cb00df2a278db5fee35dc88a7f26c_amd64",
"9Base-RHOSE-4.14:openshift4/ose-etcd-rhel9@sha256:edd5659eb53ff6db3da8cd846f137fe59b9e66781b01b915e1a589dcbe5e3e53_ppc64le",
"9Base-RHOSE-4.14:openshift4/ose-hyperkube-rhel9@sha256:5fcbf7614b6e0badfa2fe62198540cdd9d82cfa4e4cc7e46fb21808f26933da9_s390x",
"9Base-RHOSE-4.14:openshift4/ose-hyperkube-rhel9@sha256:6de324b22185e68abf17413fe27a6940b86b826b31f1fef94aec21c96008dcc3_arm64",
"9Base-RHOSE-4.14:openshift4/ose-hyperkube-rhel9@sha256:afdbcfaec0d013dd98c936b1f8c9e07f4e43bbd90589feab6b489866f0274c38_ppc64le",
"9Base-RHOSE-4.14:openshift4/ose-hyperkube-rhel9@sha256:c3e7a5a77aa4aa3a8ce6cefd34832b67ac82f442751e273d818e0aa713e8d208_amd64",
"9Base-RHOSE-4.14:openshift4/ose-ironic-agent-rhel9@sha256:5e0cbfdc40924be9b89b5b659ad4425a0050c1f31bda3aa28be0e996b7fc1f75_arm64",
"9Base-RHOSE-4.14:openshift4/ose-ironic-agent-rhel9@sha256:852b58c19b96ddd4f98bc4909ccc218921336728ea873f6105b63bd0eff600b7_amd64",
"9Base-RHOSE-4.14:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:168e63d80c4f0691d7130bff2e5438c0a0ca12e27568320cfea917ea54893610_arm64",
"9Base-RHOSE-4.14:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:a59c0c428fcb1108fcc788ced209239e2050dd8362235de6df08037460e68315_amd64",
"9Base-RHOSE-4.14:openshift4/ose-ironic-rhel9@sha256:3f4b7b8f7fec5225844a100864c44602285306e62af1328b2f203e6df4685bb2_arm64",
"9Base-RHOSE-4.14:openshift4/ose-ironic-rhel9@sha256:669de8f9fd41b3ff0d1ea8a0abbe6f154043994660c114b7656a6ff20a0dfaef_amd64",
"9Base-RHOSE-4.14:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:0863cb27903efd644bc01f287f11cf52df07c97906d676efd5436cc8c7dc4b21_arm64",
"9Base-RHOSE-4.14:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:16f8d41b98b213f367fbe51d0348b72fc82ce1c3de8662fb8fa9c6ec93d66734_amd64",
"9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:a597919171a120cc32229f1706a8a854a98f1b210a1396b1bcc669ed49e69ab2_ppc64le",
"9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:a88f082c1e05cec23af545d8d56eada6a13276e39276b15fbd757f1078d1496c_amd64",
"9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:cee541cfd0a91def15186e0b81b1287e4ac068cea672222e4e8ef15f7c8da2c6_arm64",
"9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:eeefdde8d7014c03c7d38938f33011c03f33ce06836c3db42f687fdb434ab3b0_s390x",
"9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:07900720a2f1896545ac73b1edabfbdfb59a0670e7973b861004226975ba1dff_amd64",
"9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:57210fbca97b8693d56949d7afb78ef4420bea5aa52c84204ba9221560263f5d_s390x",
"9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:e9e4d4f6f1c271f52241532790948d0881058720c4dc247134db9b765686e418_ppc64le",
"9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:eca35f8806be2e7bf493dbef1c53b86d2c12bd48e03007b6a2a57ea4477e39de_arm64",
"9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:07900720a2f1896545ac73b1edabfbdfb59a0670e7973b861004226975ba1dff_amd64",
"9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:57210fbca97b8693d56949d7afb78ef4420bea5aa52c84204ba9221560263f5d_s390x",
"9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:e9e4d4f6f1c271f52241532790948d0881058720c4dc247134db9b765686e418_ppc64le",
"9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:eca35f8806be2e7bf493dbef1c53b86d2c12bd48e03007b6a2a57ea4477e39de_arm64",
"9Base-RHOSE-4.14:rhcos@sha256:0c27a73a664b5a9113e17895806577ca1dc307402dd6a81163d001af0694139d_aarch64",
"9Base-RHOSE-4.14:rhcos@sha256:0c27a73a664b5a9113e17895806577ca1dc307402dd6a81163d001af0694139d_ppc64le",
"9Base-RHOSE-4.14:rhcos@sha256:0c27a73a664b5a9113e17895806577ca1dc307402dd6a81163d001af0694139d_s390x",
"9Base-RHOSE-4.14:rhcos@sha256:0c27a73a664b5a9113e17895806577ca1dc307402dd6a81163d001af0694139d_x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "libxml2: Integer Overflow in xmlBuildQName() Leads to Stack Buffer Overflow in libxml2"
},
{
"cve": "CVE-2025-32462",
"cwe": {
"id": "CWE-863",
"name": "Incorrect Authorization"
},
"discovery_date": "2025-06-24T21:21:40.408000+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHOSE-4.14:openshift4/cloud-network-config-controller-rhel8@sha256:57c2106a54dba0da94bf5281a81b00a5c7266b11f678c272ce27413a5bcd7c88_arm64",
"8Base-RHOSE-4.14:openshift4/cloud-network-config-controller-rhel8@sha256:5fa1cac0580e2819a0f0b76a583724c7883433034afe8cb56548b84c4e64241d_ppc64le",
"8Base-RHOSE-4.14:openshift4/cloud-network-config-controller-rhel8@sha256:6bfe6c09cb5df52ab77d92cb18bdef4556f0b65c251be65d65251dbe7c1b721a_amd64",
"8Base-RHOSE-4.14:openshift4/cloud-network-config-controller-rhel8@sha256:a270d8ad7909a4b204b3bad4759f0ba634d1f13a54a0f00c581735658e85d2dd_s390x",
"8Base-RHOSE-4.14:openshift4/egress-router-cni-rhel8@sha256:5369997739d479e300ad26806f608cfe6d09fc99cbd78ec06ec939d5d8c5d584_arm64",
"8Base-RHOSE-4.14:openshift4/egress-router-cni-rhel8@sha256:9cf89087cecc8840cdaa810b355ae409ac2c3bee654e328ba9bd99d2c3575abb_s390x",
"8Base-RHOSE-4.14:openshift4/egress-router-cni-rhel8@sha256:ab1517016517a960f7577c2cbaf3d4d4b483ff4827dda39689206fddbb7be734_amd64",
"8Base-RHOSE-4.14:openshift4/egress-router-cni-rhel8@sha256:d5cab12795f60239d8f7cebad2407ee929fb571fc3b2c6ba6ec6dfdc5ee8bd8e_ppc64le",
"8Base-RHOSE-4.14:openshift4/kubevirt-csi-driver-rhel8@sha256:65f9787b9b7ed71de3a8393cec21ede622388a4cd62d2242d70c93bf55834992_s390x",
"8Base-RHOSE-4.14:openshift4/kubevirt-csi-driver-rhel8@sha256:79651047281ac3dcdfe041a95ba3b05be2f8653572693182760b8f045e56264e_ppc64le",
"8Base-RHOSE-4.14:openshift4/kubevirt-csi-driver-rhel8@sha256:91fa760027b33fa49a85ff14f53426a1b44c61aa4da38ae00efd5bf72241de1e_arm64",
"8Base-RHOSE-4.14:openshift4/kubevirt-csi-driver-rhel8@sha256:aefaa59dbe6b8f5b1a111847eea5fa6e1701e2d29d4ab39e1accf3da2075098c_amd64",
"8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:65a79f2f2d385a46564daea1cc0b97325f0b31f61af5729e830cf17d4b6307af_amd64",
"8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:79edd7ec04208e223d9e7b198ed9707ce90b965b6891b5ca84f9893ae39d43e5_arm64",
"8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:856e2228b020c2a3a4611082783fca98600710618ae59f6a5701e123c586d150_s390x",
"8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:9a4b940375694778dd5d3a6da20768e4edef3b735e103fb594a0e3d1a9582595_ppc64le",
"8Base-RHOSE-4.14:openshift4/oc-mirror-plugin-rhel8@sha256:66aa5b1674ff84d4d52d3a415cc9495539f4da2214cec93231275fad8e30c481_s390x",
"8Base-RHOSE-4.14:openshift4/oc-mirror-plugin-rhel8@sha256:8df4b39b5002c1419b0c8de8c2bedcecc23355b8ae38fa0749e155d36c95c300_amd64",
"8Base-RHOSE-4.14:openshift4/oc-mirror-plugin-rhel8@sha256:97c1127e546f0b8ed2155ccd71f537729af4c524fafc20829559c79588e192dd_arm64",
"8Base-RHOSE-4.14:openshift4/oc-mirror-plugin-rhel8@sha256:e613aee2114ceabde8dc312c8049da00b93117929b38ad9f7e27cf42c34e4ea1_ppc64le",
"8Base-RHOSE-4.14:openshift4/openshift-route-controller-manager-rhel8@sha256:13c9abd0d9b3277b8767dc2d808ec0e2b419d14d360bbdb3937400c1fb5af451_arm64",
"8Base-RHOSE-4.14:openshift4/openshift-route-controller-manager-rhel8@sha256:16df690245e620c3c9cd1e2f3cf29deb3a1ba5bfd75f89add1d9f609d5529f51_s390x",
"8Base-RHOSE-4.14:openshift4/openshift-route-controller-manager-rhel8@sha256:ac237d40574681c1565af3aebf1d9f91bf2ddcccf852ef0aa9a908bb22bd21e8_ppc64le",
"8Base-RHOSE-4.14:openshift4/openshift-route-controller-manager-rhel8@sha256:f7650981ab3fbbedaf693ac5992eec94a29802007ba37149742fba42f3c40ad2_amd64",
"8Base-RHOSE-4.14:openshift4/ose-agent-installer-api-server-rhel8@sha256:1bdfd9b5353037838ad271dfc1b790841b0b82c0f85dec09290758a6e6726a0a_amd64",
"8Base-RHOSE-4.14:openshift4/ose-agent-installer-api-server-rhel8@sha256:1f656f4afe10a751e856eac83362ff2ff03602c8ea4d54c3a3a4368ae5cfbb74_s390x",
"8Base-RHOSE-4.14:openshift4/ose-agent-installer-api-server-rhel8@sha256:3dc163fd1a1d7d0c3ef8e642add5c964c7546d8713198b69462c93bd70363c61_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-agent-installer-api-server-rhel8@sha256:ff2ec5e77b3dab73f049be0e1532b8b70740ec3487b0fbc3c5e4f499334bea1f_arm64",
"8Base-RHOSE-4.14:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:4bf221c790bb4f9d02db8655d4a32287543ffdebc95166a304ed18402368af62_s390x",
"8Base-RHOSE-4.14:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:6f35133fafe548d84b423aa24180dee11e900fa2d40b654d65d7a7759228f074_arm64",
"8Base-RHOSE-4.14:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:af4f425119f16546aad07761295f108397fd0c71812a559759fa9803fc45b089_amd64",
"8Base-RHOSE-4.14:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:cfb23bcec09c51345416d3c6ac48f1b7be2508a1f311285a627b124afcd88933_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:05c8aa4fa818b007987aa25c8fc5d6c4f8a29ed40f612faf066f641e681a5d8b_arm64",
"8Base-RHOSE-4.14:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:42cb74f4d6fc1ee3fb26331cb4aeb757e2359ec1af90375a980d4c14716b9dc0_s390x",
"8Base-RHOSE-4.14:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:7171790cf953b7ecfc571ab2d49738b4bcdbde9deebe26ac13a18900144759b4_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:d11e96333bf3bdbf080c0e64c2dc413387826ab6179999293ef0e657ff7b0cee_amd64",
"8Base-RHOSE-4.14:openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:84d4e3e409dcba8420f87d77044211310d3673c0b382dbe4b36c3957d59419bf_amd64",
"8Base-RHOSE-4.14:openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:39b8157575c9af736f0292f1cb164abc7d3353176eb90da3cc318672f5960655_amd64",
"8Base-RHOSE-4.14:openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:5e795102249cbe50da9372e16ea4ddaf97110fd7da08c7bb4eda400427e2bf3d_amd64",
"8Base-RHOSE-4.14:openshift4/ose-alibaba-machine-controllers-rhel8@sha256:30acdc78fa3887ce6cfe68760f14b5d04354f2886dc2a902fb5d9ab7d39026a8_amd64",
"8Base-RHOSE-4.14:openshift4/ose-apiserver-network-proxy-rhel8@sha256:4d8523575892b27cf35de07dcc8dc0b5065869e637425278f4286a0c4fd02c41_arm64",
"8Base-RHOSE-4.14:openshift4/ose-apiserver-network-proxy-rhel8@sha256:79e3e2e8ea45f5711d68025b5685662d48182af7c6be13c73e19b4e7f4cca442_amd64",
"8Base-RHOSE-4.14:openshift4/ose-apiserver-network-proxy-rhel8@sha256:7b34ae6ecc87e8e9f0db94dad65a2589ea218e8325264e6a06960a4a78f12d45_s390x",
"8Base-RHOSE-4.14:openshift4/ose-apiserver-network-proxy-rhel8@sha256:fd4626d6306404f5c3ea9a2e154e7836891a2ccece77cda62a16aae27f366ec8_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:6ddf4e7ec83ecd7b53300b1de4bb1e93174440474aebf62ffd1532407c50686c_arm64",
"8Base-RHOSE-4.14:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:e81965c6f0b7d0e49d73f306c19976443358188abcc25b750460024385c666a0_amd64",
"8Base-RHOSE-4.14:openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:a59e6b63f54caee040ffd75bf54216954249b78ba147f90669acf6f830bfcdf2_arm64",
"8Base-RHOSE-4.14:openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:e190096d8975ebe489fa9d8eb5e474b18beeda7d0ce37e334e8926173d32a42e_amd64",
"8Base-RHOSE-4.14:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:7752f6577971a2aa1e9a2ac72498f34d69628b49ff481e3e67950eb8327eef25_amd64",
"8Base-RHOSE-4.14:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:f6663fbb607529ca28d4e3f5daa7539cc17003bf42c956bb14ca0534e03d70ee_arm64",
"8Base-RHOSE-4.14:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:a0abef9bdca8c33ad37a4be3d19e12d0abb10a72a6b96ad941e114ec7bb96c93_amd64",
"8Base-RHOSE-4.14:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:f528c344afc073aa3f4c96cf6000d67e08ff28887b4943afea118e2cb9434b50_arm64",
"8Base-RHOSE-4.14:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:2d26154d989477f3c642e098013233a08c17fdce936e7ee59fc07898cf7e00ae_arm64",
"8Base-RHOSE-4.14:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:432c9e52ddfa155861640392f69722ee9d7a8df155c0f18479d636de52bae182_amd64",
"8Base-RHOSE-4.14:openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:31f4d6b9dfb75a803f14526f810976430331f76e02445f0f045b4ad28c235ead_arm64",
"8Base-RHOSE-4.14:openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:76b79018482dd52527a351dd8888b4e254b24139fa44c8e6fa000d61e979054d_amd64",
"8Base-RHOSE-4.14:openshift4/ose-azure-cloud-node-manager-rhel8@sha256:60e68d67ba5f4ade16232b92aaa5d6ee84c9da28297b0d2c2301dc2e1cdbf3c2_amd64",
"8Base-RHOSE-4.14:openshift4/ose-azure-cloud-node-manager-rhel8@sha256:da8659617c4e3e9bdfe011deb412e9c41e62b755495351aabd563504df12b125_arm64",
"8Base-RHOSE-4.14:openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:1734a9b4046c2bcd9b1fcdcdd50171360c48d4ebdca7639910b5635b5a156283_arm64",
"8Base-RHOSE-4.14:openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:27526452b456b2de7e73b53be50f9464eddfcece0eb06d4d26c6adff64e36e2d_amd64",
"8Base-RHOSE-4.14:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:5060c7cbe292812cdfb8eff5e504011c1a080199e9eabfbfc33bb784a7d84bf8_amd64",
"8Base-RHOSE-4.14:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:97182449b5d4b16e7c0c3003592d0204614da6e46523ce08fb8712152f59e20f_arm64",
"8Base-RHOSE-4.14:openshift4/ose-azure-disk-csi-driver-rhel8@sha256:b680874fac2931723793af755cce73a4d233a76d1f630d65cc6d950612bf448b_amd64",
"8Base-RHOSE-4.14:openshift4/ose-azure-disk-csi-driver-rhel8@sha256:c7622c161f21c63d78dd22d62fa6aa1a43902c55087c98a6739960d0d298a018_arm64",
"8Base-RHOSE-4.14:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:f218757b461cbb790909b823845c86727a176de268e310cc04c0a45aa522461f_amd64",
"8Base-RHOSE-4.14:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:fcd3d618c65d130c9a5b93ce1d4847b35669d5f82ea31a8fff7efaa7c255665a_arm64",
"8Base-RHOSE-4.14:openshift4/ose-azure-file-csi-driver-rhel8@sha256:33a13131f4b96a452278eba3f8fffd769b77889dc666ef18ec69a01abeffecf7_arm64",
"8Base-RHOSE-4.14:openshift4/ose-azure-file-csi-driver-rhel8@sha256:44c26a6eb533349e1188c0a6d686c447b910434b90c89337a91087309fd45fc2_amd64",
"8Base-RHOSE-4.14:openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:3f2ee6286bffc222023df714ec4f7152398d9344229c124a9c5139ce0b4ded9f_arm64",
"8Base-RHOSE-4.14:openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:9760becc7bb848da63b80badb821b65567254b96b225460649698c571d728a74_amd64",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:123fca4d125ecca5a794523fe6f5821cffaa9b7708c123be1335d48460170135_arm64",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:5b326c9bd251d9bbfcb2626496d1b8e0047695e66e67ccc4720e0e86c606484b_amd64",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:85bb0423055a1f133c808bfcb72ec4ce55e5431b97bf72292938ef009b88ada2_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:f3c98dbad2db500b22f71587a5b72bce6f8780e9fe32967fc698433afa461f90_s390x",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-machine-controllers@sha256:3a31c6978c28feb9495466f23b54eabe801017b1a8c88e59a72b590be1a52615_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-machine-controllers@sha256:3df532d915e1475bdf7eaa0ce42a38ec46ad997dc01da9a69d55fd9617a69829_arm64",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-machine-controllers@sha256:9852f29470654deecd95f0ff6cb3345dff72299b72def8f51b3a20bc3979440a_amd64",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-machine-controllers@sha256:e91139169730386bd05f26cfc58d16f916859c8b378796b5d71ad84fbc76b00f_s390x",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-rhel8-operator@sha256:03dd35fe240201d8442c1cad8916e7e975d9106516759f5da7c846e1ded25352_s390x",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-rhel8-operator@sha256:29a17d1157f2e7d7713484151e59823bf937e7931dfe9e9aa5b7c65e7057ab55_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-rhel8-operator@sha256:b84e6e91d5c760befcfb4b542a54619d00070833453e1137624583f241a7d5d3_amd64",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-rhel8-operator@sha256:ecaa837e8c42f505dd23f531974712a78f719a033b5e46bd5534c7d8930c004c_arm64",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:11b7976eeab121b7f597ca16736f40e6e1d49914539f593f9f81aed711dd41ae_arm64",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:6d041ead7d2a82350a2ac91ea38992780f8a64211d0bd959156d0544d74bf05f_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:d83557362b819f40a42ba52326e9527b2e332c07c794bb86c95b9c6422d3404e_amd64",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:e161bfbe42d499d6dc73ca82a917b4dd04e7165a37d8507800c968710e27b976_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cli-artifacts@sha256:58a15e311141f3ab0325a8a7aa0d61fee0b916ecf757d91021bc365780e5caab_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cli-artifacts@sha256:5d619d0c4bd6f57da3ad00c6d49418ada3ead8a8d351b0905a9d2da974ee0570_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cli-artifacts@sha256:9b48513ad18f85278dabbd7286ab7fbc7d968f2633f014438ef4eaa3dafd49fb_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cli-artifacts@sha256:c875ad9ce20c19f516e8099cde75fc03fc0b065d5f2ce7440edd23566a2d2227_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cli@sha256:2bc6e85e12269f8fe42bebcc69587714715bcf69c60a541096a07683cc158fa5_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cli@sha256:324ae7ef0fb99fe3362791b6b06b96fb3c912a69f020361abe35ad3178bf72f7_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cli@sha256:9b6c83377dce90befd1b6af1a1839624fcefd0b75cb5e1fa057ae810de1f9fec_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cli@sha256:9c351c164675f719584f487d1486941365a126d283e689c53ba0fc72a2880275_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cloud-credential-operator@sha256:117666e366dddca1d204f231ebdc0167919bbd0b85162f566ec85d1830050546_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cloud-credential-operator@sha256:4e1c89aa2567d0589a7c13c3c94b795639a323fcd9f6c7d0b1ab2ffe6e76b3a3_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cloud-credential-operator@sha256:60ed634cea042f3a63144b8262e310eccdcfcf3999972ef354ee670b62e95df6_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cloud-credential-operator@sha256:b7ba13fe82c8dd733bb2fc801a10fbabdc384395f6bf96ecc2a87a5b7b739f6d_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-api-rhel8@sha256:221bfad073b894b9d51a1816541b68fe674e2dab5c0733b8372f4a5d71af63be_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-api-rhel8@sha256:a7b3dbb3afca1385dde9fb4d2203c5ae974b36e9d1df517b53063a4656ee9392_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-api-rhel8@sha256:f8ddac68955585eda142f59b1aa23f17bee48f1988045528227eb2c2c36dd6c0_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-api-rhel8@sha256:fd75a5c765417be6db89b8ed4724c053823db1b333926bbdd53835044e30991d_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-authentication-operator@sha256:a94c8802e0aef74de36417652ff3d6fb18f3517996e8857b7b380f28cfa19bb0_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-authentication-operator@sha256:b6b75ab63102f8b769c108789a017786102013b9967b8a2ce7a2b597f86378c9_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-authentication-operator@sha256:d4cee9ac453b142957165b326ed762e21c14bccb8376bc6ed0b9db18b395f669_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-authentication-operator@sha256:df81741da6fca76cb5cc5846aa18842c1f8090c9db74be9b09d0519ce8c343bc_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-autoscaler-operator@sha256:1ddf3eedd1f194c26d318f44e7ed0f5de6a4e2e170d54828aeb6df27642d0b4b_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-autoscaler-operator@sha256:67c0ebf28207aa69f79ca2f7b9943abdc3d2b0c7fa3f327dfd3ef602272120d4_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-autoscaler-operator@sha256:c90190804f8576cb16fee7f2d9ff6d57e167f3008ed37c23699224839115506b_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-autoscaler-operator@sha256:d80780cb4d2b5c7ac023b4e268c5f870933a08184d2c46815fdfe07c350aa143_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-autoscaler@sha256:5a5d14d80836cc655eefcfcf552b98fe15f3ac9c7a2566174e11d9660d55cd63_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-autoscaler@sha256:98deb7c1fc5c9ba090c14f1bdfda2920991a288f54fb464135de12796c990ea3_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-autoscaler@sha256:a1ee4f2b690e942fd2653343ff29455b322c5331dd9252cf094828e973abb7ff_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-autoscaler@sha256:ab25a0857a2a646e51a3623ce6620c9a9199b62acb4103e9c67dddf933db79bb_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:0527828997227a4f7af3faa044e36841636bfe22ac4dba425b204c04fd65ad26_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:233e6ec0eb2fa61dbd909821104573fe4d220ed8b820672e4d0f2cc67752446f_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:50428e40354d0a5e59ea07dd76119419bd52deeeef1eb30d55605ae931f75e47_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:6d21a7ca6e3dad04b22a759c919ba4dc5e44c246f71e64346d8f998829696ce4_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-bootstrap@sha256:14088537b4224e6ab197b7dea1cac8a849c7394c62e15b81fc12876d073251ed_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-bootstrap@sha256:a0b23eac9308d1711cb72d31b107d4de58c67b92f71c018038b6d5db99387132_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-bootstrap@sha256:a3e8a2bd2d0d85f2a114e610dd996b77b4aa3619a5e51c9347b91a6a5a5eea4f_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-bootstrap@sha256:ecc52fb14c2c260c7e9757c5e2492ae61450f0b58ba2f5bae82d95c660dbf759_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:133f2cc80e908ad018f6f28ec95d40b80b62fcc7d236dda7ed2056399948dd7b_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:e3512e47371c284e1bf733e0a5d326d995155402d3803bbe8ff482dd483b0724_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:e3c77ade5c323cf8c859a15dbf455cc630f971a3b81381c01ee51e2362c15164_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:f270054081c93b9daf07836766ef5abb08d4612bc3f8676981eb87308acf397b_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-capi-rhel8-operator@sha256:133f2cc80e908ad018f6f28ec95d40b80b62fcc7d236dda7ed2056399948dd7b_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-capi-rhel8-operator@sha256:e3512e47371c284e1bf733e0a5d326d995155402d3803bbe8ff482dd483b0724_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-capi-rhel8-operator@sha256:e3c77ade5c323cf8c859a15dbf455cc630f971a3b81381c01ee51e2362c15164_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-capi-rhel8-operator@sha256:f270054081c93b9daf07836766ef5abb08d4612bc3f8676981eb87308acf397b_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:52976195f2d2b1f0d08fd8622934e99d3dbdbfd13d09ea06274e8516ef19bac7_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:a3dec957abec564ccd68b49bd5551b293af7a862d7c766046364254831fe93e0_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:a59d3194eb07260159b7803e0578527d1a02894c0ea36c8cd92d7d5e82c6b02d_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:fd1a9bf050e324c2b04ee71bde8bc63aef4b5330b1d9727976883bfedf502837_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-config-operator@sha256:320fdab865e92d9ec32902072411684a5b35f961f24abdb468553ba9df095839_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-config-operator@sha256:b5244488f9c48490aea8fb82d56b1ab0190ba3ae7496cc41c5ba4d40c6924814_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-config-operator@sha256:db0a712a5be8e9f0cd5df6990a108cd00db952afbbceccebc8aa6ed67d0092d3_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-config-operator@sha256:f028b8aedf527724dfbb9e146d00aaf055ea8f491fbc823459383f540e4caed6_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:04c6ff14e2c830368a8e41ffbf223f0f5a198a2eca63e4532edbde8f4854a019_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:073e11838fe098d72a6de7b508c1db03bd5a63c752403555cce82245ccb8320a_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:9b99924885d6e0707db7defada441cf93ffcc6d6df759b8027e7b59e257a6268_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:a7ecbe0b914c0d3d35496264250b902c10538eb02acedfe7c80057129c9ba563_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:6ef9af325e00be344d9302d6d9e1276c4e63739434b878b0db942d30e667c577_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:7bd14a8b83b6c432df3433d9d89120a305994b8568513270b465ffc41d2ebbdf_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:cad4ef44b5f8986321b6f0a418188477de2cf6bcbef7109e8e184bd98a27e122_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:d7f8992d972fbaf8dba13640316b0f23be3841fd8c2df5cb6fd150ef6a967762_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-dns-operator@sha256:1ce9b6677b15a990a1ad4c2d46b4ba1fb6e8617022115ffc4e12aaf85763a5e5_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-dns-operator@sha256:4277596c3ae0002df511b37f8b63f832a635de31b83ccd54d28b76510a057217_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-dns-operator@sha256:b99dc59f6455f9040adbad4a6b02e91ecc563f5837114c15a3a2f26d23740a56_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-dns-operator@sha256:faf8e633e5ac2e6d954e7cebebf983de8fcfee6532d1d12bf2bb36bd058eb76f_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-etcd-rhel8-operator@sha256:00c76bb4052821f29a96c5c76f095a96488934f80a6e067ed6056df47f9fe3db_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-etcd-rhel8-operator@sha256:0a9c42bec1871a0afea561e7c9f61a58ec51797d3d1b397b99f5c07fe8a45a73_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-etcd-rhel8-operator@sha256:64ffbfe8ac8679908aa48a5a2581c0fc5ff3b9579d63cc595d8c8007124d5555_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-etcd-rhel8-operator@sha256:7359d891a6fecd60c308c50df5172178452d7755762a642306df840e78c33c82_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-image-registry-operator@sha256:06553c2514cf66be8187001e82c0031cb140c707ef1de5c171dfce9738bfeaf9_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-image-registry-operator@sha256:07417a9b20feab07516326ba8ecd3b9a889e47e49c5d196a2fc080c73a0ae9f9_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-image-registry-operator@sha256:3b5f0cadc091878991795a9107dae49dff65814f1b7ce5ef247ddafdb8a244b5_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-image-registry-operator@sha256:f849507edb7e6796829b4148bdcfd6503bf066ee6e4fe86d54b70536d4db8261_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-ingress-operator@sha256:312460eb2b47387f4eca219bca0f7b8ed999a7441182f17aba2af3da37855f6b_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-ingress-operator@sha256:62df45ccbe554160735687f6ce2d463a5d6443d7a799b5169308e65357b2cbf7_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-ingress-operator@sha256:d17f1eff9a72c7c9329ff9f0d49eab1cf41eb65f1e45e482d9114945fb33429c_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-ingress-operator@sha256:fcca4822a1f0f5ef2273168d39a1d9ccf84538d23fe9255aced26839cb53aac5_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-apiserver-operator@sha256:a1e2ff86f1e7084ab9a07e24baf3500bb4db48d8a2b7fbc0e605218638f01969_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-apiserver-operator@sha256:c69584a196c28008f744cbcfe3a8500bb69267f04d418a039b20537653c798fb_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-apiserver-operator@sha256:f6d4e37268a8ec6a445449b8d3e6dfe6a3d2c78b093ca1ca15148e5bd416609d_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-apiserver-operator@sha256:fb26f95bc8d2da623195e0c8aab831731a067908e3aa3d41e63d14875bbb673d_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:02e8c21b39f2d1a39b2a313b0cb1dece887b85e2dad89c851054344864990ebc_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:35a1e0a45db96110b33c0d6dd572a6a9551621977078d5e5162077463df7d42a_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:989243c892800541c8c51a1adda5781883bca04455a01522bc0fb815b7df152f_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:b585a54faada9cb3301788ea62db78b0659f2628d4828fd5be6e0748b9bfc5a6_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-controller-manager-operator@sha256:556cd9a9816e3efb588b6cbaa9324a520722ae1b487df906b35bb75695e9423e_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-controller-manager-operator@sha256:6733e87547e8c9c769c14fbdae70c26178e36df138088eaf34afa3ed4ad8f67c_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-controller-manager-operator@sha256:7cadf0ed3b4d3308a5de8d06ab8e93a9ce16962e99c07fb46c96fa10b14ebb6c_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-controller-manager-operator@sha256:c0ebc1f8306fe66c30ecc2deb8ed553b1e4b769e0709d03b8c767a9397e9c6b2_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-scheduler-operator@sha256:42cf2f99a05f0a1fb3d6c90c36e1b37c8b5ef84ca7dd379206f124fc5ba55279_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-scheduler-operator@sha256:6920ba924a4734949fd9e3e18b7e803fba22419999b1f2d87a7d5af897d0c763_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-scheduler-operator@sha256:d3bb7b2a6600d12e82d86595f9d887acb68f784f5a0c16468362b90438abc067_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-scheduler-operator@sha256:ec49925e8a8cd342a7fd5042332e46705fe3dd20db1793107727d32c95f98d08_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:4035d396db62f0a8c7d0ba7bd41796114c179753da245b9245518ec3848ad188_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:537335b53c2408eb1e3d838f80491d127d9875d631e892fc0a50181be7e43933_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:5481b9e141e6d4273f720234ae1979175b3e73b40f59423a88594b9c84c4d241_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:7cf0d27dce3c67162b1793d83dc4f5cbe049437297d5f34e23d404553c2ba752_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-machine-approver@sha256:9bddef5d227b489eb010e81ecec0bae252fe60890e5ecf497781bba4e1745d18_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-machine-approver@sha256:b092a27d4303cdc6af763c2e8dd1b57676228d7e829bba6b7613e68406787663_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-machine-approver@sha256:f3cb95e75db0088a91fda3d88f323f01066a5afd4e349201f6db59d9d8244890_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-machine-approver@sha256:f9dff99172309d288e88ba0e37f78380ca0845268778250dd3202e84f59f2720_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-monitoring-operator@sha256:4f213d54419e8effe536be30429983f1c1e2fd52aa027f3dfe64b257d9fff443_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-monitoring-operator@sha256:57cc6db7a60739d1e30b48f2d370544525eebb75d0026f385c8d3de6d2c0e373_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-monitoring-operator@sha256:698c36159e10baa92873718dcd7e1ff59786b31def7a326a282abe8c51a89ce5_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-monitoring-operator@sha256:803a3fc72a8d8debb21b1df0bc80202fe41ea01148b610ff727f98c8e19577b3_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-network-operator@sha256:0191a12fa2ba1d5f19f638663125f0c5fccebd616ca67a396928f41cadd988dd_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-network-operator@sha256:60aa2447a76e342661494f0954592f0392bdb1b9adec16542b0057a5a24672b3_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-network-operator@sha256:b7ac5453e45a565b214dc5fa4351e431a81a4e2f1ed14671c80b903cec790436_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-network-operator@sha256:e41b2a34d2f03b5ecd042f3007838fba03939d0eda6e202a8772608ece779c44_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-olm-operator-rhel8@sha256:070288e16ad08236fd2533e5e87e722040a7b74b1f0810e1fd87da592b50d474_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-olm-operator-rhel8@sha256:4608a97ad480b06c761a53821d0a432f64858fa5b11b48792d040a0663e28e52_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-olm-operator-rhel8@sha256:65774089ac5140afaf54415762711f87e12394755fbbef00a7a3e8469df4d009_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-olm-operator-rhel8@sha256:d4f453be699cd2e3c70e74e959d32508d5ca5bf2cba5c432aa553939ddca649f_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-openshift-apiserver-operator@sha256:0bd571b1a74e6f72d6b661989b281aa93755044bb0edcaf5eebacbd505b385fb_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-openshift-apiserver-operator@sha256:2284bf2e43ad2e37459bb9dad57f8826949f969fd1b95ed69bcad8140148eba0_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-openshift-apiserver-operator@sha256:4f7bda985036cf4c348a263f6886d05a647a8b41f031ea91f42b6f62a0b3106a_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-openshift-apiserver-operator@sha256:5bed06b96eda68fc34e3f6e193c80e444ad77f23be2bf564a13c75a59588d33e_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:00439a2fa48e4e35e509ba8f4d3138f99bfcf4ae7aee43761931eee842971957_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:17a13d1d017818e50d9d10ab161eea9b449239ec121d87705c3447d5895219a2_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:58972dd30a19c15fdcb70131d61e6a2c3f2e0e3af72242f017be085e35b1d78c_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:6003a26dc74afe79561eef3e92acbb2f9239e4d050cc2529179df1d2ba9f3dee_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:1e1807a6da3a537ee9814b4758dd5acfa0f09908ff1f45497cb3287468e279e1_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:69a93bd58233aba69e358c09a8e747d2cac72fb1cc9ea7943e01d9742f8d32e0_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:8db70c1de21161082d55ff1ae0f99012ea7e5db0e0caedfcd45ae7111b3f5350_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:de094b04e1d9a5b5c7cb517352b9816f3a789320a79f8fe811cc5fdbbee5c83f_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-policy-controller-rhel8@sha256:46fa9122a1db870326f4e83cc33db234442078724e652131d92327277f35f602_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-policy-controller-rhel8@sha256:7df1459800cae18290d500a3ae62b2d725bc226f1577b42c818a6437902f9d42_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-policy-controller-rhel8@sha256:ac7c723c448f4f89da9f016f3f6e13db835a9aa775d167f436d90da70e17b2d3_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-policy-controller-rhel8@sha256:da65c87d8413f2f203d3fe8d094baa6a8c66326a12c4273f5e9c17bfa8ce8b2b_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-samples-operator@sha256:0f865880f1c4a53e1d43ecab91458452541cdd08a5f48516cdcf8bcfdec7ae30_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-samples-operator@sha256:74e0a8123d8d8dc8bbbf4756057650b36c5eeb1af8933649dab7e2e957d869aa_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-samples-operator@sha256:8ade2f00f373521f4d4f5600eddb54dc227e6f5a5b7ad32f1c72b80833a322d2_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-samples-operator@sha256:d70f7f9d01704ee4fc93914ac47023c67ac7bed5a19291bee9106e513edc552a_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-storage-operator@sha256:44914c13dd310abaf753c928745fb50b7962318a6f715e44877b2021a768cf70_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-storage-operator@sha256:b3febed597d16a87f84e5d4bb3503097ac745b9d985c789547edde69406cc272_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-storage-operator@sha256:b61d5236964b53e1cedf352e8101b5a56c97d51e1d232999009511059ddacd80_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-storage-operator@sha256:c5db615e2e4e689d6e6257b6d1c6b3dd6eb9935b59c42bc8d3c19139f8873256_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-update-keys@sha256:433a706066a10b24fb234f83a2934768c0f2f3e0afdc27166b4d4e05062a0038_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-update-keys@sha256:52298fd94145ea09889f354296f6d8503723a7a8d9a2c8cbdac41b7bbf59ba20_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-update-keys@sha256:6f133038d883c6b393fb14bf854349c9cc9c0f31a17973b050255aa37dd305d7_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-update-keys@sha256:a33098b07054a95a641f6d70b57ed9d80e96b51ebe244e68c2a6e975e8cd2462_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-version-operator@sha256:0c8a5437dbf542bf34c1be98b5e5101d9c7d76c90f169e9b59654c26528b65fd_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-version-operator@sha256:987ce21db01b1820383549fac6a201912f182bb4baf07cc1c88b3d02a35a020d_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-version-operator@sha256:fa6787c1fb4e8b112ff11c901a53f6c6347f73d1b8de989e2bec64ee9ccf24ee_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-version-operator@sha256:fe8197c9f7e160f356f64c0583d24159b0507ff0d58e2444a0b2197c07342dd1_arm64",
"8Base-RHOSE-4.14:openshift4/ose-configmap-reloader@sha256:28486fa2df2188a63bb9e58fdbc8b32696157b8b75fbc8bd5cb3592f3b83c3c8_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-configmap-reloader@sha256:2971770017d2714d60322500d843bce27d8af0f92b88684a21c0cbd93d543e65_s390x",
"8Base-RHOSE-4.14:openshift4/ose-configmap-reloader@sha256:c6c663b2a75b86cd5d6a99eae7629ec239380f51eef689271830901f9014eb79_arm64",
"8Base-RHOSE-4.14:openshift4/ose-configmap-reloader@sha256:cae62a6bd3e104b553a907bfcc565767bc2398ada80b9b4c99ac48beb1238427_amd64",
"8Base-RHOSE-4.14:openshift4/ose-console-operator@sha256:26c27549122018c26e2753d25e0119c8cd267cef2bb6078daac9acaa74028e65_arm64",
"8Base-RHOSE-4.14:openshift4/ose-console-operator@sha256:704bd1d268dd5f7fdf649c5f892d6f56a55c8f5c69580ad952a31bf71d0ef683_amd64",
"8Base-RHOSE-4.14:openshift4/ose-console-operator@sha256:c46a250a20dc1db0c43f06869854323ba12213232755fd87852d010f305ebf10_s390x",
"8Base-RHOSE-4.14:openshift4/ose-console-operator@sha256:c86f5221fc3c900394a4d3f90a3b4457427c3ff29ffd00df89601a52175a4af2_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-console@sha256:445f36eda3a85604270f391f6e9eb37f5153b2438983f17d7b8f7bb737d0d897_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-console@sha256:715f1a79183d06a49351e6168884bb3d736480c3c45697e5b09c623b7a79add9_amd64",
"8Base-RHOSE-4.14:openshift4/ose-console@sha256:84f627f620f23b0aff57a02889e550891fb6f5ba12fb86de271d8a729aa19c24_arm64",
"8Base-RHOSE-4.14:openshift4/ose-console@sha256:e4fcdc6c775cd93b18fbd033ff6dc95ccf9f748aa1d72957caca3ce0bed63629_s390x",
"8Base-RHOSE-4.14:openshift4/ose-container-networking-plugins-rhel8@sha256:3f1e960eb1ee4f2c423363153b9738bba5a07093be8c8d3a98507fc350da1e27_arm64",
"8Base-RHOSE-4.14:openshift4/ose-container-networking-plugins-rhel8@sha256:86e23239a5ec88b642edbfc5a83930f65397e4db7fb2e4e2466986bd73ac7a03_s390x",
"8Base-RHOSE-4.14:openshift4/ose-container-networking-plugins-rhel8@sha256:90b2905473f6047ca037abec66b8e7184be7f77eedfbf23ae119a5998d0c67f7_amd64",
"8Base-RHOSE-4.14:openshift4/ose-container-networking-plugins-rhel8@sha256:b6677e3bdabd0284d11b54c1d67a69d5dc0f7072c0f331bafec148f1e8972fea_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-coredns@sha256:492a667c6d7d234c9ad0cb581c6cee426ff70445897b39ff1a10dc1f5997b3a1_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-coredns@sha256:b6296200458a03a0a825500c30c7168778cac35bebd78615c12f3650ccba9ace_amd64",
"8Base-RHOSE-4.14:openshift4/ose-coredns@sha256:c2325cdc93e8407afd7b5b58f9af06000033cff0a48fa4e3e7a2428dea8499c6_arm64",
"8Base-RHOSE-4.14:openshift4/ose-coredns@sha256:da07980afad2d96115c5bcfc007f4e151f5dd7bebe892567048c0b4c5ed93018_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:11a0043b88670a400331fa28a6dd0c0a0ca42ccea4b9b1827a0ee7d5c9ffd4b2_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:cfeed3d33b2d389ff49d83121d047b0aec8945a975f0da9ec24d577d34a61c2e_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-manila-rhel8@sha256:09810329b04f8d1f6e954121a29befae7387ab725f7fa6665b56e951564eb519_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-manila-rhel8@sha256:c96fbe1676e387ec7ebed782dfec6fd7c439cd4a7f20d13defe7b870432466e5_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-nfs-rhel8@sha256:5fcb7cfb0ae7f611e6bbf5ee303ceb35cec637cd6990da6f2317e79d96bd49e8_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-nfs-rhel8@sha256:c8ae229915619e34b15af1673950020b8c13cb3c40413319ec3b96d47e0b64e2_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:315b03b13b9593af732583589e5906499a7002f972536b82ea38c59a06fc215e_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:c20700ff97b1499be0800f4da96859c09a32249c3f7b31900d3e05d572678f84_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:ca401171791f5994f6984bb035431dbfee27e7c5c72f574d145754cf958eeb11_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:ffa81762855b708022bb97e420360b72f5a05774019aebc906c00cda7410f23a_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:463826f7d02ae6c6545af22361552017f2250ff311863434281f05f81e7f85b9_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:6e68d502a2b61a701e56885a6dd03cc7510e1c2ab461975800c7cc837c49d0ab_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:82f8e2dc317e06bb58ec66e5198c54997e3561ced33aec41ae7670ac51daa34e_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:d64dcdb06fc58d0489eb3c203c770166a58c247883047edcd599b0aeeb79cef6_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:2280c232f09f0230d769648fa0db784e9e866fb51a17d264d6f2f5c762fae854_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:384dd8fe02328369b93f3ed568da1227a86bf52f62106bd357fae61ddbe8d4b3_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:69c340ed0172c85b9caf82ac38b841f1cde4415bebce8cb21fe75194a26caffa_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:e0def8b8f2fe3d3d5e2a95af93b08dfe7023905ce0a53e3f94247207bd216d96_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-attacher-rhel8@sha256:1920115b2af6f2176ff5b64018f5666b8a35eaf590b0ea3f70d0a0486cbd49cb_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-attacher-rhel8@sha256:2eb449f9960cb72968efa9fb2f62371c547c0d14523a5934b30900c3eb5633bf_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-attacher-rhel8@sha256:440fbf138439b154a5b56baa8b31b86a452f3b4b5754180c27d914e33548568e_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-attacher-rhel8@sha256:4c92ea98c405c9d5908af8fc3c3a5d471f2961ab38a1a43eaf039230f866bce9_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-attacher@sha256:1920115b2af6f2176ff5b64018f5666b8a35eaf590b0ea3f70d0a0486cbd49cb_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-attacher@sha256:2eb449f9960cb72968efa9fb2f62371c547c0d14523a5934b30900c3eb5633bf_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-attacher@sha256:440fbf138439b154a5b56baa8b31b86a452f3b4b5754180c27d914e33548568e_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-attacher@sha256:4c92ea98c405c9d5908af8fc3c3a5d471f2961ab38a1a43eaf039230f866bce9_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-provisioner-rhel8@sha256:1e5a6e0db6175799fb137377171b7ea06d55ec0f42ad2ef5930076cad0687b9c_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-provisioner-rhel8@sha256:7af7d74f88a7a98973c343865dfa74f2f53d4acbb35c4b1f93fa6fbe13e24d7e_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-provisioner-rhel8@sha256:9f2d82677c2b7bce45cd038586e975c8670a0002961ea5cf68ee9532e01a0e53_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-provisioner-rhel8@sha256:d5accf9bba5ad88f0cf9132f38502c79338f3f6e85524884b071a5abdfc3fabe_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-provisioner@sha256:1e5a6e0db6175799fb137377171b7ea06d55ec0f42ad2ef5930076cad0687b9c_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-provisioner@sha256:7af7d74f88a7a98973c343865dfa74f2f53d4acbb35c4b1f93fa6fbe13e24d7e_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-provisioner@sha256:9f2d82677c2b7bce45cd038586e975c8670a0002961ea5cf68ee9532e01a0e53_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-provisioner@sha256:d5accf9bba5ad88f0cf9132f38502c79338f3f6e85524884b071a5abdfc3fabe_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-resizer-rhel8@sha256:71a643e70ebdc20eb39554bd8d4ec5bad73ce6eaa4d652144fab77f424775822_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-resizer-rhel8@sha256:a9f6a7f57debf62b48aaad2e2298d698ee770c7fe6cf3166b81a5e3717652f60_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-resizer-rhel8@sha256:b950f84fb6c5f3d0e91b65d272f50582ce2d3669879626d709773b2377ee5884_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-resizer-rhel8@sha256:ddf7179067f1105f0e3409d911eb52ce2aef4761d9e734547b4c760825d701d5_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-resizer@sha256:71a643e70ebdc20eb39554bd8d4ec5bad73ce6eaa4d652144fab77f424775822_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-resizer@sha256:a9f6a7f57debf62b48aaad2e2298d698ee770c7fe6cf3166b81a5e3717652f60_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-resizer@sha256:b950f84fb6c5f3d0e91b65d272f50582ce2d3669879626d709773b2377ee5884_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-resizer@sha256:ddf7179067f1105f0e3409d911eb52ce2aef4761d9e734547b4c760825d701d5_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-snapshotter-rhel8@sha256:1d4a629e0c56faafbf687862cef72d84d1cba4b4d396b0fe5613f6bcb9efff3f_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-snapshotter-rhel8@sha256:59bc9acfb22af3282e9307802074e0a1e3261824399960045b29a560367d8e46_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-snapshotter-rhel8@sha256:64a83bb8964b9a859a18f674c57099a6a5bf684007f1672b9118ccdb68cf7a17_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-snapshotter-rhel8@sha256:d480bf3506294e1ad92cf903d774db742b7666e840c76a19423c9c69b3e44740_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-snapshotter@sha256:1d4a629e0c56faafbf687862cef72d84d1cba4b4d396b0fe5613f6bcb9efff3f_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-snapshotter@sha256:59bc9acfb22af3282e9307802074e0a1e3261824399960045b29a560367d8e46_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-snapshotter@sha256:64a83bb8964b9a859a18f674c57099a6a5bf684007f1672b9118ccdb68cf7a17_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-snapshotter@sha256:d480bf3506294e1ad92cf903d774db742b7666e840c76a19423c9c69b3e44740_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-livenessprobe-rhel8@sha256:0c8d3a7bf0796dce3a92f80e09950f2da25a46db99241548ce0bf007ae568e64_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-livenessprobe-rhel8@sha256:3a30a171ac53ce7ba01f66f3753f641b5a49ceb613b219183181e0653d2bfb54_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-livenessprobe-rhel8@sha256:8ef322ec8c5bcc61734c8379d1ac6ed18c769b1486d7dc64cc102da8b427259e_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-livenessprobe-rhel8@sha256:e199b1fa44ad093750fd95841e8277d2a2d7efebc672b79288b1145640bc35f7_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-livenessprobe@sha256:0c8d3a7bf0796dce3a92f80e09950f2da25a46db99241548ce0bf007ae568e64_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-livenessprobe@sha256:3a30a171ac53ce7ba01f66f3753f641b5a49ceb613b219183181e0653d2bfb54_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-livenessprobe@sha256:8ef322ec8c5bcc61734c8379d1ac6ed18c769b1486d7dc64cc102da8b427259e_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-livenessprobe@sha256:e199b1fa44ad093750fd95841e8277d2a2d7efebc672b79288b1145640bc35f7_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:2c12ec3747b3248704a35b50a758c2cc1bf723861a06362e7a896575a7b194c1_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:6c0ad888e2261484cfdcae3729d87a87bde98f60adedd4b878113dc05711277b_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:9666ce8444c17846928347d467951b960d7f83c2bfedb7db85b93001103fc897_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:d9246d1a4667a5f4f49678c1e4301883e4cb9ae60943c651719f2bc0005664ee_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-node-driver-registrar@sha256:2c12ec3747b3248704a35b50a758c2cc1bf723861a06362e7a896575a7b194c1_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-node-driver-registrar@sha256:6c0ad888e2261484cfdcae3729d87a87bde98f60adedd4b878113dc05711277b_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-node-driver-registrar@sha256:9666ce8444c17846928347d467951b960d7f83c2bfedb7db85b93001103fc897_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-node-driver-registrar@sha256:d9246d1a4667a5f4f49678c1e4301883e4cb9ae60943c651719f2bc0005664ee_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-controller-rhel8@sha256:2aedea1c12794ad6f530eb42b3041e61548ad2f1de085dc51843ac18541a9437_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-controller-rhel8@sha256:8a7dc126d027c6472b60880e228b7c0450af9f945098a88aa759f9f8e1acbb98_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-controller-rhel8@sha256:d00d5f720bfa1a77c30d38845c81a82784ce4c01205258e58afa844b91f15841_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-controller-rhel8@sha256:f30ad07a4c82942a2f74e3dd8efb47152bd06018d5580ca14d5ec9cca2f5754d_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-controller@sha256:2aedea1c12794ad6f530eb42b3041e61548ad2f1de085dc51843ac18541a9437_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-controller@sha256:8a7dc126d027c6472b60880e228b7c0450af9f945098a88aa759f9f8e1acbb98_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-controller@sha256:d00d5f720bfa1a77c30d38845c81a82784ce4c01205258e58afa844b91f15841_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-controller@sha256:f30ad07a4c82942a2f74e3dd8efb47152bd06018d5580ca14d5ec9cca2f5754d_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:17ec1df107da9c897bfafd2b97839b425e5a29acf0cc5bc01f16b7e3002d4c0d_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:4b1ab7d4aac3d2a3c65d0436899f7e97de0cb69f85ba447b24e98114d11c62e0_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:55b0893b21517edd7e5fa094862e0d853b2899002d755c13ce7b65e7a0cd9a41_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:8f3055712d131d90976afbddd15b880dcc3b93e28b91e825acce421abbf300da_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-deployer@sha256:06e5fcc1203785ceae09da4ce4b7fbefdcfc447fe6362923a7f0a62fa5ef341b_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-deployer@sha256:2b2dfa3727d09537f9ae971eb9958697f98c5fb2090f87a85b36129a403d94bb_amd64",
"8Base-RHOSE-4.14:openshift4/ose-deployer@sha256:36d8f4fd80389cfaae4d52e13b907929403ed65e0c1345a2b86916f1257ef5df_s390x",
"8Base-RHOSE-4.14:openshift4/ose-deployer@sha256:b47e548ca6e71416ca9bd8f740a2e638cb511d5dc3837c8f165415095e80755d_arm64",
"8Base-RHOSE-4.14:openshift4/ose-docker-builder@sha256:0e27740038b6e514fd8f604aac444d54813a700f0e2b60f979314eaa2eae69fd_arm64",
"8Base-RHOSE-4.14:openshift4/ose-docker-builder@sha256:e257cfcf0f6f8789a359d83c2a3b3c8d8a51516bc24266d3869e6307873fed81_s390x",
"8Base-RHOSE-4.14:openshift4/ose-docker-builder@sha256:e31e490e60199d58ca9d9211c2d013fd898b45b140d37ab74fd5a61cbcd0b308_amd64",
"8Base-RHOSE-4.14:openshift4/ose-docker-builder@sha256:f6abd02b1b3505946416184b42d6cd5427f1671abab34233fe448802be49e44b_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-docker-registry@sha256:7e16d14f653d493988301fb0d2f208c4b26f5feff450e9085864ba67451d8e29_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-docker-registry@sha256:8be46a7f69910e5d9b7a47d8958a3114b3a257101594035af211e4243e2b1e95_amd64",
"8Base-RHOSE-4.14:openshift4/ose-docker-registry@sha256:ea331c0e041e11ee4115522d32e95430fe29ec64ff6de52447ca385d3f319a0d_s390x",
"8Base-RHOSE-4.14:openshift4/ose-docker-registry@sha256:f47943cfb4c87f9c5957b979f617757d1003c2e478988ee36d2123f5b7d3fb1e_arm64",
"8Base-RHOSE-4.14:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:1244c884dc804e70044b784ca6a6242dc2cf427c57d43ecac97a6aeefd4f92e6_amd64",
"8Base-RHOSE-4.14:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:88af75fc273c3bd330a743edf91ac0e0679441c9de40f5e028e2b29e3f00ed3c_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:bd1cad42ab57ae506531c628f7887ac451e6cbc690b327de8b40a233c1582e8d_arm64",
"8Base-RHOSE-4.14:openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:1745e2f6a88548a615f73dea2d602ceed1c883d78b84a54bfd0f92b630f34244_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:4de51cfa9acafef06874ed9eaaccb50d243a83088b5e31e34dfdb1cf2e9f2cc0_amd64",
"8Base-RHOSE-4.14:openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:76629e0808346e4c2dd3958abd275c4f2a4ac6cbb3253fe70f0503f94973fd7b_arm64",
"8Base-RHOSE-4.14:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:bcd06edcfb08b20106b76283573dc0333e92d16b068ec2a325eb41651c725ea5_arm64",
"8Base-RHOSE-4.14:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:ea8904f20318a73e2c096bda57c1f11dd3ab02d1fea0ed04f7db6ad29bf1981d_amd64",
"8Base-RHOSE-4.14:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:f1bebd8153c0dd3ee49e8f02cdf59db684ae737bd26f9b9ce4afc1b352a22dab_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:19cfd645c3d6e2c8d6a5d3f7b3c9add89f06143866ff27c69b6c1b779d066d04_arm64",
"8Base-RHOSE-4.14:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:2a75b1b4e89c7b90334b81f236d26efe4ff535be73bbde6afd7b4356e335743f_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:3ca076279560bbe031e03dcf7b0bd85bf8180d843e526b096846166b1b7be7e8_amd64",
"8Base-RHOSE-4.14:openshift4/ose-haproxy-router@sha256:038847ab4169e185f3a9d72f7dfa9f6a346b1fa6e53a5bf9a528140c6bc6cfa9_arm64",
"8Base-RHOSE-4.14:openshift4/ose-haproxy-router@sha256:b167c8df844e86967aab1997abbd82e0311d00c5c3163489fc1d2ebef8266c2c_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-haproxy-router@sha256:b5272bc65ea7553575d909320713405da22fc67cc8fe9c0d5b00b7a856202e21_s390x",
"8Base-RHOSE-4.14:openshift4/ose-haproxy-router@sha256:c4a78576dad0c7135523325cdd77609a736ee88d8fe2eded92f3db373cf80368_amd64",
"8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:73c87c690c17a0856b86f7780e38f7ff14b3a18f9e91183aac32eb12719d828f_amd64",
"8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:7c1d8ea38109fab0d7c917547ee27618e6a1f7e1809fb4b9244294d8850d6410_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:96335f8f1320a29dda934d0be77cf9a1f915479685174d2e4c92b743df679ec5_s390x",
"8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:f4bb3024dcca94d459c44432b2662b26b5b38f059f326008b256bdd6ab3617e8_arm64",
"8Base-RHOSE-4.14:openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:25996deb18a861f90481dc9cc9671ad016a134580db7d6a6f026ac0b8d3ca510_s390x",
"8Base-RHOSE-4.14:openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:2c06861f717c2b3e0d8aa4a84b2bac24b84564efadf92ea22ed42d515c5c5881_amd64",
"8Base-RHOSE-4.14:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:0186ccc781a8beaadeb03d1b1c8dc270f0d3b2454c66208afdd41061bee0d059_amd64",
"8Base-RHOSE-4.14:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:f6faefe69efc224d865fc6b3b6ba6ca48061e49f41445c46520c85f9bce8a11b_s390x",
"8Base-RHOSE-4.14:openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:587716585b9b3b1cd004c3dd1942ef58bcb344bc5ca06729d52257b5601b6c3e_amd64",
"8Base-RHOSE-4.14:openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:62b5a4fded97c697d8b02d3dcc9cf1338b5b084f44adcac500f50eb04afe0164_s390x",
"8Base-RHOSE-4.14:openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:a7b629d84124a201f77a456b669041defb6d92cbf4c3c039446714da707d6a72_amd64",
"8Base-RHOSE-4.14:openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:c0fff984adebabed906a3f62bddd8a2ef87f6727d2a1011f3d7463d3f97a7993_s390x",
"8Base-RHOSE-4.14:openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:1c873e3bd2fa73d80e465fe49cafeb1daf5ab22f147ab17f13cdf75bdcb94989_amd64",
"8Base-RHOSE-4.14:openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:644f51b655cefea893bab40a2283c3073d5c41e077feb4b5721405b1024ad0f5_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:fc4d09e341720470bae2f10d76f2bcb829a147ff9b1ad4e33751e2d7dabf6a09_s390x",
"8Base-RHOSE-4.14:openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:d715d2b639018bc79a80fca6cce1bd2762dce300c21b25841104371a23d098f4_s390x",
"8Base-RHOSE-4.14:openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:d7fafe04a2c562052ff1201dbd329d3229ecf6c4ccfba0d77d1d9e0cf5167f77_amd64",
"8Base-RHOSE-4.14:openshift4/ose-image-customization-controller-rhel8@sha256:4cf3a910c1bbd09a9ede3a03acde37ddc79035ccaffa69d2710a03cf65c996a3_amd64",
"8Base-RHOSE-4.14:openshift4/ose-image-customization-controller-rhel8@sha256:8e85b33ac410fc4db6c88b5d97fed36ae8cb1d26d70a7ad42e95b679abe8e32b_arm64",
"8Base-RHOSE-4.14:openshift4/ose-insights-rhel8-operator@sha256:556e81fa3e5971ba48cde52b4804256676aa87d7edec541ee7da00e8c8b8633c_arm64",
"8Base-RHOSE-4.14:openshift4/ose-insights-rhel8-operator@sha256:89e0cfa7965ff355b6e0fc96a9e7c2aacd378f9e9f8b2a99c32010d4610143dc_s390x",
"8Base-RHOSE-4.14:openshift4/ose-insights-rhel8-operator@sha256:e5a6139f1a6897912ce479416debd939119428ff6621619204df635920d10960_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-insights-rhel8-operator@sha256:ede6cbe4e3245d86928aaba2f45378bf70dac308ca54d2cdb29a083bdce84268_amd64",
"8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:343a4b9bb6d4ea419a353b68f7d8bebfa8226ee41491d792bcc5d5600e800e54_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:927d8292f56efab0b29a70442c5359cfa0946f2bde77823eae1cc9bcde60e6ab_s390x",
"8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:bd85b66c8c988d63c3b382a15f432c76e7eaf50d3d4c52b24614d5251d46e9f3_arm64",
"8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:d2ace2db8e6d055030a34300d61b63d54f432c0bb07913cce5dfb5f5b0060dd0_amd64",
"8Base-RHOSE-4.14:openshift4/ose-installer@sha256:531a10445ff98f56ef787ea46389ab1e19810984151e866d78122f9501f5faa1_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-installer@sha256:88bd53733a43cb0034425b378d72faaba7d78cf4294900b85ab551561d04574f_arm64",
"8Base-RHOSE-4.14:openshift4/ose-installer@sha256:c413c99fd88b776bbf959071a0ff29880bf20832498930c5ed2a69531c6b8f5e_s390x",
"8Base-RHOSE-4.14:openshift4/ose-installer@sha256:c8cf90c2ef231e8fd023a0a41ca9e0fee4e845833041fb69da4b262cac89938a_amd64",
"8Base-RHOSE-4.14:openshift4/ose-k8s-prometheus-adapter@sha256:1124af8a6804eff2097b6f949f367845fdae0da10b75f6ed9739a5246da3f7fe_s390x",
"8Base-RHOSE-4.14:openshift4/ose-k8s-prometheus-adapter@sha256:81913a1199d934424826315ed6ca79d501a09699d09d430f05a2e4d66a5b59de_amd64",
"8Base-RHOSE-4.14:openshift4/ose-k8s-prometheus-adapter@sha256:8e47856c8a22ebd5085d271e3385b7aa1ee93fca8f0321c9c46ab84714e0fbef_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-k8s-prometheus-adapter@sha256:e7c92af7a2e8e122318666ed49da2b8a037ad2757ca244316cf23d67e90ba202_arm64",
"8Base-RHOSE-4.14:openshift4/ose-keepalived-ipfailover@sha256:39708c758d468f9ca1327cf631f20ce6ef7bd6c1231bce85459404ed79fc86aa_arm64",
"8Base-RHOSE-4.14:openshift4/ose-keepalived-ipfailover@sha256:816063957305d12c6a2f9874b745955c7f4c4ea5d213978510e3242d95673031_s390x",
"8Base-RHOSE-4.14:openshift4/ose-keepalived-ipfailover@sha256:a71a3ba31adcb4a4beaaf43771512f12ebdcb45b84d78dd1faa8ff0c0988f3ae_amd64",
"8Base-RHOSE-4.14:openshift4/ose-keepalived-ipfailover@sha256:ecfeb39148c37366e160383cfb6a2e57dea2458ddc7245feef9361e833a5c2fa_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-kube-proxy@sha256:15a493029e4ce37f7c3a6b2974290f1ab957f836da5239aa21ca5cae356a9b4b_amd64",
"8Base-RHOSE-4.14:openshift4/ose-kube-proxy@sha256:31b4a05bf42bf21f415ec9c3765ab14fc2ff16fca69a3a055a220372f3b70b43_s390x",
"8Base-RHOSE-4.14:openshift4/ose-kube-proxy@sha256:37825463ff3c766b5834cbcb9f09a4243ef4c30b559a694ed7e848e4141ddf30_arm64",
"8Base-RHOSE-4.14:openshift4/ose-kube-proxy@sha256:475b62820d626d74f86e0fb0960cc026bf6ee333e8dc2c329989bc5e0fbf5f4d_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-kube-rbac-proxy@sha256:020467a08bd4ea9ad59cc69bbaec30548829e159e4ce35bf1b89ba8403f56762_amd64",
"8Base-RHOSE-4.14:openshift4/ose-kube-rbac-proxy@sha256:557b385da5e64d2bb4b2fe53dcf3ab5c64d77edb89c14806f63dc25d8479c4b6_arm64",
"8Base-RHOSE-4.14:openshift4/ose-kube-rbac-proxy@sha256:7d191e05045eec47e3c1fd1f1a00b7a31d41a28d1bf24cccfead38ed05baf593_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-kube-rbac-proxy@sha256:c5ba7a1d1d80e82026516426d2a62eb51748dd74284f34d435014bb7b90c0381_s390x",
"8Base-RHOSE-4.14:openshift4/ose-kube-state-metrics@sha256:45992a7584258dc94aa771d51811476c9e257fda92c8119242ceebbac411298b_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-kube-state-metrics@sha256:b721e9455b36c55c93f5d6557d623bbb4b5a47abd046aa85dbb95ba5cdf76819_arm64",
"8Base-RHOSE-4.14:openshift4/ose-kube-state-metrics@sha256:be6a16d11b8f63eae1ff3c3be8dacb00bac3142052bf7d928d9e5c6dc373598a_amd64",
"8Base-RHOSE-4.14:openshift4/ose-kube-state-metrics@sha256:e71e1edfc44ae8d1108ee7c2fa4199439935c34ba0495bcfb8f6f506cefa0c72_s390x",
"8Base-RHOSE-4.14:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:3a35c7661f84df40bc14637e58c45ad79868f158afa243936f071966add68643_s390x",
"8Base-RHOSE-4.14:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:8e4855ec672664ab255cf3c2188958702c6dcdbad2270ed2d3f363fedf813e17_amd64",
"8Base-RHOSE-4.14:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:ebdda28084c5cd427f956dbcf97c17963d4558e99af9fba4abb440234503a8c6_arm64",
"8Base-RHOSE-4.14:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:f6e5ad90408dc383c5b9f73fe97182e7af76d87b9b1c27b7b94f5b87249e4ca5_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:6c412d7b17786fbf163308a78aa64c193b8fbb898e9e61fc99ddce4bee93ef12_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:a338afaae790f11252d7328e59a4e811b3924e194c9a84b78eafaf0b19f2da21_arm64",
"8Base-RHOSE-4.14:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:a9d535c0a7da6a7d6da9a7d65a8dd4e2754f91a5cfefd8fc44108d997cd3b570_amd64",
"8Base-RHOSE-4.14:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:d8847f4314f7474036788edc0267520afd59889f4c5b39c56932f70927c4c2cc_s390x",
"8Base-RHOSE-4.14:openshift4/ose-kuryr-cni-rhel8@sha256:adddae91a7064690605bc9984000c4e43002bb519db882dac44655e8a7e20c51_amd64",
"8Base-RHOSE-4.14:openshift4/ose-kuryr-cni-rhel8@sha256:ef244a7cfc2b57b53d212468e762ddf024f824fea6c7de134bdeed511f2b3376_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-kuryr-controller-rhel8@sha256:7b4f8cb13f483acad1fcfd2cfcbcd2aafcfc0297928c11dac234da679563375f_amd64",
"8Base-RHOSE-4.14:openshift4/ose-kuryr-controller-rhel8@sha256:b67a6b778db4798ac54a3e94446d256e3dfe4a51f520f2ebe4c6a97d271f2794_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-libvirt-machine-controllers@sha256:31818d129e47979882c1e6a64cb38d5e0d39a6b7e59b6151c62f700e91363e32_amd64",
"8Base-RHOSE-4.14:openshift4/ose-libvirt-machine-controllers@sha256:4bd8d10245cc177829d1757aa0a9dba390e617e6623af097baf054815ca01881_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-libvirt-machine-controllers@sha256:b4b8ee85a6b4156200a8ef94162cbbbe000731acb3b7aa1266702b22f4b343f7_arm64",
"8Base-RHOSE-4.14:openshift4/ose-libvirt-machine-controllers@sha256:ba4f2e396b1c3b7784adf99e2ae5c0fa91d19e8e2bd529376ac480501e0e97b0_s390x",
"8Base-RHOSE-4.14:openshift4/ose-machine-api-operator@sha256:32552683b60b9339748fff98d8f079fff10bbf8b97c84077685782d76fa6e857_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-machine-api-operator@sha256:4231dc0a402e6585ad468dded4e4f81dd0731958cb85bd1104b71c868fd1bee9_s390x",
"8Base-RHOSE-4.14:openshift4/ose-machine-api-operator@sha256:6339eacc0e10dd70d1253763cd965573ac67aeae5cae04dbe29e7afdc06f9fe5_arm64",
"8Base-RHOSE-4.14:openshift4/ose-machine-api-operator@sha256:b1511e57b7a82a66d084f74aca630a56d4b10f4c96a662cf3e45b4f895f3faad_amd64",
"8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-aws-rhel8@sha256:6067295b13f0006ea22a810f9042f1f15a1f056bd6f163db01215a78662ec796_arm64",
"8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-aws-rhel8@sha256:fc4b265232e629bf4f2fecd9b0659f473273273ba89e41f6eee14c66527f9815_amd64",
"8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-azure-rhel8@sha256:1585dc41751fe59401e392e04afda8b943e3ff7b6405710a6e77a4016ba26988_arm64",
"8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-azure-rhel8@sha256:8bc735c03b63257d1bd72fd18532a4c17682a448e38335195924de196a4c2b08_amd64",
"8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:05dae1873b3debac98e341384b3f8f9580aa40a31bbbac61c58eb96ccf5e4ae5_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:8e4587f81cad33c29eab5417f1c3d5faf50137ad991cdef69986b77351aee458_arm64",
"8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:983a12d1496a627adc4ce9d02559ecf0859ae1b30ff3c6b39c1e54ae2c7153db_amd64",
"8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:350ba2445087c97243c13066a630203699f948b342247892879354dc4e260042_amd64",
"8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:c7babfc5e9a064f225fdcc6cd5b7204f6e4a5ec9da734a91f5ec2e7a25c44cbe_s390x",
"8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:d5b067d9fc04855d9cc75039f72a4d723261576d4c61f48d68d1429d6df3c374_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:eacb2bf86edaad4ceb74c9ca0be34d39f079e040b83b3e070477e0f1fc9db410_arm64",
"8Base-RHOSE-4.14:openshift4/ose-machine-config-operator@sha256:1fae0ad639e19674bde8da7658226011198c7f2bea1c78505e658b7ae174fdc6_s390x",
"8Base-RHOSE-4.14:openshift4/ose-machine-config-operator@sha256:475eaafee35008279c410b627fd4d95a3053eb063995326cd2f20dc00c01d17c_amd64",
"8Base-RHOSE-4.14:openshift4/ose-machine-config-operator@sha256:6ab9e748c431e6f1ef0339c931a2d40ab3c7a9ef47b7ce5ba9c3d390b8ff7746_arm64",
"8Base-RHOSE-4.14:openshift4/ose-machine-config-operator@sha256:885458c5fbb4cbbce0164d86346218275a176042fe8b7a0ef4e7fd16e278137a_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-machine-os-images-rhel8@sha256:8e422e56cccb8184ae8f5699efa793f57762d841992983d93c49cc23277ab370_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-machine-os-images-rhel8@sha256:8fe897e802bd655cbf97b3dc4c731e0797e974e667577a0fe2f98b1255bf3c28_amd64",
"8Base-RHOSE-4.14:openshift4/ose-machine-os-images-rhel8@sha256:96dd0b488de6848c190951d9164070a3be42b0e13172229a6d478901399e2741_arm64",
"8Base-RHOSE-4.14:openshift4/ose-monitoring-plugin-rhel8@sha256:04897cb6943a83bf94a476de4cf59de3477afce2282fb6a9a334d37153dec238_s390x",
"8Base-RHOSE-4.14:openshift4/ose-monitoring-plugin-rhel8@sha256:2c7ad2f081657222dc39de8e092a85a2ac2915e32c55d243191e015011580690_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-monitoring-plugin-rhel8@sha256:d4b829294c652743799cb88b624b298d64f7acbcd341b315f87348061db94a1e_arm64",
"8Base-RHOSE-4.14:openshift4/ose-monitoring-plugin-rhel8@sha256:ee4392b738577019fe0579513cdb37ce5d5a3b9e2d1965ef9c57ea1fda935408_amd64",
"8Base-RHOSE-4.14:openshift4/ose-multus-admission-controller@sha256:534eca59cccb190804ec22b9026bef14d4ed7f17539f15afcd13c50e7d233814_s390x",
"8Base-RHOSE-4.14:openshift4/ose-multus-admission-controller@sha256:b1cde36c152424ea0ae0aa83530783654e00d129497f599c6f6b9ae24c9fa45c_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-multus-admission-controller@sha256:c9edc66266cdce8e4d0bbb81e1599d09fb192eef1c1f000b8a4dbff6aec52afc_arm64",
"8Base-RHOSE-4.14:openshift4/ose-multus-admission-controller@sha256:d718220345d39b10690a7d96ec3644e84d799a5f19bdae8df46c1d01ef07a2c5_amd64",
"8Base-RHOSE-4.14:openshift4/ose-multus-cni@sha256:0acd55fc0c9effea947f3d208fc2ffd87d06986f0fbd621205039b43a315b87b_arm64",
"8Base-RHOSE-4.14:openshift4/ose-multus-cni@sha256:7bb37eb7b7e64ec16b4cc0bcf2eb493265504c168d98fb917866ed831940dc93_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-multus-cni@sha256:9e51fd0c14537638d79818763540d2d8614aeec4258409e68e4200cc542bb62d_amd64",
"8Base-RHOSE-4.14:openshift4/ose-multus-cni@sha256:fb29ba83a29a8fb0dd7e0745af291de228b6505a437b317d3a3b43ace45c57ad_s390x",
"8Base-RHOSE-4.14:openshift4/ose-multus-networkpolicy-rhel8@sha256:1662331e763a04d3559488648055e69428abd655a3b0a107a852967ea0bd6c61_s390x",
"8Base-RHOSE-4.14:openshift4/ose-multus-networkpolicy-rhel8@sha256:9b9724cd7ac5bc9cdc4c528961fb260799380fa0049659e3d46b2ce5a02068e9_amd64",
"8Base-RHOSE-4.14:openshift4/ose-multus-networkpolicy-rhel8@sha256:9c44070dd866d5940e758a2174c518742ef231f66bf752aa78321e8f840a0e18_arm64",
"8Base-RHOSE-4.14:openshift4/ose-multus-networkpolicy-rhel8@sha256:d53f450f1d259f0721355c39f21cb94100babcec999a17995f29d43875980931_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-multus-route-override-cni-rhel8@sha256:88544b672a4061e84e9d70b099006941a6578cfa5ba1a2f653e7c43e4fbcf574_s390x",
"8Base-RHOSE-4.14:openshift4/ose-multus-route-override-cni-rhel8@sha256:958b11f676cbb3a37ab3630c39a1a3d4ad44eda38d36cd9c45c79a3c342b07b4_amd64",
"8Base-RHOSE-4.14:openshift4/ose-multus-route-override-cni-rhel8@sha256:a3889be4e173e86f4327166468a5171a271352662a87184353eef2309178100b_arm64",
"8Base-RHOSE-4.14:openshift4/ose-multus-route-override-cni-rhel8@sha256:dedca2195e0135e42b769fa6ea6b6c09ed72255a419dc6dd29cbe3ecd74a4514_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:2af2cc0a7289f4afa87ac5df81bc445be6759f18610fe96f901beacf7630123d_amd64",
"8Base-RHOSE-4.14:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:4ec8bc2b379c61381782ce14f6c5194a554469400ee989384ca404808d1c71f6_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:82383b9d0f481e0c8efbf3951d46fa65980145f2472208157a6970a5d9d1dd4c_arm64",
"8Base-RHOSE-4.14:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:eeb1c45acb94ef77995586e7459e8b27d9ea2558d5befffc6d348a1026823d84_s390x",
"8Base-RHOSE-4.14:openshift4/ose-must-gather@sha256:4e9332994c6b9b1cf1331d2693a5b7ffa48a1beb179b7a3871f21871ae6f06f0_s390x",
"8Base-RHOSE-4.14:openshift4/ose-must-gather@sha256:4f0aecabb11f0f4127c9b511b9c7b36f86b3016524df369790800c7488d3e864_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-must-gather@sha256:747170f830740566d5e39dcbd8cf6308bad2913ec3d07fc827d6a33fc53f43da_arm64",
"8Base-RHOSE-4.14:openshift4/ose-must-gather@sha256:e3401bb304459ad921e146e2fb50a772e3cd24221106d09bea67040f3076e84a_amd64",
"8Base-RHOSE-4.14:openshift4/ose-network-interface-bond-cni-rhel8@sha256:443bbbda6d15cc17f50d212cd3bfb40b2a867159739809e506f94a7f52656612_arm64",
"8Base-RHOSE-4.14:openshift4/ose-network-interface-bond-cni-rhel8@sha256:99129fc067552f41663640c38cb0b0a027b8c06d5940629f2f66500657c24d0a_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-network-interface-bond-cni-rhel8@sha256:9e7c84fc7e3cf3143edbdde5f19d11473e4db5fdd143ed772538f50824d4b9fd_amd64",
"8Base-RHOSE-4.14:openshift4/ose-network-interface-bond-cni-rhel8@sha256:9f1ca75fccb63d06d4b0b999fafffec4839a81576a1e0b7f36cfe4107dd45c86_s390x",
"8Base-RHOSE-4.14:openshift4/ose-network-metrics-daemon-rhel8@sha256:1289e25a60ae1b4d663aa53eec31d653c380b3506dfd5a44fccdfa66ae81917c_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-network-metrics-daemon-rhel8@sha256:1b6563025a87cb191ba5809d9e1067f6b323419cea890745d149523503d64c39_arm64",
"8Base-RHOSE-4.14:openshift4/ose-network-metrics-daemon-rhel8@sha256:591f45ea38216ac583101f39e1e3aebda924db92cc629bd518cc9ba47e0777b2_s390x",
"8Base-RHOSE-4.14:openshift4/ose-network-metrics-daemon-rhel8@sha256:e331110742b68052096e736bcb6a93a9daa390dd2057c20c60659298ae7818b8_amd64",
"8Base-RHOSE-4.14:openshift4/ose-nutanix-cloud-controller-manager-rhel8@sha256:32f2b4f7b61e42e27379123af562f372af33da163daefbd1910adf7cd32abbc6_amd64",
"8Base-RHOSE-4.14:openshift4/ose-nutanix-machine-controllers-rhel8@sha256:909a4e37f472ffa342e7ea829cf4bba9d8f5582e94b757dcd692309424c4cddd_amd64",
"8Base-RHOSE-4.14:openshift4/ose-oauth-apiserver-rhel8@sha256:27a7e7725830ed849c7bf99042a6507274b7d0d953f2de3263dbadcc339a6c87_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-oauth-apiserver-rhel8@sha256:59f6674285a0218c07ca6a915793911411de75b001a569c85237289438082f1e_s390x",
"8Base-RHOSE-4.14:openshift4/ose-oauth-apiserver-rhel8@sha256:9a4b6bb252324a1077c560248659bdb904ea2bac3eaea5e41eea2e6a936f3168_arm64",
"8Base-RHOSE-4.14:openshift4/ose-oauth-apiserver-rhel8@sha256:e84585cd719a8ffe54ffcfc9160143f27bd64ace7a262dbc1d16e3d8be5e7315_amd64",
"8Base-RHOSE-4.14:openshift4/ose-oauth-proxy@sha256:463d8195e73146d75e8c2e9868dbfd337bd3d0e1b5dab66e4cfb8988ce2bf777_s390x",
"8Base-RHOSE-4.14:openshift4/ose-oauth-proxy@sha256:5739105ef80abefdbd9db5cdfdf80bc2be3b6ad7eef9be2bd01c64045d9a95b0_amd64",
"8Base-RHOSE-4.14:openshift4/ose-oauth-proxy@sha256:6f0ca43bb54f59cc2146c34a4d1465be8c2cc100e81fa2a2dfe265d1e29d7897_arm64",
"8Base-RHOSE-4.14:openshift4/ose-oauth-proxy@sha256:d3856124ce2f48fc91c90caf627c70cea14ca66797d4fcd58d6d8576b5857f94_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-oauth-server-rhel8@sha256:16df7e23784f7a17d8b12ffc39d20515a69b555ebeae611abb58e54912be2701_amd64",
"8Base-RHOSE-4.14:openshift4/ose-oauth-server-rhel8@sha256:39f703dd144a8aa3647528fabab8f36efa75105bac5a0b6b4832d4d1251302bd_arm64",
"8Base-RHOSE-4.14:openshift4/ose-oauth-server-rhel8@sha256:933e5e75634e188eaab3279ebf229d9fc473c1229005199d220f4d02811dbda7_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-oauth-server-rhel8@sha256:ccae6a117824c79657eab129f7821dc46c31074873230ed185d364264bc9b1c7_s390x",
"8Base-RHOSE-4.14:openshift4/ose-olm-catalogd-rhel8@sha256:17b050e0081fed68560a41d0348db476a765162ab04adf38dc3534188cce5213_amd64",
"8Base-RHOSE-4.14:openshift4/ose-olm-catalogd-rhel8@sha256:c216aaca826bc057903d70a99a956f490537153583105fe0a1bb382e874ba8d5_arm64",
"8Base-RHOSE-4.14:openshift4/ose-olm-catalogd-rhel8@sha256:f332a91565112ee04f13d4ae156f1d594299d45d8887e73daab8ee12da60f747_s390x",
"8Base-RHOSE-4.14:openshift4/ose-olm-catalogd-rhel8@sha256:f849ec934156180f86cd560289ac852cec5437a4e21cc0648dc26f79503f7e6a_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-olm-operator-controller-rhel8@sha256:07c529bb6049cb30e74067d862f0e434185ec4cc4e4f0bf989bbc960e2b6ee01_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-olm-operator-controller-rhel8@sha256:0923156bfaa49d923fffa9549eed717af67c795fa7b07805f5c19e5d7ed3a690_amd64",
"8Base-RHOSE-4.14:openshift4/ose-olm-operator-controller-rhel8@sha256:6ae1ba080e10067f1257ce92d428c81620d84120567c6d80f9c441af13785c61_arm64",
"8Base-RHOSE-4.14:openshift4/ose-olm-operator-controller-rhel8@sha256:968b1b1d7151d60d40c4ccbbb19beca3a09c893eb5b688e19a3eaab26b66fa60_s390x",
"8Base-RHOSE-4.14:openshift4/ose-olm-rukpak-rhel8@sha256:345d42b8d111ca625e5f7e9f5ec6388d6d7c5004df8589800f729c2c06d3d2cf_arm64",
"8Base-RHOSE-4.14:openshift4/ose-olm-rukpak-rhel8@sha256:5ac0674a42a80301cf2d4b6f2d9f7d5f5b57dd5ce0337ea95e14c615b378e5a8_s390x",
"8Base-RHOSE-4.14:openshift4/ose-olm-rukpak-rhel8@sha256:6338e5518f49ac8fffce3c75a1a33f9da0c759b59c767ff0862e4f978b52ca99_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-olm-rukpak-rhel8@sha256:db2c0d132750e51cd0c0008e05d737d55c7fb21ec31d8a659b97e0b6dc1498b7_amd64",
"8Base-RHOSE-4.14:openshift4/ose-openshift-apiserver-rhel8@sha256:30a47af33cd12cd7dd084ef533a6bf970a4e15a92155cc426dc854a654de91cd_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-openshift-apiserver-rhel8@sha256:d722cb3c942f7370e427e5bf4ab035df6354bf8f8074fe21d143020201f36f6c_s390x",
"8Base-RHOSE-4.14:openshift4/ose-openshift-apiserver-rhel8@sha256:dc0b5856c1e8fe2186ff39457776a353fb22d7c9a2d4462616d66ea3e1d20719_amd64",
"8Base-RHOSE-4.14:openshift4/ose-openshift-apiserver-rhel8@sha256:ef79edde9ef1490062f7a713f27164788cfbce0dcf712ae944d8896d6c80927e_arm64",
"8Base-RHOSE-4.14:openshift4/ose-openshift-controller-manager-rhel8@sha256:344c8a24cf0e06a3b44460101232acac3dd85018b4087c2dba293e85f0b6f9e1_arm64",
"8Base-RHOSE-4.14:openshift4/ose-openshift-controller-manager-rhel8@sha256:55334f75e9a2952cb53647243d506a531e220ba62baca7251cc0eba8d41eb659_amd64",
"8Base-RHOSE-4.14:openshift4/ose-openshift-controller-manager-rhel8@sha256:5e6533a336ed261e39abd362be90bae5d9a7d7383f6b3e146cb451837fd2f3c0_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-openshift-controller-manager-rhel8@sha256:f7745b78c3868638f342aca8a3ac02be542a701dddd16dd189a428f7ecebc5f0_s390x",
"8Base-RHOSE-4.14:openshift4/ose-openshift-state-metrics-rhel8@sha256:5a9b5de64e5dc56ddf9592c8377ec928e3f92fbdca2be8850e75f71c10398953_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-openshift-state-metrics-rhel8@sha256:5bb6ca3a15f99c9987b27d11a6a27652707774d1654defc7f18da6107a83fdfb_arm64",
"8Base-RHOSE-4.14:openshift4/ose-openshift-state-metrics-rhel8@sha256:b3fef8989c83f493f9b5030dda74bb4ff82ac4110c922252d582894e3579c063_amd64",
"8Base-RHOSE-4.14:openshift4/ose-openshift-state-metrics-rhel8@sha256:cecc68736a235a7bb59e5c96918399e017a16f6d59efa6bd6da40a229c43c1ad_s390x",
"8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:0a54671dac2145e7d23dbb0343b310ac03219cb77e1009602792e783fa85a8ec_s390x",
"8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:0ebbd89bc780e3af96bc2ef8e5f907d7104029a35c003a84a331ad3a70660adf_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:2068f725ff2687d1904ad352e549f651f178ad8a3f1a9da425ae87e0aa9d26eb_amd64",
"8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:6c8ec50fceabca813f92ed4737363454ebd1dd186b2af8493060b9f47d7c953d_arm64",
"8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:35c49c2c2e034a82fe73b7d6d58a1a397d285da6178489e4badb56cd65e93db8_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:3fc201a74798262c78554ad9f79704a39d7d12334b63f8ef6ef14a318904add5_amd64",
"8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:b928414a835a213823eae9033249441de2f7876ef94ffb75b2f1f99af3cc7ca5_s390x",
"8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:ca43ea77984823b4071d1a43026f2971ec1c4106d50dfd15cad7b84af4612c95_arm64",
"8Base-RHOSE-4.14:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:1d476e414a2e16adb82a5a4a259345ab9ef974aa5113b64bfcc48b8b420d6530_amd64",
"8Base-RHOSE-4.14:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:361828ad004d52afaf0f6dd0e23cdf8e2503fe085b41e6e42f0797793f6d902e_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:5671b26f3e94ec54532fcf126f2aacdda6189f7daed9be1b92c06920389fcbd4_s390x",
"8Base-RHOSE-4.14:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:6f46c6fb479b623b8ff6f81d12fb96e59687e274d5dad86718be838ac942a488_arm64",
"8Base-RHOSE-4.14:openshift4/ose-operator-lifecycle-manager@sha256:2c1b4e0e63b953bf4a1b42f325a19e7f5d7856d69c47814ebcd4b93eaf8b2800_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-operator-lifecycle-manager@sha256:90625da9fc6b434ce340efca3eb590bedcf6c2c53d87f34a75a6969188653f8b_s390x",
"8Base-RHOSE-4.14:openshift4/ose-operator-lifecycle-manager@sha256:a361d57f1f0c190f6900f5eebaf955c1f00122686a86373333d8bee30214ba22_arm64",
"8Base-RHOSE-4.14:openshift4/ose-operator-lifecycle-manager@sha256:e7fdfc22d02dea9bcb3faf843331a32f836ddd76a37ea2ea789ae18e9ca3cccf_amd64",
"8Base-RHOSE-4.14:openshift4/ose-operator-marketplace@sha256:143a72d5dd62715fd9a6b17ac29a12c33a63e7fa0a735f6c4a6e47c4f79c1ad4_arm64",
"8Base-RHOSE-4.14:openshift4/ose-operator-marketplace@sha256:8d3d122e15cc3d80f69a6c7ffdcb772b13ac5b94091496c0bbcbef785fa19c26_s390x",
"8Base-RHOSE-4.14:openshift4/ose-operator-marketplace@sha256:b1e10eb44c9e6adb043b672239d1df4da14abcd7cea5aa4d550848fc3edee515_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-operator-marketplace@sha256:f71c6055096ead7b7401a9816f7dedc44f32e8e17f1181fb3d202fa4a7e02db9_amd64",
"8Base-RHOSE-4.14:openshift4/ose-operator-registry@sha256:43e42466257d9c4e8d94b91fb3d96ad8cc8a49b0a102ada0def04b57ea837a2f_s390x",
"8Base-RHOSE-4.14:openshift4/ose-operator-registry@sha256:7f7d9d88d675cbe2e7d3ac6634d7c0079727062463f0be774080ca8093752484_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-operator-registry@sha256:859995ef4e66b173a66c999574ab6bfd43ba2c1eb5c30bdd2d0a752906316d35_amd64",
"8Base-RHOSE-4.14:openshift4/ose-operator-registry@sha256:88f30275ce1003de1f05b4f81dc55234f7a74957f784bbe5153c30ceb4f028ae_arm64",
"8Base-RHOSE-4.14:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:4dabe8708507a06b3dd4229da1d7cb29a6da5b9a81fed994138cf398bbdc5be1_amd64",
"8Base-RHOSE-4.14:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:7571e477a737cc6645228ecb3adb9d3015d0520151b7ffb8d53cdf49a641f26a_arm64",
"8Base-RHOSE-4.14:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:e50205d3069622c0177fa803e115f9436b6f96b19bdfddbbb1962bf67451c06b_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:ed57898a4ac023a60db283fb56ad17f9f3bb35a64fa157903fe27eb932c84211_s390x",
"8Base-RHOSE-4.14:openshift4/ose-pod@sha256:3ac09533a57b868380a3805bb6cb359d4aa77a595d78b22cf36c886c32bb8362_arm64",
"8Base-RHOSE-4.14:openshift4/ose-pod@sha256:a9bc363969fcad3218df868758d8dc57ab54982afea65dcf8207809dc06203fc_s390x",
"8Base-RHOSE-4.14:openshift4/ose-pod@sha256:c385f66be3cb02907a36ed55a9235e30d38451b6be5a0402805cea1f77be319f_amd64",
"8Base-RHOSE-4.14:openshift4/ose-pod@sha256:c75ff06ced8542849a6958d18d97910de35bb9559d98dbac8a87ccbf94d8781e_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:79e5565d30e21400cf052917b9f54a5621b31059c8bd48695607971b22d51bc0_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:83ce5ef7d8bb207736ce0cfb7ca8e08112d75335e52c621fefad025ef5ad6016_amd64",
"8Base-RHOSE-4.14:openshift4/ose-powervs-block-csi-driver-rhel8@sha256:12f93c35e19418693f6e603edf2edc3ee2ba841c7dc9a6fec45ea7b40a327d30_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-powervs-block-csi-driver-rhel8@sha256:cfafb1e5c422ed0d71a8bba4977df135db6bc90cf581bc85ce9e9c7aa633c7ad_amd64",
"8Base-RHOSE-4.14:openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:76004a577d933d9ee168d0eed7c32b48ec4a6cbd8a5a0247e88111bda992ca53_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:a489adba5ce1eec4723a1d59cf828be737d3b1180f590ee6947a82ca340c75a2_amd64",
"8Base-RHOSE-4.14:openshift4/ose-powervs-machine-controllers-rhel8@sha256:2655cd8983c082542ba0b035a043a4565ce2da8fbe6b13f38ed8f556c15c1f57_amd64",
"8Base-RHOSE-4.14:openshift4/ose-powervs-machine-controllers-rhel8@sha256:a82e5dd5f7112ab0100f21019d65079778a860c062db4133a51f3468e8459faf_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-prom-label-proxy@sha256:07ac10e34bde1b11ccbd717be6fb91bf7c83881f3e155ae2874e140ca862ab20_s390x",
"8Base-RHOSE-4.14:openshift4/ose-prom-label-proxy@sha256:6859f346ec7bd8c44f89fed5a3a9bf7f84f02911bdfe96bbc672bd9da2e64b77_amd64",
"8Base-RHOSE-4.14:openshift4/ose-prom-label-proxy@sha256:813bf70a6920579605c24afe92bff14ab851b3f5fe36b870523f361cbe578b3d_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-prom-label-proxy@sha256:dd5844c0b1ed6de084db397f2f5cc9e3f78d80968d5f73d41aada5fe50aafebf_arm64",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-alertmanager@sha256:3810dce0cc0486da16d2cbdd21546479daf521830bbec4ceb8d1a202f613bca8_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-alertmanager@sha256:58c375361af749ebe8d350617b1655cbc0a49eeea4e4d525ac6ce0b92412b14b_amd64",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-alertmanager@sha256:fb478901ae2b3a9051afd9a11457a3f62e6f830e8cb174e35f1bb316387ecfa0_s390x",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-alertmanager@sha256:fb4c156abe4276e84bf64ef83219040b4fb1d2daa97cdc049b4ccae5d29d5bf3_arm64",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-config-reloader@sha256:574cd2b080ac37eb4b1db910b13b0548cffa97a8ffddb637af948d590617e944_amd64",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-config-reloader@sha256:8bac991f57885fb99f45021ecf505eed4f48cc54f504af6af3ec3627147d85f1_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-config-reloader@sha256:c3ef6a0be409e17351e2ac79ea6ca68017a2589fe84045e9788cd522e58f76c9_s390x",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-config-reloader@sha256:f0f5a3d57053c0ec5a2cc5f71a8a87fef7e9197b7871296ef18d1908f8d768b8_arm64",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-node-exporter@sha256:59e404dd782070c155489614317cc5faf83bc367f70e66d7c5ac263efbf260df_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-node-exporter@sha256:85395b47e0ebc371a6642226905c6fbfa91763cff2dc948c29d15cf94a8b8d59_amd64",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-node-exporter@sha256:bf6bf482ea76e1f0ddfd3090e8b4d64f1024f0703fc7ac365a5d31a9a5be57b4_arm64",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-node-exporter@sha256:e6d7079601a4ac94a59d4077d6aab8ef01d93771888322d70b197adf67c56ccc_s390x",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:28cbd3afb6d79804e832a60e4b075efc6e71a3f39d3670f25e8b722eb84e9fd7_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:2d535e821fa17c1b00e463411803b45e1a3c32a078708607628289a69edbcea6_s390x",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:c5c017fff5727263bec4988b27243094696e104cbd14d0e8d743ed3cbc50b111_arm64",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:d4f3666487d25ea2fc32ff32a34094a11f3d01d998f47eaa6971a7fabfe653ca_amd64",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-operator@sha256:402ad1d72c9ac76def679a7f13031c8fa320743b9e15962281cc3afcb1a32993_arm64",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-operator@sha256:8d6f259815a1cc348c42faf4b015e74f90ef5a8cf6cea569c3adbe9d6af21a68_amd64",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-operator@sha256:e59f02707323949f81b29104326c2aa3f3503d18519d65e97b0776d53c927e19_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-operator@sha256:f8f10a0c160fd02cc80797e00962fac7907dd6983a7d9e245cfcd6c80c42f941_s390x",
"8Base-RHOSE-4.14:openshift4/ose-prometheus@sha256:08538e3e6ab3b188ec85088f0fbeb2327aa0589fab701fbdfb02e2f51232a92e_s390x",
"8Base-RHOSE-4.14:openshift4/ose-prometheus@sha256:0b2be7430dc2722368c3897c6314cb474c991f20d38b8a3b02b3d37f282758be_amd64",
"8Base-RHOSE-4.14:openshift4/ose-prometheus@sha256:4f59033a9f9627a84ecdf353a6f8ad7344320f9b87d259309786e1a5503ac7ed_arm64",
"8Base-RHOSE-4.14:openshift4/ose-prometheus@sha256:790929106b57cd1461cb0543bcfeca39ab70afdba83107db4d861fe37e39fbad_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-sdn-rhel8@sha256:2328306e0162f91657809e58a82f7b18f09c42bc01df1dfe321a71712c0a7afd_s390x",
"8Base-RHOSE-4.14:openshift4/ose-sdn-rhel8@sha256:4d2c215a6a8029fa178340d398e32e2d7d5bd6a2c4238f97b986ec611852fb30_amd64",
"8Base-RHOSE-4.14:openshift4/ose-sdn-rhel8@sha256:5d8a8aea0f029e6a4167bc92b4f49ed80b46344c10d1717c20787a9ebed1ff21_arm64",
"8Base-RHOSE-4.14:openshift4/ose-sdn-rhel8@sha256:72b555be13206dd3361aa6736353c717548f272e51ecb719e71fb7f93df37536_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-service-ca-operator@sha256:31555c8c78d26b94daf0c794bc0ba9576b6e3d5259067f5b0b0d359f3ab59804_amd64",
"8Base-RHOSE-4.14:openshift4/ose-service-ca-operator@sha256:7306351cd3fb229458cad53e0a79db9bb1dc855906f89351c6a1e7babd954642_s390x",
"8Base-RHOSE-4.14:openshift4/ose-service-ca-operator@sha256:81c12446f2c81bcbbb8678250c69f7813b40b35ab4be781baef1f4239f12a7c2_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-service-ca-operator@sha256:d9a18b77db4f8a878fe5047e76197aea7e189f2d87a9ba360844e562ee2b8fd3_arm64",
"8Base-RHOSE-4.14:openshift4/ose-telemeter@sha256:0826a7a141c9139c28c7697e21d7e2776e13d079597b100218f03e82b2c46871_s390x",
"8Base-RHOSE-4.14:openshift4/ose-telemeter@sha256:637f6af9ac2dee0a56e1255d0fd209059adfa461748bd8d778cf93e458b34d89_amd64",
"8Base-RHOSE-4.14:openshift4/ose-telemeter@sha256:71673d7daa1340cab3b07ee4f8196568f254fbf44c3cf58d27c870498f6c8e54_arm64",
"8Base-RHOSE-4.14:openshift4/ose-telemeter@sha256:dd0754f7f19fdf25c2e51712496e151e6472456eb52fa0a82e1560e95ce32a2d_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-tests@sha256:391596f3640fd4a3987e282abc8b8898799e51ceee231fe2dde60b467d7ce3c0_s390x",
"8Base-RHOSE-4.14:openshift4/ose-tests@sha256:3ec7152a0c115b3f1434e7f90efb69de7847013c761a0822c986dca8ee624adc_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-tests@sha256:bfc74c380738433c6955d6d1c2e0831047eecbb43fc021211116f921c220a46e_amd64",
"8Base-RHOSE-4.14:openshift4/ose-tests@sha256:eb0c8b9809dfab2c7788dbc9004a6e16d915fcc72c2ff76d58a54318d14e8596_arm64",
"8Base-RHOSE-4.14:openshift4/ose-thanos-rhel8@sha256:73cf742ebc5c4ec82a786fb2337dbddcf9c0e04d2abaf98678be41a431e3e221_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-thanos-rhel8@sha256:8ce12f020734508257643b5fd872693feff14bf4a758d99fda7efc2d9b193cea_arm64",
"8Base-RHOSE-4.14:openshift4/ose-thanos-rhel8@sha256:8e5f20024117dd7ba1824648e9a8d70f8b54c5e21e4f28364939d0ada6d12b0e_s390x",
"8Base-RHOSE-4.14:openshift4/ose-thanos-rhel8@sha256:d9e8015abe7bea39fb7a02a3a449770a7e00ea361906e860e1486ac121b883c3_amd64",
"8Base-RHOSE-4.14:openshift4/ose-tools-rhel8@sha256:101e5874496e715366257562fb5b234f5696504f940ef5e961e9f35b9fe54d6f_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-tools-rhel8@sha256:17abe004ec2066c47c70375e8492462aad2e9b7ce8fb096dfc34f29af837eadf_amd64",
"8Base-RHOSE-4.14:openshift4/ose-tools-rhel8@sha256:7f536d6bec1bc85fce8be0acd1e0b6d6f3e677c8434028d18db491390020610a_arm64",
"8Base-RHOSE-4.14:openshift4/ose-tools-rhel8@sha256:b553ef60ff935ea900f992750ca1013ddd9a94a864d7fcdc1ab83a79bfb4f549_s390x",
"8Base-RHOSE-4.14:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:fdb9677def6ee629436185c3f3c00065f30ff0b5af28f268c9b536a84ce77df5_amd64",
"8Base-RHOSE-4.14:openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:ceb07b726a16c0607e14313e7324191461d49e71da9f5b4ec20f727ad7b2aa13_amd64",
"8Base-RHOSE-4.14:openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:fecb307efe5b8ffadce91f86a33e0671af345377fd3874788390c2e7a5f16e07_amd64",
"8Base-RHOSE-4.14:openshift4/ose-vsphere-cluster-api-controllers-rhel8@sha256:9abe03d98de5b1004a3b70c6e779f729d97a96bede37ee067a4498bb56c8bd84_amd64",
"8Base-RHOSE-4.14:openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:fdb9677def6ee629436185c3f3c00065f30ff0b5af28f268c9b536a84ce77df5_amd64",
"8Base-RHOSE-4.14:openshift4/ose-vsphere-csi-driver-rhel8@sha256:ceb07b726a16c0607e14313e7324191461d49e71da9f5b4ec20f727ad7b2aa13_amd64",
"8Base-RHOSE-4.14:openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:299b41af6db999534cc7525747b0c336fc9a4ebec61ace6279fce2bdfcf7491d_amd64",
"8Base-RHOSE-4.14:openshift4/ose-vsphere-problem-detector-rhel8@sha256:868e38b4665537e14723bde5e38b2803399223d0bc1c3042cddf8cd07322893c_amd64",
"8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel7@sha256:045424ddbe5b07193ce5bfdc5e3c10e3eb321c34d667fa10ef3f5a0d8977869e_ppc64le",
"8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel7@sha256:30e1b36c145a478bfdabbc18194f4851cfbf59fe0126da32e5f9a1defe0ef905_arm64",
"8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel7@sha256:53c174d5a92af2e1001cbc8f75490faa468721095f9237c80c144585feef362b_amd64",
"8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel7@sha256:a0bba1f261f079fe08a1daa98e39c077b1b3dc940be733487d64d4f3040fb805_s390x",
"8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel8-operator@sha256:411732a04ab6811942570988df25e18b8a96470293190f4a5b6b7ce012cdfbd4_amd64",
"8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel8-operator@sha256:a5ac72e8394f9c774a39efb218d6cd46d1717ab189535a59352951ffcb6a93f0_arm64",
"8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel8-operator@sha256:b3e51840cba572383082f350cac6e1ba2d7d54e47790aecf39c78ab16a22a65e_s390x",
"8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel8-operator@sha256:dda8effd461d7f566de21f7bb816868aec00024eb612e8d2bb9f38515ae02e24_ppc64le",
"8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel8@sha256:045424ddbe5b07193ce5bfdc5e3c10e3eb321c34d667fa10ef3f5a0d8977869e_ppc64le",
"8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel8@sha256:30e1b36c145a478bfdabbc18194f4851cfbf59fe0126da32e5f9a1defe0ef905_arm64",
"8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel8@sha256:53c174d5a92af2e1001cbc8f75490faa468721095f9237c80c144585feef362b_amd64",
"8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel8@sha256:a0bba1f261f079fe08a1daa98e39c077b1b3dc940be733487d64d4f3040fb805_s390x",
"9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:702305fddfd3c10208415342f012d023c3cb2ceaced5c245c43f9f7544985501_amd64",
"9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:9b43890833778cbfaf9d0d02c2181b2dc7fc8838b9dad053eafb888dc37c9a8c_ppc64le",
"9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:a117fc84d2f0f6d5cb8cbc234db7711e78b98237d36a05cd8d6100f43459b479_arm64",
"9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:af8306ebd857087f834ab655ae934b2433f9f23f9bb7acde2ddbe0047bac8ddf_s390x",
"9Base-RHOSE-4.14:openshift4/ose-agent-installer-node-agent-rhel9@sha256:063131c45181652e32c13ba427bee8360b70ec47dcb12ff5c15c39a231b721b6_ppc64le",
"9Base-RHOSE-4.14:openshift4/ose-agent-installer-node-agent-rhel9@sha256:2346b0b13df4a9e2bf8533385d76b16cfe3e2f847fc2d50c5df948fea8805091_s390x",
"9Base-RHOSE-4.14:openshift4/ose-agent-installer-node-agent-rhel9@sha256:41aacf39d1bfde8dae763936a166587752481a59bf5d9daa7f9976bc4501abf2_amd64",
"9Base-RHOSE-4.14:openshift4/ose-agent-installer-node-agent-rhel9@sha256:ee675e6670fbfff4ac14eeeb69250683fc95399f30b54e82c6abd9d590c84e02_arm64",
"9Base-RHOSE-4.14:openshift4/ose-agent-installer-utils-rhel9@sha256:5c539024d8aa57c7e7dc12611deaf3481171ec1eed2201b33b73ffdaa2f7971b_s390x",
"9Base-RHOSE-4.14:openshift4/ose-agent-installer-utils-rhel9@sha256:8ede1ff255c92104352393b61f84cf69dd82e209c396a76c2acd949cec4327a6_amd64",
"9Base-RHOSE-4.14:openshift4/ose-agent-installer-utils-rhel9@sha256:abdb1f21546837f1f833cb54cf1140c57b62e971f13489c239721a2d9ea5899e_ppc64le",
"9Base-RHOSE-4.14:openshift4/ose-agent-installer-utils-rhel9@sha256:af6753cd1270b94efd1522e70850617bc81eed4a6ee5ca9b8a023bbbc8601264_arm64",
"9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:138f84ff580da062b2af5baf639ab6aa3704b2230d06217fdbbefc7431a82c37_ppc64le",
"9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:52b93b4817d2a3e0fc1047a08aac22f4bb97285190e35b2022653de0cd1d9d57_amd64",
"9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:c1fb3f779e33faad0e14a9e638315a00ef9a4a398502131a452e2d79e2352e86_s390x",
"9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:d613d24c5aa9099f29ea86c4d899a956637a029ccb1f5accde01de17ccf663d2_arm64",
"9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:138f84ff580da062b2af5baf639ab6aa3704b2230d06217fdbbefc7431a82c37_ppc64le",
"9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:52b93b4817d2a3e0fc1047a08aac22f4bb97285190e35b2022653de0cd1d9d57_amd64",
"9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:c1fb3f779e33faad0e14a9e638315a00ef9a4a398502131a452e2d79e2352e86_s390x",
"9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:d613d24c5aa9099f29ea86c4d899a956637a029ccb1f5accde01de17ccf663d2_arm64",
"9Base-RHOSE-4.14:openshift4/ose-etcd-rhel9@sha256:657e1aa46f2144e72d6289c22d8a7dfbce4004ac7a2d9b6ecb897fbb67c60889_arm64",
"9Base-RHOSE-4.14:openshift4/ose-etcd-rhel9@sha256:813e8da7e41574bfbac8c6c5f9acd7989d95bb35ab09a113a01db15542aff558_s390x",
"9Base-RHOSE-4.14:openshift4/ose-etcd-rhel9@sha256:8488f0e91f8a80ddeac1966bc4cfe343376cb00df2a278db5fee35dc88a7f26c_amd64",
"9Base-RHOSE-4.14:openshift4/ose-etcd-rhel9@sha256:edd5659eb53ff6db3da8cd846f137fe59b9e66781b01b915e1a589dcbe5e3e53_ppc64le",
"9Base-RHOSE-4.14:openshift4/ose-hyperkube-rhel9@sha256:5fcbf7614b6e0badfa2fe62198540cdd9d82cfa4e4cc7e46fb21808f26933da9_s390x",
"9Base-RHOSE-4.14:openshift4/ose-hyperkube-rhel9@sha256:6de324b22185e68abf17413fe27a6940b86b826b31f1fef94aec21c96008dcc3_arm64",
"9Base-RHOSE-4.14:openshift4/ose-hyperkube-rhel9@sha256:afdbcfaec0d013dd98c936b1f8c9e07f4e43bbd90589feab6b489866f0274c38_ppc64le",
"9Base-RHOSE-4.14:openshift4/ose-hyperkube-rhel9@sha256:c3e7a5a77aa4aa3a8ce6cefd34832b67ac82f442751e273d818e0aa713e8d208_amd64",
"9Base-RHOSE-4.14:openshift4/ose-ironic-agent-rhel9@sha256:5e0cbfdc40924be9b89b5b659ad4425a0050c1f31bda3aa28be0e996b7fc1f75_arm64",
"9Base-RHOSE-4.14:openshift4/ose-ironic-agent-rhel9@sha256:852b58c19b96ddd4f98bc4909ccc218921336728ea873f6105b63bd0eff600b7_amd64",
"9Base-RHOSE-4.14:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:168e63d80c4f0691d7130bff2e5438c0a0ca12e27568320cfea917ea54893610_arm64",
"9Base-RHOSE-4.14:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:a59c0c428fcb1108fcc788ced209239e2050dd8362235de6df08037460e68315_amd64",
"9Base-RHOSE-4.14:openshift4/ose-ironic-rhel9@sha256:3f4b7b8f7fec5225844a100864c44602285306e62af1328b2f203e6df4685bb2_arm64",
"9Base-RHOSE-4.14:openshift4/ose-ironic-rhel9@sha256:669de8f9fd41b3ff0d1ea8a0abbe6f154043994660c114b7656a6ff20a0dfaef_amd64",
"9Base-RHOSE-4.14:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:0863cb27903efd644bc01f287f11cf52df07c97906d676efd5436cc8c7dc4b21_arm64",
"9Base-RHOSE-4.14:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:16f8d41b98b213f367fbe51d0348b72fc82ce1c3de8662fb8fa9c6ec93d66734_amd64",
"9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:a597919171a120cc32229f1706a8a854a98f1b210a1396b1bcc669ed49e69ab2_ppc64le",
"9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:a88f082c1e05cec23af545d8d56eada6a13276e39276b15fbd757f1078d1496c_amd64",
"9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:cee541cfd0a91def15186e0b81b1287e4ac068cea672222e4e8ef15f7c8da2c6_arm64",
"9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:eeefdde8d7014c03c7d38938f33011c03f33ce06836c3db42f687fdb434ab3b0_s390x",
"9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:07900720a2f1896545ac73b1edabfbdfb59a0670e7973b861004226975ba1dff_amd64",
"9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:57210fbca97b8693d56949d7afb78ef4420bea5aa52c84204ba9221560263f5d_s390x",
"9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:e9e4d4f6f1c271f52241532790948d0881058720c4dc247134db9b765686e418_ppc64le",
"9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:eca35f8806be2e7bf493dbef1c53b86d2c12bd48e03007b6a2a57ea4477e39de_arm64",
"9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:07900720a2f1896545ac73b1edabfbdfb59a0670e7973b861004226975ba1dff_amd64",
"9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:57210fbca97b8693d56949d7afb78ef4420bea5aa52c84204ba9221560263f5d_s390x",
"9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:e9e4d4f6f1c271f52241532790948d0881058720c4dc247134db9b765686e418_ppc64le",
"9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:eca35f8806be2e7bf493dbef1c53b86d2c12bd48e03007b6a2a57ea4477e39de_arm64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2374692"
}
],
"notes": [
{
"category": "description",
"text": "A privilege escalation vulnerability was found in Sudo. In certain configurations, unauthorized users can gain elevated system privileges via the Sudo host option (`-h` or `--host`). When using the default sudo security policy plugin (sudoers), the host option is intended to be used in conjunction with the list option (`-l` or `--list`) to determine what permissions a user has on a different system. However, this restriction can be bypassed, allowing a user to elevate their privileges on one system to the privileges they may have on a different system, effectively ignoring the host identifier in any sudoers rules. This vulnerability is particularly impactful for systems that share a single sudoers configuration file across multiple computers or use network-based user directories, such as LDAP, to provide sudoers rules on a system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "sudo: LPE via host option",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability is classified as a Local Privilege Escalation (LPE), meaning an attacker needs an authenticated account before they could exploit it. Due to this restriction, the severity is rated Important. Additionally, for a system to be vulnerable, it must already be in a non-default configuration.\n\nThe system\u2019s sudoers file must contain rules that define that user\u2019s privileges on a different system. There are multiple mechanisms a system administrator could use to distribute sudoers rules, such as LDAP, Ansible playbooks, or via inclusion in a \u201cGolden Image,\u201d and therefore may be affected by this vulnerability. In environments using LDAP to manage sudoers files, look for sudoRoles objects that use sudoHost values to manage different levels of user privliges across multiple systems.\n\nIn situations where host A\u2019s sudoers rules include permissions defined for another host B, a user on host A could use the privileges granted to them on host B while logged into host A. For example, a sudoers file on hostA and hostB might include the following rules:\n```\nAlice\thostA = ALL\nBob\thostB = ALL\n```\nIf Bob logs into hostA and runs `sudo some command`, Sudo will check that Bob has permission to run `some command` on hostA. Since Bob does NOT have that privilege on hostA, Sudo will deny the requested command.\n\nHowever, the local Sudo rules on hostA can be bypassed if Bob logs into hostA and runs `sudo -h hostB some command`. In this case, Sudo will verify that Bob has permission to run `some command` on hostB. Since Bob does have that privilege, Sudo will run the requested command on hostA, where Bob is currently logged in.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"9Base-RHOSE-4.14:rhcos@sha256:0c27a73a664b5a9113e17895806577ca1dc307402dd6a81163d001af0694139d_aarch64",
"9Base-RHOSE-4.14:rhcos@sha256:0c27a73a664b5a9113e17895806577ca1dc307402dd6a81163d001af0694139d_ppc64le",
"9Base-RHOSE-4.14:rhcos@sha256:0c27a73a664b5a9113e17895806577ca1dc307402dd6a81163d001af0694139d_s390x",
"9Base-RHOSE-4.14:rhcos@sha256:0c27a73a664b5a9113e17895806577ca1dc307402dd6a81163d001af0694139d_x86_64"
],
"known_not_affected": [
"8Base-RHOSE-4.14:openshift4/cloud-network-config-controller-rhel8@sha256:57c2106a54dba0da94bf5281a81b00a5c7266b11f678c272ce27413a5bcd7c88_arm64",
"8Base-RHOSE-4.14:openshift4/cloud-network-config-controller-rhel8@sha256:5fa1cac0580e2819a0f0b76a583724c7883433034afe8cb56548b84c4e64241d_ppc64le",
"8Base-RHOSE-4.14:openshift4/cloud-network-config-controller-rhel8@sha256:6bfe6c09cb5df52ab77d92cb18bdef4556f0b65c251be65d65251dbe7c1b721a_amd64",
"8Base-RHOSE-4.14:openshift4/cloud-network-config-controller-rhel8@sha256:a270d8ad7909a4b204b3bad4759f0ba634d1f13a54a0f00c581735658e85d2dd_s390x",
"8Base-RHOSE-4.14:openshift4/egress-router-cni-rhel8@sha256:5369997739d479e300ad26806f608cfe6d09fc99cbd78ec06ec939d5d8c5d584_arm64",
"8Base-RHOSE-4.14:openshift4/egress-router-cni-rhel8@sha256:9cf89087cecc8840cdaa810b355ae409ac2c3bee654e328ba9bd99d2c3575abb_s390x",
"8Base-RHOSE-4.14:openshift4/egress-router-cni-rhel8@sha256:ab1517016517a960f7577c2cbaf3d4d4b483ff4827dda39689206fddbb7be734_amd64",
"8Base-RHOSE-4.14:openshift4/egress-router-cni-rhel8@sha256:d5cab12795f60239d8f7cebad2407ee929fb571fc3b2c6ba6ec6dfdc5ee8bd8e_ppc64le",
"8Base-RHOSE-4.14:openshift4/kubevirt-csi-driver-rhel8@sha256:65f9787b9b7ed71de3a8393cec21ede622388a4cd62d2242d70c93bf55834992_s390x",
"8Base-RHOSE-4.14:openshift4/kubevirt-csi-driver-rhel8@sha256:79651047281ac3dcdfe041a95ba3b05be2f8653572693182760b8f045e56264e_ppc64le",
"8Base-RHOSE-4.14:openshift4/kubevirt-csi-driver-rhel8@sha256:91fa760027b33fa49a85ff14f53426a1b44c61aa4da38ae00efd5bf72241de1e_arm64",
"8Base-RHOSE-4.14:openshift4/kubevirt-csi-driver-rhel8@sha256:aefaa59dbe6b8f5b1a111847eea5fa6e1701e2d29d4ab39e1accf3da2075098c_amd64",
"8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:65a79f2f2d385a46564daea1cc0b97325f0b31f61af5729e830cf17d4b6307af_amd64",
"8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:79edd7ec04208e223d9e7b198ed9707ce90b965b6891b5ca84f9893ae39d43e5_arm64",
"8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:856e2228b020c2a3a4611082783fca98600710618ae59f6a5701e123c586d150_s390x",
"8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:9a4b940375694778dd5d3a6da20768e4edef3b735e103fb594a0e3d1a9582595_ppc64le",
"8Base-RHOSE-4.14:openshift4/oc-mirror-plugin-rhel8@sha256:66aa5b1674ff84d4d52d3a415cc9495539f4da2214cec93231275fad8e30c481_s390x",
"8Base-RHOSE-4.14:openshift4/oc-mirror-plugin-rhel8@sha256:8df4b39b5002c1419b0c8de8c2bedcecc23355b8ae38fa0749e155d36c95c300_amd64",
"8Base-RHOSE-4.14:openshift4/oc-mirror-plugin-rhel8@sha256:97c1127e546f0b8ed2155ccd71f537729af4c524fafc20829559c79588e192dd_arm64",
"8Base-RHOSE-4.14:openshift4/oc-mirror-plugin-rhel8@sha256:e613aee2114ceabde8dc312c8049da00b93117929b38ad9f7e27cf42c34e4ea1_ppc64le",
"8Base-RHOSE-4.14:openshift4/openshift-route-controller-manager-rhel8@sha256:13c9abd0d9b3277b8767dc2d808ec0e2b419d14d360bbdb3937400c1fb5af451_arm64",
"8Base-RHOSE-4.14:openshift4/openshift-route-controller-manager-rhel8@sha256:16df690245e620c3c9cd1e2f3cf29deb3a1ba5bfd75f89add1d9f609d5529f51_s390x",
"8Base-RHOSE-4.14:openshift4/openshift-route-controller-manager-rhel8@sha256:ac237d40574681c1565af3aebf1d9f91bf2ddcccf852ef0aa9a908bb22bd21e8_ppc64le",
"8Base-RHOSE-4.14:openshift4/openshift-route-controller-manager-rhel8@sha256:f7650981ab3fbbedaf693ac5992eec94a29802007ba37149742fba42f3c40ad2_amd64",
"8Base-RHOSE-4.14:openshift4/ose-agent-installer-api-server-rhel8@sha256:1bdfd9b5353037838ad271dfc1b790841b0b82c0f85dec09290758a6e6726a0a_amd64",
"8Base-RHOSE-4.14:openshift4/ose-agent-installer-api-server-rhel8@sha256:1f656f4afe10a751e856eac83362ff2ff03602c8ea4d54c3a3a4368ae5cfbb74_s390x",
"8Base-RHOSE-4.14:openshift4/ose-agent-installer-api-server-rhel8@sha256:3dc163fd1a1d7d0c3ef8e642add5c964c7546d8713198b69462c93bd70363c61_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-agent-installer-api-server-rhel8@sha256:ff2ec5e77b3dab73f049be0e1532b8b70740ec3487b0fbc3c5e4f499334bea1f_arm64",
"8Base-RHOSE-4.14:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:4bf221c790bb4f9d02db8655d4a32287543ffdebc95166a304ed18402368af62_s390x",
"8Base-RHOSE-4.14:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:6f35133fafe548d84b423aa24180dee11e900fa2d40b654d65d7a7759228f074_arm64",
"8Base-RHOSE-4.14:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:af4f425119f16546aad07761295f108397fd0c71812a559759fa9803fc45b089_amd64",
"8Base-RHOSE-4.14:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:cfb23bcec09c51345416d3c6ac48f1b7be2508a1f311285a627b124afcd88933_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:05c8aa4fa818b007987aa25c8fc5d6c4f8a29ed40f612faf066f641e681a5d8b_arm64",
"8Base-RHOSE-4.14:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:42cb74f4d6fc1ee3fb26331cb4aeb757e2359ec1af90375a980d4c14716b9dc0_s390x",
"8Base-RHOSE-4.14:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:7171790cf953b7ecfc571ab2d49738b4bcdbde9deebe26ac13a18900144759b4_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:d11e96333bf3bdbf080c0e64c2dc413387826ab6179999293ef0e657ff7b0cee_amd64",
"8Base-RHOSE-4.14:openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:84d4e3e409dcba8420f87d77044211310d3673c0b382dbe4b36c3957d59419bf_amd64",
"8Base-RHOSE-4.14:openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:39b8157575c9af736f0292f1cb164abc7d3353176eb90da3cc318672f5960655_amd64",
"8Base-RHOSE-4.14:openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:5e795102249cbe50da9372e16ea4ddaf97110fd7da08c7bb4eda400427e2bf3d_amd64",
"8Base-RHOSE-4.14:openshift4/ose-alibaba-machine-controllers-rhel8@sha256:30acdc78fa3887ce6cfe68760f14b5d04354f2886dc2a902fb5d9ab7d39026a8_amd64",
"8Base-RHOSE-4.14:openshift4/ose-apiserver-network-proxy-rhel8@sha256:4d8523575892b27cf35de07dcc8dc0b5065869e637425278f4286a0c4fd02c41_arm64",
"8Base-RHOSE-4.14:openshift4/ose-apiserver-network-proxy-rhel8@sha256:79e3e2e8ea45f5711d68025b5685662d48182af7c6be13c73e19b4e7f4cca442_amd64",
"8Base-RHOSE-4.14:openshift4/ose-apiserver-network-proxy-rhel8@sha256:7b34ae6ecc87e8e9f0db94dad65a2589ea218e8325264e6a06960a4a78f12d45_s390x",
"8Base-RHOSE-4.14:openshift4/ose-apiserver-network-proxy-rhel8@sha256:fd4626d6306404f5c3ea9a2e154e7836891a2ccece77cda62a16aae27f366ec8_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:6ddf4e7ec83ecd7b53300b1de4bb1e93174440474aebf62ffd1532407c50686c_arm64",
"8Base-RHOSE-4.14:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:e81965c6f0b7d0e49d73f306c19976443358188abcc25b750460024385c666a0_amd64",
"8Base-RHOSE-4.14:openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:a59e6b63f54caee040ffd75bf54216954249b78ba147f90669acf6f830bfcdf2_arm64",
"8Base-RHOSE-4.14:openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:e190096d8975ebe489fa9d8eb5e474b18beeda7d0ce37e334e8926173d32a42e_amd64",
"8Base-RHOSE-4.14:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:7752f6577971a2aa1e9a2ac72498f34d69628b49ff481e3e67950eb8327eef25_amd64",
"8Base-RHOSE-4.14:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:f6663fbb607529ca28d4e3f5daa7539cc17003bf42c956bb14ca0534e03d70ee_arm64",
"8Base-RHOSE-4.14:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:a0abef9bdca8c33ad37a4be3d19e12d0abb10a72a6b96ad941e114ec7bb96c93_amd64",
"8Base-RHOSE-4.14:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:f528c344afc073aa3f4c96cf6000d67e08ff28887b4943afea118e2cb9434b50_arm64",
"8Base-RHOSE-4.14:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:2d26154d989477f3c642e098013233a08c17fdce936e7ee59fc07898cf7e00ae_arm64",
"8Base-RHOSE-4.14:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:432c9e52ddfa155861640392f69722ee9d7a8df155c0f18479d636de52bae182_amd64",
"8Base-RHOSE-4.14:openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:31f4d6b9dfb75a803f14526f810976430331f76e02445f0f045b4ad28c235ead_arm64",
"8Base-RHOSE-4.14:openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:76b79018482dd52527a351dd8888b4e254b24139fa44c8e6fa000d61e979054d_amd64",
"8Base-RHOSE-4.14:openshift4/ose-azure-cloud-node-manager-rhel8@sha256:60e68d67ba5f4ade16232b92aaa5d6ee84c9da28297b0d2c2301dc2e1cdbf3c2_amd64",
"8Base-RHOSE-4.14:openshift4/ose-azure-cloud-node-manager-rhel8@sha256:da8659617c4e3e9bdfe011deb412e9c41e62b755495351aabd563504df12b125_arm64",
"8Base-RHOSE-4.14:openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:1734a9b4046c2bcd9b1fcdcdd50171360c48d4ebdca7639910b5635b5a156283_arm64",
"8Base-RHOSE-4.14:openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:27526452b456b2de7e73b53be50f9464eddfcece0eb06d4d26c6adff64e36e2d_amd64",
"8Base-RHOSE-4.14:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:5060c7cbe292812cdfb8eff5e504011c1a080199e9eabfbfc33bb784a7d84bf8_amd64",
"8Base-RHOSE-4.14:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:97182449b5d4b16e7c0c3003592d0204614da6e46523ce08fb8712152f59e20f_arm64",
"8Base-RHOSE-4.14:openshift4/ose-azure-disk-csi-driver-rhel8@sha256:b680874fac2931723793af755cce73a4d233a76d1f630d65cc6d950612bf448b_amd64",
"8Base-RHOSE-4.14:openshift4/ose-azure-disk-csi-driver-rhel8@sha256:c7622c161f21c63d78dd22d62fa6aa1a43902c55087c98a6739960d0d298a018_arm64",
"8Base-RHOSE-4.14:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:f218757b461cbb790909b823845c86727a176de268e310cc04c0a45aa522461f_amd64",
"8Base-RHOSE-4.14:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:fcd3d618c65d130c9a5b93ce1d4847b35669d5f82ea31a8fff7efaa7c255665a_arm64",
"8Base-RHOSE-4.14:openshift4/ose-azure-file-csi-driver-rhel8@sha256:33a13131f4b96a452278eba3f8fffd769b77889dc666ef18ec69a01abeffecf7_arm64",
"8Base-RHOSE-4.14:openshift4/ose-azure-file-csi-driver-rhel8@sha256:44c26a6eb533349e1188c0a6d686c447b910434b90c89337a91087309fd45fc2_amd64",
"8Base-RHOSE-4.14:openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:3f2ee6286bffc222023df714ec4f7152398d9344229c124a9c5139ce0b4ded9f_arm64",
"8Base-RHOSE-4.14:openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:9760becc7bb848da63b80badb821b65567254b96b225460649698c571d728a74_amd64",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:123fca4d125ecca5a794523fe6f5821cffaa9b7708c123be1335d48460170135_arm64",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:5b326c9bd251d9bbfcb2626496d1b8e0047695e66e67ccc4720e0e86c606484b_amd64",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:85bb0423055a1f133c808bfcb72ec4ce55e5431b97bf72292938ef009b88ada2_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:f3c98dbad2db500b22f71587a5b72bce6f8780e9fe32967fc698433afa461f90_s390x",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-machine-controllers@sha256:3a31c6978c28feb9495466f23b54eabe801017b1a8c88e59a72b590be1a52615_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-machine-controllers@sha256:3df532d915e1475bdf7eaa0ce42a38ec46ad997dc01da9a69d55fd9617a69829_arm64",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-machine-controllers@sha256:9852f29470654deecd95f0ff6cb3345dff72299b72def8f51b3a20bc3979440a_amd64",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-machine-controllers@sha256:e91139169730386bd05f26cfc58d16f916859c8b378796b5d71ad84fbc76b00f_s390x",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-rhel8-operator@sha256:03dd35fe240201d8442c1cad8916e7e975d9106516759f5da7c846e1ded25352_s390x",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-rhel8-operator@sha256:29a17d1157f2e7d7713484151e59823bf937e7931dfe9e9aa5b7c65e7057ab55_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-rhel8-operator@sha256:b84e6e91d5c760befcfb4b542a54619d00070833453e1137624583f241a7d5d3_amd64",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-rhel8-operator@sha256:ecaa837e8c42f505dd23f531974712a78f719a033b5e46bd5534c7d8930c004c_arm64",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:11b7976eeab121b7f597ca16736f40e6e1d49914539f593f9f81aed711dd41ae_arm64",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:6d041ead7d2a82350a2ac91ea38992780f8a64211d0bd959156d0544d74bf05f_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:d83557362b819f40a42ba52326e9527b2e332c07c794bb86c95b9c6422d3404e_amd64",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:e161bfbe42d499d6dc73ca82a917b4dd04e7165a37d8507800c968710e27b976_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cli-artifacts@sha256:58a15e311141f3ab0325a8a7aa0d61fee0b916ecf757d91021bc365780e5caab_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cli-artifacts@sha256:5d619d0c4bd6f57da3ad00c6d49418ada3ead8a8d351b0905a9d2da974ee0570_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cli-artifacts@sha256:9b48513ad18f85278dabbd7286ab7fbc7d968f2633f014438ef4eaa3dafd49fb_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cli-artifacts@sha256:c875ad9ce20c19f516e8099cde75fc03fc0b065d5f2ce7440edd23566a2d2227_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cli@sha256:2bc6e85e12269f8fe42bebcc69587714715bcf69c60a541096a07683cc158fa5_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cli@sha256:324ae7ef0fb99fe3362791b6b06b96fb3c912a69f020361abe35ad3178bf72f7_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cli@sha256:9b6c83377dce90befd1b6af1a1839624fcefd0b75cb5e1fa057ae810de1f9fec_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cli@sha256:9c351c164675f719584f487d1486941365a126d283e689c53ba0fc72a2880275_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cloud-credential-operator@sha256:117666e366dddca1d204f231ebdc0167919bbd0b85162f566ec85d1830050546_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cloud-credential-operator@sha256:4e1c89aa2567d0589a7c13c3c94b795639a323fcd9f6c7d0b1ab2ffe6e76b3a3_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cloud-credential-operator@sha256:60ed634cea042f3a63144b8262e310eccdcfcf3999972ef354ee670b62e95df6_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cloud-credential-operator@sha256:b7ba13fe82c8dd733bb2fc801a10fbabdc384395f6bf96ecc2a87a5b7b739f6d_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-api-rhel8@sha256:221bfad073b894b9d51a1816541b68fe674e2dab5c0733b8372f4a5d71af63be_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-api-rhel8@sha256:a7b3dbb3afca1385dde9fb4d2203c5ae974b36e9d1df517b53063a4656ee9392_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-api-rhel8@sha256:f8ddac68955585eda142f59b1aa23f17bee48f1988045528227eb2c2c36dd6c0_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-api-rhel8@sha256:fd75a5c765417be6db89b8ed4724c053823db1b333926bbdd53835044e30991d_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-authentication-operator@sha256:a94c8802e0aef74de36417652ff3d6fb18f3517996e8857b7b380f28cfa19bb0_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-authentication-operator@sha256:b6b75ab63102f8b769c108789a017786102013b9967b8a2ce7a2b597f86378c9_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-authentication-operator@sha256:d4cee9ac453b142957165b326ed762e21c14bccb8376bc6ed0b9db18b395f669_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-authentication-operator@sha256:df81741da6fca76cb5cc5846aa18842c1f8090c9db74be9b09d0519ce8c343bc_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-autoscaler-operator@sha256:1ddf3eedd1f194c26d318f44e7ed0f5de6a4e2e170d54828aeb6df27642d0b4b_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-autoscaler-operator@sha256:67c0ebf28207aa69f79ca2f7b9943abdc3d2b0c7fa3f327dfd3ef602272120d4_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-autoscaler-operator@sha256:c90190804f8576cb16fee7f2d9ff6d57e167f3008ed37c23699224839115506b_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-autoscaler-operator@sha256:d80780cb4d2b5c7ac023b4e268c5f870933a08184d2c46815fdfe07c350aa143_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-autoscaler@sha256:5a5d14d80836cc655eefcfcf552b98fe15f3ac9c7a2566174e11d9660d55cd63_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-autoscaler@sha256:98deb7c1fc5c9ba090c14f1bdfda2920991a288f54fb464135de12796c990ea3_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-autoscaler@sha256:a1ee4f2b690e942fd2653343ff29455b322c5331dd9252cf094828e973abb7ff_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-autoscaler@sha256:ab25a0857a2a646e51a3623ce6620c9a9199b62acb4103e9c67dddf933db79bb_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:0527828997227a4f7af3faa044e36841636bfe22ac4dba425b204c04fd65ad26_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:233e6ec0eb2fa61dbd909821104573fe4d220ed8b820672e4d0f2cc67752446f_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:50428e40354d0a5e59ea07dd76119419bd52deeeef1eb30d55605ae931f75e47_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:6d21a7ca6e3dad04b22a759c919ba4dc5e44c246f71e64346d8f998829696ce4_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-bootstrap@sha256:14088537b4224e6ab197b7dea1cac8a849c7394c62e15b81fc12876d073251ed_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-bootstrap@sha256:a0b23eac9308d1711cb72d31b107d4de58c67b92f71c018038b6d5db99387132_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-bootstrap@sha256:a3e8a2bd2d0d85f2a114e610dd996b77b4aa3619a5e51c9347b91a6a5a5eea4f_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-bootstrap@sha256:ecc52fb14c2c260c7e9757c5e2492ae61450f0b58ba2f5bae82d95c660dbf759_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:133f2cc80e908ad018f6f28ec95d40b80b62fcc7d236dda7ed2056399948dd7b_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:e3512e47371c284e1bf733e0a5d326d995155402d3803bbe8ff482dd483b0724_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:e3c77ade5c323cf8c859a15dbf455cc630f971a3b81381c01ee51e2362c15164_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:f270054081c93b9daf07836766ef5abb08d4612bc3f8676981eb87308acf397b_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-capi-rhel8-operator@sha256:133f2cc80e908ad018f6f28ec95d40b80b62fcc7d236dda7ed2056399948dd7b_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-capi-rhel8-operator@sha256:e3512e47371c284e1bf733e0a5d326d995155402d3803bbe8ff482dd483b0724_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-capi-rhel8-operator@sha256:e3c77ade5c323cf8c859a15dbf455cc630f971a3b81381c01ee51e2362c15164_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-capi-rhel8-operator@sha256:f270054081c93b9daf07836766ef5abb08d4612bc3f8676981eb87308acf397b_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:52976195f2d2b1f0d08fd8622934e99d3dbdbfd13d09ea06274e8516ef19bac7_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:a3dec957abec564ccd68b49bd5551b293af7a862d7c766046364254831fe93e0_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:a59d3194eb07260159b7803e0578527d1a02894c0ea36c8cd92d7d5e82c6b02d_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:fd1a9bf050e324c2b04ee71bde8bc63aef4b5330b1d9727976883bfedf502837_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-config-operator@sha256:320fdab865e92d9ec32902072411684a5b35f961f24abdb468553ba9df095839_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-config-operator@sha256:b5244488f9c48490aea8fb82d56b1ab0190ba3ae7496cc41c5ba4d40c6924814_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-config-operator@sha256:db0a712a5be8e9f0cd5df6990a108cd00db952afbbceccebc8aa6ed67d0092d3_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-config-operator@sha256:f028b8aedf527724dfbb9e146d00aaf055ea8f491fbc823459383f540e4caed6_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:04c6ff14e2c830368a8e41ffbf223f0f5a198a2eca63e4532edbde8f4854a019_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:073e11838fe098d72a6de7b508c1db03bd5a63c752403555cce82245ccb8320a_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:9b99924885d6e0707db7defada441cf93ffcc6d6df759b8027e7b59e257a6268_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:a7ecbe0b914c0d3d35496264250b902c10538eb02acedfe7c80057129c9ba563_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:6ef9af325e00be344d9302d6d9e1276c4e63739434b878b0db942d30e667c577_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:7bd14a8b83b6c432df3433d9d89120a305994b8568513270b465ffc41d2ebbdf_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:cad4ef44b5f8986321b6f0a418188477de2cf6bcbef7109e8e184bd98a27e122_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:d7f8992d972fbaf8dba13640316b0f23be3841fd8c2df5cb6fd150ef6a967762_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-dns-operator@sha256:1ce9b6677b15a990a1ad4c2d46b4ba1fb6e8617022115ffc4e12aaf85763a5e5_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-dns-operator@sha256:4277596c3ae0002df511b37f8b63f832a635de31b83ccd54d28b76510a057217_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-dns-operator@sha256:b99dc59f6455f9040adbad4a6b02e91ecc563f5837114c15a3a2f26d23740a56_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-dns-operator@sha256:faf8e633e5ac2e6d954e7cebebf983de8fcfee6532d1d12bf2bb36bd058eb76f_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-etcd-rhel8-operator@sha256:00c76bb4052821f29a96c5c76f095a96488934f80a6e067ed6056df47f9fe3db_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-etcd-rhel8-operator@sha256:0a9c42bec1871a0afea561e7c9f61a58ec51797d3d1b397b99f5c07fe8a45a73_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-etcd-rhel8-operator@sha256:64ffbfe8ac8679908aa48a5a2581c0fc5ff3b9579d63cc595d8c8007124d5555_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-etcd-rhel8-operator@sha256:7359d891a6fecd60c308c50df5172178452d7755762a642306df840e78c33c82_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-image-registry-operator@sha256:06553c2514cf66be8187001e82c0031cb140c707ef1de5c171dfce9738bfeaf9_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-image-registry-operator@sha256:07417a9b20feab07516326ba8ecd3b9a889e47e49c5d196a2fc080c73a0ae9f9_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-image-registry-operator@sha256:3b5f0cadc091878991795a9107dae49dff65814f1b7ce5ef247ddafdb8a244b5_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-image-registry-operator@sha256:f849507edb7e6796829b4148bdcfd6503bf066ee6e4fe86d54b70536d4db8261_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-ingress-operator@sha256:312460eb2b47387f4eca219bca0f7b8ed999a7441182f17aba2af3da37855f6b_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-ingress-operator@sha256:62df45ccbe554160735687f6ce2d463a5d6443d7a799b5169308e65357b2cbf7_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-ingress-operator@sha256:d17f1eff9a72c7c9329ff9f0d49eab1cf41eb65f1e45e482d9114945fb33429c_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-ingress-operator@sha256:fcca4822a1f0f5ef2273168d39a1d9ccf84538d23fe9255aced26839cb53aac5_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-apiserver-operator@sha256:a1e2ff86f1e7084ab9a07e24baf3500bb4db48d8a2b7fbc0e605218638f01969_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-apiserver-operator@sha256:c69584a196c28008f744cbcfe3a8500bb69267f04d418a039b20537653c798fb_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-apiserver-operator@sha256:f6d4e37268a8ec6a445449b8d3e6dfe6a3d2c78b093ca1ca15148e5bd416609d_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-apiserver-operator@sha256:fb26f95bc8d2da623195e0c8aab831731a067908e3aa3d41e63d14875bbb673d_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:02e8c21b39f2d1a39b2a313b0cb1dece887b85e2dad89c851054344864990ebc_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:35a1e0a45db96110b33c0d6dd572a6a9551621977078d5e5162077463df7d42a_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:989243c892800541c8c51a1adda5781883bca04455a01522bc0fb815b7df152f_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:b585a54faada9cb3301788ea62db78b0659f2628d4828fd5be6e0748b9bfc5a6_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-controller-manager-operator@sha256:556cd9a9816e3efb588b6cbaa9324a520722ae1b487df906b35bb75695e9423e_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-controller-manager-operator@sha256:6733e87547e8c9c769c14fbdae70c26178e36df138088eaf34afa3ed4ad8f67c_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-controller-manager-operator@sha256:7cadf0ed3b4d3308a5de8d06ab8e93a9ce16962e99c07fb46c96fa10b14ebb6c_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-controller-manager-operator@sha256:c0ebc1f8306fe66c30ecc2deb8ed553b1e4b769e0709d03b8c767a9397e9c6b2_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-scheduler-operator@sha256:42cf2f99a05f0a1fb3d6c90c36e1b37c8b5ef84ca7dd379206f124fc5ba55279_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-scheduler-operator@sha256:6920ba924a4734949fd9e3e18b7e803fba22419999b1f2d87a7d5af897d0c763_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-scheduler-operator@sha256:d3bb7b2a6600d12e82d86595f9d887acb68f784f5a0c16468362b90438abc067_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-scheduler-operator@sha256:ec49925e8a8cd342a7fd5042332e46705fe3dd20db1793107727d32c95f98d08_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:4035d396db62f0a8c7d0ba7bd41796114c179753da245b9245518ec3848ad188_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:537335b53c2408eb1e3d838f80491d127d9875d631e892fc0a50181be7e43933_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:5481b9e141e6d4273f720234ae1979175b3e73b40f59423a88594b9c84c4d241_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:7cf0d27dce3c67162b1793d83dc4f5cbe049437297d5f34e23d404553c2ba752_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-machine-approver@sha256:9bddef5d227b489eb010e81ecec0bae252fe60890e5ecf497781bba4e1745d18_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-machine-approver@sha256:b092a27d4303cdc6af763c2e8dd1b57676228d7e829bba6b7613e68406787663_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-machine-approver@sha256:f3cb95e75db0088a91fda3d88f323f01066a5afd4e349201f6db59d9d8244890_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-machine-approver@sha256:f9dff99172309d288e88ba0e37f78380ca0845268778250dd3202e84f59f2720_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-monitoring-operator@sha256:4f213d54419e8effe536be30429983f1c1e2fd52aa027f3dfe64b257d9fff443_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-monitoring-operator@sha256:57cc6db7a60739d1e30b48f2d370544525eebb75d0026f385c8d3de6d2c0e373_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-monitoring-operator@sha256:698c36159e10baa92873718dcd7e1ff59786b31def7a326a282abe8c51a89ce5_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-monitoring-operator@sha256:803a3fc72a8d8debb21b1df0bc80202fe41ea01148b610ff727f98c8e19577b3_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-network-operator@sha256:0191a12fa2ba1d5f19f638663125f0c5fccebd616ca67a396928f41cadd988dd_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-network-operator@sha256:60aa2447a76e342661494f0954592f0392bdb1b9adec16542b0057a5a24672b3_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-network-operator@sha256:b7ac5453e45a565b214dc5fa4351e431a81a4e2f1ed14671c80b903cec790436_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-network-operator@sha256:e41b2a34d2f03b5ecd042f3007838fba03939d0eda6e202a8772608ece779c44_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-olm-operator-rhel8@sha256:070288e16ad08236fd2533e5e87e722040a7b74b1f0810e1fd87da592b50d474_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-olm-operator-rhel8@sha256:4608a97ad480b06c761a53821d0a432f64858fa5b11b48792d040a0663e28e52_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-olm-operator-rhel8@sha256:65774089ac5140afaf54415762711f87e12394755fbbef00a7a3e8469df4d009_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-olm-operator-rhel8@sha256:d4f453be699cd2e3c70e74e959d32508d5ca5bf2cba5c432aa553939ddca649f_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-openshift-apiserver-operator@sha256:0bd571b1a74e6f72d6b661989b281aa93755044bb0edcaf5eebacbd505b385fb_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-openshift-apiserver-operator@sha256:2284bf2e43ad2e37459bb9dad57f8826949f969fd1b95ed69bcad8140148eba0_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-openshift-apiserver-operator@sha256:4f7bda985036cf4c348a263f6886d05a647a8b41f031ea91f42b6f62a0b3106a_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-openshift-apiserver-operator@sha256:5bed06b96eda68fc34e3f6e193c80e444ad77f23be2bf564a13c75a59588d33e_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:00439a2fa48e4e35e509ba8f4d3138f99bfcf4ae7aee43761931eee842971957_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:17a13d1d017818e50d9d10ab161eea9b449239ec121d87705c3447d5895219a2_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:58972dd30a19c15fdcb70131d61e6a2c3f2e0e3af72242f017be085e35b1d78c_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:6003a26dc74afe79561eef3e92acbb2f9239e4d050cc2529179df1d2ba9f3dee_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:1e1807a6da3a537ee9814b4758dd5acfa0f09908ff1f45497cb3287468e279e1_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:69a93bd58233aba69e358c09a8e747d2cac72fb1cc9ea7943e01d9742f8d32e0_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:8db70c1de21161082d55ff1ae0f99012ea7e5db0e0caedfcd45ae7111b3f5350_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:de094b04e1d9a5b5c7cb517352b9816f3a789320a79f8fe811cc5fdbbee5c83f_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-policy-controller-rhel8@sha256:46fa9122a1db870326f4e83cc33db234442078724e652131d92327277f35f602_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-policy-controller-rhel8@sha256:7df1459800cae18290d500a3ae62b2d725bc226f1577b42c818a6437902f9d42_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-policy-controller-rhel8@sha256:ac7c723c448f4f89da9f016f3f6e13db835a9aa775d167f436d90da70e17b2d3_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-policy-controller-rhel8@sha256:da65c87d8413f2f203d3fe8d094baa6a8c66326a12c4273f5e9c17bfa8ce8b2b_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-samples-operator@sha256:0f865880f1c4a53e1d43ecab91458452541cdd08a5f48516cdcf8bcfdec7ae30_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-samples-operator@sha256:74e0a8123d8d8dc8bbbf4756057650b36c5eeb1af8933649dab7e2e957d869aa_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-samples-operator@sha256:8ade2f00f373521f4d4f5600eddb54dc227e6f5a5b7ad32f1c72b80833a322d2_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-samples-operator@sha256:d70f7f9d01704ee4fc93914ac47023c67ac7bed5a19291bee9106e513edc552a_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-storage-operator@sha256:44914c13dd310abaf753c928745fb50b7962318a6f715e44877b2021a768cf70_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-storage-operator@sha256:b3febed597d16a87f84e5d4bb3503097ac745b9d985c789547edde69406cc272_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-storage-operator@sha256:b61d5236964b53e1cedf352e8101b5a56c97d51e1d232999009511059ddacd80_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-storage-operator@sha256:c5db615e2e4e689d6e6257b6d1c6b3dd6eb9935b59c42bc8d3c19139f8873256_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-update-keys@sha256:433a706066a10b24fb234f83a2934768c0f2f3e0afdc27166b4d4e05062a0038_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-update-keys@sha256:52298fd94145ea09889f354296f6d8503723a7a8d9a2c8cbdac41b7bbf59ba20_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-update-keys@sha256:6f133038d883c6b393fb14bf854349c9cc9c0f31a17973b050255aa37dd305d7_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-update-keys@sha256:a33098b07054a95a641f6d70b57ed9d80e96b51ebe244e68c2a6e975e8cd2462_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-version-operator@sha256:0c8a5437dbf542bf34c1be98b5e5101d9c7d76c90f169e9b59654c26528b65fd_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-version-operator@sha256:987ce21db01b1820383549fac6a201912f182bb4baf07cc1c88b3d02a35a020d_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-version-operator@sha256:fa6787c1fb4e8b112ff11c901a53f6c6347f73d1b8de989e2bec64ee9ccf24ee_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-version-operator@sha256:fe8197c9f7e160f356f64c0583d24159b0507ff0d58e2444a0b2197c07342dd1_arm64",
"8Base-RHOSE-4.14:openshift4/ose-configmap-reloader@sha256:28486fa2df2188a63bb9e58fdbc8b32696157b8b75fbc8bd5cb3592f3b83c3c8_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-configmap-reloader@sha256:2971770017d2714d60322500d843bce27d8af0f92b88684a21c0cbd93d543e65_s390x",
"8Base-RHOSE-4.14:openshift4/ose-configmap-reloader@sha256:c6c663b2a75b86cd5d6a99eae7629ec239380f51eef689271830901f9014eb79_arm64",
"8Base-RHOSE-4.14:openshift4/ose-configmap-reloader@sha256:cae62a6bd3e104b553a907bfcc565767bc2398ada80b9b4c99ac48beb1238427_amd64",
"8Base-RHOSE-4.14:openshift4/ose-console-operator@sha256:26c27549122018c26e2753d25e0119c8cd267cef2bb6078daac9acaa74028e65_arm64",
"8Base-RHOSE-4.14:openshift4/ose-console-operator@sha256:704bd1d268dd5f7fdf649c5f892d6f56a55c8f5c69580ad952a31bf71d0ef683_amd64",
"8Base-RHOSE-4.14:openshift4/ose-console-operator@sha256:c46a250a20dc1db0c43f06869854323ba12213232755fd87852d010f305ebf10_s390x",
"8Base-RHOSE-4.14:openshift4/ose-console-operator@sha256:c86f5221fc3c900394a4d3f90a3b4457427c3ff29ffd00df89601a52175a4af2_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-console@sha256:445f36eda3a85604270f391f6e9eb37f5153b2438983f17d7b8f7bb737d0d897_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-console@sha256:715f1a79183d06a49351e6168884bb3d736480c3c45697e5b09c623b7a79add9_amd64",
"8Base-RHOSE-4.14:openshift4/ose-console@sha256:84f627f620f23b0aff57a02889e550891fb6f5ba12fb86de271d8a729aa19c24_arm64",
"8Base-RHOSE-4.14:openshift4/ose-console@sha256:e4fcdc6c775cd93b18fbd033ff6dc95ccf9f748aa1d72957caca3ce0bed63629_s390x",
"8Base-RHOSE-4.14:openshift4/ose-container-networking-plugins-rhel8@sha256:3f1e960eb1ee4f2c423363153b9738bba5a07093be8c8d3a98507fc350da1e27_arm64",
"8Base-RHOSE-4.14:openshift4/ose-container-networking-plugins-rhel8@sha256:86e23239a5ec88b642edbfc5a83930f65397e4db7fb2e4e2466986bd73ac7a03_s390x",
"8Base-RHOSE-4.14:openshift4/ose-container-networking-plugins-rhel8@sha256:90b2905473f6047ca037abec66b8e7184be7f77eedfbf23ae119a5998d0c67f7_amd64",
"8Base-RHOSE-4.14:openshift4/ose-container-networking-plugins-rhel8@sha256:b6677e3bdabd0284d11b54c1d67a69d5dc0f7072c0f331bafec148f1e8972fea_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-coredns@sha256:492a667c6d7d234c9ad0cb581c6cee426ff70445897b39ff1a10dc1f5997b3a1_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-coredns@sha256:b6296200458a03a0a825500c30c7168778cac35bebd78615c12f3650ccba9ace_amd64",
"8Base-RHOSE-4.14:openshift4/ose-coredns@sha256:c2325cdc93e8407afd7b5b58f9af06000033cff0a48fa4e3e7a2428dea8499c6_arm64",
"8Base-RHOSE-4.14:openshift4/ose-coredns@sha256:da07980afad2d96115c5bcfc007f4e151f5dd7bebe892567048c0b4c5ed93018_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:11a0043b88670a400331fa28a6dd0c0a0ca42ccea4b9b1827a0ee7d5c9ffd4b2_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:cfeed3d33b2d389ff49d83121d047b0aec8945a975f0da9ec24d577d34a61c2e_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-manila-rhel8@sha256:09810329b04f8d1f6e954121a29befae7387ab725f7fa6665b56e951564eb519_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-manila-rhel8@sha256:c96fbe1676e387ec7ebed782dfec6fd7c439cd4a7f20d13defe7b870432466e5_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-nfs-rhel8@sha256:5fcb7cfb0ae7f611e6bbf5ee303ceb35cec637cd6990da6f2317e79d96bd49e8_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-nfs-rhel8@sha256:c8ae229915619e34b15af1673950020b8c13cb3c40413319ec3b96d47e0b64e2_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:315b03b13b9593af732583589e5906499a7002f972536b82ea38c59a06fc215e_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:c20700ff97b1499be0800f4da96859c09a32249c3f7b31900d3e05d572678f84_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:ca401171791f5994f6984bb035431dbfee27e7c5c72f574d145754cf958eeb11_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:ffa81762855b708022bb97e420360b72f5a05774019aebc906c00cda7410f23a_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:463826f7d02ae6c6545af22361552017f2250ff311863434281f05f81e7f85b9_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:6e68d502a2b61a701e56885a6dd03cc7510e1c2ab461975800c7cc837c49d0ab_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:82f8e2dc317e06bb58ec66e5198c54997e3561ced33aec41ae7670ac51daa34e_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:d64dcdb06fc58d0489eb3c203c770166a58c247883047edcd599b0aeeb79cef6_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:2280c232f09f0230d769648fa0db784e9e866fb51a17d264d6f2f5c762fae854_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:384dd8fe02328369b93f3ed568da1227a86bf52f62106bd357fae61ddbe8d4b3_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:69c340ed0172c85b9caf82ac38b841f1cde4415bebce8cb21fe75194a26caffa_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:e0def8b8f2fe3d3d5e2a95af93b08dfe7023905ce0a53e3f94247207bd216d96_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-attacher-rhel8@sha256:1920115b2af6f2176ff5b64018f5666b8a35eaf590b0ea3f70d0a0486cbd49cb_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-attacher-rhel8@sha256:2eb449f9960cb72968efa9fb2f62371c547c0d14523a5934b30900c3eb5633bf_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-attacher-rhel8@sha256:440fbf138439b154a5b56baa8b31b86a452f3b4b5754180c27d914e33548568e_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-attacher-rhel8@sha256:4c92ea98c405c9d5908af8fc3c3a5d471f2961ab38a1a43eaf039230f866bce9_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-attacher@sha256:1920115b2af6f2176ff5b64018f5666b8a35eaf590b0ea3f70d0a0486cbd49cb_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-attacher@sha256:2eb449f9960cb72968efa9fb2f62371c547c0d14523a5934b30900c3eb5633bf_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-attacher@sha256:440fbf138439b154a5b56baa8b31b86a452f3b4b5754180c27d914e33548568e_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-attacher@sha256:4c92ea98c405c9d5908af8fc3c3a5d471f2961ab38a1a43eaf039230f866bce9_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-provisioner-rhel8@sha256:1e5a6e0db6175799fb137377171b7ea06d55ec0f42ad2ef5930076cad0687b9c_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-provisioner-rhel8@sha256:7af7d74f88a7a98973c343865dfa74f2f53d4acbb35c4b1f93fa6fbe13e24d7e_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-provisioner-rhel8@sha256:9f2d82677c2b7bce45cd038586e975c8670a0002961ea5cf68ee9532e01a0e53_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-provisioner-rhel8@sha256:d5accf9bba5ad88f0cf9132f38502c79338f3f6e85524884b071a5abdfc3fabe_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-provisioner@sha256:1e5a6e0db6175799fb137377171b7ea06d55ec0f42ad2ef5930076cad0687b9c_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-provisioner@sha256:7af7d74f88a7a98973c343865dfa74f2f53d4acbb35c4b1f93fa6fbe13e24d7e_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-provisioner@sha256:9f2d82677c2b7bce45cd038586e975c8670a0002961ea5cf68ee9532e01a0e53_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-provisioner@sha256:d5accf9bba5ad88f0cf9132f38502c79338f3f6e85524884b071a5abdfc3fabe_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-resizer-rhel8@sha256:71a643e70ebdc20eb39554bd8d4ec5bad73ce6eaa4d652144fab77f424775822_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-resizer-rhel8@sha256:a9f6a7f57debf62b48aaad2e2298d698ee770c7fe6cf3166b81a5e3717652f60_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-resizer-rhel8@sha256:b950f84fb6c5f3d0e91b65d272f50582ce2d3669879626d709773b2377ee5884_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-resizer-rhel8@sha256:ddf7179067f1105f0e3409d911eb52ce2aef4761d9e734547b4c760825d701d5_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-resizer@sha256:71a643e70ebdc20eb39554bd8d4ec5bad73ce6eaa4d652144fab77f424775822_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-resizer@sha256:a9f6a7f57debf62b48aaad2e2298d698ee770c7fe6cf3166b81a5e3717652f60_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-resizer@sha256:b950f84fb6c5f3d0e91b65d272f50582ce2d3669879626d709773b2377ee5884_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-resizer@sha256:ddf7179067f1105f0e3409d911eb52ce2aef4761d9e734547b4c760825d701d5_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-snapshotter-rhel8@sha256:1d4a629e0c56faafbf687862cef72d84d1cba4b4d396b0fe5613f6bcb9efff3f_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-snapshotter-rhel8@sha256:59bc9acfb22af3282e9307802074e0a1e3261824399960045b29a560367d8e46_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-snapshotter-rhel8@sha256:64a83bb8964b9a859a18f674c57099a6a5bf684007f1672b9118ccdb68cf7a17_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-snapshotter-rhel8@sha256:d480bf3506294e1ad92cf903d774db742b7666e840c76a19423c9c69b3e44740_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-snapshotter@sha256:1d4a629e0c56faafbf687862cef72d84d1cba4b4d396b0fe5613f6bcb9efff3f_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-snapshotter@sha256:59bc9acfb22af3282e9307802074e0a1e3261824399960045b29a560367d8e46_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-snapshotter@sha256:64a83bb8964b9a859a18f674c57099a6a5bf684007f1672b9118ccdb68cf7a17_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-snapshotter@sha256:d480bf3506294e1ad92cf903d774db742b7666e840c76a19423c9c69b3e44740_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-livenessprobe-rhel8@sha256:0c8d3a7bf0796dce3a92f80e09950f2da25a46db99241548ce0bf007ae568e64_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-livenessprobe-rhel8@sha256:3a30a171ac53ce7ba01f66f3753f641b5a49ceb613b219183181e0653d2bfb54_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-livenessprobe-rhel8@sha256:8ef322ec8c5bcc61734c8379d1ac6ed18c769b1486d7dc64cc102da8b427259e_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-livenessprobe-rhel8@sha256:e199b1fa44ad093750fd95841e8277d2a2d7efebc672b79288b1145640bc35f7_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-livenessprobe@sha256:0c8d3a7bf0796dce3a92f80e09950f2da25a46db99241548ce0bf007ae568e64_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-livenessprobe@sha256:3a30a171ac53ce7ba01f66f3753f641b5a49ceb613b219183181e0653d2bfb54_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-livenessprobe@sha256:8ef322ec8c5bcc61734c8379d1ac6ed18c769b1486d7dc64cc102da8b427259e_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-livenessprobe@sha256:e199b1fa44ad093750fd95841e8277d2a2d7efebc672b79288b1145640bc35f7_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:2c12ec3747b3248704a35b50a758c2cc1bf723861a06362e7a896575a7b194c1_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:6c0ad888e2261484cfdcae3729d87a87bde98f60adedd4b878113dc05711277b_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:9666ce8444c17846928347d467951b960d7f83c2bfedb7db85b93001103fc897_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:d9246d1a4667a5f4f49678c1e4301883e4cb9ae60943c651719f2bc0005664ee_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-node-driver-registrar@sha256:2c12ec3747b3248704a35b50a758c2cc1bf723861a06362e7a896575a7b194c1_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-node-driver-registrar@sha256:6c0ad888e2261484cfdcae3729d87a87bde98f60adedd4b878113dc05711277b_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-node-driver-registrar@sha256:9666ce8444c17846928347d467951b960d7f83c2bfedb7db85b93001103fc897_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-node-driver-registrar@sha256:d9246d1a4667a5f4f49678c1e4301883e4cb9ae60943c651719f2bc0005664ee_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-controller-rhel8@sha256:2aedea1c12794ad6f530eb42b3041e61548ad2f1de085dc51843ac18541a9437_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-controller-rhel8@sha256:8a7dc126d027c6472b60880e228b7c0450af9f945098a88aa759f9f8e1acbb98_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-controller-rhel8@sha256:d00d5f720bfa1a77c30d38845c81a82784ce4c01205258e58afa844b91f15841_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-controller-rhel8@sha256:f30ad07a4c82942a2f74e3dd8efb47152bd06018d5580ca14d5ec9cca2f5754d_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-controller@sha256:2aedea1c12794ad6f530eb42b3041e61548ad2f1de085dc51843ac18541a9437_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-controller@sha256:8a7dc126d027c6472b60880e228b7c0450af9f945098a88aa759f9f8e1acbb98_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-controller@sha256:d00d5f720bfa1a77c30d38845c81a82784ce4c01205258e58afa844b91f15841_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-controller@sha256:f30ad07a4c82942a2f74e3dd8efb47152bd06018d5580ca14d5ec9cca2f5754d_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:17ec1df107da9c897bfafd2b97839b425e5a29acf0cc5bc01f16b7e3002d4c0d_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:4b1ab7d4aac3d2a3c65d0436899f7e97de0cb69f85ba447b24e98114d11c62e0_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:55b0893b21517edd7e5fa094862e0d853b2899002d755c13ce7b65e7a0cd9a41_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:8f3055712d131d90976afbddd15b880dcc3b93e28b91e825acce421abbf300da_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-deployer@sha256:06e5fcc1203785ceae09da4ce4b7fbefdcfc447fe6362923a7f0a62fa5ef341b_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-deployer@sha256:2b2dfa3727d09537f9ae971eb9958697f98c5fb2090f87a85b36129a403d94bb_amd64",
"8Base-RHOSE-4.14:openshift4/ose-deployer@sha256:36d8f4fd80389cfaae4d52e13b907929403ed65e0c1345a2b86916f1257ef5df_s390x",
"8Base-RHOSE-4.14:openshift4/ose-deployer@sha256:b47e548ca6e71416ca9bd8f740a2e638cb511d5dc3837c8f165415095e80755d_arm64",
"8Base-RHOSE-4.14:openshift4/ose-docker-builder@sha256:0e27740038b6e514fd8f604aac444d54813a700f0e2b60f979314eaa2eae69fd_arm64",
"8Base-RHOSE-4.14:openshift4/ose-docker-builder@sha256:e257cfcf0f6f8789a359d83c2a3b3c8d8a51516bc24266d3869e6307873fed81_s390x",
"8Base-RHOSE-4.14:openshift4/ose-docker-builder@sha256:e31e490e60199d58ca9d9211c2d013fd898b45b140d37ab74fd5a61cbcd0b308_amd64",
"8Base-RHOSE-4.14:openshift4/ose-docker-builder@sha256:f6abd02b1b3505946416184b42d6cd5427f1671abab34233fe448802be49e44b_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-docker-registry@sha256:7e16d14f653d493988301fb0d2f208c4b26f5feff450e9085864ba67451d8e29_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-docker-registry@sha256:8be46a7f69910e5d9b7a47d8958a3114b3a257101594035af211e4243e2b1e95_amd64",
"8Base-RHOSE-4.14:openshift4/ose-docker-registry@sha256:ea331c0e041e11ee4115522d32e95430fe29ec64ff6de52447ca385d3f319a0d_s390x",
"8Base-RHOSE-4.14:openshift4/ose-docker-registry@sha256:f47943cfb4c87f9c5957b979f617757d1003c2e478988ee36d2123f5b7d3fb1e_arm64",
"8Base-RHOSE-4.14:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:1244c884dc804e70044b784ca6a6242dc2cf427c57d43ecac97a6aeefd4f92e6_amd64",
"8Base-RHOSE-4.14:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:88af75fc273c3bd330a743edf91ac0e0679441c9de40f5e028e2b29e3f00ed3c_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:bd1cad42ab57ae506531c628f7887ac451e6cbc690b327de8b40a233c1582e8d_arm64",
"8Base-RHOSE-4.14:openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:1745e2f6a88548a615f73dea2d602ceed1c883d78b84a54bfd0f92b630f34244_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:4de51cfa9acafef06874ed9eaaccb50d243a83088b5e31e34dfdb1cf2e9f2cc0_amd64",
"8Base-RHOSE-4.14:openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:76629e0808346e4c2dd3958abd275c4f2a4ac6cbb3253fe70f0503f94973fd7b_arm64",
"8Base-RHOSE-4.14:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:bcd06edcfb08b20106b76283573dc0333e92d16b068ec2a325eb41651c725ea5_arm64",
"8Base-RHOSE-4.14:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:ea8904f20318a73e2c096bda57c1f11dd3ab02d1fea0ed04f7db6ad29bf1981d_amd64",
"8Base-RHOSE-4.14:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:f1bebd8153c0dd3ee49e8f02cdf59db684ae737bd26f9b9ce4afc1b352a22dab_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:19cfd645c3d6e2c8d6a5d3f7b3c9add89f06143866ff27c69b6c1b779d066d04_arm64",
"8Base-RHOSE-4.14:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:2a75b1b4e89c7b90334b81f236d26efe4ff535be73bbde6afd7b4356e335743f_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:3ca076279560bbe031e03dcf7b0bd85bf8180d843e526b096846166b1b7be7e8_amd64",
"8Base-RHOSE-4.14:openshift4/ose-haproxy-router@sha256:038847ab4169e185f3a9d72f7dfa9f6a346b1fa6e53a5bf9a528140c6bc6cfa9_arm64",
"8Base-RHOSE-4.14:openshift4/ose-haproxy-router@sha256:b167c8df844e86967aab1997abbd82e0311d00c5c3163489fc1d2ebef8266c2c_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-haproxy-router@sha256:b5272bc65ea7553575d909320713405da22fc67cc8fe9c0d5b00b7a856202e21_s390x",
"8Base-RHOSE-4.14:openshift4/ose-haproxy-router@sha256:c4a78576dad0c7135523325cdd77609a736ee88d8fe2eded92f3db373cf80368_amd64",
"8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:73c87c690c17a0856b86f7780e38f7ff14b3a18f9e91183aac32eb12719d828f_amd64",
"8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:7c1d8ea38109fab0d7c917547ee27618e6a1f7e1809fb4b9244294d8850d6410_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:96335f8f1320a29dda934d0be77cf9a1f915479685174d2e4c92b743df679ec5_s390x",
"8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:f4bb3024dcca94d459c44432b2662b26b5b38f059f326008b256bdd6ab3617e8_arm64",
"8Base-RHOSE-4.14:openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:25996deb18a861f90481dc9cc9671ad016a134580db7d6a6f026ac0b8d3ca510_s390x",
"8Base-RHOSE-4.14:openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:2c06861f717c2b3e0d8aa4a84b2bac24b84564efadf92ea22ed42d515c5c5881_amd64",
"8Base-RHOSE-4.14:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:0186ccc781a8beaadeb03d1b1c8dc270f0d3b2454c66208afdd41061bee0d059_amd64",
"8Base-RHOSE-4.14:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:f6faefe69efc224d865fc6b3b6ba6ca48061e49f41445c46520c85f9bce8a11b_s390x",
"8Base-RHOSE-4.14:openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:587716585b9b3b1cd004c3dd1942ef58bcb344bc5ca06729d52257b5601b6c3e_amd64",
"8Base-RHOSE-4.14:openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:62b5a4fded97c697d8b02d3dcc9cf1338b5b084f44adcac500f50eb04afe0164_s390x",
"8Base-RHOSE-4.14:openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:a7b629d84124a201f77a456b669041defb6d92cbf4c3c039446714da707d6a72_amd64",
"8Base-RHOSE-4.14:openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:c0fff984adebabed906a3f62bddd8a2ef87f6727d2a1011f3d7463d3f97a7993_s390x",
"8Base-RHOSE-4.14:openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:1c873e3bd2fa73d80e465fe49cafeb1daf5ab22f147ab17f13cdf75bdcb94989_amd64",
"8Base-RHOSE-4.14:openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:644f51b655cefea893bab40a2283c3073d5c41e077feb4b5721405b1024ad0f5_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:fc4d09e341720470bae2f10d76f2bcb829a147ff9b1ad4e33751e2d7dabf6a09_s390x",
"8Base-RHOSE-4.14:openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:d715d2b639018bc79a80fca6cce1bd2762dce300c21b25841104371a23d098f4_s390x",
"8Base-RHOSE-4.14:openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:d7fafe04a2c562052ff1201dbd329d3229ecf6c4ccfba0d77d1d9e0cf5167f77_amd64",
"8Base-RHOSE-4.14:openshift4/ose-image-customization-controller-rhel8@sha256:4cf3a910c1bbd09a9ede3a03acde37ddc79035ccaffa69d2710a03cf65c996a3_amd64",
"8Base-RHOSE-4.14:openshift4/ose-image-customization-controller-rhel8@sha256:8e85b33ac410fc4db6c88b5d97fed36ae8cb1d26d70a7ad42e95b679abe8e32b_arm64",
"8Base-RHOSE-4.14:openshift4/ose-insights-rhel8-operator@sha256:556e81fa3e5971ba48cde52b4804256676aa87d7edec541ee7da00e8c8b8633c_arm64",
"8Base-RHOSE-4.14:openshift4/ose-insights-rhel8-operator@sha256:89e0cfa7965ff355b6e0fc96a9e7c2aacd378f9e9f8b2a99c32010d4610143dc_s390x",
"8Base-RHOSE-4.14:openshift4/ose-insights-rhel8-operator@sha256:e5a6139f1a6897912ce479416debd939119428ff6621619204df635920d10960_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-insights-rhel8-operator@sha256:ede6cbe4e3245d86928aaba2f45378bf70dac308ca54d2cdb29a083bdce84268_amd64",
"8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:343a4b9bb6d4ea419a353b68f7d8bebfa8226ee41491d792bcc5d5600e800e54_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:927d8292f56efab0b29a70442c5359cfa0946f2bde77823eae1cc9bcde60e6ab_s390x",
"8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:bd85b66c8c988d63c3b382a15f432c76e7eaf50d3d4c52b24614d5251d46e9f3_arm64",
"8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:d2ace2db8e6d055030a34300d61b63d54f432c0bb07913cce5dfb5f5b0060dd0_amd64",
"8Base-RHOSE-4.14:openshift4/ose-installer@sha256:531a10445ff98f56ef787ea46389ab1e19810984151e866d78122f9501f5faa1_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-installer@sha256:88bd53733a43cb0034425b378d72faaba7d78cf4294900b85ab551561d04574f_arm64",
"8Base-RHOSE-4.14:openshift4/ose-installer@sha256:c413c99fd88b776bbf959071a0ff29880bf20832498930c5ed2a69531c6b8f5e_s390x",
"8Base-RHOSE-4.14:openshift4/ose-installer@sha256:c8cf90c2ef231e8fd023a0a41ca9e0fee4e845833041fb69da4b262cac89938a_amd64",
"8Base-RHOSE-4.14:openshift4/ose-k8s-prometheus-adapter@sha256:1124af8a6804eff2097b6f949f367845fdae0da10b75f6ed9739a5246da3f7fe_s390x",
"8Base-RHOSE-4.14:openshift4/ose-k8s-prometheus-adapter@sha256:81913a1199d934424826315ed6ca79d501a09699d09d430f05a2e4d66a5b59de_amd64",
"8Base-RHOSE-4.14:openshift4/ose-k8s-prometheus-adapter@sha256:8e47856c8a22ebd5085d271e3385b7aa1ee93fca8f0321c9c46ab84714e0fbef_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-k8s-prometheus-adapter@sha256:e7c92af7a2e8e122318666ed49da2b8a037ad2757ca244316cf23d67e90ba202_arm64",
"8Base-RHOSE-4.14:openshift4/ose-keepalived-ipfailover@sha256:39708c758d468f9ca1327cf631f20ce6ef7bd6c1231bce85459404ed79fc86aa_arm64",
"8Base-RHOSE-4.14:openshift4/ose-keepalived-ipfailover@sha256:816063957305d12c6a2f9874b745955c7f4c4ea5d213978510e3242d95673031_s390x",
"8Base-RHOSE-4.14:openshift4/ose-keepalived-ipfailover@sha256:a71a3ba31adcb4a4beaaf43771512f12ebdcb45b84d78dd1faa8ff0c0988f3ae_amd64",
"8Base-RHOSE-4.14:openshift4/ose-keepalived-ipfailover@sha256:ecfeb39148c37366e160383cfb6a2e57dea2458ddc7245feef9361e833a5c2fa_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-kube-proxy@sha256:15a493029e4ce37f7c3a6b2974290f1ab957f836da5239aa21ca5cae356a9b4b_amd64",
"8Base-RHOSE-4.14:openshift4/ose-kube-proxy@sha256:31b4a05bf42bf21f415ec9c3765ab14fc2ff16fca69a3a055a220372f3b70b43_s390x",
"8Base-RHOSE-4.14:openshift4/ose-kube-proxy@sha256:37825463ff3c766b5834cbcb9f09a4243ef4c30b559a694ed7e848e4141ddf30_arm64",
"8Base-RHOSE-4.14:openshift4/ose-kube-proxy@sha256:475b62820d626d74f86e0fb0960cc026bf6ee333e8dc2c329989bc5e0fbf5f4d_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-kube-rbac-proxy@sha256:020467a08bd4ea9ad59cc69bbaec30548829e159e4ce35bf1b89ba8403f56762_amd64",
"8Base-RHOSE-4.14:openshift4/ose-kube-rbac-proxy@sha256:557b385da5e64d2bb4b2fe53dcf3ab5c64d77edb89c14806f63dc25d8479c4b6_arm64",
"8Base-RHOSE-4.14:openshift4/ose-kube-rbac-proxy@sha256:7d191e05045eec47e3c1fd1f1a00b7a31d41a28d1bf24cccfead38ed05baf593_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-kube-rbac-proxy@sha256:c5ba7a1d1d80e82026516426d2a62eb51748dd74284f34d435014bb7b90c0381_s390x",
"8Base-RHOSE-4.14:openshift4/ose-kube-state-metrics@sha256:45992a7584258dc94aa771d51811476c9e257fda92c8119242ceebbac411298b_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-kube-state-metrics@sha256:b721e9455b36c55c93f5d6557d623bbb4b5a47abd046aa85dbb95ba5cdf76819_arm64",
"8Base-RHOSE-4.14:openshift4/ose-kube-state-metrics@sha256:be6a16d11b8f63eae1ff3c3be8dacb00bac3142052bf7d928d9e5c6dc373598a_amd64",
"8Base-RHOSE-4.14:openshift4/ose-kube-state-metrics@sha256:e71e1edfc44ae8d1108ee7c2fa4199439935c34ba0495bcfb8f6f506cefa0c72_s390x",
"8Base-RHOSE-4.14:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:3a35c7661f84df40bc14637e58c45ad79868f158afa243936f071966add68643_s390x",
"8Base-RHOSE-4.14:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:8e4855ec672664ab255cf3c2188958702c6dcdbad2270ed2d3f363fedf813e17_amd64",
"8Base-RHOSE-4.14:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:ebdda28084c5cd427f956dbcf97c17963d4558e99af9fba4abb440234503a8c6_arm64",
"8Base-RHOSE-4.14:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:f6e5ad90408dc383c5b9f73fe97182e7af76d87b9b1c27b7b94f5b87249e4ca5_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:6c412d7b17786fbf163308a78aa64c193b8fbb898e9e61fc99ddce4bee93ef12_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:a338afaae790f11252d7328e59a4e811b3924e194c9a84b78eafaf0b19f2da21_arm64",
"8Base-RHOSE-4.14:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:a9d535c0a7da6a7d6da9a7d65a8dd4e2754f91a5cfefd8fc44108d997cd3b570_amd64",
"8Base-RHOSE-4.14:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:d8847f4314f7474036788edc0267520afd59889f4c5b39c56932f70927c4c2cc_s390x",
"8Base-RHOSE-4.14:openshift4/ose-kuryr-cni-rhel8@sha256:adddae91a7064690605bc9984000c4e43002bb519db882dac44655e8a7e20c51_amd64",
"8Base-RHOSE-4.14:openshift4/ose-kuryr-cni-rhel8@sha256:ef244a7cfc2b57b53d212468e762ddf024f824fea6c7de134bdeed511f2b3376_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-kuryr-controller-rhel8@sha256:7b4f8cb13f483acad1fcfd2cfcbcd2aafcfc0297928c11dac234da679563375f_amd64",
"8Base-RHOSE-4.14:openshift4/ose-kuryr-controller-rhel8@sha256:b67a6b778db4798ac54a3e94446d256e3dfe4a51f520f2ebe4c6a97d271f2794_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-libvirt-machine-controllers@sha256:31818d129e47979882c1e6a64cb38d5e0d39a6b7e59b6151c62f700e91363e32_amd64",
"8Base-RHOSE-4.14:openshift4/ose-libvirt-machine-controllers@sha256:4bd8d10245cc177829d1757aa0a9dba390e617e6623af097baf054815ca01881_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-libvirt-machine-controllers@sha256:b4b8ee85a6b4156200a8ef94162cbbbe000731acb3b7aa1266702b22f4b343f7_arm64",
"8Base-RHOSE-4.14:openshift4/ose-libvirt-machine-controllers@sha256:ba4f2e396b1c3b7784adf99e2ae5c0fa91d19e8e2bd529376ac480501e0e97b0_s390x",
"8Base-RHOSE-4.14:openshift4/ose-machine-api-operator@sha256:32552683b60b9339748fff98d8f079fff10bbf8b97c84077685782d76fa6e857_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-machine-api-operator@sha256:4231dc0a402e6585ad468dded4e4f81dd0731958cb85bd1104b71c868fd1bee9_s390x",
"8Base-RHOSE-4.14:openshift4/ose-machine-api-operator@sha256:6339eacc0e10dd70d1253763cd965573ac67aeae5cae04dbe29e7afdc06f9fe5_arm64",
"8Base-RHOSE-4.14:openshift4/ose-machine-api-operator@sha256:b1511e57b7a82a66d084f74aca630a56d4b10f4c96a662cf3e45b4f895f3faad_amd64",
"8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-aws-rhel8@sha256:6067295b13f0006ea22a810f9042f1f15a1f056bd6f163db01215a78662ec796_arm64",
"8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-aws-rhel8@sha256:fc4b265232e629bf4f2fecd9b0659f473273273ba89e41f6eee14c66527f9815_amd64",
"8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-azure-rhel8@sha256:1585dc41751fe59401e392e04afda8b943e3ff7b6405710a6e77a4016ba26988_arm64",
"8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-azure-rhel8@sha256:8bc735c03b63257d1bd72fd18532a4c17682a448e38335195924de196a4c2b08_amd64",
"8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:05dae1873b3debac98e341384b3f8f9580aa40a31bbbac61c58eb96ccf5e4ae5_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:8e4587f81cad33c29eab5417f1c3d5faf50137ad991cdef69986b77351aee458_arm64",
"8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:983a12d1496a627adc4ce9d02559ecf0859ae1b30ff3c6b39c1e54ae2c7153db_amd64",
"8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:350ba2445087c97243c13066a630203699f948b342247892879354dc4e260042_amd64",
"8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:c7babfc5e9a064f225fdcc6cd5b7204f6e4a5ec9da734a91f5ec2e7a25c44cbe_s390x",
"8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:d5b067d9fc04855d9cc75039f72a4d723261576d4c61f48d68d1429d6df3c374_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:eacb2bf86edaad4ceb74c9ca0be34d39f079e040b83b3e070477e0f1fc9db410_arm64",
"8Base-RHOSE-4.14:openshift4/ose-machine-config-operator@sha256:1fae0ad639e19674bde8da7658226011198c7f2bea1c78505e658b7ae174fdc6_s390x",
"8Base-RHOSE-4.14:openshift4/ose-machine-config-operator@sha256:475eaafee35008279c410b627fd4d95a3053eb063995326cd2f20dc00c01d17c_amd64",
"8Base-RHOSE-4.14:openshift4/ose-machine-config-operator@sha256:6ab9e748c431e6f1ef0339c931a2d40ab3c7a9ef47b7ce5ba9c3d390b8ff7746_arm64",
"8Base-RHOSE-4.14:openshift4/ose-machine-config-operator@sha256:885458c5fbb4cbbce0164d86346218275a176042fe8b7a0ef4e7fd16e278137a_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-machine-os-images-rhel8@sha256:8e422e56cccb8184ae8f5699efa793f57762d841992983d93c49cc23277ab370_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-machine-os-images-rhel8@sha256:8fe897e802bd655cbf97b3dc4c731e0797e974e667577a0fe2f98b1255bf3c28_amd64",
"8Base-RHOSE-4.14:openshift4/ose-machine-os-images-rhel8@sha256:96dd0b488de6848c190951d9164070a3be42b0e13172229a6d478901399e2741_arm64",
"8Base-RHOSE-4.14:openshift4/ose-monitoring-plugin-rhel8@sha256:04897cb6943a83bf94a476de4cf59de3477afce2282fb6a9a334d37153dec238_s390x",
"8Base-RHOSE-4.14:openshift4/ose-monitoring-plugin-rhel8@sha256:2c7ad2f081657222dc39de8e092a85a2ac2915e32c55d243191e015011580690_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-monitoring-plugin-rhel8@sha256:d4b829294c652743799cb88b624b298d64f7acbcd341b315f87348061db94a1e_arm64",
"8Base-RHOSE-4.14:openshift4/ose-monitoring-plugin-rhel8@sha256:ee4392b738577019fe0579513cdb37ce5d5a3b9e2d1965ef9c57ea1fda935408_amd64",
"8Base-RHOSE-4.14:openshift4/ose-multus-admission-controller@sha256:534eca59cccb190804ec22b9026bef14d4ed7f17539f15afcd13c50e7d233814_s390x",
"8Base-RHOSE-4.14:openshift4/ose-multus-admission-controller@sha256:b1cde36c152424ea0ae0aa83530783654e00d129497f599c6f6b9ae24c9fa45c_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-multus-admission-controller@sha256:c9edc66266cdce8e4d0bbb81e1599d09fb192eef1c1f000b8a4dbff6aec52afc_arm64",
"8Base-RHOSE-4.14:openshift4/ose-multus-admission-controller@sha256:d718220345d39b10690a7d96ec3644e84d799a5f19bdae8df46c1d01ef07a2c5_amd64",
"8Base-RHOSE-4.14:openshift4/ose-multus-cni@sha256:0acd55fc0c9effea947f3d208fc2ffd87d06986f0fbd621205039b43a315b87b_arm64",
"8Base-RHOSE-4.14:openshift4/ose-multus-cni@sha256:7bb37eb7b7e64ec16b4cc0bcf2eb493265504c168d98fb917866ed831940dc93_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-multus-cni@sha256:9e51fd0c14537638d79818763540d2d8614aeec4258409e68e4200cc542bb62d_amd64",
"8Base-RHOSE-4.14:openshift4/ose-multus-cni@sha256:fb29ba83a29a8fb0dd7e0745af291de228b6505a437b317d3a3b43ace45c57ad_s390x",
"8Base-RHOSE-4.14:openshift4/ose-multus-networkpolicy-rhel8@sha256:1662331e763a04d3559488648055e69428abd655a3b0a107a852967ea0bd6c61_s390x",
"8Base-RHOSE-4.14:openshift4/ose-multus-networkpolicy-rhel8@sha256:9b9724cd7ac5bc9cdc4c528961fb260799380fa0049659e3d46b2ce5a02068e9_amd64",
"8Base-RHOSE-4.14:openshift4/ose-multus-networkpolicy-rhel8@sha256:9c44070dd866d5940e758a2174c518742ef231f66bf752aa78321e8f840a0e18_arm64",
"8Base-RHOSE-4.14:openshift4/ose-multus-networkpolicy-rhel8@sha256:d53f450f1d259f0721355c39f21cb94100babcec999a17995f29d43875980931_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-multus-route-override-cni-rhel8@sha256:88544b672a4061e84e9d70b099006941a6578cfa5ba1a2f653e7c43e4fbcf574_s390x",
"8Base-RHOSE-4.14:openshift4/ose-multus-route-override-cni-rhel8@sha256:958b11f676cbb3a37ab3630c39a1a3d4ad44eda38d36cd9c45c79a3c342b07b4_amd64",
"8Base-RHOSE-4.14:openshift4/ose-multus-route-override-cni-rhel8@sha256:a3889be4e173e86f4327166468a5171a271352662a87184353eef2309178100b_arm64",
"8Base-RHOSE-4.14:openshift4/ose-multus-route-override-cni-rhel8@sha256:dedca2195e0135e42b769fa6ea6b6c09ed72255a419dc6dd29cbe3ecd74a4514_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:2af2cc0a7289f4afa87ac5df81bc445be6759f18610fe96f901beacf7630123d_amd64",
"8Base-RHOSE-4.14:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:4ec8bc2b379c61381782ce14f6c5194a554469400ee989384ca404808d1c71f6_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:82383b9d0f481e0c8efbf3951d46fa65980145f2472208157a6970a5d9d1dd4c_arm64",
"8Base-RHOSE-4.14:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:eeb1c45acb94ef77995586e7459e8b27d9ea2558d5befffc6d348a1026823d84_s390x",
"8Base-RHOSE-4.14:openshift4/ose-must-gather@sha256:4e9332994c6b9b1cf1331d2693a5b7ffa48a1beb179b7a3871f21871ae6f06f0_s390x",
"8Base-RHOSE-4.14:openshift4/ose-must-gather@sha256:4f0aecabb11f0f4127c9b511b9c7b36f86b3016524df369790800c7488d3e864_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-must-gather@sha256:747170f830740566d5e39dcbd8cf6308bad2913ec3d07fc827d6a33fc53f43da_arm64",
"8Base-RHOSE-4.14:openshift4/ose-must-gather@sha256:e3401bb304459ad921e146e2fb50a772e3cd24221106d09bea67040f3076e84a_amd64",
"8Base-RHOSE-4.14:openshift4/ose-network-interface-bond-cni-rhel8@sha256:443bbbda6d15cc17f50d212cd3bfb40b2a867159739809e506f94a7f52656612_arm64",
"8Base-RHOSE-4.14:openshift4/ose-network-interface-bond-cni-rhel8@sha256:99129fc067552f41663640c38cb0b0a027b8c06d5940629f2f66500657c24d0a_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-network-interface-bond-cni-rhel8@sha256:9e7c84fc7e3cf3143edbdde5f19d11473e4db5fdd143ed772538f50824d4b9fd_amd64",
"8Base-RHOSE-4.14:openshift4/ose-network-interface-bond-cni-rhel8@sha256:9f1ca75fccb63d06d4b0b999fafffec4839a81576a1e0b7f36cfe4107dd45c86_s390x",
"8Base-RHOSE-4.14:openshift4/ose-network-metrics-daemon-rhel8@sha256:1289e25a60ae1b4d663aa53eec31d653c380b3506dfd5a44fccdfa66ae81917c_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-network-metrics-daemon-rhel8@sha256:1b6563025a87cb191ba5809d9e1067f6b323419cea890745d149523503d64c39_arm64",
"8Base-RHOSE-4.14:openshift4/ose-network-metrics-daemon-rhel8@sha256:591f45ea38216ac583101f39e1e3aebda924db92cc629bd518cc9ba47e0777b2_s390x",
"8Base-RHOSE-4.14:openshift4/ose-network-metrics-daemon-rhel8@sha256:e331110742b68052096e736bcb6a93a9daa390dd2057c20c60659298ae7818b8_amd64",
"8Base-RHOSE-4.14:openshift4/ose-nutanix-cloud-controller-manager-rhel8@sha256:32f2b4f7b61e42e27379123af562f372af33da163daefbd1910adf7cd32abbc6_amd64",
"8Base-RHOSE-4.14:openshift4/ose-nutanix-machine-controllers-rhel8@sha256:909a4e37f472ffa342e7ea829cf4bba9d8f5582e94b757dcd692309424c4cddd_amd64",
"8Base-RHOSE-4.14:openshift4/ose-oauth-apiserver-rhel8@sha256:27a7e7725830ed849c7bf99042a6507274b7d0d953f2de3263dbadcc339a6c87_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-oauth-apiserver-rhel8@sha256:59f6674285a0218c07ca6a915793911411de75b001a569c85237289438082f1e_s390x",
"8Base-RHOSE-4.14:openshift4/ose-oauth-apiserver-rhel8@sha256:9a4b6bb252324a1077c560248659bdb904ea2bac3eaea5e41eea2e6a936f3168_arm64",
"8Base-RHOSE-4.14:openshift4/ose-oauth-apiserver-rhel8@sha256:e84585cd719a8ffe54ffcfc9160143f27bd64ace7a262dbc1d16e3d8be5e7315_amd64",
"8Base-RHOSE-4.14:openshift4/ose-oauth-proxy@sha256:463d8195e73146d75e8c2e9868dbfd337bd3d0e1b5dab66e4cfb8988ce2bf777_s390x",
"8Base-RHOSE-4.14:openshift4/ose-oauth-proxy@sha256:5739105ef80abefdbd9db5cdfdf80bc2be3b6ad7eef9be2bd01c64045d9a95b0_amd64",
"8Base-RHOSE-4.14:openshift4/ose-oauth-proxy@sha256:6f0ca43bb54f59cc2146c34a4d1465be8c2cc100e81fa2a2dfe265d1e29d7897_arm64",
"8Base-RHOSE-4.14:openshift4/ose-oauth-proxy@sha256:d3856124ce2f48fc91c90caf627c70cea14ca66797d4fcd58d6d8576b5857f94_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-oauth-server-rhel8@sha256:16df7e23784f7a17d8b12ffc39d20515a69b555ebeae611abb58e54912be2701_amd64",
"8Base-RHOSE-4.14:openshift4/ose-oauth-server-rhel8@sha256:39f703dd144a8aa3647528fabab8f36efa75105bac5a0b6b4832d4d1251302bd_arm64",
"8Base-RHOSE-4.14:openshift4/ose-oauth-server-rhel8@sha256:933e5e75634e188eaab3279ebf229d9fc473c1229005199d220f4d02811dbda7_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-oauth-server-rhel8@sha256:ccae6a117824c79657eab129f7821dc46c31074873230ed185d364264bc9b1c7_s390x",
"8Base-RHOSE-4.14:openshift4/ose-olm-catalogd-rhel8@sha256:17b050e0081fed68560a41d0348db476a765162ab04adf38dc3534188cce5213_amd64",
"8Base-RHOSE-4.14:openshift4/ose-olm-catalogd-rhel8@sha256:c216aaca826bc057903d70a99a956f490537153583105fe0a1bb382e874ba8d5_arm64",
"8Base-RHOSE-4.14:openshift4/ose-olm-catalogd-rhel8@sha256:f332a91565112ee04f13d4ae156f1d594299d45d8887e73daab8ee12da60f747_s390x",
"8Base-RHOSE-4.14:openshift4/ose-olm-catalogd-rhel8@sha256:f849ec934156180f86cd560289ac852cec5437a4e21cc0648dc26f79503f7e6a_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-olm-operator-controller-rhel8@sha256:07c529bb6049cb30e74067d862f0e434185ec4cc4e4f0bf989bbc960e2b6ee01_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-olm-operator-controller-rhel8@sha256:0923156bfaa49d923fffa9549eed717af67c795fa7b07805f5c19e5d7ed3a690_amd64",
"8Base-RHOSE-4.14:openshift4/ose-olm-operator-controller-rhel8@sha256:6ae1ba080e10067f1257ce92d428c81620d84120567c6d80f9c441af13785c61_arm64",
"8Base-RHOSE-4.14:openshift4/ose-olm-operator-controller-rhel8@sha256:968b1b1d7151d60d40c4ccbbb19beca3a09c893eb5b688e19a3eaab26b66fa60_s390x",
"8Base-RHOSE-4.14:openshift4/ose-olm-rukpak-rhel8@sha256:345d42b8d111ca625e5f7e9f5ec6388d6d7c5004df8589800f729c2c06d3d2cf_arm64",
"8Base-RHOSE-4.14:openshift4/ose-olm-rukpak-rhel8@sha256:5ac0674a42a80301cf2d4b6f2d9f7d5f5b57dd5ce0337ea95e14c615b378e5a8_s390x",
"8Base-RHOSE-4.14:openshift4/ose-olm-rukpak-rhel8@sha256:6338e5518f49ac8fffce3c75a1a33f9da0c759b59c767ff0862e4f978b52ca99_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-olm-rukpak-rhel8@sha256:db2c0d132750e51cd0c0008e05d737d55c7fb21ec31d8a659b97e0b6dc1498b7_amd64",
"8Base-RHOSE-4.14:openshift4/ose-openshift-apiserver-rhel8@sha256:30a47af33cd12cd7dd084ef533a6bf970a4e15a92155cc426dc854a654de91cd_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-openshift-apiserver-rhel8@sha256:d722cb3c942f7370e427e5bf4ab035df6354bf8f8074fe21d143020201f36f6c_s390x",
"8Base-RHOSE-4.14:openshift4/ose-openshift-apiserver-rhel8@sha256:dc0b5856c1e8fe2186ff39457776a353fb22d7c9a2d4462616d66ea3e1d20719_amd64",
"8Base-RHOSE-4.14:openshift4/ose-openshift-apiserver-rhel8@sha256:ef79edde9ef1490062f7a713f27164788cfbce0dcf712ae944d8896d6c80927e_arm64",
"8Base-RHOSE-4.14:openshift4/ose-openshift-controller-manager-rhel8@sha256:344c8a24cf0e06a3b44460101232acac3dd85018b4087c2dba293e85f0b6f9e1_arm64",
"8Base-RHOSE-4.14:openshift4/ose-openshift-controller-manager-rhel8@sha256:55334f75e9a2952cb53647243d506a531e220ba62baca7251cc0eba8d41eb659_amd64",
"8Base-RHOSE-4.14:openshift4/ose-openshift-controller-manager-rhel8@sha256:5e6533a336ed261e39abd362be90bae5d9a7d7383f6b3e146cb451837fd2f3c0_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-openshift-controller-manager-rhel8@sha256:f7745b78c3868638f342aca8a3ac02be542a701dddd16dd189a428f7ecebc5f0_s390x",
"8Base-RHOSE-4.14:openshift4/ose-openshift-state-metrics-rhel8@sha256:5a9b5de64e5dc56ddf9592c8377ec928e3f92fbdca2be8850e75f71c10398953_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-openshift-state-metrics-rhel8@sha256:5bb6ca3a15f99c9987b27d11a6a27652707774d1654defc7f18da6107a83fdfb_arm64",
"8Base-RHOSE-4.14:openshift4/ose-openshift-state-metrics-rhel8@sha256:b3fef8989c83f493f9b5030dda74bb4ff82ac4110c922252d582894e3579c063_amd64",
"8Base-RHOSE-4.14:openshift4/ose-openshift-state-metrics-rhel8@sha256:cecc68736a235a7bb59e5c96918399e017a16f6d59efa6bd6da40a229c43c1ad_s390x",
"8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:0a54671dac2145e7d23dbb0343b310ac03219cb77e1009602792e783fa85a8ec_s390x",
"8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:0ebbd89bc780e3af96bc2ef8e5f907d7104029a35c003a84a331ad3a70660adf_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:2068f725ff2687d1904ad352e549f651f178ad8a3f1a9da425ae87e0aa9d26eb_amd64",
"8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:6c8ec50fceabca813f92ed4737363454ebd1dd186b2af8493060b9f47d7c953d_arm64",
"8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:35c49c2c2e034a82fe73b7d6d58a1a397d285da6178489e4badb56cd65e93db8_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:3fc201a74798262c78554ad9f79704a39d7d12334b63f8ef6ef14a318904add5_amd64",
"8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:b928414a835a213823eae9033249441de2f7876ef94ffb75b2f1f99af3cc7ca5_s390x",
"8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:ca43ea77984823b4071d1a43026f2971ec1c4106d50dfd15cad7b84af4612c95_arm64",
"8Base-RHOSE-4.14:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:1d476e414a2e16adb82a5a4a259345ab9ef974aa5113b64bfcc48b8b420d6530_amd64",
"8Base-RHOSE-4.14:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:361828ad004d52afaf0f6dd0e23cdf8e2503fe085b41e6e42f0797793f6d902e_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:5671b26f3e94ec54532fcf126f2aacdda6189f7daed9be1b92c06920389fcbd4_s390x",
"8Base-RHOSE-4.14:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:6f46c6fb479b623b8ff6f81d12fb96e59687e274d5dad86718be838ac942a488_arm64",
"8Base-RHOSE-4.14:openshift4/ose-operator-lifecycle-manager@sha256:2c1b4e0e63b953bf4a1b42f325a19e7f5d7856d69c47814ebcd4b93eaf8b2800_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-operator-lifecycle-manager@sha256:90625da9fc6b434ce340efca3eb590bedcf6c2c53d87f34a75a6969188653f8b_s390x",
"8Base-RHOSE-4.14:openshift4/ose-operator-lifecycle-manager@sha256:a361d57f1f0c190f6900f5eebaf955c1f00122686a86373333d8bee30214ba22_arm64",
"8Base-RHOSE-4.14:openshift4/ose-operator-lifecycle-manager@sha256:e7fdfc22d02dea9bcb3faf843331a32f836ddd76a37ea2ea789ae18e9ca3cccf_amd64",
"8Base-RHOSE-4.14:openshift4/ose-operator-marketplace@sha256:143a72d5dd62715fd9a6b17ac29a12c33a63e7fa0a735f6c4a6e47c4f79c1ad4_arm64",
"8Base-RHOSE-4.14:openshift4/ose-operator-marketplace@sha256:8d3d122e15cc3d80f69a6c7ffdcb772b13ac5b94091496c0bbcbef785fa19c26_s390x",
"8Base-RHOSE-4.14:openshift4/ose-operator-marketplace@sha256:b1e10eb44c9e6adb043b672239d1df4da14abcd7cea5aa4d550848fc3edee515_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-operator-marketplace@sha256:f71c6055096ead7b7401a9816f7dedc44f32e8e17f1181fb3d202fa4a7e02db9_amd64",
"8Base-RHOSE-4.14:openshift4/ose-operator-registry@sha256:43e42466257d9c4e8d94b91fb3d96ad8cc8a49b0a102ada0def04b57ea837a2f_s390x",
"8Base-RHOSE-4.14:openshift4/ose-operator-registry@sha256:7f7d9d88d675cbe2e7d3ac6634d7c0079727062463f0be774080ca8093752484_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-operator-registry@sha256:859995ef4e66b173a66c999574ab6bfd43ba2c1eb5c30bdd2d0a752906316d35_amd64",
"8Base-RHOSE-4.14:openshift4/ose-operator-registry@sha256:88f30275ce1003de1f05b4f81dc55234f7a74957f784bbe5153c30ceb4f028ae_arm64",
"8Base-RHOSE-4.14:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:4dabe8708507a06b3dd4229da1d7cb29a6da5b9a81fed994138cf398bbdc5be1_amd64",
"8Base-RHOSE-4.14:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:7571e477a737cc6645228ecb3adb9d3015d0520151b7ffb8d53cdf49a641f26a_arm64",
"8Base-RHOSE-4.14:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:e50205d3069622c0177fa803e115f9436b6f96b19bdfddbbb1962bf67451c06b_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:ed57898a4ac023a60db283fb56ad17f9f3bb35a64fa157903fe27eb932c84211_s390x",
"8Base-RHOSE-4.14:openshift4/ose-pod@sha256:3ac09533a57b868380a3805bb6cb359d4aa77a595d78b22cf36c886c32bb8362_arm64",
"8Base-RHOSE-4.14:openshift4/ose-pod@sha256:a9bc363969fcad3218df868758d8dc57ab54982afea65dcf8207809dc06203fc_s390x",
"8Base-RHOSE-4.14:openshift4/ose-pod@sha256:c385f66be3cb02907a36ed55a9235e30d38451b6be5a0402805cea1f77be319f_amd64",
"8Base-RHOSE-4.14:openshift4/ose-pod@sha256:c75ff06ced8542849a6958d18d97910de35bb9559d98dbac8a87ccbf94d8781e_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:79e5565d30e21400cf052917b9f54a5621b31059c8bd48695607971b22d51bc0_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:83ce5ef7d8bb207736ce0cfb7ca8e08112d75335e52c621fefad025ef5ad6016_amd64",
"8Base-RHOSE-4.14:openshift4/ose-powervs-block-csi-driver-rhel8@sha256:12f93c35e19418693f6e603edf2edc3ee2ba841c7dc9a6fec45ea7b40a327d30_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-powervs-block-csi-driver-rhel8@sha256:cfafb1e5c422ed0d71a8bba4977df135db6bc90cf581bc85ce9e9c7aa633c7ad_amd64",
"8Base-RHOSE-4.14:openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:76004a577d933d9ee168d0eed7c32b48ec4a6cbd8a5a0247e88111bda992ca53_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:a489adba5ce1eec4723a1d59cf828be737d3b1180f590ee6947a82ca340c75a2_amd64",
"8Base-RHOSE-4.14:openshift4/ose-powervs-machine-controllers-rhel8@sha256:2655cd8983c082542ba0b035a043a4565ce2da8fbe6b13f38ed8f556c15c1f57_amd64",
"8Base-RHOSE-4.14:openshift4/ose-powervs-machine-controllers-rhel8@sha256:a82e5dd5f7112ab0100f21019d65079778a860c062db4133a51f3468e8459faf_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-prom-label-proxy@sha256:07ac10e34bde1b11ccbd717be6fb91bf7c83881f3e155ae2874e140ca862ab20_s390x",
"8Base-RHOSE-4.14:openshift4/ose-prom-label-proxy@sha256:6859f346ec7bd8c44f89fed5a3a9bf7f84f02911bdfe96bbc672bd9da2e64b77_amd64",
"8Base-RHOSE-4.14:openshift4/ose-prom-label-proxy@sha256:813bf70a6920579605c24afe92bff14ab851b3f5fe36b870523f361cbe578b3d_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-prom-label-proxy@sha256:dd5844c0b1ed6de084db397f2f5cc9e3f78d80968d5f73d41aada5fe50aafebf_arm64",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-alertmanager@sha256:3810dce0cc0486da16d2cbdd21546479daf521830bbec4ceb8d1a202f613bca8_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-alertmanager@sha256:58c375361af749ebe8d350617b1655cbc0a49eeea4e4d525ac6ce0b92412b14b_amd64",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-alertmanager@sha256:fb478901ae2b3a9051afd9a11457a3f62e6f830e8cb174e35f1bb316387ecfa0_s390x",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-alertmanager@sha256:fb4c156abe4276e84bf64ef83219040b4fb1d2daa97cdc049b4ccae5d29d5bf3_arm64",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-config-reloader@sha256:574cd2b080ac37eb4b1db910b13b0548cffa97a8ffddb637af948d590617e944_amd64",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-config-reloader@sha256:8bac991f57885fb99f45021ecf505eed4f48cc54f504af6af3ec3627147d85f1_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-config-reloader@sha256:c3ef6a0be409e17351e2ac79ea6ca68017a2589fe84045e9788cd522e58f76c9_s390x",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-config-reloader@sha256:f0f5a3d57053c0ec5a2cc5f71a8a87fef7e9197b7871296ef18d1908f8d768b8_arm64",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-node-exporter@sha256:59e404dd782070c155489614317cc5faf83bc367f70e66d7c5ac263efbf260df_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-node-exporter@sha256:85395b47e0ebc371a6642226905c6fbfa91763cff2dc948c29d15cf94a8b8d59_amd64",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-node-exporter@sha256:bf6bf482ea76e1f0ddfd3090e8b4d64f1024f0703fc7ac365a5d31a9a5be57b4_arm64",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-node-exporter@sha256:e6d7079601a4ac94a59d4077d6aab8ef01d93771888322d70b197adf67c56ccc_s390x",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:28cbd3afb6d79804e832a60e4b075efc6e71a3f39d3670f25e8b722eb84e9fd7_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:2d535e821fa17c1b00e463411803b45e1a3c32a078708607628289a69edbcea6_s390x",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:c5c017fff5727263bec4988b27243094696e104cbd14d0e8d743ed3cbc50b111_arm64",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:d4f3666487d25ea2fc32ff32a34094a11f3d01d998f47eaa6971a7fabfe653ca_amd64",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-operator@sha256:402ad1d72c9ac76def679a7f13031c8fa320743b9e15962281cc3afcb1a32993_arm64",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-operator@sha256:8d6f259815a1cc348c42faf4b015e74f90ef5a8cf6cea569c3adbe9d6af21a68_amd64",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-operator@sha256:e59f02707323949f81b29104326c2aa3f3503d18519d65e97b0776d53c927e19_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-operator@sha256:f8f10a0c160fd02cc80797e00962fac7907dd6983a7d9e245cfcd6c80c42f941_s390x",
"8Base-RHOSE-4.14:openshift4/ose-prometheus@sha256:08538e3e6ab3b188ec85088f0fbeb2327aa0589fab701fbdfb02e2f51232a92e_s390x",
"8Base-RHOSE-4.14:openshift4/ose-prometheus@sha256:0b2be7430dc2722368c3897c6314cb474c991f20d38b8a3b02b3d37f282758be_amd64",
"8Base-RHOSE-4.14:openshift4/ose-prometheus@sha256:4f59033a9f9627a84ecdf353a6f8ad7344320f9b87d259309786e1a5503ac7ed_arm64",
"8Base-RHOSE-4.14:openshift4/ose-prometheus@sha256:790929106b57cd1461cb0543bcfeca39ab70afdba83107db4d861fe37e39fbad_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-sdn-rhel8@sha256:2328306e0162f91657809e58a82f7b18f09c42bc01df1dfe321a71712c0a7afd_s390x",
"8Base-RHOSE-4.14:openshift4/ose-sdn-rhel8@sha256:4d2c215a6a8029fa178340d398e32e2d7d5bd6a2c4238f97b986ec611852fb30_amd64",
"8Base-RHOSE-4.14:openshift4/ose-sdn-rhel8@sha256:5d8a8aea0f029e6a4167bc92b4f49ed80b46344c10d1717c20787a9ebed1ff21_arm64",
"8Base-RHOSE-4.14:openshift4/ose-sdn-rhel8@sha256:72b555be13206dd3361aa6736353c717548f272e51ecb719e71fb7f93df37536_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-service-ca-operator@sha256:31555c8c78d26b94daf0c794bc0ba9576b6e3d5259067f5b0b0d359f3ab59804_amd64",
"8Base-RHOSE-4.14:openshift4/ose-service-ca-operator@sha256:7306351cd3fb229458cad53e0a79db9bb1dc855906f89351c6a1e7babd954642_s390x",
"8Base-RHOSE-4.14:openshift4/ose-service-ca-operator@sha256:81c12446f2c81bcbbb8678250c69f7813b40b35ab4be781baef1f4239f12a7c2_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-service-ca-operator@sha256:d9a18b77db4f8a878fe5047e76197aea7e189f2d87a9ba360844e562ee2b8fd3_arm64",
"8Base-RHOSE-4.14:openshift4/ose-telemeter@sha256:0826a7a141c9139c28c7697e21d7e2776e13d079597b100218f03e82b2c46871_s390x",
"8Base-RHOSE-4.14:openshift4/ose-telemeter@sha256:637f6af9ac2dee0a56e1255d0fd209059adfa461748bd8d778cf93e458b34d89_amd64",
"8Base-RHOSE-4.14:openshift4/ose-telemeter@sha256:71673d7daa1340cab3b07ee4f8196568f254fbf44c3cf58d27c870498f6c8e54_arm64",
"8Base-RHOSE-4.14:openshift4/ose-telemeter@sha256:dd0754f7f19fdf25c2e51712496e151e6472456eb52fa0a82e1560e95ce32a2d_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-tests@sha256:391596f3640fd4a3987e282abc8b8898799e51ceee231fe2dde60b467d7ce3c0_s390x",
"8Base-RHOSE-4.14:openshift4/ose-tests@sha256:3ec7152a0c115b3f1434e7f90efb69de7847013c761a0822c986dca8ee624adc_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-tests@sha256:bfc74c380738433c6955d6d1c2e0831047eecbb43fc021211116f921c220a46e_amd64",
"8Base-RHOSE-4.14:openshift4/ose-tests@sha256:eb0c8b9809dfab2c7788dbc9004a6e16d915fcc72c2ff76d58a54318d14e8596_arm64",
"8Base-RHOSE-4.14:openshift4/ose-thanos-rhel8@sha256:73cf742ebc5c4ec82a786fb2337dbddcf9c0e04d2abaf98678be41a431e3e221_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-thanos-rhel8@sha256:8ce12f020734508257643b5fd872693feff14bf4a758d99fda7efc2d9b193cea_arm64",
"8Base-RHOSE-4.14:openshift4/ose-thanos-rhel8@sha256:8e5f20024117dd7ba1824648e9a8d70f8b54c5e21e4f28364939d0ada6d12b0e_s390x",
"8Base-RHOSE-4.14:openshift4/ose-thanos-rhel8@sha256:d9e8015abe7bea39fb7a02a3a449770a7e00ea361906e860e1486ac121b883c3_amd64",
"8Base-RHOSE-4.14:openshift4/ose-tools-rhel8@sha256:101e5874496e715366257562fb5b234f5696504f940ef5e961e9f35b9fe54d6f_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-tools-rhel8@sha256:17abe004ec2066c47c70375e8492462aad2e9b7ce8fb096dfc34f29af837eadf_amd64",
"8Base-RHOSE-4.14:openshift4/ose-tools-rhel8@sha256:7f536d6bec1bc85fce8be0acd1e0b6d6f3e677c8434028d18db491390020610a_arm64",
"8Base-RHOSE-4.14:openshift4/ose-tools-rhel8@sha256:b553ef60ff935ea900f992750ca1013ddd9a94a864d7fcdc1ab83a79bfb4f549_s390x",
"8Base-RHOSE-4.14:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:fdb9677def6ee629436185c3f3c00065f30ff0b5af28f268c9b536a84ce77df5_amd64",
"8Base-RHOSE-4.14:openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:ceb07b726a16c0607e14313e7324191461d49e71da9f5b4ec20f727ad7b2aa13_amd64",
"8Base-RHOSE-4.14:openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:fecb307efe5b8ffadce91f86a33e0671af345377fd3874788390c2e7a5f16e07_amd64",
"8Base-RHOSE-4.14:openshift4/ose-vsphere-cluster-api-controllers-rhel8@sha256:9abe03d98de5b1004a3b70c6e779f729d97a96bede37ee067a4498bb56c8bd84_amd64",
"8Base-RHOSE-4.14:openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:fdb9677def6ee629436185c3f3c00065f30ff0b5af28f268c9b536a84ce77df5_amd64",
"8Base-RHOSE-4.14:openshift4/ose-vsphere-csi-driver-rhel8@sha256:ceb07b726a16c0607e14313e7324191461d49e71da9f5b4ec20f727ad7b2aa13_amd64",
"8Base-RHOSE-4.14:openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:299b41af6db999534cc7525747b0c336fc9a4ebec61ace6279fce2bdfcf7491d_amd64",
"8Base-RHOSE-4.14:openshift4/ose-vsphere-problem-detector-rhel8@sha256:868e38b4665537e14723bde5e38b2803399223d0bc1c3042cddf8cd07322893c_amd64",
"8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel7@sha256:045424ddbe5b07193ce5bfdc5e3c10e3eb321c34d667fa10ef3f5a0d8977869e_ppc64le",
"8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel7@sha256:30e1b36c145a478bfdabbc18194f4851cfbf59fe0126da32e5f9a1defe0ef905_arm64",
"8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel7@sha256:53c174d5a92af2e1001cbc8f75490faa468721095f9237c80c144585feef362b_amd64",
"8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel7@sha256:a0bba1f261f079fe08a1daa98e39c077b1b3dc940be733487d64d4f3040fb805_s390x",
"8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel8-operator@sha256:411732a04ab6811942570988df25e18b8a96470293190f4a5b6b7ce012cdfbd4_amd64",
"8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel8-operator@sha256:a5ac72e8394f9c774a39efb218d6cd46d1717ab189535a59352951ffcb6a93f0_arm64",
"8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel8-operator@sha256:b3e51840cba572383082f350cac6e1ba2d7d54e47790aecf39c78ab16a22a65e_s390x",
"8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel8-operator@sha256:dda8effd461d7f566de21f7bb816868aec00024eb612e8d2bb9f38515ae02e24_ppc64le",
"8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel8@sha256:045424ddbe5b07193ce5bfdc5e3c10e3eb321c34d667fa10ef3f5a0d8977869e_ppc64le",
"8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel8@sha256:30e1b36c145a478bfdabbc18194f4851cfbf59fe0126da32e5f9a1defe0ef905_arm64",
"8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel8@sha256:53c174d5a92af2e1001cbc8f75490faa468721095f9237c80c144585feef362b_amd64",
"8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel8@sha256:a0bba1f261f079fe08a1daa98e39c077b1b3dc940be733487d64d4f3040fb805_s390x",
"9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:702305fddfd3c10208415342f012d023c3cb2ceaced5c245c43f9f7544985501_amd64",
"9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:9b43890833778cbfaf9d0d02c2181b2dc7fc8838b9dad053eafb888dc37c9a8c_ppc64le",
"9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:a117fc84d2f0f6d5cb8cbc234db7711e78b98237d36a05cd8d6100f43459b479_arm64",
"9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:af8306ebd857087f834ab655ae934b2433f9f23f9bb7acde2ddbe0047bac8ddf_s390x",
"9Base-RHOSE-4.14:openshift4/ose-agent-installer-node-agent-rhel9@sha256:063131c45181652e32c13ba427bee8360b70ec47dcb12ff5c15c39a231b721b6_ppc64le",
"9Base-RHOSE-4.14:openshift4/ose-agent-installer-node-agent-rhel9@sha256:2346b0b13df4a9e2bf8533385d76b16cfe3e2f847fc2d50c5df948fea8805091_s390x",
"9Base-RHOSE-4.14:openshift4/ose-agent-installer-node-agent-rhel9@sha256:41aacf39d1bfde8dae763936a166587752481a59bf5d9daa7f9976bc4501abf2_amd64",
"9Base-RHOSE-4.14:openshift4/ose-agent-installer-node-agent-rhel9@sha256:ee675e6670fbfff4ac14eeeb69250683fc95399f30b54e82c6abd9d590c84e02_arm64",
"9Base-RHOSE-4.14:openshift4/ose-agent-installer-utils-rhel9@sha256:5c539024d8aa57c7e7dc12611deaf3481171ec1eed2201b33b73ffdaa2f7971b_s390x",
"9Base-RHOSE-4.14:openshift4/ose-agent-installer-utils-rhel9@sha256:8ede1ff255c92104352393b61f84cf69dd82e209c396a76c2acd949cec4327a6_amd64",
"9Base-RHOSE-4.14:openshift4/ose-agent-installer-utils-rhel9@sha256:abdb1f21546837f1f833cb54cf1140c57b62e971f13489c239721a2d9ea5899e_ppc64le",
"9Base-RHOSE-4.14:openshift4/ose-agent-installer-utils-rhel9@sha256:af6753cd1270b94efd1522e70850617bc81eed4a6ee5ca9b8a023bbbc8601264_arm64",
"9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:138f84ff580da062b2af5baf639ab6aa3704b2230d06217fdbbefc7431a82c37_ppc64le",
"9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:52b93b4817d2a3e0fc1047a08aac22f4bb97285190e35b2022653de0cd1d9d57_amd64",
"9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:c1fb3f779e33faad0e14a9e638315a00ef9a4a398502131a452e2d79e2352e86_s390x",
"9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:d613d24c5aa9099f29ea86c4d899a956637a029ccb1f5accde01de17ccf663d2_arm64",
"9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:138f84ff580da062b2af5baf639ab6aa3704b2230d06217fdbbefc7431a82c37_ppc64le",
"9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:52b93b4817d2a3e0fc1047a08aac22f4bb97285190e35b2022653de0cd1d9d57_amd64",
"9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:c1fb3f779e33faad0e14a9e638315a00ef9a4a398502131a452e2d79e2352e86_s390x",
"9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:d613d24c5aa9099f29ea86c4d899a956637a029ccb1f5accde01de17ccf663d2_arm64",
"9Base-RHOSE-4.14:openshift4/ose-etcd-rhel9@sha256:657e1aa46f2144e72d6289c22d8a7dfbce4004ac7a2d9b6ecb897fbb67c60889_arm64",
"9Base-RHOSE-4.14:openshift4/ose-etcd-rhel9@sha256:813e8da7e41574bfbac8c6c5f9acd7989d95bb35ab09a113a01db15542aff558_s390x",
"9Base-RHOSE-4.14:openshift4/ose-etcd-rhel9@sha256:8488f0e91f8a80ddeac1966bc4cfe343376cb00df2a278db5fee35dc88a7f26c_amd64",
"9Base-RHOSE-4.14:openshift4/ose-etcd-rhel9@sha256:edd5659eb53ff6db3da8cd846f137fe59b9e66781b01b915e1a589dcbe5e3e53_ppc64le",
"9Base-RHOSE-4.14:openshift4/ose-hyperkube-rhel9@sha256:5fcbf7614b6e0badfa2fe62198540cdd9d82cfa4e4cc7e46fb21808f26933da9_s390x",
"9Base-RHOSE-4.14:openshift4/ose-hyperkube-rhel9@sha256:6de324b22185e68abf17413fe27a6940b86b826b31f1fef94aec21c96008dcc3_arm64",
"9Base-RHOSE-4.14:openshift4/ose-hyperkube-rhel9@sha256:afdbcfaec0d013dd98c936b1f8c9e07f4e43bbd90589feab6b489866f0274c38_ppc64le",
"9Base-RHOSE-4.14:openshift4/ose-hyperkube-rhel9@sha256:c3e7a5a77aa4aa3a8ce6cefd34832b67ac82f442751e273d818e0aa713e8d208_amd64",
"9Base-RHOSE-4.14:openshift4/ose-ironic-agent-rhel9@sha256:5e0cbfdc40924be9b89b5b659ad4425a0050c1f31bda3aa28be0e996b7fc1f75_arm64",
"9Base-RHOSE-4.14:openshift4/ose-ironic-agent-rhel9@sha256:852b58c19b96ddd4f98bc4909ccc218921336728ea873f6105b63bd0eff600b7_amd64",
"9Base-RHOSE-4.14:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:168e63d80c4f0691d7130bff2e5438c0a0ca12e27568320cfea917ea54893610_arm64",
"9Base-RHOSE-4.14:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:a59c0c428fcb1108fcc788ced209239e2050dd8362235de6df08037460e68315_amd64",
"9Base-RHOSE-4.14:openshift4/ose-ironic-rhel9@sha256:3f4b7b8f7fec5225844a100864c44602285306e62af1328b2f203e6df4685bb2_arm64",
"9Base-RHOSE-4.14:openshift4/ose-ironic-rhel9@sha256:669de8f9fd41b3ff0d1ea8a0abbe6f154043994660c114b7656a6ff20a0dfaef_amd64",
"9Base-RHOSE-4.14:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:0863cb27903efd644bc01f287f11cf52df07c97906d676efd5436cc8c7dc4b21_arm64",
"9Base-RHOSE-4.14:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:16f8d41b98b213f367fbe51d0348b72fc82ce1c3de8662fb8fa9c6ec93d66734_amd64",
"9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:a597919171a120cc32229f1706a8a854a98f1b210a1396b1bcc669ed49e69ab2_ppc64le",
"9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:a88f082c1e05cec23af545d8d56eada6a13276e39276b15fbd757f1078d1496c_amd64",
"9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:cee541cfd0a91def15186e0b81b1287e4ac068cea672222e4e8ef15f7c8da2c6_arm64",
"9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:eeefdde8d7014c03c7d38938f33011c03f33ce06836c3db42f687fdb434ab3b0_s390x",
"9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:07900720a2f1896545ac73b1edabfbdfb59a0670e7973b861004226975ba1dff_amd64",
"9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:57210fbca97b8693d56949d7afb78ef4420bea5aa52c84204ba9221560263f5d_s390x",
"9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:e9e4d4f6f1c271f52241532790948d0881058720c4dc247134db9b765686e418_ppc64le",
"9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:eca35f8806be2e7bf493dbef1c53b86d2c12bd48e03007b6a2a57ea4477e39de_arm64",
"9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:07900720a2f1896545ac73b1edabfbdfb59a0670e7973b861004226975ba1dff_amd64",
"9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:57210fbca97b8693d56949d7afb78ef4420bea5aa52c84204ba9221560263f5d_s390x",
"9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:e9e4d4f6f1c271f52241532790948d0881058720c4dc247134db9b765686e418_ppc64le",
"9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:eca35f8806be2e7bf493dbef1c53b86d2c12bd48e03007b6a2a57ea4477e39de_arm64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-32462"
},
{
"category": "external",
"summary": "RHBZ#2374692",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2374692"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-32462",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-32462"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-32462",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-32462"
},
{
"category": "external",
"summary": "https://www.stratascale.com/vulnerability-alert-CVE-2025-32462-sudo-host",
"url": "https://www.stratascale.com/vulnerability-alert-CVE-2025-32462-sudo-host"
},
{
"category": "external",
"summary": "https://www.sudo.ws/security/advisories/host_any/",
"url": "https://www.sudo.ws/security/advisories/host_any/"
}
],
"release_date": "2025-06-30T14:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-08-14T04:08:11+00:00",
"details": "For OpenShift Container Platform 4.14 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.redhat.com/en/documentation/openshift_container_platform/4.14/html/release_notes/\n\nYou may download the oc tool and use it to inspect release image metadata\nfor x86_64, s390x, ppc64le, and aarch64 architectures. The image digests\nmay be found at\nhttps://quay.io/repository/openshift-release-dev/ocp-release?tab=tags.\n\nThe sha values for the release are as follows:\n\n (For x86_64 architecture)\n The image digest is sha256:25904f8f9b41f2a613671ba35ec15a8a2f19ba4f084026428dacb0cbd9f4088e\n\n (For s390x architecture)\n The image digest is sha256:de4165b400fabdb7854667c69374c834535195c8575eefb4c0df6f45b8ad4749\n\n (For ppc64le architecture)\n The image digest is sha256:0f40172e2e7ae0e42365157610cc358e9246de1ff04a150065a745ec1321116a\n\n (For aarch64 architecture)\n The image digest is sha256:77e7cc6005486fd67f7e3a8bb4ff5c5890ed4fa32ba373d8997a86c051601772\n\nAll OpenShift Container Platform 4.14 users are advised to upgrade to these\nupdated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc)\nor web console. Instructions for upgrading a cluster are available at\nhttps://docs.redhat.com/en/documentation/openshift_container_platform/4.14/html-single/updating_clusters/index#updating-cluster-cli.",
"product_ids": [
"9Base-RHOSE-4.14:rhcos@sha256:0c27a73a664b5a9113e17895806577ca1dc307402dd6a81163d001af0694139d_aarch64",
"9Base-RHOSE-4.14:rhcos@sha256:0c27a73a664b5a9113e17895806577ca1dc307402dd6a81163d001af0694139d_ppc64le",
"9Base-RHOSE-4.14:rhcos@sha256:0c27a73a664b5a9113e17895806577ca1dc307402dd6a81163d001af0694139d_s390x",
"9Base-RHOSE-4.14:rhcos@sha256:0c27a73a664b5a9113e17895806577ca1dc307402dd6a81163d001af0694139d_x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:13289"
},
{
"category": "workaround",
"details": "For environments using sudoers files: Remove rules defined in sudoers files that are for any system other than the local system.\n\nFor environments using LDAP: Use a narrow-scoped search path in the SSSD configuration so rules that don\u2019t apply to a system are not included in the LDAP query results.",
"product_ids": [
"8Base-RHOSE-4.14:openshift4/cloud-network-config-controller-rhel8@sha256:57c2106a54dba0da94bf5281a81b00a5c7266b11f678c272ce27413a5bcd7c88_arm64",
"8Base-RHOSE-4.14:openshift4/cloud-network-config-controller-rhel8@sha256:5fa1cac0580e2819a0f0b76a583724c7883433034afe8cb56548b84c4e64241d_ppc64le",
"8Base-RHOSE-4.14:openshift4/cloud-network-config-controller-rhel8@sha256:6bfe6c09cb5df52ab77d92cb18bdef4556f0b65c251be65d65251dbe7c1b721a_amd64",
"8Base-RHOSE-4.14:openshift4/cloud-network-config-controller-rhel8@sha256:a270d8ad7909a4b204b3bad4759f0ba634d1f13a54a0f00c581735658e85d2dd_s390x",
"8Base-RHOSE-4.14:openshift4/egress-router-cni-rhel8@sha256:5369997739d479e300ad26806f608cfe6d09fc99cbd78ec06ec939d5d8c5d584_arm64",
"8Base-RHOSE-4.14:openshift4/egress-router-cni-rhel8@sha256:9cf89087cecc8840cdaa810b355ae409ac2c3bee654e328ba9bd99d2c3575abb_s390x",
"8Base-RHOSE-4.14:openshift4/egress-router-cni-rhel8@sha256:ab1517016517a960f7577c2cbaf3d4d4b483ff4827dda39689206fddbb7be734_amd64",
"8Base-RHOSE-4.14:openshift4/egress-router-cni-rhel8@sha256:d5cab12795f60239d8f7cebad2407ee929fb571fc3b2c6ba6ec6dfdc5ee8bd8e_ppc64le",
"8Base-RHOSE-4.14:openshift4/kubevirt-csi-driver-rhel8@sha256:65f9787b9b7ed71de3a8393cec21ede622388a4cd62d2242d70c93bf55834992_s390x",
"8Base-RHOSE-4.14:openshift4/kubevirt-csi-driver-rhel8@sha256:79651047281ac3dcdfe041a95ba3b05be2f8653572693182760b8f045e56264e_ppc64le",
"8Base-RHOSE-4.14:openshift4/kubevirt-csi-driver-rhel8@sha256:91fa760027b33fa49a85ff14f53426a1b44c61aa4da38ae00efd5bf72241de1e_arm64",
"8Base-RHOSE-4.14:openshift4/kubevirt-csi-driver-rhel8@sha256:aefaa59dbe6b8f5b1a111847eea5fa6e1701e2d29d4ab39e1accf3da2075098c_amd64",
"8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:65a79f2f2d385a46564daea1cc0b97325f0b31f61af5729e830cf17d4b6307af_amd64",
"8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:79edd7ec04208e223d9e7b198ed9707ce90b965b6891b5ca84f9893ae39d43e5_arm64",
"8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:856e2228b020c2a3a4611082783fca98600710618ae59f6a5701e123c586d150_s390x",
"8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:9a4b940375694778dd5d3a6da20768e4edef3b735e103fb594a0e3d1a9582595_ppc64le",
"8Base-RHOSE-4.14:openshift4/oc-mirror-plugin-rhel8@sha256:66aa5b1674ff84d4d52d3a415cc9495539f4da2214cec93231275fad8e30c481_s390x",
"8Base-RHOSE-4.14:openshift4/oc-mirror-plugin-rhel8@sha256:8df4b39b5002c1419b0c8de8c2bedcecc23355b8ae38fa0749e155d36c95c300_amd64",
"8Base-RHOSE-4.14:openshift4/oc-mirror-plugin-rhel8@sha256:97c1127e546f0b8ed2155ccd71f537729af4c524fafc20829559c79588e192dd_arm64",
"8Base-RHOSE-4.14:openshift4/oc-mirror-plugin-rhel8@sha256:e613aee2114ceabde8dc312c8049da00b93117929b38ad9f7e27cf42c34e4ea1_ppc64le",
"8Base-RHOSE-4.14:openshift4/openshift-route-controller-manager-rhel8@sha256:13c9abd0d9b3277b8767dc2d808ec0e2b419d14d360bbdb3937400c1fb5af451_arm64",
"8Base-RHOSE-4.14:openshift4/openshift-route-controller-manager-rhel8@sha256:16df690245e620c3c9cd1e2f3cf29deb3a1ba5bfd75f89add1d9f609d5529f51_s390x",
"8Base-RHOSE-4.14:openshift4/openshift-route-controller-manager-rhel8@sha256:ac237d40574681c1565af3aebf1d9f91bf2ddcccf852ef0aa9a908bb22bd21e8_ppc64le",
"8Base-RHOSE-4.14:openshift4/openshift-route-controller-manager-rhel8@sha256:f7650981ab3fbbedaf693ac5992eec94a29802007ba37149742fba42f3c40ad2_amd64",
"8Base-RHOSE-4.14:openshift4/ose-agent-installer-api-server-rhel8@sha256:1bdfd9b5353037838ad271dfc1b790841b0b82c0f85dec09290758a6e6726a0a_amd64",
"8Base-RHOSE-4.14:openshift4/ose-agent-installer-api-server-rhel8@sha256:1f656f4afe10a751e856eac83362ff2ff03602c8ea4d54c3a3a4368ae5cfbb74_s390x",
"8Base-RHOSE-4.14:openshift4/ose-agent-installer-api-server-rhel8@sha256:3dc163fd1a1d7d0c3ef8e642add5c964c7546d8713198b69462c93bd70363c61_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-agent-installer-api-server-rhel8@sha256:ff2ec5e77b3dab73f049be0e1532b8b70740ec3487b0fbc3c5e4f499334bea1f_arm64",
"8Base-RHOSE-4.14:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:4bf221c790bb4f9d02db8655d4a32287543ffdebc95166a304ed18402368af62_s390x",
"8Base-RHOSE-4.14:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:6f35133fafe548d84b423aa24180dee11e900fa2d40b654d65d7a7759228f074_arm64",
"8Base-RHOSE-4.14:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:af4f425119f16546aad07761295f108397fd0c71812a559759fa9803fc45b089_amd64",
"8Base-RHOSE-4.14:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:cfb23bcec09c51345416d3c6ac48f1b7be2508a1f311285a627b124afcd88933_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:05c8aa4fa818b007987aa25c8fc5d6c4f8a29ed40f612faf066f641e681a5d8b_arm64",
"8Base-RHOSE-4.14:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:42cb74f4d6fc1ee3fb26331cb4aeb757e2359ec1af90375a980d4c14716b9dc0_s390x",
"8Base-RHOSE-4.14:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:7171790cf953b7ecfc571ab2d49738b4bcdbde9deebe26ac13a18900144759b4_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:d11e96333bf3bdbf080c0e64c2dc413387826ab6179999293ef0e657ff7b0cee_amd64",
"8Base-RHOSE-4.14:openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:84d4e3e409dcba8420f87d77044211310d3673c0b382dbe4b36c3957d59419bf_amd64",
"8Base-RHOSE-4.14:openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:39b8157575c9af736f0292f1cb164abc7d3353176eb90da3cc318672f5960655_amd64",
"8Base-RHOSE-4.14:openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:5e795102249cbe50da9372e16ea4ddaf97110fd7da08c7bb4eda400427e2bf3d_amd64",
"8Base-RHOSE-4.14:openshift4/ose-alibaba-machine-controllers-rhel8@sha256:30acdc78fa3887ce6cfe68760f14b5d04354f2886dc2a902fb5d9ab7d39026a8_amd64",
"8Base-RHOSE-4.14:openshift4/ose-apiserver-network-proxy-rhel8@sha256:4d8523575892b27cf35de07dcc8dc0b5065869e637425278f4286a0c4fd02c41_arm64",
"8Base-RHOSE-4.14:openshift4/ose-apiserver-network-proxy-rhel8@sha256:79e3e2e8ea45f5711d68025b5685662d48182af7c6be13c73e19b4e7f4cca442_amd64",
"8Base-RHOSE-4.14:openshift4/ose-apiserver-network-proxy-rhel8@sha256:7b34ae6ecc87e8e9f0db94dad65a2589ea218e8325264e6a06960a4a78f12d45_s390x",
"8Base-RHOSE-4.14:openshift4/ose-apiserver-network-proxy-rhel8@sha256:fd4626d6306404f5c3ea9a2e154e7836891a2ccece77cda62a16aae27f366ec8_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:6ddf4e7ec83ecd7b53300b1de4bb1e93174440474aebf62ffd1532407c50686c_arm64",
"8Base-RHOSE-4.14:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:e81965c6f0b7d0e49d73f306c19976443358188abcc25b750460024385c666a0_amd64",
"8Base-RHOSE-4.14:openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:a59e6b63f54caee040ffd75bf54216954249b78ba147f90669acf6f830bfcdf2_arm64",
"8Base-RHOSE-4.14:openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:e190096d8975ebe489fa9d8eb5e474b18beeda7d0ce37e334e8926173d32a42e_amd64",
"8Base-RHOSE-4.14:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:7752f6577971a2aa1e9a2ac72498f34d69628b49ff481e3e67950eb8327eef25_amd64",
"8Base-RHOSE-4.14:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:f6663fbb607529ca28d4e3f5daa7539cc17003bf42c956bb14ca0534e03d70ee_arm64",
"8Base-RHOSE-4.14:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:a0abef9bdca8c33ad37a4be3d19e12d0abb10a72a6b96ad941e114ec7bb96c93_amd64",
"8Base-RHOSE-4.14:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:f528c344afc073aa3f4c96cf6000d67e08ff28887b4943afea118e2cb9434b50_arm64",
"8Base-RHOSE-4.14:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:2d26154d989477f3c642e098013233a08c17fdce936e7ee59fc07898cf7e00ae_arm64",
"8Base-RHOSE-4.14:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:432c9e52ddfa155861640392f69722ee9d7a8df155c0f18479d636de52bae182_amd64",
"8Base-RHOSE-4.14:openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:31f4d6b9dfb75a803f14526f810976430331f76e02445f0f045b4ad28c235ead_arm64",
"8Base-RHOSE-4.14:openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:76b79018482dd52527a351dd8888b4e254b24139fa44c8e6fa000d61e979054d_amd64",
"8Base-RHOSE-4.14:openshift4/ose-azure-cloud-node-manager-rhel8@sha256:60e68d67ba5f4ade16232b92aaa5d6ee84c9da28297b0d2c2301dc2e1cdbf3c2_amd64",
"8Base-RHOSE-4.14:openshift4/ose-azure-cloud-node-manager-rhel8@sha256:da8659617c4e3e9bdfe011deb412e9c41e62b755495351aabd563504df12b125_arm64",
"8Base-RHOSE-4.14:openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:1734a9b4046c2bcd9b1fcdcdd50171360c48d4ebdca7639910b5635b5a156283_arm64",
"8Base-RHOSE-4.14:openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:27526452b456b2de7e73b53be50f9464eddfcece0eb06d4d26c6adff64e36e2d_amd64",
"8Base-RHOSE-4.14:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:5060c7cbe292812cdfb8eff5e504011c1a080199e9eabfbfc33bb784a7d84bf8_amd64",
"8Base-RHOSE-4.14:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:97182449b5d4b16e7c0c3003592d0204614da6e46523ce08fb8712152f59e20f_arm64",
"8Base-RHOSE-4.14:openshift4/ose-azure-disk-csi-driver-rhel8@sha256:b680874fac2931723793af755cce73a4d233a76d1f630d65cc6d950612bf448b_amd64",
"8Base-RHOSE-4.14:openshift4/ose-azure-disk-csi-driver-rhel8@sha256:c7622c161f21c63d78dd22d62fa6aa1a43902c55087c98a6739960d0d298a018_arm64",
"8Base-RHOSE-4.14:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:f218757b461cbb790909b823845c86727a176de268e310cc04c0a45aa522461f_amd64",
"8Base-RHOSE-4.14:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:fcd3d618c65d130c9a5b93ce1d4847b35669d5f82ea31a8fff7efaa7c255665a_arm64",
"8Base-RHOSE-4.14:openshift4/ose-azure-file-csi-driver-rhel8@sha256:33a13131f4b96a452278eba3f8fffd769b77889dc666ef18ec69a01abeffecf7_arm64",
"8Base-RHOSE-4.14:openshift4/ose-azure-file-csi-driver-rhel8@sha256:44c26a6eb533349e1188c0a6d686c447b910434b90c89337a91087309fd45fc2_amd64",
"8Base-RHOSE-4.14:openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:3f2ee6286bffc222023df714ec4f7152398d9344229c124a9c5139ce0b4ded9f_arm64",
"8Base-RHOSE-4.14:openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:9760becc7bb848da63b80badb821b65567254b96b225460649698c571d728a74_amd64",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:123fca4d125ecca5a794523fe6f5821cffaa9b7708c123be1335d48460170135_arm64",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:5b326c9bd251d9bbfcb2626496d1b8e0047695e66e67ccc4720e0e86c606484b_amd64",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:85bb0423055a1f133c808bfcb72ec4ce55e5431b97bf72292938ef009b88ada2_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:f3c98dbad2db500b22f71587a5b72bce6f8780e9fe32967fc698433afa461f90_s390x",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-machine-controllers@sha256:3a31c6978c28feb9495466f23b54eabe801017b1a8c88e59a72b590be1a52615_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-machine-controllers@sha256:3df532d915e1475bdf7eaa0ce42a38ec46ad997dc01da9a69d55fd9617a69829_arm64",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-machine-controllers@sha256:9852f29470654deecd95f0ff6cb3345dff72299b72def8f51b3a20bc3979440a_amd64",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-machine-controllers@sha256:e91139169730386bd05f26cfc58d16f916859c8b378796b5d71ad84fbc76b00f_s390x",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-rhel8-operator@sha256:03dd35fe240201d8442c1cad8916e7e975d9106516759f5da7c846e1ded25352_s390x",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-rhel8-operator@sha256:29a17d1157f2e7d7713484151e59823bf937e7931dfe9e9aa5b7c65e7057ab55_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-rhel8-operator@sha256:b84e6e91d5c760befcfb4b542a54619d00070833453e1137624583f241a7d5d3_amd64",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-rhel8-operator@sha256:ecaa837e8c42f505dd23f531974712a78f719a033b5e46bd5534c7d8930c004c_arm64",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:11b7976eeab121b7f597ca16736f40e6e1d49914539f593f9f81aed711dd41ae_arm64",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:6d041ead7d2a82350a2ac91ea38992780f8a64211d0bd959156d0544d74bf05f_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:d83557362b819f40a42ba52326e9527b2e332c07c794bb86c95b9c6422d3404e_amd64",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:e161bfbe42d499d6dc73ca82a917b4dd04e7165a37d8507800c968710e27b976_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cli-artifacts@sha256:58a15e311141f3ab0325a8a7aa0d61fee0b916ecf757d91021bc365780e5caab_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cli-artifacts@sha256:5d619d0c4bd6f57da3ad00c6d49418ada3ead8a8d351b0905a9d2da974ee0570_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cli-artifacts@sha256:9b48513ad18f85278dabbd7286ab7fbc7d968f2633f014438ef4eaa3dafd49fb_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cli-artifacts@sha256:c875ad9ce20c19f516e8099cde75fc03fc0b065d5f2ce7440edd23566a2d2227_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cli@sha256:2bc6e85e12269f8fe42bebcc69587714715bcf69c60a541096a07683cc158fa5_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cli@sha256:324ae7ef0fb99fe3362791b6b06b96fb3c912a69f020361abe35ad3178bf72f7_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cli@sha256:9b6c83377dce90befd1b6af1a1839624fcefd0b75cb5e1fa057ae810de1f9fec_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cli@sha256:9c351c164675f719584f487d1486941365a126d283e689c53ba0fc72a2880275_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cloud-credential-operator@sha256:117666e366dddca1d204f231ebdc0167919bbd0b85162f566ec85d1830050546_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cloud-credential-operator@sha256:4e1c89aa2567d0589a7c13c3c94b795639a323fcd9f6c7d0b1ab2ffe6e76b3a3_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cloud-credential-operator@sha256:60ed634cea042f3a63144b8262e310eccdcfcf3999972ef354ee670b62e95df6_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cloud-credential-operator@sha256:b7ba13fe82c8dd733bb2fc801a10fbabdc384395f6bf96ecc2a87a5b7b739f6d_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-api-rhel8@sha256:221bfad073b894b9d51a1816541b68fe674e2dab5c0733b8372f4a5d71af63be_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-api-rhel8@sha256:a7b3dbb3afca1385dde9fb4d2203c5ae974b36e9d1df517b53063a4656ee9392_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-api-rhel8@sha256:f8ddac68955585eda142f59b1aa23f17bee48f1988045528227eb2c2c36dd6c0_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-api-rhel8@sha256:fd75a5c765417be6db89b8ed4724c053823db1b333926bbdd53835044e30991d_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-authentication-operator@sha256:a94c8802e0aef74de36417652ff3d6fb18f3517996e8857b7b380f28cfa19bb0_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-authentication-operator@sha256:b6b75ab63102f8b769c108789a017786102013b9967b8a2ce7a2b597f86378c9_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-authentication-operator@sha256:d4cee9ac453b142957165b326ed762e21c14bccb8376bc6ed0b9db18b395f669_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-authentication-operator@sha256:df81741da6fca76cb5cc5846aa18842c1f8090c9db74be9b09d0519ce8c343bc_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-autoscaler-operator@sha256:1ddf3eedd1f194c26d318f44e7ed0f5de6a4e2e170d54828aeb6df27642d0b4b_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-autoscaler-operator@sha256:67c0ebf28207aa69f79ca2f7b9943abdc3d2b0c7fa3f327dfd3ef602272120d4_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-autoscaler-operator@sha256:c90190804f8576cb16fee7f2d9ff6d57e167f3008ed37c23699224839115506b_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-autoscaler-operator@sha256:d80780cb4d2b5c7ac023b4e268c5f870933a08184d2c46815fdfe07c350aa143_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-autoscaler@sha256:5a5d14d80836cc655eefcfcf552b98fe15f3ac9c7a2566174e11d9660d55cd63_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-autoscaler@sha256:98deb7c1fc5c9ba090c14f1bdfda2920991a288f54fb464135de12796c990ea3_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-autoscaler@sha256:a1ee4f2b690e942fd2653343ff29455b322c5331dd9252cf094828e973abb7ff_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-autoscaler@sha256:ab25a0857a2a646e51a3623ce6620c9a9199b62acb4103e9c67dddf933db79bb_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:0527828997227a4f7af3faa044e36841636bfe22ac4dba425b204c04fd65ad26_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:233e6ec0eb2fa61dbd909821104573fe4d220ed8b820672e4d0f2cc67752446f_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:50428e40354d0a5e59ea07dd76119419bd52deeeef1eb30d55605ae931f75e47_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:6d21a7ca6e3dad04b22a759c919ba4dc5e44c246f71e64346d8f998829696ce4_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-bootstrap@sha256:14088537b4224e6ab197b7dea1cac8a849c7394c62e15b81fc12876d073251ed_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-bootstrap@sha256:a0b23eac9308d1711cb72d31b107d4de58c67b92f71c018038b6d5db99387132_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-bootstrap@sha256:a3e8a2bd2d0d85f2a114e610dd996b77b4aa3619a5e51c9347b91a6a5a5eea4f_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-bootstrap@sha256:ecc52fb14c2c260c7e9757c5e2492ae61450f0b58ba2f5bae82d95c660dbf759_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:133f2cc80e908ad018f6f28ec95d40b80b62fcc7d236dda7ed2056399948dd7b_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:e3512e47371c284e1bf733e0a5d326d995155402d3803bbe8ff482dd483b0724_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:e3c77ade5c323cf8c859a15dbf455cc630f971a3b81381c01ee51e2362c15164_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:f270054081c93b9daf07836766ef5abb08d4612bc3f8676981eb87308acf397b_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-capi-rhel8-operator@sha256:133f2cc80e908ad018f6f28ec95d40b80b62fcc7d236dda7ed2056399948dd7b_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-capi-rhel8-operator@sha256:e3512e47371c284e1bf733e0a5d326d995155402d3803bbe8ff482dd483b0724_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-capi-rhel8-operator@sha256:e3c77ade5c323cf8c859a15dbf455cc630f971a3b81381c01ee51e2362c15164_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-capi-rhel8-operator@sha256:f270054081c93b9daf07836766ef5abb08d4612bc3f8676981eb87308acf397b_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:52976195f2d2b1f0d08fd8622934e99d3dbdbfd13d09ea06274e8516ef19bac7_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:a3dec957abec564ccd68b49bd5551b293af7a862d7c766046364254831fe93e0_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:a59d3194eb07260159b7803e0578527d1a02894c0ea36c8cd92d7d5e82c6b02d_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:fd1a9bf050e324c2b04ee71bde8bc63aef4b5330b1d9727976883bfedf502837_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-config-operator@sha256:320fdab865e92d9ec32902072411684a5b35f961f24abdb468553ba9df095839_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-config-operator@sha256:b5244488f9c48490aea8fb82d56b1ab0190ba3ae7496cc41c5ba4d40c6924814_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-config-operator@sha256:db0a712a5be8e9f0cd5df6990a108cd00db952afbbceccebc8aa6ed67d0092d3_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-config-operator@sha256:f028b8aedf527724dfbb9e146d00aaf055ea8f491fbc823459383f540e4caed6_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:04c6ff14e2c830368a8e41ffbf223f0f5a198a2eca63e4532edbde8f4854a019_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:073e11838fe098d72a6de7b508c1db03bd5a63c752403555cce82245ccb8320a_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:9b99924885d6e0707db7defada441cf93ffcc6d6df759b8027e7b59e257a6268_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:a7ecbe0b914c0d3d35496264250b902c10538eb02acedfe7c80057129c9ba563_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:6ef9af325e00be344d9302d6d9e1276c4e63739434b878b0db942d30e667c577_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:7bd14a8b83b6c432df3433d9d89120a305994b8568513270b465ffc41d2ebbdf_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:cad4ef44b5f8986321b6f0a418188477de2cf6bcbef7109e8e184bd98a27e122_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:d7f8992d972fbaf8dba13640316b0f23be3841fd8c2df5cb6fd150ef6a967762_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-dns-operator@sha256:1ce9b6677b15a990a1ad4c2d46b4ba1fb6e8617022115ffc4e12aaf85763a5e5_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-dns-operator@sha256:4277596c3ae0002df511b37f8b63f832a635de31b83ccd54d28b76510a057217_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-dns-operator@sha256:b99dc59f6455f9040adbad4a6b02e91ecc563f5837114c15a3a2f26d23740a56_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-dns-operator@sha256:faf8e633e5ac2e6d954e7cebebf983de8fcfee6532d1d12bf2bb36bd058eb76f_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-etcd-rhel8-operator@sha256:00c76bb4052821f29a96c5c76f095a96488934f80a6e067ed6056df47f9fe3db_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-etcd-rhel8-operator@sha256:0a9c42bec1871a0afea561e7c9f61a58ec51797d3d1b397b99f5c07fe8a45a73_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-etcd-rhel8-operator@sha256:64ffbfe8ac8679908aa48a5a2581c0fc5ff3b9579d63cc595d8c8007124d5555_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-etcd-rhel8-operator@sha256:7359d891a6fecd60c308c50df5172178452d7755762a642306df840e78c33c82_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-image-registry-operator@sha256:06553c2514cf66be8187001e82c0031cb140c707ef1de5c171dfce9738bfeaf9_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-image-registry-operator@sha256:07417a9b20feab07516326ba8ecd3b9a889e47e49c5d196a2fc080c73a0ae9f9_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-image-registry-operator@sha256:3b5f0cadc091878991795a9107dae49dff65814f1b7ce5ef247ddafdb8a244b5_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-image-registry-operator@sha256:f849507edb7e6796829b4148bdcfd6503bf066ee6e4fe86d54b70536d4db8261_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-ingress-operator@sha256:312460eb2b47387f4eca219bca0f7b8ed999a7441182f17aba2af3da37855f6b_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-ingress-operator@sha256:62df45ccbe554160735687f6ce2d463a5d6443d7a799b5169308e65357b2cbf7_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-ingress-operator@sha256:d17f1eff9a72c7c9329ff9f0d49eab1cf41eb65f1e45e482d9114945fb33429c_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-ingress-operator@sha256:fcca4822a1f0f5ef2273168d39a1d9ccf84538d23fe9255aced26839cb53aac5_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-apiserver-operator@sha256:a1e2ff86f1e7084ab9a07e24baf3500bb4db48d8a2b7fbc0e605218638f01969_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-apiserver-operator@sha256:c69584a196c28008f744cbcfe3a8500bb69267f04d418a039b20537653c798fb_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-apiserver-operator@sha256:f6d4e37268a8ec6a445449b8d3e6dfe6a3d2c78b093ca1ca15148e5bd416609d_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-apiserver-operator@sha256:fb26f95bc8d2da623195e0c8aab831731a067908e3aa3d41e63d14875bbb673d_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:02e8c21b39f2d1a39b2a313b0cb1dece887b85e2dad89c851054344864990ebc_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:35a1e0a45db96110b33c0d6dd572a6a9551621977078d5e5162077463df7d42a_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:989243c892800541c8c51a1adda5781883bca04455a01522bc0fb815b7df152f_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:b585a54faada9cb3301788ea62db78b0659f2628d4828fd5be6e0748b9bfc5a6_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-controller-manager-operator@sha256:556cd9a9816e3efb588b6cbaa9324a520722ae1b487df906b35bb75695e9423e_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-controller-manager-operator@sha256:6733e87547e8c9c769c14fbdae70c26178e36df138088eaf34afa3ed4ad8f67c_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-controller-manager-operator@sha256:7cadf0ed3b4d3308a5de8d06ab8e93a9ce16962e99c07fb46c96fa10b14ebb6c_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-controller-manager-operator@sha256:c0ebc1f8306fe66c30ecc2deb8ed553b1e4b769e0709d03b8c767a9397e9c6b2_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-scheduler-operator@sha256:42cf2f99a05f0a1fb3d6c90c36e1b37c8b5ef84ca7dd379206f124fc5ba55279_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-scheduler-operator@sha256:6920ba924a4734949fd9e3e18b7e803fba22419999b1f2d87a7d5af897d0c763_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-scheduler-operator@sha256:d3bb7b2a6600d12e82d86595f9d887acb68f784f5a0c16468362b90438abc067_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-scheduler-operator@sha256:ec49925e8a8cd342a7fd5042332e46705fe3dd20db1793107727d32c95f98d08_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:4035d396db62f0a8c7d0ba7bd41796114c179753da245b9245518ec3848ad188_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:537335b53c2408eb1e3d838f80491d127d9875d631e892fc0a50181be7e43933_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:5481b9e141e6d4273f720234ae1979175b3e73b40f59423a88594b9c84c4d241_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:7cf0d27dce3c67162b1793d83dc4f5cbe049437297d5f34e23d404553c2ba752_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-machine-approver@sha256:9bddef5d227b489eb010e81ecec0bae252fe60890e5ecf497781bba4e1745d18_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-machine-approver@sha256:b092a27d4303cdc6af763c2e8dd1b57676228d7e829bba6b7613e68406787663_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-machine-approver@sha256:f3cb95e75db0088a91fda3d88f323f01066a5afd4e349201f6db59d9d8244890_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-machine-approver@sha256:f9dff99172309d288e88ba0e37f78380ca0845268778250dd3202e84f59f2720_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-monitoring-operator@sha256:4f213d54419e8effe536be30429983f1c1e2fd52aa027f3dfe64b257d9fff443_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-monitoring-operator@sha256:57cc6db7a60739d1e30b48f2d370544525eebb75d0026f385c8d3de6d2c0e373_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-monitoring-operator@sha256:698c36159e10baa92873718dcd7e1ff59786b31def7a326a282abe8c51a89ce5_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-monitoring-operator@sha256:803a3fc72a8d8debb21b1df0bc80202fe41ea01148b610ff727f98c8e19577b3_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-network-operator@sha256:0191a12fa2ba1d5f19f638663125f0c5fccebd616ca67a396928f41cadd988dd_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-network-operator@sha256:60aa2447a76e342661494f0954592f0392bdb1b9adec16542b0057a5a24672b3_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-network-operator@sha256:b7ac5453e45a565b214dc5fa4351e431a81a4e2f1ed14671c80b903cec790436_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-network-operator@sha256:e41b2a34d2f03b5ecd042f3007838fba03939d0eda6e202a8772608ece779c44_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-olm-operator-rhel8@sha256:070288e16ad08236fd2533e5e87e722040a7b74b1f0810e1fd87da592b50d474_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-olm-operator-rhel8@sha256:4608a97ad480b06c761a53821d0a432f64858fa5b11b48792d040a0663e28e52_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-olm-operator-rhel8@sha256:65774089ac5140afaf54415762711f87e12394755fbbef00a7a3e8469df4d009_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-olm-operator-rhel8@sha256:d4f453be699cd2e3c70e74e959d32508d5ca5bf2cba5c432aa553939ddca649f_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-openshift-apiserver-operator@sha256:0bd571b1a74e6f72d6b661989b281aa93755044bb0edcaf5eebacbd505b385fb_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-openshift-apiserver-operator@sha256:2284bf2e43ad2e37459bb9dad57f8826949f969fd1b95ed69bcad8140148eba0_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-openshift-apiserver-operator@sha256:4f7bda985036cf4c348a263f6886d05a647a8b41f031ea91f42b6f62a0b3106a_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-openshift-apiserver-operator@sha256:5bed06b96eda68fc34e3f6e193c80e444ad77f23be2bf564a13c75a59588d33e_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:00439a2fa48e4e35e509ba8f4d3138f99bfcf4ae7aee43761931eee842971957_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:17a13d1d017818e50d9d10ab161eea9b449239ec121d87705c3447d5895219a2_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:58972dd30a19c15fdcb70131d61e6a2c3f2e0e3af72242f017be085e35b1d78c_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:6003a26dc74afe79561eef3e92acbb2f9239e4d050cc2529179df1d2ba9f3dee_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:1e1807a6da3a537ee9814b4758dd5acfa0f09908ff1f45497cb3287468e279e1_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:69a93bd58233aba69e358c09a8e747d2cac72fb1cc9ea7943e01d9742f8d32e0_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:8db70c1de21161082d55ff1ae0f99012ea7e5db0e0caedfcd45ae7111b3f5350_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:de094b04e1d9a5b5c7cb517352b9816f3a789320a79f8fe811cc5fdbbee5c83f_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-policy-controller-rhel8@sha256:46fa9122a1db870326f4e83cc33db234442078724e652131d92327277f35f602_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-policy-controller-rhel8@sha256:7df1459800cae18290d500a3ae62b2d725bc226f1577b42c818a6437902f9d42_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-policy-controller-rhel8@sha256:ac7c723c448f4f89da9f016f3f6e13db835a9aa775d167f436d90da70e17b2d3_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-policy-controller-rhel8@sha256:da65c87d8413f2f203d3fe8d094baa6a8c66326a12c4273f5e9c17bfa8ce8b2b_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-samples-operator@sha256:0f865880f1c4a53e1d43ecab91458452541cdd08a5f48516cdcf8bcfdec7ae30_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-samples-operator@sha256:74e0a8123d8d8dc8bbbf4756057650b36c5eeb1af8933649dab7e2e957d869aa_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-samples-operator@sha256:8ade2f00f373521f4d4f5600eddb54dc227e6f5a5b7ad32f1c72b80833a322d2_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-samples-operator@sha256:d70f7f9d01704ee4fc93914ac47023c67ac7bed5a19291bee9106e513edc552a_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-storage-operator@sha256:44914c13dd310abaf753c928745fb50b7962318a6f715e44877b2021a768cf70_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-storage-operator@sha256:b3febed597d16a87f84e5d4bb3503097ac745b9d985c789547edde69406cc272_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-storage-operator@sha256:b61d5236964b53e1cedf352e8101b5a56c97d51e1d232999009511059ddacd80_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-storage-operator@sha256:c5db615e2e4e689d6e6257b6d1c6b3dd6eb9935b59c42bc8d3c19139f8873256_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-update-keys@sha256:433a706066a10b24fb234f83a2934768c0f2f3e0afdc27166b4d4e05062a0038_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-update-keys@sha256:52298fd94145ea09889f354296f6d8503723a7a8d9a2c8cbdac41b7bbf59ba20_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-update-keys@sha256:6f133038d883c6b393fb14bf854349c9cc9c0f31a17973b050255aa37dd305d7_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-update-keys@sha256:a33098b07054a95a641f6d70b57ed9d80e96b51ebe244e68c2a6e975e8cd2462_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-version-operator@sha256:0c8a5437dbf542bf34c1be98b5e5101d9c7d76c90f169e9b59654c26528b65fd_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-version-operator@sha256:987ce21db01b1820383549fac6a201912f182bb4baf07cc1c88b3d02a35a020d_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-version-operator@sha256:fa6787c1fb4e8b112ff11c901a53f6c6347f73d1b8de989e2bec64ee9ccf24ee_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-version-operator@sha256:fe8197c9f7e160f356f64c0583d24159b0507ff0d58e2444a0b2197c07342dd1_arm64",
"8Base-RHOSE-4.14:openshift4/ose-configmap-reloader@sha256:28486fa2df2188a63bb9e58fdbc8b32696157b8b75fbc8bd5cb3592f3b83c3c8_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-configmap-reloader@sha256:2971770017d2714d60322500d843bce27d8af0f92b88684a21c0cbd93d543e65_s390x",
"8Base-RHOSE-4.14:openshift4/ose-configmap-reloader@sha256:c6c663b2a75b86cd5d6a99eae7629ec239380f51eef689271830901f9014eb79_arm64",
"8Base-RHOSE-4.14:openshift4/ose-configmap-reloader@sha256:cae62a6bd3e104b553a907bfcc565767bc2398ada80b9b4c99ac48beb1238427_amd64",
"8Base-RHOSE-4.14:openshift4/ose-console-operator@sha256:26c27549122018c26e2753d25e0119c8cd267cef2bb6078daac9acaa74028e65_arm64",
"8Base-RHOSE-4.14:openshift4/ose-console-operator@sha256:704bd1d268dd5f7fdf649c5f892d6f56a55c8f5c69580ad952a31bf71d0ef683_amd64",
"8Base-RHOSE-4.14:openshift4/ose-console-operator@sha256:c46a250a20dc1db0c43f06869854323ba12213232755fd87852d010f305ebf10_s390x",
"8Base-RHOSE-4.14:openshift4/ose-console-operator@sha256:c86f5221fc3c900394a4d3f90a3b4457427c3ff29ffd00df89601a52175a4af2_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-console@sha256:445f36eda3a85604270f391f6e9eb37f5153b2438983f17d7b8f7bb737d0d897_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-console@sha256:715f1a79183d06a49351e6168884bb3d736480c3c45697e5b09c623b7a79add9_amd64",
"8Base-RHOSE-4.14:openshift4/ose-console@sha256:84f627f620f23b0aff57a02889e550891fb6f5ba12fb86de271d8a729aa19c24_arm64",
"8Base-RHOSE-4.14:openshift4/ose-console@sha256:e4fcdc6c775cd93b18fbd033ff6dc95ccf9f748aa1d72957caca3ce0bed63629_s390x",
"8Base-RHOSE-4.14:openshift4/ose-container-networking-plugins-rhel8@sha256:3f1e960eb1ee4f2c423363153b9738bba5a07093be8c8d3a98507fc350da1e27_arm64",
"8Base-RHOSE-4.14:openshift4/ose-container-networking-plugins-rhel8@sha256:86e23239a5ec88b642edbfc5a83930f65397e4db7fb2e4e2466986bd73ac7a03_s390x",
"8Base-RHOSE-4.14:openshift4/ose-container-networking-plugins-rhel8@sha256:90b2905473f6047ca037abec66b8e7184be7f77eedfbf23ae119a5998d0c67f7_amd64",
"8Base-RHOSE-4.14:openshift4/ose-container-networking-plugins-rhel8@sha256:b6677e3bdabd0284d11b54c1d67a69d5dc0f7072c0f331bafec148f1e8972fea_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-coredns@sha256:492a667c6d7d234c9ad0cb581c6cee426ff70445897b39ff1a10dc1f5997b3a1_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-coredns@sha256:b6296200458a03a0a825500c30c7168778cac35bebd78615c12f3650ccba9ace_amd64",
"8Base-RHOSE-4.14:openshift4/ose-coredns@sha256:c2325cdc93e8407afd7b5b58f9af06000033cff0a48fa4e3e7a2428dea8499c6_arm64",
"8Base-RHOSE-4.14:openshift4/ose-coredns@sha256:da07980afad2d96115c5bcfc007f4e151f5dd7bebe892567048c0b4c5ed93018_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:11a0043b88670a400331fa28a6dd0c0a0ca42ccea4b9b1827a0ee7d5c9ffd4b2_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:cfeed3d33b2d389ff49d83121d047b0aec8945a975f0da9ec24d577d34a61c2e_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-manila-rhel8@sha256:09810329b04f8d1f6e954121a29befae7387ab725f7fa6665b56e951564eb519_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-manila-rhel8@sha256:c96fbe1676e387ec7ebed782dfec6fd7c439cd4a7f20d13defe7b870432466e5_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-nfs-rhel8@sha256:5fcb7cfb0ae7f611e6bbf5ee303ceb35cec637cd6990da6f2317e79d96bd49e8_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-nfs-rhel8@sha256:c8ae229915619e34b15af1673950020b8c13cb3c40413319ec3b96d47e0b64e2_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:315b03b13b9593af732583589e5906499a7002f972536b82ea38c59a06fc215e_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:c20700ff97b1499be0800f4da96859c09a32249c3f7b31900d3e05d572678f84_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:ca401171791f5994f6984bb035431dbfee27e7c5c72f574d145754cf958eeb11_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:ffa81762855b708022bb97e420360b72f5a05774019aebc906c00cda7410f23a_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:463826f7d02ae6c6545af22361552017f2250ff311863434281f05f81e7f85b9_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:6e68d502a2b61a701e56885a6dd03cc7510e1c2ab461975800c7cc837c49d0ab_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:82f8e2dc317e06bb58ec66e5198c54997e3561ced33aec41ae7670ac51daa34e_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:d64dcdb06fc58d0489eb3c203c770166a58c247883047edcd599b0aeeb79cef6_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:2280c232f09f0230d769648fa0db784e9e866fb51a17d264d6f2f5c762fae854_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:384dd8fe02328369b93f3ed568da1227a86bf52f62106bd357fae61ddbe8d4b3_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:69c340ed0172c85b9caf82ac38b841f1cde4415bebce8cb21fe75194a26caffa_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:e0def8b8f2fe3d3d5e2a95af93b08dfe7023905ce0a53e3f94247207bd216d96_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-attacher-rhel8@sha256:1920115b2af6f2176ff5b64018f5666b8a35eaf590b0ea3f70d0a0486cbd49cb_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-attacher-rhel8@sha256:2eb449f9960cb72968efa9fb2f62371c547c0d14523a5934b30900c3eb5633bf_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-attacher-rhel8@sha256:440fbf138439b154a5b56baa8b31b86a452f3b4b5754180c27d914e33548568e_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-attacher-rhel8@sha256:4c92ea98c405c9d5908af8fc3c3a5d471f2961ab38a1a43eaf039230f866bce9_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-attacher@sha256:1920115b2af6f2176ff5b64018f5666b8a35eaf590b0ea3f70d0a0486cbd49cb_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-attacher@sha256:2eb449f9960cb72968efa9fb2f62371c547c0d14523a5934b30900c3eb5633bf_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-attacher@sha256:440fbf138439b154a5b56baa8b31b86a452f3b4b5754180c27d914e33548568e_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-attacher@sha256:4c92ea98c405c9d5908af8fc3c3a5d471f2961ab38a1a43eaf039230f866bce9_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-provisioner-rhel8@sha256:1e5a6e0db6175799fb137377171b7ea06d55ec0f42ad2ef5930076cad0687b9c_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-provisioner-rhel8@sha256:7af7d74f88a7a98973c343865dfa74f2f53d4acbb35c4b1f93fa6fbe13e24d7e_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-provisioner-rhel8@sha256:9f2d82677c2b7bce45cd038586e975c8670a0002961ea5cf68ee9532e01a0e53_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-provisioner-rhel8@sha256:d5accf9bba5ad88f0cf9132f38502c79338f3f6e85524884b071a5abdfc3fabe_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-provisioner@sha256:1e5a6e0db6175799fb137377171b7ea06d55ec0f42ad2ef5930076cad0687b9c_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-provisioner@sha256:7af7d74f88a7a98973c343865dfa74f2f53d4acbb35c4b1f93fa6fbe13e24d7e_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-provisioner@sha256:9f2d82677c2b7bce45cd038586e975c8670a0002961ea5cf68ee9532e01a0e53_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-provisioner@sha256:d5accf9bba5ad88f0cf9132f38502c79338f3f6e85524884b071a5abdfc3fabe_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-resizer-rhel8@sha256:71a643e70ebdc20eb39554bd8d4ec5bad73ce6eaa4d652144fab77f424775822_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-resizer-rhel8@sha256:a9f6a7f57debf62b48aaad2e2298d698ee770c7fe6cf3166b81a5e3717652f60_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-resizer-rhel8@sha256:b950f84fb6c5f3d0e91b65d272f50582ce2d3669879626d709773b2377ee5884_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-resizer-rhel8@sha256:ddf7179067f1105f0e3409d911eb52ce2aef4761d9e734547b4c760825d701d5_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-resizer@sha256:71a643e70ebdc20eb39554bd8d4ec5bad73ce6eaa4d652144fab77f424775822_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-resizer@sha256:a9f6a7f57debf62b48aaad2e2298d698ee770c7fe6cf3166b81a5e3717652f60_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-resizer@sha256:b950f84fb6c5f3d0e91b65d272f50582ce2d3669879626d709773b2377ee5884_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-resizer@sha256:ddf7179067f1105f0e3409d911eb52ce2aef4761d9e734547b4c760825d701d5_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-snapshotter-rhel8@sha256:1d4a629e0c56faafbf687862cef72d84d1cba4b4d396b0fe5613f6bcb9efff3f_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-snapshotter-rhel8@sha256:59bc9acfb22af3282e9307802074e0a1e3261824399960045b29a560367d8e46_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-snapshotter-rhel8@sha256:64a83bb8964b9a859a18f674c57099a6a5bf684007f1672b9118ccdb68cf7a17_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-snapshotter-rhel8@sha256:d480bf3506294e1ad92cf903d774db742b7666e840c76a19423c9c69b3e44740_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-snapshotter@sha256:1d4a629e0c56faafbf687862cef72d84d1cba4b4d396b0fe5613f6bcb9efff3f_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-snapshotter@sha256:59bc9acfb22af3282e9307802074e0a1e3261824399960045b29a560367d8e46_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-snapshotter@sha256:64a83bb8964b9a859a18f674c57099a6a5bf684007f1672b9118ccdb68cf7a17_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-snapshotter@sha256:d480bf3506294e1ad92cf903d774db742b7666e840c76a19423c9c69b3e44740_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-livenessprobe-rhel8@sha256:0c8d3a7bf0796dce3a92f80e09950f2da25a46db99241548ce0bf007ae568e64_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-livenessprobe-rhel8@sha256:3a30a171ac53ce7ba01f66f3753f641b5a49ceb613b219183181e0653d2bfb54_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-livenessprobe-rhel8@sha256:8ef322ec8c5bcc61734c8379d1ac6ed18c769b1486d7dc64cc102da8b427259e_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-livenessprobe-rhel8@sha256:e199b1fa44ad093750fd95841e8277d2a2d7efebc672b79288b1145640bc35f7_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-livenessprobe@sha256:0c8d3a7bf0796dce3a92f80e09950f2da25a46db99241548ce0bf007ae568e64_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-livenessprobe@sha256:3a30a171ac53ce7ba01f66f3753f641b5a49ceb613b219183181e0653d2bfb54_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-livenessprobe@sha256:8ef322ec8c5bcc61734c8379d1ac6ed18c769b1486d7dc64cc102da8b427259e_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-livenessprobe@sha256:e199b1fa44ad093750fd95841e8277d2a2d7efebc672b79288b1145640bc35f7_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:2c12ec3747b3248704a35b50a758c2cc1bf723861a06362e7a896575a7b194c1_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:6c0ad888e2261484cfdcae3729d87a87bde98f60adedd4b878113dc05711277b_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:9666ce8444c17846928347d467951b960d7f83c2bfedb7db85b93001103fc897_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:d9246d1a4667a5f4f49678c1e4301883e4cb9ae60943c651719f2bc0005664ee_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-node-driver-registrar@sha256:2c12ec3747b3248704a35b50a758c2cc1bf723861a06362e7a896575a7b194c1_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-node-driver-registrar@sha256:6c0ad888e2261484cfdcae3729d87a87bde98f60adedd4b878113dc05711277b_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-node-driver-registrar@sha256:9666ce8444c17846928347d467951b960d7f83c2bfedb7db85b93001103fc897_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-node-driver-registrar@sha256:d9246d1a4667a5f4f49678c1e4301883e4cb9ae60943c651719f2bc0005664ee_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-controller-rhel8@sha256:2aedea1c12794ad6f530eb42b3041e61548ad2f1de085dc51843ac18541a9437_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-controller-rhel8@sha256:8a7dc126d027c6472b60880e228b7c0450af9f945098a88aa759f9f8e1acbb98_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-controller-rhel8@sha256:d00d5f720bfa1a77c30d38845c81a82784ce4c01205258e58afa844b91f15841_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-controller-rhel8@sha256:f30ad07a4c82942a2f74e3dd8efb47152bd06018d5580ca14d5ec9cca2f5754d_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-controller@sha256:2aedea1c12794ad6f530eb42b3041e61548ad2f1de085dc51843ac18541a9437_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-controller@sha256:8a7dc126d027c6472b60880e228b7c0450af9f945098a88aa759f9f8e1acbb98_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-controller@sha256:d00d5f720bfa1a77c30d38845c81a82784ce4c01205258e58afa844b91f15841_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-controller@sha256:f30ad07a4c82942a2f74e3dd8efb47152bd06018d5580ca14d5ec9cca2f5754d_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:17ec1df107da9c897bfafd2b97839b425e5a29acf0cc5bc01f16b7e3002d4c0d_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:4b1ab7d4aac3d2a3c65d0436899f7e97de0cb69f85ba447b24e98114d11c62e0_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:55b0893b21517edd7e5fa094862e0d853b2899002d755c13ce7b65e7a0cd9a41_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:8f3055712d131d90976afbddd15b880dcc3b93e28b91e825acce421abbf300da_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-deployer@sha256:06e5fcc1203785ceae09da4ce4b7fbefdcfc447fe6362923a7f0a62fa5ef341b_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-deployer@sha256:2b2dfa3727d09537f9ae971eb9958697f98c5fb2090f87a85b36129a403d94bb_amd64",
"8Base-RHOSE-4.14:openshift4/ose-deployer@sha256:36d8f4fd80389cfaae4d52e13b907929403ed65e0c1345a2b86916f1257ef5df_s390x",
"8Base-RHOSE-4.14:openshift4/ose-deployer@sha256:b47e548ca6e71416ca9bd8f740a2e638cb511d5dc3837c8f165415095e80755d_arm64",
"8Base-RHOSE-4.14:openshift4/ose-docker-builder@sha256:0e27740038b6e514fd8f604aac444d54813a700f0e2b60f979314eaa2eae69fd_arm64",
"8Base-RHOSE-4.14:openshift4/ose-docker-builder@sha256:e257cfcf0f6f8789a359d83c2a3b3c8d8a51516bc24266d3869e6307873fed81_s390x",
"8Base-RHOSE-4.14:openshift4/ose-docker-builder@sha256:e31e490e60199d58ca9d9211c2d013fd898b45b140d37ab74fd5a61cbcd0b308_amd64",
"8Base-RHOSE-4.14:openshift4/ose-docker-builder@sha256:f6abd02b1b3505946416184b42d6cd5427f1671abab34233fe448802be49e44b_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-docker-registry@sha256:7e16d14f653d493988301fb0d2f208c4b26f5feff450e9085864ba67451d8e29_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-docker-registry@sha256:8be46a7f69910e5d9b7a47d8958a3114b3a257101594035af211e4243e2b1e95_amd64",
"8Base-RHOSE-4.14:openshift4/ose-docker-registry@sha256:ea331c0e041e11ee4115522d32e95430fe29ec64ff6de52447ca385d3f319a0d_s390x",
"8Base-RHOSE-4.14:openshift4/ose-docker-registry@sha256:f47943cfb4c87f9c5957b979f617757d1003c2e478988ee36d2123f5b7d3fb1e_arm64",
"8Base-RHOSE-4.14:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:1244c884dc804e70044b784ca6a6242dc2cf427c57d43ecac97a6aeefd4f92e6_amd64",
"8Base-RHOSE-4.14:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:88af75fc273c3bd330a743edf91ac0e0679441c9de40f5e028e2b29e3f00ed3c_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:bd1cad42ab57ae506531c628f7887ac451e6cbc690b327de8b40a233c1582e8d_arm64",
"8Base-RHOSE-4.14:openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:1745e2f6a88548a615f73dea2d602ceed1c883d78b84a54bfd0f92b630f34244_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:4de51cfa9acafef06874ed9eaaccb50d243a83088b5e31e34dfdb1cf2e9f2cc0_amd64",
"8Base-RHOSE-4.14:openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:76629e0808346e4c2dd3958abd275c4f2a4ac6cbb3253fe70f0503f94973fd7b_arm64",
"8Base-RHOSE-4.14:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:bcd06edcfb08b20106b76283573dc0333e92d16b068ec2a325eb41651c725ea5_arm64",
"8Base-RHOSE-4.14:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:ea8904f20318a73e2c096bda57c1f11dd3ab02d1fea0ed04f7db6ad29bf1981d_amd64",
"8Base-RHOSE-4.14:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:f1bebd8153c0dd3ee49e8f02cdf59db684ae737bd26f9b9ce4afc1b352a22dab_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:19cfd645c3d6e2c8d6a5d3f7b3c9add89f06143866ff27c69b6c1b779d066d04_arm64",
"8Base-RHOSE-4.14:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:2a75b1b4e89c7b90334b81f236d26efe4ff535be73bbde6afd7b4356e335743f_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:3ca076279560bbe031e03dcf7b0bd85bf8180d843e526b096846166b1b7be7e8_amd64",
"8Base-RHOSE-4.14:openshift4/ose-haproxy-router@sha256:038847ab4169e185f3a9d72f7dfa9f6a346b1fa6e53a5bf9a528140c6bc6cfa9_arm64",
"8Base-RHOSE-4.14:openshift4/ose-haproxy-router@sha256:b167c8df844e86967aab1997abbd82e0311d00c5c3163489fc1d2ebef8266c2c_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-haproxy-router@sha256:b5272bc65ea7553575d909320713405da22fc67cc8fe9c0d5b00b7a856202e21_s390x",
"8Base-RHOSE-4.14:openshift4/ose-haproxy-router@sha256:c4a78576dad0c7135523325cdd77609a736ee88d8fe2eded92f3db373cf80368_amd64",
"8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:73c87c690c17a0856b86f7780e38f7ff14b3a18f9e91183aac32eb12719d828f_amd64",
"8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:7c1d8ea38109fab0d7c917547ee27618e6a1f7e1809fb4b9244294d8850d6410_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:96335f8f1320a29dda934d0be77cf9a1f915479685174d2e4c92b743df679ec5_s390x",
"8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:f4bb3024dcca94d459c44432b2662b26b5b38f059f326008b256bdd6ab3617e8_arm64",
"8Base-RHOSE-4.14:openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:25996deb18a861f90481dc9cc9671ad016a134580db7d6a6f026ac0b8d3ca510_s390x",
"8Base-RHOSE-4.14:openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:2c06861f717c2b3e0d8aa4a84b2bac24b84564efadf92ea22ed42d515c5c5881_amd64",
"8Base-RHOSE-4.14:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:0186ccc781a8beaadeb03d1b1c8dc270f0d3b2454c66208afdd41061bee0d059_amd64",
"8Base-RHOSE-4.14:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:f6faefe69efc224d865fc6b3b6ba6ca48061e49f41445c46520c85f9bce8a11b_s390x",
"8Base-RHOSE-4.14:openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:587716585b9b3b1cd004c3dd1942ef58bcb344bc5ca06729d52257b5601b6c3e_amd64",
"8Base-RHOSE-4.14:openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:62b5a4fded97c697d8b02d3dcc9cf1338b5b084f44adcac500f50eb04afe0164_s390x",
"8Base-RHOSE-4.14:openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:a7b629d84124a201f77a456b669041defb6d92cbf4c3c039446714da707d6a72_amd64",
"8Base-RHOSE-4.14:openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:c0fff984adebabed906a3f62bddd8a2ef87f6727d2a1011f3d7463d3f97a7993_s390x",
"8Base-RHOSE-4.14:openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:1c873e3bd2fa73d80e465fe49cafeb1daf5ab22f147ab17f13cdf75bdcb94989_amd64",
"8Base-RHOSE-4.14:openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:644f51b655cefea893bab40a2283c3073d5c41e077feb4b5721405b1024ad0f5_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:fc4d09e341720470bae2f10d76f2bcb829a147ff9b1ad4e33751e2d7dabf6a09_s390x",
"8Base-RHOSE-4.14:openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:d715d2b639018bc79a80fca6cce1bd2762dce300c21b25841104371a23d098f4_s390x",
"8Base-RHOSE-4.14:openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:d7fafe04a2c562052ff1201dbd329d3229ecf6c4ccfba0d77d1d9e0cf5167f77_amd64",
"8Base-RHOSE-4.14:openshift4/ose-image-customization-controller-rhel8@sha256:4cf3a910c1bbd09a9ede3a03acde37ddc79035ccaffa69d2710a03cf65c996a3_amd64",
"8Base-RHOSE-4.14:openshift4/ose-image-customization-controller-rhel8@sha256:8e85b33ac410fc4db6c88b5d97fed36ae8cb1d26d70a7ad42e95b679abe8e32b_arm64",
"8Base-RHOSE-4.14:openshift4/ose-insights-rhel8-operator@sha256:556e81fa3e5971ba48cde52b4804256676aa87d7edec541ee7da00e8c8b8633c_arm64",
"8Base-RHOSE-4.14:openshift4/ose-insights-rhel8-operator@sha256:89e0cfa7965ff355b6e0fc96a9e7c2aacd378f9e9f8b2a99c32010d4610143dc_s390x",
"8Base-RHOSE-4.14:openshift4/ose-insights-rhel8-operator@sha256:e5a6139f1a6897912ce479416debd939119428ff6621619204df635920d10960_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-insights-rhel8-operator@sha256:ede6cbe4e3245d86928aaba2f45378bf70dac308ca54d2cdb29a083bdce84268_amd64",
"8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:343a4b9bb6d4ea419a353b68f7d8bebfa8226ee41491d792bcc5d5600e800e54_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:927d8292f56efab0b29a70442c5359cfa0946f2bde77823eae1cc9bcde60e6ab_s390x",
"8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:bd85b66c8c988d63c3b382a15f432c76e7eaf50d3d4c52b24614d5251d46e9f3_arm64",
"8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:d2ace2db8e6d055030a34300d61b63d54f432c0bb07913cce5dfb5f5b0060dd0_amd64",
"8Base-RHOSE-4.14:openshift4/ose-installer@sha256:531a10445ff98f56ef787ea46389ab1e19810984151e866d78122f9501f5faa1_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-installer@sha256:88bd53733a43cb0034425b378d72faaba7d78cf4294900b85ab551561d04574f_arm64",
"8Base-RHOSE-4.14:openshift4/ose-installer@sha256:c413c99fd88b776bbf959071a0ff29880bf20832498930c5ed2a69531c6b8f5e_s390x",
"8Base-RHOSE-4.14:openshift4/ose-installer@sha256:c8cf90c2ef231e8fd023a0a41ca9e0fee4e845833041fb69da4b262cac89938a_amd64",
"8Base-RHOSE-4.14:openshift4/ose-k8s-prometheus-adapter@sha256:1124af8a6804eff2097b6f949f367845fdae0da10b75f6ed9739a5246da3f7fe_s390x",
"8Base-RHOSE-4.14:openshift4/ose-k8s-prometheus-adapter@sha256:81913a1199d934424826315ed6ca79d501a09699d09d430f05a2e4d66a5b59de_amd64",
"8Base-RHOSE-4.14:openshift4/ose-k8s-prometheus-adapter@sha256:8e47856c8a22ebd5085d271e3385b7aa1ee93fca8f0321c9c46ab84714e0fbef_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-k8s-prometheus-adapter@sha256:e7c92af7a2e8e122318666ed49da2b8a037ad2757ca244316cf23d67e90ba202_arm64",
"8Base-RHOSE-4.14:openshift4/ose-keepalived-ipfailover@sha256:39708c758d468f9ca1327cf631f20ce6ef7bd6c1231bce85459404ed79fc86aa_arm64",
"8Base-RHOSE-4.14:openshift4/ose-keepalived-ipfailover@sha256:816063957305d12c6a2f9874b745955c7f4c4ea5d213978510e3242d95673031_s390x",
"8Base-RHOSE-4.14:openshift4/ose-keepalived-ipfailover@sha256:a71a3ba31adcb4a4beaaf43771512f12ebdcb45b84d78dd1faa8ff0c0988f3ae_amd64",
"8Base-RHOSE-4.14:openshift4/ose-keepalived-ipfailover@sha256:ecfeb39148c37366e160383cfb6a2e57dea2458ddc7245feef9361e833a5c2fa_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-kube-proxy@sha256:15a493029e4ce37f7c3a6b2974290f1ab957f836da5239aa21ca5cae356a9b4b_amd64",
"8Base-RHOSE-4.14:openshift4/ose-kube-proxy@sha256:31b4a05bf42bf21f415ec9c3765ab14fc2ff16fca69a3a055a220372f3b70b43_s390x",
"8Base-RHOSE-4.14:openshift4/ose-kube-proxy@sha256:37825463ff3c766b5834cbcb9f09a4243ef4c30b559a694ed7e848e4141ddf30_arm64",
"8Base-RHOSE-4.14:openshift4/ose-kube-proxy@sha256:475b62820d626d74f86e0fb0960cc026bf6ee333e8dc2c329989bc5e0fbf5f4d_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-kube-rbac-proxy@sha256:020467a08bd4ea9ad59cc69bbaec30548829e159e4ce35bf1b89ba8403f56762_amd64",
"8Base-RHOSE-4.14:openshift4/ose-kube-rbac-proxy@sha256:557b385da5e64d2bb4b2fe53dcf3ab5c64d77edb89c14806f63dc25d8479c4b6_arm64",
"8Base-RHOSE-4.14:openshift4/ose-kube-rbac-proxy@sha256:7d191e05045eec47e3c1fd1f1a00b7a31d41a28d1bf24cccfead38ed05baf593_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-kube-rbac-proxy@sha256:c5ba7a1d1d80e82026516426d2a62eb51748dd74284f34d435014bb7b90c0381_s390x",
"8Base-RHOSE-4.14:openshift4/ose-kube-state-metrics@sha256:45992a7584258dc94aa771d51811476c9e257fda92c8119242ceebbac411298b_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-kube-state-metrics@sha256:b721e9455b36c55c93f5d6557d623bbb4b5a47abd046aa85dbb95ba5cdf76819_arm64",
"8Base-RHOSE-4.14:openshift4/ose-kube-state-metrics@sha256:be6a16d11b8f63eae1ff3c3be8dacb00bac3142052bf7d928d9e5c6dc373598a_amd64",
"8Base-RHOSE-4.14:openshift4/ose-kube-state-metrics@sha256:e71e1edfc44ae8d1108ee7c2fa4199439935c34ba0495bcfb8f6f506cefa0c72_s390x",
"8Base-RHOSE-4.14:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:3a35c7661f84df40bc14637e58c45ad79868f158afa243936f071966add68643_s390x",
"8Base-RHOSE-4.14:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:8e4855ec672664ab255cf3c2188958702c6dcdbad2270ed2d3f363fedf813e17_amd64",
"8Base-RHOSE-4.14:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:ebdda28084c5cd427f956dbcf97c17963d4558e99af9fba4abb440234503a8c6_arm64",
"8Base-RHOSE-4.14:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:f6e5ad90408dc383c5b9f73fe97182e7af76d87b9b1c27b7b94f5b87249e4ca5_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:6c412d7b17786fbf163308a78aa64c193b8fbb898e9e61fc99ddce4bee93ef12_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:a338afaae790f11252d7328e59a4e811b3924e194c9a84b78eafaf0b19f2da21_arm64",
"8Base-RHOSE-4.14:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:a9d535c0a7da6a7d6da9a7d65a8dd4e2754f91a5cfefd8fc44108d997cd3b570_amd64",
"8Base-RHOSE-4.14:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:d8847f4314f7474036788edc0267520afd59889f4c5b39c56932f70927c4c2cc_s390x",
"8Base-RHOSE-4.14:openshift4/ose-kuryr-cni-rhel8@sha256:adddae91a7064690605bc9984000c4e43002bb519db882dac44655e8a7e20c51_amd64",
"8Base-RHOSE-4.14:openshift4/ose-kuryr-cni-rhel8@sha256:ef244a7cfc2b57b53d212468e762ddf024f824fea6c7de134bdeed511f2b3376_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-kuryr-controller-rhel8@sha256:7b4f8cb13f483acad1fcfd2cfcbcd2aafcfc0297928c11dac234da679563375f_amd64",
"8Base-RHOSE-4.14:openshift4/ose-kuryr-controller-rhel8@sha256:b67a6b778db4798ac54a3e94446d256e3dfe4a51f520f2ebe4c6a97d271f2794_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-libvirt-machine-controllers@sha256:31818d129e47979882c1e6a64cb38d5e0d39a6b7e59b6151c62f700e91363e32_amd64",
"8Base-RHOSE-4.14:openshift4/ose-libvirt-machine-controllers@sha256:4bd8d10245cc177829d1757aa0a9dba390e617e6623af097baf054815ca01881_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-libvirt-machine-controllers@sha256:b4b8ee85a6b4156200a8ef94162cbbbe000731acb3b7aa1266702b22f4b343f7_arm64",
"8Base-RHOSE-4.14:openshift4/ose-libvirt-machine-controllers@sha256:ba4f2e396b1c3b7784adf99e2ae5c0fa91d19e8e2bd529376ac480501e0e97b0_s390x",
"8Base-RHOSE-4.14:openshift4/ose-machine-api-operator@sha256:32552683b60b9339748fff98d8f079fff10bbf8b97c84077685782d76fa6e857_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-machine-api-operator@sha256:4231dc0a402e6585ad468dded4e4f81dd0731958cb85bd1104b71c868fd1bee9_s390x",
"8Base-RHOSE-4.14:openshift4/ose-machine-api-operator@sha256:6339eacc0e10dd70d1253763cd965573ac67aeae5cae04dbe29e7afdc06f9fe5_arm64",
"8Base-RHOSE-4.14:openshift4/ose-machine-api-operator@sha256:b1511e57b7a82a66d084f74aca630a56d4b10f4c96a662cf3e45b4f895f3faad_amd64",
"8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-aws-rhel8@sha256:6067295b13f0006ea22a810f9042f1f15a1f056bd6f163db01215a78662ec796_arm64",
"8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-aws-rhel8@sha256:fc4b265232e629bf4f2fecd9b0659f473273273ba89e41f6eee14c66527f9815_amd64",
"8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-azure-rhel8@sha256:1585dc41751fe59401e392e04afda8b943e3ff7b6405710a6e77a4016ba26988_arm64",
"8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-azure-rhel8@sha256:8bc735c03b63257d1bd72fd18532a4c17682a448e38335195924de196a4c2b08_amd64",
"8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:05dae1873b3debac98e341384b3f8f9580aa40a31bbbac61c58eb96ccf5e4ae5_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:8e4587f81cad33c29eab5417f1c3d5faf50137ad991cdef69986b77351aee458_arm64",
"8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:983a12d1496a627adc4ce9d02559ecf0859ae1b30ff3c6b39c1e54ae2c7153db_amd64",
"8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:350ba2445087c97243c13066a630203699f948b342247892879354dc4e260042_amd64",
"8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:c7babfc5e9a064f225fdcc6cd5b7204f6e4a5ec9da734a91f5ec2e7a25c44cbe_s390x",
"8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:d5b067d9fc04855d9cc75039f72a4d723261576d4c61f48d68d1429d6df3c374_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:eacb2bf86edaad4ceb74c9ca0be34d39f079e040b83b3e070477e0f1fc9db410_arm64",
"8Base-RHOSE-4.14:openshift4/ose-machine-config-operator@sha256:1fae0ad639e19674bde8da7658226011198c7f2bea1c78505e658b7ae174fdc6_s390x",
"8Base-RHOSE-4.14:openshift4/ose-machine-config-operator@sha256:475eaafee35008279c410b627fd4d95a3053eb063995326cd2f20dc00c01d17c_amd64",
"8Base-RHOSE-4.14:openshift4/ose-machine-config-operator@sha256:6ab9e748c431e6f1ef0339c931a2d40ab3c7a9ef47b7ce5ba9c3d390b8ff7746_arm64",
"8Base-RHOSE-4.14:openshift4/ose-machine-config-operator@sha256:885458c5fbb4cbbce0164d86346218275a176042fe8b7a0ef4e7fd16e278137a_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-machine-os-images-rhel8@sha256:8e422e56cccb8184ae8f5699efa793f57762d841992983d93c49cc23277ab370_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-machine-os-images-rhel8@sha256:8fe897e802bd655cbf97b3dc4c731e0797e974e667577a0fe2f98b1255bf3c28_amd64",
"8Base-RHOSE-4.14:openshift4/ose-machine-os-images-rhel8@sha256:96dd0b488de6848c190951d9164070a3be42b0e13172229a6d478901399e2741_arm64",
"8Base-RHOSE-4.14:openshift4/ose-monitoring-plugin-rhel8@sha256:04897cb6943a83bf94a476de4cf59de3477afce2282fb6a9a334d37153dec238_s390x",
"8Base-RHOSE-4.14:openshift4/ose-monitoring-plugin-rhel8@sha256:2c7ad2f081657222dc39de8e092a85a2ac2915e32c55d243191e015011580690_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-monitoring-plugin-rhel8@sha256:d4b829294c652743799cb88b624b298d64f7acbcd341b315f87348061db94a1e_arm64",
"8Base-RHOSE-4.14:openshift4/ose-monitoring-plugin-rhel8@sha256:ee4392b738577019fe0579513cdb37ce5d5a3b9e2d1965ef9c57ea1fda935408_amd64",
"8Base-RHOSE-4.14:openshift4/ose-multus-admission-controller@sha256:534eca59cccb190804ec22b9026bef14d4ed7f17539f15afcd13c50e7d233814_s390x",
"8Base-RHOSE-4.14:openshift4/ose-multus-admission-controller@sha256:b1cde36c152424ea0ae0aa83530783654e00d129497f599c6f6b9ae24c9fa45c_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-multus-admission-controller@sha256:c9edc66266cdce8e4d0bbb81e1599d09fb192eef1c1f000b8a4dbff6aec52afc_arm64",
"8Base-RHOSE-4.14:openshift4/ose-multus-admission-controller@sha256:d718220345d39b10690a7d96ec3644e84d799a5f19bdae8df46c1d01ef07a2c5_amd64",
"8Base-RHOSE-4.14:openshift4/ose-multus-cni@sha256:0acd55fc0c9effea947f3d208fc2ffd87d06986f0fbd621205039b43a315b87b_arm64",
"8Base-RHOSE-4.14:openshift4/ose-multus-cni@sha256:7bb37eb7b7e64ec16b4cc0bcf2eb493265504c168d98fb917866ed831940dc93_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-multus-cni@sha256:9e51fd0c14537638d79818763540d2d8614aeec4258409e68e4200cc542bb62d_amd64",
"8Base-RHOSE-4.14:openshift4/ose-multus-cni@sha256:fb29ba83a29a8fb0dd7e0745af291de228b6505a437b317d3a3b43ace45c57ad_s390x",
"8Base-RHOSE-4.14:openshift4/ose-multus-networkpolicy-rhel8@sha256:1662331e763a04d3559488648055e69428abd655a3b0a107a852967ea0bd6c61_s390x",
"8Base-RHOSE-4.14:openshift4/ose-multus-networkpolicy-rhel8@sha256:9b9724cd7ac5bc9cdc4c528961fb260799380fa0049659e3d46b2ce5a02068e9_amd64",
"8Base-RHOSE-4.14:openshift4/ose-multus-networkpolicy-rhel8@sha256:9c44070dd866d5940e758a2174c518742ef231f66bf752aa78321e8f840a0e18_arm64",
"8Base-RHOSE-4.14:openshift4/ose-multus-networkpolicy-rhel8@sha256:d53f450f1d259f0721355c39f21cb94100babcec999a17995f29d43875980931_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-multus-route-override-cni-rhel8@sha256:88544b672a4061e84e9d70b099006941a6578cfa5ba1a2f653e7c43e4fbcf574_s390x",
"8Base-RHOSE-4.14:openshift4/ose-multus-route-override-cni-rhel8@sha256:958b11f676cbb3a37ab3630c39a1a3d4ad44eda38d36cd9c45c79a3c342b07b4_amd64",
"8Base-RHOSE-4.14:openshift4/ose-multus-route-override-cni-rhel8@sha256:a3889be4e173e86f4327166468a5171a271352662a87184353eef2309178100b_arm64",
"8Base-RHOSE-4.14:openshift4/ose-multus-route-override-cni-rhel8@sha256:dedca2195e0135e42b769fa6ea6b6c09ed72255a419dc6dd29cbe3ecd74a4514_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:2af2cc0a7289f4afa87ac5df81bc445be6759f18610fe96f901beacf7630123d_amd64",
"8Base-RHOSE-4.14:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:4ec8bc2b379c61381782ce14f6c5194a554469400ee989384ca404808d1c71f6_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:82383b9d0f481e0c8efbf3951d46fa65980145f2472208157a6970a5d9d1dd4c_arm64",
"8Base-RHOSE-4.14:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:eeb1c45acb94ef77995586e7459e8b27d9ea2558d5befffc6d348a1026823d84_s390x",
"8Base-RHOSE-4.14:openshift4/ose-must-gather@sha256:4e9332994c6b9b1cf1331d2693a5b7ffa48a1beb179b7a3871f21871ae6f06f0_s390x",
"8Base-RHOSE-4.14:openshift4/ose-must-gather@sha256:4f0aecabb11f0f4127c9b511b9c7b36f86b3016524df369790800c7488d3e864_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-must-gather@sha256:747170f830740566d5e39dcbd8cf6308bad2913ec3d07fc827d6a33fc53f43da_arm64",
"8Base-RHOSE-4.14:openshift4/ose-must-gather@sha256:e3401bb304459ad921e146e2fb50a772e3cd24221106d09bea67040f3076e84a_amd64",
"8Base-RHOSE-4.14:openshift4/ose-network-interface-bond-cni-rhel8@sha256:443bbbda6d15cc17f50d212cd3bfb40b2a867159739809e506f94a7f52656612_arm64",
"8Base-RHOSE-4.14:openshift4/ose-network-interface-bond-cni-rhel8@sha256:99129fc067552f41663640c38cb0b0a027b8c06d5940629f2f66500657c24d0a_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-network-interface-bond-cni-rhel8@sha256:9e7c84fc7e3cf3143edbdde5f19d11473e4db5fdd143ed772538f50824d4b9fd_amd64",
"8Base-RHOSE-4.14:openshift4/ose-network-interface-bond-cni-rhel8@sha256:9f1ca75fccb63d06d4b0b999fafffec4839a81576a1e0b7f36cfe4107dd45c86_s390x",
"8Base-RHOSE-4.14:openshift4/ose-network-metrics-daemon-rhel8@sha256:1289e25a60ae1b4d663aa53eec31d653c380b3506dfd5a44fccdfa66ae81917c_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-network-metrics-daemon-rhel8@sha256:1b6563025a87cb191ba5809d9e1067f6b323419cea890745d149523503d64c39_arm64",
"8Base-RHOSE-4.14:openshift4/ose-network-metrics-daemon-rhel8@sha256:591f45ea38216ac583101f39e1e3aebda924db92cc629bd518cc9ba47e0777b2_s390x",
"8Base-RHOSE-4.14:openshift4/ose-network-metrics-daemon-rhel8@sha256:e331110742b68052096e736bcb6a93a9daa390dd2057c20c60659298ae7818b8_amd64",
"8Base-RHOSE-4.14:openshift4/ose-nutanix-cloud-controller-manager-rhel8@sha256:32f2b4f7b61e42e27379123af562f372af33da163daefbd1910adf7cd32abbc6_amd64",
"8Base-RHOSE-4.14:openshift4/ose-nutanix-machine-controllers-rhel8@sha256:909a4e37f472ffa342e7ea829cf4bba9d8f5582e94b757dcd692309424c4cddd_amd64",
"8Base-RHOSE-4.14:openshift4/ose-oauth-apiserver-rhel8@sha256:27a7e7725830ed849c7bf99042a6507274b7d0d953f2de3263dbadcc339a6c87_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-oauth-apiserver-rhel8@sha256:59f6674285a0218c07ca6a915793911411de75b001a569c85237289438082f1e_s390x",
"8Base-RHOSE-4.14:openshift4/ose-oauth-apiserver-rhel8@sha256:9a4b6bb252324a1077c560248659bdb904ea2bac3eaea5e41eea2e6a936f3168_arm64",
"8Base-RHOSE-4.14:openshift4/ose-oauth-apiserver-rhel8@sha256:e84585cd719a8ffe54ffcfc9160143f27bd64ace7a262dbc1d16e3d8be5e7315_amd64",
"8Base-RHOSE-4.14:openshift4/ose-oauth-proxy@sha256:463d8195e73146d75e8c2e9868dbfd337bd3d0e1b5dab66e4cfb8988ce2bf777_s390x",
"8Base-RHOSE-4.14:openshift4/ose-oauth-proxy@sha256:5739105ef80abefdbd9db5cdfdf80bc2be3b6ad7eef9be2bd01c64045d9a95b0_amd64",
"8Base-RHOSE-4.14:openshift4/ose-oauth-proxy@sha256:6f0ca43bb54f59cc2146c34a4d1465be8c2cc100e81fa2a2dfe265d1e29d7897_arm64",
"8Base-RHOSE-4.14:openshift4/ose-oauth-proxy@sha256:d3856124ce2f48fc91c90caf627c70cea14ca66797d4fcd58d6d8576b5857f94_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-oauth-server-rhel8@sha256:16df7e23784f7a17d8b12ffc39d20515a69b555ebeae611abb58e54912be2701_amd64",
"8Base-RHOSE-4.14:openshift4/ose-oauth-server-rhel8@sha256:39f703dd144a8aa3647528fabab8f36efa75105bac5a0b6b4832d4d1251302bd_arm64",
"8Base-RHOSE-4.14:openshift4/ose-oauth-server-rhel8@sha256:933e5e75634e188eaab3279ebf229d9fc473c1229005199d220f4d02811dbda7_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-oauth-server-rhel8@sha256:ccae6a117824c79657eab129f7821dc46c31074873230ed185d364264bc9b1c7_s390x",
"8Base-RHOSE-4.14:openshift4/ose-olm-catalogd-rhel8@sha256:17b050e0081fed68560a41d0348db476a765162ab04adf38dc3534188cce5213_amd64",
"8Base-RHOSE-4.14:openshift4/ose-olm-catalogd-rhel8@sha256:c216aaca826bc057903d70a99a956f490537153583105fe0a1bb382e874ba8d5_arm64",
"8Base-RHOSE-4.14:openshift4/ose-olm-catalogd-rhel8@sha256:f332a91565112ee04f13d4ae156f1d594299d45d8887e73daab8ee12da60f747_s390x",
"8Base-RHOSE-4.14:openshift4/ose-olm-catalogd-rhel8@sha256:f849ec934156180f86cd560289ac852cec5437a4e21cc0648dc26f79503f7e6a_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-olm-operator-controller-rhel8@sha256:07c529bb6049cb30e74067d862f0e434185ec4cc4e4f0bf989bbc960e2b6ee01_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-olm-operator-controller-rhel8@sha256:0923156bfaa49d923fffa9549eed717af67c795fa7b07805f5c19e5d7ed3a690_amd64",
"8Base-RHOSE-4.14:openshift4/ose-olm-operator-controller-rhel8@sha256:6ae1ba080e10067f1257ce92d428c81620d84120567c6d80f9c441af13785c61_arm64",
"8Base-RHOSE-4.14:openshift4/ose-olm-operator-controller-rhel8@sha256:968b1b1d7151d60d40c4ccbbb19beca3a09c893eb5b688e19a3eaab26b66fa60_s390x",
"8Base-RHOSE-4.14:openshift4/ose-olm-rukpak-rhel8@sha256:345d42b8d111ca625e5f7e9f5ec6388d6d7c5004df8589800f729c2c06d3d2cf_arm64",
"8Base-RHOSE-4.14:openshift4/ose-olm-rukpak-rhel8@sha256:5ac0674a42a80301cf2d4b6f2d9f7d5f5b57dd5ce0337ea95e14c615b378e5a8_s390x",
"8Base-RHOSE-4.14:openshift4/ose-olm-rukpak-rhel8@sha256:6338e5518f49ac8fffce3c75a1a33f9da0c759b59c767ff0862e4f978b52ca99_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-olm-rukpak-rhel8@sha256:db2c0d132750e51cd0c0008e05d737d55c7fb21ec31d8a659b97e0b6dc1498b7_amd64",
"8Base-RHOSE-4.14:openshift4/ose-openshift-apiserver-rhel8@sha256:30a47af33cd12cd7dd084ef533a6bf970a4e15a92155cc426dc854a654de91cd_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-openshift-apiserver-rhel8@sha256:d722cb3c942f7370e427e5bf4ab035df6354bf8f8074fe21d143020201f36f6c_s390x",
"8Base-RHOSE-4.14:openshift4/ose-openshift-apiserver-rhel8@sha256:dc0b5856c1e8fe2186ff39457776a353fb22d7c9a2d4462616d66ea3e1d20719_amd64",
"8Base-RHOSE-4.14:openshift4/ose-openshift-apiserver-rhel8@sha256:ef79edde9ef1490062f7a713f27164788cfbce0dcf712ae944d8896d6c80927e_arm64",
"8Base-RHOSE-4.14:openshift4/ose-openshift-controller-manager-rhel8@sha256:344c8a24cf0e06a3b44460101232acac3dd85018b4087c2dba293e85f0b6f9e1_arm64",
"8Base-RHOSE-4.14:openshift4/ose-openshift-controller-manager-rhel8@sha256:55334f75e9a2952cb53647243d506a531e220ba62baca7251cc0eba8d41eb659_amd64",
"8Base-RHOSE-4.14:openshift4/ose-openshift-controller-manager-rhel8@sha256:5e6533a336ed261e39abd362be90bae5d9a7d7383f6b3e146cb451837fd2f3c0_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-openshift-controller-manager-rhel8@sha256:f7745b78c3868638f342aca8a3ac02be542a701dddd16dd189a428f7ecebc5f0_s390x",
"8Base-RHOSE-4.14:openshift4/ose-openshift-state-metrics-rhel8@sha256:5a9b5de64e5dc56ddf9592c8377ec928e3f92fbdca2be8850e75f71c10398953_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-openshift-state-metrics-rhel8@sha256:5bb6ca3a15f99c9987b27d11a6a27652707774d1654defc7f18da6107a83fdfb_arm64",
"8Base-RHOSE-4.14:openshift4/ose-openshift-state-metrics-rhel8@sha256:b3fef8989c83f493f9b5030dda74bb4ff82ac4110c922252d582894e3579c063_amd64",
"8Base-RHOSE-4.14:openshift4/ose-openshift-state-metrics-rhel8@sha256:cecc68736a235a7bb59e5c96918399e017a16f6d59efa6bd6da40a229c43c1ad_s390x",
"8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:0a54671dac2145e7d23dbb0343b310ac03219cb77e1009602792e783fa85a8ec_s390x",
"8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:0ebbd89bc780e3af96bc2ef8e5f907d7104029a35c003a84a331ad3a70660adf_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:2068f725ff2687d1904ad352e549f651f178ad8a3f1a9da425ae87e0aa9d26eb_amd64",
"8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:6c8ec50fceabca813f92ed4737363454ebd1dd186b2af8493060b9f47d7c953d_arm64",
"8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:35c49c2c2e034a82fe73b7d6d58a1a397d285da6178489e4badb56cd65e93db8_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:3fc201a74798262c78554ad9f79704a39d7d12334b63f8ef6ef14a318904add5_amd64",
"8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:b928414a835a213823eae9033249441de2f7876ef94ffb75b2f1f99af3cc7ca5_s390x",
"8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:ca43ea77984823b4071d1a43026f2971ec1c4106d50dfd15cad7b84af4612c95_arm64",
"8Base-RHOSE-4.14:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:1d476e414a2e16adb82a5a4a259345ab9ef974aa5113b64bfcc48b8b420d6530_amd64",
"8Base-RHOSE-4.14:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:361828ad004d52afaf0f6dd0e23cdf8e2503fe085b41e6e42f0797793f6d902e_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:5671b26f3e94ec54532fcf126f2aacdda6189f7daed9be1b92c06920389fcbd4_s390x",
"8Base-RHOSE-4.14:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:6f46c6fb479b623b8ff6f81d12fb96e59687e274d5dad86718be838ac942a488_arm64",
"8Base-RHOSE-4.14:openshift4/ose-operator-lifecycle-manager@sha256:2c1b4e0e63b953bf4a1b42f325a19e7f5d7856d69c47814ebcd4b93eaf8b2800_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-operator-lifecycle-manager@sha256:90625da9fc6b434ce340efca3eb590bedcf6c2c53d87f34a75a6969188653f8b_s390x",
"8Base-RHOSE-4.14:openshift4/ose-operator-lifecycle-manager@sha256:a361d57f1f0c190f6900f5eebaf955c1f00122686a86373333d8bee30214ba22_arm64",
"8Base-RHOSE-4.14:openshift4/ose-operator-lifecycle-manager@sha256:e7fdfc22d02dea9bcb3faf843331a32f836ddd76a37ea2ea789ae18e9ca3cccf_amd64",
"8Base-RHOSE-4.14:openshift4/ose-operator-marketplace@sha256:143a72d5dd62715fd9a6b17ac29a12c33a63e7fa0a735f6c4a6e47c4f79c1ad4_arm64",
"8Base-RHOSE-4.14:openshift4/ose-operator-marketplace@sha256:8d3d122e15cc3d80f69a6c7ffdcb772b13ac5b94091496c0bbcbef785fa19c26_s390x",
"8Base-RHOSE-4.14:openshift4/ose-operator-marketplace@sha256:b1e10eb44c9e6adb043b672239d1df4da14abcd7cea5aa4d550848fc3edee515_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-operator-marketplace@sha256:f71c6055096ead7b7401a9816f7dedc44f32e8e17f1181fb3d202fa4a7e02db9_amd64",
"8Base-RHOSE-4.14:openshift4/ose-operator-registry@sha256:43e42466257d9c4e8d94b91fb3d96ad8cc8a49b0a102ada0def04b57ea837a2f_s390x",
"8Base-RHOSE-4.14:openshift4/ose-operator-registry@sha256:7f7d9d88d675cbe2e7d3ac6634d7c0079727062463f0be774080ca8093752484_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-operator-registry@sha256:859995ef4e66b173a66c999574ab6bfd43ba2c1eb5c30bdd2d0a752906316d35_amd64",
"8Base-RHOSE-4.14:openshift4/ose-operator-registry@sha256:88f30275ce1003de1f05b4f81dc55234f7a74957f784bbe5153c30ceb4f028ae_arm64",
"8Base-RHOSE-4.14:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:4dabe8708507a06b3dd4229da1d7cb29a6da5b9a81fed994138cf398bbdc5be1_amd64",
"8Base-RHOSE-4.14:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:7571e477a737cc6645228ecb3adb9d3015d0520151b7ffb8d53cdf49a641f26a_arm64",
"8Base-RHOSE-4.14:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:e50205d3069622c0177fa803e115f9436b6f96b19bdfddbbb1962bf67451c06b_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:ed57898a4ac023a60db283fb56ad17f9f3bb35a64fa157903fe27eb932c84211_s390x",
"8Base-RHOSE-4.14:openshift4/ose-pod@sha256:3ac09533a57b868380a3805bb6cb359d4aa77a595d78b22cf36c886c32bb8362_arm64",
"8Base-RHOSE-4.14:openshift4/ose-pod@sha256:a9bc363969fcad3218df868758d8dc57ab54982afea65dcf8207809dc06203fc_s390x",
"8Base-RHOSE-4.14:openshift4/ose-pod@sha256:c385f66be3cb02907a36ed55a9235e30d38451b6be5a0402805cea1f77be319f_amd64",
"8Base-RHOSE-4.14:openshift4/ose-pod@sha256:c75ff06ced8542849a6958d18d97910de35bb9559d98dbac8a87ccbf94d8781e_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:79e5565d30e21400cf052917b9f54a5621b31059c8bd48695607971b22d51bc0_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:83ce5ef7d8bb207736ce0cfb7ca8e08112d75335e52c621fefad025ef5ad6016_amd64",
"8Base-RHOSE-4.14:openshift4/ose-powervs-block-csi-driver-rhel8@sha256:12f93c35e19418693f6e603edf2edc3ee2ba841c7dc9a6fec45ea7b40a327d30_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-powervs-block-csi-driver-rhel8@sha256:cfafb1e5c422ed0d71a8bba4977df135db6bc90cf581bc85ce9e9c7aa633c7ad_amd64",
"8Base-RHOSE-4.14:openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:76004a577d933d9ee168d0eed7c32b48ec4a6cbd8a5a0247e88111bda992ca53_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:a489adba5ce1eec4723a1d59cf828be737d3b1180f590ee6947a82ca340c75a2_amd64",
"8Base-RHOSE-4.14:openshift4/ose-powervs-machine-controllers-rhel8@sha256:2655cd8983c082542ba0b035a043a4565ce2da8fbe6b13f38ed8f556c15c1f57_amd64",
"8Base-RHOSE-4.14:openshift4/ose-powervs-machine-controllers-rhel8@sha256:a82e5dd5f7112ab0100f21019d65079778a860c062db4133a51f3468e8459faf_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-prom-label-proxy@sha256:07ac10e34bde1b11ccbd717be6fb91bf7c83881f3e155ae2874e140ca862ab20_s390x",
"8Base-RHOSE-4.14:openshift4/ose-prom-label-proxy@sha256:6859f346ec7bd8c44f89fed5a3a9bf7f84f02911bdfe96bbc672bd9da2e64b77_amd64",
"8Base-RHOSE-4.14:openshift4/ose-prom-label-proxy@sha256:813bf70a6920579605c24afe92bff14ab851b3f5fe36b870523f361cbe578b3d_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-prom-label-proxy@sha256:dd5844c0b1ed6de084db397f2f5cc9e3f78d80968d5f73d41aada5fe50aafebf_arm64",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-alertmanager@sha256:3810dce0cc0486da16d2cbdd21546479daf521830bbec4ceb8d1a202f613bca8_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-alertmanager@sha256:58c375361af749ebe8d350617b1655cbc0a49eeea4e4d525ac6ce0b92412b14b_amd64",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-alertmanager@sha256:fb478901ae2b3a9051afd9a11457a3f62e6f830e8cb174e35f1bb316387ecfa0_s390x",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-alertmanager@sha256:fb4c156abe4276e84bf64ef83219040b4fb1d2daa97cdc049b4ccae5d29d5bf3_arm64",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-config-reloader@sha256:574cd2b080ac37eb4b1db910b13b0548cffa97a8ffddb637af948d590617e944_amd64",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-config-reloader@sha256:8bac991f57885fb99f45021ecf505eed4f48cc54f504af6af3ec3627147d85f1_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-config-reloader@sha256:c3ef6a0be409e17351e2ac79ea6ca68017a2589fe84045e9788cd522e58f76c9_s390x",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-config-reloader@sha256:f0f5a3d57053c0ec5a2cc5f71a8a87fef7e9197b7871296ef18d1908f8d768b8_arm64",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-node-exporter@sha256:59e404dd782070c155489614317cc5faf83bc367f70e66d7c5ac263efbf260df_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-node-exporter@sha256:85395b47e0ebc371a6642226905c6fbfa91763cff2dc948c29d15cf94a8b8d59_amd64",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-node-exporter@sha256:bf6bf482ea76e1f0ddfd3090e8b4d64f1024f0703fc7ac365a5d31a9a5be57b4_arm64",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-node-exporter@sha256:e6d7079601a4ac94a59d4077d6aab8ef01d93771888322d70b197adf67c56ccc_s390x",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:28cbd3afb6d79804e832a60e4b075efc6e71a3f39d3670f25e8b722eb84e9fd7_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:2d535e821fa17c1b00e463411803b45e1a3c32a078708607628289a69edbcea6_s390x",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:c5c017fff5727263bec4988b27243094696e104cbd14d0e8d743ed3cbc50b111_arm64",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:d4f3666487d25ea2fc32ff32a34094a11f3d01d998f47eaa6971a7fabfe653ca_amd64",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-operator@sha256:402ad1d72c9ac76def679a7f13031c8fa320743b9e15962281cc3afcb1a32993_arm64",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-operator@sha256:8d6f259815a1cc348c42faf4b015e74f90ef5a8cf6cea569c3adbe9d6af21a68_amd64",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-operator@sha256:e59f02707323949f81b29104326c2aa3f3503d18519d65e97b0776d53c927e19_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-operator@sha256:f8f10a0c160fd02cc80797e00962fac7907dd6983a7d9e245cfcd6c80c42f941_s390x",
"8Base-RHOSE-4.14:openshift4/ose-prometheus@sha256:08538e3e6ab3b188ec85088f0fbeb2327aa0589fab701fbdfb02e2f51232a92e_s390x",
"8Base-RHOSE-4.14:openshift4/ose-prometheus@sha256:0b2be7430dc2722368c3897c6314cb474c991f20d38b8a3b02b3d37f282758be_amd64",
"8Base-RHOSE-4.14:openshift4/ose-prometheus@sha256:4f59033a9f9627a84ecdf353a6f8ad7344320f9b87d259309786e1a5503ac7ed_arm64",
"8Base-RHOSE-4.14:openshift4/ose-prometheus@sha256:790929106b57cd1461cb0543bcfeca39ab70afdba83107db4d861fe37e39fbad_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-sdn-rhel8@sha256:2328306e0162f91657809e58a82f7b18f09c42bc01df1dfe321a71712c0a7afd_s390x",
"8Base-RHOSE-4.14:openshift4/ose-sdn-rhel8@sha256:4d2c215a6a8029fa178340d398e32e2d7d5bd6a2c4238f97b986ec611852fb30_amd64",
"8Base-RHOSE-4.14:openshift4/ose-sdn-rhel8@sha256:5d8a8aea0f029e6a4167bc92b4f49ed80b46344c10d1717c20787a9ebed1ff21_arm64",
"8Base-RHOSE-4.14:openshift4/ose-sdn-rhel8@sha256:72b555be13206dd3361aa6736353c717548f272e51ecb719e71fb7f93df37536_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-service-ca-operator@sha256:31555c8c78d26b94daf0c794bc0ba9576b6e3d5259067f5b0b0d359f3ab59804_amd64",
"8Base-RHOSE-4.14:openshift4/ose-service-ca-operator@sha256:7306351cd3fb229458cad53e0a79db9bb1dc855906f89351c6a1e7babd954642_s390x",
"8Base-RHOSE-4.14:openshift4/ose-service-ca-operator@sha256:81c12446f2c81bcbbb8678250c69f7813b40b35ab4be781baef1f4239f12a7c2_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-service-ca-operator@sha256:d9a18b77db4f8a878fe5047e76197aea7e189f2d87a9ba360844e562ee2b8fd3_arm64",
"8Base-RHOSE-4.14:openshift4/ose-telemeter@sha256:0826a7a141c9139c28c7697e21d7e2776e13d079597b100218f03e82b2c46871_s390x",
"8Base-RHOSE-4.14:openshift4/ose-telemeter@sha256:637f6af9ac2dee0a56e1255d0fd209059adfa461748bd8d778cf93e458b34d89_amd64",
"8Base-RHOSE-4.14:openshift4/ose-telemeter@sha256:71673d7daa1340cab3b07ee4f8196568f254fbf44c3cf58d27c870498f6c8e54_arm64",
"8Base-RHOSE-4.14:openshift4/ose-telemeter@sha256:dd0754f7f19fdf25c2e51712496e151e6472456eb52fa0a82e1560e95ce32a2d_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-tests@sha256:391596f3640fd4a3987e282abc8b8898799e51ceee231fe2dde60b467d7ce3c0_s390x",
"8Base-RHOSE-4.14:openshift4/ose-tests@sha256:3ec7152a0c115b3f1434e7f90efb69de7847013c761a0822c986dca8ee624adc_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-tests@sha256:bfc74c380738433c6955d6d1c2e0831047eecbb43fc021211116f921c220a46e_amd64",
"8Base-RHOSE-4.14:openshift4/ose-tests@sha256:eb0c8b9809dfab2c7788dbc9004a6e16d915fcc72c2ff76d58a54318d14e8596_arm64",
"8Base-RHOSE-4.14:openshift4/ose-thanos-rhel8@sha256:73cf742ebc5c4ec82a786fb2337dbddcf9c0e04d2abaf98678be41a431e3e221_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-thanos-rhel8@sha256:8ce12f020734508257643b5fd872693feff14bf4a758d99fda7efc2d9b193cea_arm64",
"8Base-RHOSE-4.14:openshift4/ose-thanos-rhel8@sha256:8e5f20024117dd7ba1824648e9a8d70f8b54c5e21e4f28364939d0ada6d12b0e_s390x",
"8Base-RHOSE-4.14:openshift4/ose-thanos-rhel8@sha256:d9e8015abe7bea39fb7a02a3a449770a7e00ea361906e860e1486ac121b883c3_amd64",
"8Base-RHOSE-4.14:openshift4/ose-tools-rhel8@sha256:101e5874496e715366257562fb5b234f5696504f940ef5e961e9f35b9fe54d6f_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-tools-rhel8@sha256:17abe004ec2066c47c70375e8492462aad2e9b7ce8fb096dfc34f29af837eadf_amd64",
"8Base-RHOSE-4.14:openshift4/ose-tools-rhel8@sha256:7f536d6bec1bc85fce8be0acd1e0b6d6f3e677c8434028d18db491390020610a_arm64",
"8Base-RHOSE-4.14:openshift4/ose-tools-rhel8@sha256:b553ef60ff935ea900f992750ca1013ddd9a94a864d7fcdc1ab83a79bfb4f549_s390x",
"8Base-RHOSE-4.14:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:fdb9677def6ee629436185c3f3c00065f30ff0b5af28f268c9b536a84ce77df5_amd64",
"8Base-RHOSE-4.14:openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:ceb07b726a16c0607e14313e7324191461d49e71da9f5b4ec20f727ad7b2aa13_amd64",
"8Base-RHOSE-4.14:openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:fecb307efe5b8ffadce91f86a33e0671af345377fd3874788390c2e7a5f16e07_amd64",
"8Base-RHOSE-4.14:openshift4/ose-vsphere-cluster-api-controllers-rhel8@sha256:9abe03d98de5b1004a3b70c6e779f729d97a96bede37ee067a4498bb56c8bd84_amd64",
"8Base-RHOSE-4.14:openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:fdb9677def6ee629436185c3f3c00065f30ff0b5af28f268c9b536a84ce77df5_amd64",
"8Base-RHOSE-4.14:openshift4/ose-vsphere-csi-driver-rhel8@sha256:ceb07b726a16c0607e14313e7324191461d49e71da9f5b4ec20f727ad7b2aa13_amd64",
"8Base-RHOSE-4.14:openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:299b41af6db999534cc7525747b0c336fc9a4ebec61ace6279fce2bdfcf7491d_amd64",
"8Base-RHOSE-4.14:openshift4/ose-vsphere-problem-detector-rhel8@sha256:868e38b4665537e14723bde5e38b2803399223d0bc1c3042cddf8cd07322893c_amd64",
"8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel7@sha256:045424ddbe5b07193ce5bfdc5e3c10e3eb321c34d667fa10ef3f5a0d8977869e_ppc64le",
"8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel7@sha256:30e1b36c145a478bfdabbc18194f4851cfbf59fe0126da32e5f9a1defe0ef905_arm64",
"8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel7@sha256:53c174d5a92af2e1001cbc8f75490faa468721095f9237c80c144585feef362b_amd64",
"8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel7@sha256:a0bba1f261f079fe08a1daa98e39c077b1b3dc940be733487d64d4f3040fb805_s390x",
"8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel8-operator@sha256:411732a04ab6811942570988df25e18b8a96470293190f4a5b6b7ce012cdfbd4_amd64",
"8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel8-operator@sha256:a5ac72e8394f9c774a39efb218d6cd46d1717ab189535a59352951ffcb6a93f0_arm64",
"8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel8-operator@sha256:b3e51840cba572383082f350cac6e1ba2d7d54e47790aecf39c78ab16a22a65e_s390x",
"8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel8-operator@sha256:dda8effd461d7f566de21f7bb816868aec00024eb612e8d2bb9f38515ae02e24_ppc64le",
"8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel8@sha256:045424ddbe5b07193ce5bfdc5e3c10e3eb321c34d667fa10ef3f5a0d8977869e_ppc64le",
"8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel8@sha256:30e1b36c145a478bfdabbc18194f4851cfbf59fe0126da32e5f9a1defe0ef905_arm64",
"8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel8@sha256:53c174d5a92af2e1001cbc8f75490faa468721095f9237c80c144585feef362b_amd64",
"8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel8@sha256:a0bba1f261f079fe08a1daa98e39c077b1b3dc940be733487d64d4f3040fb805_s390x",
"9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:702305fddfd3c10208415342f012d023c3cb2ceaced5c245c43f9f7544985501_amd64",
"9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:9b43890833778cbfaf9d0d02c2181b2dc7fc8838b9dad053eafb888dc37c9a8c_ppc64le",
"9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:a117fc84d2f0f6d5cb8cbc234db7711e78b98237d36a05cd8d6100f43459b479_arm64",
"9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:af8306ebd857087f834ab655ae934b2433f9f23f9bb7acde2ddbe0047bac8ddf_s390x",
"9Base-RHOSE-4.14:openshift4/ose-agent-installer-node-agent-rhel9@sha256:063131c45181652e32c13ba427bee8360b70ec47dcb12ff5c15c39a231b721b6_ppc64le",
"9Base-RHOSE-4.14:openshift4/ose-agent-installer-node-agent-rhel9@sha256:2346b0b13df4a9e2bf8533385d76b16cfe3e2f847fc2d50c5df948fea8805091_s390x",
"9Base-RHOSE-4.14:openshift4/ose-agent-installer-node-agent-rhel9@sha256:41aacf39d1bfde8dae763936a166587752481a59bf5d9daa7f9976bc4501abf2_amd64",
"9Base-RHOSE-4.14:openshift4/ose-agent-installer-node-agent-rhel9@sha256:ee675e6670fbfff4ac14eeeb69250683fc95399f30b54e82c6abd9d590c84e02_arm64",
"9Base-RHOSE-4.14:openshift4/ose-agent-installer-utils-rhel9@sha256:5c539024d8aa57c7e7dc12611deaf3481171ec1eed2201b33b73ffdaa2f7971b_s390x",
"9Base-RHOSE-4.14:openshift4/ose-agent-installer-utils-rhel9@sha256:8ede1ff255c92104352393b61f84cf69dd82e209c396a76c2acd949cec4327a6_amd64",
"9Base-RHOSE-4.14:openshift4/ose-agent-installer-utils-rhel9@sha256:abdb1f21546837f1f833cb54cf1140c57b62e971f13489c239721a2d9ea5899e_ppc64le",
"9Base-RHOSE-4.14:openshift4/ose-agent-installer-utils-rhel9@sha256:af6753cd1270b94efd1522e70850617bc81eed4a6ee5ca9b8a023bbbc8601264_arm64",
"9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:138f84ff580da062b2af5baf639ab6aa3704b2230d06217fdbbefc7431a82c37_ppc64le",
"9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:52b93b4817d2a3e0fc1047a08aac22f4bb97285190e35b2022653de0cd1d9d57_amd64",
"9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:c1fb3f779e33faad0e14a9e638315a00ef9a4a398502131a452e2d79e2352e86_s390x",
"9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:d613d24c5aa9099f29ea86c4d899a956637a029ccb1f5accde01de17ccf663d2_arm64",
"9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:138f84ff580da062b2af5baf639ab6aa3704b2230d06217fdbbefc7431a82c37_ppc64le",
"9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:52b93b4817d2a3e0fc1047a08aac22f4bb97285190e35b2022653de0cd1d9d57_amd64",
"9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:c1fb3f779e33faad0e14a9e638315a00ef9a4a398502131a452e2d79e2352e86_s390x",
"9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:d613d24c5aa9099f29ea86c4d899a956637a029ccb1f5accde01de17ccf663d2_arm64",
"9Base-RHOSE-4.14:openshift4/ose-etcd-rhel9@sha256:657e1aa46f2144e72d6289c22d8a7dfbce4004ac7a2d9b6ecb897fbb67c60889_arm64",
"9Base-RHOSE-4.14:openshift4/ose-etcd-rhel9@sha256:813e8da7e41574bfbac8c6c5f9acd7989d95bb35ab09a113a01db15542aff558_s390x",
"9Base-RHOSE-4.14:openshift4/ose-etcd-rhel9@sha256:8488f0e91f8a80ddeac1966bc4cfe343376cb00df2a278db5fee35dc88a7f26c_amd64",
"9Base-RHOSE-4.14:openshift4/ose-etcd-rhel9@sha256:edd5659eb53ff6db3da8cd846f137fe59b9e66781b01b915e1a589dcbe5e3e53_ppc64le",
"9Base-RHOSE-4.14:openshift4/ose-hyperkube-rhel9@sha256:5fcbf7614b6e0badfa2fe62198540cdd9d82cfa4e4cc7e46fb21808f26933da9_s390x",
"9Base-RHOSE-4.14:openshift4/ose-hyperkube-rhel9@sha256:6de324b22185e68abf17413fe27a6940b86b826b31f1fef94aec21c96008dcc3_arm64",
"9Base-RHOSE-4.14:openshift4/ose-hyperkube-rhel9@sha256:afdbcfaec0d013dd98c936b1f8c9e07f4e43bbd90589feab6b489866f0274c38_ppc64le",
"9Base-RHOSE-4.14:openshift4/ose-hyperkube-rhel9@sha256:c3e7a5a77aa4aa3a8ce6cefd34832b67ac82f442751e273d818e0aa713e8d208_amd64",
"9Base-RHOSE-4.14:openshift4/ose-ironic-agent-rhel9@sha256:5e0cbfdc40924be9b89b5b659ad4425a0050c1f31bda3aa28be0e996b7fc1f75_arm64",
"9Base-RHOSE-4.14:openshift4/ose-ironic-agent-rhel9@sha256:852b58c19b96ddd4f98bc4909ccc218921336728ea873f6105b63bd0eff600b7_amd64",
"9Base-RHOSE-4.14:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:168e63d80c4f0691d7130bff2e5438c0a0ca12e27568320cfea917ea54893610_arm64",
"9Base-RHOSE-4.14:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:a59c0c428fcb1108fcc788ced209239e2050dd8362235de6df08037460e68315_amd64",
"9Base-RHOSE-4.14:openshift4/ose-ironic-rhel9@sha256:3f4b7b8f7fec5225844a100864c44602285306e62af1328b2f203e6df4685bb2_arm64",
"9Base-RHOSE-4.14:openshift4/ose-ironic-rhel9@sha256:669de8f9fd41b3ff0d1ea8a0abbe6f154043994660c114b7656a6ff20a0dfaef_amd64",
"9Base-RHOSE-4.14:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:0863cb27903efd644bc01f287f11cf52df07c97906d676efd5436cc8c7dc4b21_arm64",
"9Base-RHOSE-4.14:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:16f8d41b98b213f367fbe51d0348b72fc82ce1c3de8662fb8fa9c6ec93d66734_amd64",
"9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:a597919171a120cc32229f1706a8a854a98f1b210a1396b1bcc669ed49e69ab2_ppc64le",
"9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:a88f082c1e05cec23af545d8d56eada6a13276e39276b15fbd757f1078d1496c_amd64",
"9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:cee541cfd0a91def15186e0b81b1287e4ac068cea672222e4e8ef15f7c8da2c6_arm64",
"9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:eeefdde8d7014c03c7d38938f33011c03f33ce06836c3db42f687fdb434ab3b0_s390x",
"9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:07900720a2f1896545ac73b1edabfbdfb59a0670e7973b861004226975ba1dff_amd64",
"9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:57210fbca97b8693d56949d7afb78ef4420bea5aa52c84204ba9221560263f5d_s390x",
"9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:e9e4d4f6f1c271f52241532790948d0881058720c4dc247134db9b765686e418_ppc64le",
"9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:eca35f8806be2e7bf493dbef1c53b86d2c12bd48e03007b6a2a57ea4477e39de_arm64",
"9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:07900720a2f1896545ac73b1edabfbdfb59a0670e7973b861004226975ba1dff_amd64",
"9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:57210fbca97b8693d56949d7afb78ef4420bea5aa52c84204ba9221560263f5d_s390x",
"9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:e9e4d4f6f1c271f52241532790948d0881058720c4dc247134db9b765686e418_ppc64le",
"9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:eca35f8806be2e7bf493dbef1c53b86d2c12bd48e03007b6a2a57ea4477e39de_arm64",
"9Base-RHOSE-4.14:rhcos@sha256:0c27a73a664b5a9113e17895806577ca1dc307402dd6a81163d001af0694139d_aarch64",
"9Base-RHOSE-4.14:rhcos@sha256:0c27a73a664b5a9113e17895806577ca1dc307402dd6a81163d001af0694139d_ppc64le",
"9Base-RHOSE-4.14:rhcos@sha256:0c27a73a664b5a9113e17895806577ca1dc307402dd6a81163d001af0694139d_s390x",
"9Base-RHOSE-4.14:rhcos@sha256:0c27a73a664b5a9113e17895806577ca1dc307402dd6a81163d001af0694139d_x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"8Base-RHOSE-4.14:openshift4/cloud-network-config-controller-rhel8@sha256:57c2106a54dba0da94bf5281a81b00a5c7266b11f678c272ce27413a5bcd7c88_arm64",
"8Base-RHOSE-4.14:openshift4/cloud-network-config-controller-rhel8@sha256:5fa1cac0580e2819a0f0b76a583724c7883433034afe8cb56548b84c4e64241d_ppc64le",
"8Base-RHOSE-4.14:openshift4/cloud-network-config-controller-rhel8@sha256:6bfe6c09cb5df52ab77d92cb18bdef4556f0b65c251be65d65251dbe7c1b721a_amd64",
"8Base-RHOSE-4.14:openshift4/cloud-network-config-controller-rhel8@sha256:a270d8ad7909a4b204b3bad4759f0ba634d1f13a54a0f00c581735658e85d2dd_s390x",
"8Base-RHOSE-4.14:openshift4/egress-router-cni-rhel8@sha256:5369997739d479e300ad26806f608cfe6d09fc99cbd78ec06ec939d5d8c5d584_arm64",
"8Base-RHOSE-4.14:openshift4/egress-router-cni-rhel8@sha256:9cf89087cecc8840cdaa810b355ae409ac2c3bee654e328ba9bd99d2c3575abb_s390x",
"8Base-RHOSE-4.14:openshift4/egress-router-cni-rhel8@sha256:ab1517016517a960f7577c2cbaf3d4d4b483ff4827dda39689206fddbb7be734_amd64",
"8Base-RHOSE-4.14:openshift4/egress-router-cni-rhel8@sha256:d5cab12795f60239d8f7cebad2407ee929fb571fc3b2c6ba6ec6dfdc5ee8bd8e_ppc64le",
"8Base-RHOSE-4.14:openshift4/kubevirt-csi-driver-rhel8@sha256:65f9787b9b7ed71de3a8393cec21ede622388a4cd62d2242d70c93bf55834992_s390x",
"8Base-RHOSE-4.14:openshift4/kubevirt-csi-driver-rhel8@sha256:79651047281ac3dcdfe041a95ba3b05be2f8653572693182760b8f045e56264e_ppc64le",
"8Base-RHOSE-4.14:openshift4/kubevirt-csi-driver-rhel8@sha256:91fa760027b33fa49a85ff14f53426a1b44c61aa4da38ae00efd5bf72241de1e_arm64",
"8Base-RHOSE-4.14:openshift4/kubevirt-csi-driver-rhel8@sha256:aefaa59dbe6b8f5b1a111847eea5fa6e1701e2d29d4ab39e1accf3da2075098c_amd64",
"8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:65a79f2f2d385a46564daea1cc0b97325f0b31f61af5729e830cf17d4b6307af_amd64",
"8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:79edd7ec04208e223d9e7b198ed9707ce90b965b6891b5ca84f9893ae39d43e5_arm64",
"8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:856e2228b020c2a3a4611082783fca98600710618ae59f6a5701e123c586d150_s390x",
"8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:9a4b940375694778dd5d3a6da20768e4edef3b735e103fb594a0e3d1a9582595_ppc64le",
"8Base-RHOSE-4.14:openshift4/oc-mirror-plugin-rhel8@sha256:66aa5b1674ff84d4d52d3a415cc9495539f4da2214cec93231275fad8e30c481_s390x",
"8Base-RHOSE-4.14:openshift4/oc-mirror-plugin-rhel8@sha256:8df4b39b5002c1419b0c8de8c2bedcecc23355b8ae38fa0749e155d36c95c300_amd64",
"8Base-RHOSE-4.14:openshift4/oc-mirror-plugin-rhel8@sha256:97c1127e546f0b8ed2155ccd71f537729af4c524fafc20829559c79588e192dd_arm64",
"8Base-RHOSE-4.14:openshift4/oc-mirror-plugin-rhel8@sha256:e613aee2114ceabde8dc312c8049da00b93117929b38ad9f7e27cf42c34e4ea1_ppc64le",
"8Base-RHOSE-4.14:openshift4/openshift-route-controller-manager-rhel8@sha256:13c9abd0d9b3277b8767dc2d808ec0e2b419d14d360bbdb3937400c1fb5af451_arm64",
"8Base-RHOSE-4.14:openshift4/openshift-route-controller-manager-rhel8@sha256:16df690245e620c3c9cd1e2f3cf29deb3a1ba5bfd75f89add1d9f609d5529f51_s390x",
"8Base-RHOSE-4.14:openshift4/openshift-route-controller-manager-rhel8@sha256:ac237d40574681c1565af3aebf1d9f91bf2ddcccf852ef0aa9a908bb22bd21e8_ppc64le",
"8Base-RHOSE-4.14:openshift4/openshift-route-controller-manager-rhel8@sha256:f7650981ab3fbbedaf693ac5992eec94a29802007ba37149742fba42f3c40ad2_amd64",
"8Base-RHOSE-4.14:openshift4/ose-agent-installer-api-server-rhel8@sha256:1bdfd9b5353037838ad271dfc1b790841b0b82c0f85dec09290758a6e6726a0a_amd64",
"8Base-RHOSE-4.14:openshift4/ose-agent-installer-api-server-rhel8@sha256:1f656f4afe10a751e856eac83362ff2ff03602c8ea4d54c3a3a4368ae5cfbb74_s390x",
"8Base-RHOSE-4.14:openshift4/ose-agent-installer-api-server-rhel8@sha256:3dc163fd1a1d7d0c3ef8e642add5c964c7546d8713198b69462c93bd70363c61_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-agent-installer-api-server-rhel8@sha256:ff2ec5e77b3dab73f049be0e1532b8b70740ec3487b0fbc3c5e4f499334bea1f_arm64",
"8Base-RHOSE-4.14:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:4bf221c790bb4f9d02db8655d4a32287543ffdebc95166a304ed18402368af62_s390x",
"8Base-RHOSE-4.14:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:6f35133fafe548d84b423aa24180dee11e900fa2d40b654d65d7a7759228f074_arm64",
"8Base-RHOSE-4.14:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:af4f425119f16546aad07761295f108397fd0c71812a559759fa9803fc45b089_amd64",
"8Base-RHOSE-4.14:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:cfb23bcec09c51345416d3c6ac48f1b7be2508a1f311285a627b124afcd88933_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:05c8aa4fa818b007987aa25c8fc5d6c4f8a29ed40f612faf066f641e681a5d8b_arm64",
"8Base-RHOSE-4.14:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:42cb74f4d6fc1ee3fb26331cb4aeb757e2359ec1af90375a980d4c14716b9dc0_s390x",
"8Base-RHOSE-4.14:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:7171790cf953b7ecfc571ab2d49738b4bcdbde9deebe26ac13a18900144759b4_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:d11e96333bf3bdbf080c0e64c2dc413387826ab6179999293ef0e657ff7b0cee_amd64",
"8Base-RHOSE-4.14:openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:84d4e3e409dcba8420f87d77044211310d3673c0b382dbe4b36c3957d59419bf_amd64",
"8Base-RHOSE-4.14:openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:39b8157575c9af736f0292f1cb164abc7d3353176eb90da3cc318672f5960655_amd64",
"8Base-RHOSE-4.14:openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:5e795102249cbe50da9372e16ea4ddaf97110fd7da08c7bb4eda400427e2bf3d_amd64",
"8Base-RHOSE-4.14:openshift4/ose-alibaba-machine-controllers-rhel8@sha256:30acdc78fa3887ce6cfe68760f14b5d04354f2886dc2a902fb5d9ab7d39026a8_amd64",
"8Base-RHOSE-4.14:openshift4/ose-apiserver-network-proxy-rhel8@sha256:4d8523575892b27cf35de07dcc8dc0b5065869e637425278f4286a0c4fd02c41_arm64",
"8Base-RHOSE-4.14:openshift4/ose-apiserver-network-proxy-rhel8@sha256:79e3e2e8ea45f5711d68025b5685662d48182af7c6be13c73e19b4e7f4cca442_amd64",
"8Base-RHOSE-4.14:openshift4/ose-apiserver-network-proxy-rhel8@sha256:7b34ae6ecc87e8e9f0db94dad65a2589ea218e8325264e6a06960a4a78f12d45_s390x",
"8Base-RHOSE-4.14:openshift4/ose-apiserver-network-proxy-rhel8@sha256:fd4626d6306404f5c3ea9a2e154e7836891a2ccece77cda62a16aae27f366ec8_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:6ddf4e7ec83ecd7b53300b1de4bb1e93174440474aebf62ffd1532407c50686c_arm64",
"8Base-RHOSE-4.14:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:e81965c6f0b7d0e49d73f306c19976443358188abcc25b750460024385c666a0_amd64",
"8Base-RHOSE-4.14:openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:a59e6b63f54caee040ffd75bf54216954249b78ba147f90669acf6f830bfcdf2_arm64",
"8Base-RHOSE-4.14:openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:e190096d8975ebe489fa9d8eb5e474b18beeda7d0ce37e334e8926173d32a42e_amd64",
"8Base-RHOSE-4.14:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:7752f6577971a2aa1e9a2ac72498f34d69628b49ff481e3e67950eb8327eef25_amd64",
"8Base-RHOSE-4.14:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:f6663fbb607529ca28d4e3f5daa7539cc17003bf42c956bb14ca0534e03d70ee_arm64",
"8Base-RHOSE-4.14:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:a0abef9bdca8c33ad37a4be3d19e12d0abb10a72a6b96ad941e114ec7bb96c93_amd64",
"8Base-RHOSE-4.14:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:f528c344afc073aa3f4c96cf6000d67e08ff28887b4943afea118e2cb9434b50_arm64",
"8Base-RHOSE-4.14:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:2d26154d989477f3c642e098013233a08c17fdce936e7ee59fc07898cf7e00ae_arm64",
"8Base-RHOSE-4.14:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:432c9e52ddfa155861640392f69722ee9d7a8df155c0f18479d636de52bae182_amd64",
"8Base-RHOSE-4.14:openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:31f4d6b9dfb75a803f14526f810976430331f76e02445f0f045b4ad28c235ead_arm64",
"8Base-RHOSE-4.14:openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:76b79018482dd52527a351dd8888b4e254b24139fa44c8e6fa000d61e979054d_amd64",
"8Base-RHOSE-4.14:openshift4/ose-azure-cloud-node-manager-rhel8@sha256:60e68d67ba5f4ade16232b92aaa5d6ee84c9da28297b0d2c2301dc2e1cdbf3c2_amd64",
"8Base-RHOSE-4.14:openshift4/ose-azure-cloud-node-manager-rhel8@sha256:da8659617c4e3e9bdfe011deb412e9c41e62b755495351aabd563504df12b125_arm64",
"8Base-RHOSE-4.14:openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:1734a9b4046c2bcd9b1fcdcdd50171360c48d4ebdca7639910b5635b5a156283_arm64",
"8Base-RHOSE-4.14:openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:27526452b456b2de7e73b53be50f9464eddfcece0eb06d4d26c6adff64e36e2d_amd64",
"8Base-RHOSE-4.14:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:5060c7cbe292812cdfb8eff5e504011c1a080199e9eabfbfc33bb784a7d84bf8_amd64",
"8Base-RHOSE-4.14:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:97182449b5d4b16e7c0c3003592d0204614da6e46523ce08fb8712152f59e20f_arm64",
"8Base-RHOSE-4.14:openshift4/ose-azure-disk-csi-driver-rhel8@sha256:b680874fac2931723793af755cce73a4d233a76d1f630d65cc6d950612bf448b_amd64",
"8Base-RHOSE-4.14:openshift4/ose-azure-disk-csi-driver-rhel8@sha256:c7622c161f21c63d78dd22d62fa6aa1a43902c55087c98a6739960d0d298a018_arm64",
"8Base-RHOSE-4.14:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:f218757b461cbb790909b823845c86727a176de268e310cc04c0a45aa522461f_amd64",
"8Base-RHOSE-4.14:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:fcd3d618c65d130c9a5b93ce1d4847b35669d5f82ea31a8fff7efaa7c255665a_arm64",
"8Base-RHOSE-4.14:openshift4/ose-azure-file-csi-driver-rhel8@sha256:33a13131f4b96a452278eba3f8fffd769b77889dc666ef18ec69a01abeffecf7_arm64",
"8Base-RHOSE-4.14:openshift4/ose-azure-file-csi-driver-rhel8@sha256:44c26a6eb533349e1188c0a6d686c447b910434b90c89337a91087309fd45fc2_amd64",
"8Base-RHOSE-4.14:openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:3f2ee6286bffc222023df714ec4f7152398d9344229c124a9c5139ce0b4ded9f_arm64",
"8Base-RHOSE-4.14:openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:9760becc7bb848da63b80badb821b65567254b96b225460649698c571d728a74_amd64",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:123fca4d125ecca5a794523fe6f5821cffaa9b7708c123be1335d48460170135_arm64",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:5b326c9bd251d9bbfcb2626496d1b8e0047695e66e67ccc4720e0e86c606484b_amd64",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:85bb0423055a1f133c808bfcb72ec4ce55e5431b97bf72292938ef009b88ada2_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:f3c98dbad2db500b22f71587a5b72bce6f8780e9fe32967fc698433afa461f90_s390x",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-machine-controllers@sha256:3a31c6978c28feb9495466f23b54eabe801017b1a8c88e59a72b590be1a52615_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-machine-controllers@sha256:3df532d915e1475bdf7eaa0ce42a38ec46ad997dc01da9a69d55fd9617a69829_arm64",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-machine-controllers@sha256:9852f29470654deecd95f0ff6cb3345dff72299b72def8f51b3a20bc3979440a_amd64",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-machine-controllers@sha256:e91139169730386bd05f26cfc58d16f916859c8b378796b5d71ad84fbc76b00f_s390x",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-rhel8-operator@sha256:03dd35fe240201d8442c1cad8916e7e975d9106516759f5da7c846e1ded25352_s390x",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-rhel8-operator@sha256:29a17d1157f2e7d7713484151e59823bf937e7931dfe9e9aa5b7c65e7057ab55_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-rhel8-operator@sha256:b84e6e91d5c760befcfb4b542a54619d00070833453e1137624583f241a7d5d3_amd64",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-rhel8-operator@sha256:ecaa837e8c42f505dd23f531974712a78f719a033b5e46bd5534c7d8930c004c_arm64",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:11b7976eeab121b7f597ca16736f40e6e1d49914539f593f9f81aed711dd41ae_arm64",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:6d041ead7d2a82350a2ac91ea38992780f8a64211d0bd959156d0544d74bf05f_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:d83557362b819f40a42ba52326e9527b2e332c07c794bb86c95b9c6422d3404e_amd64",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:e161bfbe42d499d6dc73ca82a917b4dd04e7165a37d8507800c968710e27b976_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cli-artifacts@sha256:58a15e311141f3ab0325a8a7aa0d61fee0b916ecf757d91021bc365780e5caab_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cli-artifacts@sha256:5d619d0c4bd6f57da3ad00c6d49418ada3ead8a8d351b0905a9d2da974ee0570_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cli-artifacts@sha256:9b48513ad18f85278dabbd7286ab7fbc7d968f2633f014438ef4eaa3dafd49fb_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cli-artifacts@sha256:c875ad9ce20c19f516e8099cde75fc03fc0b065d5f2ce7440edd23566a2d2227_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cli@sha256:2bc6e85e12269f8fe42bebcc69587714715bcf69c60a541096a07683cc158fa5_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cli@sha256:324ae7ef0fb99fe3362791b6b06b96fb3c912a69f020361abe35ad3178bf72f7_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cli@sha256:9b6c83377dce90befd1b6af1a1839624fcefd0b75cb5e1fa057ae810de1f9fec_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cli@sha256:9c351c164675f719584f487d1486941365a126d283e689c53ba0fc72a2880275_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cloud-credential-operator@sha256:117666e366dddca1d204f231ebdc0167919bbd0b85162f566ec85d1830050546_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cloud-credential-operator@sha256:4e1c89aa2567d0589a7c13c3c94b795639a323fcd9f6c7d0b1ab2ffe6e76b3a3_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cloud-credential-operator@sha256:60ed634cea042f3a63144b8262e310eccdcfcf3999972ef354ee670b62e95df6_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cloud-credential-operator@sha256:b7ba13fe82c8dd733bb2fc801a10fbabdc384395f6bf96ecc2a87a5b7b739f6d_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-api-rhel8@sha256:221bfad073b894b9d51a1816541b68fe674e2dab5c0733b8372f4a5d71af63be_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-api-rhel8@sha256:a7b3dbb3afca1385dde9fb4d2203c5ae974b36e9d1df517b53063a4656ee9392_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-api-rhel8@sha256:f8ddac68955585eda142f59b1aa23f17bee48f1988045528227eb2c2c36dd6c0_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-api-rhel8@sha256:fd75a5c765417be6db89b8ed4724c053823db1b333926bbdd53835044e30991d_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-authentication-operator@sha256:a94c8802e0aef74de36417652ff3d6fb18f3517996e8857b7b380f28cfa19bb0_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-authentication-operator@sha256:b6b75ab63102f8b769c108789a017786102013b9967b8a2ce7a2b597f86378c9_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-authentication-operator@sha256:d4cee9ac453b142957165b326ed762e21c14bccb8376bc6ed0b9db18b395f669_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-authentication-operator@sha256:df81741da6fca76cb5cc5846aa18842c1f8090c9db74be9b09d0519ce8c343bc_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-autoscaler-operator@sha256:1ddf3eedd1f194c26d318f44e7ed0f5de6a4e2e170d54828aeb6df27642d0b4b_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-autoscaler-operator@sha256:67c0ebf28207aa69f79ca2f7b9943abdc3d2b0c7fa3f327dfd3ef602272120d4_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-autoscaler-operator@sha256:c90190804f8576cb16fee7f2d9ff6d57e167f3008ed37c23699224839115506b_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-autoscaler-operator@sha256:d80780cb4d2b5c7ac023b4e268c5f870933a08184d2c46815fdfe07c350aa143_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-autoscaler@sha256:5a5d14d80836cc655eefcfcf552b98fe15f3ac9c7a2566174e11d9660d55cd63_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-autoscaler@sha256:98deb7c1fc5c9ba090c14f1bdfda2920991a288f54fb464135de12796c990ea3_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-autoscaler@sha256:a1ee4f2b690e942fd2653343ff29455b322c5331dd9252cf094828e973abb7ff_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-autoscaler@sha256:ab25a0857a2a646e51a3623ce6620c9a9199b62acb4103e9c67dddf933db79bb_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:0527828997227a4f7af3faa044e36841636bfe22ac4dba425b204c04fd65ad26_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:233e6ec0eb2fa61dbd909821104573fe4d220ed8b820672e4d0f2cc67752446f_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:50428e40354d0a5e59ea07dd76119419bd52deeeef1eb30d55605ae931f75e47_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:6d21a7ca6e3dad04b22a759c919ba4dc5e44c246f71e64346d8f998829696ce4_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-bootstrap@sha256:14088537b4224e6ab197b7dea1cac8a849c7394c62e15b81fc12876d073251ed_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-bootstrap@sha256:a0b23eac9308d1711cb72d31b107d4de58c67b92f71c018038b6d5db99387132_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-bootstrap@sha256:a3e8a2bd2d0d85f2a114e610dd996b77b4aa3619a5e51c9347b91a6a5a5eea4f_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-bootstrap@sha256:ecc52fb14c2c260c7e9757c5e2492ae61450f0b58ba2f5bae82d95c660dbf759_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:133f2cc80e908ad018f6f28ec95d40b80b62fcc7d236dda7ed2056399948dd7b_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:e3512e47371c284e1bf733e0a5d326d995155402d3803bbe8ff482dd483b0724_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:e3c77ade5c323cf8c859a15dbf455cc630f971a3b81381c01ee51e2362c15164_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:f270054081c93b9daf07836766ef5abb08d4612bc3f8676981eb87308acf397b_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-capi-rhel8-operator@sha256:133f2cc80e908ad018f6f28ec95d40b80b62fcc7d236dda7ed2056399948dd7b_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-capi-rhel8-operator@sha256:e3512e47371c284e1bf733e0a5d326d995155402d3803bbe8ff482dd483b0724_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-capi-rhel8-operator@sha256:e3c77ade5c323cf8c859a15dbf455cc630f971a3b81381c01ee51e2362c15164_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-capi-rhel8-operator@sha256:f270054081c93b9daf07836766ef5abb08d4612bc3f8676981eb87308acf397b_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:52976195f2d2b1f0d08fd8622934e99d3dbdbfd13d09ea06274e8516ef19bac7_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:a3dec957abec564ccd68b49bd5551b293af7a862d7c766046364254831fe93e0_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:a59d3194eb07260159b7803e0578527d1a02894c0ea36c8cd92d7d5e82c6b02d_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:fd1a9bf050e324c2b04ee71bde8bc63aef4b5330b1d9727976883bfedf502837_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-config-operator@sha256:320fdab865e92d9ec32902072411684a5b35f961f24abdb468553ba9df095839_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-config-operator@sha256:b5244488f9c48490aea8fb82d56b1ab0190ba3ae7496cc41c5ba4d40c6924814_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-config-operator@sha256:db0a712a5be8e9f0cd5df6990a108cd00db952afbbceccebc8aa6ed67d0092d3_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-config-operator@sha256:f028b8aedf527724dfbb9e146d00aaf055ea8f491fbc823459383f540e4caed6_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:04c6ff14e2c830368a8e41ffbf223f0f5a198a2eca63e4532edbde8f4854a019_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:073e11838fe098d72a6de7b508c1db03bd5a63c752403555cce82245ccb8320a_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:9b99924885d6e0707db7defada441cf93ffcc6d6df759b8027e7b59e257a6268_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:a7ecbe0b914c0d3d35496264250b902c10538eb02acedfe7c80057129c9ba563_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:6ef9af325e00be344d9302d6d9e1276c4e63739434b878b0db942d30e667c577_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:7bd14a8b83b6c432df3433d9d89120a305994b8568513270b465ffc41d2ebbdf_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:cad4ef44b5f8986321b6f0a418188477de2cf6bcbef7109e8e184bd98a27e122_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:d7f8992d972fbaf8dba13640316b0f23be3841fd8c2df5cb6fd150ef6a967762_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-dns-operator@sha256:1ce9b6677b15a990a1ad4c2d46b4ba1fb6e8617022115ffc4e12aaf85763a5e5_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-dns-operator@sha256:4277596c3ae0002df511b37f8b63f832a635de31b83ccd54d28b76510a057217_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-dns-operator@sha256:b99dc59f6455f9040adbad4a6b02e91ecc563f5837114c15a3a2f26d23740a56_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-dns-operator@sha256:faf8e633e5ac2e6d954e7cebebf983de8fcfee6532d1d12bf2bb36bd058eb76f_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-etcd-rhel8-operator@sha256:00c76bb4052821f29a96c5c76f095a96488934f80a6e067ed6056df47f9fe3db_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-etcd-rhel8-operator@sha256:0a9c42bec1871a0afea561e7c9f61a58ec51797d3d1b397b99f5c07fe8a45a73_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-etcd-rhel8-operator@sha256:64ffbfe8ac8679908aa48a5a2581c0fc5ff3b9579d63cc595d8c8007124d5555_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-etcd-rhel8-operator@sha256:7359d891a6fecd60c308c50df5172178452d7755762a642306df840e78c33c82_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-image-registry-operator@sha256:06553c2514cf66be8187001e82c0031cb140c707ef1de5c171dfce9738bfeaf9_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-image-registry-operator@sha256:07417a9b20feab07516326ba8ecd3b9a889e47e49c5d196a2fc080c73a0ae9f9_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-image-registry-operator@sha256:3b5f0cadc091878991795a9107dae49dff65814f1b7ce5ef247ddafdb8a244b5_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-image-registry-operator@sha256:f849507edb7e6796829b4148bdcfd6503bf066ee6e4fe86d54b70536d4db8261_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-ingress-operator@sha256:312460eb2b47387f4eca219bca0f7b8ed999a7441182f17aba2af3da37855f6b_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-ingress-operator@sha256:62df45ccbe554160735687f6ce2d463a5d6443d7a799b5169308e65357b2cbf7_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-ingress-operator@sha256:d17f1eff9a72c7c9329ff9f0d49eab1cf41eb65f1e45e482d9114945fb33429c_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-ingress-operator@sha256:fcca4822a1f0f5ef2273168d39a1d9ccf84538d23fe9255aced26839cb53aac5_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-apiserver-operator@sha256:a1e2ff86f1e7084ab9a07e24baf3500bb4db48d8a2b7fbc0e605218638f01969_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-apiserver-operator@sha256:c69584a196c28008f744cbcfe3a8500bb69267f04d418a039b20537653c798fb_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-apiserver-operator@sha256:f6d4e37268a8ec6a445449b8d3e6dfe6a3d2c78b093ca1ca15148e5bd416609d_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-apiserver-operator@sha256:fb26f95bc8d2da623195e0c8aab831731a067908e3aa3d41e63d14875bbb673d_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:02e8c21b39f2d1a39b2a313b0cb1dece887b85e2dad89c851054344864990ebc_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:35a1e0a45db96110b33c0d6dd572a6a9551621977078d5e5162077463df7d42a_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:989243c892800541c8c51a1adda5781883bca04455a01522bc0fb815b7df152f_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:b585a54faada9cb3301788ea62db78b0659f2628d4828fd5be6e0748b9bfc5a6_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-controller-manager-operator@sha256:556cd9a9816e3efb588b6cbaa9324a520722ae1b487df906b35bb75695e9423e_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-controller-manager-operator@sha256:6733e87547e8c9c769c14fbdae70c26178e36df138088eaf34afa3ed4ad8f67c_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-controller-manager-operator@sha256:7cadf0ed3b4d3308a5de8d06ab8e93a9ce16962e99c07fb46c96fa10b14ebb6c_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-controller-manager-operator@sha256:c0ebc1f8306fe66c30ecc2deb8ed553b1e4b769e0709d03b8c767a9397e9c6b2_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-scheduler-operator@sha256:42cf2f99a05f0a1fb3d6c90c36e1b37c8b5ef84ca7dd379206f124fc5ba55279_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-scheduler-operator@sha256:6920ba924a4734949fd9e3e18b7e803fba22419999b1f2d87a7d5af897d0c763_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-scheduler-operator@sha256:d3bb7b2a6600d12e82d86595f9d887acb68f784f5a0c16468362b90438abc067_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-scheduler-operator@sha256:ec49925e8a8cd342a7fd5042332e46705fe3dd20db1793107727d32c95f98d08_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:4035d396db62f0a8c7d0ba7bd41796114c179753da245b9245518ec3848ad188_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:537335b53c2408eb1e3d838f80491d127d9875d631e892fc0a50181be7e43933_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:5481b9e141e6d4273f720234ae1979175b3e73b40f59423a88594b9c84c4d241_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:7cf0d27dce3c67162b1793d83dc4f5cbe049437297d5f34e23d404553c2ba752_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-machine-approver@sha256:9bddef5d227b489eb010e81ecec0bae252fe60890e5ecf497781bba4e1745d18_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-machine-approver@sha256:b092a27d4303cdc6af763c2e8dd1b57676228d7e829bba6b7613e68406787663_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-machine-approver@sha256:f3cb95e75db0088a91fda3d88f323f01066a5afd4e349201f6db59d9d8244890_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-machine-approver@sha256:f9dff99172309d288e88ba0e37f78380ca0845268778250dd3202e84f59f2720_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-monitoring-operator@sha256:4f213d54419e8effe536be30429983f1c1e2fd52aa027f3dfe64b257d9fff443_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-monitoring-operator@sha256:57cc6db7a60739d1e30b48f2d370544525eebb75d0026f385c8d3de6d2c0e373_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-monitoring-operator@sha256:698c36159e10baa92873718dcd7e1ff59786b31def7a326a282abe8c51a89ce5_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-monitoring-operator@sha256:803a3fc72a8d8debb21b1df0bc80202fe41ea01148b610ff727f98c8e19577b3_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-network-operator@sha256:0191a12fa2ba1d5f19f638663125f0c5fccebd616ca67a396928f41cadd988dd_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-network-operator@sha256:60aa2447a76e342661494f0954592f0392bdb1b9adec16542b0057a5a24672b3_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-network-operator@sha256:b7ac5453e45a565b214dc5fa4351e431a81a4e2f1ed14671c80b903cec790436_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-network-operator@sha256:e41b2a34d2f03b5ecd042f3007838fba03939d0eda6e202a8772608ece779c44_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-olm-operator-rhel8@sha256:070288e16ad08236fd2533e5e87e722040a7b74b1f0810e1fd87da592b50d474_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-olm-operator-rhel8@sha256:4608a97ad480b06c761a53821d0a432f64858fa5b11b48792d040a0663e28e52_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-olm-operator-rhel8@sha256:65774089ac5140afaf54415762711f87e12394755fbbef00a7a3e8469df4d009_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-olm-operator-rhel8@sha256:d4f453be699cd2e3c70e74e959d32508d5ca5bf2cba5c432aa553939ddca649f_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-openshift-apiserver-operator@sha256:0bd571b1a74e6f72d6b661989b281aa93755044bb0edcaf5eebacbd505b385fb_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-openshift-apiserver-operator@sha256:2284bf2e43ad2e37459bb9dad57f8826949f969fd1b95ed69bcad8140148eba0_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-openshift-apiserver-operator@sha256:4f7bda985036cf4c348a263f6886d05a647a8b41f031ea91f42b6f62a0b3106a_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-openshift-apiserver-operator@sha256:5bed06b96eda68fc34e3f6e193c80e444ad77f23be2bf564a13c75a59588d33e_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:00439a2fa48e4e35e509ba8f4d3138f99bfcf4ae7aee43761931eee842971957_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:17a13d1d017818e50d9d10ab161eea9b449239ec121d87705c3447d5895219a2_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:58972dd30a19c15fdcb70131d61e6a2c3f2e0e3af72242f017be085e35b1d78c_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:6003a26dc74afe79561eef3e92acbb2f9239e4d050cc2529179df1d2ba9f3dee_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:1e1807a6da3a537ee9814b4758dd5acfa0f09908ff1f45497cb3287468e279e1_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:69a93bd58233aba69e358c09a8e747d2cac72fb1cc9ea7943e01d9742f8d32e0_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:8db70c1de21161082d55ff1ae0f99012ea7e5db0e0caedfcd45ae7111b3f5350_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:de094b04e1d9a5b5c7cb517352b9816f3a789320a79f8fe811cc5fdbbee5c83f_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-policy-controller-rhel8@sha256:46fa9122a1db870326f4e83cc33db234442078724e652131d92327277f35f602_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-policy-controller-rhel8@sha256:7df1459800cae18290d500a3ae62b2d725bc226f1577b42c818a6437902f9d42_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-policy-controller-rhel8@sha256:ac7c723c448f4f89da9f016f3f6e13db835a9aa775d167f436d90da70e17b2d3_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-policy-controller-rhel8@sha256:da65c87d8413f2f203d3fe8d094baa6a8c66326a12c4273f5e9c17bfa8ce8b2b_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-samples-operator@sha256:0f865880f1c4a53e1d43ecab91458452541cdd08a5f48516cdcf8bcfdec7ae30_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-samples-operator@sha256:74e0a8123d8d8dc8bbbf4756057650b36c5eeb1af8933649dab7e2e957d869aa_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-samples-operator@sha256:8ade2f00f373521f4d4f5600eddb54dc227e6f5a5b7ad32f1c72b80833a322d2_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-samples-operator@sha256:d70f7f9d01704ee4fc93914ac47023c67ac7bed5a19291bee9106e513edc552a_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-storage-operator@sha256:44914c13dd310abaf753c928745fb50b7962318a6f715e44877b2021a768cf70_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-storage-operator@sha256:b3febed597d16a87f84e5d4bb3503097ac745b9d985c789547edde69406cc272_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-storage-operator@sha256:b61d5236964b53e1cedf352e8101b5a56c97d51e1d232999009511059ddacd80_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-storage-operator@sha256:c5db615e2e4e689d6e6257b6d1c6b3dd6eb9935b59c42bc8d3c19139f8873256_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-update-keys@sha256:433a706066a10b24fb234f83a2934768c0f2f3e0afdc27166b4d4e05062a0038_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-update-keys@sha256:52298fd94145ea09889f354296f6d8503723a7a8d9a2c8cbdac41b7bbf59ba20_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-update-keys@sha256:6f133038d883c6b393fb14bf854349c9cc9c0f31a17973b050255aa37dd305d7_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-update-keys@sha256:a33098b07054a95a641f6d70b57ed9d80e96b51ebe244e68c2a6e975e8cd2462_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-version-operator@sha256:0c8a5437dbf542bf34c1be98b5e5101d9c7d76c90f169e9b59654c26528b65fd_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-version-operator@sha256:987ce21db01b1820383549fac6a201912f182bb4baf07cc1c88b3d02a35a020d_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-version-operator@sha256:fa6787c1fb4e8b112ff11c901a53f6c6347f73d1b8de989e2bec64ee9ccf24ee_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-version-operator@sha256:fe8197c9f7e160f356f64c0583d24159b0507ff0d58e2444a0b2197c07342dd1_arm64",
"8Base-RHOSE-4.14:openshift4/ose-configmap-reloader@sha256:28486fa2df2188a63bb9e58fdbc8b32696157b8b75fbc8bd5cb3592f3b83c3c8_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-configmap-reloader@sha256:2971770017d2714d60322500d843bce27d8af0f92b88684a21c0cbd93d543e65_s390x",
"8Base-RHOSE-4.14:openshift4/ose-configmap-reloader@sha256:c6c663b2a75b86cd5d6a99eae7629ec239380f51eef689271830901f9014eb79_arm64",
"8Base-RHOSE-4.14:openshift4/ose-configmap-reloader@sha256:cae62a6bd3e104b553a907bfcc565767bc2398ada80b9b4c99ac48beb1238427_amd64",
"8Base-RHOSE-4.14:openshift4/ose-console-operator@sha256:26c27549122018c26e2753d25e0119c8cd267cef2bb6078daac9acaa74028e65_arm64",
"8Base-RHOSE-4.14:openshift4/ose-console-operator@sha256:704bd1d268dd5f7fdf649c5f892d6f56a55c8f5c69580ad952a31bf71d0ef683_amd64",
"8Base-RHOSE-4.14:openshift4/ose-console-operator@sha256:c46a250a20dc1db0c43f06869854323ba12213232755fd87852d010f305ebf10_s390x",
"8Base-RHOSE-4.14:openshift4/ose-console-operator@sha256:c86f5221fc3c900394a4d3f90a3b4457427c3ff29ffd00df89601a52175a4af2_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-console@sha256:445f36eda3a85604270f391f6e9eb37f5153b2438983f17d7b8f7bb737d0d897_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-console@sha256:715f1a79183d06a49351e6168884bb3d736480c3c45697e5b09c623b7a79add9_amd64",
"8Base-RHOSE-4.14:openshift4/ose-console@sha256:84f627f620f23b0aff57a02889e550891fb6f5ba12fb86de271d8a729aa19c24_arm64",
"8Base-RHOSE-4.14:openshift4/ose-console@sha256:e4fcdc6c775cd93b18fbd033ff6dc95ccf9f748aa1d72957caca3ce0bed63629_s390x",
"8Base-RHOSE-4.14:openshift4/ose-container-networking-plugins-rhel8@sha256:3f1e960eb1ee4f2c423363153b9738bba5a07093be8c8d3a98507fc350da1e27_arm64",
"8Base-RHOSE-4.14:openshift4/ose-container-networking-plugins-rhel8@sha256:86e23239a5ec88b642edbfc5a83930f65397e4db7fb2e4e2466986bd73ac7a03_s390x",
"8Base-RHOSE-4.14:openshift4/ose-container-networking-plugins-rhel8@sha256:90b2905473f6047ca037abec66b8e7184be7f77eedfbf23ae119a5998d0c67f7_amd64",
"8Base-RHOSE-4.14:openshift4/ose-container-networking-plugins-rhel8@sha256:b6677e3bdabd0284d11b54c1d67a69d5dc0f7072c0f331bafec148f1e8972fea_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-coredns@sha256:492a667c6d7d234c9ad0cb581c6cee426ff70445897b39ff1a10dc1f5997b3a1_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-coredns@sha256:b6296200458a03a0a825500c30c7168778cac35bebd78615c12f3650ccba9ace_amd64",
"8Base-RHOSE-4.14:openshift4/ose-coredns@sha256:c2325cdc93e8407afd7b5b58f9af06000033cff0a48fa4e3e7a2428dea8499c6_arm64",
"8Base-RHOSE-4.14:openshift4/ose-coredns@sha256:da07980afad2d96115c5bcfc007f4e151f5dd7bebe892567048c0b4c5ed93018_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:11a0043b88670a400331fa28a6dd0c0a0ca42ccea4b9b1827a0ee7d5c9ffd4b2_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:cfeed3d33b2d389ff49d83121d047b0aec8945a975f0da9ec24d577d34a61c2e_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-manila-rhel8@sha256:09810329b04f8d1f6e954121a29befae7387ab725f7fa6665b56e951564eb519_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-manila-rhel8@sha256:c96fbe1676e387ec7ebed782dfec6fd7c439cd4a7f20d13defe7b870432466e5_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-nfs-rhel8@sha256:5fcb7cfb0ae7f611e6bbf5ee303ceb35cec637cd6990da6f2317e79d96bd49e8_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-nfs-rhel8@sha256:c8ae229915619e34b15af1673950020b8c13cb3c40413319ec3b96d47e0b64e2_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:315b03b13b9593af732583589e5906499a7002f972536b82ea38c59a06fc215e_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:c20700ff97b1499be0800f4da96859c09a32249c3f7b31900d3e05d572678f84_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:ca401171791f5994f6984bb035431dbfee27e7c5c72f574d145754cf958eeb11_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:ffa81762855b708022bb97e420360b72f5a05774019aebc906c00cda7410f23a_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:463826f7d02ae6c6545af22361552017f2250ff311863434281f05f81e7f85b9_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:6e68d502a2b61a701e56885a6dd03cc7510e1c2ab461975800c7cc837c49d0ab_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:82f8e2dc317e06bb58ec66e5198c54997e3561ced33aec41ae7670ac51daa34e_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:d64dcdb06fc58d0489eb3c203c770166a58c247883047edcd599b0aeeb79cef6_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:2280c232f09f0230d769648fa0db784e9e866fb51a17d264d6f2f5c762fae854_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:384dd8fe02328369b93f3ed568da1227a86bf52f62106bd357fae61ddbe8d4b3_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:69c340ed0172c85b9caf82ac38b841f1cde4415bebce8cb21fe75194a26caffa_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:e0def8b8f2fe3d3d5e2a95af93b08dfe7023905ce0a53e3f94247207bd216d96_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-attacher-rhel8@sha256:1920115b2af6f2176ff5b64018f5666b8a35eaf590b0ea3f70d0a0486cbd49cb_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-attacher-rhel8@sha256:2eb449f9960cb72968efa9fb2f62371c547c0d14523a5934b30900c3eb5633bf_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-attacher-rhel8@sha256:440fbf138439b154a5b56baa8b31b86a452f3b4b5754180c27d914e33548568e_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-attacher-rhel8@sha256:4c92ea98c405c9d5908af8fc3c3a5d471f2961ab38a1a43eaf039230f866bce9_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-attacher@sha256:1920115b2af6f2176ff5b64018f5666b8a35eaf590b0ea3f70d0a0486cbd49cb_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-attacher@sha256:2eb449f9960cb72968efa9fb2f62371c547c0d14523a5934b30900c3eb5633bf_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-attacher@sha256:440fbf138439b154a5b56baa8b31b86a452f3b4b5754180c27d914e33548568e_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-attacher@sha256:4c92ea98c405c9d5908af8fc3c3a5d471f2961ab38a1a43eaf039230f866bce9_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-provisioner-rhel8@sha256:1e5a6e0db6175799fb137377171b7ea06d55ec0f42ad2ef5930076cad0687b9c_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-provisioner-rhel8@sha256:7af7d74f88a7a98973c343865dfa74f2f53d4acbb35c4b1f93fa6fbe13e24d7e_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-provisioner-rhel8@sha256:9f2d82677c2b7bce45cd038586e975c8670a0002961ea5cf68ee9532e01a0e53_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-provisioner-rhel8@sha256:d5accf9bba5ad88f0cf9132f38502c79338f3f6e85524884b071a5abdfc3fabe_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-provisioner@sha256:1e5a6e0db6175799fb137377171b7ea06d55ec0f42ad2ef5930076cad0687b9c_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-provisioner@sha256:7af7d74f88a7a98973c343865dfa74f2f53d4acbb35c4b1f93fa6fbe13e24d7e_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-provisioner@sha256:9f2d82677c2b7bce45cd038586e975c8670a0002961ea5cf68ee9532e01a0e53_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-provisioner@sha256:d5accf9bba5ad88f0cf9132f38502c79338f3f6e85524884b071a5abdfc3fabe_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-resizer-rhel8@sha256:71a643e70ebdc20eb39554bd8d4ec5bad73ce6eaa4d652144fab77f424775822_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-resizer-rhel8@sha256:a9f6a7f57debf62b48aaad2e2298d698ee770c7fe6cf3166b81a5e3717652f60_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-resizer-rhel8@sha256:b950f84fb6c5f3d0e91b65d272f50582ce2d3669879626d709773b2377ee5884_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-resizer-rhel8@sha256:ddf7179067f1105f0e3409d911eb52ce2aef4761d9e734547b4c760825d701d5_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-resizer@sha256:71a643e70ebdc20eb39554bd8d4ec5bad73ce6eaa4d652144fab77f424775822_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-resizer@sha256:a9f6a7f57debf62b48aaad2e2298d698ee770c7fe6cf3166b81a5e3717652f60_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-resizer@sha256:b950f84fb6c5f3d0e91b65d272f50582ce2d3669879626d709773b2377ee5884_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-resizer@sha256:ddf7179067f1105f0e3409d911eb52ce2aef4761d9e734547b4c760825d701d5_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-snapshotter-rhel8@sha256:1d4a629e0c56faafbf687862cef72d84d1cba4b4d396b0fe5613f6bcb9efff3f_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-snapshotter-rhel8@sha256:59bc9acfb22af3282e9307802074e0a1e3261824399960045b29a560367d8e46_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-snapshotter-rhel8@sha256:64a83bb8964b9a859a18f674c57099a6a5bf684007f1672b9118ccdb68cf7a17_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-snapshotter-rhel8@sha256:d480bf3506294e1ad92cf903d774db742b7666e840c76a19423c9c69b3e44740_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-snapshotter@sha256:1d4a629e0c56faafbf687862cef72d84d1cba4b4d396b0fe5613f6bcb9efff3f_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-snapshotter@sha256:59bc9acfb22af3282e9307802074e0a1e3261824399960045b29a560367d8e46_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-snapshotter@sha256:64a83bb8964b9a859a18f674c57099a6a5bf684007f1672b9118ccdb68cf7a17_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-snapshotter@sha256:d480bf3506294e1ad92cf903d774db742b7666e840c76a19423c9c69b3e44740_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-livenessprobe-rhel8@sha256:0c8d3a7bf0796dce3a92f80e09950f2da25a46db99241548ce0bf007ae568e64_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-livenessprobe-rhel8@sha256:3a30a171ac53ce7ba01f66f3753f641b5a49ceb613b219183181e0653d2bfb54_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-livenessprobe-rhel8@sha256:8ef322ec8c5bcc61734c8379d1ac6ed18c769b1486d7dc64cc102da8b427259e_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-livenessprobe-rhel8@sha256:e199b1fa44ad093750fd95841e8277d2a2d7efebc672b79288b1145640bc35f7_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-livenessprobe@sha256:0c8d3a7bf0796dce3a92f80e09950f2da25a46db99241548ce0bf007ae568e64_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-livenessprobe@sha256:3a30a171ac53ce7ba01f66f3753f641b5a49ceb613b219183181e0653d2bfb54_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-livenessprobe@sha256:8ef322ec8c5bcc61734c8379d1ac6ed18c769b1486d7dc64cc102da8b427259e_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-livenessprobe@sha256:e199b1fa44ad093750fd95841e8277d2a2d7efebc672b79288b1145640bc35f7_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:2c12ec3747b3248704a35b50a758c2cc1bf723861a06362e7a896575a7b194c1_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:6c0ad888e2261484cfdcae3729d87a87bde98f60adedd4b878113dc05711277b_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:9666ce8444c17846928347d467951b960d7f83c2bfedb7db85b93001103fc897_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:d9246d1a4667a5f4f49678c1e4301883e4cb9ae60943c651719f2bc0005664ee_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-node-driver-registrar@sha256:2c12ec3747b3248704a35b50a758c2cc1bf723861a06362e7a896575a7b194c1_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-node-driver-registrar@sha256:6c0ad888e2261484cfdcae3729d87a87bde98f60adedd4b878113dc05711277b_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-node-driver-registrar@sha256:9666ce8444c17846928347d467951b960d7f83c2bfedb7db85b93001103fc897_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-node-driver-registrar@sha256:d9246d1a4667a5f4f49678c1e4301883e4cb9ae60943c651719f2bc0005664ee_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-controller-rhel8@sha256:2aedea1c12794ad6f530eb42b3041e61548ad2f1de085dc51843ac18541a9437_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-controller-rhel8@sha256:8a7dc126d027c6472b60880e228b7c0450af9f945098a88aa759f9f8e1acbb98_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-controller-rhel8@sha256:d00d5f720bfa1a77c30d38845c81a82784ce4c01205258e58afa844b91f15841_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-controller-rhel8@sha256:f30ad07a4c82942a2f74e3dd8efb47152bd06018d5580ca14d5ec9cca2f5754d_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-controller@sha256:2aedea1c12794ad6f530eb42b3041e61548ad2f1de085dc51843ac18541a9437_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-controller@sha256:8a7dc126d027c6472b60880e228b7c0450af9f945098a88aa759f9f8e1acbb98_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-controller@sha256:d00d5f720bfa1a77c30d38845c81a82784ce4c01205258e58afa844b91f15841_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-controller@sha256:f30ad07a4c82942a2f74e3dd8efb47152bd06018d5580ca14d5ec9cca2f5754d_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:17ec1df107da9c897bfafd2b97839b425e5a29acf0cc5bc01f16b7e3002d4c0d_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:4b1ab7d4aac3d2a3c65d0436899f7e97de0cb69f85ba447b24e98114d11c62e0_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:55b0893b21517edd7e5fa094862e0d853b2899002d755c13ce7b65e7a0cd9a41_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:8f3055712d131d90976afbddd15b880dcc3b93e28b91e825acce421abbf300da_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-deployer@sha256:06e5fcc1203785ceae09da4ce4b7fbefdcfc447fe6362923a7f0a62fa5ef341b_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-deployer@sha256:2b2dfa3727d09537f9ae971eb9958697f98c5fb2090f87a85b36129a403d94bb_amd64",
"8Base-RHOSE-4.14:openshift4/ose-deployer@sha256:36d8f4fd80389cfaae4d52e13b907929403ed65e0c1345a2b86916f1257ef5df_s390x",
"8Base-RHOSE-4.14:openshift4/ose-deployer@sha256:b47e548ca6e71416ca9bd8f740a2e638cb511d5dc3837c8f165415095e80755d_arm64",
"8Base-RHOSE-4.14:openshift4/ose-docker-builder@sha256:0e27740038b6e514fd8f604aac444d54813a700f0e2b60f979314eaa2eae69fd_arm64",
"8Base-RHOSE-4.14:openshift4/ose-docker-builder@sha256:e257cfcf0f6f8789a359d83c2a3b3c8d8a51516bc24266d3869e6307873fed81_s390x",
"8Base-RHOSE-4.14:openshift4/ose-docker-builder@sha256:e31e490e60199d58ca9d9211c2d013fd898b45b140d37ab74fd5a61cbcd0b308_amd64",
"8Base-RHOSE-4.14:openshift4/ose-docker-builder@sha256:f6abd02b1b3505946416184b42d6cd5427f1671abab34233fe448802be49e44b_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-docker-registry@sha256:7e16d14f653d493988301fb0d2f208c4b26f5feff450e9085864ba67451d8e29_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-docker-registry@sha256:8be46a7f69910e5d9b7a47d8958a3114b3a257101594035af211e4243e2b1e95_amd64",
"8Base-RHOSE-4.14:openshift4/ose-docker-registry@sha256:ea331c0e041e11ee4115522d32e95430fe29ec64ff6de52447ca385d3f319a0d_s390x",
"8Base-RHOSE-4.14:openshift4/ose-docker-registry@sha256:f47943cfb4c87f9c5957b979f617757d1003c2e478988ee36d2123f5b7d3fb1e_arm64",
"8Base-RHOSE-4.14:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:1244c884dc804e70044b784ca6a6242dc2cf427c57d43ecac97a6aeefd4f92e6_amd64",
"8Base-RHOSE-4.14:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:88af75fc273c3bd330a743edf91ac0e0679441c9de40f5e028e2b29e3f00ed3c_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:bd1cad42ab57ae506531c628f7887ac451e6cbc690b327de8b40a233c1582e8d_arm64",
"8Base-RHOSE-4.14:openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:1745e2f6a88548a615f73dea2d602ceed1c883d78b84a54bfd0f92b630f34244_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:4de51cfa9acafef06874ed9eaaccb50d243a83088b5e31e34dfdb1cf2e9f2cc0_amd64",
"8Base-RHOSE-4.14:openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:76629e0808346e4c2dd3958abd275c4f2a4ac6cbb3253fe70f0503f94973fd7b_arm64",
"8Base-RHOSE-4.14:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:bcd06edcfb08b20106b76283573dc0333e92d16b068ec2a325eb41651c725ea5_arm64",
"8Base-RHOSE-4.14:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:ea8904f20318a73e2c096bda57c1f11dd3ab02d1fea0ed04f7db6ad29bf1981d_amd64",
"8Base-RHOSE-4.14:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:f1bebd8153c0dd3ee49e8f02cdf59db684ae737bd26f9b9ce4afc1b352a22dab_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:19cfd645c3d6e2c8d6a5d3f7b3c9add89f06143866ff27c69b6c1b779d066d04_arm64",
"8Base-RHOSE-4.14:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:2a75b1b4e89c7b90334b81f236d26efe4ff535be73bbde6afd7b4356e335743f_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:3ca076279560bbe031e03dcf7b0bd85bf8180d843e526b096846166b1b7be7e8_amd64",
"8Base-RHOSE-4.14:openshift4/ose-haproxy-router@sha256:038847ab4169e185f3a9d72f7dfa9f6a346b1fa6e53a5bf9a528140c6bc6cfa9_arm64",
"8Base-RHOSE-4.14:openshift4/ose-haproxy-router@sha256:b167c8df844e86967aab1997abbd82e0311d00c5c3163489fc1d2ebef8266c2c_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-haproxy-router@sha256:b5272bc65ea7553575d909320713405da22fc67cc8fe9c0d5b00b7a856202e21_s390x",
"8Base-RHOSE-4.14:openshift4/ose-haproxy-router@sha256:c4a78576dad0c7135523325cdd77609a736ee88d8fe2eded92f3db373cf80368_amd64",
"8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:73c87c690c17a0856b86f7780e38f7ff14b3a18f9e91183aac32eb12719d828f_amd64",
"8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:7c1d8ea38109fab0d7c917547ee27618e6a1f7e1809fb4b9244294d8850d6410_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:96335f8f1320a29dda934d0be77cf9a1f915479685174d2e4c92b743df679ec5_s390x",
"8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:f4bb3024dcca94d459c44432b2662b26b5b38f059f326008b256bdd6ab3617e8_arm64",
"8Base-RHOSE-4.14:openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:25996deb18a861f90481dc9cc9671ad016a134580db7d6a6f026ac0b8d3ca510_s390x",
"8Base-RHOSE-4.14:openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:2c06861f717c2b3e0d8aa4a84b2bac24b84564efadf92ea22ed42d515c5c5881_amd64",
"8Base-RHOSE-4.14:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:0186ccc781a8beaadeb03d1b1c8dc270f0d3b2454c66208afdd41061bee0d059_amd64",
"8Base-RHOSE-4.14:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:f6faefe69efc224d865fc6b3b6ba6ca48061e49f41445c46520c85f9bce8a11b_s390x",
"8Base-RHOSE-4.14:openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:587716585b9b3b1cd004c3dd1942ef58bcb344bc5ca06729d52257b5601b6c3e_amd64",
"8Base-RHOSE-4.14:openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:62b5a4fded97c697d8b02d3dcc9cf1338b5b084f44adcac500f50eb04afe0164_s390x",
"8Base-RHOSE-4.14:openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:a7b629d84124a201f77a456b669041defb6d92cbf4c3c039446714da707d6a72_amd64",
"8Base-RHOSE-4.14:openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:c0fff984adebabed906a3f62bddd8a2ef87f6727d2a1011f3d7463d3f97a7993_s390x",
"8Base-RHOSE-4.14:openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:1c873e3bd2fa73d80e465fe49cafeb1daf5ab22f147ab17f13cdf75bdcb94989_amd64",
"8Base-RHOSE-4.14:openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:644f51b655cefea893bab40a2283c3073d5c41e077feb4b5721405b1024ad0f5_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:fc4d09e341720470bae2f10d76f2bcb829a147ff9b1ad4e33751e2d7dabf6a09_s390x",
"8Base-RHOSE-4.14:openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:d715d2b639018bc79a80fca6cce1bd2762dce300c21b25841104371a23d098f4_s390x",
"8Base-RHOSE-4.14:openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:d7fafe04a2c562052ff1201dbd329d3229ecf6c4ccfba0d77d1d9e0cf5167f77_amd64",
"8Base-RHOSE-4.14:openshift4/ose-image-customization-controller-rhel8@sha256:4cf3a910c1bbd09a9ede3a03acde37ddc79035ccaffa69d2710a03cf65c996a3_amd64",
"8Base-RHOSE-4.14:openshift4/ose-image-customization-controller-rhel8@sha256:8e85b33ac410fc4db6c88b5d97fed36ae8cb1d26d70a7ad42e95b679abe8e32b_arm64",
"8Base-RHOSE-4.14:openshift4/ose-insights-rhel8-operator@sha256:556e81fa3e5971ba48cde52b4804256676aa87d7edec541ee7da00e8c8b8633c_arm64",
"8Base-RHOSE-4.14:openshift4/ose-insights-rhel8-operator@sha256:89e0cfa7965ff355b6e0fc96a9e7c2aacd378f9e9f8b2a99c32010d4610143dc_s390x",
"8Base-RHOSE-4.14:openshift4/ose-insights-rhel8-operator@sha256:e5a6139f1a6897912ce479416debd939119428ff6621619204df635920d10960_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-insights-rhel8-operator@sha256:ede6cbe4e3245d86928aaba2f45378bf70dac308ca54d2cdb29a083bdce84268_amd64",
"8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:343a4b9bb6d4ea419a353b68f7d8bebfa8226ee41491d792bcc5d5600e800e54_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:927d8292f56efab0b29a70442c5359cfa0946f2bde77823eae1cc9bcde60e6ab_s390x",
"8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:bd85b66c8c988d63c3b382a15f432c76e7eaf50d3d4c52b24614d5251d46e9f3_arm64",
"8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:d2ace2db8e6d055030a34300d61b63d54f432c0bb07913cce5dfb5f5b0060dd0_amd64",
"8Base-RHOSE-4.14:openshift4/ose-installer@sha256:531a10445ff98f56ef787ea46389ab1e19810984151e866d78122f9501f5faa1_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-installer@sha256:88bd53733a43cb0034425b378d72faaba7d78cf4294900b85ab551561d04574f_arm64",
"8Base-RHOSE-4.14:openshift4/ose-installer@sha256:c413c99fd88b776bbf959071a0ff29880bf20832498930c5ed2a69531c6b8f5e_s390x",
"8Base-RHOSE-4.14:openshift4/ose-installer@sha256:c8cf90c2ef231e8fd023a0a41ca9e0fee4e845833041fb69da4b262cac89938a_amd64",
"8Base-RHOSE-4.14:openshift4/ose-k8s-prometheus-adapter@sha256:1124af8a6804eff2097b6f949f367845fdae0da10b75f6ed9739a5246da3f7fe_s390x",
"8Base-RHOSE-4.14:openshift4/ose-k8s-prometheus-adapter@sha256:81913a1199d934424826315ed6ca79d501a09699d09d430f05a2e4d66a5b59de_amd64",
"8Base-RHOSE-4.14:openshift4/ose-k8s-prometheus-adapter@sha256:8e47856c8a22ebd5085d271e3385b7aa1ee93fca8f0321c9c46ab84714e0fbef_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-k8s-prometheus-adapter@sha256:e7c92af7a2e8e122318666ed49da2b8a037ad2757ca244316cf23d67e90ba202_arm64",
"8Base-RHOSE-4.14:openshift4/ose-keepalived-ipfailover@sha256:39708c758d468f9ca1327cf631f20ce6ef7bd6c1231bce85459404ed79fc86aa_arm64",
"8Base-RHOSE-4.14:openshift4/ose-keepalived-ipfailover@sha256:816063957305d12c6a2f9874b745955c7f4c4ea5d213978510e3242d95673031_s390x",
"8Base-RHOSE-4.14:openshift4/ose-keepalived-ipfailover@sha256:a71a3ba31adcb4a4beaaf43771512f12ebdcb45b84d78dd1faa8ff0c0988f3ae_amd64",
"8Base-RHOSE-4.14:openshift4/ose-keepalived-ipfailover@sha256:ecfeb39148c37366e160383cfb6a2e57dea2458ddc7245feef9361e833a5c2fa_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-kube-proxy@sha256:15a493029e4ce37f7c3a6b2974290f1ab957f836da5239aa21ca5cae356a9b4b_amd64",
"8Base-RHOSE-4.14:openshift4/ose-kube-proxy@sha256:31b4a05bf42bf21f415ec9c3765ab14fc2ff16fca69a3a055a220372f3b70b43_s390x",
"8Base-RHOSE-4.14:openshift4/ose-kube-proxy@sha256:37825463ff3c766b5834cbcb9f09a4243ef4c30b559a694ed7e848e4141ddf30_arm64",
"8Base-RHOSE-4.14:openshift4/ose-kube-proxy@sha256:475b62820d626d74f86e0fb0960cc026bf6ee333e8dc2c329989bc5e0fbf5f4d_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-kube-rbac-proxy@sha256:020467a08bd4ea9ad59cc69bbaec30548829e159e4ce35bf1b89ba8403f56762_amd64",
"8Base-RHOSE-4.14:openshift4/ose-kube-rbac-proxy@sha256:557b385da5e64d2bb4b2fe53dcf3ab5c64d77edb89c14806f63dc25d8479c4b6_arm64",
"8Base-RHOSE-4.14:openshift4/ose-kube-rbac-proxy@sha256:7d191e05045eec47e3c1fd1f1a00b7a31d41a28d1bf24cccfead38ed05baf593_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-kube-rbac-proxy@sha256:c5ba7a1d1d80e82026516426d2a62eb51748dd74284f34d435014bb7b90c0381_s390x",
"8Base-RHOSE-4.14:openshift4/ose-kube-state-metrics@sha256:45992a7584258dc94aa771d51811476c9e257fda92c8119242ceebbac411298b_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-kube-state-metrics@sha256:b721e9455b36c55c93f5d6557d623bbb4b5a47abd046aa85dbb95ba5cdf76819_arm64",
"8Base-RHOSE-4.14:openshift4/ose-kube-state-metrics@sha256:be6a16d11b8f63eae1ff3c3be8dacb00bac3142052bf7d928d9e5c6dc373598a_amd64",
"8Base-RHOSE-4.14:openshift4/ose-kube-state-metrics@sha256:e71e1edfc44ae8d1108ee7c2fa4199439935c34ba0495bcfb8f6f506cefa0c72_s390x",
"8Base-RHOSE-4.14:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:3a35c7661f84df40bc14637e58c45ad79868f158afa243936f071966add68643_s390x",
"8Base-RHOSE-4.14:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:8e4855ec672664ab255cf3c2188958702c6dcdbad2270ed2d3f363fedf813e17_amd64",
"8Base-RHOSE-4.14:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:ebdda28084c5cd427f956dbcf97c17963d4558e99af9fba4abb440234503a8c6_arm64",
"8Base-RHOSE-4.14:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:f6e5ad90408dc383c5b9f73fe97182e7af76d87b9b1c27b7b94f5b87249e4ca5_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:6c412d7b17786fbf163308a78aa64c193b8fbb898e9e61fc99ddce4bee93ef12_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:a338afaae790f11252d7328e59a4e811b3924e194c9a84b78eafaf0b19f2da21_arm64",
"8Base-RHOSE-4.14:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:a9d535c0a7da6a7d6da9a7d65a8dd4e2754f91a5cfefd8fc44108d997cd3b570_amd64",
"8Base-RHOSE-4.14:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:d8847f4314f7474036788edc0267520afd59889f4c5b39c56932f70927c4c2cc_s390x",
"8Base-RHOSE-4.14:openshift4/ose-kuryr-cni-rhel8@sha256:adddae91a7064690605bc9984000c4e43002bb519db882dac44655e8a7e20c51_amd64",
"8Base-RHOSE-4.14:openshift4/ose-kuryr-cni-rhel8@sha256:ef244a7cfc2b57b53d212468e762ddf024f824fea6c7de134bdeed511f2b3376_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-kuryr-controller-rhel8@sha256:7b4f8cb13f483acad1fcfd2cfcbcd2aafcfc0297928c11dac234da679563375f_amd64",
"8Base-RHOSE-4.14:openshift4/ose-kuryr-controller-rhel8@sha256:b67a6b778db4798ac54a3e94446d256e3dfe4a51f520f2ebe4c6a97d271f2794_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-libvirt-machine-controllers@sha256:31818d129e47979882c1e6a64cb38d5e0d39a6b7e59b6151c62f700e91363e32_amd64",
"8Base-RHOSE-4.14:openshift4/ose-libvirt-machine-controllers@sha256:4bd8d10245cc177829d1757aa0a9dba390e617e6623af097baf054815ca01881_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-libvirt-machine-controllers@sha256:b4b8ee85a6b4156200a8ef94162cbbbe000731acb3b7aa1266702b22f4b343f7_arm64",
"8Base-RHOSE-4.14:openshift4/ose-libvirt-machine-controllers@sha256:ba4f2e396b1c3b7784adf99e2ae5c0fa91d19e8e2bd529376ac480501e0e97b0_s390x",
"8Base-RHOSE-4.14:openshift4/ose-machine-api-operator@sha256:32552683b60b9339748fff98d8f079fff10bbf8b97c84077685782d76fa6e857_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-machine-api-operator@sha256:4231dc0a402e6585ad468dded4e4f81dd0731958cb85bd1104b71c868fd1bee9_s390x",
"8Base-RHOSE-4.14:openshift4/ose-machine-api-operator@sha256:6339eacc0e10dd70d1253763cd965573ac67aeae5cae04dbe29e7afdc06f9fe5_arm64",
"8Base-RHOSE-4.14:openshift4/ose-machine-api-operator@sha256:b1511e57b7a82a66d084f74aca630a56d4b10f4c96a662cf3e45b4f895f3faad_amd64",
"8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-aws-rhel8@sha256:6067295b13f0006ea22a810f9042f1f15a1f056bd6f163db01215a78662ec796_arm64",
"8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-aws-rhel8@sha256:fc4b265232e629bf4f2fecd9b0659f473273273ba89e41f6eee14c66527f9815_amd64",
"8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-azure-rhel8@sha256:1585dc41751fe59401e392e04afda8b943e3ff7b6405710a6e77a4016ba26988_arm64",
"8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-azure-rhel8@sha256:8bc735c03b63257d1bd72fd18532a4c17682a448e38335195924de196a4c2b08_amd64",
"8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:05dae1873b3debac98e341384b3f8f9580aa40a31bbbac61c58eb96ccf5e4ae5_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:8e4587f81cad33c29eab5417f1c3d5faf50137ad991cdef69986b77351aee458_arm64",
"8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:983a12d1496a627adc4ce9d02559ecf0859ae1b30ff3c6b39c1e54ae2c7153db_amd64",
"8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:350ba2445087c97243c13066a630203699f948b342247892879354dc4e260042_amd64",
"8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:c7babfc5e9a064f225fdcc6cd5b7204f6e4a5ec9da734a91f5ec2e7a25c44cbe_s390x",
"8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:d5b067d9fc04855d9cc75039f72a4d723261576d4c61f48d68d1429d6df3c374_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:eacb2bf86edaad4ceb74c9ca0be34d39f079e040b83b3e070477e0f1fc9db410_arm64",
"8Base-RHOSE-4.14:openshift4/ose-machine-config-operator@sha256:1fae0ad639e19674bde8da7658226011198c7f2bea1c78505e658b7ae174fdc6_s390x",
"8Base-RHOSE-4.14:openshift4/ose-machine-config-operator@sha256:475eaafee35008279c410b627fd4d95a3053eb063995326cd2f20dc00c01d17c_amd64",
"8Base-RHOSE-4.14:openshift4/ose-machine-config-operator@sha256:6ab9e748c431e6f1ef0339c931a2d40ab3c7a9ef47b7ce5ba9c3d390b8ff7746_arm64",
"8Base-RHOSE-4.14:openshift4/ose-machine-config-operator@sha256:885458c5fbb4cbbce0164d86346218275a176042fe8b7a0ef4e7fd16e278137a_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-machine-os-images-rhel8@sha256:8e422e56cccb8184ae8f5699efa793f57762d841992983d93c49cc23277ab370_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-machine-os-images-rhel8@sha256:8fe897e802bd655cbf97b3dc4c731e0797e974e667577a0fe2f98b1255bf3c28_amd64",
"8Base-RHOSE-4.14:openshift4/ose-machine-os-images-rhel8@sha256:96dd0b488de6848c190951d9164070a3be42b0e13172229a6d478901399e2741_arm64",
"8Base-RHOSE-4.14:openshift4/ose-monitoring-plugin-rhel8@sha256:04897cb6943a83bf94a476de4cf59de3477afce2282fb6a9a334d37153dec238_s390x",
"8Base-RHOSE-4.14:openshift4/ose-monitoring-plugin-rhel8@sha256:2c7ad2f081657222dc39de8e092a85a2ac2915e32c55d243191e015011580690_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-monitoring-plugin-rhel8@sha256:d4b829294c652743799cb88b624b298d64f7acbcd341b315f87348061db94a1e_arm64",
"8Base-RHOSE-4.14:openshift4/ose-monitoring-plugin-rhel8@sha256:ee4392b738577019fe0579513cdb37ce5d5a3b9e2d1965ef9c57ea1fda935408_amd64",
"8Base-RHOSE-4.14:openshift4/ose-multus-admission-controller@sha256:534eca59cccb190804ec22b9026bef14d4ed7f17539f15afcd13c50e7d233814_s390x",
"8Base-RHOSE-4.14:openshift4/ose-multus-admission-controller@sha256:b1cde36c152424ea0ae0aa83530783654e00d129497f599c6f6b9ae24c9fa45c_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-multus-admission-controller@sha256:c9edc66266cdce8e4d0bbb81e1599d09fb192eef1c1f000b8a4dbff6aec52afc_arm64",
"8Base-RHOSE-4.14:openshift4/ose-multus-admission-controller@sha256:d718220345d39b10690a7d96ec3644e84d799a5f19bdae8df46c1d01ef07a2c5_amd64",
"8Base-RHOSE-4.14:openshift4/ose-multus-cni@sha256:0acd55fc0c9effea947f3d208fc2ffd87d06986f0fbd621205039b43a315b87b_arm64",
"8Base-RHOSE-4.14:openshift4/ose-multus-cni@sha256:7bb37eb7b7e64ec16b4cc0bcf2eb493265504c168d98fb917866ed831940dc93_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-multus-cni@sha256:9e51fd0c14537638d79818763540d2d8614aeec4258409e68e4200cc542bb62d_amd64",
"8Base-RHOSE-4.14:openshift4/ose-multus-cni@sha256:fb29ba83a29a8fb0dd7e0745af291de228b6505a437b317d3a3b43ace45c57ad_s390x",
"8Base-RHOSE-4.14:openshift4/ose-multus-networkpolicy-rhel8@sha256:1662331e763a04d3559488648055e69428abd655a3b0a107a852967ea0bd6c61_s390x",
"8Base-RHOSE-4.14:openshift4/ose-multus-networkpolicy-rhel8@sha256:9b9724cd7ac5bc9cdc4c528961fb260799380fa0049659e3d46b2ce5a02068e9_amd64",
"8Base-RHOSE-4.14:openshift4/ose-multus-networkpolicy-rhel8@sha256:9c44070dd866d5940e758a2174c518742ef231f66bf752aa78321e8f840a0e18_arm64",
"8Base-RHOSE-4.14:openshift4/ose-multus-networkpolicy-rhel8@sha256:d53f450f1d259f0721355c39f21cb94100babcec999a17995f29d43875980931_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-multus-route-override-cni-rhel8@sha256:88544b672a4061e84e9d70b099006941a6578cfa5ba1a2f653e7c43e4fbcf574_s390x",
"8Base-RHOSE-4.14:openshift4/ose-multus-route-override-cni-rhel8@sha256:958b11f676cbb3a37ab3630c39a1a3d4ad44eda38d36cd9c45c79a3c342b07b4_amd64",
"8Base-RHOSE-4.14:openshift4/ose-multus-route-override-cni-rhel8@sha256:a3889be4e173e86f4327166468a5171a271352662a87184353eef2309178100b_arm64",
"8Base-RHOSE-4.14:openshift4/ose-multus-route-override-cni-rhel8@sha256:dedca2195e0135e42b769fa6ea6b6c09ed72255a419dc6dd29cbe3ecd74a4514_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:2af2cc0a7289f4afa87ac5df81bc445be6759f18610fe96f901beacf7630123d_amd64",
"8Base-RHOSE-4.14:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:4ec8bc2b379c61381782ce14f6c5194a554469400ee989384ca404808d1c71f6_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:82383b9d0f481e0c8efbf3951d46fa65980145f2472208157a6970a5d9d1dd4c_arm64",
"8Base-RHOSE-4.14:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:eeb1c45acb94ef77995586e7459e8b27d9ea2558d5befffc6d348a1026823d84_s390x",
"8Base-RHOSE-4.14:openshift4/ose-must-gather@sha256:4e9332994c6b9b1cf1331d2693a5b7ffa48a1beb179b7a3871f21871ae6f06f0_s390x",
"8Base-RHOSE-4.14:openshift4/ose-must-gather@sha256:4f0aecabb11f0f4127c9b511b9c7b36f86b3016524df369790800c7488d3e864_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-must-gather@sha256:747170f830740566d5e39dcbd8cf6308bad2913ec3d07fc827d6a33fc53f43da_arm64",
"8Base-RHOSE-4.14:openshift4/ose-must-gather@sha256:e3401bb304459ad921e146e2fb50a772e3cd24221106d09bea67040f3076e84a_amd64",
"8Base-RHOSE-4.14:openshift4/ose-network-interface-bond-cni-rhel8@sha256:443bbbda6d15cc17f50d212cd3bfb40b2a867159739809e506f94a7f52656612_arm64",
"8Base-RHOSE-4.14:openshift4/ose-network-interface-bond-cni-rhel8@sha256:99129fc067552f41663640c38cb0b0a027b8c06d5940629f2f66500657c24d0a_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-network-interface-bond-cni-rhel8@sha256:9e7c84fc7e3cf3143edbdde5f19d11473e4db5fdd143ed772538f50824d4b9fd_amd64",
"8Base-RHOSE-4.14:openshift4/ose-network-interface-bond-cni-rhel8@sha256:9f1ca75fccb63d06d4b0b999fafffec4839a81576a1e0b7f36cfe4107dd45c86_s390x",
"8Base-RHOSE-4.14:openshift4/ose-network-metrics-daemon-rhel8@sha256:1289e25a60ae1b4d663aa53eec31d653c380b3506dfd5a44fccdfa66ae81917c_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-network-metrics-daemon-rhel8@sha256:1b6563025a87cb191ba5809d9e1067f6b323419cea890745d149523503d64c39_arm64",
"8Base-RHOSE-4.14:openshift4/ose-network-metrics-daemon-rhel8@sha256:591f45ea38216ac583101f39e1e3aebda924db92cc629bd518cc9ba47e0777b2_s390x",
"8Base-RHOSE-4.14:openshift4/ose-network-metrics-daemon-rhel8@sha256:e331110742b68052096e736bcb6a93a9daa390dd2057c20c60659298ae7818b8_amd64",
"8Base-RHOSE-4.14:openshift4/ose-nutanix-cloud-controller-manager-rhel8@sha256:32f2b4f7b61e42e27379123af562f372af33da163daefbd1910adf7cd32abbc6_amd64",
"8Base-RHOSE-4.14:openshift4/ose-nutanix-machine-controllers-rhel8@sha256:909a4e37f472ffa342e7ea829cf4bba9d8f5582e94b757dcd692309424c4cddd_amd64",
"8Base-RHOSE-4.14:openshift4/ose-oauth-apiserver-rhel8@sha256:27a7e7725830ed849c7bf99042a6507274b7d0d953f2de3263dbadcc339a6c87_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-oauth-apiserver-rhel8@sha256:59f6674285a0218c07ca6a915793911411de75b001a569c85237289438082f1e_s390x",
"8Base-RHOSE-4.14:openshift4/ose-oauth-apiserver-rhel8@sha256:9a4b6bb252324a1077c560248659bdb904ea2bac3eaea5e41eea2e6a936f3168_arm64",
"8Base-RHOSE-4.14:openshift4/ose-oauth-apiserver-rhel8@sha256:e84585cd719a8ffe54ffcfc9160143f27bd64ace7a262dbc1d16e3d8be5e7315_amd64",
"8Base-RHOSE-4.14:openshift4/ose-oauth-proxy@sha256:463d8195e73146d75e8c2e9868dbfd337bd3d0e1b5dab66e4cfb8988ce2bf777_s390x",
"8Base-RHOSE-4.14:openshift4/ose-oauth-proxy@sha256:5739105ef80abefdbd9db5cdfdf80bc2be3b6ad7eef9be2bd01c64045d9a95b0_amd64",
"8Base-RHOSE-4.14:openshift4/ose-oauth-proxy@sha256:6f0ca43bb54f59cc2146c34a4d1465be8c2cc100e81fa2a2dfe265d1e29d7897_arm64",
"8Base-RHOSE-4.14:openshift4/ose-oauth-proxy@sha256:d3856124ce2f48fc91c90caf627c70cea14ca66797d4fcd58d6d8576b5857f94_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-oauth-server-rhel8@sha256:16df7e23784f7a17d8b12ffc39d20515a69b555ebeae611abb58e54912be2701_amd64",
"8Base-RHOSE-4.14:openshift4/ose-oauth-server-rhel8@sha256:39f703dd144a8aa3647528fabab8f36efa75105bac5a0b6b4832d4d1251302bd_arm64",
"8Base-RHOSE-4.14:openshift4/ose-oauth-server-rhel8@sha256:933e5e75634e188eaab3279ebf229d9fc473c1229005199d220f4d02811dbda7_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-oauth-server-rhel8@sha256:ccae6a117824c79657eab129f7821dc46c31074873230ed185d364264bc9b1c7_s390x",
"8Base-RHOSE-4.14:openshift4/ose-olm-catalogd-rhel8@sha256:17b050e0081fed68560a41d0348db476a765162ab04adf38dc3534188cce5213_amd64",
"8Base-RHOSE-4.14:openshift4/ose-olm-catalogd-rhel8@sha256:c216aaca826bc057903d70a99a956f490537153583105fe0a1bb382e874ba8d5_arm64",
"8Base-RHOSE-4.14:openshift4/ose-olm-catalogd-rhel8@sha256:f332a91565112ee04f13d4ae156f1d594299d45d8887e73daab8ee12da60f747_s390x",
"8Base-RHOSE-4.14:openshift4/ose-olm-catalogd-rhel8@sha256:f849ec934156180f86cd560289ac852cec5437a4e21cc0648dc26f79503f7e6a_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-olm-operator-controller-rhel8@sha256:07c529bb6049cb30e74067d862f0e434185ec4cc4e4f0bf989bbc960e2b6ee01_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-olm-operator-controller-rhel8@sha256:0923156bfaa49d923fffa9549eed717af67c795fa7b07805f5c19e5d7ed3a690_amd64",
"8Base-RHOSE-4.14:openshift4/ose-olm-operator-controller-rhel8@sha256:6ae1ba080e10067f1257ce92d428c81620d84120567c6d80f9c441af13785c61_arm64",
"8Base-RHOSE-4.14:openshift4/ose-olm-operator-controller-rhel8@sha256:968b1b1d7151d60d40c4ccbbb19beca3a09c893eb5b688e19a3eaab26b66fa60_s390x",
"8Base-RHOSE-4.14:openshift4/ose-olm-rukpak-rhel8@sha256:345d42b8d111ca625e5f7e9f5ec6388d6d7c5004df8589800f729c2c06d3d2cf_arm64",
"8Base-RHOSE-4.14:openshift4/ose-olm-rukpak-rhel8@sha256:5ac0674a42a80301cf2d4b6f2d9f7d5f5b57dd5ce0337ea95e14c615b378e5a8_s390x",
"8Base-RHOSE-4.14:openshift4/ose-olm-rukpak-rhel8@sha256:6338e5518f49ac8fffce3c75a1a33f9da0c759b59c767ff0862e4f978b52ca99_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-olm-rukpak-rhel8@sha256:db2c0d132750e51cd0c0008e05d737d55c7fb21ec31d8a659b97e0b6dc1498b7_amd64",
"8Base-RHOSE-4.14:openshift4/ose-openshift-apiserver-rhel8@sha256:30a47af33cd12cd7dd084ef533a6bf970a4e15a92155cc426dc854a654de91cd_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-openshift-apiserver-rhel8@sha256:d722cb3c942f7370e427e5bf4ab035df6354bf8f8074fe21d143020201f36f6c_s390x",
"8Base-RHOSE-4.14:openshift4/ose-openshift-apiserver-rhel8@sha256:dc0b5856c1e8fe2186ff39457776a353fb22d7c9a2d4462616d66ea3e1d20719_amd64",
"8Base-RHOSE-4.14:openshift4/ose-openshift-apiserver-rhel8@sha256:ef79edde9ef1490062f7a713f27164788cfbce0dcf712ae944d8896d6c80927e_arm64",
"8Base-RHOSE-4.14:openshift4/ose-openshift-controller-manager-rhel8@sha256:344c8a24cf0e06a3b44460101232acac3dd85018b4087c2dba293e85f0b6f9e1_arm64",
"8Base-RHOSE-4.14:openshift4/ose-openshift-controller-manager-rhel8@sha256:55334f75e9a2952cb53647243d506a531e220ba62baca7251cc0eba8d41eb659_amd64",
"8Base-RHOSE-4.14:openshift4/ose-openshift-controller-manager-rhel8@sha256:5e6533a336ed261e39abd362be90bae5d9a7d7383f6b3e146cb451837fd2f3c0_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-openshift-controller-manager-rhel8@sha256:f7745b78c3868638f342aca8a3ac02be542a701dddd16dd189a428f7ecebc5f0_s390x",
"8Base-RHOSE-4.14:openshift4/ose-openshift-state-metrics-rhel8@sha256:5a9b5de64e5dc56ddf9592c8377ec928e3f92fbdca2be8850e75f71c10398953_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-openshift-state-metrics-rhel8@sha256:5bb6ca3a15f99c9987b27d11a6a27652707774d1654defc7f18da6107a83fdfb_arm64",
"8Base-RHOSE-4.14:openshift4/ose-openshift-state-metrics-rhel8@sha256:b3fef8989c83f493f9b5030dda74bb4ff82ac4110c922252d582894e3579c063_amd64",
"8Base-RHOSE-4.14:openshift4/ose-openshift-state-metrics-rhel8@sha256:cecc68736a235a7bb59e5c96918399e017a16f6d59efa6bd6da40a229c43c1ad_s390x",
"8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:0a54671dac2145e7d23dbb0343b310ac03219cb77e1009602792e783fa85a8ec_s390x",
"8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:0ebbd89bc780e3af96bc2ef8e5f907d7104029a35c003a84a331ad3a70660adf_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:2068f725ff2687d1904ad352e549f651f178ad8a3f1a9da425ae87e0aa9d26eb_amd64",
"8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:6c8ec50fceabca813f92ed4737363454ebd1dd186b2af8493060b9f47d7c953d_arm64",
"8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:35c49c2c2e034a82fe73b7d6d58a1a397d285da6178489e4badb56cd65e93db8_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:3fc201a74798262c78554ad9f79704a39d7d12334b63f8ef6ef14a318904add5_amd64",
"8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:b928414a835a213823eae9033249441de2f7876ef94ffb75b2f1f99af3cc7ca5_s390x",
"8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:ca43ea77984823b4071d1a43026f2971ec1c4106d50dfd15cad7b84af4612c95_arm64",
"8Base-RHOSE-4.14:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:1d476e414a2e16adb82a5a4a259345ab9ef974aa5113b64bfcc48b8b420d6530_amd64",
"8Base-RHOSE-4.14:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:361828ad004d52afaf0f6dd0e23cdf8e2503fe085b41e6e42f0797793f6d902e_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:5671b26f3e94ec54532fcf126f2aacdda6189f7daed9be1b92c06920389fcbd4_s390x",
"8Base-RHOSE-4.14:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:6f46c6fb479b623b8ff6f81d12fb96e59687e274d5dad86718be838ac942a488_arm64",
"8Base-RHOSE-4.14:openshift4/ose-operator-lifecycle-manager@sha256:2c1b4e0e63b953bf4a1b42f325a19e7f5d7856d69c47814ebcd4b93eaf8b2800_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-operator-lifecycle-manager@sha256:90625da9fc6b434ce340efca3eb590bedcf6c2c53d87f34a75a6969188653f8b_s390x",
"8Base-RHOSE-4.14:openshift4/ose-operator-lifecycle-manager@sha256:a361d57f1f0c190f6900f5eebaf955c1f00122686a86373333d8bee30214ba22_arm64",
"8Base-RHOSE-4.14:openshift4/ose-operator-lifecycle-manager@sha256:e7fdfc22d02dea9bcb3faf843331a32f836ddd76a37ea2ea789ae18e9ca3cccf_amd64",
"8Base-RHOSE-4.14:openshift4/ose-operator-marketplace@sha256:143a72d5dd62715fd9a6b17ac29a12c33a63e7fa0a735f6c4a6e47c4f79c1ad4_arm64",
"8Base-RHOSE-4.14:openshift4/ose-operator-marketplace@sha256:8d3d122e15cc3d80f69a6c7ffdcb772b13ac5b94091496c0bbcbef785fa19c26_s390x",
"8Base-RHOSE-4.14:openshift4/ose-operator-marketplace@sha256:b1e10eb44c9e6adb043b672239d1df4da14abcd7cea5aa4d550848fc3edee515_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-operator-marketplace@sha256:f71c6055096ead7b7401a9816f7dedc44f32e8e17f1181fb3d202fa4a7e02db9_amd64",
"8Base-RHOSE-4.14:openshift4/ose-operator-registry@sha256:43e42466257d9c4e8d94b91fb3d96ad8cc8a49b0a102ada0def04b57ea837a2f_s390x",
"8Base-RHOSE-4.14:openshift4/ose-operator-registry@sha256:7f7d9d88d675cbe2e7d3ac6634d7c0079727062463f0be774080ca8093752484_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-operator-registry@sha256:859995ef4e66b173a66c999574ab6bfd43ba2c1eb5c30bdd2d0a752906316d35_amd64",
"8Base-RHOSE-4.14:openshift4/ose-operator-registry@sha256:88f30275ce1003de1f05b4f81dc55234f7a74957f784bbe5153c30ceb4f028ae_arm64",
"8Base-RHOSE-4.14:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:4dabe8708507a06b3dd4229da1d7cb29a6da5b9a81fed994138cf398bbdc5be1_amd64",
"8Base-RHOSE-4.14:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:7571e477a737cc6645228ecb3adb9d3015d0520151b7ffb8d53cdf49a641f26a_arm64",
"8Base-RHOSE-4.14:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:e50205d3069622c0177fa803e115f9436b6f96b19bdfddbbb1962bf67451c06b_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:ed57898a4ac023a60db283fb56ad17f9f3bb35a64fa157903fe27eb932c84211_s390x",
"8Base-RHOSE-4.14:openshift4/ose-pod@sha256:3ac09533a57b868380a3805bb6cb359d4aa77a595d78b22cf36c886c32bb8362_arm64",
"8Base-RHOSE-4.14:openshift4/ose-pod@sha256:a9bc363969fcad3218df868758d8dc57ab54982afea65dcf8207809dc06203fc_s390x",
"8Base-RHOSE-4.14:openshift4/ose-pod@sha256:c385f66be3cb02907a36ed55a9235e30d38451b6be5a0402805cea1f77be319f_amd64",
"8Base-RHOSE-4.14:openshift4/ose-pod@sha256:c75ff06ced8542849a6958d18d97910de35bb9559d98dbac8a87ccbf94d8781e_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:79e5565d30e21400cf052917b9f54a5621b31059c8bd48695607971b22d51bc0_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:83ce5ef7d8bb207736ce0cfb7ca8e08112d75335e52c621fefad025ef5ad6016_amd64",
"8Base-RHOSE-4.14:openshift4/ose-powervs-block-csi-driver-rhel8@sha256:12f93c35e19418693f6e603edf2edc3ee2ba841c7dc9a6fec45ea7b40a327d30_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-powervs-block-csi-driver-rhel8@sha256:cfafb1e5c422ed0d71a8bba4977df135db6bc90cf581bc85ce9e9c7aa633c7ad_amd64",
"8Base-RHOSE-4.14:openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:76004a577d933d9ee168d0eed7c32b48ec4a6cbd8a5a0247e88111bda992ca53_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:a489adba5ce1eec4723a1d59cf828be737d3b1180f590ee6947a82ca340c75a2_amd64",
"8Base-RHOSE-4.14:openshift4/ose-powervs-machine-controllers-rhel8@sha256:2655cd8983c082542ba0b035a043a4565ce2da8fbe6b13f38ed8f556c15c1f57_amd64",
"8Base-RHOSE-4.14:openshift4/ose-powervs-machine-controllers-rhel8@sha256:a82e5dd5f7112ab0100f21019d65079778a860c062db4133a51f3468e8459faf_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-prom-label-proxy@sha256:07ac10e34bde1b11ccbd717be6fb91bf7c83881f3e155ae2874e140ca862ab20_s390x",
"8Base-RHOSE-4.14:openshift4/ose-prom-label-proxy@sha256:6859f346ec7bd8c44f89fed5a3a9bf7f84f02911bdfe96bbc672bd9da2e64b77_amd64",
"8Base-RHOSE-4.14:openshift4/ose-prom-label-proxy@sha256:813bf70a6920579605c24afe92bff14ab851b3f5fe36b870523f361cbe578b3d_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-prom-label-proxy@sha256:dd5844c0b1ed6de084db397f2f5cc9e3f78d80968d5f73d41aada5fe50aafebf_arm64",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-alertmanager@sha256:3810dce0cc0486da16d2cbdd21546479daf521830bbec4ceb8d1a202f613bca8_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-alertmanager@sha256:58c375361af749ebe8d350617b1655cbc0a49eeea4e4d525ac6ce0b92412b14b_amd64",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-alertmanager@sha256:fb478901ae2b3a9051afd9a11457a3f62e6f830e8cb174e35f1bb316387ecfa0_s390x",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-alertmanager@sha256:fb4c156abe4276e84bf64ef83219040b4fb1d2daa97cdc049b4ccae5d29d5bf3_arm64",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-config-reloader@sha256:574cd2b080ac37eb4b1db910b13b0548cffa97a8ffddb637af948d590617e944_amd64",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-config-reloader@sha256:8bac991f57885fb99f45021ecf505eed4f48cc54f504af6af3ec3627147d85f1_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-config-reloader@sha256:c3ef6a0be409e17351e2ac79ea6ca68017a2589fe84045e9788cd522e58f76c9_s390x",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-config-reloader@sha256:f0f5a3d57053c0ec5a2cc5f71a8a87fef7e9197b7871296ef18d1908f8d768b8_arm64",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-node-exporter@sha256:59e404dd782070c155489614317cc5faf83bc367f70e66d7c5ac263efbf260df_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-node-exporter@sha256:85395b47e0ebc371a6642226905c6fbfa91763cff2dc948c29d15cf94a8b8d59_amd64",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-node-exporter@sha256:bf6bf482ea76e1f0ddfd3090e8b4d64f1024f0703fc7ac365a5d31a9a5be57b4_arm64",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-node-exporter@sha256:e6d7079601a4ac94a59d4077d6aab8ef01d93771888322d70b197adf67c56ccc_s390x",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:28cbd3afb6d79804e832a60e4b075efc6e71a3f39d3670f25e8b722eb84e9fd7_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:2d535e821fa17c1b00e463411803b45e1a3c32a078708607628289a69edbcea6_s390x",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:c5c017fff5727263bec4988b27243094696e104cbd14d0e8d743ed3cbc50b111_arm64",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:d4f3666487d25ea2fc32ff32a34094a11f3d01d998f47eaa6971a7fabfe653ca_amd64",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-operator@sha256:402ad1d72c9ac76def679a7f13031c8fa320743b9e15962281cc3afcb1a32993_arm64",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-operator@sha256:8d6f259815a1cc348c42faf4b015e74f90ef5a8cf6cea569c3adbe9d6af21a68_amd64",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-operator@sha256:e59f02707323949f81b29104326c2aa3f3503d18519d65e97b0776d53c927e19_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-operator@sha256:f8f10a0c160fd02cc80797e00962fac7907dd6983a7d9e245cfcd6c80c42f941_s390x",
"8Base-RHOSE-4.14:openshift4/ose-prometheus@sha256:08538e3e6ab3b188ec85088f0fbeb2327aa0589fab701fbdfb02e2f51232a92e_s390x",
"8Base-RHOSE-4.14:openshift4/ose-prometheus@sha256:0b2be7430dc2722368c3897c6314cb474c991f20d38b8a3b02b3d37f282758be_amd64",
"8Base-RHOSE-4.14:openshift4/ose-prometheus@sha256:4f59033a9f9627a84ecdf353a6f8ad7344320f9b87d259309786e1a5503ac7ed_arm64",
"8Base-RHOSE-4.14:openshift4/ose-prometheus@sha256:790929106b57cd1461cb0543bcfeca39ab70afdba83107db4d861fe37e39fbad_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-sdn-rhel8@sha256:2328306e0162f91657809e58a82f7b18f09c42bc01df1dfe321a71712c0a7afd_s390x",
"8Base-RHOSE-4.14:openshift4/ose-sdn-rhel8@sha256:4d2c215a6a8029fa178340d398e32e2d7d5bd6a2c4238f97b986ec611852fb30_amd64",
"8Base-RHOSE-4.14:openshift4/ose-sdn-rhel8@sha256:5d8a8aea0f029e6a4167bc92b4f49ed80b46344c10d1717c20787a9ebed1ff21_arm64",
"8Base-RHOSE-4.14:openshift4/ose-sdn-rhel8@sha256:72b555be13206dd3361aa6736353c717548f272e51ecb719e71fb7f93df37536_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-service-ca-operator@sha256:31555c8c78d26b94daf0c794bc0ba9576b6e3d5259067f5b0b0d359f3ab59804_amd64",
"8Base-RHOSE-4.14:openshift4/ose-service-ca-operator@sha256:7306351cd3fb229458cad53e0a79db9bb1dc855906f89351c6a1e7babd954642_s390x",
"8Base-RHOSE-4.14:openshift4/ose-service-ca-operator@sha256:81c12446f2c81bcbbb8678250c69f7813b40b35ab4be781baef1f4239f12a7c2_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-service-ca-operator@sha256:d9a18b77db4f8a878fe5047e76197aea7e189f2d87a9ba360844e562ee2b8fd3_arm64",
"8Base-RHOSE-4.14:openshift4/ose-telemeter@sha256:0826a7a141c9139c28c7697e21d7e2776e13d079597b100218f03e82b2c46871_s390x",
"8Base-RHOSE-4.14:openshift4/ose-telemeter@sha256:637f6af9ac2dee0a56e1255d0fd209059adfa461748bd8d778cf93e458b34d89_amd64",
"8Base-RHOSE-4.14:openshift4/ose-telemeter@sha256:71673d7daa1340cab3b07ee4f8196568f254fbf44c3cf58d27c870498f6c8e54_arm64",
"8Base-RHOSE-4.14:openshift4/ose-telemeter@sha256:dd0754f7f19fdf25c2e51712496e151e6472456eb52fa0a82e1560e95ce32a2d_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-tests@sha256:391596f3640fd4a3987e282abc8b8898799e51ceee231fe2dde60b467d7ce3c0_s390x",
"8Base-RHOSE-4.14:openshift4/ose-tests@sha256:3ec7152a0c115b3f1434e7f90efb69de7847013c761a0822c986dca8ee624adc_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-tests@sha256:bfc74c380738433c6955d6d1c2e0831047eecbb43fc021211116f921c220a46e_amd64",
"8Base-RHOSE-4.14:openshift4/ose-tests@sha256:eb0c8b9809dfab2c7788dbc9004a6e16d915fcc72c2ff76d58a54318d14e8596_arm64",
"8Base-RHOSE-4.14:openshift4/ose-thanos-rhel8@sha256:73cf742ebc5c4ec82a786fb2337dbddcf9c0e04d2abaf98678be41a431e3e221_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-thanos-rhel8@sha256:8ce12f020734508257643b5fd872693feff14bf4a758d99fda7efc2d9b193cea_arm64",
"8Base-RHOSE-4.14:openshift4/ose-thanos-rhel8@sha256:8e5f20024117dd7ba1824648e9a8d70f8b54c5e21e4f28364939d0ada6d12b0e_s390x",
"8Base-RHOSE-4.14:openshift4/ose-thanos-rhel8@sha256:d9e8015abe7bea39fb7a02a3a449770a7e00ea361906e860e1486ac121b883c3_amd64",
"8Base-RHOSE-4.14:openshift4/ose-tools-rhel8@sha256:101e5874496e715366257562fb5b234f5696504f940ef5e961e9f35b9fe54d6f_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-tools-rhel8@sha256:17abe004ec2066c47c70375e8492462aad2e9b7ce8fb096dfc34f29af837eadf_amd64",
"8Base-RHOSE-4.14:openshift4/ose-tools-rhel8@sha256:7f536d6bec1bc85fce8be0acd1e0b6d6f3e677c8434028d18db491390020610a_arm64",
"8Base-RHOSE-4.14:openshift4/ose-tools-rhel8@sha256:b553ef60ff935ea900f992750ca1013ddd9a94a864d7fcdc1ab83a79bfb4f549_s390x",
"8Base-RHOSE-4.14:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:fdb9677def6ee629436185c3f3c00065f30ff0b5af28f268c9b536a84ce77df5_amd64",
"8Base-RHOSE-4.14:openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:ceb07b726a16c0607e14313e7324191461d49e71da9f5b4ec20f727ad7b2aa13_amd64",
"8Base-RHOSE-4.14:openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:fecb307efe5b8ffadce91f86a33e0671af345377fd3874788390c2e7a5f16e07_amd64",
"8Base-RHOSE-4.14:openshift4/ose-vsphere-cluster-api-controllers-rhel8@sha256:9abe03d98de5b1004a3b70c6e779f729d97a96bede37ee067a4498bb56c8bd84_amd64",
"8Base-RHOSE-4.14:openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:fdb9677def6ee629436185c3f3c00065f30ff0b5af28f268c9b536a84ce77df5_amd64",
"8Base-RHOSE-4.14:openshift4/ose-vsphere-csi-driver-rhel8@sha256:ceb07b726a16c0607e14313e7324191461d49e71da9f5b4ec20f727ad7b2aa13_amd64",
"8Base-RHOSE-4.14:openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:299b41af6db999534cc7525747b0c336fc9a4ebec61ace6279fce2bdfcf7491d_amd64",
"8Base-RHOSE-4.14:openshift4/ose-vsphere-problem-detector-rhel8@sha256:868e38b4665537e14723bde5e38b2803399223d0bc1c3042cddf8cd07322893c_amd64",
"8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel7@sha256:045424ddbe5b07193ce5bfdc5e3c10e3eb321c34d667fa10ef3f5a0d8977869e_ppc64le",
"8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel7@sha256:30e1b36c145a478bfdabbc18194f4851cfbf59fe0126da32e5f9a1defe0ef905_arm64",
"8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel7@sha256:53c174d5a92af2e1001cbc8f75490faa468721095f9237c80c144585feef362b_amd64",
"8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel7@sha256:a0bba1f261f079fe08a1daa98e39c077b1b3dc940be733487d64d4f3040fb805_s390x",
"8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel8-operator@sha256:411732a04ab6811942570988df25e18b8a96470293190f4a5b6b7ce012cdfbd4_amd64",
"8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel8-operator@sha256:a5ac72e8394f9c774a39efb218d6cd46d1717ab189535a59352951ffcb6a93f0_arm64",
"8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel8-operator@sha256:b3e51840cba572383082f350cac6e1ba2d7d54e47790aecf39c78ab16a22a65e_s390x",
"8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel8-operator@sha256:dda8effd461d7f566de21f7bb816868aec00024eb612e8d2bb9f38515ae02e24_ppc64le",
"8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel8@sha256:045424ddbe5b07193ce5bfdc5e3c10e3eb321c34d667fa10ef3f5a0d8977869e_ppc64le",
"8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel8@sha256:30e1b36c145a478bfdabbc18194f4851cfbf59fe0126da32e5f9a1defe0ef905_arm64",
"8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel8@sha256:53c174d5a92af2e1001cbc8f75490faa468721095f9237c80c144585feef362b_amd64",
"8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel8@sha256:a0bba1f261f079fe08a1daa98e39c077b1b3dc940be733487d64d4f3040fb805_s390x",
"9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:702305fddfd3c10208415342f012d023c3cb2ceaced5c245c43f9f7544985501_amd64",
"9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:9b43890833778cbfaf9d0d02c2181b2dc7fc8838b9dad053eafb888dc37c9a8c_ppc64le",
"9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:a117fc84d2f0f6d5cb8cbc234db7711e78b98237d36a05cd8d6100f43459b479_arm64",
"9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:af8306ebd857087f834ab655ae934b2433f9f23f9bb7acde2ddbe0047bac8ddf_s390x",
"9Base-RHOSE-4.14:openshift4/ose-agent-installer-node-agent-rhel9@sha256:063131c45181652e32c13ba427bee8360b70ec47dcb12ff5c15c39a231b721b6_ppc64le",
"9Base-RHOSE-4.14:openshift4/ose-agent-installer-node-agent-rhel9@sha256:2346b0b13df4a9e2bf8533385d76b16cfe3e2f847fc2d50c5df948fea8805091_s390x",
"9Base-RHOSE-4.14:openshift4/ose-agent-installer-node-agent-rhel9@sha256:41aacf39d1bfde8dae763936a166587752481a59bf5d9daa7f9976bc4501abf2_amd64",
"9Base-RHOSE-4.14:openshift4/ose-agent-installer-node-agent-rhel9@sha256:ee675e6670fbfff4ac14eeeb69250683fc95399f30b54e82c6abd9d590c84e02_arm64",
"9Base-RHOSE-4.14:openshift4/ose-agent-installer-utils-rhel9@sha256:5c539024d8aa57c7e7dc12611deaf3481171ec1eed2201b33b73ffdaa2f7971b_s390x",
"9Base-RHOSE-4.14:openshift4/ose-agent-installer-utils-rhel9@sha256:8ede1ff255c92104352393b61f84cf69dd82e209c396a76c2acd949cec4327a6_amd64",
"9Base-RHOSE-4.14:openshift4/ose-agent-installer-utils-rhel9@sha256:abdb1f21546837f1f833cb54cf1140c57b62e971f13489c239721a2d9ea5899e_ppc64le",
"9Base-RHOSE-4.14:openshift4/ose-agent-installer-utils-rhel9@sha256:af6753cd1270b94efd1522e70850617bc81eed4a6ee5ca9b8a023bbbc8601264_arm64",
"9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:138f84ff580da062b2af5baf639ab6aa3704b2230d06217fdbbefc7431a82c37_ppc64le",
"9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:52b93b4817d2a3e0fc1047a08aac22f4bb97285190e35b2022653de0cd1d9d57_amd64",
"9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:c1fb3f779e33faad0e14a9e638315a00ef9a4a398502131a452e2d79e2352e86_s390x",
"9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:d613d24c5aa9099f29ea86c4d899a956637a029ccb1f5accde01de17ccf663d2_arm64",
"9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:138f84ff580da062b2af5baf639ab6aa3704b2230d06217fdbbefc7431a82c37_ppc64le",
"9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:52b93b4817d2a3e0fc1047a08aac22f4bb97285190e35b2022653de0cd1d9d57_amd64",
"9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:c1fb3f779e33faad0e14a9e638315a00ef9a4a398502131a452e2d79e2352e86_s390x",
"9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:d613d24c5aa9099f29ea86c4d899a956637a029ccb1f5accde01de17ccf663d2_arm64",
"9Base-RHOSE-4.14:openshift4/ose-etcd-rhel9@sha256:657e1aa46f2144e72d6289c22d8a7dfbce4004ac7a2d9b6ecb897fbb67c60889_arm64",
"9Base-RHOSE-4.14:openshift4/ose-etcd-rhel9@sha256:813e8da7e41574bfbac8c6c5f9acd7989d95bb35ab09a113a01db15542aff558_s390x",
"9Base-RHOSE-4.14:openshift4/ose-etcd-rhel9@sha256:8488f0e91f8a80ddeac1966bc4cfe343376cb00df2a278db5fee35dc88a7f26c_amd64",
"9Base-RHOSE-4.14:openshift4/ose-etcd-rhel9@sha256:edd5659eb53ff6db3da8cd846f137fe59b9e66781b01b915e1a589dcbe5e3e53_ppc64le",
"9Base-RHOSE-4.14:openshift4/ose-hyperkube-rhel9@sha256:5fcbf7614b6e0badfa2fe62198540cdd9d82cfa4e4cc7e46fb21808f26933da9_s390x",
"9Base-RHOSE-4.14:openshift4/ose-hyperkube-rhel9@sha256:6de324b22185e68abf17413fe27a6940b86b826b31f1fef94aec21c96008dcc3_arm64",
"9Base-RHOSE-4.14:openshift4/ose-hyperkube-rhel9@sha256:afdbcfaec0d013dd98c936b1f8c9e07f4e43bbd90589feab6b489866f0274c38_ppc64le",
"9Base-RHOSE-4.14:openshift4/ose-hyperkube-rhel9@sha256:c3e7a5a77aa4aa3a8ce6cefd34832b67ac82f442751e273d818e0aa713e8d208_amd64",
"9Base-RHOSE-4.14:openshift4/ose-ironic-agent-rhel9@sha256:5e0cbfdc40924be9b89b5b659ad4425a0050c1f31bda3aa28be0e996b7fc1f75_arm64",
"9Base-RHOSE-4.14:openshift4/ose-ironic-agent-rhel9@sha256:852b58c19b96ddd4f98bc4909ccc218921336728ea873f6105b63bd0eff600b7_amd64",
"9Base-RHOSE-4.14:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:168e63d80c4f0691d7130bff2e5438c0a0ca12e27568320cfea917ea54893610_arm64",
"9Base-RHOSE-4.14:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:a59c0c428fcb1108fcc788ced209239e2050dd8362235de6df08037460e68315_amd64",
"9Base-RHOSE-4.14:openshift4/ose-ironic-rhel9@sha256:3f4b7b8f7fec5225844a100864c44602285306e62af1328b2f203e6df4685bb2_arm64",
"9Base-RHOSE-4.14:openshift4/ose-ironic-rhel9@sha256:669de8f9fd41b3ff0d1ea8a0abbe6f154043994660c114b7656a6ff20a0dfaef_amd64",
"9Base-RHOSE-4.14:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:0863cb27903efd644bc01f287f11cf52df07c97906d676efd5436cc8c7dc4b21_arm64",
"9Base-RHOSE-4.14:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:16f8d41b98b213f367fbe51d0348b72fc82ce1c3de8662fb8fa9c6ec93d66734_amd64",
"9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:a597919171a120cc32229f1706a8a854a98f1b210a1396b1bcc669ed49e69ab2_ppc64le",
"9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:a88f082c1e05cec23af545d8d56eada6a13276e39276b15fbd757f1078d1496c_amd64",
"9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:cee541cfd0a91def15186e0b81b1287e4ac068cea672222e4e8ef15f7c8da2c6_arm64",
"9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:eeefdde8d7014c03c7d38938f33011c03f33ce06836c3db42f687fdb434ab3b0_s390x",
"9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:07900720a2f1896545ac73b1edabfbdfb59a0670e7973b861004226975ba1dff_amd64",
"9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:57210fbca97b8693d56949d7afb78ef4420bea5aa52c84204ba9221560263f5d_s390x",
"9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:e9e4d4f6f1c271f52241532790948d0881058720c4dc247134db9b765686e418_ppc64le",
"9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:eca35f8806be2e7bf493dbef1c53b86d2c12bd48e03007b6a2a57ea4477e39de_arm64",
"9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:07900720a2f1896545ac73b1edabfbdfb59a0670e7973b861004226975ba1dff_amd64",
"9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:57210fbca97b8693d56949d7afb78ef4420bea5aa52c84204ba9221560263f5d_s390x",
"9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:e9e4d4f6f1c271f52241532790948d0881058720c4dc247134db9b765686e418_ppc64le",
"9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:eca35f8806be2e7bf493dbef1c53b86d2c12bd48e03007b6a2a57ea4477e39de_arm64",
"9Base-RHOSE-4.14:rhcos@sha256:0c27a73a664b5a9113e17895806577ca1dc307402dd6a81163d001af0694139d_aarch64",
"9Base-RHOSE-4.14:rhcos@sha256:0c27a73a664b5a9113e17895806577ca1dc307402dd6a81163d001af0694139d_ppc64le",
"9Base-RHOSE-4.14:rhcos@sha256:0c27a73a664b5a9113e17895806577ca1dc307402dd6a81163d001af0694139d_s390x",
"9Base-RHOSE-4.14:rhcos@sha256:0c27a73a664b5a9113e17895806577ca1dc307402dd6a81163d001af0694139d_x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "sudo: LPE via host option"
}
]
}
RHSA-2025:11580
Vulnerability from csaf_redhat - Published: 2025-07-23 05:06 - Updated: 2025-11-29 00:08Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for libxml2 is now available for Red Hat Enterprise Linux 9.4 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The libxml2 library is a development toolbox providing the implementation of various XML standards.\n\nSecurity Fix(es):\n\n* libxml: Heap use after free (UAF) leads to Denial of service (DoS) (CVE-2025-49794)\n\n* libxml: Type confusion leads to Denial of service (DoS) (CVE-2025-49796)\n\n* libxml2: Integer Overflow in xmlBuildQName() Leads to Stack Buffer Overflow in libxml2 (CVE-2025-6021)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2025:11580",
"url": "https://access.redhat.com/errata/RHSA-2025:11580"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "2372373",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2372373"
},
{
"category": "external",
"summary": "2372385",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2372385"
},
{
"category": "external",
"summary": "2372406",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2372406"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_11580.json"
}
],
"title": "Red Hat Security Advisory: libxml2 security update",
"tracking": {
"current_release_date": "2025-11-29T00:08:36+00:00",
"generator": {
"date": "2025-11-29T00:08:36+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.13"
}
},
"id": "RHSA-2025:11580",
"initial_release_date": "2025-07-23T05:06:37+00:00",
"revision_history": [
{
"date": "2025-07-23T05:06:37+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2025-07-23T05:06:37+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-11-29T00:08:36+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product": {
"name": "Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_eus:9.4::appstream"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux BaseOS EUS (v.9.4)",
"product": {
"name": "Red Hat Enterprise Linux BaseOS EUS (v.9.4)",
"product_id": "BaseOS-9.4.0.Z.EUS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_eus:9.4::baseos"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "libxml2-devel-0:2.9.13-10.el9_4.aarch64",
"product": {
"name": "libxml2-devel-0:2.9.13-10.el9_4.aarch64",
"product_id": "libxml2-devel-0:2.9.13-10.el9_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-devel@2.9.13-10.el9_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "libxml2-debugsource-0:2.9.13-10.el9_4.aarch64",
"product": {
"name": "libxml2-debugsource-0:2.9.13-10.el9_4.aarch64",
"product_id": "libxml2-debugsource-0:2.9.13-10.el9_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-debugsource@2.9.13-10.el9_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "libxml2-debuginfo-0:2.9.13-10.el9_4.aarch64",
"product": {
"name": "libxml2-debuginfo-0:2.9.13-10.el9_4.aarch64",
"product_id": "libxml2-debuginfo-0:2.9.13-10.el9_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-debuginfo@2.9.13-10.el9_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "python3-libxml2-debuginfo-0:2.9.13-10.el9_4.aarch64",
"product": {
"name": "python3-libxml2-debuginfo-0:2.9.13-10.el9_4.aarch64",
"product_id": "python3-libxml2-debuginfo-0:2.9.13-10.el9_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-libxml2-debuginfo@2.9.13-10.el9_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "libxml2-0:2.9.13-10.el9_4.aarch64",
"product": {
"name": "libxml2-0:2.9.13-10.el9_4.aarch64",
"product_id": "libxml2-0:2.9.13-10.el9_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2@2.9.13-10.el9_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "python3-libxml2-0:2.9.13-10.el9_4.aarch64",
"product": {
"name": "python3-libxml2-0:2.9.13-10.el9_4.aarch64",
"product_id": "python3-libxml2-0:2.9.13-10.el9_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-libxml2@2.9.13-10.el9_4?arch=aarch64"
}
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "libxml2-devel-0:2.9.13-10.el9_4.ppc64le",
"product": {
"name": "libxml2-devel-0:2.9.13-10.el9_4.ppc64le",
"product_id": "libxml2-devel-0:2.9.13-10.el9_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-devel@2.9.13-10.el9_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "libxml2-debugsource-0:2.9.13-10.el9_4.ppc64le",
"product": {
"name": "libxml2-debugsource-0:2.9.13-10.el9_4.ppc64le",
"product_id": "libxml2-debugsource-0:2.9.13-10.el9_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-debugsource@2.9.13-10.el9_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "libxml2-debuginfo-0:2.9.13-10.el9_4.ppc64le",
"product": {
"name": "libxml2-debuginfo-0:2.9.13-10.el9_4.ppc64le",
"product_id": "libxml2-debuginfo-0:2.9.13-10.el9_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-debuginfo@2.9.13-10.el9_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python3-libxml2-debuginfo-0:2.9.13-10.el9_4.ppc64le",
"product": {
"name": "python3-libxml2-debuginfo-0:2.9.13-10.el9_4.ppc64le",
"product_id": "python3-libxml2-debuginfo-0:2.9.13-10.el9_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-libxml2-debuginfo@2.9.13-10.el9_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "libxml2-0:2.9.13-10.el9_4.ppc64le",
"product": {
"name": "libxml2-0:2.9.13-10.el9_4.ppc64le",
"product_id": "libxml2-0:2.9.13-10.el9_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2@2.9.13-10.el9_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python3-libxml2-0:2.9.13-10.el9_4.ppc64le",
"product": {
"name": "python3-libxml2-0:2.9.13-10.el9_4.ppc64le",
"product_id": "python3-libxml2-0:2.9.13-10.el9_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-libxml2@2.9.13-10.el9_4?arch=ppc64le"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "libxml2-devel-0:2.9.13-10.el9_4.i686",
"product": {
"name": "libxml2-devel-0:2.9.13-10.el9_4.i686",
"product_id": "libxml2-devel-0:2.9.13-10.el9_4.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-devel@2.9.13-10.el9_4?arch=i686"
}
}
},
{
"category": "product_version",
"name": "libxml2-debugsource-0:2.9.13-10.el9_4.i686",
"product": {
"name": "libxml2-debugsource-0:2.9.13-10.el9_4.i686",
"product_id": "libxml2-debugsource-0:2.9.13-10.el9_4.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-debugsource@2.9.13-10.el9_4?arch=i686"
}
}
},
{
"category": "product_version",
"name": "libxml2-debuginfo-0:2.9.13-10.el9_4.i686",
"product": {
"name": "libxml2-debuginfo-0:2.9.13-10.el9_4.i686",
"product_id": "libxml2-debuginfo-0:2.9.13-10.el9_4.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-debuginfo@2.9.13-10.el9_4?arch=i686"
}
}
},
{
"category": "product_version",
"name": "python3-libxml2-debuginfo-0:2.9.13-10.el9_4.i686",
"product": {
"name": "python3-libxml2-debuginfo-0:2.9.13-10.el9_4.i686",
"product_id": "python3-libxml2-debuginfo-0:2.9.13-10.el9_4.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-libxml2-debuginfo@2.9.13-10.el9_4?arch=i686"
}
}
},
{
"category": "product_version",
"name": "libxml2-0:2.9.13-10.el9_4.i686",
"product": {
"name": "libxml2-0:2.9.13-10.el9_4.i686",
"product_id": "libxml2-0:2.9.13-10.el9_4.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2@2.9.13-10.el9_4?arch=i686"
}
}
}
],
"category": "architecture",
"name": "i686"
},
{
"branches": [
{
"category": "product_version",
"name": "libxml2-devel-0:2.9.13-10.el9_4.x86_64",
"product": {
"name": "libxml2-devel-0:2.9.13-10.el9_4.x86_64",
"product_id": "libxml2-devel-0:2.9.13-10.el9_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-devel@2.9.13-10.el9_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "libxml2-debugsource-0:2.9.13-10.el9_4.x86_64",
"product": {
"name": "libxml2-debugsource-0:2.9.13-10.el9_4.x86_64",
"product_id": "libxml2-debugsource-0:2.9.13-10.el9_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-debugsource@2.9.13-10.el9_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "libxml2-debuginfo-0:2.9.13-10.el9_4.x86_64",
"product": {
"name": "libxml2-debuginfo-0:2.9.13-10.el9_4.x86_64",
"product_id": "libxml2-debuginfo-0:2.9.13-10.el9_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-debuginfo@2.9.13-10.el9_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python3-libxml2-debuginfo-0:2.9.13-10.el9_4.x86_64",
"product": {
"name": "python3-libxml2-debuginfo-0:2.9.13-10.el9_4.x86_64",
"product_id": "python3-libxml2-debuginfo-0:2.9.13-10.el9_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-libxml2-debuginfo@2.9.13-10.el9_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "libxml2-0:2.9.13-10.el9_4.x86_64",
"product": {
"name": "libxml2-0:2.9.13-10.el9_4.x86_64",
"product_id": "libxml2-0:2.9.13-10.el9_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2@2.9.13-10.el9_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python3-libxml2-0:2.9.13-10.el9_4.x86_64",
"product": {
"name": "python3-libxml2-0:2.9.13-10.el9_4.x86_64",
"product_id": "python3-libxml2-0:2.9.13-10.el9_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-libxml2@2.9.13-10.el9_4?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "libxml2-devel-0:2.9.13-10.el9_4.s390x",
"product": {
"name": "libxml2-devel-0:2.9.13-10.el9_4.s390x",
"product_id": "libxml2-devel-0:2.9.13-10.el9_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-devel@2.9.13-10.el9_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "libxml2-debugsource-0:2.9.13-10.el9_4.s390x",
"product": {
"name": "libxml2-debugsource-0:2.9.13-10.el9_4.s390x",
"product_id": "libxml2-debugsource-0:2.9.13-10.el9_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-debugsource@2.9.13-10.el9_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "libxml2-debuginfo-0:2.9.13-10.el9_4.s390x",
"product": {
"name": "libxml2-debuginfo-0:2.9.13-10.el9_4.s390x",
"product_id": "libxml2-debuginfo-0:2.9.13-10.el9_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-debuginfo@2.9.13-10.el9_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "python3-libxml2-debuginfo-0:2.9.13-10.el9_4.s390x",
"product": {
"name": "python3-libxml2-debuginfo-0:2.9.13-10.el9_4.s390x",
"product_id": "python3-libxml2-debuginfo-0:2.9.13-10.el9_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-libxml2-debuginfo@2.9.13-10.el9_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "libxml2-0:2.9.13-10.el9_4.s390x",
"product": {
"name": "libxml2-0:2.9.13-10.el9_4.s390x",
"product_id": "libxml2-0:2.9.13-10.el9_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2@2.9.13-10.el9_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "python3-libxml2-0:2.9.13-10.el9_4.s390x",
"product": {
"name": "python3-libxml2-0:2.9.13-10.el9_4.s390x",
"product_id": "python3-libxml2-0:2.9.13-10.el9_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-libxml2@2.9.13-10.el9_4?arch=s390x"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "libxml2-0:2.9.13-10.el9_4.src",
"product": {
"name": "libxml2-0:2.9.13-10.el9_4.src",
"product_id": "libxml2-0:2.9.13-10.el9_4.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2@2.9.13-10.el9_4?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.9.13-10.el9_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:libxml2-0:2.9.13-10.el9_4.aarch64"
},
"product_reference": "libxml2-0:2.9.13-10.el9_4.aarch64",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.9.13-10.el9_4.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:libxml2-0:2.9.13-10.el9_4.i686"
},
"product_reference": "libxml2-0:2.9.13-10.el9_4.i686",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.9.13-10.el9_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:libxml2-0:2.9.13-10.el9_4.ppc64le"
},
"product_reference": "libxml2-0:2.9.13-10.el9_4.ppc64le",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.9.13-10.el9_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:libxml2-0:2.9.13-10.el9_4.s390x"
},
"product_reference": "libxml2-0:2.9.13-10.el9_4.s390x",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.9.13-10.el9_4.src as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:libxml2-0:2.9.13-10.el9_4.src"
},
"product_reference": "libxml2-0:2.9.13-10.el9_4.src",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.9.13-10.el9_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:libxml2-0:2.9.13-10.el9_4.x86_64"
},
"product_reference": "libxml2-0:2.9.13-10.el9_4.x86_64",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.9.13-10.el9_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:libxml2-debuginfo-0:2.9.13-10.el9_4.aarch64"
},
"product_reference": "libxml2-debuginfo-0:2.9.13-10.el9_4.aarch64",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.9.13-10.el9_4.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:libxml2-debuginfo-0:2.9.13-10.el9_4.i686"
},
"product_reference": "libxml2-debuginfo-0:2.9.13-10.el9_4.i686",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.9.13-10.el9_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:libxml2-debuginfo-0:2.9.13-10.el9_4.ppc64le"
},
"product_reference": "libxml2-debuginfo-0:2.9.13-10.el9_4.ppc64le",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.9.13-10.el9_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:libxml2-debuginfo-0:2.9.13-10.el9_4.s390x"
},
"product_reference": "libxml2-debuginfo-0:2.9.13-10.el9_4.s390x",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.9.13-10.el9_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:libxml2-debuginfo-0:2.9.13-10.el9_4.x86_64"
},
"product_reference": "libxml2-debuginfo-0:2.9.13-10.el9_4.x86_64",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debugsource-0:2.9.13-10.el9_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:libxml2-debugsource-0:2.9.13-10.el9_4.aarch64"
},
"product_reference": "libxml2-debugsource-0:2.9.13-10.el9_4.aarch64",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debugsource-0:2.9.13-10.el9_4.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:libxml2-debugsource-0:2.9.13-10.el9_4.i686"
},
"product_reference": "libxml2-debugsource-0:2.9.13-10.el9_4.i686",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debugsource-0:2.9.13-10.el9_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:libxml2-debugsource-0:2.9.13-10.el9_4.ppc64le"
},
"product_reference": "libxml2-debugsource-0:2.9.13-10.el9_4.ppc64le",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debugsource-0:2.9.13-10.el9_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:libxml2-debugsource-0:2.9.13-10.el9_4.s390x"
},
"product_reference": "libxml2-debugsource-0:2.9.13-10.el9_4.s390x",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debugsource-0:2.9.13-10.el9_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:libxml2-debugsource-0:2.9.13-10.el9_4.x86_64"
},
"product_reference": "libxml2-debugsource-0:2.9.13-10.el9_4.x86_64",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.9.13-10.el9_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:libxml2-devel-0:2.9.13-10.el9_4.aarch64"
},
"product_reference": "libxml2-devel-0:2.9.13-10.el9_4.aarch64",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.9.13-10.el9_4.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:libxml2-devel-0:2.9.13-10.el9_4.i686"
},
"product_reference": "libxml2-devel-0:2.9.13-10.el9_4.i686",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.9.13-10.el9_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:libxml2-devel-0:2.9.13-10.el9_4.ppc64le"
},
"product_reference": "libxml2-devel-0:2.9.13-10.el9_4.ppc64le",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.9.13-10.el9_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:libxml2-devel-0:2.9.13-10.el9_4.s390x"
},
"product_reference": "libxml2-devel-0:2.9.13-10.el9_4.s390x",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.9.13-10.el9_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:libxml2-devel-0:2.9.13-10.el9_4.x86_64"
},
"product_reference": "libxml2-devel-0:2.9.13-10.el9_4.x86_64",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-libxml2-0:2.9.13-10.el9_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:python3-libxml2-0:2.9.13-10.el9_4.aarch64"
},
"product_reference": "python3-libxml2-0:2.9.13-10.el9_4.aarch64",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-libxml2-0:2.9.13-10.el9_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:python3-libxml2-0:2.9.13-10.el9_4.ppc64le"
},
"product_reference": "python3-libxml2-0:2.9.13-10.el9_4.ppc64le",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-libxml2-0:2.9.13-10.el9_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:python3-libxml2-0:2.9.13-10.el9_4.s390x"
},
"product_reference": "python3-libxml2-0:2.9.13-10.el9_4.s390x",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-libxml2-0:2.9.13-10.el9_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:python3-libxml2-0:2.9.13-10.el9_4.x86_64"
},
"product_reference": "python3-libxml2-0:2.9.13-10.el9_4.x86_64",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-libxml2-debuginfo-0:2.9.13-10.el9_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.13-10.el9_4.aarch64"
},
"product_reference": "python3-libxml2-debuginfo-0:2.9.13-10.el9_4.aarch64",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-libxml2-debuginfo-0:2.9.13-10.el9_4.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.13-10.el9_4.i686"
},
"product_reference": "python3-libxml2-debuginfo-0:2.9.13-10.el9_4.i686",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-libxml2-debuginfo-0:2.9.13-10.el9_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.13-10.el9_4.ppc64le"
},
"product_reference": "python3-libxml2-debuginfo-0:2.9.13-10.el9_4.ppc64le",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-libxml2-debuginfo-0:2.9.13-10.el9_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.13-10.el9_4.s390x"
},
"product_reference": "python3-libxml2-debuginfo-0:2.9.13-10.el9_4.s390x",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-libxml2-debuginfo-0:2.9.13-10.el9_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.13-10.el9_4.x86_64"
},
"product_reference": "python3-libxml2-debuginfo-0:2.9.13-10.el9_4.x86_64",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.9.13-10.el9_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.4)",
"product_id": "BaseOS-9.4.0.Z.EUS:libxml2-0:2.9.13-10.el9_4.aarch64"
},
"product_reference": "libxml2-0:2.9.13-10.el9_4.aarch64",
"relates_to_product_reference": "BaseOS-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.9.13-10.el9_4.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.4)",
"product_id": "BaseOS-9.4.0.Z.EUS:libxml2-0:2.9.13-10.el9_4.i686"
},
"product_reference": "libxml2-0:2.9.13-10.el9_4.i686",
"relates_to_product_reference": "BaseOS-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.9.13-10.el9_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.4)",
"product_id": "BaseOS-9.4.0.Z.EUS:libxml2-0:2.9.13-10.el9_4.ppc64le"
},
"product_reference": "libxml2-0:2.9.13-10.el9_4.ppc64le",
"relates_to_product_reference": "BaseOS-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.9.13-10.el9_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.4)",
"product_id": "BaseOS-9.4.0.Z.EUS:libxml2-0:2.9.13-10.el9_4.s390x"
},
"product_reference": "libxml2-0:2.9.13-10.el9_4.s390x",
"relates_to_product_reference": "BaseOS-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.9.13-10.el9_4.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.4)",
"product_id": "BaseOS-9.4.0.Z.EUS:libxml2-0:2.9.13-10.el9_4.src"
},
"product_reference": "libxml2-0:2.9.13-10.el9_4.src",
"relates_to_product_reference": "BaseOS-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.9.13-10.el9_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.4)",
"product_id": "BaseOS-9.4.0.Z.EUS:libxml2-0:2.9.13-10.el9_4.x86_64"
},
"product_reference": "libxml2-0:2.9.13-10.el9_4.x86_64",
"relates_to_product_reference": "BaseOS-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.9.13-10.el9_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.4)",
"product_id": "BaseOS-9.4.0.Z.EUS:libxml2-debuginfo-0:2.9.13-10.el9_4.aarch64"
},
"product_reference": "libxml2-debuginfo-0:2.9.13-10.el9_4.aarch64",
"relates_to_product_reference": "BaseOS-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.9.13-10.el9_4.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.4)",
"product_id": "BaseOS-9.4.0.Z.EUS:libxml2-debuginfo-0:2.9.13-10.el9_4.i686"
},
"product_reference": "libxml2-debuginfo-0:2.9.13-10.el9_4.i686",
"relates_to_product_reference": "BaseOS-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.9.13-10.el9_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.4)",
"product_id": "BaseOS-9.4.0.Z.EUS:libxml2-debuginfo-0:2.9.13-10.el9_4.ppc64le"
},
"product_reference": "libxml2-debuginfo-0:2.9.13-10.el9_4.ppc64le",
"relates_to_product_reference": "BaseOS-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.9.13-10.el9_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.4)",
"product_id": "BaseOS-9.4.0.Z.EUS:libxml2-debuginfo-0:2.9.13-10.el9_4.s390x"
},
"product_reference": "libxml2-debuginfo-0:2.9.13-10.el9_4.s390x",
"relates_to_product_reference": "BaseOS-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.9.13-10.el9_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.4)",
"product_id": "BaseOS-9.4.0.Z.EUS:libxml2-debuginfo-0:2.9.13-10.el9_4.x86_64"
},
"product_reference": "libxml2-debuginfo-0:2.9.13-10.el9_4.x86_64",
"relates_to_product_reference": "BaseOS-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debugsource-0:2.9.13-10.el9_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.4)",
"product_id": "BaseOS-9.4.0.Z.EUS:libxml2-debugsource-0:2.9.13-10.el9_4.aarch64"
},
"product_reference": "libxml2-debugsource-0:2.9.13-10.el9_4.aarch64",
"relates_to_product_reference": "BaseOS-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debugsource-0:2.9.13-10.el9_4.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.4)",
"product_id": "BaseOS-9.4.0.Z.EUS:libxml2-debugsource-0:2.9.13-10.el9_4.i686"
},
"product_reference": "libxml2-debugsource-0:2.9.13-10.el9_4.i686",
"relates_to_product_reference": "BaseOS-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debugsource-0:2.9.13-10.el9_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.4)",
"product_id": "BaseOS-9.4.0.Z.EUS:libxml2-debugsource-0:2.9.13-10.el9_4.ppc64le"
},
"product_reference": "libxml2-debugsource-0:2.9.13-10.el9_4.ppc64le",
"relates_to_product_reference": "BaseOS-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debugsource-0:2.9.13-10.el9_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.4)",
"product_id": "BaseOS-9.4.0.Z.EUS:libxml2-debugsource-0:2.9.13-10.el9_4.s390x"
},
"product_reference": "libxml2-debugsource-0:2.9.13-10.el9_4.s390x",
"relates_to_product_reference": "BaseOS-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debugsource-0:2.9.13-10.el9_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.4)",
"product_id": "BaseOS-9.4.0.Z.EUS:libxml2-debugsource-0:2.9.13-10.el9_4.x86_64"
},
"product_reference": "libxml2-debugsource-0:2.9.13-10.el9_4.x86_64",
"relates_to_product_reference": "BaseOS-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.9.13-10.el9_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.4)",
"product_id": "BaseOS-9.4.0.Z.EUS:libxml2-devel-0:2.9.13-10.el9_4.aarch64"
},
"product_reference": "libxml2-devel-0:2.9.13-10.el9_4.aarch64",
"relates_to_product_reference": "BaseOS-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.9.13-10.el9_4.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.4)",
"product_id": "BaseOS-9.4.0.Z.EUS:libxml2-devel-0:2.9.13-10.el9_4.i686"
},
"product_reference": "libxml2-devel-0:2.9.13-10.el9_4.i686",
"relates_to_product_reference": "BaseOS-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.9.13-10.el9_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.4)",
"product_id": "BaseOS-9.4.0.Z.EUS:libxml2-devel-0:2.9.13-10.el9_4.ppc64le"
},
"product_reference": "libxml2-devel-0:2.9.13-10.el9_4.ppc64le",
"relates_to_product_reference": "BaseOS-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.9.13-10.el9_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.4)",
"product_id": "BaseOS-9.4.0.Z.EUS:libxml2-devel-0:2.9.13-10.el9_4.s390x"
},
"product_reference": "libxml2-devel-0:2.9.13-10.el9_4.s390x",
"relates_to_product_reference": "BaseOS-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.9.13-10.el9_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.4)",
"product_id": "BaseOS-9.4.0.Z.EUS:libxml2-devel-0:2.9.13-10.el9_4.x86_64"
},
"product_reference": "libxml2-devel-0:2.9.13-10.el9_4.x86_64",
"relates_to_product_reference": "BaseOS-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-libxml2-0:2.9.13-10.el9_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.4)",
"product_id": "BaseOS-9.4.0.Z.EUS:python3-libxml2-0:2.9.13-10.el9_4.aarch64"
},
"product_reference": "python3-libxml2-0:2.9.13-10.el9_4.aarch64",
"relates_to_product_reference": "BaseOS-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-libxml2-0:2.9.13-10.el9_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.4)",
"product_id": "BaseOS-9.4.0.Z.EUS:python3-libxml2-0:2.9.13-10.el9_4.ppc64le"
},
"product_reference": "python3-libxml2-0:2.9.13-10.el9_4.ppc64le",
"relates_to_product_reference": "BaseOS-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-libxml2-0:2.9.13-10.el9_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.4)",
"product_id": "BaseOS-9.4.0.Z.EUS:python3-libxml2-0:2.9.13-10.el9_4.s390x"
},
"product_reference": "python3-libxml2-0:2.9.13-10.el9_4.s390x",
"relates_to_product_reference": "BaseOS-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-libxml2-0:2.9.13-10.el9_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.4)",
"product_id": "BaseOS-9.4.0.Z.EUS:python3-libxml2-0:2.9.13-10.el9_4.x86_64"
},
"product_reference": "python3-libxml2-0:2.9.13-10.el9_4.x86_64",
"relates_to_product_reference": "BaseOS-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-libxml2-debuginfo-0:2.9.13-10.el9_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.4)",
"product_id": "BaseOS-9.4.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.13-10.el9_4.aarch64"
},
"product_reference": "python3-libxml2-debuginfo-0:2.9.13-10.el9_4.aarch64",
"relates_to_product_reference": "BaseOS-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-libxml2-debuginfo-0:2.9.13-10.el9_4.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.4)",
"product_id": "BaseOS-9.4.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.13-10.el9_4.i686"
},
"product_reference": "python3-libxml2-debuginfo-0:2.9.13-10.el9_4.i686",
"relates_to_product_reference": "BaseOS-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-libxml2-debuginfo-0:2.9.13-10.el9_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.4)",
"product_id": "BaseOS-9.4.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.13-10.el9_4.ppc64le"
},
"product_reference": "python3-libxml2-debuginfo-0:2.9.13-10.el9_4.ppc64le",
"relates_to_product_reference": "BaseOS-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-libxml2-debuginfo-0:2.9.13-10.el9_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.4)",
"product_id": "BaseOS-9.4.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.13-10.el9_4.s390x"
},
"product_reference": "python3-libxml2-debuginfo-0:2.9.13-10.el9_4.s390x",
"relates_to_product_reference": "BaseOS-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-libxml2-debuginfo-0:2.9.13-10.el9_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.4)",
"product_id": "BaseOS-9.4.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.13-10.el9_4.x86_64"
},
"product_reference": "python3-libxml2-debuginfo-0:2.9.13-10.el9_4.x86_64",
"relates_to_product_reference": "BaseOS-9.4.0.Z.EUS"
}
]
},
"vulnerabilities": [
{
"acknowledgments": [
{
"names": [
"Ahmed Lekssays"
]
}
],
"cve": "CVE-2025-6021",
"cwe": {
"id": "CWE-121",
"name": "Stack-based Buffer Overflow"
},
"discovery_date": "2025-06-12T07:55:45.428000+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2372406"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in libxml2\u0027s xmlBuildQName function, where integer overflows in buffer size calculations can lead to a stack-based buffer overflow. This issue can result in memory corruption or a denial of service when processing crafted input.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "libxml2: Integer Overflow in xmlBuildQName() Leads to Stack Buffer Overflow in libxml2",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability is rated Moderate due to the lack of confidentiality impact and limited integrity concerns, with the main risk being potential denial-of-service from a crash. Exploitation requires crafted XML input and specific application behavior using xmlBuildQName. While it\u2019s a write overflow, modern mitigations make remote code execution unlikely.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.4.0.Z.EUS:libxml2-0:2.9.13-10.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:libxml2-0:2.9.13-10.el9_4.i686",
"AppStream-9.4.0.Z.EUS:libxml2-0:2.9.13-10.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:libxml2-0:2.9.13-10.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:libxml2-0:2.9.13-10.el9_4.src",
"AppStream-9.4.0.Z.EUS:libxml2-0:2.9.13-10.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:libxml2-debuginfo-0:2.9.13-10.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:libxml2-debuginfo-0:2.9.13-10.el9_4.i686",
"AppStream-9.4.0.Z.EUS:libxml2-debuginfo-0:2.9.13-10.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:libxml2-debuginfo-0:2.9.13-10.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:libxml2-debuginfo-0:2.9.13-10.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:libxml2-debugsource-0:2.9.13-10.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:libxml2-debugsource-0:2.9.13-10.el9_4.i686",
"AppStream-9.4.0.Z.EUS:libxml2-debugsource-0:2.9.13-10.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:libxml2-debugsource-0:2.9.13-10.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:libxml2-debugsource-0:2.9.13-10.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:libxml2-devel-0:2.9.13-10.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:libxml2-devel-0:2.9.13-10.el9_4.i686",
"AppStream-9.4.0.Z.EUS:libxml2-devel-0:2.9.13-10.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:libxml2-devel-0:2.9.13-10.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:libxml2-devel-0:2.9.13-10.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:python3-libxml2-0:2.9.13-10.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:python3-libxml2-0:2.9.13-10.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:python3-libxml2-0:2.9.13-10.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:python3-libxml2-0:2.9.13-10.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.13-10.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.13-10.el9_4.i686",
"AppStream-9.4.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.13-10.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.13-10.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.13-10.el9_4.x86_64",
"BaseOS-9.4.0.Z.EUS:libxml2-0:2.9.13-10.el9_4.aarch64",
"BaseOS-9.4.0.Z.EUS:libxml2-0:2.9.13-10.el9_4.i686",
"BaseOS-9.4.0.Z.EUS:libxml2-0:2.9.13-10.el9_4.ppc64le",
"BaseOS-9.4.0.Z.EUS:libxml2-0:2.9.13-10.el9_4.s390x",
"BaseOS-9.4.0.Z.EUS:libxml2-0:2.9.13-10.el9_4.src",
"BaseOS-9.4.0.Z.EUS:libxml2-0:2.9.13-10.el9_4.x86_64",
"BaseOS-9.4.0.Z.EUS:libxml2-debuginfo-0:2.9.13-10.el9_4.aarch64",
"BaseOS-9.4.0.Z.EUS:libxml2-debuginfo-0:2.9.13-10.el9_4.i686",
"BaseOS-9.4.0.Z.EUS:libxml2-debuginfo-0:2.9.13-10.el9_4.ppc64le",
"BaseOS-9.4.0.Z.EUS:libxml2-debuginfo-0:2.9.13-10.el9_4.s390x",
"BaseOS-9.4.0.Z.EUS:libxml2-debuginfo-0:2.9.13-10.el9_4.x86_64",
"BaseOS-9.4.0.Z.EUS:libxml2-debugsource-0:2.9.13-10.el9_4.aarch64",
"BaseOS-9.4.0.Z.EUS:libxml2-debugsource-0:2.9.13-10.el9_4.i686",
"BaseOS-9.4.0.Z.EUS:libxml2-debugsource-0:2.9.13-10.el9_4.ppc64le",
"BaseOS-9.4.0.Z.EUS:libxml2-debugsource-0:2.9.13-10.el9_4.s390x",
"BaseOS-9.4.0.Z.EUS:libxml2-debugsource-0:2.9.13-10.el9_4.x86_64",
"BaseOS-9.4.0.Z.EUS:libxml2-devel-0:2.9.13-10.el9_4.aarch64",
"BaseOS-9.4.0.Z.EUS:libxml2-devel-0:2.9.13-10.el9_4.i686",
"BaseOS-9.4.0.Z.EUS:libxml2-devel-0:2.9.13-10.el9_4.ppc64le",
"BaseOS-9.4.0.Z.EUS:libxml2-devel-0:2.9.13-10.el9_4.s390x",
"BaseOS-9.4.0.Z.EUS:libxml2-devel-0:2.9.13-10.el9_4.x86_64",
"BaseOS-9.4.0.Z.EUS:python3-libxml2-0:2.9.13-10.el9_4.aarch64",
"BaseOS-9.4.0.Z.EUS:python3-libxml2-0:2.9.13-10.el9_4.ppc64le",
"BaseOS-9.4.0.Z.EUS:python3-libxml2-0:2.9.13-10.el9_4.s390x",
"BaseOS-9.4.0.Z.EUS:python3-libxml2-0:2.9.13-10.el9_4.x86_64",
"BaseOS-9.4.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.13-10.el9_4.aarch64",
"BaseOS-9.4.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.13-10.el9_4.i686",
"BaseOS-9.4.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.13-10.el9_4.ppc64le",
"BaseOS-9.4.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.13-10.el9_4.s390x",
"BaseOS-9.4.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.13-10.el9_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-6021"
},
{
"category": "external",
"summary": "RHBZ#2372406",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2372406"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-6021",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6021"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-6021",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-6021"
}
],
"release_date": "2025-06-12T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-07-23T05:06:37+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-9.4.0.Z.EUS:libxml2-0:2.9.13-10.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:libxml2-0:2.9.13-10.el9_4.i686",
"AppStream-9.4.0.Z.EUS:libxml2-0:2.9.13-10.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:libxml2-0:2.9.13-10.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:libxml2-0:2.9.13-10.el9_4.src",
"AppStream-9.4.0.Z.EUS:libxml2-0:2.9.13-10.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:libxml2-debuginfo-0:2.9.13-10.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:libxml2-debuginfo-0:2.9.13-10.el9_4.i686",
"AppStream-9.4.0.Z.EUS:libxml2-debuginfo-0:2.9.13-10.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:libxml2-debuginfo-0:2.9.13-10.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:libxml2-debuginfo-0:2.9.13-10.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:libxml2-debugsource-0:2.9.13-10.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:libxml2-debugsource-0:2.9.13-10.el9_4.i686",
"AppStream-9.4.0.Z.EUS:libxml2-debugsource-0:2.9.13-10.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:libxml2-debugsource-0:2.9.13-10.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:libxml2-debugsource-0:2.9.13-10.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:libxml2-devel-0:2.9.13-10.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:libxml2-devel-0:2.9.13-10.el9_4.i686",
"AppStream-9.4.0.Z.EUS:libxml2-devel-0:2.9.13-10.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:libxml2-devel-0:2.9.13-10.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:libxml2-devel-0:2.9.13-10.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:python3-libxml2-0:2.9.13-10.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:python3-libxml2-0:2.9.13-10.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:python3-libxml2-0:2.9.13-10.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:python3-libxml2-0:2.9.13-10.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.13-10.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.13-10.el9_4.i686",
"AppStream-9.4.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.13-10.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.13-10.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.13-10.el9_4.x86_64",
"BaseOS-9.4.0.Z.EUS:libxml2-0:2.9.13-10.el9_4.aarch64",
"BaseOS-9.4.0.Z.EUS:libxml2-0:2.9.13-10.el9_4.i686",
"BaseOS-9.4.0.Z.EUS:libxml2-0:2.9.13-10.el9_4.ppc64le",
"BaseOS-9.4.0.Z.EUS:libxml2-0:2.9.13-10.el9_4.s390x",
"BaseOS-9.4.0.Z.EUS:libxml2-0:2.9.13-10.el9_4.src",
"BaseOS-9.4.0.Z.EUS:libxml2-0:2.9.13-10.el9_4.x86_64",
"BaseOS-9.4.0.Z.EUS:libxml2-debuginfo-0:2.9.13-10.el9_4.aarch64",
"BaseOS-9.4.0.Z.EUS:libxml2-debuginfo-0:2.9.13-10.el9_4.i686",
"BaseOS-9.4.0.Z.EUS:libxml2-debuginfo-0:2.9.13-10.el9_4.ppc64le",
"BaseOS-9.4.0.Z.EUS:libxml2-debuginfo-0:2.9.13-10.el9_4.s390x",
"BaseOS-9.4.0.Z.EUS:libxml2-debuginfo-0:2.9.13-10.el9_4.x86_64",
"BaseOS-9.4.0.Z.EUS:libxml2-debugsource-0:2.9.13-10.el9_4.aarch64",
"BaseOS-9.4.0.Z.EUS:libxml2-debugsource-0:2.9.13-10.el9_4.i686",
"BaseOS-9.4.0.Z.EUS:libxml2-debugsource-0:2.9.13-10.el9_4.ppc64le",
"BaseOS-9.4.0.Z.EUS:libxml2-debugsource-0:2.9.13-10.el9_4.s390x",
"BaseOS-9.4.0.Z.EUS:libxml2-debugsource-0:2.9.13-10.el9_4.x86_64",
"BaseOS-9.4.0.Z.EUS:libxml2-devel-0:2.9.13-10.el9_4.aarch64",
"BaseOS-9.4.0.Z.EUS:libxml2-devel-0:2.9.13-10.el9_4.i686",
"BaseOS-9.4.0.Z.EUS:libxml2-devel-0:2.9.13-10.el9_4.ppc64le",
"BaseOS-9.4.0.Z.EUS:libxml2-devel-0:2.9.13-10.el9_4.s390x",
"BaseOS-9.4.0.Z.EUS:libxml2-devel-0:2.9.13-10.el9_4.x86_64",
"BaseOS-9.4.0.Z.EUS:python3-libxml2-0:2.9.13-10.el9_4.aarch64",
"BaseOS-9.4.0.Z.EUS:python3-libxml2-0:2.9.13-10.el9_4.ppc64le",
"BaseOS-9.4.0.Z.EUS:python3-libxml2-0:2.9.13-10.el9_4.s390x",
"BaseOS-9.4.0.Z.EUS:python3-libxml2-0:2.9.13-10.el9_4.x86_64",
"BaseOS-9.4.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.13-10.el9_4.aarch64",
"BaseOS-9.4.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.13-10.el9_4.i686",
"BaseOS-9.4.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.13-10.el9_4.ppc64le",
"BaseOS-9.4.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.13-10.el9_4.s390x",
"BaseOS-9.4.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.13-10.el9_4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:11580"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability. Users are strongly advised to apply vendor-supplied patches as soon as they become available to address the underlying integer overflow flaw in the affected code.",
"product_ids": [
"AppStream-9.4.0.Z.EUS:libxml2-0:2.9.13-10.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:libxml2-0:2.9.13-10.el9_4.i686",
"AppStream-9.4.0.Z.EUS:libxml2-0:2.9.13-10.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:libxml2-0:2.9.13-10.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:libxml2-0:2.9.13-10.el9_4.src",
"AppStream-9.4.0.Z.EUS:libxml2-0:2.9.13-10.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:libxml2-debuginfo-0:2.9.13-10.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:libxml2-debuginfo-0:2.9.13-10.el9_4.i686",
"AppStream-9.4.0.Z.EUS:libxml2-debuginfo-0:2.9.13-10.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:libxml2-debuginfo-0:2.9.13-10.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:libxml2-debuginfo-0:2.9.13-10.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:libxml2-debugsource-0:2.9.13-10.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:libxml2-debugsource-0:2.9.13-10.el9_4.i686",
"AppStream-9.4.0.Z.EUS:libxml2-debugsource-0:2.9.13-10.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:libxml2-debugsource-0:2.9.13-10.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:libxml2-debugsource-0:2.9.13-10.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:libxml2-devel-0:2.9.13-10.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:libxml2-devel-0:2.9.13-10.el9_4.i686",
"AppStream-9.4.0.Z.EUS:libxml2-devel-0:2.9.13-10.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:libxml2-devel-0:2.9.13-10.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:libxml2-devel-0:2.9.13-10.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:python3-libxml2-0:2.9.13-10.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:python3-libxml2-0:2.9.13-10.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:python3-libxml2-0:2.9.13-10.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:python3-libxml2-0:2.9.13-10.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.13-10.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.13-10.el9_4.i686",
"AppStream-9.4.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.13-10.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.13-10.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.13-10.el9_4.x86_64",
"BaseOS-9.4.0.Z.EUS:libxml2-0:2.9.13-10.el9_4.aarch64",
"BaseOS-9.4.0.Z.EUS:libxml2-0:2.9.13-10.el9_4.i686",
"BaseOS-9.4.0.Z.EUS:libxml2-0:2.9.13-10.el9_4.ppc64le",
"BaseOS-9.4.0.Z.EUS:libxml2-0:2.9.13-10.el9_4.s390x",
"BaseOS-9.4.0.Z.EUS:libxml2-0:2.9.13-10.el9_4.src",
"BaseOS-9.4.0.Z.EUS:libxml2-0:2.9.13-10.el9_4.x86_64",
"BaseOS-9.4.0.Z.EUS:libxml2-debuginfo-0:2.9.13-10.el9_4.aarch64",
"BaseOS-9.4.0.Z.EUS:libxml2-debuginfo-0:2.9.13-10.el9_4.i686",
"BaseOS-9.4.0.Z.EUS:libxml2-debuginfo-0:2.9.13-10.el9_4.ppc64le",
"BaseOS-9.4.0.Z.EUS:libxml2-debuginfo-0:2.9.13-10.el9_4.s390x",
"BaseOS-9.4.0.Z.EUS:libxml2-debuginfo-0:2.9.13-10.el9_4.x86_64",
"BaseOS-9.4.0.Z.EUS:libxml2-debugsource-0:2.9.13-10.el9_4.aarch64",
"BaseOS-9.4.0.Z.EUS:libxml2-debugsource-0:2.9.13-10.el9_4.i686",
"BaseOS-9.4.0.Z.EUS:libxml2-debugsource-0:2.9.13-10.el9_4.ppc64le",
"BaseOS-9.4.0.Z.EUS:libxml2-debugsource-0:2.9.13-10.el9_4.s390x",
"BaseOS-9.4.0.Z.EUS:libxml2-debugsource-0:2.9.13-10.el9_4.x86_64",
"BaseOS-9.4.0.Z.EUS:libxml2-devel-0:2.9.13-10.el9_4.aarch64",
"BaseOS-9.4.0.Z.EUS:libxml2-devel-0:2.9.13-10.el9_4.i686",
"BaseOS-9.4.0.Z.EUS:libxml2-devel-0:2.9.13-10.el9_4.ppc64le",
"BaseOS-9.4.0.Z.EUS:libxml2-devel-0:2.9.13-10.el9_4.s390x",
"BaseOS-9.4.0.Z.EUS:libxml2-devel-0:2.9.13-10.el9_4.x86_64",
"BaseOS-9.4.0.Z.EUS:python3-libxml2-0:2.9.13-10.el9_4.aarch64",
"BaseOS-9.4.0.Z.EUS:python3-libxml2-0:2.9.13-10.el9_4.ppc64le",
"BaseOS-9.4.0.Z.EUS:python3-libxml2-0:2.9.13-10.el9_4.s390x",
"BaseOS-9.4.0.Z.EUS:python3-libxml2-0:2.9.13-10.el9_4.x86_64",
"BaseOS-9.4.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.13-10.el9_4.aarch64",
"BaseOS-9.4.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.13-10.el9_4.i686",
"BaseOS-9.4.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.13-10.el9_4.ppc64le",
"BaseOS-9.4.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.13-10.el9_4.s390x",
"BaseOS-9.4.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.13-10.el9_4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.4.0.Z.EUS:libxml2-0:2.9.13-10.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:libxml2-0:2.9.13-10.el9_4.i686",
"AppStream-9.4.0.Z.EUS:libxml2-0:2.9.13-10.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:libxml2-0:2.9.13-10.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:libxml2-0:2.9.13-10.el9_4.src",
"AppStream-9.4.0.Z.EUS:libxml2-0:2.9.13-10.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:libxml2-debuginfo-0:2.9.13-10.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:libxml2-debuginfo-0:2.9.13-10.el9_4.i686",
"AppStream-9.4.0.Z.EUS:libxml2-debuginfo-0:2.9.13-10.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:libxml2-debuginfo-0:2.9.13-10.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:libxml2-debuginfo-0:2.9.13-10.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:libxml2-debugsource-0:2.9.13-10.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:libxml2-debugsource-0:2.9.13-10.el9_4.i686",
"AppStream-9.4.0.Z.EUS:libxml2-debugsource-0:2.9.13-10.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:libxml2-debugsource-0:2.9.13-10.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:libxml2-debugsource-0:2.9.13-10.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:libxml2-devel-0:2.9.13-10.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:libxml2-devel-0:2.9.13-10.el9_4.i686",
"AppStream-9.4.0.Z.EUS:libxml2-devel-0:2.9.13-10.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:libxml2-devel-0:2.9.13-10.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:libxml2-devel-0:2.9.13-10.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:python3-libxml2-0:2.9.13-10.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:python3-libxml2-0:2.9.13-10.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:python3-libxml2-0:2.9.13-10.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:python3-libxml2-0:2.9.13-10.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.13-10.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.13-10.el9_4.i686",
"AppStream-9.4.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.13-10.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.13-10.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.13-10.el9_4.x86_64",
"BaseOS-9.4.0.Z.EUS:libxml2-0:2.9.13-10.el9_4.aarch64",
"BaseOS-9.4.0.Z.EUS:libxml2-0:2.9.13-10.el9_4.i686",
"BaseOS-9.4.0.Z.EUS:libxml2-0:2.9.13-10.el9_4.ppc64le",
"BaseOS-9.4.0.Z.EUS:libxml2-0:2.9.13-10.el9_4.s390x",
"BaseOS-9.4.0.Z.EUS:libxml2-0:2.9.13-10.el9_4.src",
"BaseOS-9.4.0.Z.EUS:libxml2-0:2.9.13-10.el9_4.x86_64",
"BaseOS-9.4.0.Z.EUS:libxml2-debuginfo-0:2.9.13-10.el9_4.aarch64",
"BaseOS-9.4.0.Z.EUS:libxml2-debuginfo-0:2.9.13-10.el9_4.i686",
"BaseOS-9.4.0.Z.EUS:libxml2-debuginfo-0:2.9.13-10.el9_4.ppc64le",
"BaseOS-9.4.0.Z.EUS:libxml2-debuginfo-0:2.9.13-10.el9_4.s390x",
"BaseOS-9.4.0.Z.EUS:libxml2-debuginfo-0:2.9.13-10.el9_4.x86_64",
"BaseOS-9.4.0.Z.EUS:libxml2-debugsource-0:2.9.13-10.el9_4.aarch64",
"BaseOS-9.4.0.Z.EUS:libxml2-debugsource-0:2.9.13-10.el9_4.i686",
"BaseOS-9.4.0.Z.EUS:libxml2-debugsource-0:2.9.13-10.el9_4.ppc64le",
"BaseOS-9.4.0.Z.EUS:libxml2-debugsource-0:2.9.13-10.el9_4.s390x",
"BaseOS-9.4.0.Z.EUS:libxml2-debugsource-0:2.9.13-10.el9_4.x86_64",
"BaseOS-9.4.0.Z.EUS:libxml2-devel-0:2.9.13-10.el9_4.aarch64",
"BaseOS-9.4.0.Z.EUS:libxml2-devel-0:2.9.13-10.el9_4.i686",
"BaseOS-9.4.0.Z.EUS:libxml2-devel-0:2.9.13-10.el9_4.ppc64le",
"BaseOS-9.4.0.Z.EUS:libxml2-devel-0:2.9.13-10.el9_4.s390x",
"BaseOS-9.4.0.Z.EUS:libxml2-devel-0:2.9.13-10.el9_4.x86_64",
"BaseOS-9.4.0.Z.EUS:python3-libxml2-0:2.9.13-10.el9_4.aarch64",
"BaseOS-9.4.0.Z.EUS:python3-libxml2-0:2.9.13-10.el9_4.ppc64le",
"BaseOS-9.4.0.Z.EUS:python3-libxml2-0:2.9.13-10.el9_4.s390x",
"BaseOS-9.4.0.Z.EUS:python3-libxml2-0:2.9.13-10.el9_4.x86_64",
"BaseOS-9.4.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.13-10.el9_4.aarch64",
"BaseOS-9.4.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.13-10.el9_4.i686",
"BaseOS-9.4.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.13-10.el9_4.ppc64le",
"BaseOS-9.4.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.13-10.el9_4.s390x",
"BaseOS-9.4.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.13-10.el9_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "libxml2: Integer Overflow in xmlBuildQName() Leads to Stack Buffer Overflow in libxml2"
},
{
"cve": "CVE-2025-49794",
"cwe": {
"id": "CWE-825",
"name": "Expired Pointer Dereference"
},
"discovery_date": "2025-06-11T21:33:43.044000+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2372373"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free vulnerability was found in libxml2. This issue occurs when parsing XPath elements under certain circumstances when the XML schematron has the \u003csch:name path=\"...\"/\u003e schema elements. This flaw allows a malicious actor to craft a malicious XML document used as input for libxml, resulting in the program\u0027s crash using libxml or other possible undefined behaviors.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "libxml: Heap use after free (UAF) leads to Denial of service (DoS)",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This issue was rated with a severity impact of Important by Red Hat Product Security, as libxml can be used to parse XML coming from the network depending on how the program consumes it and uses the library. Additionally, although the initial report shows a crash due to invalid memory access (A:H), other undefined issues that can present data integrity due to the application overwriting sensitive data are not discarded (I:H).",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.4.0.Z.EUS:libxml2-0:2.9.13-10.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:libxml2-0:2.9.13-10.el9_4.i686",
"AppStream-9.4.0.Z.EUS:libxml2-0:2.9.13-10.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:libxml2-0:2.9.13-10.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:libxml2-0:2.9.13-10.el9_4.src",
"AppStream-9.4.0.Z.EUS:libxml2-0:2.9.13-10.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:libxml2-debuginfo-0:2.9.13-10.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:libxml2-debuginfo-0:2.9.13-10.el9_4.i686",
"AppStream-9.4.0.Z.EUS:libxml2-debuginfo-0:2.9.13-10.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:libxml2-debuginfo-0:2.9.13-10.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:libxml2-debuginfo-0:2.9.13-10.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:libxml2-debugsource-0:2.9.13-10.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:libxml2-debugsource-0:2.9.13-10.el9_4.i686",
"AppStream-9.4.0.Z.EUS:libxml2-debugsource-0:2.9.13-10.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:libxml2-debugsource-0:2.9.13-10.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:libxml2-debugsource-0:2.9.13-10.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:libxml2-devel-0:2.9.13-10.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:libxml2-devel-0:2.9.13-10.el9_4.i686",
"AppStream-9.4.0.Z.EUS:libxml2-devel-0:2.9.13-10.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:libxml2-devel-0:2.9.13-10.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:libxml2-devel-0:2.9.13-10.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:python3-libxml2-0:2.9.13-10.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:python3-libxml2-0:2.9.13-10.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:python3-libxml2-0:2.9.13-10.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:python3-libxml2-0:2.9.13-10.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.13-10.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.13-10.el9_4.i686",
"AppStream-9.4.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.13-10.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.13-10.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.13-10.el9_4.x86_64",
"BaseOS-9.4.0.Z.EUS:libxml2-0:2.9.13-10.el9_4.aarch64",
"BaseOS-9.4.0.Z.EUS:libxml2-0:2.9.13-10.el9_4.i686",
"BaseOS-9.4.0.Z.EUS:libxml2-0:2.9.13-10.el9_4.ppc64le",
"BaseOS-9.4.0.Z.EUS:libxml2-0:2.9.13-10.el9_4.s390x",
"BaseOS-9.4.0.Z.EUS:libxml2-0:2.9.13-10.el9_4.src",
"BaseOS-9.4.0.Z.EUS:libxml2-0:2.9.13-10.el9_4.x86_64",
"BaseOS-9.4.0.Z.EUS:libxml2-debuginfo-0:2.9.13-10.el9_4.aarch64",
"BaseOS-9.4.0.Z.EUS:libxml2-debuginfo-0:2.9.13-10.el9_4.i686",
"BaseOS-9.4.0.Z.EUS:libxml2-debuginfo-0:2.9.13-10.el9_4.ppc64le",
"BaseOS-9.4.0.Z.EUS:libxml2-debuginfo-0:2.9.13-10.el9_4.s390x",
"BaseOS-9.4.0.Z.EUS:libxml2-debuginfo-0:2.9.13-10.el9_4.x86_64",
"BaseOS-9.4.0.Z.EUS:libxml2-debugsource-0:2.9.13-10.el9_4.aarch64",
"BaseOS-9.4.0.Z.EUS:libxml2-debugsource-0:2.9.13-10.el9_4.i686",
"BaseOS-9.4.0.Z.EUS:libxml2-debugsource-0:2.9.13-10.el9_4.ppc64le",
"BaseOS-9.4.0.Z.EUS:libxml2-debugsource-0:2.9.13-10.el9_4.s390x",
"BaseOS-9.4.0.Z.EUS:libxml2-debugsource-0:2.9.13-10.el9_4.x86_64",
"BaseOS-9.4.0.Z.EUS:libxml2-devel-0:2.9.13-10.el9_4.aarch64",
"BaseOS-9.4.0.Z.EUS:libxml2-devel-0:2.9.13-10.el9_4.i686",
"BaseOS-9.4.0.Z.EUS:libxml2-devel-0:2.9.13-10.el9_4.ppc64le",
"BaseOS-9.4.0.Z.EUS:libxml2-devel-0:2.9.13-10.el9_4.s390x",
"BaseOS-9.4.0.Z.EUS:libxml2-devel-0:2.9.13-10.el9_4.x86_64",
"BaseOS-9.4.0.Z.EUS:python3-libxml2-0:2.9.13-10.el9_4.aarch64",
"BaseOS-9.4.0.Z.EUS:python3-libxml2-0:2.9.13-10.el9_4.ppc64le",
"BaseOS-9.4.0.Z.EUS:python3-libxml2-0:2.9.13-10.el9_4.s390x",
"BaseOS-9.4.0.Z.EUS:python3-libxml2-0:2.9.13-10.el9_4.x86_64",
"BaseOS-9.4.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.13-10.el9_4.aarch64",
"BaseOS-9.4.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.13-10.el9_4.i686",
"BaseOS-9.4.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.13-10.el9_4.ppc64le",
"BaseOS-9.4.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.13-10.el9_4.s390x",
"BaseOS-9.4.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.13-10.el9_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-49794"
},
{
"category": "external",
"summary": "RHBZ#2372373",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2372373"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-49794",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-49794"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-49794",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-49794"
}
],
"release_date": "2025-06-10T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-07-23T05:06:37+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-9.4.0.Z.EUS:libxml2-0:2.9.13-10.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:libxml2-0:2.9.13-10.el9_4.i686",
"AppStream-9.4.0.Z.EUS:libxml2-0:2.9.13-10.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:libxml2-0:2.9.13-10.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:libxml2-0:2.9.13-10.el9_4.src",
"AppStream-9.4.0.Z.EUS:libxml2-0:2.9.13-10.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:libxml2-debuginfo-0:2.9.13-10.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:libxml2-debuginfo-0:2.9.13-10.el9_4.i686",
"AppStream-9.4.0.Z.EUS:libxml2-debuginfo-0:2.9.13-10.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:libxml2-debuginfo-0:2.9.13-10.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:libxml2-debuginfo-0:2.9.13-10.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:libxml2-debugsource-0:2.9.13-10.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:libxml2-debugsource-0:2.9.13-10.el9_4.i686",
"AppStream-9.4.0.Z.EUS:libxml2-debugsource-0:2.9.13-10.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:libxml2-debugsource-0:2.9.13-10.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:libxml2-debugsource-0:2.9.13-10.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:libxml2-devel-0:2.9.13-10.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:libxml2-devel-0:2.9.13-10.el9_4.i686",
"AppStream-9.4.0.Z.EUS:libxml2-devel-0:2.9.13-10.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:libxml2-devel-0:2.9.13-10.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:libxml2-devel-0:2.9.13-10.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:python3-libxml2-0:2.9.13-10.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:python3-libxml2-0:2.9.13-10.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:python3-libxml2-0:2.9.13-10.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:python3-libxml2-0:2.9.13-10.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.13-10.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.13-10.el9_4.i686",
"AppStream-9.4.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.13-10.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.13-10.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.13-10.el9_4.x86_64",
"BaseOS-9.4.0.Z.EUS:libxml2-0:2.9.13-10.el9_4.aarch64",
"BaseOS-9.4.0.Z.EUS:libxml2-0:2.9.13-10.el9_4.i686",
"BaseOS-9.4.0.Z.EUS:libxml2-0:2.9.13-10.el9_4.ppc64le",
"BaseOS-9.4.0.Z.EUS:libxml2-0:2.9.13-10.el9_4.s390x",
"BaseOS-9.4.0.Z.EUS:libxml2-0:2.9.13-10.el9_4.src",
"BaseOS-9.4.0.Z.EUS:libxml2-0:2.9.13-10.el9_4.x86_64",
"BaseOS-9.4.0.Z.EUS:libxml2-debuginfo-0:2.9.13-10.el9_4.aarch64",
"BaseOS-9.4.0.Z.EUS:libxml2-debuginfo-0:2.9.13-10.el9_4.i686",
"BaseOS-9.4.0.Z.EUS:libxml2-debuginfo-0:2.9.13-10.el9_4.ppc64le",
"BaseOS-9.4.0.Z.EUS:libxml2-debuginfo-0:2.9.13-10.el9_4.s390x",
"BaseOS-9.4.0.Z.EUS:libxml2-debuginfo-0:2.9.13-10.el9_4.x86_64",
"BaseOS-9.4.0.Z.EUS:libxml2-debugsource-0:2.9.13-10.el9_4.aarch64",
"BaseOS-9.4.0.Z.EUS:libxml2-debugsource-0:2.9.13-10.el9_4.i686",
"BaseOS-9.4.0.Z.EUS:libxml2-debugsource-0:2.9.13-10.el9_4.ppc64le",
"BaseOS-9.4.0.Z.EUS:libxml2-debugsource-0:2.9.13-10.el9_4.s390x",
"BaseOS-9.4.0.Z.EUS:libxml2-debugsource-0:2.9.13-10.el9_4.x86_64",
"BaseOS-9.4.0.Z.EUS:libxml2-devel-0:2.9.13-10.el9_4.aarch64",
"BaseOS-9.4.0.Z.EUS:libxml2-devel-0:2.9.13-10.el9_4.i686",
"BaseOS-9.4.0.Z.EUS:libxml2-devel-0:2.9.13-10.el9_4.ppc64le",
"BaseOS-9.4.0.Z.EUS:libxml2-devel-0:2.9.13-10.el9_4.s390x",
"BaseOS-9.4.0.Z.EUS:libxml2-devel-0:2.9.13-10.el9_4.x86_64",
"BaseOS-9.4.0.Z.EUS:python3-libxml2-0:2.9.13-10.el9_4.aarch64",
"BaseOS-9.4.0.Z.EUS:python3-libxml2-0:2.9.13-10.el9_4.ppc64le",
"BaseOS-9.4.0.Z.EUS:python3-libxml2-0:2.9.13-10.el9_4.s390x",
"BaseOS-9.4.0.Z.EUS:python3-libxml2-0:2.9.13-10.el9_4.x86_64",
"BaseOS-9.4.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.13-10.el9_4.aarch64",
"BaseOS-9.4.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.13-10.el9_4.i686",
"BaseOS-9.4.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.13-10.el9_4.ppc64le",
"BaseOS-9.4.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.13-10.el9_4.s390x",
"BaseOS-9.4.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.13-10.el9_4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:11580"
},
{
"category": "workaround",
"details": "There\u0027s no available mitigation other than avoid processing untrusted XML documents before updating to the libxml version containing the fix.",
"product_ids": [
"AppStream-9.4.0.Z.EUS:libxml2-0:2.9.13-10.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:libxml2-0:2.9.13-10.el9_4.i686",
"AppStream-9.4.0.Z.EUS:libxml2-0:2.9.13-10.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:libxml2-0:2.9.13-10.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:libxml2-0:2.9.13-10.el9_4.src",
"AppStream-9.4.0.Z.EUS:libxml2-0:2.9.13-10.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:libxml2-debuginfo-0:2.9.13-10.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:libxml2-debuginfo-0:2.9.13-10.el9_4.i686",
"AppStream-9.4.0.Z.EUS:libxml2-debuginfo-0:2.9.13-10.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:libxml2-debuginfo-0:2.9.13-10.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:libxml2-debuginfo-0:2.9.13-10.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:libxml2-debugsource-0:2.9.13-10.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:libxml2-debugsource-0:2.9.13-10.el9_4.i686",
"AppStream-9.4.0.Z.EUS:libxml2-debugsource-0:2.9.13-10.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:libxml2-debugsource-0:2.9.13-10.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:libxml2-debugsource-0:2.9.13-10.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:libxml2-devel-0:2.9.13-10.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:libxml2-devel-0:2.9.13-10.el9_4.i686",
"AppStream-9.4.0.Z.EUS:libxml2-devel-0:2.9.13-10.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:libxml2-devel-0:2.9.13-10.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:libxml2-devel-0:2.9.13-10.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:python3-libxml2-0:2.9.13-10.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:python3-libxml2-0:2.9.13-10.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:python3-libxml2-0:2.9.13-10.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:python3-libxml2-0:2.9.13-10.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.13-10.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.13-10.el9_4.i686",
"AppStream-9.4.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.13-10.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.13-10.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.13-10.el9_4.x86_64",
"BaseOS-9.4.0.Z.EUS:libxml2-0:2.9.13-10.el9_4.aarch64",
"BaseOS-9.4.0.Z.EUS:libxml2-0:2.9.13-10.el9_4.i686",
"BaseOS-9.4.0.Z.EUS:libxml2-0:2.9.13-10.el9_4.ppc64le",
"BaseOS-9.4.0.Z.EUS:libxml2-0:2.9.13-10.el9_4.s390x",
"BaseOS-9.4.0.Z.EUS:libxml2-0:2.9.13-10.el9_4.src",
"BaseOS-9.4.0.Z.EUS:libxml2-0:2.9.13-10.el9_4.x86_64",
"BaseOS-9.4.0.Z.EUS:libxml2-debuginfo-0:2.9.13-10.el9_4.aarch64",
"BaseOS-9.4.0.Z.EUS:libxml2-debuginfo-0:2.9.13-10.el9_4.i686",
"BaseOS-9.4.0.Z.EUS:libxml2-debuginfo-0:2.9.13-10.el9_4.ppc64le",
"BaseOS-9.4.0.Z.EUS:libxml2-debuginfo-0:2.9.13-10.el9_4.s390x",
"BaseOS-9.4.0.Z.EUS:libxml2-debuginfo-0:2.9.13-10.el9_4.x86_64",
"BaseOS-9.4.0.Z.EUS:libxml2-debugsource-0:2.9.13-10.el9_4.aarch64",
"BaseOS-9.4.0.Z.EUS:libxml2-debugsource-0:2.9.13-10.el9_4.i686",
"BaseOS-9.4.0.Z.EUS:libxml2-debugsource-0:2.9.13-10.el9_4.ppc64le",
"BaseOS-9.4.0.Z.EUS:libxml2-debugsource-0:2.9.13-10.el9_4.s390x",
"BaseOS-9.4.0.Z.EUS:libxml2-debugsource-0:2.9.13-10.el9_4.x86_64",
"BaseOS-9.4.0.Z.EUS:libxml2-devel-0:2.9.13-10.el9_4.aarch64",
"BaseOS-9.4.0.Z.EUS:libxml2-devel-0:2.9.13-10.el9_4.i686",
"BaseOS-9.4.0.Z.EUS:libxml2-devel-0:2.9.13-10.el9_4.ppc64le",
"BaseOS-9.4.0.Z.EUS:libxml2-devel-0:2.9.13-10.el9_4.s390x",
"BaseOS-9.4.0.Z.EUS:libxml2-devel-0:2.9.13-10.el9_4.x86_64",
"BaseOS-9.4.0.Z.EUS:python3-libxml2-0:2.9.13-10.el9_4.aarch64",
"BaseOS-9.4.0.Z.EUS:python3-libxml2-0:2.9.13-10.el9_4.ppc64le",
"BaseOS-9.4.0.Z.EUS:python3-libxml2-0:2.9.13-10.el9_4.s390x",
"BaseOS-9.4.0.Z.EUS:python3-libxml2-0:2.9.13-10.el9_4.x86_64",
"BaseOS-9.4.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.13-10.el9_4.aarch64",
"BaseOS-9.4.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.13-10.el9_4.i686",
"BaseOS-9.4.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.13-10.el9_4.ppc64le",
"BaseOS-9.4.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.13-10.el9_4.s390x",
"BaseOS-9.4.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.13-10.el9_4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 9.1,
"baseSeverity": "CRITICAL",
"confidentialityImpact": "NONE",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.4.0.Z.EUS:libxml2-0:2.9.13-10.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:libxml2-0:2.9.13-10.el9_4.i686",
"AppStream-9.4.0.Z.EUS:libxml2-0:2.9.13-10.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:libxml2-0:2.9.13-10.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:libxml2-0:2.9.13-10.el9_4.src",
"AppStream-9.4.0.Z.EUS:libxml2-0:2.9.13-10.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:libxml2-debuginfo-0:2.9.13-10.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:libxml2-debuginfo-0:2.9.13-10.el9_4.i686",
"AppStream-9.4.0.Z.EUS:libxml2-debuginfo-0:2.9.13-10.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:libxml2-debuginfo-0:2.9.13-10.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:libxml2-debuginfo-0:2.9.13-10.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:libxml2-debugsource-0:2.9.13-10.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:libxml2-debugsource-0:2.9.13-10.el9_4.i686",
"AppStream-9.4.0.Z.EUS:libxml2-debugsource-0:2.9.13-10.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:libxml2-debugsource-0:2.9.13-10.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:libxml2-debugsource-0:2.9.13-10.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:libxml2-devel-0:2.9.13-10.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:libxml2-devel-0:2.9.13-10.el9_4.i686",
"AppStream-9.4.0.Z.EUS:libxml2-devel-0:2.9.13-10.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:libxml2-devel-0:2.9.13-10.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:libxml2-devel-0:2.9.13-10.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:python3-libxml2-0:2.9.13-10.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:python3-libxml2-0:2.9.13-10.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:python3-libxml2-0:2.9.13-10.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:python3-libxml2-0:2.9.13-10.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.13-10.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.13-10.el9_4.i686",
"AppStream-9.4.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.13-10.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.13-10.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.13-10.el9_4.x86_64",
"BaseOS-9.4.0.Z.EUS:libxml2-0:2.9.13-10.el9_4.aarch64",
"BaseOS-9.4.0.Z.EUS:libxml2-0:2.9.13-10.el9_4.i686",
"BaseOS-9.4.0.Z.EUS:libxml2-0:2.9.13-10.el9_4.ppc64le",
"BaseOS-9.4.0.Z.EUS:libxml2-0:2.9.13-10.el9_4.s390x",
"BaseOS-9.4.0.Z.EUS:libxml2-0:2.9.13-10.el9_4.src",
"BaseOS-9.4.0.Z.EUS:libxml2-0:2.9.13-10.el9_4.x86_64",
"BaseOS-9.4.0.Z.EUS:libxml2-debuginfo-0:2.9.13-10.el9_4.aarch64",
"BaseOS-9.4.0.Z.EUS:libxml2-debuginfo-0:2.9.13-10.el9_4.i686",
"BaseOS-9.4.0.Z.EUS:libxml2-debuginfo-0:2.9.13-10.el9_4.ppc64le",
"BaseOS-9.4.0.Z.EUS:libxml2-debuginfo-0:2.9.13-10.el9_4.s390x",
"BaseOS-9.4.0.Z.EUS:libxml2-debuginfo-0:2.9.13-10.el9_4.x86_64",
"BaseOS-9.4.0.Z.EUS:libxml2-debugsource-0:2.9.13-10.el9_4.aarch64",
"BaseOS-9.4.0.Z.EUS:libxml2-debugsource-0:2.9.13-10.el9_4.i686",
"BaseOS-9.4.0.Z.EUS:libxml2-debugsource-0:2.9.13-10.el9_4.ppc64le",
"BaseOS-9.4.0.Z.EUS:libxml2-debugsource-0:2.9.13-10.el9_4.s390x",
"BaseOS-9.4.0.Z.EUS:libxml2-debugsource-0:2.9.13-10.el9_4.x86_64",
"BaseOS-9.4.0.Z.EUS:libxml2-devel-0:2.9.13-10.el9_4.aarch64",
"BaseOS-9.4.0.Z.EUS:libxml2-devel-0:2.9.13-10.el9_4.i686",
"BaseOS-9.4.0.Z.EUS:libxml2-devel-0:2.9.13-10.el9_4.ppc64le",
"BaseOS-9.4.0.Z.EUS:libxml2-devel-0:2.9.13-10.el9_4.s390x",
"BaseOS-9.4.0.Z.EUS:libxml2-devel-0:2.9.13-10.el9_4.x86_64",
"BaseOS-9.4.0.Z.EUS:python3-libxml2-0:2.9.13-10.el9_4.aarch64",
"BaseOS-9.4.0.Z.EUS:python3-libxml2-0:2.9.13-10.el9_4.ppc64le",
"BaseOS-9.4.0.Z.EUS:python3-libxml2-0:2.9.13-10.el9_4.s390x",
"BaseOS-9.4.0.Z.EUS:python3-libxml2-0:2.9.13-10.el9_4.x86_64",
"BaseOS-9.4.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.13-10.el9_4.aarch64",
"BaseOS-9.4.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.13-10.el9_4.i686",
"BaseOS-9.4.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.13-10.el9_4.ppc64le",
"BaseOS-9.4.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.13-10.el9_4.s390x",
"BaseOS-9.4.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.13-10.el9_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "libxml: Heap use after free (UAF) leads to Denial of service (DoS)"
},
{
"cve": "CVE-2025-49796",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"discovery_date": "2025-06-12T00:35:26.470000+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2372385"
}
],
"notes": [
{
"category": "description",
"text": "A vulnerability was found in libxml2. Processing certain sch:name elements from the input XML file can trigger a memory corruption issue. This flaw allows an attacker to craft a malicious XML input file that can lead libxml to crash, resulting in a denial of service or other possible undefined behavior due to sensitive data being corrupted in memory.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "libxml: Type confusion leads to Denial of service (DoS)",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "The Red Hat Product Security team has evaluated this vulnerability as having an Important security impact, as libxml can be used to parse XML from the network depending on how the program consumes it using the library. Additionally, although the initial report shows a crash due to invalid memory access (A:H), other undefined issues that can present data integrity due to the application overwriting sensitive data are not discarded (I:H).",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.4.0.Z.EUS:libxml2-0:2.9.13-10.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:libxml2-0:2.9.13-10.el9_4.i686",
"AppStream-9.4.0.Z.EUS:libxml2-0:2.9.13-10.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:libxml2-0:2.9.13-10.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:libxml2-0:2.9.13-10.el9_4.src",
"AppStream-9.4.0.Z.EUS:libxml2-0:2.9.13-10.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:libxml2-debuginfo-0:2.9.13-10.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:libxml2-debuginfo-0:2.9.13-10.el9_4.i686",
"AppStream-9.4.0.Z.EUS:libxml2-debuginfo-0:2.9.13-10.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:libxml2-debuginfo-0:2.9.13-10.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:libxml2-debuginfo-0:2.9.13-10.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:libxml2-debugsource-0:2.9.13-10.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:libxml2-debugsource-0:2.9.13-10.el9_4.i686",
"AppStream-9.4.0.Z.EUS:libxml2-debugsource-0:2.9.13-10.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:libxml2-debugsource-0:2.9.13-10.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:libxml2-debugsource-0:2.9.13-10.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:libxml2-devel-0:2.9.13-10.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:libxml2-devel-0:2.9.13-10.el9_4.i686",
"AppStream-9.4.0.Z.EUS:libxml2-devel-0:2.9.13-10.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:libxml2-devel-0:2.9.13-10.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:libxml2-devel-0:2.9.13-10.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:python3-libxml2-0:2.9.13-10.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:python3-libxml2-0:2.9.13-10.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:python3-libxml2-0:2.9.13-10.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:python3-libxml2-0:2.9.13-10.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.13-10.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.13-10.el9_4.i686",
"AppStream-9.4.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.13-10.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.13-10.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.13-10.el9_4.x86_64",
"BaseOS-9.4.0.Z.EUS:libxml2-0:2.9.13-10.el9_4.aarch64",
"BaseOS-9.4.0.Z.EUS:libxml2-0:2.9.13-10.el9_4.i686",
"BaseOS-9.4.0.Z.EUS:libxml2-0:2.9.13-10.el9_4.ppc64le",
"BaseOS-9.4.0.Z.EUS:libxml2-0:2.9.13-10.el9_4.s390x",
"BaseOS-9.4.0.Z.EUS:libxml2-0:2.9.13-10.el9_4.src",
"BaseOS-9.4.0.Z.EUS:libxml2-0:2.9.13-10.el9_4.x86_64",
"BaseOS-9.4.0.Z.EUS:libxml2-debuginfo-0:2.9.13-10.el9_4.aarch64",
"BaseOS-9.4.0.Z.EUS:libxml2-debuginfo-0:2.9.13-10.el9_4.i686",
"BaseOS-9.4.0.Z.EUS:libxml2-debuginfo-0:2.9.13-10.el9_4.ppc64le",
"BaseOS-9.4.0.Z.EUS:libxml2-debuginfo-0:2.9.13-10.el9_4.s390x",
"BaseOS-9.4.0.Z.EUS:libxml2-debuginfo-0:2.9.13-10.el9_4.x86_64",
"BaseOS-9.4.0.Z.EUS:libxml2-debugsource-0:2.9.13-10.el9_4.aarch64",
"BaseOS-9.4.0.Z.EUS:libxml2-debugsource-0:2.9.13-10.el9_4.i686",
"BaseOS-9.4.0.Z.EUS:libxml2-debugsource-0:2.9.13-10.el9_4.ppc64le",
"BaseOS-9.4.0.Z.EUS:libxml2-debugsource-0:2.9.13-10.el9_4.s390x",
"BaseOS-9.4.0.Z.EUS:libxml2-debugsource-0:2.9.13-10.el9_4.x86_64",
"BaseOS-9.4.0.Z.EUS:libxml2-devel-0:2.9.13-10.el9_4.aarch64",
"BaseOS-9.4.0.Z.EUS:libxml2-devel-0:2.9.13-10.el9_4.i686",
"BaseOS-9.4.0.Z.EUS:libxml2-devel-0:2.9.13-10.el9_4.ppc64le",
"BaseOS-9.4.0.Z.EUS:libxml2-devel-0:2.9.13-10.el9_4.s390x",
"BaseOS-9.4.0.Z.EUS:libxml2-devel-0:2.9.13-10.el9_4.x86_64",
"BaseOS-9.4.0.Z.EUS:python3-libxml2-0:2.9.13-10.el9_4.aarch64",
"BaseOS-9.4.0.Z.EUS:python3-libxml2-0:2.9.13-10.el9_4.ppc64le",
"BaseOS-9.4.0.Z.EUS:python3-libxml2-0:2.9.13-10.el9_4.s390x",
"BaseOS-9.4.0.Z.EUS:python3-libxml2-0:2.9.13-10.el9_4.x86_64",
"BaseOS-9.4.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.13-10.el9_4.aarch64",
"BaseOS-9.4.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.13-10.el9_4.i686",
"BaseOS-9.4.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.13-10.el9_4.ppc64le",
"BaseOS-9.4.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.13-10.el9_4.s390x",
"BaseOS-9.4.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.13-10.el9_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-49796"
},
{
"category": "external",
"summary": "RHBZ#2372385",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2372385"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-49796",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-49796"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-49796",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-49796"
}
],
"release_date": "2025-06-11T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-07-23T05:06:37+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-9.4.0.Z.EUS:libxml2-0:2.9.13-10.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:libxml2-0:2.9.13-10.el9_4.i686",
"AppStream-9.4.0.Z.EUS:libxml2-0:2.9.13-10.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:libxml2-0:2.9.13-10.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:libxml2-0:2.9.13-10.el9_4.src",
"AppStream-9.4.0.Z.EUS:libxml2-0:2.9.13-10.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:libxml2-debuginfo-0:2.9.13-10.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:libxml2-debuginfo-0:2.9.13-10.el9_4.i686",
"AppStream-9.4.0.Z.EUS:libxml2-debuginfo-0:2.9.13-10.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:libxml2-debuginfo-0:2.9.13-10.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:libxml2-debuginfo-0:2.9.13-10.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:libxml2-debugsource-0:2.9.13-10.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:libxml2-debugsource-0:2.9.13-10.el9_4.i686",
"AppStream-9.4.0.Z.EUS:libxml2-debugsource-0:2.9.13-10.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:libxml2-debugsource-0:2.9.13-10.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:libxml2-debugsource-0:2.9.13-10.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:libxml2-devel-0:2.9.13-10.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:libxml2-devel-0:2.9.13-10.el9_4.i686",
"AppStream-9.4.0.Z.EUS:libxml2-devel-0:2.9.13-10.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:libxml2-devel-0:2.9.13-10.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:libxml2-devel-0:2.9.13-10.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:python3-libxml2-0:2.9.13-10.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:python3-libxml2-0:2.9.13-10.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:python3-libxml2-0:2.9.13-10.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:python3-libxml2-0:2.9.13-10.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.13-10.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.13-10.el9_4.i686",
"AppStream-9.4.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.13-10.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.13-10.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.13-10.el9_4.x86_64",
"BaseOS-9.4.0.Z.EUS:libxml2-0:2.9.13-10.el9_4.aarch64",
"BaseOS-9.4.0.Z.EUS:libxml2-0:2.9.13-10.el9_4.i686",
"BaseOS-9.4.0.Z.EUS:libxml2-0:2.9.13-10.el9_4.ppc64le",
"BaseOS-9.4.0.Z.EUS:libxml2-0:2.9.13-10.el9_4.s390x",
"BaseOS-9.4.0.Z.EUS:libxml2-0:2.9.13-10.el9_4.src",
"BaseOS-9.4.0.Z.EUS:libxml2-0:2.9.13-10.el9_4.x86_64",
"BaseOS-9.4.0.Z.EUS:libxml2-debuginfo-0:2.9.13-10.el9_4.aarch64",
"BaseOS-9.4.0.Z.EUS:libxml2-debuginfo-0:2.9.13-10.el9_4.i686",
"BaseOS-9.4.0.Z.EUS:libxml2-debuginfo-0:2.9.13-10.el9_4.ppc64le",
"BaseOS-9.4.0.Z.EUS:libxml2-debuginfo-0:2.9.13-10.el9_4.s390x",
"BaseOS-9.4.0.Z.EUS:libxml2-debuginfo-0:2.9.13-10.el9_4.x86_64",
"BaseOS-9.4.0.Z.EUS:libxml2-debugsource-0:2.9.13-10.el9_4.aarch64",
"BaseOS-9.4.0.Z.EUS:libxml2-debugsource-0:2.9.13-10.el9_4.i686",
"BaseOS-9.4.0.Z.EUS:libxml2-debugsource-0:2.9.13-10.el9_4.ppc64le",
"BaseOS-9.4.0.Z.EUS:libxml2-debugsource-0:2.9.13-10.el9_4.s390x",
"BaseOS-9.4.0.Z.EUS:libxml2-debugsource-0:2.9.13-10.el9_4.x86_64",
"BaseOS-9.4.0.Z.EUS:libxml2-devel-0:2.9.13-10.el9_4.aarch64",
"BaseOS-9.4.0.Z.EUS:libxml2-devel-0:2.9.13-10.el9_4.i686",
"BaseOS-9.4.0.Z.EUS:libxml2-devel-0:2.9.13-10.el9_4.ppc64le",
"BaseOS-9.4.0.Z.EUS:libxml2-devel-0:2.9.13-10.el9_4.s390x",
"BaseOS-9.4.0.Z.EUS:libxml2-devel-0:2.9.13-10.el9_4.x86_64",
"BaseOS-9.4.0.Z.EUS:python3-libxml2-0:2.9.13-10.el9_4.aarch64",
"BaseOS-9.4.0.Z.EUS:python3-libxml2-0:2.9.13-10.el9_4.ppc64le",
"BaseOS-9.4.0.Z.EUS:python3-libxml2-0:2.9.13-10.el9_4.s390x",
"BaseOS-9.4.0.Z.EUS:python3-libxml2-0:2.9.13-10.el9_4.x86_64",
"BaseOS-9.4.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.13-10.el9_4.aarch64",
"BaseOS-9.4.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.13-10.el9_4.i686",
"BaseOS-9.4.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.13-10.el9_4.ppc64le",
"BaseOS-9.4.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.13-10.el9_4.s390x",
"BaseOS-9.4.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.13-10.el9_4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:11580"
},
{
"category": "workaround",
"details": "There\u0027s no available mitigation other than to avoid processing untrusted XML documents if the user is unable/unwilling to update the library.",
"product_ids": [
"AppStream-9.4.0.Z.EUS:libxml2-0:2.9.13-10.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:libxml2-0:2.9.13-10.el9_4.i686",
"AppStream-9.4.0.Z.EUS:libxml2-0:2.9.13-10.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:libxml2-0:2.9.13-10.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:libxml2-0:2.9.13-10.el9_4.src",
"AppStream-9.4.0.Z.EUS:libxml2-0:2.9.13-10.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:libxml2-debuginfo-0:2.9.13-10.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:libxml2-debuginfo-0:2.9.13-10.el9_4.i686",
"AppStream-9.4.0.Z.EUS:libxml2-debuginfo-0:2.9.13-10.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:libxml2-debuginfo-0:2.9.13-10.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:libxml2-debuginfo-0:2.9.13-10.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:libxml2-debugsource-0:2.9.13-10.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:libxml2-debugsource-0:2.9.13-10.el9_4.i686",
"AppStream-9.4.0.Z.EUS:libxml2-debugsource-0:2.9.13-10.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:libxml2-debugsource-0:2.9.13-10.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:libxml2-debugsource-0:2.9.13-10.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:libxml2-devel-0:2.9.13-10.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:libxml2-devel-0:2.9.13-10.el9_4.i686",
"AppStream-9.4.0.Z.EUS:libxml2-devel-0:2.9.13-10.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:libxml2-devel-0:2.9.13-10.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:libxml2-devel-0:2.9.13-10.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:python3-libxml2-0:2.9.13-10.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:python3-libxml2-0:2.9.13-10.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:python3-libxml2-0:2.9.13-10.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:python3-libxml2-0:2.9.13-10.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.13-10.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.13-10.el9_4.i686",
"AppStream-9.4.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.13-10.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.13-10.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.13-10.el9_4.x86_64",
"BaseOS-9.4.0.Z.EUS:libxml2-0:2.9.13-10.el9_4.aarch64",
"BaseOS-9.4.0.Z.EUS:libxml2-0:2.9.13-10.el9_4.i686",
"BaseOS-9.4.0.Z.EUS:libxml2-0:2.9.13-10.el9_4.ppc64le",
"BaseOS-9.4.0.Z.EUS:libxml2-0:2.9.13-10.el9_4.s390x",
"BaseOS-9.4.0.Z.EUS:libxml2-0:2.9.13-10.el9_4.src",
"BaseOS-9.4.0.Z.EUS:libxml2-0:2.9.13-10.el9_4.x86_64",
"BaseOS-9.4.0.Z.EUS:libxml2-debuginfo-0:2.9.13-10.el9_4.aarch64",
"BaseOS-9.4.0.Z.EUS:libxml2-debuginfo-0:2.9.13-10.el9_4.i686",
"BaseOS-9.4.0.Z.EUS:libxml2-debuginfo-0:2.9.13-10.el9_4.ppc64le",
"BaseOS-9.4.0.Z.EUS:libxml2-debuginfo-0:2.9.13-10.el9_4.s390x",
"BaseOS-9.4.0.Z.EUS:libxml2-debuginfo-0:2.9.13-10.el9_4.x86_64",
"BaseOS-9.4.0.Z.EUS:libxml2-debugsource-0:2.9.13-10.el9_4.aarch64",
"BaseOS-9.4.0.Z.EUS:libxml2-debugsource-0:2.9.13-10.el9_4.i686",
"BaseOS-9.4.0.Z.EUS:libxml2-debugsource-0:2.9.13-10.el9_4.ppc64le",
"BaseOS-9.4.0.Z.EUS:libxml2-debugsource-0:2.9.13-10.el9_4.s390x",
"BaseOS-9.4.0.Z.EUS:libxml2-debugsource-0:2.9.13-10.el9_4.x86_64",
"BaseOS-9.4.0.Z.EUS:libxml2-devel-0:2.9.13-10.el9_4.aarch64",
"BaseOS-9.4.0.Z.EUS:libxml2-devel-0:2.9.13-10.el9_4.i686",
"BaseOS-9.4.0.Z.EUS:libxml2-devel-0:2.9.13-10.el9_4.ppc64le",
"BaseOS-9.4.0.Z.EUS:libxml2-devel-0:2.9.13-10.el9_4.s390x",
"BaseOS-9.4.0.Z.EUS:libxml2-devel-0:2.9.13-10.el9_4.x86_64",
"BaseOS-9.4.0.Z.EUS:python3-libxml2-0:2.9.13-10.el9_4.aarch64",
"BaseOS-9.4.0.Z.EUS:python3-libxml2-0:2.9.13-10.el9_4.ppc64le",
"BaseOS-9.4.0.Z.EUS:python3-libxml2-0:2.9.13-10.el9_4.s390x",
"BaseOS-9.4.0.Z.EUS:python3-libxml2-0:2.9.13-10.el9_4.x86_64",
"BaseOS-9.4.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.13-10.el9_4.aarch64",
"BaseOS-9.4.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.13-10.el9_4.i686",
"BaseOS-9.4.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.13-10.el9_4.ppc64le",
"BaseOS-9.4.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.13-10.el9_4.s390x",
"BaseOS-9.4.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.13-10.el9_4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 9.1,
"baseSeverity": "CRITICAL",
"confidentialityImpact": "NONE",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.4.0.Z.EUS:libxml2-0:2.9.13-10.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:libxml2-0:2.9.13-10.el9_4.i686",
"AppStream-9.4.0.Z.EUS:libxml2-0:2.9.13-10.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:libxml2-0:2.9.13-10.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:libxml2-0:2.9.13-10.el9_4.src",
"AppStream-9.4.0.Z.EUS:libxml2-0:2.9.13-10.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:libxml2-debuginfo-0:2.9.13-10.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:libxml2-debuginfo-0:2.9.13-10.el9_4.i686",
"AppStream-9.4.0.Z.EUS:libxml2-debuginfo-0:2.9.13-10.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:libxml2-debuginfo-0:2.9.13-10.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:libxml2-debuginfo-0:2.9.13-10.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:libxml2-debugsource-0:2.9.13-10.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:libxml2-debugsource-0:2.9.13-10.el9_4.i686",
"AppStream-9.4.0.Z.EUS:libxml2-debugsource-0:2.9.13-10.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:libxml2-debugsource-0:2.9.13-10.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:libxml2-debugsource-0:2.9.13-10.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:libxml2-devel-0:2.9.13-10.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:libxml2-devel-0:2.9.13-10.el9_4.i686",
"AppStream-9.4.0.Z.EUS:libxml2-devel-0:2.9.13-10.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:libxml2-devel-0:2.9.13-10.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:libxml2-devel-0:2.9.13-10.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:python3-libxml2-0:2.9.13-10.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:python3-libxml2-0:2.9.13-10.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:python3-libxml2-0:2.9.13-10.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:python3-libxml2-0:2.9.13-10.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.13-10.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.13-10.el9_4.i686",
"AppStream-9.4.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.13-10.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.13-10.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.13-10.el9_4.x86_64",
"BaseOS-9.4.0.Z.EUS:libxml2-0:2.9.13-10.el9_4.aarch64",
"BaseOS-9.4.0.Z.EUS:libxml2-0:2.9.13-10.el9_4.i686",
"BaseOS-9.4.0.Z.EUS:libxml2-0:2.9.13-10.el9_4.ppc64le",
"BaseOS-9.4.0.Z.EUS:libxml2-0:2.9.13-10.el9_4.s390x",
"BaseOS-9.4.0.Z.EUS:libxml2-0:2.9.13-10.el9_4.src",
"BaseOS-9.4.0.Z.EUS:libxml2-0:2.9.13-10.el9_4.x86_64",
"BaseOS-9.4.0.Z.EUS:libxml2-debuginfo-0:2.9.13-10.el9_4.aarch64",
"BaseOS-9.4.0.Z.EUS:libxml2-debuginfo-0:2.9.13-10.el9_4.i686",
"BaseOS-9.4.0.Z.EUS:libxml2-debuginfo-0:2.9.13-10.el9_4.ppc64le",
"BaseOS-9.4.0.Z.EUS:libxml2-debuginfo-0:2.9.13-10.el9_4.s390x",
"BaseOS-9.4.0.Z.EUS:libxml2-debuginfo-0:2.9.13-10.el9_4.x86_64",
"BaseOS-9.4.0.Z.EUS:libxml2-debugsource-0:2.9.13-10.el9_4.aarch64",
"BaseOS-9.4.0.Z.EUS:libxml2-debugsource-0:2.9.13-10.el9_4.i686",
"BaseOS-9.4.0.Z.EUS:libxml2-debugsource-0:2.9.13-10.el9_4.ppc64le",
"BaseOS-9.4.0.Z.EUS:libxml2-debugsource-0:2.9.13-10.el9_4.s390x",
"BaseOS-9.4.0.Z.EUS:libxml2-debugsource-0:2.9.13-10.el9_4.x86_64",
"BaseOS-9.4.0.Z.EUS:libxml2-devel-0:2.9.13-10.el9_4.aarch64",
"BaseOS-9.4.0.Z.EUS:libxml2-devel-0:2.9.13-10.el9_4.i686",
"BaseOS-9.4.0.Z.EUS:libxml2-devel-0:2.9.13-10.el9_4.ppc64le",
"BaseOS-9.4.0.Z.EUS:libxml2-devel-0:2.9.13-10.el9_4.s390x",
"BaseOS-9.4.0.Z.EUS:libxml2-devel-0:2.9.13-10.el9_4.x86_64",
"BaseOS-9.4.0.Z.EUS:python3-libxml2-0:2.9.13-10.el9_4.aarch64",
"BaseOS-9.4.0.Z.EUS:python3-libxml2-0:2.9.13-10.el9_4.ppc64le",
"BaseOS-9.4.0.Z.EUS:python3-libxml2-0:2.9.13-10.el9_4.s390x",
"BaseOS-9.4.0.Z.EUS:python3-libxml2-0:2.9.13-10.el9_4.x86_64",
"BaseOS-9.4.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.13-10.el9_4.aarch64",
"BaseOS-9.4.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.13-10.el9_4.i686",
"BaseOS-9.4.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.13-10.el9_4.ppc64le",
"BaseOS-9.4.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.13-10.el9_4.s390x",
"BaseOS-9.4.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.13-10.el9_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "libxml: Type confusion leads to Denial of service (DoS)"
}
]
}
RHSA-2025:14059
Vulnerability from csaf_redhat - Published: 2025-08-27 21:46 - Updated: 2025-12-01 22:02Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Red Hat OpenShift Container Platform release 4.17.38 is now available with updates to packages and images that fix several bugs and add enhancements.\n\n This release includes a security update for Red Hat OpenShift Container Platform 4.17.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "Red Hat OpenShift Container Platform is Red Hat\u0027s cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.\n\nThis advisory contains the container images for Red Hat OpenShift Container Platform 4.17.38. See the following advisory for the RPM packages for this release:\n\nhttps://access.redhat.com/errata/RHBA-2025:13976\n\nSpace precludes documenting all of the container images in this advisory. See the following Release Notes documentation, which will be updated shortly for this release, for details about these changes:\n\nhttps://docs.redhat.com/en/documentation/openshift_container_platform/4.17/html/release_notes/\n\nSecurity Fix(es):\n\n* libxslt: Heap Use-After-Free in libxslt caused by atype corruption in xmlAttrPtr (CVE-2025-7425)\n* git: Git arbitrary code execution (CVE-2025-48384)\n* git: Git arbitrary file writes (CVE-2025-48385)\n* libxml2: Integer Overflow in xmlBuildQName() Leads to Stack Buffer Overflow in libxml2 (CVE-2025-6021)\n* libxml2: Out-of-Bounds Read in libxml2 (CVE-2025-32414)\n* libxml2: Out-of-bounds Read in xmlSchemaIDCFillNodeTables (CVE-2025-32415)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAll OpenShift Container Platform 4.17 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.redhat.com/en/documentation/openshift_container_platform/4.17/html-single/updating_clusters/index#updating-cluster-cli.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2025:14059",
"url": "https://access.redhat.com/errata/RHSA-2025:14059"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "2358121",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2358121"
},
{
"category": "external",
"summary": "2360768",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2360768"
},
{
"category": "external",
"summary": "2372406",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2372406"
},
{
"category": "external",
"summary": "2378806",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2378806"
},
{
"category": "external",
"summary": "2378808",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2378808"
},
{
"category": "external",
"summary": "2379274",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2379274"
},
{
"category": "external",
"summary": "OCPBUGS-54599",
"url": "https://issues.redhat.com/browse/OCPBUGS-54599"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_14059.json"
}
],
"title": "Red Hat Security Advisory: OpenShift Container Platform 4.17.38 bug fix and security update",
"tracking": {
"current_release_date": "2025-12-01T22:02:49+00:00",
"generator": {
"date": "2025-12-01T22:02:49+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.13"
}
},
"id": "RHSA-2025:14059",
"initial_release_date": "2025-08-27T21:46:50+00:00",
"revision_history": [
{
"date": "2025-08-27T21:46:50+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2025-08-27T21:46:50+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-12-01T22:02:49+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat OpenShift Container Platform 4.17",
"product": {
"name": "Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:openshift:4.17::el9"
}
}
}
],
"category": "product_family",
"name": "Red Hat OpenShift Enterprise"
},
{
"branches": [
{
"category": "product_version",
"name": "rhcos-aarch64-417.94.202508141510-0",
"product": {
"name": "rhcos-aarch64-417.94.202508141510-0",
"product_id": "rhcos-aarch64-417.94.202508141510-0",
"product_identification_helper": {
"purl": "pkg:generic/redhat/rhcos@417.94.202508141510?arch=aarch64"
}
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "rhcos-ppc64le-417.94.202508141510-0",
"product": {
"name": "rhcos-ppc64le-417.94.202508141510-0",
"product_id": "rhcos-ppc64le-417.94.202508141510-0",
"product_identification_helper": {
"purl": "pkg:generic/redhat/rhcos@417.94.202508141510?arch=ppc64le"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "rhcos-s390x-417.94.202508141510-0",
"product": {
"name": "rhcos-s390x-417.94.202508141510-0",
"product_id": "rhcos-s390x-417.94.202508141510-0",
"product_identification_helper": {
"purl": "pkg:generic/redhat/rhcos@417.94.202508141510?arch=s390x"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "rhcos-x86_64-417.94.202508141510-0",
"product": {
"name": "rhcos-x86_64-417.94.202508141510-0",
"product_id": "rhcos-x86_64-417.94.202508141510-0",
"product_identification_helper": {
"purl": "pkg:generic/redhat/rhcos@417.94.202508141510?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "rhcos-aarch64-417.94.202508141510-0 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:rhcos-aarch64-417.94.202508141510-0"
},
"product_reference": "rhcos-aarch64-417.94.202508141510-0",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhcos-ppc64le-417.94.202508141510-0 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:rhcos-ppc64le-417.94.202508141510-0"
},
"product_reference": "rhcos-ppc64le-417.94.202508141510-0",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhcos-s390x-417.94.202508141510-0 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:rhcos-s390x-417.94.202508141510-0"
},
"product_reference": "rhcos-s390x-417.94.202508141510-0",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhcos-x86_64-417.94.202508141510-0 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:rhcos-x86_64-417.94.202508141510-0"
},
"product_reference": "rhcos-x86_64-417.94.202508141510-0",
"relates_to_product_reference": "9Base-RHOSE-4.17"
}
]
},
"vulnerabilities": [
{
"acknowledgments": [
{
"names": [
"Ahmed Lekssays"
]
}
],
"cve": "CVE-2025-6021",
"cwe": {
"id": "CWE-121",
"name": "Stack-based Buffer Overflow"
},
"discovery_date": "2025-06-12T07:55:45.428000+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2372406"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in libxml2\u0027s xmlBuildQName function, where integer overflows in buffer size calculations can lead to a stack-based buffer overflow. This issue can result in memory corruption or a denial of service when processing crafted input.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "libxml2: Integer Overflow in xmlBuildQName() Leads to Stack Buffer Overflow in libxml2",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability is rated Moderate due to the lack of confidentiality impact and limited integrity concerns, with the main risk being potential denial-of-service from a crash. Exploitation requires crafted XML input and specific application behavior using xmlBuildQName. While it\u2019s a write overflow, modern mitigations make remote code execution unlikely.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"9Base-RHOSE-4.17:rhcos-aarch64-417.94.202508141510-0",
"9Base-RHOSE-4.17:rhcos-ppc64le-417.94.202508141510-0",
"9Base-RHOSE-4.17:rhcos-s390x-417.94.202508141510-0",
"9Base-RHOSE-4.17:rhcos-x86_64-417.94.202508141510-0"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-6021"
},
{
"category": "external",
"summary": "RHBZ#2372406",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2372406"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-6021",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6021"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-6021",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-6021"
}
],
"release_date": "2025-06-12T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-08-27T21:46:50+00:00",
"details": "For OpenShift Container Platform 4.17 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.redhat.com/en/documentation/openshift_container_platform/4.17/html/release_notes/\n\nYou may download the oc tool and use it to inspect release image metadata for x86_64, s390x, ppc64le, and aarch64 architectures. The image digests may be found at https://quay.io/repository/openshift-release-dev/ocp-release?tab=tags.\n\nThe sha values for the release are as follows:\n\n (For x86_64 architecture)\n The image digest is sha256:fea49ae633643615f8707ecbe801b484181b87db0746d2d85592768dbddf43c9\n\n (For s390x architecture)\n The image digest is sha256:d3e9032b799e87cc82121c9da006d375845134120205fa2aa2edca033abf97d3\n\n (For ppc64le architecture)\n The image digest is sha256:6c6251666a8e89289819cdb9dd7269d1ab2d90fdcb96c2b15b2e04908d15fd88\n\n (For aarch64 architecture)\n The image digest is sha256:3b83546dc680f6e3975faf101471c4e29fdc76f406327665e22f63ff406246c0\n\nAll OpenShift Container Platform 4.17 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.redhat.com/en/documentation/openshift_container_platform/4.17/html-single/updating_clusters/index#updating-cluster-cli.",
"product_ids": [
"9Base-RHOSE-4.17:rhcos-aarch64-417.94.202508141510-0",
"9Base-RHOSE-4.17:rhcos-ppc64le-417.94.202508141510-0",
"9Base-RHOSE-4.17:rhcos-s390x-417.94.202508141510-0",
"9Base-RHOSE-4.17:rhcos-x86_64-417.94.202508141510-0"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:14059"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability. Users are strongly advised to apply vendor-supplied patches as soon as they become available to address the underlying integer overflow flaw in the affected code.",
"product_ids": [
"9Base-RHOSE-4.17:rhcos-aarch64-417.94.202508141510-0",
"9Base-RHOSE-4.17:rhcos-ppc64le-417.94.202508141510-0",
"9Base-RHOSE-4.17:rhcos-s390x-417.94.202508141510-0",
"9Base-RHOSE-4.17:rhcos-x86_64-417.94.202508141510-0"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"9Base-RHOSE-4.17:rhcos-aarch64-417.94.202508141510-0",
"9Base-RHOSE-4.17:rhcos-ppc64le-417.94.202508141510-0",
"9Base-RHOSE-4.17:rhcos-s390x-417.94.202508141510-0",
"9Base-RHOSE-4.17:rhcos-x86_64-417.94.202508141510-0"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "libxml2: Integer Overflow in xmlBuildQName() Leads to Stack Buffer Overflow in libxml2"
},
{
"acknowledgments": [
{
"names": [
"Sergei Glazunov"
],
"organization": "Google Project Zero"
}
],
"cve": "CVE-2025-7425",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2025-07-10T09:37:28.172000+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2379274"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in libxslt where the attribute type, atype, flags are modified in a way that corrupts internal memory management. When XSLT functions, such as the key() process, result in tree fragments, this corruption prevents the proper cleanup of ID attributes. As a result, the system may access freed memory, causing crashes or enabling attackers to trigger heap corruption.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "libxslt: Heap Use-After-Free in libxslt caused by atype corruption in xmlAttrPtr",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This heap-use-after-free vulnerability in libxslt is rated Important because it can lead to memory corruption and application crashes. The flaw arises when internal attribute metadata (atype) is modified by libxslt\u0027s xsltSetSourceNodeFlags() function during processing of result tree fragments. If the flag corruption prevents proper removal of ID references, later memory cleanup routines may operate on already-freed memory. Since libxslt is commonly used in server-side XML processing, this could result in denial-of-service or potentially facilitate code execution under certain memory reuse conditions.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"9Base-RHOSE-4.17:rhcos-aarch64-417.94.202508141510-0",
"9Base-RHOSE-4.17:rhcos-ppc64le-417.94.202508141510-0",
"9Base-RHOSE-4.17:rhcos-s390x-417.94.202508141510-0",
"9Base-RHOSE-4.17:rhcos-x86_64-417.94.202508141510-0"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-7425"
},
{
"category": "external",
"summary": "RHBZ#2379274",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2379274"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-7425",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-7425"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-7425",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-7425"
},
{
"category": "external",
"summary": "https://gitlab.gnome.org/GNOME/libxslt/-/issues/140",
"url": "https://gitlab.gnome.org/GNOME/libxslt/-/issues/140"
}
],
"release_date": "2025-07-10T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-08-27T21:46:50+00:00",
"details": "For OpenShift Container Platform 4.17 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.redhat.com/en/documentation/openshift_container_platform/4.17/html/release_notes/\n\nYou may download the oc tool and use it to inspect release image metadata for x86_64, s390x, ppc64le, and aarch64 architectures. The image digests may be found at https://quay.io/repository/openshift-release-dev/ocp-release?tab=tags.\n\nThe sha values for the release are as follows:\n\n (For x86_64 architecture)\n The image digest is sha256:fea49ae633643615f8707ecbe801b484181b87db0746d2d85592768dbddf43c9\n\n (For s390x architecture)\n The image digest is sha256:d3e9032b799e87cc82121c9da006d375845134120205fa2aa2edca033abf97d3\n\n (For ppc64le architecture)\n The image digest is sha256:6c6251666a8e89289819cdb9dd7269d1ab2d90fdcb96c2b15b2e04908d15fd88\n\n (For aarch64 architecture)\n The image digest is sha256:3b83546dc680f6e3975faf101471c4e29fdc76f406327665e22f63ff406246c0\n\nAll OpenShift Container Platform 4.17 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.redhat.com/en/documentation/openshift_container_platform/4.17/html-single/updating_clusters/index#updating-cluster-cli.",
"product_ids": [
"9Base-RHOSE-4.17:rhcos-aarch64-417.94.202508141510-0",
"9Base-RHOSE-4.17:rhcos-ppc64le-417.94.202508141510-0",
"9Base-RHOSE-4.17:rhcos-s390x-417.94.202508141510-0",
"9Base-RHOSE-4.17:rhcos-x86_64-417.94.202508141510-0"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:14059"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"9Base-RHOSE-4.17:rhcos-aarch64-417.94.202508141510-0",
"9Base-RHOSE-4.17:rhcos-ppc64le-417.94.202508141510-0",
"9Base-RHOSE-4.17:rhcos-s390x-417.94.202508141510-0",
"9Base-RHOSE-4.17:rhcos-x86_64-417.94.202508141510-0"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:C/C:N/I:H/A:H",
"version": "3.1"
},
"products": [
"9Base-RHOSE-4.17:rhcos-aarch64-417.94.202508141510-0",
"9Base-RHOSE-4.17:rhcos-ppc64le-417.94.202508141510-0",
"9Base-RHOSE-4.17:rhcos-s390x-417.94.202508141510-0",
"9Base-RHOSE-4.17:rhcos-x86_64-417.94.202508141510-0"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "libxslt: Heap Use-After-Free in libxslt caused by atype corruption in xmlAttrPtr"
},
{
"cve": "CVE-2025-32414",
"cwe": {
"id": "CWE-393",
"name": "Return of Wrong Status Code"
},
"discovery_date": "2025-04-08T04:00:51.284113+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2358121"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in libxml2. This vulnerability allows out-of-bounds memory access due to incorrect handling of return values in xmlPythonFileRead and xmlPythonFileReadRaw. This is caused by a mismatch between the length of the file in bytes vs the length in characters, as unicode characters can occupy up to 4 bytes per character.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "libxml2: Out-of-Bounds Read in libxml2",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This bug affects parsing of text streams using:\n- the Python bindings (pending deprecation: https://gitlab.gnome.org/GNOME/libxml2/-/issues/891)\n- the libxml2 SAX driver drv_libxml2,\n- the XML Reader API\n\nParsing of binary streams is not affected by this vulnerability.\n\nThe vulnerability exists in the libxml2 package the bug arises because of a mismatch between characters vs. bytes handling: functions xmlPythonFileRead and xmlPythonFileReadRaw may compute a length incorrectly (mistaking character count for byte count), but for a succesful exploitation of this bug requires local access, on top of that the path to exploiation is non trivial, where handling of python binding\u0027s and specific input handling of bytes and charcters are required which makes this outside the scope of an attacker and increases the attack complexity, for these reasons this has been marked as moderate by redhat.\n\n\nWithin regulated environments, a combination of the following controls acts as a significant barrier to successfully exploiting a CWE-393: Return of Wrong Status Code vulnerability and therefore downgrades the severity of this particular CVE from Moderate to Low.\n\nThe platform enforces hardening guidelines to apply the most restrictive settings necessary for operational needs, while baseline configurations maintain secure system and software states. A defense-in-depth monitoring strategy includes perimeter firewalls and endpoint protection services that detect and respond to threats in real time, helping prevent or limit exploitation attempts. Robust input validation and error handling ensure all user inputs are thoroughly validated, supporting consistent and secure system responses.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"9Base-RHOSE-4.17:rhcos-aarch64-417.94.202508141510-0",
"9Base-RHOSE-4.17:rhcos-ppc64le-417.94.202508141510-0",
"9Base-RHOSE-4.17:rhcos-s390x-417.94.202508141510-0",
"9Base-RHOSE-4.17:rhcos-x86_64-417.94.202508141510-0"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-32414"
},
{
"category": "external",
"summary": "RHBZ#2358121",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2358121"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-32414",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-32414"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-32414",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-32414"
},
{
"category": "external",
"summary": "https://gitlab.gnome.org/GNOME/libxml2/-/issues/889",
"url": "https://gitlab.gnome.org/GNOME/libxml2/-/issues/889"
}
],
"release_date": "2025-04-08T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-08-27T21:46:50+00:00",
"details": "For OpenShift Container Platform 4.17 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.redhat.com/en/documentation/openshift_container_platform/4.17/html/release_notes/\n\nYou may download the oc tool and use it to inspect release image metadata for x86_64, s390x, ppc64le, and aarch64 architectures. The image digests may be found at https://quay.io/repository/openshift-release-dev/ocp-release?tab=tags.\n\nThe sha values for the release are as follows:\n\n (For x86_64 architecture)\n The image digest is sha256:fea49ae633643615f8707ecbe801b484181b87db0746d2d85592768dbddf43c9\n\n (For s390x architecture)\n The image digest is sha256:d3e9032b799e87cc82121c9da006d375845134120205fa2aa2edca033abf97d3\n\n (For ppc64le architecture)\n The image digest is sha256:6c6251666a8e89289819cdb9dd7269d1ab2d90fdcb96c2b15b2e04908d15fd88\n\n (For aarch64 architecture)\n The image digest is sha256:3b83546dc680f6e3975faf101471c4e29fdc76f406327665e22f63ff406246c0\n\nAll OpenShift Container Platform 4.17 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.redhat.com/en/documentation/openshift_container_platform/4.17/html-single/updating_clusters/index#updating-cluster-cli.",
"product_ids": [
"9Base-RHOSE-4.17:rhcos-aarch64-417.94.202508141510-0",
"9Base-RHOSE-4.17:rhcos-ppc64le-417.94.202508141510-0",
"9Base-RHOSE-4.17:rhcos-s390x-417.94.202508141510-0",
"9Base-RHOSE-4.17:rhcos-x86_64-417.94.202508141510-0"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:14059"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"9Base-RHOSE-4.17:rhcos-aarch64-417.94.202508141510-0",
"9Base-RHOSE-4.17:rhcos-ppc64le-417.94.202508141510-0",
"9Base-RHOSE-4.17:rhcos-s390x-417.94.202508141510-0",
"9Base-RHOSE-4.17:rhcos-x86_64-417.94.202508141510-0"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "LOW",
"baseScore": 5.6,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "NONE",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:L",
"version": "3.1"
},
"products": [
"9Base-RHOSE-4.17:rhcos-aarch64-417.94.202508141510-0",
"9Base-RHOSE-4.17:rhcos-ppc64le-417.94.202508141510-0",
"9Base-RHOSE-4.17:rhcos-s390x-417.94.202508141510-0",
"9Base-RHOSE-4.17:rhcos-x86_64-417.94.202508141510-0"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "libxml2: Out-of-Bounds Read in libxml2"
},
{
"cve": "CVE-2025-32415",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"discovery_date": "2025-04-17T18:00:46.954384+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2360768"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the libxml2 library. A heap-based underflow can be triggered when a crafted XML document is validated against an XML schema with certain identity constraints or when a crafted XML schema is used, causing a crash to the application linked to the library and resulting in a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "libxml2: Out-of-bounds Read in xmlSchemaIDCFillNodeTables",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "To exploit this issue, an attacker needs to be able to process a specially crafted XML file with the application linked to the libxml2 library. Additionally, the only security impact of this vulnerability is a denial of service.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"9Base-RHOSE-4.17:rhcos-aarch64-417.94.202508141510-0",
"9Base-RHOSE-4.17:rhcos-ppc64le-417.94.202508141510-0",
"9Base-RHOSE-4.17:rhcos-s390x-417.94.202508141510-0",
"9Base-RHOSE-4.17:rhcos-x86_64-417.94.202508141510-0"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-32415"
},
{
"category": "external",
"summary": "RHBZ#2360768",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2360768"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-32415",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-32415"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-32415",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-32415"
},
{
"category": "external",
"summary": "https://gitlab.gnome.org/GNOME/libxml2/-/issues/890",
"url": "https://gitlab.gnome.org/GNOME/libxml2/-/issues/890"
}
],
"release_date": "2025-04-17T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-08-27T21:46:50+00:00",
"details": "For OpenShift Container Platform 4.17 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.redhat.com/en/documentation/openshift_container_platform/4.17/html/release_notes/\n\nYou may download the oc tool and use it to inspect release image metadata for x86_64, s390x, ppc64le, and aarch64 architectures. The image digests may be found at https://quay.io/repository/openshift-release-dev/ocp-release?tab=tags.\n\nThe sha values for the release are as follows:\n\n (For x86_64 architecture)\n The image digest is sha256:fea49ae633643615f8707ecbe801b484181b87db0746d2d85592768dbddf43c9\n\n (For s390x architecture)\n The image digest is sha256:d3e9032b799e87cc82121c9da006d375845134120205fa2aa2edca033abf97d3\n\n (For ppc64le architecture)\n The image digest is sha256:6c6251666a8e89289819cdb9dd7269d1ab2d90fdcb96c2b15b2e04908d15fd88\n\n (For aarch64 architecture)\n The image digest is sha256:3b83546dc680f6e3975faf101471c4e29fdc76f406327665e22f63ff406246c0\n\nAll OpenShift Container Platform 4.17 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.redhat.com/en/documentation/openshift_container_platform/4.17/html-single/updating_clusters/index#updating-cluster-cli.",
"product_ids": [
"9Base-RHOSE-4.17:rhcos-aarch64-417.94.202508141510-0",
"9Base-RHOSE-4.17:rhcos-ppc64le-417.94.202508141510-0",
"9Base-RHOSE-4.17:rhcos-s390x-417.94.202508141510-0",
"9Base-RHOSE-4.17:rhcos-x86_64-417.94.202508141510-0"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:14059"
},
{
"category": "workaround",
"details": "Do not process untrusted files with the libxml2 library.",
"product_ids": [
"9Base-RHOSE-4.17:rhcos-aarch64-417.94.202508141510-0",
"9Base-RHOSE-4.17:rhcos-ppc64le-417.94.202508141510-0",
"9Base-RHOSE-4.17:rhcos-s390x-417.94.202508141510-0",
"9Base-RHOSE-4.17:rhcos-x86_64-417.94.202508141510-0"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"9Base-RHOSE-4.17:rhcos-aarch64-417.94.202508141510-0",
"9Base-RHOSE-4.17:rhcos-ppc64le-417.94.202508141510-0",
"9Base-RHOSE-4.17:rhcos-s390x-417.94.202508141510-0",
"9Base-RHOSE-4.17:rhcos-x86_64-417.94.202508141510-0"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "libxml2: Out-of-bounds Read in xmlSchemaIDCFillNodeTables"
},
{
"cve": "CVE-2025-48384",
"cwe": {
"id": "CWE-59",
"name": "Improper Link Resolution Before File Access (\u0027Link Following\u0027)"
},
"discovery_date": "2025-07-08T19:00:48.297925+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2378806"
}
],
"notes": [
{
"category": "description",
"text": "A line-end handling flaw was found in Git. When writing a config entry, values with a trailing carriage return (CR) are not quoted, resulting in the CR being lost when the config is read later. When initializing a submodule, if the submodule path contains a trailing CR, the altered path is read, resulting in the submodule being checked out to an incorrect location.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "git: Git arbitrary code execution",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability marked as Important and not Moderate flaw because it undermines Git\u2019s path and config integrity by allowing carriage return (\\r) injection to manipulate submodule checkout behavior. Git previously failed to quote config values containing trailing CR, causing the value to be misinterpreted when read back. In the context of submodules, this leads to incorrect path resolution, allowing an attacker to redirect the checkout path via a symlink to a sensitive directory like .git/modules/\u003csubmodule\u003e/hooks. If an executable post-checkout hook exists there, it could be inadvertently executed, resulting in arbitrary code execution during submodule operations. This is particularly dangerous in automated CI/CD pipelines or multi-repo projects where submodules are initialized or updated without manual inspection.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"9Base-RHOSE-4.17:rhcos-aarch64-417.94.202508141510-0",
"9Base-RHOSE-4.17:rhcos-ppc64le-417.94.202508141510-0",
"9Base-RHOSE-4.17:rhcos-s390x-417.94.202508141510-0",
"9Base-RHOSE-4.17:rhcos-x86_64-417.94.202508141510-0"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-48384"
},
{
"category": "external",
"summary": "RHBZ#2378806",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2378806"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-48384",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-48384"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-48384",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-48384"
},
{
"category": "external",
"summary": "https://dgl.cx/2025/07/git-clone-submodule-cve-2025-48384",
"url": "https://dgl.cx/2025/07/git-clone-submodule-cve-2025-48384"
},
{
"category": "external",
"summary": "https://github.com/git/git/commit/05e9cd64ee23bbadcea6bcffd6660ed02b8eab89",
"url": "https://github.com/git/git/commit/05e9cd64ee23bbadcea6bcffd6660ed02b8eab89"
},
{
"category": "external",
"summary": "https://github.com/git/git/security/advisories/GHSA-vwqx-4fm8-6qc9",
"url": "https://github.com/git/git/security/advisories/GHSA-vwqx-4fm8-6qc9"
},
{
"category": "external",
"summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog",
"url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
}
],
"release_date": "2025-07-08T18:23:48.710000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-08-27T21:46:50+00:00",
"details": "For OpenShift Container Platform 4.17 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.redhat.com/en/documentation/openshift_container_platform/4.17/html/release_notes/\n\nYou may download the oc tool and use it to inspect release image metadata for x86_64, s390x, ppc64le, and aarch64 architectures. The image digests may be found at https://quay.io/repository/openshift-release-dev/ocp-release?tab=tags.\n\nThe sha values for the release are as follows:\n\n (For x86_64 architecture)\n The image digest is sha256:fea49ae633643615f8707ecbe801b484181b87db0746d2d85592768dbddf43c9\n\n (For s390x architecture)\n The image digest is sha256:d3e9032b799e87cc82121c9da006d375845134120205fa2aa2edca033abf97d3\n\n (For ppc64le architecture)\n The image digest is sha256:6c6251666a8e89289819cdb9dd7269d1ab2d90fdcb96c2b15b2e04908d15fd88\n\n (For aarch64 architecture)\n The image digest is sha256:3b83546dc680f6e3975faf101471c4e29fdc76f406327665e22f63ff406246c0\n\nAll OpenShift Container Platform 4.17 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.redhat.com/en/documentation/openshift_container_platform/4.17/html-single/updating_clusters/index#updating-cluster-cli.",
"product_ids": [
"9Base-RHOSE-4.17:rhcos-aarch64-417.94.202508141510-0",
"9Base-RHOSE-4.17:rhcos-ppc64le-417.94.202508141510-0",
"9Base-RHOSE-4.17:rhcos-s390x-417.94.202508141510-0",
"9Base-RHOSE-4.17:rhcos-x86_64-417.94.202508141510-0"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:14059"
},
{
"category": "workaround",
"details": "To mitigate this issue, avoid using --recurse-submodules when cloning repositories from untrusted sources; instead, clone normally and only initialize or update submodules manually after reviewing them.",
"product_ids": [
"9Base-RHOSE-4.17:rhcos-aarch64-417.94.202508141510-0",
"9Base-RHOSE-4.17:rhcos-ppc64le-417.94.202508141510-0",
"9Base-RHOSE-4.17:rhcos-s390x-417.94.202508141510-0",
"9Base-RHOSE-4.17:rhcos-x86_64-417.94.202508141510-0"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 8.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "CHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:C/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"9Base-RHOSE-4.17:rhcos-aarch64-417.94.202508141510-0",
"9Base-RHOSE-4.17:rhcos-ppc64le-417.94.202508141510-0",
"9Base-RHOSE-4.17:rhcos-s390x-417.94.202508141510-0",
"9Base-RHOSE-4.17:rhcos-x86_64-417.94.202508141510-0"
]
}
],
"threats": [
{
"category": "exploit_status",
"date": "2025-08-25T00:00:00+00:00",
"details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
},
{
"category": "impact",
"details": "Important"
}
],
"title": "git: Git arbitrary code execution"
},
{
"cve": "CVE-2025-48385",
"cwe": {
"id": "CWE-88",
"name": "Improper Neutralization of Argument Delimiters in a Command (\u0027Argument Injection\u0027)"
},
"discovery_date": "2025-07-08T19:00:55.106787+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2378808"
}
],
"notes": [
{
"category": "description",
"text": "A bundled uri handling flaw was found in Git. When cloning a repository, Git knows to optionally fetch a bundle advertised by the remote server, which allows the server side to offload parts of the clone to a CDN. The Git client does not perform sufficient validation of the advertised bundles, which allows the remote side to perform protocol injection.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "git: Git arbitrary file writes",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability marked as Important rather than a Moderate flaw because it enables protocol injection at the transport layer of Git\u0027s bundle-uri mechanism, allowing a remote server to manipulate how and where data is written on the client system during a clone operation. The lack of input sanitization on user-controlled values like the URI and target path means that malformed inputs containing spaces or newlines can break protocol framing, leading to arbitrary file writes. In scenarios such as CI pipelines, developer environments, or recursive clones with submodules, an attacker can exploit this to overwrite critical files or inject malicious content, potentially achieving remote code execution (RCE).",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"9Base-RHOSE-4.17:rhcos-aarch64-417.94.202508141510-0",
"9Base-RHOSE-4.17:rhcos-ppc64le-417.94.202508141510-0",
"9Base-RHOSE-4.17:rhcos-s390x-417.94.202508141510-0",
"9Base-RHOSE-4.17:rhcos-x86_64-417.94.202508141510-0"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-48385"
},
{
"category": "external",
"summary": "RHBZ#2378808",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2378808"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-48385",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-48385"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-48385",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-48385"
},
{
"category": "external",
"summary": "https://github.com/git/git/security/advisories/GHSA-m98c-vgpc-9655",
"url": "https://github.com/git/git/security/advisories/GHSA-m98c-vgpc-9655"
}
],
"release_date": "2025-07-08T18:23:44.405000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-08-27T21:46:50+00:00",
"details": "For OpenShift Container Platform 4.17 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.redhat.com/en/documentation/openshift_container_platform/4.17/html/release_notes/\n\nYou may download the oc tool and use it to inspect release image metadata for x86_64, s390x, ppc64le, and aarch64 architectures. The image digests may be found at https://quay.io/repository/openshift-release-dev/ocp-release?tab=tags.\n\nThe sha values for the release are as follows:\n\n (For x86_64 architecture)\n The image digest is sha256:fea49ae633643615f8707ecbe801b484181b87db0746d2d85592768dbddf43c9\n\n (For s390x architecture)\n The image digest is sha256:d3e9032b799e87cc82121c9da006d375845134120205fa2aa2edca033abf97d3\n\n (For ppc64le architecture)\n The image digest is sha256:6c6251666a8e89289819cdb9dd7269d1ab2d90fdcb96c2b15b2e04908d15fd88\n\n (For aarch64 architecture)\n The image digest is sha256:3b83546dc680f6e3975faf101471c4e29fdc76f406327665e22f63ff406246c0\n\nAll OpenShift Container Platform 4.17 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.redhat.com/en/documentation/openshift_container_platform/4.17/html-single/updating_clusters/index#updating-cluster-cli.",
"product_ids": [
"9Base-RHOSE-4.17:rhcos-aarch64-417.94.202508141510-0",
"9Base-RHOSE-4.17:rhcos-ppc64le-417.94.202508141510-0",
"9Base-RHOSE-4.17:rhcos-s390x-417.94.202508141510-0",
"9Base-RHOSE-4.17:rhcos-x86_64-417.94.202508141510-0"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:14059"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"9Base-RHOSE-4.17:rhcos-aarch64-417.94.202508141510-0",
"9Base-RHOSE-4.17:rhcos-ppc64le-417.94.202508141510-0",
"9Base-RHOSE-4.17:rhcos-s390x-417.94.202508141510-0",
"9Base-RHOSE-4.17:rhcos-x86_64-417.94.202508141510-0"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "LOW",
"baseScore": 8.3,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:L",
"version": "3.1"
},
"products": [
"9Base-RHOSE-4.17:rhcos-aarch64-417.94.202508141510-0",
"9Base-RHOSE-4.17:rhcos-ppc64le-417.94.202508141510-0",
"9Base-RHOSE-4.17:rhcos-s390x-417.94.202508141510-0",
"9Base-RHOSE-4.17:rhcos-x86_64-417.94.202508141510-0"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "git: Git arbitrary file writes"
}
]
}
RHSA-2025:14396
Vulnerability from csaf_redhat - Published: 2025-08-27 21:47 - Updated: 2025-11-29 00:08Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Red Hat OpenShift Container Platform release 4.15.57 is now available with\nupdates to packages and images that fix several bugs and add enhancements.\n\n This release includes a security update for Red Hat OpenShift Container\nPlatform 4.15.\n\nRed Hat Product Security has rated this update as having a security impact\nof Important. A Common Vulnerability Scoring System (CVSS) base score,\nwhich gives a detailed severity rating, is available for each vulnerability\nfrom the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "Red Hat OpenShift Container Platform is Red Hat\u0027s cloud computing\nKubernetes application platform solution designed for on-premise or private\ncloud deployments.\n\nThis advisory contains the container images for Red Hat OpenShift Container\nPlatform 4.15.57. See the following advisory for the RPM packages for this\nrelease:\n\nhttps://access.redhat.com/errata/RHBA-2025:14395\n\nSpace precludes documenting all of the container images in this advisory.\nSee the following Release Notes documentation, which will be updated\nshortly for this release, for details about these changes:\n\nhttps://docs.redhat.com/en/documentation/openshift_container_platform/4.15/html/release_notes/\n\nSecurity Fix(es):\n\n* libxslt: Heap Use-After-Free in libxslt caused by atype corruption in\nxmlAttrPtr (CVE-2025-7425)\n* git: Git arbitrary code execution (CVE-2025-48384)\n* git: Git arbitrary file writes (CVE-2025-48385)\n* libxml2: Integer Overflow in xmlBuildQName() Leads to Stack Buffer\nOverflow in libxml2 (CVE-2025-6021)\n* jq: AddressSanitizer: stack-buffer-overflow in jq_fuzz_execute\n(jv_string_vfmt) (CVE-2025-48060)\n\nFor more details about the security issue(s), including the impact, a CVSS\nscore, acknowledgments, and other related information, refer to the CVE\npage(s) listed in the References section.\n\nAll OpenShift Container Platform 4.15 users are advised to upgrade to these\nupdated packages and images when they are available in the appropriate\nrelease channel. To check for available updates, use the OpenShift CLI (oc)\nor web console. Instructions for upgrading a cluster are available at\nhttps://docs.redhat.com/en/documentation/openshift_container_platform/4.15/html-single/updating_clusters/index#updating-cluster-cli.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2025:14396",
"url": "https://access.redhat.com/errata/RHSA-2025:14396"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "2367842",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2367842"
},
{
"category": "external",
"summary": "2372406",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2372406"
},
{
"category": "external",
"summary": "2378806",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2378806"
},
{
"category": "external",
"summary": "2378808",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2378808"
},
{
"category": "external",
"summary": "2379274",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2379274"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_14396.json"
}
],
"title": "Red Hat Security Advisory: OpenShift Container Platform 4.15.57 bug fix and security update",
"tracking": {
"current_release_date": "2025-11-29T00:08:50+00:00",
"generator": {
"date": "2025-11-29T00:08:50+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.13"
}
},
"id": "RHSA-2025:14396",
"initial_release_date": "2025-08-27T21:47:05+00:00",
"revision_history": [
{
"date": "2025-08-27T21:47:05+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2025-08-27T21:47:05+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-11-29T00:08:50+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat OpenShift Container Platform 4.15",
"product": {
"name": "Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:openshift:4.15::el9"
}
}
}
],
"category": "product_family",
"name": "Red Hat OpenShift Enterprise"
},
{
"branches": [
{
"category": "product_version",
"name": "rhcos-aarch64-415.92.202508192014-0",
"product": {
"name": "rhcos-aarch64-415.92.202508192014-0",
"product_id": "rhcos-aarch64-415.92.202508192014-0",
"product_identification_helper": {
"purl": "pkg:generic/redhat/rhcos@415.92.202508192014?arch=aarch64"
}
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "rhcos-ppc64le-415.92.202508192014-0",
"product": {
"name": "rhcos-ppc64le-415.92.202508192014-0",
"product_id": "rhcos-ppc64le-415.92.202508192014-0",
"product_identification_helper": {
"purl": "pkg:generic/redhat/rhcos@415.92.202508192014?arch=ppc64le"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "rhcos-s390x-415.92.202508192014-0",
"product": {
"name": "rhcos-s390x-415.92.202508192014-0",
"product_id": "rhcos-s390x-415.92.202508192014-0",
"product_identification_helper": {
"purl": "pkg:generic/redhat/rhcos@415.92.202508192014?arch=s390x"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "rhcos-x86_64-415.92.202508192014-0",
"product": {
"name": "rhcos-x86_64-415.92.202508192014-0",
"product_id": "rhcos-x86_64-415.92.202508192014-0",
"product_identification_helper": {
"purl": "pkg:generic/redhat/rhcos@415.92.202508192014?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "rhcos-aarch64-415.92.202508192014-0 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:rhcos-aarch64-415.92.202508192014-0"
},
"product_reference": "rhcos-aarch64-415.92.202508192014-0",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhcos-ppc64le-415.92.202508192014-0 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:rhcos-ppc64le-415.92.202508192014-0"
},
"product_reference": "rhcos-ppc64le-415.92.202508192014-0",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhcos-s390x-415.92.202508192014-0 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:rhcos-s390x-415.92.202508192014-0"
},
"product_reference": "rhcos-s390x-415.92.202508192014-0",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhcos-x86_64-415.92.202508192014-0 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:rhcos-x86_64-415.92.202508192014-0"
},
"product_reference": "rhcos-x86_64-415.92.202508192014-0",
"relates_to_product_reference": "9Base-RHOSE-4.15"
}
]
},
"vulnerabilities": [
{
"acknowledgments": [
{
"names": [
"Ahmed Lekssays"
]
}
],
"cve": "CVE-2025-6021",
"cwe": {
"id": "CWE-121",
"name": "Stack-based Buffer Overflow"
},
"discovery_date": "2025-06-12T07:55:45.428000+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2372406"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in libxml2\u0027s xmlBuildQName function, where integer overflows in buffer size calculations can lead to a stack-based buffer overflow. This issue can result in memory corruption or a denial of service when processing crafted input.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "libxml2: Integer Overflow in xmlBuildQName() Leads to Stack Buffer Overflow in libxml2",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability is rated Moderate due to the lack of confidentiality impact and limited integrity concerns, with the main risk being potential denial-of-service from a crash. Exploitation requires crafted XML input and specific application behavior using xmlBuildQName. While it\u2019s a write overflow, modern mitigations make remote code execution unlikely.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"9Base-RHOSE-4.15:rhcos-aarch64-415.92.202508192014-0",
"9Base-RHOSE-4.15:rhcos-ppc64le-415.92.202508192014-0",
"9Base-RHOSE-4.15:rhcos-s390x-415.92.202508192014-0",
"9Base-RHOSE-4.15:rhcos-x86_64-415.92.202508192014-0"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-6021"
},
{
"category": "external",
"summary": "RHBZ#2372406",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2372406"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-6021",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6021"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-6021",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-6021"
}
],
"release_date": "2025-06-12T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-08-27T21:47:05+00:00",
"details": "For OpenShift Container Platform 4.15 see the following documentation,\nwhich will be updated shortly for this release, for important instructions\non how to upgrade your cluster and fully apply this asynchronous errata\nupdate:\n\nhttps://docs.redhat.com/en/documentation/openshift_container_platform/4.15/html/release_notes/\n\nYou may download the oc tool and use it to inspect release image metadata\nfor x86_64, s390x, ppc64le, and aarch64 architectures. The image digests\nmay be found at\nhttps://quay.io/repository/openshift-release-dev/ocp-release?tab=tags.\n\nThe sha values for the release are as follows:\n\n (For x86_64 architecture)\n The image digest is sha256:dfeabcb6b9d567eaa9c6a32f0e20cc547e0fa2e972963e5cef6e9c15838328f9\n\n (For s390x architecture)\n The image digest is sha256:0a007b78ea7e6e6a4625c34e7783687a04935462d9b41eafe8663613b31eb753\n\n (For ppc64le architecture)\n The image digest is sha256:b77a48cdf0b9d89eba520588ffcd99268e3edeb56627e17395b223ca3faf8da1\n\n (For aarch64 architecture)\n The image digest is sha256:5eb9c8cac53b255dfe62cea367ff461ecf8aff32aa858df39d898e7ad60d06ab\n\nAll OpenShift Container Platform 4.15 users are advised to upgrade to these\nupdated packages and images when they are available in the appropriate\nrelease channel. To check for available updates, use the OpenShift CLI (oc)\nor web console. Instructions for upgrading a cluster are available at\nhttps://docs.redhat.com/en/documentation/openshift_container_platform/4.15/html-single/updating_clusters/index#updating-cluster-cli.",
"product_ids": [
"9Base-RHOSE-4.15:rhcos-aarch64-415.92.202508192014-0",
"9Base-RHOSE-4.15:rhcos-ppc64le-415.92.202508192014-0",
"9Base-RHOSE-4.15:rhcos-s390x-415.92.202508192014-0",
"9Base-RHOSE-4.15:rhcos-x86_64-415.92.202508192014-0"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:14396"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability. Users are strongly advised to apply vendor-supplied patches as soon as they become available to address the underlying integer overflow flaw in the affected code.",
"product_ids": [
"9Base-RHOSE-4.15:rhcos-aarch64-415.92.202508192014-0",
"9Base-RHOSE-4.15:rhcos-ppc64le-415.92.202508192014-0",
"9Base-RHOSE-4.15:rhcos-s390x-415.92.202508192014-0",
"9Base-RHOSE-4.15:rhcos-x86_64-415.92.202508192014-0"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"9Base-RHOSE-4.15:rhcos-aarch64-415.92.202508192014-0",
"9Base-RHOSE-4.15:rhcos-ppc64le-415.92.202508192014-0",
"9Base-RHOSE-4.15:rhcos-s390x-415.92.202508192014-0",
"9Base-RHOSE-4.15:rhcos-x86_64-415.92.202508192014-0"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "libxml2: Integer Overflow in xmlBuildQName() Leads to Stack Buffer Overflow in libxml2"
},
{
"acknowledgments": [
{
"names": [
"Sergei Glazunov"
],
"organization": "Google Project Zero"
}
],
"cve": "CVE-2025-7425",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2025-07-10T09:37:28.172000+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2379274"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in libxslt where the attribute type, atype, flags are modified in a way that corrupts internal memory management. When XSLT functions, such as the key() process, result in tree fragments, this corruption prevents the proper cleanup of ID attributes. As a result, the system may access freed memory, causing crashes or enabling attackers to trigger heap corruption.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "libxslt: Heap Use-After-Free in libxslt caused by atype corruption in xmlAttrPtr",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This heap-use-after-free vulnerability in libxslt is rated Important because it can lead to memory corruption and application crashes. The flaw arises when internal attribute metadata (atype) is modified by libxslt\u0027s xsltSetSourceNodeFlags() function during processing of result tree fragments. If the flag corruption prevents proper removal of ID references, later memory cleanup routines may operate on already-freed memory. Since libxslt is commonly used in server-side XML processing, this could result in denial-of-service or potentially facilitate code execution under certain memory reuse conditions.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"9Base-RHOSE-4.15:rhcos-aarch64-415.92.202508192014-0",
"9Base-RHOSE-4.15:rhcos-ppc64le-415.92.202508192014-0",
"9Base-RHOSE-4.15:rhcos-s390x-415.92.202508192014-0",
"9Base-RHOSE-4.15:rhcos-x86_64-415.92.202508192014-0"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-7425"
},
{
"category": "external",
"summary": "RHBZ#2379274",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2379274"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-7425",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-7425"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-7425",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-7425"
},
{
"category": "external",
"summary": "https://gitlab.gnome.org/GNOME/libxslt/-/issues/140",
"url": "https://gitlab.gnome.org/GNOME/libxslt/-/issues/140"
}
],
"release_date": "2025-07-10T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-08-27T21:47:05+00:00",
"details": "For OpenShift Container Platform 4.15 see the following documentation,\nwhich will be updated shortly for this release, for important instructions\non how to upgrade your cluster and fully apply this asynchronous errata\nupdate:\n\nhttps://docs.redhat.com/en/documentation/openshift_container_platform/4.15/html/release_notes/\n\nYou may download the oc tool and use it to inspect release image metadata\nfor x86_64, s390x, ppc64le, and aarch64 architectures. The image digests\nmay be found at\nhttps://quay.io/repository/openshift-release-dev/ocp-release?tab=tags.\n\nThe sha values for the release are as follows:\n\n (For x86_64 architecture)\n The image digest is sha256:dfeabcb6b9d567eaa9c6a32f0e20cc547e0fa2e972963e5cef6e9c15838328f9\n\n (For s390x architecture)\n The image digest is sha256:0a007b78ea7e6e6a4625c34e7783687a04935462d9b41eafe8663613b31eb753\n\n (For ppc64le architecture)\n The image digest is sha256:b77a48cdf0b9d89eba520588ffcd99268e3edeb56627e17395b223ca3faf8da1\n\n (For aarch64 architecture)\n The image digest is sha256:5eb9c8cac53b255dfe62cea367ff461ecf8aff32aa858df39d898e7ad60d06ab\n\nAll OpenShift Container Platform 4.15 users are advised to upgrade to these\nupdated packages and images when they are available in the appropriate\nrelease channel. To check for available updates, use the OpenShift CLI (oc)\nor web console. Instructions for upgrading a cluster are available at\nhttps://docs.redhat.com/en/documentation/openshift_container_platform/4.15/html-single/updating_clusters/index#updating-cluster-cli.",
"product_ids": [
"9Base-RHOSE-4.15:rhcos-aarch64-415.92.202508192014-0",
"9Base-RHOSE-4.15:rhcos-ppc64le-415.92.202508192014-0",
"9Base-RHOSE-4.15:rhcos-s390x-415.92.202508192014-0",
"9Base-RHOSE-4.15:rhcos-x86_64-415.92.202508192014-0"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:14396"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"9Base-RHOSE-4.15:rhcos-aarch64-415.92.202508192014-0",
"9Base-RHOSE-4.15:rhcos-ppc64le-415.92.202508192014-0",
"9Base-RHOSE-4.15:rhcos-s390x-415.92.202508192014-0",
"9Base-RHOSE-4.15:rhcos-x86_64-415.92.202508192014-0"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:C/C:N/I:H/A:H",
"version": "3.1"
},
"products": [
"9Base-RHOSE-4.15:rhcos-aarch64-415.92.202508192014-0",
"9Base-RHOSE-4.15:rhcos-ppc64le-415.92.202508192014-0",
"9Base-RHOSE-4.15:rhcos-s390x-415.92.202508192014-0",
"9Base-RHOSE-4.15:rhcos-x86_64-415.92.202508192014-0"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "libxslt: Heap Use-After-Free in libxslt caused by atype corruption in xmlAttrPtr"
},
{
"cve": "CVE-2025-48060",
"cwe": {
"id": "CWE-126",
"name": "Buffer Over-read"
},
"discovery_date": "2025-05-21T18:00:55.721838+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2367842"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in jq, a command line JSON processor. A specially crafted input can cause a heap-based buffer over-read when formatting an empty string because it was not properly null-terminated, causing a crash and resulting in a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "jq: AddressSanitizer: stack-buffer-overflow in jq_fuzz_execute (jv_string_vfmt)",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "To exploit this flaw, an attacker needs to trick a user into processing a specially crafted JSON input, allowing an attacker to trigger a buffer over-read of 2 bytes and cause a crash in jq with no other security impact. Due to these reasons, this flaw has been rated with a Moderate severity.\n\nWithin regulated environments, a combination of the following controls acts as a significant barrier to successfully exploiting a CWE-126: Buffer Over-read vulnerability and therefore downgrades the severity of this particular CVE from Moderate to Low.\n\nMemory access boundaries are enforced through secure coding practices, including bounds checking and automated detection of over-read conditions during development. Static analysis and peer reviews catch improper memory handling early, reducing the risk of vulnerabilities reaching production. Memory protection mechanisms restrict access to allocated regions at runtime, and process isolation contains memory faults within the affected workload. Additionally, a defense-in-depth monitoring strategy supports real-time detection of anomalous memory activity, enabling rapid response and limiting potential impact.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"9Base-RHOSE-4.15:rhcos-aarch64-415.92.202508192014-0",
"9Base-RHOSE-4.15:rhcos-ppc64le-415.92.202508192014-0",
"9Base-RHOSE-4.15:rhcos-s390x-415.92.202508192014-0",
"9Base-RHOSE-4.15:rhcos-x86_64-415.92.202508192014-0"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-48060"
},
{
"category": "external",
"summary": "RHBZ#2367842",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2367842"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-48060",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-48060"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-48060",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-48060"
},
{
"category": "external",
"summary": "https://github.com/jqlang/jq/security/advisories/GHSA-p7rr-28xf-3m5w",
"url": "https://github.com/jqlang/jq/security/advisories/GHSA-p7rr-28xf-3m5w"
}
],
"release_date": "2025-05-21T17:32:43.602000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-08-27T21:47:05+00:00",
"details": "For OpenShift Container Platform 4.15 see the following documentation,\nwhich will be updated shortly for this release, for important instructions\non how to upgrade your cluster and fully apply this asynchronous errata\nupdate:\n\nhttps://docs.redhat.com/en/documentation/openshift_container_platform/4.15/html/release_notes/\n\nYou may download the oc tool and use it to inspect release image metadata\nfor x86_64, s390x, ppc64le, and aarch64 architectures. The image digests\nmay be found at\nhttps://quay.io/repository/openshift-release-dev/ocp-release?tab=tags.\n\nThe sha values for the release are as follows:\n\n (For x86_64 architecture)\n The image digest is sha256:dfeabcb6b9d567eaa9c6a32f0e20cc547e0fa2e972963e5cef6e9c15838328f9\n\n (For s390x architecture)\n The image digest is sha256:0a007b78ea7e6e6a4625c34e7783687a04935462d9b41eafe8663613b31eb753\n\n (For ppc64le architecture)\n The image digest is sha256:b77a48cdf0b9d89eba520588ffcd99268e3edeb56627e17395b223ca3faf8da1\n\n (For aarch64 architecture)\n The image digest is sha256:5eb9c8cac53b255dfe62cea367ff461ecf8aff32aa858df39d898e7ad60d06ab\n\nAll OpenShift Container Platform 4.15 users are advised to upgrade to these\nupdated packages and images when they are available in the appropriate\nrelease channel. To check for available updates, use the OpenShift CLI (oc)\nor web console. Instructions for upgrading a cluster are available at\nhttps://docs.redhat.com/en/documentation/openshift_container_platform/4.15/html-single/updating_clusters/index#updating-cluster-cli.",
"product_ids": [
"9Base-RHOSE-4.15:rhcos-aarch64-415.92.202508192014-0",
"9Base-RHOSE-4.15:rhcos-ppc64le-415.92.202508192014-0",
"9Base-RHOSE-4.15:rhcos-s390x-415.92.202508192014-0",
"9Base-RHOSE-4.15:rhcos-x86_64-415.92.202508192014-0"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:14396"
},
{
"category": "workaround",
"details": "Do not process untrusted input with the jq command line JSON processor.",
"product_ids": [
"9Base-RHOSE-4.15:rhcos-aarch64-415.92.202508192014-0",
"9Base-RHOSE-4.15:rhcos-ppc64le-415.92.202508192014-0",
"9Base-RHOSE-4.15:rhcos-s390x-415.92.202508192014-0",
"9Base-RHOSE-4.15:rhcos-x86_64-415.92.202508192014-0"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"9Base-RHOSE-4.15:rhcos-aarch64-415.92.202508192014-0",
"9Base-RHOSE-4.15:rhcos-ppc64le-415.92.202508192014-0",
"9Base-RHOSE-4.15:rhcos-s390x-415.92.202508192014-0",
"9Base-RHOSE-4.15:rhcos-x86_64-415.92.202508192014-0"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "jq: AddressSanitizer: stack-buffer-overflow in jq_fuzz_execute (jv_string_vfmt)"
},
{
"cve": "CVE-2025-48384",
"cwe": {
"id": "CWE-59",
"name": "Improper Link Resolution Before File Access (\u0027Link Following\u0027)"
},
"discovery_date": "2025-07-08T19:00:48.297925+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2378806"
}
],
"notes": [
{
"category": "description",
"text": "A line-end handling flaw was found in Git. When writing a config entry, values with a trailing carriage return (CR) are not quoted, resulting in the CR being lost when the config is read later. When initializing a submodule, if the submodule path contains a trailing CR, the altered path is read, resulting in the submodule being checked out to an incorrect location.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "git: Git arbitrary code execution",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability marked as Important and not Moderate flaw because it undermines Git\u2019s path and config integrity by allowing carriage return (\\r) injection to manipulate submodule checkout behavior. Git previously failed to quote config values containing trailing CR, causing the value to be misinterpreted when read back. In the context of submodules, this leads to incorrect path resolution, allowing an attacker to redirect the checkout path via a symlink to a sensitive directory like .git/modules/\u003csubmodule\u003e/hooks. If an executable post-checkout hook exists there, it could be inadvertently executed, resulting in arbitrary code execution during submodule operations. This is particularly dangerous in automated CI/CD pipelines or multi-repo projects where submodules are initialized or updated without manual inspection.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"9Base-RHOSE-4.15:rhcos-aarch64-415.92.202508192014-0",
"9Base-RHOSE-4.15:rhcos-ppc64le-415.92.202508192014-0",
"9Base-RHOSE-4.15:rhcos-s390x-415.92.202508192014-0",
"9Base-RHOSE-4.15:rhcos-x86_64-415.92.202508192014-0"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-48384"
},
{
"category": "external",
"summary": "RHBZ#2378806",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2378806"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-48384",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-48384"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-48384",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-48384"
},
{
"category": "external",
"summary": "https://dgl.cx/2025/07/git-clone-submodule-cve-2025-48384",
"url": "https://dgl.cx/2025/07/git-clone-submodule-cve-2025-48384"
},
{
"category": "external",
"summary": "https://github.com/git/git/commit/05e9cd64ee23bbadcea6bcffd6660ed02b8eab89",
"url": "https://github.com/git/git/commit/05e9cd64ee23bbadcea6bcffd6660ed02b8eab89"
},
{
"category": "external",
"summary": "https://github.com/git/git/security/advisories/GHSA-vwqx-4fm8-6qc9",
"url": "https://github.com/git/git/security/advisories/GHSA-vwqx-4fm8-6qc9"
},
{
"category": "external",
"summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog",
"url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
}
],
"release_date": "2025-07-08T18:23:48.710000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-08-27T21:47:05+00:00",
"details": "For OpenShift Container Platform 4.15 see the following documentation,\nwhich will be updated shortly for this release, for important instructions\non how to upgrade your cluster and fully apply this asynchronous errata\nupdate:\n\nhttps://docs.redhat.com/en/documentation/openshift_container_platform/4.15/html/release_notes/\n\nYou may download the oc tool and use it to inspect release image metadata\nfor x86_64, s390x, ppc64le, and aarch64 architectures. The image digests\nmay be found at\nhttps://quay.io/repository/openshift-release-dev/ocp-release?tab=tags.\n\nThe sha values for the release are as follows:\n\n (For x86_64 architecture)\n The image digest is sha256:dfeabcb6b9d567eaa9c6a32f0e20cc547e0fa2e972963e5cef6e9c15838328f9\n\n (For s390x architecture)\n The image digest is sha256:0a007b78ea7e6e6a4625c34e7783687a04935462d9b41eafe8663613b31eb753\n\n (For ppc64le architecture)\n The image digest is sha256:b77a48cdf0b9d89eba520588ffcd99268e3edeb56627e17395b223ca3faf8da1\n\n (For aarch64 architecture)\n The image digest is sha256:5eb9c8cac53b255dfe62cea367ff461ecf8aff32aa858df39d898e7ad60d06ab\n\nAll OpenShift Container Platform 4.15 users are advised to upgrade to these\nupdated packages and images when they are available in the appropriate\nrelease channel. To check for available updates, use the OpenShift CLI (oc)\nor web console. Instructions for upgrading a cluster are available at\nhttps://docs.redhat.com/en/documentation/openshift_container_platform/4.15/html-single/updating_clusters/index#updating-cluster-cli.",
"product_ids": [
"9Base-RHOSE-4.15:rhcos-aarch64-415.92.202508192014-0",
"9Base-RHOSE-4.15:rhcos-ppc64le-415.92.202508192014-0",
"9Base-RHOSE-4.15:rhcos-s390x-415.92.202508192014-0",
"9Base-RHOSE-4.15:rhcos-x86_64-415.92.202508192014-0"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:14396"
},
{
"category": "workaround",
"details": "To mitigate this issue, avoid using --recurse-submodules when cloning repositories from untrusted sources; instead, clone normally and only initialize or update submodules manually after reviewing them.",
"product_ids": [
"9Base-RHOSE-4.15:rhcos-aarch64-415.92.202508192014-0",
"9Base-RHOSE-4.15:rhcos-ppc64le-415.92.202508192014-0",
"9Base-RHOSE-4.15:rhcos-s390x-415.92.202508192014-0",
"9Base-RHOSE-4.15:rhcos-x86_64-415.92.202508192014-0"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 8.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "CHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:C/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"9Base-RHOSE-4.15:rhcos-aarch64-415.92.202508192014-0",
"9Base-RHOSE-4.15:rhcos-ppc64le-415.92.202508192014-0",
"9Base-RHOSE-4.15:rhcos-s390x-415.92.202508192014-0",
"9Base-RHOSE-4.15:rhcos-x86_64-415.92.202508192014-0"
]
}
],
"threats": [
{
"category": "exploit_status",
"date": "2025-08-25T00:00:00+00:00",
"details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
},
{
"category": "impact",
"details": "Important"
}
],
"title": "git: Git arbitrary code execution"
},
{
"cve": "CVE-2025-48385",
"cwe": {
"id": "CWE-88",
"name": "Improper Neutralization of Argument Delimiters in a Command (\u0027Argument Injection\u0027)"
},
"discovery_date": "2025-07-08T19:00:55.106787+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2378808"
}
],
"notes": [
{
"category": "description",
"text": "A bundled uri handling flaw was found in Git. When cloning a repository, Git knows to optionally fetch a bundle advertised by the remote server, which allows the server side to offload parts of the clone to a CDN. The Git client does not perform sufficient validation of the advertised bundles, which allows the remote side to perform protocol injection.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "git: Git arbitrary file writes",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability marked as Important rather than a Moderate flaw because it enables protocol injection at the transport layer of Git\u0027s bundle-uri mechanism, allowing a remote server to manipulate how and where data is written on the client system during a clone operation. The lack of input sanitization on user-controlled values like the URI and target path means that malformed inputs containing spaces or newlines can break protocol framing, leading to arbitrary file writes. In scenarios such as CI pipelines, developer environments, or recursive clones with submodules, an attacker can exploit this to overwrite critical files or inject malicious content, potentially achieving remote code execution (RCE).",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"9Base-RHOSE-4.15:rhcos-aarch64-415.92.202508192014-0",
"9Base-RHOSE-4.15:rhcos-ppc64le-415.92.202508192014-0",
"9Base-RHOSE-4.15:rhcos-s390x-415.92.202508192014-0",
"9Base-RHOSE-4.15:rhcos-x86_64-415.92.202508192014-0"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-48385"
},
{
"category": "external",
"summary": "RHBZ#2378808",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2378808"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-48385",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-48385"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-48385",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-48385"
},
{
"category": "external",
"summary": "https://github.com/git/git/security/advisories/GHSA-m98c-vgpc-9655",
"url": "https://github.com/git/git/security/advisories/GHSA-m98c-vgpc-9655"
}
],
"release_date": "2025-07-08T18:23:44.405000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-08-27T21:47:05+00:00",
"details": "For OpenShift Container Platform 4.15 see the following documentation,\nwhich will be updated shortly for this release, for important instructions\non how to upgrade your cluster and fully apply this asynchronous errata\nupdate:\n\nhttps://docs.redhat.com/en/documentation/openshift_container_platform/4.15/html/release_notes/\n\nYou may download the oc tool and use it to inspect release image metadata\nfor x86_64, s390x, ppc64le, and aarch64 architectures. The image digests\nmay be found at\nhttps://quay.io/repository/openshift-release-dev/ocp-release?tab=tags.\n\nThe sha values for the release are as follows:\n\n (For x86_64 architecture)\n The image digest is sha256:dfeabcb6b9d567eaa9c6a32f0e20cc547e0fa2e972963e5cef6e9c15838328f9\n\n (For s390x architecture)\n The image digest is sha256:0a007b78ea7e6e6a4625c34e7783687a04935462d9b41eafe8663613b31eb753\n\n (For ppc64le architecture)\n The image digest is sha256:b77a48cdf0b9d89eba520588ffcd99268e3edeb56627e17395b223ca3faf8da1\n\n (For aarch64 architecture)\n The image digest is sha256:5eb9c8cac53b255dfe62cea367ff461ecf8aff32aa858df39d898e7ad60d06ab\n\nAll OpenShift Container Platform 4.15 users are advised to upgrade to these\nupdated packages and images when they are available in the appropriate\nrelease channel. To check for available updates, use the OpenShift CLI (oc)\nor web console. Instructions for upgrading a cluster are available at\nhttps://docs.redhat.com/en/documentation/openshift_container_platform/4.15/html-single/updating_clusters/index#updating-cluster-cli.",
"product_ids": [
"9Base-RHOSE-4.15:rhcos-aarch64-415.92.202508192014-0",
"9Base-RHOSE-4.15:rhcos-ppc64le-415.92.202508192014-0",
"9Base-RHOSE-4.15:rhcos-s390x-415.92.202508192014-0",
"9Base-RHOSE-4.15:rhcos-x86_64-415.92.202508192014-0"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:14396"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"9Base-RHOSE-4.15:rhcos-aarch64-415.92.202508192014-0",
"9Base-RHOSE-4.15:rhcos-ppc64le-415.92.202508192014-0",
"9Base-RHOSE-4.15:rhcos-s390x-415.92.202508192014-0",
"9Base-RHOSE-4.15:rhcos-x86_64-415.92.202508192014-0"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "LOW",
"baseScore": 8.3,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:L",
"version": "3.1"
},
"products": [
"9Base-RHOSE-4.15:rhcos-aarch64-415.92.202508192014-0",
"9Base-RHOSE-4.15:rhcos-ppc64le-415.92.202508192014-0",
"9Base-RHOSE-4.15:rhcos-s390x-415.92.202508192014-0",
"9Base-RHOSE-4.15:rhcos-x86_64-415.92.202508192014-0"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "git: Git arbitrary file writes"
}
]
}
RHSA-2025:10698
Vulnerability from csaf_redhat - Published: 2025-07-09 12:04 - Updated: 2025-11-29 00:08Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for libxml2 is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The libxml2 library is a development toolbox providing the implementation of various XML standards.\n\nSecurity Fix(es):\n\n* libxml: Heap use after free (UAF) leads to Denial of service (DoS) (CVE-2025-49794)\n\n* libxml: Type confusion leads to Denial of service (DoS) (CVE-2025-49796)\n\n* libxml2: Integer Overflow in xmlBuildQName() Leads to Stack Buffer Overflow in libxml2 (CVE-2025-6021)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2025:10698",
"url": "https://access.redhat.com/errata/RHSA-2025:10698"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "2372373",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2372373"
},
{
"category": "external",
"summary": "2372385",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2372385"
},
{
"category": "external",
"summary": "2372406",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2372406"
},
{
"category": "external",
"summary": "RHEL-74345",
"url": "https://issues.redhat.com/browse/RHEL-74345"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_10698.json"
}
],
"title": "Red Hat Security Advisory: libxml2 security update",
"tracking": {
"current_release_date": "2025-11-29T00:08:35+00:00",
"generator": {
"date": "2025-11-29T00:08:35+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.13"
}
},
"id": "RHSA-2025:10698",
"initial_release_date": "2025-07-09T12:04:08+00:00",
"revision_history": [
{
"date": "2025-07-09T12:04:08+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2025-07-09T12:04:08+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-11-29T00:08:35+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux AppStream (v. 8)",
"product": {
"name": "Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:enterprise_linux:8::appstream"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux BaseOS (v. 8)",
"product": {
"name": "Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:8::baseos"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "libxml2-devel-0:2.9.7-21.el8_10.1.aarch64",
"product": {
"name": "libxml2-devel-0:2.9.7-21.el8_10.1.aarch64",
"product_id": "libxml2-devel-0:2.9.7-21.el8_10.1.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-devel@2.9.7-21.el8_10.1?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "libxml2-debugsource-0:2.9.7-21.el8_10.1.aarch64",
"product": {
"name": "libxml2-debugsource-0:2.9.7-21.el8_10.1.aarch64",
"product_id": "libxml2-debugsource-0:2.9.7-21.el8_10.1.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-debugsource@2.9.7-21.el8_10.1?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "libxml2-debuginfo-0:2.9.7-21.el8_10.1.aarch64",
"product": {
"name": "libxml2-debuginfo-0:2.9.7-21.el8_10.1.aarch64",
"product_id": "libxml2-debuginfo-0:2.9.7-21.el8_10.1.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-debuginfo@2.9.7-21.el8_10.1?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "python3-libxml2-debuginfo-0:2.9.7-21.el8_10.1.aarch64",
"product": {
"name": "python3-libxml2-debuginfo-0:2.9.7-21.el8_10.1.aarch64",
"product_id": "python3-libxml2-debuginfo-0:2.9.7-21.el8_10.1.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-libxml2-debuginfo@2.9.7-21.el8_10.1?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "libxml2-0:2.9.7-21.el8_10.1.aarch64",
"product": {
"name": "libxml2-0:2.9.7-21.el8_10.1.aarch64",
"product_id": "libxml2-0:2.9.7-21.el8_10.1.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2@2.9.7-21.el8_10.1?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "python3-libxml2-0:2.9.7-21.el8_10.1.aarch64",
"product": {
"name": "python3-libxml2-0:2.9.7-21.el8_10.1.aarch64",
"product_id": "python3-libxml2-0:2.9.7-21.el8_10.1.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-libxml2@2.9.7-21.el8_10.1?arch=aarch64"
}
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "libxml2-devel-0:2.9.7-21.el8_10.1.ppc64le",
"product": {
"name": "libxml2-devel-0:2.9.7-21.el8_10.1.ppc64le",
"product_id": "libxml2-devel-0:2.9.7-21.el8_10.1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-devel@2.9.7-21.el8_10.1?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "libxml2-debugsource-0:2.9.7-21.el8_10.1.ppc64le",
"product": {
"name": "libxml2-debugsource-0:2.9.7-21.el8_10.1.ppc64le",
"product_id": "libxml2-debugsource-0:2.9.7-21.el8_10.1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-debugsource@2.9.7-21.el8_10.1?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "libxml2-debuginfo-0:2.9.7-21.el8_10.1.ppc64le",
"product": {
"name": "libxml2-debuginfo-0:2.9.7-21.el8_10.1.ppc64le",
"product_id": "libxml2-debuginfo-0:2.9.7-21.el8_10.1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-debuginfo@2.9.7-21.el8_10.1?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python3-libxml2-debuginfo-0:2.9.7-21.el8_10.1.ppc64le",
"product": {
"name": "python3-libxml2-debuginfo-0:2.9.7-21.el8_10.1.ppc64le",
"product_id": "python3-libxml2-debuginfo-0:2.9.7-21.el8_10.1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-libxml2-debuginfo@2.9.7-21.el8_10.1?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "libxml2-0:2.9.7-21.el8_10.1.ppc64le",
"product": {
"name": "libxml2-0:2.9.7-21.el8_10.1.ppc64le",
"product_id": "libxml2-0:2.9.7-21.el8_10.1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2@2.9.7-21.el8_10.1?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python3-libxml2-0:2.9.7-21.el8_10.1.ppc64le",
"product": {
"name": "python3-libxml2-0:2.9.7-21.el8_10.1.ppc64le",
"product_id": "python3-libxml2-0:2.9.7-21.el8_10.1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-libxml2@2.9.7-21.el8_10.1?arch=ppc64le"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "libxml2-devel-0:2.9.7-21.el8_10.1.i686",
"product": {
"name": "libxml2-devel-0:2.9.7-21.el8_10.1.i686",
"product_id": "libxml2-devel-0:2.9.7-21.el8_10.1.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-devel@2.9.7-21.el8_10.1?arch=i686"
}
}
},
{
"category": "product_version",
"name": "libxml2-debugsource-0:2.9.7-21.el8_10.1.i686",
"product": {
"name": "libxml2-debugsource-0:2.9.7-21.el8_10.1.i686",
"product_id": "libxml2-debugsource-0:2.9.7-21.el8_10.1.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-debugsource@2.9.7-21.el8_10.1?arch=i686"
}
}
},
{
"category": "product_version",
"name": "libxml2-debuginfo-0:2.9.7-21.el8_10.1.i686",
"product": {
"name": "libxml2-debuginfo-0:2.9.7-21.el8_10.1.i686",
"product_id": "libxml2-debuginfo-0:2.9.7-21.el8_10.1.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-debuginfo@2.9.7-21.el8_10.1?arch=i686"
}
}
},
{
"category": "product_version",
"name": "python3-libxml2-debuginfo-0:2.9.7-21.el8_10.1.i686",
"product": {
"name": "python3-libxml2-debuginfo-0:2.9.7-21.el8_10.1.i686",
"product_id": "python3-libxml2-debuginfo-0:2.9.7-21.el8_10.1.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-libxml2-debuginfo@2.9.7-21.el8_10.1?arch=i686"
}
}
},
{
"category": "product_version",
"name": "libxml2-0:2.9.7-21.el8_10.1.i686",
"product": {
"name": "libxml2-0:2.9.7-21.el8_10.1.i686",
"product_id": "libxml2-0:2.9.7-21.el8_10.1.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2@2.9.7-21.el8_10.1?arch=i686"
}
}
}
],
"category": "architecture",
"name": "i686"
},
{
"branches": [
{
"category": "product_version",
"name": "libxml2-devel-0:2.9.7-21.el8_10.1.x86_64",
"product": {
"name": "libxml2-devel-0:2.9.7-21.el8_10.1.x86_64",
"product_id": "libxml2-devel-0:2.9.7-21.el8_10.1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-devel@2.9.7-21.el8_10.1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "libxml2-debugsource-0:2.9.7-21.el8_10.1.x86_64",
"product": {
"name": "libxml2-debugsource-0:2.9.7-21.el8_10.1.x86_64",
"product_id": "libxml2-debugsource-0:2.9.7-21.el8_10.1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-debugsource@2.9.7-21.el8_10.1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "libxml2-debuginfo-0:2.9.7-21.el8_10.1.x86_64",
"product": {
"name": "libxml2-debuginfo-0:2.9.7-21.el8_10.1.x86_64",
"product_id": "libxml2-debuginfo-0:2.9.7-21.el8_10.1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-debuginfo@2.9.7-21.el8_10.1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python3-libxml2-debuginfo-0:2.9.7-21.el8_10.1.x86_64",
"product": {
"name": "python3-libxml2-debuginfo-0:2.9.7-21.el8_10.1.x86_64",
"product_id": "python3-libxml2-debuginfo-0:2.9.7-21.el8_10.1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-libxml2-debuginfo@2.9.7-21.el8_10.1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "libxml2-0:2.9.7-21.el8_10.1.x86_64",
"product": {
"name": "libxml2-0:2.9.7-21.el8_10.1.x86_64",
"product_id": "libxml2-0:2.9.7-21.el8_10.1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2@2.9.7-21.el8_10.1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python3-libxml2-0:2.9.7-21.el8_10.1.x86_64",
"product": {
"name": "python3-libxml2-0:2.9.7-21.el8_10.1.x86_64",
"product_id": "python3-libxml2-0:2.9.7-21.el8_10.1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-libxml2@2.9.7-21.el8_10.1?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "libxml2-devel-0:2.9.7-21.el8_10.1.s390x",
"product": {
"name": "libxml2-devel-0:2.9.7-21.el8_10.1.s390x",
"product_id": "libxml2-devel-0:2.9.7-21.el8_10.1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-devel@2.9.7-21.el8_10.1?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "libxml2-debugsource-0:2.9.7-21.el8_10.1.s390x",
"product": {
"name": "libxml2-debugsource-0:2.9.7-21.el8_10.1.s390x",
"product_id": "libxml2-debugsource-0:2.9.7-21.el8_10.1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-debugsource@2.9.7-21.el8_10.1?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "libxml2-debuginfo-0:2.9.7-21.el8_10.1.s390x",
"product": {
"name": "libxml2-debuginfo-0:2.9.7-21.el8_10.1.s390x",
"product_id": "libxml2-debuginfo-0:2.9.7-21.el8_10.1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-debuginfo@2.9.7-21.el8_10.1?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "python3-libxml2-debuginfo-0:2.9.7-21.el8_10.1.s390x",
"product": {
"name": "python3-libxml2-debuginfo-0:2.9.7-21.el8_10.1.s390x",
"product_id": "python3-libxml2-debuginfo-0:2.9.7-21.el8_10.1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-libxml2-debuginfo@2.9.7-21.el8_10.1?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "libxml2-0:2.9.7-21.el8_10.1.s390x",
"product": {
"name": "libxml2-0:2.9.7-21.el8_10.1.s390x",
"product_id": "libxml2-0:2.9.7-21.el8_10.1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2@2.9.7-21.el8_10.1?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "python3-libxml2-0:2.9.7-21.el8_10.1.s390x",
"product": {
"name": "python3-libxml2-0:2.9.7-21.el8_10.1.s390x",
"product_id": "python3-libxml2-0:2.9.7-21.el8_10.1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-libxml2@2.9.7-21.el8_10.1?arch=s390x"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "libxml2-0:2.9.7-21.el8_10.1.src",
"product": {
"name": "libxml2-0:2.9.7-21.el8_10.1.src",
"product_id": "libxml2-0:2.9.7-21.el8_10.1.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2@2.9.7-21.el8_10.1?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.9.7-21.el8_10.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:libxml2-0:2.9.7-21.el8_10.1.aarch64"
},
"product_reference": "libxml2-0:2.9.7-21.el8_10.1.aarch64",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.9.7-21.el8_10.1.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:libxml2-0:2.9.7-21.el8_10.1.i686"
},
"product_reference": "libxml2-0:2.9.7-21.el8_10.1.i686",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.9.7-21.el8_10.1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:libxml2-0:2.9.7-21.el8_10.1.ppc64le"
},
"product_reference": "libxml2-0:2.9.7-21.el8_10.1.ppc64le",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.9.7-21.el8_10.1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:libxml2-0:2.9.7-21.el8_10.1.s390x"
},
"product_reference": "libxml2-0:2.9.7-21.el8_10.1.s390x",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.9.7-21.el8_10.1.src as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:libxml2-0:2.9.7-21.el8_10.1.src"
},
"product_reference": "libxml2-0:2.9.7-21.el8_10.1.src",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.9.7-21.el8_10.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:libxml2-0:2.9.7-21.el8_10.1.x86_64"
},
"product_reference": "libxml2-0:2.9.7-21.el8_10.1.x86_64",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.9.7-21.el8_10.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.7-21.el8_10.1.aarch64"
},
"product_reference": "libxml2-debuginfo-0:2.9.7-21.el8_10.1.aarch64",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.9.7-21.el8_10.1.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.7-21.el8_10.1.i686"
},
"product_reference": "libxml2-debuginfo-0:2.9.7-21.el8_10.1.i686",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.9.7-21.el8_10.1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.7-21.el8_10.1.ppc64le"
},
"product_reference": "libxml2-debuginfo-0:2.9.7-21.el8_10.1.ppc64le",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.9.7-21.el8_10.1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.7-21.el8_10.1.s390x"
},
"product_reference": "libxml2-debuginfo-0:2.9.7-21.el8_10.1.s390x",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.9.7-21.el8_10.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.7-21.el8_10.1.x86_64"
},
"product_reference": "libxml2-debuginfo-0:2.9.7-21.el8_10.1.x86_64",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debugsource-0:2.9.7-21.el8_10.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.7-21.el8_10.1.aarch64"
},
"product_reference": "libxml2-debugsource-0:2.9.7-21.el8_10.1.aarch64",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debugsource-0:2.9.7-21.el8_10.1.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.7-21.el8_10.1.i686"
},
"product_reference": "libxml2-debugsource-0:2.9.7-21.el8_10.1.i686",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debugsource-0:2.9.7-21.el8_10.1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.7-21.el8_10.1.ppc64le"
},
"product_reference": "libxml2-debugsource-0:2.9.7-21.el8_10.1.ppc64le",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debugsource-0:2.9.7-21.el8_10.1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.7-21.el8_10.1.s390x"
},
"product_reference": "libxml2-debugsource-0:2.9.7-21.el8_10.1.s390x",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debugsource-0:2.9.7-21.el8_10.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.7-21.el8_10.1.x86_64"
},
"product_reference": "libxml2-debugsource-0:2.9.7-21.el8_10.1.x86_64",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.9.7-21.el8_10.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:libxml2-devel-0:2.9.7-21.el8_10.1.aarch64"
},
"product_reference": "libxml2-devel-0:2.9.7-21.el8_10.1.aarch64",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.9.7-21.el8_10.1.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:libxml2-devel-0:2.9.7-21.el8_10.1.i686"
},
"product_reference": "libxml2-devel-0:2.9.7-21.el8_10.1.i686",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.9.7-21.el8_10.1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:libxml2-devel-0:2.9.7-21.el8_10.1.ppc64le"
},
"product_reference": "libxml2-devel-0:2.9.7-21.el8_10.1.ppc64le",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.9.7-21.el8_10.1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:libxml2-devel-0:2.9.7-21.el8_10.1.s390x"
},
"product_reference": "libxml2-devel-0:2.9.7-21.el8_10.1.s390x",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.9.7-21.el8_10.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:libxml2-devel-0:2.9.7-21.el8_10.1.x86_64"
},
"product_reference": "libxml2-devel-0:2.9.7-21.el8_10.1.x86_64",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-libxml2-0:2.9.7-21.el8_10.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:python3-libxml2-0:2.9.7-21.el8_10.1.aarch64"
},
"product_reference": "python3-libxml2-0:2.9.7-21.el8_10.1.aarch64",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-libxml2-0:2.9.7-21.el8_10.1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:python3-libxml2-0:2.9.7-21.el8_10.1.ppc64le"
},
"product_reference": "python3-libxml2-0:2.9.7-21.el8_10.1.ppc64le",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-libxml2-0:2.9.7-21.el8_10.1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:python3-libxml2-0:2.9.7-21.el8_10.1.s390x"
},
"product_reference": "python3-libxml2-0:2.9.7-21.el8_10.1.s390x",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-libxml2-0:2.9.7-21.el8_10.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:python3-libxml2-0:2.9.7-21.el8_10.1.x86_64"
},
"product_reference": "python3-libxml2-0:2.9.7-21.el8_10.1.x86_64",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-libxml2-debuginfo-0:2.9.7-21.el8_10.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.7-21.el8_10.1.aarch64"
},
"product_reference": "python3-libxml2-debuginfo-0:2.9.7-21.el8_10.1.aarch64",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-libxml2-debuginfo-0:2.9.7-21.el8_10.1.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.7-21.el8_10.1.i686"
},
"product_reference": "python3-libxml2-debuginfo-0:2.9.7-21.el8_10.1.i686",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-libxml2-debuginfo-0:2.9.7-21.el8_10.1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.7-21.el8_10.1.ppc64le"
},
"product_reference": "python3-libxml2-debuginfo-0:2.9.7-21.el8_10.1.ppc64le",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-libxml2-debuginfo-0:2.9.7-21.el8_10.1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.7-21.el8_10.1.s390x"
},
"product_reference": "python3-libxml2-debuginfo-0:2.9.7-21.el8_10.1.s390x",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-libxml2-debuginfo-0:2.9.7-21.el8_10.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.7-21.el8_10.1.x86_64"
},
"product_reference": "python3-libxml2-debuginfo-0:2.9.7-21.el8_10.1.x86_64",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.9.7-21.el8_10.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:libxml2-0:2.9.7-21.el8_10.1.aarch64"
},
"product_reference": "libxml2-0:2.9.7-21.el8_10.1.aarch64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.9.7-21.el8_10.1.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:libxml2-0:2.9.7-21.el8_10.1.i686"
},
"product_reference": "libxml2-0:2.9.7-21.el8_10.1.i686",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.9.7-21.el8_10.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:libxml2-0:2.9.7-21.el8_10.1.ppc64le"
},
"product_reference": "libxml2-0:2.9.7-21.el8_10.1.ppc64le",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.9.7-21.el8_10.1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:libxml2-0:2.9.7-21.el8_10.1.s390x"
},
"product_reference": "libxml2-0:2.9.7-21.el8_10.1.s390x",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.9.7-21.el8_10.1.src as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:libxml2-0:2.9.7-21.el8_10.1.src"
},
"product_reference": "libxml2-0:2.9.7-21.el8_10.1.src",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.9.7-21.el8_10.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:libxml2-0:2.9.7-21.el8_10.1.x86_64"
},
"product_reference": "libxml2-0:2.9.7-21.el8_10.1.x86_64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.9.7-21.el8_10.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.7-21.el8_10.1.aarch64"
},
"product_reference": "libxml2-debuginfo-0:2.9.7-21.el8_10.1.aarch64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.9.7-21.el8_10.1.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.7-21.el8_10.1.i686"
},
"product_reference": "libxml2-debuginfo-0:2.9.7-21.el8_10.1.i686",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.9.7-21.el8_10.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.7-21.el8_10.1.ppc64le"
},
"product_reference": "libxml2-debuginfo-0:2.9.7-21.el8_10.1.ppc64le",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.9.7-21.el8_10.1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.7-21.el8_10.1.s390x"
},
"product_reference": "libxml2-debuginfo-0:2.9.7-21.el8_10.1.s390x",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.9.7-21.el8_10.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.7-21.el8_10.1.x86_64"
},
"product_reference": "libxml2-debuginfo-0:2.9.7-21.el8_10.1.x86_64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debugsource-0:2.9.7-21.el8_10.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.7-21.el8_10.1.aarch64"
},
"product_reference": "libxml2-debugsource-0:2.9.7-21.el8_10.1.aarch64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debugsource-0:2.9.7-21.el8_10.1.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.7-21.el8_10.1.i686"
},
"product_reference": "libxml2-debugsource-0:2.9.7-21.el8_10.1.i686",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debugsource-0:2.9.7-21.el8_10.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.7-21.el8_10.1.ppc64le"
},
"product_reference": "libxml2-debugsource-0:2.9.7-21.el8_10.1.ppc64le",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debugsource-0:2.9.7-21.el8_10.1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.7-21.el8_10.1.s390x"
},
"product_reference": "libxml2-debugsource-0:2.9.7-21.el8_10.1.s390x",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debugsource-0:2.9.7-21.el8_10.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.7-21.el8_10.1.x86_64"
},
"product_reference": "libxml2-debugsource-0:2.9.7-21.el8_10.1.x86_64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.9.7-21.el8_10.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:libxml2-devel-0:2.9.7-21.el8_10.1.aarch64"
},
"product_reference": "libxml2-devel-0:2.9.7-21.el8_10.1.aarch64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.9.7-21.el8_10.1.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:libxml2-devel-0:2.9.7-21.el8_10.1.i686"
},
"product_reference": "libxml2-devel-0:2.9.7-21.el8_10.1.i686",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.9.7-21.el8_10.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:libxml2-devel-0:2.9.7-21.el8_10.1.ppc64le"
},
"product_reference": "libxml2-devel-0:2.9.7-21.el8_10.1.ppc64le",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.9.7-21.el8_10.1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:libxml2-devel-0:2.9.7-21.el8_10.1.s390x"
},
"product_reference": "libxml2-devel-0:2.9.7-21.el8_10.1.s390x",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.9.7-21.el8_10.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:libxml2-devel-0:2.9.7-21.el8_10.1.x86_64"
},
"product_reference": "libxml2-devel-0:2.9.7-21.el8_10.1.x86_64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-libxml2-0:2.9.7-21.el8_10.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:python3-libxml2-0:2.9.7-21.el8_10.1.aarch64"
},
"product_reference": "python3-libxml2-0:2.9.7-21.el8_10.1.aarch64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-libxml2-0:2.9.7-21.el8_10.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:python3-libxml2-0:2.9.7-21.el8_10.1.ppc64le"
},
"product_reference": "python3-libxml2-0:2.9.7-21.el8_10.1.ppc64le",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-libxml2-0:2.9.7-21.el8_10.1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:python3-libxml2-0:2.9.7-21.el8_10.1.s390x"
},
"product_reference": "python3-libxml2-0:2.9.7-21.el8_10.1.s390x",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-libxml2-0:2.9.7-21.el8_10.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:python3-libxml2-0:2.9.7-21.el8_10.1.x86_64"
},
"product_reference": "python3-libxml2-0:2.9.7-21.el8_10.1.x86_64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-libxml2-debuginfo-0:2.9.7-21.el8_10.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.7-21.el8_10.1.aarch64"
},
"product_reference": "python3-libxml2-debuginfo-0:2.9.7-21.el8_10.1.aarch64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-libxml2-debuginfo-0:2.9.7-21.el8_10.1.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.7-21.el8_10.1.i686"
},
"product_reference": "python3-libxml2-debuginfo-0:2.9.7-21.el8_10.1.i686",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-libxml2-debuginfo-0:2.9.7-21.el8_10.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.7-21.el8_10.1.ppc64le"
},
"product_reference": "python3-libxml2-debuginfo-0:2.9.7-21.el8_10.1.ppc64le",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-libxml2-debuginfo-0:2.9.7-21.el8_10.1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.7-21.el8_10.1.s390x"
},
"product_reference": "python3-libxml2-debuginfo-0:2.9.7-21.el8_10.1.s390x",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-libxml2-debuginfo-0:2.9.7-21.el8_10.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.7-21.el8_10.1.x86_64"
},
"product_reference": "python3-libxml2-debuginfo-0:2.9.7-21.el8_10.1.x86_64",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
}
]
},
"vulnerabilities": [
{
"acknowledgments": [
{
"names": [
"Ahmed Lekssays"
]
}
],
"cve": "CVE-2025-6021",
"cwe": {
"id": "CWE-121",
"name": "Stack-based Buffer Overflow"
},
"discovery_date": "2025-06-12T07:55:45.428000+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2372406"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in libxml2\u0027s xmlBuildQName function, where integer overflows in buffer size calculations can lead to a stack-based buffer overflow. This issue can result in memory corruption or a denial of service when processing crafted input.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "libxml2: Integer Overflow in xmlBuildQName() Leads to Stack Buffer Overflow in libxml2",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability is rated Moderate due to the lack of confidentiality impact and limited integrity concerns, with the main risk being potential denial-of-service from a crash. Exploitation requires crafted XML input and specific application behavior using xmlBuildQName. While it\u2019s a write overflow, modern mitigations make remote code execution unlikely.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-8.10.0.Z.MAIN.EUS:libxml2-0:2.9.7-21.el8_10.1.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:libxml2-0:2.9.7-21.el8_10.1.i686",
"AppStream-8.10.0.Z.MAIN.EUS:libxml2-0:2.9.7-21.el8_10.1.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:libxml2-0:2.9.7-21.el8_10.1.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:libxml2-0:2.9.7-21.el8_10.1.src",
"AppStream-8.10.0.Z.MAIN.EUS:libxml2-0:2.9.7-21.el8_10.1.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.7-21.el8_10.1.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.7-21.el8_10.1.i686",
"AppStream-8.10.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.7-21.el8_10.1.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.7-21.el8_10.1.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.7-21.el8_10.1.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.7-21.el8_10.1.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.7-21.el8_10.1.i686",
"AppStream-8.10.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.7-21.el8_10.1.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.7-21.el8_10.1.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.7-21.el8_10.1.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:libxml2-devel-0:2.9.7-21.el8_10.1.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:libxml2-devel-0:2.9.7-21.el8_10.1.i686",
"AppStream-8.10.0.Z.MAIN.EUS:libxml2-devel-0:2.9.7-21.el8_10.1.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:libxml2-devel-0:2.9.7-21.el8_10.1.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:libxml2-devel-0:2.9.7-21.el8_10.1.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:python3-libxml2-0:2.9.7-21.el8_10.1.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:python3-libxml2-0:2.9.7-21.el8_10.1.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:python3-libxml2-0:2.9.7-21.el8_10.1.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:python3-libxml2-0:2.9.7-21.el8_10.1.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.7-21.el8_10.1.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.7-21.el8_10.1.i686",
"AppStream-8.10.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.7-21.el8_10.1.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.7-21.el8_10.1.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.7-21.el8_10.1.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:libxml2-0:2.9.7-21.el8_10.1.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:libxml2-0:2.9.7-21.el8_10.1.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:libxml2-0:2.9.7-21.el8_10.1.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:libxml2-0:2.9.7-21.el8_10.1.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:libxml2-0:2.9.7-21.el8_10.1.src",
"BaseOS-8.10.0.Z.MAIN.EUS:libxml2-0:2.9.7-21.el8_10.1.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.7-21.el8_10.1.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.7-21.el8_10.1.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.7-21.el8_10.1.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.7-21.el8_10.1.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.7-21.el8_10.1.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.7-21.el8_10.1.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.7-21.el8_10.1.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.7-21.el8_10.1.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.7-21.el8_10.1.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.7-21.el8_10.1.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:libxml2-devel-0:2.9.7-21.el8_10.1.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:libxml2-devel-0:2.9.7-21.el8_10.1.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:libxml2-devel-0:2.9.7-21.el8_10.1.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:libxml2-devel-0:2.9.7-21.el8_10.1.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:libxml2-devel-0:2.9.7-21.el8_10.1.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-libxml2-0:2.9.7-21.el8_10.1.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-libxml2-0:2.9.7-21.el8_10.1.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-libxml2-0:2.9.7-21.el8_10.1.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-libxml2-0:2.9.7-21.el8_10.1.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.7-21.el8_10.1.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.7-21.el8_10.1.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.7-21.el8_10.1.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.7-21.el8_10.1.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.7-21.el8_10.1.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-6021"
},
{
"category": "external",
"summary": "RHBZ#2372406",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2372406"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-6021",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6021"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-6021",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-6021"
}
],
"release_date": "2025-06-12T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-07-09T12:04:08+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-8.10.0.Z.MAIN.EUS:libxml2-0:2.9.7-21.el8_10.1.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:libxml2-0:2.9.7-21.el8_10.1.i686",
"AppStream-8.10.0.Z.MAIN.EUS:libxml2-0:2.9.7-21.el8_10.1.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:libxml2-0:2.9.7-21.el8_10.1.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:libxml2-0:2.9.7-21.el8_10.1.src",
"AppStream-8.10.0.Z.MAIN.EUS:libxml2-0:2.9.7-21.el8_10.1.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.7-21.el8_10.1.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.7-21.el8_10.1.i686",
"AppStream-8.10.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.7-21.el8_10.1.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.7-21.el8_10.1.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.7-21.el8_10.1.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.7-21.el8_10.1.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.7-21.el8_10.1.i686",
"AppStream-8.10.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.7-21.el8_10.1.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.7-21.el8_10.1.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.7-21.el8_10.1.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:libxml2-devel-0:2.9.7-21.el8_10.1.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:libxml2-devel-0:2.9.7-21.el8_10.1.i686",
"AppStream-8.10.0.Z.MAIN.EUS:libxml2-devel-0:2.9.7-21.el8_10.1.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:libxml2-devel-0:2.9.7-21.el8_10.1.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:libxml2-devel-0:2.9.7-21.el8_10.1.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:python3-libxml2-0:2.9.7-21.el8_10.1.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:python3-libxml2-0:2.9.7-21.el8_10.1.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:python3-libxml2-0:2.9.7-21.el8_10.1.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:python3-libxml2-0:2.9.7-21.el8_10.1.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.7-21.el8_10.1.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.7-21.el8_10.1.i686",
"AppStream-8.10.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.7-21.el8_10.1.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.7-21.el8_10.1.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.7-21.el8_10.1.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:libxml2-0:2.9.7-21.el8_10.1.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:libxml2-0:2.9.7-21.el8_10.1.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:libxml2-0:2.9.7-21.el8_10.1.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:libxml2-0:2.9.7-21.el8_10.1.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:libxml2-0:2.9.7-21.el8_10.1.src",
"BaseOS-8.10.0.Z.MAIN.EUS:libxml2-0:2.9.7-21.el8_10.1.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.7-21.el8_10.1.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.7-21.el8_10.1.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.7-21.el8_10.1.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.7-21.el8_10.1.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.7-21.el8_10.1.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.7-21.el8_10.1.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.7-21.el8_10.1.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.7-21.el8_10.1.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.7-21.el8_10.1.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.7-21.el8_10.1.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:libxml2-devel-0:2.9.7-21.el8_10.1.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:libxml2-devel-0:2.9.7-21.el8_10.1.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:libxml2-devel-0:2.9.7-21.el8_10.1.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:libxml2-devel-0:2.9.7-21.el8_10.1.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:libxml2-devel-0:2.9.7-21.el8_10.1.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-libxml2-0:2.9.7-21.el8_10.1.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-libxml2-0:2.9.7-21.el8_10.1.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-libxml2-0:2.9.7-21.el8_10.1.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-libxml2-0:2.9.7-21.el8_10.1.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.7-21.el8_10.1.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.7-21.el8_10.1.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.7-21.el8_10.1.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.7-21.el8_10.1.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.7-21.el8_10.1.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:10698"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability. Users are strongly advised to apply vendor-supplied patches as soon as they become available to address the underlying integer overflow flaw in the affected code.",
"product_ids": [
"AppStream-8.10.0.Z.MAIN.EUS:libxml2-0:2.9.7-21.el8_10.1.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:libxml2-0:2.9.7-21.el8_10.1.i686",
"AppStream-8.10.0.Z.MAIN.EUS:libxml2-0:2.9.7-21.el8_10.1.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:libxml2-0:2.9.7-21.el8_10.1.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:libxml2-0:2.9.7-21.el8_10.1.src",
"AppStream-8.10.0.Z.MAIN.EUS:libxml2-0:2.9.7-21.el8_10.1.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.7-21.el8_10.1.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.7-21.el8_10.1.i686",
"AppStream-8.10.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.7-21.el8_10.1.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.7-21.el8_10.1.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.7-21.el8_10.1.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.7-21.el8_10.1.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.7-21.el8_10.1.i686",
"AppStream-8.10.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.7-21.el8_10.1.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.7-21.el8_10.1.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.7-21.el8_10.1.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:libxml2-devel-0:2.9.7-21.el8_10.1.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:libxml2-devel-0:2.9.7-21.el8_10.1.i686",
"AppStream-8.10.0.Z.MAIN.EUS:libxml2-devel-0:2.9.7-21.el8_10.1.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:libxml2-devel-0:2.9.7-21.el8_10.1.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:libxml2-devel-0:2.9.7-21.el8_10.1.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:python3-libxml2-0:2.9.7-21.el8_10.1.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:python3-libxml2-0:2.9.7-21.el8_10.1.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:python3-libxml2-0:2.9.7-21.el8_10.1.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:python3-libxml2-0:2.9.7-21.el8_10.1.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.7-21.el8_10.1.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.7-21.el8_10.1.i686",
"AppStream-8.10.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.7-21.el8_10.1.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.7-21.el8_10.1.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.7-21.el8_10.1.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:libxml2-0:2.9.7-21.el8_10.1.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:libxml2-0:2.9.7-21.el8_10.1.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:libxml2-0:2.9.7-21.el8_10.1.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:libxml2-0:2.9.7-21.el8_10.1.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:libxml2-0:2.9.7-21.el8_10.1.src",
"BaseOS-8.10.0.Z.MAIN.EUS:libxml2-0:2.9.7-21.el8_10.1.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.7-21.el8_10.1.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.7-21.el8_10.1.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.7-21.el8_10.1.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.7-21.el8_10.1.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.7-21.el8_10.1.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.7-21.el8_10.1.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.7-21.el8_10.1.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.7-21.el8_10.1.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.7-21.el8_10.1.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.7-21.el8_10.1.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:libxml2-devel-0:2.9.7-21.el8_10.1.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:libxml2-devel-0:2.9.7-21.el8_10.1.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:libxml2-devel-0:2.9.7-21.el8_10.1.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:libxml2-devel-0:2.9.7-21.el8_10.1.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:libxml2-devel-0:2.9.7-21.el8_10.1.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-libxml2-0:2.9.7-21.el8_10.1.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-libxml2-0:2.9.7-21.el8_10.1.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-libxml2-0:2.9.7-21.el8_10.1.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-libxml2-0:2.9.7-21.el8_10.1.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.7-21.el8_10.1.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.7-21.el8_10.1.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.7-21.el8_10.1.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.7-21.el8_10.1.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.7-21.el8_10.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"AppStream-8.10.0.Z.MAIN.EUS:libxml2-0:2.9.7-21.el8_10.1.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:libxml2-0:2.9.7-21.el8_10.1.i686",
"AppStream-8.10.0.Z.MAIN.EUS:libxml2-0:2.9.7-21.el8_10.1.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:libxml2-0:2.9.7-21.el8_10.1.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:libxml2-0:2.9.7-21.el8_10.1.src",
"AppStream-8.10.0.Z.MAIN.EUS:libxml2-0:2.9.7-21.el8_10.1.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.7-21.el8_10.1.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.7-21.el8_10.1.i686",
"AppStream-8.10.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.7-21.el8_10.1.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.7-21.el8_10.1.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.7-21.el8_10.1.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.7-21.el8_10.1.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.7-21.el8_10.1.i686",
"AppStream-8.10.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.7-21.el8_10.1.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.7-21.el8_10.1.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.7-21.el8_10.1.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:libxml2-devel-0:2.9.7-21.el8_10.1.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:libxml2-devel-0:2.9.7-21.el8_10.1.i686",
"AppStream-8.10.0.Z.MAIN.EUS:libxml2-devel-0:2.9.7-21.el8_10.1.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:libxml2-devel-0:2.9.7-21.el8_10.1.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:libxml2-devel-0:2.9.7-21.el8_10.1.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:python3-libxml2-0:2.9.7-21.el8_10.1.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:python3-libxml2-0:2.9.7-21.el8_10.1.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:python3-libxml2-0:2.9.7-21.el8_10.1.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:python3-libxml2-0:2.9.7-21.el8_10.1.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.7-21.el8_10.1.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.7-21.el8_10.1.i686",
"AppStream-8.10.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.7-21.el8_10.1.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.7-21.el8_10.1.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.7-21.el8_10.1.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:libxml2-0:2.9.7-21.el8_10.1.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:libxml2-0:2.9.7-21.el8_10.1.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:libxml2-0:2.9.7-21.el8_10.1.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:libxml2-0:2.9.7-21.el8_10.1.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:libxml2-0:2.9.7-21.el8_10.1.src",
"BaseOS-8.10.0.Z.MAIN.EUS:libxml2-0:2.9.7-21.el8_10.1.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.7-21.el8_10.1.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.7-21.el8_10.1.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.7-21.el8_10.1.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.7-21.el8_10.1.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.7-21.el8_10.1.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.7-21.el8_10.1.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.7-21.el8_10.1.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.7-21.el8_10.1.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.7-21.el8_10.1.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.7-21.el8_10.1.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:libxml2-devel-0:2.9.7-21.el8_10.1.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:libxml2-devel-0:2.9.7-21.el8_10.1.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:libxml2-devel-0:2.9.7-21.el8_10.1.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:libxml2-devel-0:2.9.7-21.el8_10.1.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:libxml2-devel-0:2.9.7-21.el8_10.1.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-libxml2-0:2.9.7-21.el8_10.1.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-libxml2-0:2.9.7-21.el8_10.1.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-libxml2-0:2.9.7-21.el8_10.1.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-libxml2-0:2.9.7-21.el8_10.1.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.7-21.el8_10.1.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.7-21.el8_10.1.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.7-21.el8_10.1.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.7-21.el8_10.1.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.7-21.el8_10.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "libxml2: Integer Overflow in xmlBuildQName() Leads to Stack Buffer Overflow in libxml2"
},
{
"cve": "CVE-2025-49794",
"cwe": {
"id": "CWE-825",
"name": "Expired Pointer Dereference"
},
"discovery_date": "2025-06-11T21:33:43.044000+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2372373"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free vulnerability was found in libxml2. This issue occurs when parsing XPath elements under certain circumstances when the XML schematron has the \u003csch:name path=\"...\"/\u003e schema elements. This flaw allows a malicious actor to craft a malicious XML document used as input for libxml, resulting in the program\u0027s crash using libxml or other possible undefined behaviors.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "libxml: Heap use after free (UAF) leads to Denial of service (DoS)",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This issue was rated with a severity impact of Important by Red Hat Product Security, as libxml can be used to parse XML coming from the network depending on how the program consumes it and uses the library. Additionally, although the initial report shows a crash due to invalid memory access (A:H), other undefined issues that can present data integrity due to the application overwriting sensitive data are not discarded (I:H).",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-8.10.0.Z.MAIN.EUS:libxml2-0:2.9.7-21.el8_10.1.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:libxml2-0:2.9.7-21.el8_10.1.i686",
"AppStream-8.10.0.Z.MAIN.EUS:libxml2-0:2.9.7-21.el8_10.1.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:libxml2-0:2.9.7-21.el8_10.1.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:libxml2-0:2.9.7-21.el8_10.1.src",
"AppStream-8.10.0.Z.MAIN.EUS:libxml2-0:2.9.7-21.el8_10.1.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.7-21.el8_10.1.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.7-21.el8_10.1.i686",
"AppStream-8.10.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.7-21.el8_10.1.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.7-21.el8_10.1.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.7-21.el8_10.1.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.7-21.el8_10.1.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.7-21.el8_10.1.i686",
"AppStream-8.10.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.7-21.el8_10.1.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.7-21.el8_10.1.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.7-21.el8_10.1.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:libxml2-devel-0:2.9.7-21.el8_10.1.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:libxml2-devel-0:2.9.7-21.el8_10.1.i686",
"AppStream-8.10.0.Z.MAIN.EUS:libxml2-devel-0:2.9.7-21.el8_10.1.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:libxml2-devel-0:2.9.7-21.el8_10.1.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:libxml2-devel-0:2.9.7-21.el8_10.1.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:python3-libxml2-0:2.9.7-21.el8_10.1.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:python3-libxml2-0:2.9.7-21.el8_10.1.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:python3-libxml2-0:2.9.7-21.el8_10.1.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:python3-libxml2-0:2.9.7-21.el8_10.1.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.7-21.el8_10.1.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.7-21.el8_10.1.i686",
"AppStream-8.10.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.7-21.el8_10.1.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.7-21.el8_10.1.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.7-21.el8_10.1.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:libxml2-0:2.9.7-21.el8_10.1.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:libxml2-0:2.9.7-21.el8_10.1.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:libxml2-0:2.9.7-21.el8_10.1.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:libxml2-0:2.9.7-21.el8_10.1.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:libxml2-0:2.9.7-21.el8_10.1.src",
"BaseOS-8.10.0.Z.MAIN.EUS:libxml2-0:2.9.7-21.el8_10.1.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.7-21.el8_10.1.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.7-21.el8_10.1.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.7-21.el8_10.1.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.7-21.el8_10.1.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.7-21.el8_10.1.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.7-21.el8_10.1.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.7-21.el8_10.1.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.7-21.el8_10.1.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.7-21.el8_10.1.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.7-21.el8_10.1.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:libxml2-devel-0:2.9.7-21.el8_10.1.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:libxml2-devel-0:2.9.7-21.el8_10.1.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:libxml2-devel-0:2.9.7-21.el8_10.1.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:libxml2-devel-0:2.9.7-21.el8_10.1.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:libxml2-devel-0:2.9.7-21.el8_10.1.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-libxml2-0:2.9.7-21.el8_10.1.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-libxml2-0:2.9.7-21.el8_10.1.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-libxml2-0:2.9.7-21.el8_10.1.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-libxml2-0:2.9.7-21.el8_10.1.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.7-21.el8_10.1.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.7-21.el8_10.1.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.7-21.el8_10.1.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.7-21.el8_10.1.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.7-21.el8_10.1.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-49794"
},
{
"category": "external",
"summary": "RHBZ#2372373",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2372373"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-49794",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-49794"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-49794",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-49794"
}
],
"release_date": "2025-06-10T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-07-09T12:04:08+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-8.10.0.Z.MAIN.EUS:libxml2-0:2.9.7-21.el8_10.1.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:libxml2-0:2.9.7-21.el8_10.1.i686",
"AppStream-8.10.0.Z.MAIN.EUS:libxml2-0:2.9.7-21.el8_10.1.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:libxml2-0:2.9.7-21.el8_10.1.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:libxml2-0:2.9.7-21.el8_10.1.src",
"AppStream-8.10.0.Z.MAIN.EUS:libxml2-0:2.9.7-21.el8_10.1.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.7-21.el8_10.1.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.7-21.el8_10.1.i686",
"AppStream-8.10.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.7-21.el8_10.1.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.7-21.el8_10.1.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.7-21.el8_10.1.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.7-21.el8_10.1.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.7-21.el8_10.1.i686",
"AppStream-8.10.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.7-21.el8_10.1.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.7-21.el8_10.1.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.7-21.el8_10.1.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:libxml2-devel-0:2.9.7-21.el8_10.1.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:libxml2-devel-0:2.9.7-21.el8_10.1.i686",
"AppStream-8.10.0.Z.MAIN.EUS:libxml2-devel-0:2.9.7-21.el8_10.1.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:libxml2-devel-0:2.9.7-21.el8_10.1.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:libxml2-devel-0:2.9.7-21.el8_10.1.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:python3-libxml2-0:2.9.7-21.el8_10.1.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:python3-libxml2-0:2.9.7-21.el8_10.1.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:python3-libxml2-0:2.9.7-21.el8_10.1.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:python3-libxml2-0:2.9.7-21.el8_10.1.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.7-21.el8_10.1.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.7-21.el8_10.1.i686",
"AppStream-8.10.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.7-21.el8_10.1.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.7-21.el8_10.1.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.7-21.el8_10.1.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:libxml2-0:2.9.7-21.el8_10.1.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:libxml2-0:2.9.7-21.el8_10.1.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:libxml2-0:2.9.7-21.el8_10.1.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:libxml2-0:2.9.7-21.el8_10.1.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:libxml2-0:2.9.7-21.el8_10.1.src",
"BaseOS-8.10.0.Z.MAIN.EUS:libxml2-0:2.9.7-21.el8_10.1.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.7-21.el8_10.1.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.7-21.el8_10.1.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.7-21.el8_10.1.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.7-21.el8_10.1.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.7-21.el8_10.1.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.7-21.el8_10.1.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.7-21.el8_10.1.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.7-21.el8_10.1.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.7-21.el8_10.1.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.7-21.el8_10.1.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:libxml2-devel-0:2.9.7-21.el8_10.1.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:libxml2-devel-0:2.9.7-21.el8_10.1.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:libxml2-devel-0:2.9.7-21.el8_10.1.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:libxml2-devel-0:2.9.7-21.el8_10.1.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:libxml2-devel-0:2.9.7-21.el8_10.1.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-libxml2-0:2.9.7-21.el8_10.1.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-libxml2-0:2.9.7-21.el8_10.1.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-libxml2-0:2.9.7-21.el8_10.1.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-libxml2-0:2.9.7-21.el8_10.1.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.7-21.el8_10.1.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.7-21.el8_10.1.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.7-21.el8_10.1.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.7-21.el8_10.1.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.7-21.el8_10.1.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:10698"
},
{
"category": "workaround",
"details": "There\u0027s no available mitigation other than avoid processing untrusted XML documents before updating to the libxml version containing the fix.",
"product_ids": [
"AppStream-8.10.0.Z.MAIN.EUS:libxml2-0:2.9.7-21.el8_10.1.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:libxml2-0:2.9.7-21.el8_10.1.i686",
"AppStream-8.10.0.Z.MAIN.EUS:libxml2-0:2.9.7-21.el8_10.1.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:libxml2-0:2.9.7-21.el8_10.1.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:libxml2-0:2.9.7-21.el8_10.1.src",
"AppStream-8.10.0.Z.MAIN.EUS:libxml2-0:2.9.7-21.el8_10.1.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.7-21.el8_10.1.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.7-21.el8_10.1.i686",
"AppStream-8.10.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.7-21.el8_10.1.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.7-21.el8_10.1.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.7-21.el8_10.1.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.7-21.el8_10.1.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.7-21.el8_10.1.i686",
"AppStream-8.10.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.7-21.el8_10.1.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.7-21.el8_10.1.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.7-21.el8_10.1.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:libxml2-devel-0:2.9.7-21.el8_10.1.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:libxml2-devel-0:2.9.7-21.el8_10.1.i686",
"AppStream-8.10.0.Z.MAIN.EUS:libxml2-devel-0:2.9.7-21.el8_10.1.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:libxml2-devel-0:2.9.7-21.el8_10.1.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:libxml2-devel-0:2.9.7-21.el8_10.1.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:python3-libxml2-0:2.9.7-21.el8_10.1.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:python3-libxml2-0:2.9.7-21.el8_10.1.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:python3-libxml2-0:2.9.7-21.el8_10.1.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:python3-libxml2-0:2.9.7-21.el8_10.1.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.7-21.el8_10.1.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.7-21.el8_10.1.i686",
"AppStream-8.10.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.7-21.el8_10.1.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.7-21.el8_10.1.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.7-21.el8_10.1.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:libxml2-0:2.9.7-21.el8_10.1.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:libxml2-0:2.9.7-21.el8_10.1.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:libxml2-0:2.9.7-21.el8_10.1.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:libxml2-0:2.9.7-21.el8_10.1.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:libxml2-0:2.9.7-21.el8_10.1.src",
"BaseOS-8.10.0.Z.MAIN.EUS:libxml2-0:2.9.7-21.el8_10.1.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.7-21.el8_10.1.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.7-21.el8_10.1.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.7-21.el8_10.1.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.7-21.el8_10.1.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.7-21.el8_10.1.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.7-21.el8_10.1.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.7-21.el8_10.1.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.7-21.el8_10.1.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.7-21.el8_10.1.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.7-21.el8_10.1.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:libxml2-devel-0:2.9.7-21.el8_10.1.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:libxml2-devel-0:2.9.7-21.el8_10.1.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:libxml2-devel-0:2.9.7-21.el8_10.1.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:libxml2-devel-0:2.9.7-21.el8_10.1.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:libxml2-devel-0:2.9.7-21.el8_10.1.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-libxml2-0:2.9.7-21.el8_10.1.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-libxml2-0:2.9.7-21.el8_10.1.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-libxml2-0:2.9.7-21.el8_10.1.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-libxml2-0:2.9.7-21.el8_10.1.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.7-21.el8_10.1.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.7-21.el8_10.1.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.7-21.el8_10.1.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.7-21.el8_10.1.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.7-21.el8_10.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 9.1,
"baseSeverity": "CRITICAL",
"confidentialityImpact": "NONE",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H",
"version": "3.1"
},
"products": [
"AppStream-8.10.0.Z.MAIN.EUS:libxml2-0:2.9.7-21.el8_10.1.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:libxml2-0:2.9.7-21.el8_10.1.i686",
"AppStream-8.10.0.Z.MAIN.EUS:libxml2-0:2.9.7-21.el8_10.1.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:libxml2-0:2.9.7-21.el8_10.1.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:libxml2-0:2.9.7-21.el8_10.1.src",
"AppStream-8.10.0.Z.MAIN.EUS:libxml2-0:2.9.7-21.el8_10.1.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.7-21.el8_10.1.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.7-21.el8_10.1.i686",
"AppStream-8.10.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.7-21.el8_10.1.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.7-21.el8_10.1.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.7-21.el8_10.1.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.7-21.el8_10.1.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.7-21.el8_10.1.i686",
"AppStream-8.10.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.7-21.el8_10.1.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.7-21.el8_10.1.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.7-21.el8_10.1.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:libxml2-devel-0:2.9.7-21.el8_10.1.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:libxml2-devel-0:2.9.7-21.el8_10.1.i686",
"AppStream-8.10.0.Z.MAIN.EUS:libxml2-devel-0:2.9.7-21.el8_10.1.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:libxml2-devel-0:2.9.7-21.el8_10.1.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:libxml2-devel-0:2.9.7-21.el8_10.1.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:python3-libxml2-0:2.9.7-21.el8_10.1.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:python3-libxml2-0:2.9.7-21.el8_10.1.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:python3-libxml2-0:2.9.7-21.el8_10.1.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:python3-libxml2-0:2.9.7-21.el8_10.1.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.7-21.el8_10.1.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.7-21.el8_10.1.i686",
"AppStream-8.10.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.7-21.el8_10.1.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.7-21.el8_10.1.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.7-21.el8_10.1.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:libxml2-0:2.9.7-21.el8_10.1.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:libxml2-0:2.9.7-21.el8_10.1.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:libxml2-0:2.9.7-21.el8_10.1.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:libxml2-0:2.9.7-21.el8_10.1.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:libxml2-0:2.9.7-21.el8_10.1.src",
"BaseOS-8.10.0.Z.MAIN.EUS:libxml2-0:2.9.7-21.el8_10.1.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.7-21.el8_10.1.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.7-21.el8_10.1.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.7-21.el8_10.1.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.7-21.el8_10.1.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.7-21.el8_10.1.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.7-21.el8_10.1.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.7-21.el8_10.1.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.7-21.el8_10.1.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.7-21.el8_10.1.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.7-21.el8_10.1.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:libxml2-devel-0:2.9.7-21.el8_10.1.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:libxml2-devel-0:2.9.7-21.el8_10.1.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:libxml2-devel-0:2.9.7-21.el8_10.1.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:libxml2-devel-0:2.9.7-21.el8_10.1.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:libxml2-devel-0:2.9.7-21.el8_10.1.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-libxml2-0:2.9.7-21.el8_10.1.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-libxml2-0:2.9.7-21.el8_10.1.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-libxml2-0:2.9.7-21.el8_10.1.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-libxml2-0:2.9.7-21.el8_10.1.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.7-21.el8_10.1.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.7-21.el8_10.1.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.7-21.el8_10.1.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.7-21.el8_10.1.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.7-21.el8_10.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "libxml: Heap use after free (UAF) leads to Denial of service (DoS)"
},
{
"cve": "CVE-2025-49796",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"discovery_date": "2025-06-12T00:35:26.470000+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2372385"
}
],
"notes": [
{
"category": "description",
"text": "A vulnerability was found in libxml2. Processing certain sch:name elements from the input XML file can trigger a memory corruption issue. This flaw allows an attacker to craft a malicious XML input file that can lead libxml to crash, resulting in a denial of service or other possible undefined behavior due to sensitive data being corrupted in memory.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "libxml: Type confusion leads to Denial of service (DoS)",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "The Red Hat Product Security team has evaluated this vulnerability as having an Important security impact, as libxml can be used to parse XML from the network depending on how the program consumes it using the library. Additionally, although the initial report shows a crash due to invalid memory access (A:H), other undefined issues that can present data integrity due to the application overwriting sensitive data are not discarded (I:H).",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-8.10.0.Z.MAIN.EUS:libxml2-0:2.9.7-21.el8_10.1.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:libxml2-0:2.9.7-21.el8_10.1.i686",
"AppStream-8.10.0.Z.MAIN.EUS:libxml2-0:2.9.7-21.el8_10.1.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:libxml2-0:2.9.7-21.el8_10.1.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:libxml2-0:2.9.7-21.el8_10.1.src",
"AppStream-8.10.0.Z.MAIN.EUS:libxml2-0:2.9.7-21.el8_10.1.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.7-21.el8_10.1.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.7-21.el8_10.1.i686",
"AppStream-8.10.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.7-21.el8_10.1.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.7-21.el8_10.1.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.7-21.el8_10.1.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.7-21.el8_10.1.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.7-21.el8_10.1.i686",
"AppStream-8.10.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.7-21.el8_10.1.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.7-21.el8_10.1.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.7-21.el8_10.1.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:libxml2-devel-0:2.9.7-21.el8_10.1.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:libxml2-devel-0:2.9.7-21.el8_10.1.i686",
"AppStream-8.10.0.Z.MAIN.EUS:libxml2-devel-0:2.9.7-21.el8_10.1.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:libxml2-devel-0:2.9.7-21.el8_10.1.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:libxml2-devel-0:2.9.7-21.el8_10.1.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:python3-libxml2-0:2.9.7-21.el8_10.1.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:python3-libxml2-0:2.9.7-21.el8_10.1.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:python3-libxml2-0:2.9.7-21.el8_10.1.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:python3-libxml2-0:2.9.7-21.el8_10.1.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.7-21.el8_10.1.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.7-21.el8_10.1.i686",
"AppStream-8.10.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.7-21.el8_10.1.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.7-21.el8_10.1.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.7-21.el8_10.1.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:libxml2-0:2.9.7-21.el8_10.1.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:libxml2-0:2.9.7-21.el8_10.1.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:libxml2-0:2.9.7-21.el8_10.1.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:libxml2-0:2.9.7-21.el8_10.1.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:libxml2-0:2.9.7-21.el8_10.1.src",
"BaseOS-8.10.0.Z.MAIN.EUS:libxml2-0:2.9.7-21.el8_10.1.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.7-21.el8_10.1.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.7-21.el8_10.1.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.7-21.el8_10.1.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.7-21.el8_10.1.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.7-21.el8_10.1.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.7-21.el8_10.1.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.7-21.el8_10.1.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.7-21.el8_10.1.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.7-21.el8_10.1.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.7-21.el8_10.1.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:libxml2-devel-0:2.9.7-21.el8_10.1.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:libxml2-devel-0:2.9.7-21.el8_10.1.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:libxml2-devel-0:2.9.7-21.el8_10.1.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:libxml2-devel-0:2.9.7-21.el8_10.1.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:libxml2-devel-0:2.9.7-21.el8_10.1.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-libxml2-0:2.9.7-21.el8_10.1.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-libxml2-0:2.9.7-21.el8_10.1.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-libxml2-0:2.9.7-21.el8_10.1.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-libxml2-0:2.9.7-21.el8_10.1.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.7-21.el8_10.1.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.7-21.el8_10.1.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.7-21.el8_10.1.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.7-21.el8_10.1.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.7-21.el8_10.1.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-49796"
},
{
"category": "external",
"summary": "RHBZ#2372385",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2372385"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-49796",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-49796"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-49796",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-49796"
}
],
"release_date": "2025-06-11T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-07-09T12:04:08+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-8.10.0.Z.MAIN.EUS:libxml2-0:2.9.7-21.el8_10.1.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:libxml2-0:2.9.7-21.el8_10.1.i686",
"AppStream-8.10.0.Z.MAIN.EUS:libxml2-0:2.9.7-21.el8_10.1.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:libxml2-0:2.9.7-21.el8_10.1.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:libxml2-0:2.9.7-21.el8_10.1.src",
"AppStream-8.10.0.Z.MAIN.EUS:libxml2-0:2.9.7-21.el8_10.1.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.7-21.el8_10.1.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.7-21.el8_10.1.i686",
"AppStream-8.10.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.7-21.el8_10.1.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.7-21.el8_10.1.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.7-21.el8_10.1.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.7-21.el8_10.1.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.7-21.el8_10.1.i686",
"AppStream-8.10.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.7-21.el8_10.1.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.7-21.el8_10.1.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.7-21.el8_10.1.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:libxml2-devel-0:2.9.7-21.el8_10.1.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:libxml2-devel-0:2.9.7-21.el8_10.1.i686",
"AppStream-8.10.0.Z.MAIN.EUS:libxml2-devel-0:2.9.7-21.el8_10.1.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:libxml2-devel-0:2.9.7-21.el8_10.1.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:libxml2-devel-0:2.9.7-21.el8_10.1.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:python3-libxml2-0:2.9.7-21.el8_10.1.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:python3-libxml2-0:2.9.7-21.el8_10.1.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:python3-libxml2-0:2.9.7-21.el8_10.1.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:python3-libxml2-0:2.9.7-21.el8_10.1.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.7-21.el8_10.1.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.7-21.el8_10.1.i686",
"AppStream-8.10.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.7-21.el8_10.1.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.7-21.el8_10.1.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.7-21.el8_10.1.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:libxml2-0:2.9.7-21.el8_10.1.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:libxml2-0:2.9.7-21.el8_10.1.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:libxml2-0:2.9.7-21.el8_10.1.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:libxml2-0:2.9.7-21.el8_10.1.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:libxml2-0:2.9.7-21.el8_10.1.src",
"BaseOS-8.10.0.Z.MAIN.EUS:libxml2-0:2.9.7-21.el8_10.1.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.7-21.el8_10.1.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.7-21.el8_10.1.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.7-21.el8_10.1.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.7-21.el8_10.1.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.7-21.el8_10.1.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.7-21.el8_10.1.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.7-21.el8_10.1.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.7-21.el8_10.1.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.7-21.el8_10.1.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.7-21.el8_10.1.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:libxml2-devel-0:2.9.7-21.el8_10.1.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:libxml2-devel-0:2.9.7-21.el8_10.1.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:libxml2-devel-0:2.9.7-21.el8_10.1.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:libxml2-devel-0:2.9.7-21.el8_10.1.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:libxml2-devel-0:2.9.7-21.el8_10.1.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-libxml2-0:2.9.7-21.el8_10.1.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-libxml2-0:2.9.7-21.el8_10.1.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-libxml2-0:2.9.7-21.el8_10.1.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-libxml2-0:2.9.7-21.el8_10.1.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.7-21.el8_10.1.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.7-21.el8_10.1.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.7-21.el8_10.1.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.7-21.el8_10.1.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.7-21.el8_10.1.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:10698"
},
{
"category": "workaround",
"details": "There\u0027s no available mitigation other than to avoid processing untrusted XML documents if the user is unable/unwilling to update the library.",
"product_ids": [
"AppStream-8.10.0.Z.MAIN.EUS:libxml2-0:2.9.7-21.el8_10.1.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:libxml2-0:2.9.7-21.el8_10.1.i686",
"AppStream-8.10.0.Z.MAIN.EUS:libxml2-0:2.9.7-21.el8_10.1.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:libxml2-0:2.9.7-21.el8_10.1.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:libxml2-0:2.9.7-21.el8_10.1.src",
"AppStream-8.10.0.Z.MAIN.EUS:libxml2-0:2.9.7-21.el8_10.1.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.7-21.el8_10.1.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.7-21.el8_10.1.i686",
"AppStream-8.10.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.7-21.el8_10.1.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.7-21.el8_10.1.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.7-21.el8_10.1.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.7-21.el8_10.1.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.7-21.el8_10.1.i686",
"AppStream-8.10.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.7-21.el8_10.1.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.7-21.el8_10.1.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.7-21.el8_10.1.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:libxml2-devel-0:2.9.7-21.el8_10.1.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:libxml2-devel-0:2.9.7-21.el8_10.1.i686",
"AppStream-8.10.0.Z.MAIN.EUS:libxml2-devel-0:2.9.7-21.el8_10.1.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:libxml2-devel-0:2.9.7-21.el8_10.1.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:libxml2-devel-0:2.9.7-21.el8_10.1.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:python3-libxml2-0:2.9.7-21.el8_10.1.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:python3-libxml2-0:2.9.7-21.el8_10.1.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:python3-libxml2-0:2.9.7-21.el8_10.1.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:python3-libxml2-0:2.9.7-21.el8_10.1.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.7-21.el8_10.1.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.7-21.el8_10.1.i686",
"AppStream-8.10.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.7-21.el8_10.1.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.7-21.el8_10.1.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.7-21.el8_10.1.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:libxml2-0:2.9.7-21.el8_10.1.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:libxml2-0:2.9.7-21.el8_10.1.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:libxml2-0:2.9.7-21.el8_10.1.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:libxml2-0:2.9.7-21.el8_10.1.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:libxml2-0:2.9.7-21.el8_10.1.src",
"BaseOS-8.10.0.Z.MAIN.EUS:libxml2-0:2.9.7-21.el8_10.1.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.7-21.el8_10.1.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.7-21.el8_10.1.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.7-21.el8_10.1.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.7-21.el8_10.1.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.7-21.el8_10.1.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.7-21.el8_10.1.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.7-21.el8_10.1.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.7-21.el8_10.1.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.7-21.el8_10.1.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.7-21.el8_10.1.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:libxml2-devel-0:2.9.7-21.el8_10.1.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:libxml2-devel-0:2.9.7-21.el8_10.1.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:libxml2-devel-0:2.9.7-21.el8_10.1.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:libxml2-devel-0:2.9.7-21.el8_10.1.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:libxml2-devel-0:2.9.7-21.el8_10.1.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-libxml2-0:2.9.7-21.el8_10.1.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-libxml2-0:2.9.7-21.el8_10.1.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-libxml2-0:2.9.7-21.el8_10.1.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-libxml2-0:2.9.7-21.el8_10.1.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.7-21.el8_10.1.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.7-21.el8_10.1.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.7-21.el8_10.1.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.7-21.el8_10.1.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.7-21.el8_10.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 9.1,
"baseSeverity": "CRITICAL",
"confidentialityImpact": "NONE",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H",
"version": "3.1"
},
"products": [
"AppStream-8.10.0.Z.MAIN.EUS:libxml2-0:2.9.7-21.el8_10.1.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:libxml2-0:2.9.7-21.el8_10.1.i686",
"AppStream-8.10.0.Z.MAIN.EUS:libxml2-0:2.9.7-21.el8_10.1.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:libxml2-0:2.9.7-21.el8_10.1.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:libxml2-0:2.9.7-21.el8_10.1.src",
"AppStream-8.10.0.Z.MAIN.EUS:libxml2-0:2.9.7-21.el8_10.1.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.7-21.el8_10.1.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.7-21.el8_10.1.i686",
"AppStream-8.10.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.7-21.el8_10.1.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.7-21.el8_10.1.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.7-21.el8_10.1.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.7-21.el8_10.1.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.7-21.el8_10.1.i686",
"AppStream-8.10.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.7-21.el8_10.1.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.7-21.el8_10.1.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.7-21.el8_10.1.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:libxml2-devel-0:2.9.7-21.el8_10.1.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:libxml2-devel-0:2.9.7-21.el8_10.1.i686",
"AppStream-8.10.0.Z.MAIN.EUS:libxml2-devel-0:2.9.7-21.el8_10.1.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:libxml2-devel-0:2.9.7-21.el8_10.1.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:libxml2-devel-0:2.9.7-21.el8_10.1.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:python3-libxml2-0:2.9.7-21.el8_10.1.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:python3-libxml2-0:2.9.7-21.el8_10.1.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:python3-libxml2-0:2.9.7-21.el8_10.1.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:python3-libxml2-0:2.9.7-21.el8_10.1.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.7-21.el8_10.1.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.7-21.el8_10.1.i686",
"AppStream-8.10.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.7-21.el8_10.1.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.7-21.el8_10.1.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.7-21.el8_10.1.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:libxml2-0:2.9.7-21.el8_10.1.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:libxml2-0:2.9.7-21.el8_10.1.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:libxml2-0:2.9.7-21.el8_10.1.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:libxml2-0:2.9.7-21.el8_10.1.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:libxml2-0:2.9.7-21.el8_10.1.src",
"BaseOS-8.10.0.Z.MAIN.EUS:libxml2-0:2.9.7-21.el8_10.1.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.7-21.el8_10.1.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.7-21.el8_10.1.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.7-21.el8_10.1.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.7-21.el8_10.1.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.7-21.el8_10.1.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.7-21.el8_10.1.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.7-21.el8_10.1.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.7-21.el8_10.1.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.7-21.el8_10.1.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.7-21.el8_10.1.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:libxml2-devel-0:2.9.7-21.el8_10.1.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:libxml2-devel-0:2.9.7-21.el8_10.1.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:libxml2-devel-0:2.9.7-21.el8_10.1.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:libxml2-devel-0:2.9.7-21.el8_10.1.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:libxml2-devel-0:2.9.7-21.el8_10.1.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-libxml2-0:2.9.7-21.el8_10.1.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-libxml2-0:2.9.7-21.el8_10.1.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-libxml2-0:2.9.7-21.el8_10.1.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-libxml2-0:2.9.7-21.el8_10.1.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.7-21.el8_10.1.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.7-21.el8_10.1.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.7-21.el8_10.1.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.7-21.el8_10.1.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.7-21.el8_10.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "libxml: Type confusion leads to Denial of service (DoS)"
}
]
}
RHSA-2025:13335
Vulnerability from csaf_redhat - Published: 2025-08-07 07:50 - Updated: 2025-12-03 09:29Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Initial GA Release of Red Hat Insights proxy",
"title": "Topic"
},
{
"category": "general",
"text": "The Insights proxy Container is used by the Insights proxy product RPM and serves as an intermediary between cystomer systems in disconnected networks, air-gapped systems or systems with no outside connections and Insights.\nThe Insights proxy routes all Red Hat Insights traffic through itself, providing a layer of privary and security for disconnected customer systems.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2025:13335",
"url": "https://access.redhat.com/errata/RHSA-2025:13335"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2024-52533",
"url": "https://access.redhat.com/security/cve/CVE-2024-52533"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2025-4373",
"url": "https://access.redhat.com/security/cve/CVE-2025-4373"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2025-49794",
"url": "https://access.redhat.com/security/cve/CVE-2025-49794"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2025-49796",
"url": "https://access.redhat.com/security/cve/CVE-2025-49796"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2025-6021",
"url": "https://access.redhat.com/security/cve/CVE-2025-6021"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2025-6965",
"url": "https://access.redhat.com/security/cve/CVE-2025-6965"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2025-7425",
"url": "https://access.redhat.com/security/cve/CVE-2025-7425"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2025-8058",
"url": "https://access.redhat.com/security/cve/CVE-2025-8058"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/",
"url": "https://access.redhat.com/security/updates/classification/"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_13335.json"
}
],
"title": "Red Hat Security Advisory: Insights proxy Container Image",
"tracking": {
"current_release_date": "2025-12-03T09:29:32+00:00",
"generator": {
"date": "2025-12-03T09:29:32+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.13"
}
},
"id": "RHSA-2025:13335",
"initial_release_date": "2025-08-07T07:50:20+00:00",
"revision_history": [
{
"date": "2025-08-07T07:50:20+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2025-08-07T07:50:23+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-12-03T09:29:32+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Insights proxy 1.5",
"product": {
"name": "Red Hat Insights proxy 1.5",
"product_id": "Red Hat Insights proxy 1.5",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:insights_proxy:1.5::el9"
}
}
}
],
"category": "product_family",
"name": "Red Hat Insights proxy"
},
{
"branches": [
{
"category": "product_version",
"name": "registry.redhat.io/insights-proxy/insights-proxy-container-rhel9@sha256:c26d589f12647890b67aaa986f54d3f7c6f7f2563fb5a73f38d559e6138739d7_amd64",
"product": {
"name": "registry.redhat.io/insights-proxy/insights-proxy-container-rhel9@sha256:c26d589f12647890b67aaa986f54d3f7c6f7f2563fb5a73f38d559e6138739d7_amd64",
"product_id": "registry.redhat.io/insights-proxy/insights-proxy-container-rhel9@sha256:c26d589f12647890b67aaa986f54d3f7c6f7f2563fb5a73f38d559e6138739d7_amd64",
"product_identification_helper": {
"purl": "pkg:oci/insights-proxy-container-rhel9@sha256%3Ac26d589f12647890b67aaa986f54d3f7c6f7f2563fb5a73f38d559e6138739d7?arch=amd64\u0026repository_url=registry.redhat.io/insights-proxy\u0026tag=1.5.5-1754504343"
}
}
}
],
"category": "architecture",
"name": "amd64"
},
{
"branches": [
{
"category": "product_version",
"name": "registry.redhat.io/insights-proxy/insights-proxy-container-rhel9@sha256:e54a5a5f9d69dd6a03e2bcd845e2202910a188d266d4a79b12c387ceffc36f2d_arm64",
"product": {
"name": "registry.redhat.io/insights-proxy/insights-proxy-container-rhel9@sha256:e54a5a5f9d69dd6a03e2bcd845e2202910a188d266d4a79b12c387ceffc36f2d_arm64",
"product_id": "registry.redhat.io/insights-proxy/insights-proxy-container-rhel9@sha256:e54a5a5f9d69dd6a03e2bcd845e2202910a188d266d4a79b12c387ceffc36f2d_arm64",
"product_identification_helper": {
"purl": "pkg:oci/insights-proxy-container-rhel9@sha256%3Ae54a5a5f9d69dd6a03e2bcd845e2202910a188d266d4a79b12c387ceffc36f2d?arch=arm64\u0026repository_url=registry.redhat.io/insights-proxy\u0026tag=1.5.5-1754504343"
}
}
}
],
"category": "architecture",
"name": "arm64"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/insights-proxy/insights-proxy-container-rhel9@sha256:c26d589f12647890b67aaa986f54d3f7c6f7f2563fb5a73f38d559e6138739d7_amd64 as a component of Red Hat Insights proxy 1.5",
"product_id": "Red Hat Insights proxy 1.5:registry.redhat.io/insights-proxy/insights-proxy-container-rhel9@sha256:c26d589f12647890b67aaa986f54d3f7c6f7f2563fb5a73f38d559e6138739d7_amd64"
},
"product_reference": "registry.redhat.io/insights-proxy/insights-proxy-container-rhel9@sha256:c26d589f12647890b67aaa986f54d3f7c6f7f2563fb5a73f38d559e6138739d7_amd64",
"relates_to_product_reference": "Red Hat Insights proxy 1.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/insights-proxy/insights-proxy-container-rhel9@sha256:e54a5a5f9d69dd6a03e2bcd845e2202910a188d266d4a79b12c387ceffc36f2d_arm64 as a component of Red Hat Insights proxy 1.5",
"product_id": "Red Hat Insights proxy 1.5:registry.redhat.io/insights-proxy/insights-proxy-container-rhel9@sha256:e54a5a5f9d69dd6a03e2bcd845e2202910a188d266d4a79b12c387ceffc36f2d_arm64"
},
"product_reference": "registry.redhat.io/insights-proxy/insights-proxy-container-rhel9@sha256:e54a5a5f9d69dd6a03e2bcd845e2202910a188d266d4a79b12c387ceffc36f2d_arm64",
"relates_to_product_reference": "Red Hat Insights proxy 1.5"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2024-52533",
"cwe": {
"id": "CWE-193",
"name": "Off-by-one Error"
},
"discovery_date": "2024-11-11T23:00:48.125765+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2325340"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Glib library. A buffer overflow condition can be triggered in certain conditions due to an off-by-one error in SOCKS4_CONN_MSG_LEN. This issue may lead to an application crash or other undefined behavior.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "glib: buffer overflow in set_connect_msg()",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Red Hat Insights proxy 1.5:registry.redhat.io/insights-proxy/insights-proxy-container-rhel9@sha256:c26d589f12647890b67aaa986f54d3f7c6f7f2563fb5a73f38d559e6138739d7_amd64",
"Red Hat Insights proxy 1.5:registry.redhat.io/insights-proxy/insights-proxy-container-rhel9@sha256:e54a5a5f9d69dd6a03e2bcd845e2202910a188d266d4a79b12c387ceffc36f2d_arm64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-52533"
},
{
"category": "external",
"summary": "RHBZ#2325340",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2325340"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-52533",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-52533"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-52533",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-52533"
},
{
"category": "external",
"summary": "https://gitlab.gnome.org/GNOME/glib/-/issues/3461",
"url": "https://gitlab.gnome.org/GNOME/glib/-/issues/3461"
},
{
"category": "external",
"summary": "https://gitlab.gnome.org/GNOME/glib/-/releases/2.82.1",
"url": "https://gitlab.gnome.org/GNOME/glib/-/releases/2.82.1"
},
{
"category": "external",
"summary": "https://gitlab.gnome.org/Teams/Releng/security/-/wikis/home",
"url": "https://gitlab.gnome.org/Teams/Releng/security/-/wikis/home"
}
],
"release_date": "2024-11-11T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-08-07T07:50:20+00:00",
"details": "The Insights proxy container image provided here is downloaded by the Red Hat Insights proxy product RPM.\nBefore applying this update, make sure all previously released errata relevant to your system have been applied.",
"product_ids": [
"Red Hat Insights proxy 1.5:registry.redhat.io/insights-proxy/insights-proxy-container-rhel9@sha256:c26d589f12647890b67aaa986f54d3f7c6f7f2563fb5a73f38d559e6138739d7_amd64",
"Red Hat Insights proxy 1.5:registry.redhat.io/insights-proxy/insights-proxy-container-rhel9@sha256:e54a5a5f9d69dd6a03e2bcd845e2202910a188d266d4a79b12c387ceffc36f2d_arm64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:13335"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"Red Hat Insights proxy 1.5:registry.redhat.io/insights-proxy/insights-proxy-container-rhel9@sha256:c26d589f12647890b67aaa986f54d3f7c6f7f2563fb5a73f38d559e6138739d7_amd64",
"Red Hat Insights proxy 1.5:registry.redhat.io/insights-proxy/insights-proxy-container-rhel9@sha256:e54a5a5f9d69dd6a03e2bcd845e2202910a188d266d4a79b12c387ceffc36f2d_arm64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:H",
"version": "3.1"
},
"products": [
"Red Hat Insights proxy 1.5:registry.redhat.io/insights-proxy/insights-proxy-container-rhel9@sha256:c26d589f12647890b67aaa986f54d3f7c6f7f2563fb5a73f38d559e6138739d7_amd64",
"Red Hat Insights proxy 1.5:registry.redhat.io/insights-proxy/insights-proxy-container-rhel9@sha256:e54a5a5f9d69dd6a03e2bcd845e2202910a188d266d4a79b12c387ceffc36f2d_arm64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "glib: buffer overflow in set_connect_msg()"
},
{
"cve": "CVE-2025-4373",
"cwe": {
"id": "CWE-124",
"name": "Buffer Underwrite (\u0027Buffer Underflow\u0027)"
},
"discovery_date": "2025-05-06T00:33:30.003000+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2364265"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in GLib, which is vulnerable to an integer overflow in the g_string_insert_unichar() function. When the position at which to insert the character is large, the position will overflow, leading to a buffer underwrite.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "glib: Buffer Underflow on GLib through glib/gstring.c via function g_string_insert_unichar",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Within regulated environments, a combination of the following controls acts as a significant barrier to the successful exploitation of a CWE-124: Buffer Underwrite (\u0027Buffer Underflow\u0027) vulnerability and therefore downgrades the severity of this particular CVE from Moderate to Low.\n\nSecure baseline configurations enforce strict memory handling policies, while change controls ensure any deviations are reviewed and approved. Least functionality reduces the attack surface by disabling unnecessary features that could introduce memory risks. Process isolation contains faults within individual workloads, minimizing broader impact. Real-time monitoring and malicious code protection detect and respond to abnormal memory behavior or exploitation attempts. Hardened configuration settings restrict low-level memory access, lowering the likelihood of unsafe operations. Finally, the platform uses memory protection mechanisms such as Data Execution Prevention (DEP) and Address Space Layout Randomization (ASLR) to strengthen resilience against buffer underwrite exploits.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Red Hat Insights proxy 1.5:registry.redhat.io/insights-proxy/insights-proxy-container-rhel9@sha256:c26d589f12647890b67aaa986f54d3f7c6f7f2563fb5a73f38d559e6138739d7_amd64",
"Red Hat Insights proxy 1.5:registry.redhat.io/insights-proxy/insights-proxy-container-rhel9@sha256:e54a5a5f9d69dd6a03e2bcd845e2202910a188d266d4a79b12c387ceffc36f2d_arm64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-4373"
},
{
"category": "external",
"summary": "RHBZ#2364265",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2364265"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-4373",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4373"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-4373",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-4373"
},
{
"category": "external",
"summary": "https://gitlab.gnome.org/GNOME/glib/-/issues/3677",
"url": "https://gitlab.gnome.org/GNOME/glib/-/issues/3677"
}
],
"release_date": "2025-05-06T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-08-07T07:50:20+00:00",
"details": "The Insights proxy container image provided here is downloaded by the Red Hat Insights proxy product RPM.\nBefore applying this update, make sure all previously released errata relevant to your system have been applied.",
"product_ids": [
"Red Hat Insights proxy 1.5:registry.redhat.io/insights-proxy/insights-proxy-container-rhel9@sha256:c26d589f12647890b67aaa986f54d3f7c6f7f2563fb5a73f38d559e6138739d7_amd64",
"Red Hat Insights proxy 1.5:registry.redhat.io/insights-proxy/insights-proxy-container-rhel9@sha256:e54a5a5f9d69dd6a03e2bcd845e2202910a188d266d4a79b12c387ceffc36f2d_arm64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:13335"
},
{
"category": "workaround",
"details": "Currently, no mitigation is available for this vulnerability.",
"product_ids": [
"Red Hat Insights proxy 1.5:registry.redhat.io/insights-proxy/insights-proxy-container-rhel9@sha256:c26d589f12647890b67aaa986f54d3f7c6f7f2563fb5a73f38d559e6138739d7_amd64",
"Red Hat Insights proxy 1.5:registry.redhat.io/insights-proxy/insights-proxy-container-rhel9@sha256:e54a5a5f9d69dd6a03e2bcd845e2202910a188d266d4a79b12c387ceffc36f2d_arm64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "LOW",
"baseScore": 4.8,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "LOW",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:L",
"version": "3.1"
},
"products": [
"Red Hat Insights proxy 1.5:registry.redhat.io/insights-proxy/insights-proxy-container-rhel9@sha256:c26d589f12647890b67aaa986f54d3f7c6f7f2563fb5a73f38d559e6138739d7_amd64",
"Red Hat Insights proxy 1.5:registry.redhat.io/insights-proxy/insights-proxy-container-rhel9@sha256:e54a5a5f9d69dd6a03e2bcd845e2202910a188d266d4a79b12c387ceffc36f2d_arm64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "glib: Buffer Underflow on GLib through glib/gstring.c via function g_string_insert_unichar"
},
{
"acknowledgments": [
{
"names": [
"Ahmed Lekssays"
]
}
],
"cve": "CVE-2025-6021",
"cwe": {
"id": "CWE-121",
"name": "Stack-based Buffer Overflow"
},
"discovery_date": "2025-06-12T07:55:45.428000+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2372406"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in libxml2\u0027s xmlBuildQName function, where integer overflows in buffer size calculations can lead to a stack-based buffer overflow. This issue can result in memory corruption or a denial of service when processing crafted input.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "libxml2: Integer Overflow in xmlBuildQName() Leads to Stack Buffer Overflow in libxml2",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability is rated Moderate due to the lack of confidentiality impact and limited integrity concerns, with the main risk being potential denial-of-service from a crash. Exploitation requires crafted XML input and specific application behavior using xmlBuildQName. While it\u2019s a write overflow, modern mitigations make remote code execution unlikely.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Red Hat Insights proxy 1.5:registry.redhat.io/insights-proxy/insights-proxy-container-rhel9@sha256:c26d589f12647890b67aaa986f54d3f7c6f7f2563fb5a73f38d559e6138739d7_amd64",
"Red Hat Insights proxy 1.5:registry.redhat.io/insights-proxy/insights-proxy-container-rhel9@sha256:e54a5a5f9d69dd6a03e2bcd845e2202910a188d266d4a79b12c387ceffc36f2d_arm64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-6021"
},
{
"category": "external",
"summary": "RHBZ#2372406",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2372406"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-6021",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6021"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-6021",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-6021"
}
],
"release_date": "2025-06-12T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-08-07T07:50:20+00:00",
"details": "The Insights proxy container image provided here is downloaded by the Red Hat Insights proxy product RPM.\nBefore applying this update, make sure all previously released errata relevant to your system have been applied.",
"product_ids": [
"Red Hat Insights proxy 1.5:registry.redhat.io/insights-proxy/insights-proxy-container-rhel9@sha256:c26d589f12647890b67aaa986f54d3f7c6f7f2563fb5a73f38d559e6138739d7_amd64",
"Red Hat Insights proxy 1.5:registry.redhat.io/insights-proxy/insights-proxy-container-rhel9@sha256:e54a5a5f9d69dd6a03e2bcd845e2202910a188d266d4a79b12c387ceffc36f2d_arm64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:13335"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability. Users are strongly advised to apply vendor-supplied patches as soon as they become available to address the underlying integer overflow flaw in the affected code.",
"product_ids": [
"Red Hat Insights proxy 1.5:registry.redhat.io/insights-proxy/insights-proxy-container-rhel9@sha256:c26d589f12647890b67aaa986f54d3f7c6f7f2563fb5a73f38d559e6138739d7_amd64",
"Red Hat Insights proxy 1.5:registry.redhat.io/insights-proxy/insights-proxy-container-rhel9@sha256:e54a5a5f9d69dd6a03e2bcd845e2202910a188d266d4a79b12c387ceffc36f2d_arm64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"Red Hat Insights proxy 1.5:registry.redhat.io/insights-proxy/insights-proxy-container-rhel9@sha256:c26d589f12647890b67aaa986f54d3f7c6f7f2563fb5a73f38d559e6138739d7_amd64",
"Red Hat Insights proxy 1.5:registry.redhat.io/insights-proxy/insights-proxy-container-rhel9@sha256:e54a5a5f9d69dd6a03e2bcd845e2202910a188d266d4a79b12c387ceffc36f2d_arm64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "libxml2: Integer Overflow in xmlBuildQName() Leads to Stack Buffer Overflow in libxml2"
},
{
"cve": "CVE-2025-6965",
"cwe": {
"id": "CWE-197",
"name": "Numeric Truncation Error"
},
"discovery_date": "2025-07-15T14:02:19.241458+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2380149"
}
],
"notes": [
{
"category": "description",
"text": "A memory corruption flaw was found in SQLite. Under specific conditions a query can be generated where the number of aggregate terms could exceed the number of columns available. This issue could lead to memory corruption and subsequent unintended behavior.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "sqlite: Integer Truncation in SQLite",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability in SQLite is categorized as Important rather than Critical because, although it involves memory corruption, the conditions required to trigger it are relatively constrained. The flaw arises when a query causes the number of aggregate terms to exceed internal limits, leading to potential buffer overflows or memory mismanagement. However, exploitation requires the ability to craft complex SQL queries and interact with the SQLite engine in a specific manner\u2014typically through direct SQL input. There is no known evidence of arbitrary code execution, privilege escalation, or remote exploitability as a direct result of this flaw. Additionally, most SQLite deployments are embedded in applications where input is tightly controlled or sanitized.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Red Hat Insights proxy 1.5:registry.redhat.io/insights-proxy/insights-proxy-container-rhel9@sha256:c26d589f12647890b67aaa986f54d3f7c6f7f2563fb5a73f38d559e6138739d7_amd64",
"Red Hat Insights proxy 1.5:registry.redhat.io/insights-proxy/insights-proxy-container-rhel9@sha256:e54a5a5f9d69dd6a03e2bcd845e2202910a188d266d4a79b12c387ceffc36f2d_arm64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-6965"
},
{
"category": "external",
"summary": "RHBZ#2380149",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2380149"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-6965",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6965"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-6965",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-6965"
},
{
"category": "external",
"summary": "https://www.sqlite.org/src/info/5508b56fd24016c13981ec280ecdd833007c9d8dd595edb295b984c2b487b5c8",
"url": "https://www.sqlite.org/src/info/5508b56fd24016c13981ec280ecdd833007c9d8dd595edb295b984c2b487b5c8"
}
],
"release_date": "2025-07-15T13:44:00.784000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-08-07T07:50:20+00:00",
"details": "The Insights proxy container image provided here is downloaded by the Red Hat Insights proxy product RPM.\nBefore applying this update, make sure all previously released errata relevant to your system have been applied.",
"product_ids": [
"Red Hat Insights proxy 1.5:registry.redhat.io/insights-proxy/insights-proxy-container-rhel9@sha256:c26d589f12647890b67aaa986f54d3f7c6f7f2563fb5a73f38d559e6138739d7_amd64",
"Red Hat Insights proxy 1.5:registry.redhat.io/insights-proxy/insights-proxy-container-rhel9@sha256:e54a5a5f9d69dd6a03e2bcd845e2202910a188d266d4a79b12c387ceffc36f2d_arm64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:13335"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"Red Hat Insights proxy 1.5:registry.redhat.io/insights-proxy/insights-proxy-container-rhel9@sha256:c26d589f12647890b67aaa986f54d3f7c6f7f2563fb5a73f38d559e6138739d7_amd64",
"Red Hat Insights proxy 1.5:registry.redhat.io/insights-proxy/insights-proxy-container-rhel9@sha256:e54a5a5f9d69dd6a03e2bcd845e2202910a188d266d4a79b12c387ceffc36f2d_arm64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "LOW",
"baseScore": 7.7,
"baseSeverity": "HIGH",
"confidentialityImpact": "LOW",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:L/I:H/A:L",
"version": "3.1"
},
"products": [
"Red Hat Insights proxy 1.5:registry.redhat.io/insights-proxy/insights-proxy-container-rhel9@sha256:c26d589f12647890b67aaa986f54d3f7c6f7f2563fb5a73f38d559e6138739d7_amd64",
"Red Hat Insights proxy 1.5:registry.redhat.io/insights-proxy/insights-proxy-container-rhel9@sha256:e54a5a5f9d69dd6a03e2bcd845e2202910a188d266d4a79b12c387ceffc36f2d_arm64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "sqlite: Integer Truncation in SQLite"
},
{
"acknowledgments": [
{
"names": [
"Sergei Glazunov"
],
"organization": "Google Project Zero"
}
],
"cve": "CVE-2025-7425",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2025-07-10T09:37:28.172000+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2379274"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in libxslt where the attribute type, atype, flags are modified in a way that corrupts internal memory management. When XSLT functions, such as the key() process, result in tree fragments, this corruption prevents the proper cleanup of ID attributes. As a result, the system may access freed memory, causing crashes or enabling attackers to trigger heap corruption.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "libxslt: Heap Use-After-Free in libxslt caused by atype corruption in xmlAttrPtr",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This heap-use-after-free vulnerability in libxslt is rated Important because it can lead to memory corruption and application crashes. The flaw arises when internal attribute metadata (atype) is modified by libxslt\u0027s xsltSetSourceNodeFlags() function during processing of result tree fragments. If the flag corruption prevents proper removal of ID references, later memory cleanup routines may operate on already-freed memory. Since libxslt is commonly used in server-side XML processing, this could result in denial-of-service or potentially facilitate code execution under certain memory reuse conditions.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Red Hat Insights proxy 1.5:registry.redhat.io/insights-proxy/insights-proxy-container-rhel9@sha256:c26d589f12647890b67aaa986f54d3f7c6f7f2563fb5a73f38d559e6138739d7_amd64",
"Red Hat Insights proxy 1.5:registry.redhat.io/insights-proxy/insights-proxy-container-rhel9@sha256:e54a5a5f9d69dd6a03e2bcd845e2202910a188d266d4a79b12c387ceffc36f2d_arm64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-7425"
},
{
"category": "external",
"summary": "RHBZ#2379274",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2379274"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-7425",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-7425"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-7425",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-7425"
},
{
"category": "external",
"summary": "https://gitlab.gnome.org/GNOME/libxslt/-/issues/140",
"url": "https://gitlab.gnome.org/GNOME/libxslt/-/issues/140"
}
],
"release_date": "2025-07-10T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-08-07T07:50:20+00:00",
"details": "The Insights proxy container image provided here is downloaded by the Red Hat Insights proxy product RPM.\nBefore applying this update, make sure all previously released errata relevant to your system have been applied.",
"product_ids": [
"Red Hat Insights proxy 1.5:registry.redhat.io/insights-proxy/insights-proxy-container-rhel9@sha256:c26d589f12647890b67aaa986f54d3f7c6f7f2563fb5a73f38d559e6138739d7_amd64",
"Red Hat Insights proxy 1.5:registry.redhat.io/insights-proxy/insights-proxy-container-rhel9@sha256:e54a5a5f9d69dd6a03e2bcd845e2202910a188d266d4a79b12c387ceffc36f2d_arm64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:13335"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"Red Hat Insights proxy 1.5:registry.redhat.io/insights-proxy/insights-proxy-container-rhel9@sha256:c26d589f12647890b67aaa986f54d3f7c6f7f2563fb5a73f38d559e6138739d7_amd64",
"Red Hat Insights proxy 1.5:registry.redhat.io/insights-proxy/insights-proxy-container-rhel9@sha256:e54a5a5f9d69dd6a03e2bcd845e2202910a188d266d4a79b12c387ceffc36f2d_arm64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:C/C:N/I:H/A:H",
"version": "3.1"
},
"products": [
"Red Hat Insights proxy 1.5:registry.redhat.io/insights-proxy/insights-proxy-container-rhel9@sha256:c26d589f12647890b67aaa986f54d3f7c6f7f2563fb5a73f38d559e6138739d7_amd64",
"Red Hat Insights proxy 1.5:registry.redhat.io/insights-proxy/insights-proxy-container-rhel9@sha256:e54a5a5f9d69dd6a03e2bcd845e2202910a188d266d4a79b12c387ceffc36f2d_arm64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "libxslt: Heap Use-After-Free in libxslt caused by atype corruption in xmlAttrPtr"
},
{
"cve": "CVE-2025-8058",
"cwe": {
"id": "CWE-415",
"name": "Double Free"
},
"discovery_date": "2025-07-23T20:00:41.541234+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2383146"
}
],
"notes": [
{
"category": "description",
"text": "A double-free vulnerability has been discovered in glibc (GNU C Library). This flaw occurs during bracket expression parsing within the regcomp function, specifically when a memory allocation failure takes place. Exploitation of a double-free vulnerability can lead to memory corruption, which could enable an attacker to achieve arbitrary code execution or a denial of service condition.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "glibc: Double free in glibc",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Within regulated environments, a combination of the following controls acts as a significant barrier to successfully exploiting a CWE-415: Double Free vulnerability and therefore downgrades the severity of this particular CVE from Moderate to Low.\n\nThe platform enforces hardening guidelines to apply the most restrictive settings necessary for operational requirements. Baseline configurations and system controls ensure secure software configurations, while least functionality reduces the attack surface by enforcing safe memory allocation and deallocation practices, lowering the risk of double-free vulnerabilities. The environment employs IPS/IDS and antimalware solutions to detect and prevent malicious code while providing real-time visibility into memory usage, reducing the risk of arbitrary code execution. Static code analysis and peer reviews enforce strong input validation and error handling, minimizing the risk of denial-of-service (DoS) attacks. In the event of successful exploitation, process isolation prevents compromised workloads from accessing other processes\u2019 memory, containing the potential impact. Finally, memory protection mechanisms such as Data Execution Prevention (DEP) and Address Space Layout Randomization (ASLR) enhance resilience against memory-related vulnerabilities.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Red Hat Insights proxy 1.5:registry.redhat.io/insights-proxy/insights-proxy-container-rhel9@sha256:c26d589f12647890b67aaa986f54d3f7c6f7f2563fb5a73f38d559e6138739d7_amd64",
"Red Hat Insights proxy 1.5:registry.redhat.io/insights-proxy/insights-proxy-container-rhel9@sha256:e54a5a5f9d69dd6a03e2bcd845e2202910a188d266d4a79b12c387ceffc36f2d_arm64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-8058"
},
{
"category": "external",
"summary": "RHBZ#2383146",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2383146"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-8058",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8058"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-8058",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-8058"
},
{
"category": "external",
"summary": "https://sourceware.org/bugzilla/show_bug.cgi?id=33185",
"url": "https://sourceware.org/bugzilla/show_bug.cgi?id=33185"
},
{
"category": "external",
"summary": "https://sourceware.org/git/?p=glibc.git;a=commit;h=3ff17af18c38727b88d9115e536c069e6b5d601f",
"url": "https://sourceware.org/git/?p=glibc.git;a=commit;h=3ff17af18c38727b88d9115e536c069e6b5d601f"
}
],
"release_date": "2025-07-23T19:57:17.138000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-08-07T07:50:20+00:00",
"details": "The Insights proxy container image provided here is downloaded by the Red Hat Insights proxy product RPM.\nBefore applying this update, make sure all previously released errata relevant to your system have been applied.",
"product_ids": [
"Red Hat Insights proxy 1.5:registry.redhat.io/insights-proxy/insights-proxy-container-rhel9@sha256:c26d589f12647890b67aaa986f54d3f7c6f7f2563fb5a73f38d559e6138739d7_amd64",
"Red Hat Insights proxy 1.5:registry.redhat.io/insights-proxy/insights-proxy-container-rhel9@sha256:e54a5a5f9d69dd6a03e2bcd845e2202910a188d266d4a79b12c387ceffc36f2d_arm64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:13335"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"Red Hat Insights proxy 1.5:registry.redhat.io/insights-proxy/insights-proxy-container-rhel9@sha256:c26d589f12647890b67aaa986f54d3f7c6f7f2563fb5a73f38d559e6138739d7_amd64",
"Red Hat Insights proxy 1.5:registry.redhat.io/insights-proxy/insights-proxy-container-rhel9@sha256:e54a5a5f9d69dd6a03e2bcd845e2202910a188d266d4a79b12c387ceffc36f2d_arm64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "LOW",
"baseScore": 4.2,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:L/I:L/A:L",
"version": "3.1"
},
"products": [
"Red Hat Insights proxy 1.5:registry.redhat.io/insights-proxy/insights-proxy-container-rhel9@sha256:c26d589f12647890b67aaa986f54d3f7c6f7f2563fb5a73f38d559e6138739d7_amd64",
"Red Hat Insights proxy 1.5:registry.redhat.io/insights-proxy/insights-proxy-container-rhel9@sha256:e54a5a5f9d69dd6a03e2bcd845e2202910a188d266d4a79b12c387ceffc36f2d_arm64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "glibc: Double free in glibc"
},
{
"cve": "CVE-2025-49794",
"cwe": {
"id": "CWE-825",
"name": "Expired Pointer Dereference"
},
"discovery_date": "2025-06-11T21:33:43.044000+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2372373"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free vulnerability was found in libxml2. This issue occurs when parsing XPath elements under certain circumstances when the XML schematron has the \u003csch:name path=\"...\"/\u003e schema elements. This flaw allows a malicious actor to craft a malicious XML document used as input for libxml, resulting in the program\u0027s crash using libxml or other possible undefined behaviors.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "libxml: Heap use after free (UAF) leads to Denial of service (DoS)",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This issue was rated with a severity impact of Important by Red Hat Product Security, as libxml can be used to parse XML coming from the network depending on how the program consumes it and uses the library. Additionally, although the initial report shows a crash due to invalid memory access (A:H), other undefined issues that can present data integrity due to the application overwriting sensitive data are not discarded (I:H).",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Red Hat Insights proxy 1.5:registry.redhat.io/insights-proxy/insights-proxy-container-rhel9@sha256:c26d589f12647890b67aaa986f54d3f7c6f7f2563fb5a73f38d559e6138739d7_amd64",
"Red Hat Insights proxy 1.5:registry.redhat.io/insights-proxy/insights-proxy-container-rhel9@sha256:e54a5a5f9d69dd6a03e2bcd845e2202910a188d266d4a79b12c387ceffc36f2d_arm64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-49794"
},
{
"category": "external",
"summary": "RHBZ#2372373",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2372373"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-49794",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-49794"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-49794",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-49794"
}
],
"release_date": "2025-06-10T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-08-07T07:50:20+00:00",
"details": "The Insights proxy container image provided here is downloaded by the Red Hat Insights proxy product RPM.\nBefore applying this update, make sure all previously released errata relevant to your system have been applied.",
"product_ids": [
"Red Hat Insights proxy 1.5:registry.redhat.io/insights-proxy/insights-proxy-container-rhel9@sha256:c26d589f12647890b67aaa986f54d3f7c6f7f2563fb5a73f38d559e6138739d7_amd64",
"Red Hat Insights proxy 1.5:registry.redhat.io/insights-proxy/insights-proxy-container-rhel9@sha256:e54a5a5f9d69dd6a03e2bcd845e2202910a188d266d4a79b12c387ceffc36f2d_arm64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:13335"
},
{
"category": "workaround",
"details": "There\u0027s no available mitigation other than avoid processing untrusted XML documents before updating to the libxml version containing the fix.",
"product_ids": [
"Red Hat Insights proxy 1.5:registry.redhat.io/insights-proxy/insights-proxy-container-rhel9@sha256:c26d589f12647890b67aaa986f54d3f7c6f7f2563fb5a73f38d559e6138739d7_amd64",
"Red Hat Insights proxy 1.5:registry.redhat.io/insights-proxy/insights-proxy-container-rhel9@sha256:e54a5a5f9d69dd6a03e2bcd845e2202910a188d266d4a79b12c387ceffc36f2d_arm64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 9.1,
"baseSeverity": "CRITICAL",
"confidentialityImpact": "NONE",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H",
"version": "3.1"
},
"products": [
"Red Hat Insights proxy 1.5:registry.redhat.io/insights-proxy/insights-proxy-container-rhel9@sha256:c26d589f12647890b67aaa986f54d3f7c6f7f2563fb5a73f38d559e6138739d7_amd64",
"Red Hat Insights proxy 1.5:registry.redhat.io/insights-proxy/insights-proxy-container-rhel9@sha256:e54a5a5f9d69dd6a03e2bcd845e2202910a188d266d4a79b12c387ceffc36f2d_arm64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "libxml: Heap use after free (UAF) leads to Denial of service (DoS)"
},
{
"cve": "CVE-2025-49796",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"discovery_date": "2025-06-12T00:35:26.470000+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2372385"
}
],
"notes": [
{
"category": "description",
"text": "A vulnerability was found in libxml2. Processing certain sch:name elements from the input XML file can trigger a memory corruption issue. This flaw allows an attacker to craft a malicious XML input file that can lead libxml to crash, resulting in a denial of service or other possible undefined behavior due to sensitive data being corrupted in memory.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "libxml: Type confusion leads to Denial of service (DoS)",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "The Red Hat Product Security team has evaluated this vulnerability as having an Important security impact, as libxml can be used to parse XML from the network depending on how the program consumes it using the library. Additionally, although the initial report shows a crash due to invalid memory access (A:H), other undefined issues that can present data integrity due to the application overwriting sensitive data are not discarded (I:H).",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Red Hat Insights proxy 1.5:registry.redhat.io/insights-proxy/insights-proxy-container-rhel9@sha256:c26d589f12647890b67aaa986f54d3f7c6f7f2563fb5a73f38d559e6138739d7_amd64",
"Red Hat Insights proxy 1.5:registry.redhat.io/insights-proxy/insights-proxy-container-rhel9@sha256:e54a5a5f9d69dd6a03e2bcd845e2202910a188d266d4a79b12c387ceffc36f2d_arm64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-49796"
},
{
"category": "external",
"summary": "RHBZ#2372385",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2372385"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-49796",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-49796"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-49796",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-49796"
}
],
"release_date": "2025-06-11T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-08-07T07:50:20+00:00",
"details": "The Insights proxy container image provided here is downloaded by the Red Hat Insights proxy product RPM.\nBefore applying this update, make sure all previously released errata relevant to your system have been applied.",
"product_ids": [
"Red Hat Insights proxy 1.5:registry.redhat.io/insights-proxy/insights-proxy-container-rhel9@sha256:c26d589f12647890b67aaa986f54d3f7c6f7f2563fb5a73f38d559e6138739d7_amd64",
"Red Hat Insights proxy 1.5:registry.redhat.io/insights-proxy/insights-proxy-container-rhel9@sha256:e54a5a5f9d69dd6a03e2bcd845e2202910a188d266d4a79b12c387ceffc36f2d_arm64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:13335"
},
{
"category": "workaround",
"details": "There\u0027s no available mitigation other than to avoid processing untrusted XML documents if the user is unable/unwilling to update the library.",
"product_ids": [
"Red Hat Insights proxy 1.5:registry.redhat.io/insights-proxy/insights-proxy-container-rhel9@sha256:c26d589f12647890b67aaa986f54d3f7c6f7f2563fb5a73f38d559e6138739d7_amd64",
"Red Hat Insights proxy 1.5:registry.redhat.io/insights-proxy/insights-proxy-container-rhel9@sha256:e54a5a5f9d69dd6a03e2bcd845e2202910a188d266d4a79b12c387ceffc36f2d_arm64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 9.1,
"baseSeverity": "CRITICAL",
"confidentialityImpact": "NONE",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H",
"version": "3.1"
},
"products": [
"Red Hat Insights proxy 1.5:registry.redhat.io/insights-proxy/insights-proxy-container-rhel9@sha256:c26d589f12647890b67aaa986f54d3f7c6f7f2563fb5a73f38d559e6138739d7_amd64",
"Red Hat Insights proxy 1.5:registry.redhat.io/insights-proxy/insights-proxy-container-rhel9@sha256:e54a5a5f9d69dd6a03e2bcd845e2202910a188d266d4a79b12c387ceffc36f2d_arm64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "libxml: Type confusion leads to Denial of service (DoS)"
}
]
}
RHSA-2025:13267
Vulnerability from csaf_redhat - Published: 2025-08-06 15:26 - Updated: 2025-12-03 09:29Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "A Subscription Management tool for finding and reporting Red Hat product usage",
"title": "Topic"
},
{
"category": "general",
"text": "Red Hat Discovery, also known as Discovery, is an inspection and reporting tool that finds, identifies, and reports environment data, or facts, such as the number of physical and virtual systems on a network, their operating systems, and relevant configuration data stored within them. Discovery also identifies and reports more detailed facts for some versions of key Red Hat packages and products that it finds in the network.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2025:13267",
"url": "https://access.redhat.com/errata/RHSA-2025:13267"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2024-12718",
"url": "https://access.redhat.com/security/cve/CVE-2024-12718"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2025-40909",
"url": "https://access.redhat.com/security/cve/CVE-2025-40909"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2025-4138",
"url": "https://access.redhat.com/security/cve/CVE-2025-4138"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2025-4330",
"url": "https://access.redhat.com/security/cve/CVE-2025-4330"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2025-4435",
"url": "https://access.redhat.com/security/cve/CVE-2025-4435"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2025-4517",
"url": "https://access.redhat.com/security/cve/CVE-2025-4517"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2025-49796",
"url": "https://access.redhat.com/security/cve/CVE-2025-49796"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2025-6021",
"url": "https://access.redhat.com/security/cve/CVE-2025-6021"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2025-6965",
"url": "https://access.redhat.com/security/cve/CVE-2025-6965"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2025-7425",
"url": "https://access.redhat.com/security/cve/CVE-2025-7425"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/",
"url": "https://access.redhat.com/security/updates/classification/"
},
{
"category": "external",
"summary": "https://docs.redhat.com/en/documentation/subscription_central/1-latest/#Discovery",
"url": "https://docs.redhat.com/en/documentation/subscription_central/1-latest/#Discovery"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_13267.json"
}
],
"title": "Red Hat Security Advisory: A Subscription Management tool for finding and reporting Red Hat product usage",
"tracking": {
"current_release_date": "2025-12-03T09:29:32+00:00",
"generator": {
"date": "2025-12-03T09:29:32+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.13"
}
},
"id": "RHSA-2025:13267",
"initial_release_date": "2025-08-06T15:26:03+00:00",
"revision_history": [
{
"date": "2025-08-06T15:26:03+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2025-08-06T15:26:13+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-12-03T09:29:32+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Discovery 2",
"product": {
"name": "Red Hat Discovery 2",
"product_id": "Red Hat Discovery 2",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:discovery:2::el9"
}
}
}
],
"category": "product_family",
"name": "Red Hat Discovery"
},
{
"branches": [
{
"category": "product_version",
"name": "registry.redhat.io/discovery/discovery-server-rhel9@sha256:ad07f55ee75fb20310c88f154a04665bd8465d138d66c665c300f61447858344_amd64",
"product": {
"name": "registry.redhat.io/discovery/discovery-server-rhel9@sha256:ad07f55ee75fb20310c88f154a04665bd8465d138d66c665c300f61447858344_amd64",
"product_id": "registry.redhat.io/discovery/discovery-server-rhel9@sha256:ad07f55ee75fb20310c88f154a04665bd8465d138d66c665c300f61447858344_amd64",
"product_identification_helper": {
"purl": "pkg:oci/discovery-server-rhel9@sha256%3Aad07f55ee75fb20310c88f154a04665bd8465d138d66c665c300f61447858344?arch=amd64\u0026repository_url=registry.redhat.io/discovery\u0026tag=2.0.1-1754478727"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/discovery/discovery-ui-rhel9@sha256:18fa5a5b82d77afe7a92e0115daf8c23df0f817d5917747d35212dc7e4c66413_amd64",
"product": {
"name": "registry.redhat.io/discovery/discovery-ui-rhel9@sha256:18fa5a5b82d77afe7a92e0115daf8c23df0f817d5917747d35212dc7e4c66413_amd64",
"product_id": "registry.redhat.io/discovery/discovery-ui-rhel9@sha256:18fa5a5b82d77afe7a92e0115daf8c23df0f817d5917747d35212dc7e4c66413_amd64",
"product_identification_helper": {
"purl": "pkg:oci/discovery-ui-rhel9@sha256%3A18fa5a5b82d77afe7a92e0115daf8c23df0f817d5917747d35212dc7e4c66413?arch=amd64\u0026repository_url=registry.redhat.io/discovery\u0026tag=2.0.1-1754485705"
}
}
}
],
"category": "architecture",
"name": "amd64"
},
{
"branches": [
{
"category": "product_version",
"name": "registry.redhat.io/discovery/discovery-server-rhel9@sha256:c517869dacaf4d3650310d4a52e83706e0b311d6ebb4a9b37b1c7acff5c142ec_arm64",
"product": {
"name": "registry.redhat.io/discovery/discovery-server-rhel9@sha256:c517869dacaf4d3650310d4a52e83706e0b311d6ebb4a9b37b1c7acff5c142ec_arm64",
"product_id": "registry.redhat.io/discovery/discovery-server-rhel9@sha256:c517869dacaf4d3650310d4a52e83706e0b311d6ebb4a9b37b1c7acff5c142ec_arm64",
"product_identification_helper": {
"purl": "pkg:oci/discovery-server-rhel9@sha256%3Ac517869dacaf4d3650310d4a52e83706e0b311d6ebb4a9b37b1c7acff5c142ec?arch=arm64\u0026repository_url=registry.redhat.io/discovery\u0026tag=2.0.1-1754478727"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/discovery/discovery-ui-rhel9@sha256:2020475c1f39087c770ff031c3a4c0b384aa680b1b9a8278ad80d127420ffffc_arm64",
"product": {
"name": "registry.redhat.io/discovery/discovery-ui-rhel9@sha256:2020475c1f39087c770ff031c3a4c0b384aa680b1b9a8278ad80d127420ffffc_arm64",
"product_id": "registry.redhat.io/discovery/discovery-ui-rhel9@sha256:2020475c1f39087c770ff031c3a4c0b384aa680b1b9a8278ad80d127420ffffc_arm64",
"product_identification_helper": {
"purl": "pkg:oci/discovery-ui-rhel9@sha256%3A2020475c1f39087c770ff031c3a4c0b384aa680b1b9a8278ad80d127420ffffc?arch=arm64\u0026repository_url=registry.redhat.io/discovery\u0026tag=2.0.1-1754485705"
}
}
}
],
"category": "architecture",
"name": "arm64"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/discovery/discovery-server-rhel9@sha256:ad07f55ee75fb20310c88f154a04665bd8465d138d66c665c300f61447858344_amd64 as a component of Red Hat Discovery 2",
"product_id": "Red Hat Discovery 2:registry.redhat.io/discovery/discovery-server-rhel9@sha256:ad07f55ee75fb20310c88f154a04665bd8465d138d66c665c300f61447858344_amd64"
},
"product_reference": "registry.redhat.io/discovery/discovery-server-rhel9@sha256:ad07f55ee75fb20310c88f154a04665bd8465d138d66c665c300f61447858344_amd64",
"relates_to_product_reference": "Red Hat Discovery 2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/discovery/discovery-server-rhel9@sha256:c517869dacaf4d3650310d4a52e83706e0b311d6ebb4a9b37b1c7acff5c142ec_arm64 as a component of Red Hat Discovery 2",
"product_id": "Red Hat Discovery 2:registry.redhat.io/discovery/discovery-server-rhel9@sha256:c517869dacaf4d3650310d4a52e83706e0b311d6ebb4a9b37b1c7acff5c142ec_arm64"
},
"product_reference": "registry.redhat.io/discovery/discovery-server-rhel9@sha256:c517869dacaf4d3650310d4a52e83706e0b311d6ebb4a9b37b1c7acff5c142ec_arm64",
"relates_to_product_reference": "Red Hat Discovery 2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/discovery/discovery-ui-rhel9@sha256:18fa5a5b82d77afe7a92e0115daf8c23df0f817d5917747d35212dc7e4c66413_amd64 as a component of Red Hat Discovery 2",
"product_id": "Red Hat Discovery 2:registry.redhat.io/discovery/discovery-ui-rhel9@sha256:18fa5a5b82d77afe7a92e0115daf8c23df0f817d5917747d35212dc7e4c66413_amd64"
},
"product_reference": "registry.redhat.io/discovery/discovery-ui-rhel9@sha256:18fa5a5b82d77afe7a92e0115daf8c23df0f817d5917747d35212dc7e4c66413_amd64",
"relates_to_product_reference": "Red Hat Discovery 2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/discovery/discovery-ui-rhel9@sha256:2020475c1f39087c770ff031c3a4c0b384aa680b1b9a8278ad80d127420ffffc_arm64 as a component of Red Hat Discovery 2",
"product_id": "Red Hat Discovery 2:registry.redhat.io/discovery/discovery-ui-rhel9@sha256:2020475c1f39087c770ff031c3a4c0b384aa680b1b9a8278ad80d127420ffffc_arm64"
},
"product_reference": "registry.redhat.io/discovery/discovery-ui-rhel9@sha256:2020475c1f39087c770ff031c3a4c0b384aa680b1b9a8278ad80d127420ffffc_arm64",
"relates_to_product_reference": "Red Hat Discovery 2"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2024-12718",
"cwe": {
"id": "CWE-22",
"name": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)"
},
"discovery_date": "2025-06-03T14:00:57.613538+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"Red Hat Discovery 2:registry.redhat.io/discovery/discovery-ui-rhel9@sha256:18fa5a5b82d77afe7a92e0115daf8c23df0f817d5917747d35212dc7e4c66413_amd64",
"Red Hat Discovery 2:registry.redhat.io/discovery/discovery-ui-rhel9@sha256:2020475c1f39087c770ff031c3a4c0b384aa680b1b9a8278ad80d127420ffffc_arm64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2370013"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in CPython\u0027s tarfile module. This vulnerability allows modification of file metadata, such as timestamps or permissions, outside the intended extraction directory via maliciously crafted tar archives using the filter=\"data\" or filter=\"tar\" extraction filters.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "cpython: python: Bypass extraction filter to modify file metadata outside extraction directory",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "The severity of this vulnerability was lowered due to the fact that successful exploitation requires the attacker to convince a privileged user or process to extract a malicious tar file. Since tar file extraction typically occurs in trusted contexts or with elevated privileges, the impact is reduced by the requirement of such access.\n\nVersions of python36:3.6/python36 as shipped with Red Hat Enterprise Linux 8 are marked as \u0027Not affected\u0027 as they just provide \"symlinks\" to the main python3 component, which provides the actual interpreter of the Python programming language.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Red Hat Discovery 2:registry.redhat.io/discovery/discovery-server-rhel9@sha256:ad07f55ee75fb20310c88f154a04665bd8465d138d66c665c300f61447858344_amd64",
"Red Hat Discovery 2:registry.redhat.io/discovery/discovery-server-rhel9@sha256:c517869dacaf4d3650310d4a52e83706e0b311d6ebb4a9b37b1c7acff5c142ec_arm64"
],
"known_not_affected": [
"Red Hat Discovery 2:registry.redhat.io/discovery/discovery-ui-rhel9@sha256:18fa5a5b82d77afe7a92e0115daf8c23df0f817d5917747d35212dc7e4c66413_amd64",
"Red Hat Discovery 2:registry.redhat.io/discovery/discovery-ui-rhel9@sha256:2020475c1f39087c770ff031c3a4c0b384aa680b1b9a8278ad80d127420ffffc_arm64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-12718"
},
{
"category": "external",
"summary": "RHBZ#2370013",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2370013"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-12718",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-12718"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-12718",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-12718"
},
{
"category": "external",
"summary": "https://gist.github.com/sethmlarson/52398e33eff261329a0180ac1d54f42f",
"url": "https://gist.github.com/sethmlarson/52398e33eff261329a0180ac1d54f42f"
},
{
"category": "external",
"summary": "https://github.com/python/cpython/commit/3612d8f51741b11f36f8fb0494d79086bac9390a",
"url": "https://github.com/python/cpython/commit/3612d8f51741b11f36f8fb0494d79086bac9390a"
},
{
"category": "external",
"summary": "https://github.com/python/cpython/commit/9e0ac76d96cf80b49055f6d6b9a6763fb9215c2a",
"url": "https://github.com/python/cpython/commit/9e0ac76d96cf80b49055f6d6b9a6763fb9215c2a"
},
{
"category": "external",
"summary": "https://github.com/python/cpython/issues/127987",
"url": "https://github.com/python/cpython/issues/127987"
},
{
"category": "external",
"summary": "https://github.com/python/cpython/issues/135034",
"url": "https://github.com/python/cpython/issues/135034"
},
{
"category": "external",
"summary": "https://github.com/python/cpython/pull/135037",
"url": "https://github.com/python/cpython/pull/135037"
},
{
"category": "external",
"summary": "https://mail.python.org/archives/list/security-announce@python.org/thread/MAXIJJCUUMCL7ATZNDVEGGHUMQMUUKLG/",
"url": "https://mail.python.org/archives/list/security-announce@python.org/thread/MAXIJJCUUMCL7ATZNDVEGGHUMQMUUKLG/"
}
],
"release_date": "2025-06-03T12:59:10.908000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-08-06T15:26:03+00:00",
"details": "The containers required to run Discovery can be installed through discovery-installer RPM. See the official documentation for more details.",
"product_ids": [
"Red Hat Discovery 2:registry.redhat.io/discovery/discovery-server-rhel9@sha256:ad07f55ee75fb20310c88f154a04665bd8465d138d66c665c300f61447858344_amd64",
"Red Hat Discovery 2:registry.redhat.io/discovery/discovery-server-rhel9@sha256:c517869dacaf4d3650310d4a52e83706e0b311d6ebb4a9b37b1c7acff5c142ec_arm64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:13267"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"Red Hat Discovery 2:registry.redhat.io/discovery/discovery-server-rhel9@sha256:ad07f55ee75fb20310c88f154a04665bd8465d138d66c665c300f61447858344_amd64",
"Red Hat Discovery 2:registry.redhat.io/discovery/discovery-server-rhel9@sha256:c517869dacaf4d3650310d4a52e83706e0b311d6ebb4a9b37b1c7acff5c142ec_arm64",
"Red Hat Discovery 2:registry.redhat.io/discovery/discovery-ui-rhel9@sha256:18fa5a5b82d77afe7a92e0115daf8c23df0f817d5917747d35212dc7e4c66413_amd64",
"Red Hat Discovery 2:registry.redhat.io/discovery/discovery-ui-rhel9@sha256:2020475c1f39087c770ff031c3a4c0b384aa680b1b9a8278ad80d127420ffffc_arm64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "LOW",
"baseScore": 7.6,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:L",
"version": "3.1"
},
"products": [
"Red Hat Discovery 2:registry.redhat.io/discovery/discovery-server-rhel9@sha256:ad07f55ee75fb20310c88f154a04665bd8465d138d66c665c300f61447858344_amd64",
"Red Hat Discovery 2:registry.redhat.io/discovery/discovery-server-rhel9@sha256:c517869dacaf4d3650310d4a52e83706e0b311d6ebb4a9b37b1c7acff5c142ec_arm64",
"Red Hat Discovery 2:registry.redhat.io/discovery/discovery-ui-rhel9@sha256:18fa5a5b82d77afe7a92e0115daf8c23df0f817d5917747d35212dc7e4c66413_amd64",
"Red Hat Discovery 2:registry.redhat.io/discovery/discovery-ui-rhel9@sha256:2020475c1f39087c770ff031c3a4c0b384aa680b1b9a8278ad80d127420ffffc_arm64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "cpython: python: Bypass extraction filter to modify file metadata outside extraction directory"
},
{
"cve": "CVE-2025-4138",
"cwe": {
"id": "CWE-22",
"name": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)"
},
"discovery_date": "2025-06-12T09:03:58.434950+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"Red Hat Discovery 2:registry.redhat.io/discovery/discovery-ui-rhel9@sha256:18fa5a5b82d77afe7a92e0115daf8c23df0f817d5917747d35212dc7e4c66413_amd64",
"Red Hat Discovery 2:registry.redhat.io/discovery/discovery-ui-rhel9@sha256:2020475c1f39087c770ff031c3a4c0b384aa680b1b9a8278ad80d127420ffffc_arm64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2372426"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Python tarfile module. This vulnerability allows attackers to bypass extraction filters, enabling symlink targets to escape the destination directory and allowing unauthorized modification of file metadata via the use of TarFile.extract() or TarFile.extractall() with the filter= parameter set to \"data\" or \"tar\".",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "cpython: python: Bypassing extraction filter to create symlinks to arbitrary targets outside extraction directory",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Versions of python36:3.6/python36 as shipped with Red Hat Enterprise Linux 8 are marked as \u0027Not affected\u0027 as they just provide \"symlinks\" to the main python3 component, which provides the actual interpreter of the Python programming language.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Red Hat Discovery 2:registry.redhat.io/discovery/discovery-server-rhel9@sha256:ad07f55ee75fb20310c88f154a04665bd8465d138d66c665c300f61447858344_amd64",
"Red Hat Discovery 2:registry.redhat.io/discovery/discovery-server-rhel9@sha256:c517869dacaf4d3650310d4a52e83706e0b311d6ebb4a9b37b1c7acff5c142ec_arm64"
],
"known_not_affected": [
"Red Hat Discovery 2:registry.redhat.io/discovery/discovery-ui-rhel9@sha256:18fa5a5b82d77afe7a92e0115daf8c23df0f817d5917747d35212dc7e4c66413_amd64",
"Red Hat Discovery 2:registry.redhat.io/discovery/discovery-ui-rhel9@sha256:2020475c1f39087c770ff031c3a4c0b384aa680b1b9a8278ad80d127420ffffc_arm64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-4138"
},
{
"category": "external",
"summary": "RHBZ#2372426",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2372426"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-4138",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4138"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-4138",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-4138"
},
{
"category": "external",
"summary": "https://gist.github.com/sethmlarson/52398e33eff261329a0180ac1d54f42f",
"url": "https://gist.github.com/sethmlarson/52398e33eff261329a0180ac1d54f42f"
},
{
"category": "external",
"summary": "https://github.com/python/cpython/commit/3612d8f51741b11f36f8fb0494d79086bac9390a",
"url": "https://github.com/python/cpython/commit/3612d8f51741b11f36f8fb0494d79086bac9390a"
},
{
"category": "external",
"summary": "https://github.com/python/cpython/commit/9e0ac76d96cf80b49055f6d6b9a6763fb9215c2a",
"url": "https://github.com/python/cpython/commit/9e0ac76d96cf80b49055f6d6b9a6763fb9215c2a"
},
{
"category": "external",
"summary": "https://github.com/python/cpython/issues/135034",
"url": "https://github.com/python/cpython/issues/135034"
},
{
"category": "external",
"summary": "https://github.com/python/cpython/pull/135037",
"url": "https://github.com/python/cpython/pull/135037"
},
{
"category": "external",
"summary": "https://mail.python.org/archives/list/security-announce@python.org/thread/MAXIJJCUUMCL7ATZNDVEGGHUMQMUUKLG/",
"url": "https://mail.python.org/archives/list/security-announce@python.org/thread/MAXIJJCUUMCL7ATZNDVEGGHUMQMUUKLG/"
}
],
"release_date": "2025-06-03T12:59:02.717000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-08-06T15:26:03+00:00",
"details": "The containers required to run Discovery can be installed through discovery-installer RPM. See the official documentation for more details.",
"product_ids": [
"Red Hat Discovery 2:registry.redhat.io/discovery/discovery-server-rhel9@sha256:ad07f55ee75fb20310c88f154a04665bd8465d138d66c665c300f61447858344_amd64",
"Red Hat Discovery 2:registry.redhat.io/discovery/discovery-server-rhel9@sha256:c517869dacaf4d3650310d4a52e83706e0b311d6ebb4a9b37b1c7acff5c142ec_arm64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:13267"
},
{
"category": "workaround",
"details": "Red Hat recommends upgrading to a fixed release of Python as soon as one is available. This vulnerability can be mitigated by rejecting links inside tarfiles that use relative references to the parent directory. The upstream advisory provides this example code:\n\n\u0027\u0027\u0027\n# Avoid insecure segments in link names.\nfor member in tar.getmembers():\n if not member.islnk():\n continue\n if os.pardir in os.path.split(member.linkname):\n raise OSError(\"Tarfile with insecure segment (\u0027..\u0027) in linkname\")\n\n# Now safe to extract members with the data filter.\ntar.extractall(filter=\"data\")\n\u0027\u0027\u0027",
"product_ids": [
"Red Hat Discovery 2:registry.redhat.io/discovery/discovery-server-rhel9@sha256:ad07f55ee75fb20310c88f154a04665bd8465d138d66c665c300f61447858344_amd64",
"Red Hat Discovery 2:registry.redhat.io/discovery/discovery-server-rhel9@sha256:c517869dacaf4d3650310d4a52e83706e0b311d6ebb4a9b37b1c7acff5c142ec_arm64",
"Red Hat Discovery 2:registry.redhat.io/discovery/discovery-ui-rhel9@sha256:18fa5a5b82d77afe7a92e0115daf8c23df0f817d5917747d35212dc7e4c66413_amd64",
"Red Hat Discovery 2:registry.redhat.io/discovery/discovery-ui-rhel9@sha256:2020475c1f39087c770ff031c3a4c0b384aa680b1b9a8278ad80d127420ffffc_arm64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"Red Hat Discovery 2:registry.redhat.io/discovery/discovery-server-rhel9@sha256:ad07f55ee75fb20310c88f154a04665bd8465d138d66c665c300f61447858344_amd64",
"Red Hat Discovery 2:registry.redhat.io/discovery/discovery-server-rhel9@sha256:c517869dacaf4d3650310d4a52e83706e0b311d6ebb4a9b37b1c7acff5c142ec_arm64",
"Red Hat Discovery 2:registry.redhat.io/discovery/discovery-ui-rhel9@sha256:18fa5a5b82d77afe7a92e0115daf8c23df0f817d5917747d35212dc7e4c66413_amd64",
"Red Hat Discovery 2:registry.redhat.io/discovery/discovery-ui-rhel9@sha256:2020475c1f39087c770ff031c3a4c0b384aa680b1b9a8278ad80d127420ffffc_arm64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "cpython: python: Bypassing extraction filter to create symlinks to arbitrary targets outside extraction directory"
},
{
"cve": "CVE-2025-4330",
"cwe": {
"id": "CWE-22",
"name": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)"
},
"discovery_date": "2025-06-03T14:01:00.653313+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"Red Hat Discovery 2:registry.redhat.io/discovery/discovery-ui-rhel9@sha256:18fa5a5b82d77afe7a92e0115daf8c23df0f817d5917747d35212dc7e4c66413_amd64",
"Red Hat Discovery 2:registry.redhat.io/discovery/discovery-ui-rhel9@sha256:2020475c1f39087c770ff031c3a4c0b384aa680b1b9a8278ad80d127420ffffc_arm64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2370014"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in CPython\u0027s tarfile module. This vulnerability allows bypassing of extraction filters, enabling symlink traversal outside the intended extraction directory and potential modification of file metadata via malicious tar archives using TarFile.extractall() or TarFile.extract() with the filter=\"data\" or filter=\"tar\" parameters. This issue leads to potentially overwriting or modifying system files and metadata.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "cpython: python: Extraction filter bypass for linking outside extraction directory",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "The severity of this vulnerability was lowered due to the fact that successful exploitation requires the attacker to convince a privileged user or process to extract a malicious tar file. Since tar file extraction typically occurs in trusted contexts or with elevated privileges, the impact is reduced by the requirement of this access.\n\nVersions of python36:3.6/python36 as shipped with Red Hat Enterprise Linux 8 are marked as \u0027Not affected\u0027 as they just provide \"symlinks\" to the main python3 component, which provides the actual interpreter of the Python programming language.\n\nWithin regulated environments, a combination of the following controls acts as a significant barrier to the successful exploitation of a CWE-22: Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027) vulnerability and therefore downgrades the severity of this particular CVE from Moderate to Low.\n\nInput validation enforces strict path constraints, rejecting directory traversal attempts or unauthorized file access. Runtime environments restrict code execution to predefined privilege levels, preventing escalation from traversal exploits. Configuration settings limit accessible directories and enforce execution boundaries to reduce the influence of user input on file system behavior. Application components are developed and validated against secure coding standards that explicitly prevent path manipulation, further minimizing exploitation risk.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Red Hat Discovery 2:registry.redhat.io/discovery/discovery-server-rhel9@sha256:ad07f55ee75fb20310c88f154a04665bd8465d138d66c665c300f61447858344_amd64",
"Red Hat Discovery 2:registry.redhat.io/discovery/discovery-server-rhel9@sha256:c517869dacaf4d3650310d4a52e83706e0b311d6ebb4a9b37b1c7acff5c142ec_arm64"
],
"known_not_affected": [
"Red Hat Discovery 2:registry.redhat.io/discovery/discovery-ui-rhel9@sha256:18fa5a5b82d77afe7a92e0115daf8c23df0f817d5917747d35212dc7e4c66413_amd64",
"Red Hat Discovery 2:registry.redhat.io/discovery/discovery-ui-rhel9@sha256:2020475c1f39087c770ff031c3a4c0b384aa680b1b9a8278ad80d127420ffffc_arm64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-4330"
},
{
"category": "external",
"summary": "RHBZ#2370014",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2370014"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-4330",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4330"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-4330",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-4330"
},
{
"category": "external",
"summary": "https://gist.github.com/sethmlarson/52398e33eff261329a0180ac1d54f42f",
"url": "https://gist.github.com/sethmlarson/52398e33eff261329a0180ac1d54f42f"
},
{
"category": "external",
"summary": "https://github.com/python/cpython/commit/3612d8f51741b11f36f8fb0494d79086bac9390a",
"url": "https://github.com/python/cpython/commit/3612d8f51741b11f36f8fb0494d79086bac9390a"
},
{
"category": "external",
"summary": "https://github.com/python/cpython/commit/9e0ac76d96cf80b49055f6d6b9a6763fb9215c2a",
"url": "https://github.com/python/cpython/commit/9e0ac76d96cf80b49055f6d6b9a6763fb9215c2a"
},
{
"category": "external",
"summary": "https://github.com/python/cpython/issues/135034",
"url": "https://github.com/python/cpython/issues/135034"
},
{
"category": "external",
"summary": "https://github.com/python/cpython/pull/135037",
"url": "https://github.com/python/cpython/pull/135037"
},
{
"category": "external",
"summary": "https://mail.python.org/archives/list/security-announce@python.org/thread/MAXIJJCUUMCL7ATZNDVEGGHUMQMUUKLG/",
"url": "https://mail.python.org/archives/list/security-announce@python.org/thread/MAXIJJCUUMCL7ATZNDVEGGHUMQMUUKLG/"
}
],
"release_date": "2025-06-03T12:58:57.452000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-08-06T15:26:03+00:00",
"details": "The containers required to run Discovery can be installed through discovery-installer RPM. See the official documentation for more details.",
"product_ids": [
"Red Hat Discovery 2:registry.redhat.io/discovery/discovery-server-rhel9@sha256:ad07f55ee75fb20310c88f154a04665bd8465d138d66c665c300f61447858344_amd64",
"Red Hat Discovery 2:registry.redhat.io/discovery/discovery-server-rhel9@sha256:c517869dacaf4d3650310d4a52e83706e0b311d6ebb4a9b37b1c7acff5c142ec_arm64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:13267"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"Red Hat Discovery 2:registry.redhat.io/discovery/discovery-server-rhel9@sha256:ad07f55ee75fb20310c88f154a04665bd8465d138d66c665c300f61447858344_amd64",
"Red Hat Discovery 2:registry.redhat.io/discovery/discovery-server-rhel9@sha256:c517869dacaf4d3650310d4a52e83706e0b311d6ebb4a9b37b1c7acff5c142ec_arm64",
"Red Hat Discovery 2:registry.redhat.io/discovery/discovery-ui-rhel9@sha256:18fa5a5b82d77afe7a92e0115daf8c23df0f817d5917747d35212dc7e4c66413_amd64",
"Red Hat Discovery 2:registry.redhat.io/discovery/discovery-ui-rhel9@sha256:2020475c1f39087c770ff031c3a4c0b384aa680b1b9a8278ad80d127420ffffc_arm64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 7.3,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:N",
"version": "3.1"
},
"products": [
"Red Hat Discovery 2:registry.redhat.io/discovery/discovery-server-rhel9@sha256:ad07f55ee75fb20310c88f154a04665bd8465d138d66c665c300f61447858344_amd64",
"Red Hat Discovery 2:registry.redhat.io/discovery/discovery-server-rhel9@sha256:c517869dacaf4d3650310d4a52e83706e0b311d6ebb4a9b37b1c7acff5c142ec_arm64",
"Red Hat Discovery 2:registry.redhat.io/discovery/discovery-ui-rhel9@sha256:18fa5a5b82d77afe7a92e0115daf8c23df0f817d5917747d35212dc7e4c66413_amd64",
"Red Hat Discovery 2:registry.redhat.io/discovery/discovery-ui-rhel9@sha256:2020475c1f39087c770ff031c3a4c0b384aa680b1b9a8278ad80d127420ffffc_arm64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "cpython: python: Extraction filter bypass for linking outside extraction directory"
},
{
"cve": "CVE-2025-4435",
"cwe": {
"id": "CWE-706",
"name": "Use of Incorrectly-Resolved Name or Reference"
},
"discovery_date": "2025-06-03T14:00:46.485917+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"Red Hat Discovery 2:registry.redhat.io/discovery/discovery-ui-rhel9@sha256:18fa5a5b82d77afe7a92e0115daf8c23df0f817d5917747d35212dc7e4c66413_amd64",
"Red Hat Discovery 2:registry.redhat.io/discovery/discovery-ui-rhel9@sha256:2020475c1f39087c770ff031c3a4c0b384aa680b1b9a8278ad80d127420ffffc_arm64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2370010"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in CPython\u0027s tarfile module. This vulnerability allows unauthorized file extraction via crafted tar archives when TarFile.errorlevel=0, bypassing expected filtering mechanisms.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "cpython: Tarfile extracts filtered members when errorlevel=0",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "The severity of this vulnerability was lowered due to the fact that successful exploitation requires the attacker to convince a privileged user or process to extract a malicious tar file. Since tar file extraction typically occurs in trusted contexts or with elevated privileges, the impact is reduced by the requirement of such access.\n\nVersions of python36:3.6/python36 as shipped with Red Hat Enterprise Linux 8 are marked as \u0027Not affected\u0027 as they just provide \"symlinks\" to the main python3 component, which provides the actual interpreter of the Python programming language.\n\nWithin regulated environments, a combination of the following controls acts as a significant barrier to successful exploitation of a CWE-706: Use of Incorrectly-Resolved Name or Reference and therefore downgrades the severity of this particular CVE from Moderate to Low.\n\nAccess enforcement and least privilege limit resolution of internal objects and services to explicitly authorized users and processes, reducing the risk of unintended interactions.. Configuration settings are tightly managed to ensure consistent and accurate resolution of names, paths, and references across deployments. Least functionality reduces exposure by disabling unused features and restricting access to unnecessary components. Additionally, real-time monitoring detects anomalous behavior or access attempts involving misconfigured or invalid references, enabling timely response and containment.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Red Hat Discovery 2:registry.redhat.io/discovery/discovery-server-rhel9@sha256:ad07f55ee75fb20310c88f154a04665bd8465d138d66c665c300f61447858344_amd64",
"Red Hat Discovery 2:registry.redhat.io/discovery/discovery-server-rhel9@sha256:c517869dacaf4d3650310d4a52e83706e0b311d6ebb4a9b37b1c7acff5c142ec_arm64"
],
"known_not_affected": [
"Red Hat Discovery 2:registry.redhat.io/discovery/discovery-ui-rhel9@sha256:18fa5a5b82d77afe7a92e0115daf8c23df0f817d5917747d35212dc7e4c66413_amd64",
"Red Hat Discovery 2:registry.redhat.io/discovery/discovery-ui-rhel9@sha256:2020475c1f39087c770ff031c3a4c0b384aa680b1b9a8278ad80d127420ffffc_arm64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-4435"
},
{
"category": "external",
"summary": "RHBZ#2370010",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2370010"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-4435",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4435"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-4435",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-4435"
},
{
"category": "external",
"summary": "https://github.com/python/cpython/commit/3612d8f51741b11f36f8fb0494d79086bac9390a",
"url": "https://github.com/python/cpython/commit/3612d8f51741b11f36f8fb0494d79086bac9390a"
},
{
"category": "external",
"summary": "https://github.com/python/cpython/commit/9e0ac76d96cf80b49055f6d6b9a6763fb9215c2a",
"url": "https://github.com/python/cpython/commit/9e0ac76d96cf80b49055f6d6b9a6763fb9215c2a"
},
{
"category": "external",
"summary": "https://github.com/python/cpython/issues/135034",
"url": "https://github.com/python/cpython/issues/135034"
},
{
"category": "external",
"summary": "https://github.com/python/cpython/pull/135037",
"url": "https://github.com/python/cpython/pull/135037"
},
{
"category": "external",
"summary": "https://mail.python.org/archives/list/security-announce@python.org/thread/MAXIJJCUUMCL7ATZNDVEGGHUMQMUUKLG/",
"url": "https://mail.python.org/archives/list/security-announce@python.org/thread/MAXIJJCUUMCL7ATZNDVEGGHUMQMUUKLG/"
}
],
"release_date": "2025-06-03T12:59:06.792000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-08-06T15:26:03+00:00",
"details": "The containers required to run Discovery can be installed through discovery-installer RPM. See the official documentation for more details.",
"product_ids": [
"Red Hat Discovery 2:registry.redhat.io/discovery/discovery-server-rhel9@sha256:ad07f55ee75fb20310c88f154a04665bd8465d138d66c665c300f61447858344_amd64",
"Red Hat Discovery 2:registry.redhat.io/discovery/discovery-server-rhel9@sha256:c517869dacaf4d3650310d4a52e83706e0b311d6ebb4a9b37b1c7acff5c142ec_arm64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:13267"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"Red Hat Discovery 2:registry.redhat.io/discovery/discovery-server-rhel9@sha256:ad07f55ee75fb20310c88f154a04665bd8465d138d66c665c300f61447858344_amd64",
"Red Hat Discovery 2:registry.redhat.io/discovery/discovery-server-rhel9@sha256:c517869dacaf4d3650310d4a52e83706e0b311d6ebb4a9b37b1c7acff5c142ec_arm64",
"Red Hat Discovery 2:registry.redhat.io/discovery/discovery-ui-rhel9@sha256:18fa5a5b82d77afe7a92e0115daf8c23df0f817d5917747d35212dc7e4c66413_amd64",
"Red Hat Discovery 2:registry.redhat.io/discovery/discovery-ui-rhel9@sha256:2020475c1f39087c770ff031c3a4c0b384aa680b1b9a8278ad80d127420ffffc_arm64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
"version": "3.1"
},
"products": [
"Red Hat Discovery 2:registry.redhat.io/discovery/discovery-server-rhel9@sha256:ad07f55ee75fb20310c88f154a04665bd8465d138d66c665c300f61447858344_amd64",
"Red Hat Discovery 2:registry.redhat.io/discovery/discovery-server-rhel9@sha256:c517869dacaf4d3650310d4a52e83706e0b311d6ebb4a9b37b1c7acff5c142ec_arm64",
"Red Hat Discovery 2:registry.redhat.io/discovery/discovery-ui-rhel9@sha256:18fa5a5b82d77afe7a92e0115daf8c23df0f817d5917747d35212dc7e4c66413_amd64",
"Red Hat Discovery 2:registry.redhat.io/discovery/discovery-ui-rhel9@sha256:2020475c1f39087c770ff031c3a4c0b384aa680b1b9a8278ad80d127420ffffc_arm64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "cpython: Tarfile extracts filtered members when errorlevel=0"
},
{
"cve": "CVE-2025-4517",
"cwe": {
"id": "CWE-22",
"name": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)"
},
"discovery_date": "2025-06-03T14:01:12.271192+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"Red Hat Discovery 2:registry.redhat.io/discovery/discovery-ui-rhel9@sha256:18fa5a5b82d77afe7a92e0115daf8c23df0f817d5917747d35212dc7e4c66413_amd64",
"Red Hat Discovery 2:registry.redhat.io/discovery/discovery-ui-rhel9@sha256:2020475c1f39087c770ff031c3a4c0b384aa680b1b9a8278ad80d127420ffffc_arm64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2370016"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the CPython tarfile module. This vulnerability allows arbitrary filesystem writes outside the extraction directory via extracting untrusted tar archives using the TarFile.extractall() or TarFile.extract() methods with the extraction filter parameter set to \"data\" or \"tar\".",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "python: cpython: Arbitrary writes via tarfile realpath overflow",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "The severity of this vulnerability was lowered due to the fact that successful exploitation requires the attacker to convince a privileged user or process to extract a malicious tar file. Since tar file extraction typically occurs in trusted contexts or with elevated privileges, the impact is reduced by the requirement of such access.\n\nVersions of python36:3.6/python36 as shipped with Red Hat Enterprise Linux 8 are marked as \u0027Not affected\u0027 as they just provide \"symlinks\" to the main python3 component, which provides the actual interpreter of the Python programming language.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Red Hat Discovery 2:registry.redhat.io/discovery/discovery-server-rhel9@sha256:ad07f55ee75fb20310c88f154a04665bd8465d138d66c665c300f61447858344_amd64",
"Red Hat Discovery 2:registry.redhat.io/discovery/discovery-server-rhel9@sha256:c517869dacaf4d3650310d4a52e83706e0b311d6ebb4a9b37b1c7acff5c142ec_arm64"
],
"known_not_affected": [
"Red Hat Discovery 2:registry.redhat.io/discovery/discovery-ui-rhel9@sha256:18fa5a5b82d77afe7a92e0115daf8c23df0f817d5917747d35212dc7e4c66413_amd64",
"Red Hat Discovery 2:registry.redhat.io/discovery/discovery-ui-rhel9@sha256:2020475c1f39087c770ff031c3a4c0b384aa680b1b9a8278ad80d127420ffffc_arm64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-4517"
},
{
"category": "external",
"summary": "RHBZ#2370016",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2370016"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-4517",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4517"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-4517",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-4517"
},
{
"category": "external",
"summary": "https://gist.github.com/sethmlarson/52398e33eff261329a0180ac1d54f42f",
"url": "https://gist.github.com/sethmlarson/52398e33eff261329a0180ac1d54f42f"
},
{
"category": "external",
"summary": "https://github.com/python/cpython/commit/3612d8f51741b11f36f8fb0494d79086bac9390a",
"url": "https://github.com/python/cpython/commit/3612d8f51741b11f36f8fb0494d79086bac9390a"
},
{
"category": "external",
"summary": "https://github.com/python/cpython/commit/9e0ac76d96cf80b49055f6d6b9a6763fb9215c2a",
"url": "https://github.com/python/cpython/commit/9e0ac76d96cf80b49055f6d6b9a6763fb9215c2a"
},
{
"category": "external",
"summary": "https://github.com/python/cpython/issues/135034",
"url": "https://github.com/python/cpython/issues/135034"
},
{
"category": "external",
"summary": "https://github.com/python/cpython/pull/135037",
"url": "https://github.com/python/cpython/pull/135037"
},
{
"category": "external",
"summary": "https://mail.python.org/archives/list/security-announce@python.org/thread/MAXIJJCUUMCL7ATZNDVEGGHUMQMUUKLG/",
"url": "https://mail.python.org/archives/list/security-announce@python.org/thread/MAXIJJCUUMCL7ATZNDVEGGHUMQMUUKLG/"
}
],
"release_date": "2025-06-03T12:58:50.352000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-08-06T15:26:03+00:00",
"details": "The containers required to run Discovery can be installed through discovery-installer RPM. See the official documentation for more details.",
"product_ids": [
"Red Hat Discovery 2:registry.redhat.io/discovery/discovery-server-rhel9@sha256:ad07f55ee75fb20310c88f154a04665bd8465d138d66c665c300f61447858344_amd64",
"Red Hat Discovery 2:registry.redhat.io/discovery/discovery-server-rhel9@sha256:c517869dacaf4d3650310d4a52e83706e0b311d6ebb4a9b37b1c7acff5c142ec_arm64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:13267"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"Red Hat Discovery 2:registry.redhat.io/discovery/discovery-server-rhel9@sha256:ad07f55ee75fb20310c88f154a04665bd8465d138d66c665c300f61447858344_amd64",
"Red Hat Discovery 2:registry.redhat.io/discovery/discovery-server-rhel9@sha256:c517869dacaf4d3650310d4a52e83706e0b311d6ebb4a9b37b1c7acff5c142ec_arm64",
"Red Hat Discovery 2:registry.redhat.io/discovery/discovery-ui-rhel9@sha256:18fa5a5b82d77afe7a92e0115daf8c23df0f817d5917747d35212dc7e4c66413_amd64",
"Red Hat Discovery 2:registry.redhat.io/discovery/discovery-ui-rhel9@sha256:2020475c1f39087c770ff031c3a4c0b384aa680b1b9a8278ad80d127420ffffc_arm64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "LOW",
"baseScore": 7.6,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:L",
"version": "3.1"
},
"products": [
"Red Hat Discovery 2:registry.redhat.io/discovery/discovery-server-rhel9@sha256:ad07f55ee75fb20310c88f154a04665bd8465d138d66c665c300f61447858344_amd64",
"Red Hat Discovery 2:registry.redhat.io/discovery/discovery-server-rhel9@sha256:c517869dacaf4d3650310d4a52e83706e0b311d6ebb4a9b37b1c7acff5c142ec_arm64",
"Red Hat Discovery 2:registry.redhat.io/discovery/discovery-ui-rhel9@sha256:18fa5a5b82d77afe7a92e0115daf8c23df0f817d5917747d35212dc7e4c66413_amd64",
"Red Hat Discovery 2:registry.redhat.io/discovery/discovery-ui-rhel9@sha256:2020475c1f39087c770ff031c3a4c0b384aa680b1b9a8278ad80d127420ffffc_arm64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "python: cpython: Arbitrary writes via tarfile realpath overflow"
},
{
"acknowledgments": [
{
"names": [
"Ahmed Lekssays"
]
}
],
"cve": "CVE-2025-6021",
"cwe": {
"id": "CWE-121",
"name": "Stack-based Buffer Overflow"
},
"discovery_date": "2025-06-12T07:55:45.428000+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"Red Hat Discovery 2:registry.redhat.io/discovery/discovery-ui-rhel9@sha256:18fa5a5b82d77afe7a92e0115daf8c23df0f817d5917747d35212dc7e4c66413_amd64",
"Red Hat Discovery 2:registry.redhat.io/discovery/discovery-ui-rhel9@sha256:2020475c1f39087c770ff031c3a4c0b384aa680b1b9a8278ad80d127420ffffc_arm64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2372406"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in libxml2\u0027s xmlBuildQName function, where integer overflows in buffer size calculations can lead to a stack-based buffer overflow. This issue can result in memory corruption or a denial of service when processing crafted input.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "libxml2: Integer Overflow in xmlBuildQName() Leads to Stack Buffer Overflow in libxml2",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability is rated Moderate due to the lack of confidentiality impact and limited integrity concerns, with the main risk being potential denial-of-service from a crash. Exploitation requires crafted XML input and specific application behavior using xmlBuildQName. While it\u2019s a write overflow, modern mitigations make remote code execution unlikely.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Red Hat Discovery 2:registry.redhat.io/discovery/discovery-server-rhel9@sha256:ad07f55ee75fb20310c88f154a04665bd8465d138d66c665c300f61447858344_amd64",
"Red Hat Discovery 2:registry.redhat.io/discovery/discovery-server-rhel9@sha256:c517869dacaf4d3650310d4a52e83706e0b311d6ebb4a9b37b1c7acff5c142ec_arm64"
],
"known_not_affected": [
"Red Hat Discovery 2:registry.redhat.io/discovery/discovery-ui-rhel9@sha256:18fa5a5b82d77afe7a92e0115daf8c23df0f817d5917747d35212dc7e4c66413_amd64",
"Red Hat Discovery 2:registry.redhat.io/discovery/discovery-ui-rhel9@sha256:2020475c1f39087c770ff031c3a4c0b384aa680b1b9a8278ad80d127420ffffc_arm64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-6021"
},
{
"category": "external",
"summary": "RHBZ#2372406",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2372406"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-6021",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6021"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-6021",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-6021"
}
],
"release_date": "2025-06-12T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-08-06T15:26:03+00:00",
"details": "The containers required to run Discovery can be installed through discovery-installer RPM. See the official documentation for more details.",
"product_ids": [
"Red Hat Discovery 2:registry.redhat.io/discovery/discovery-server-rhel9@sha256:ad07f55ee75fb20310c88f154a04665bd8465d138d66c665c300f61447858344_amd64",
"Red Hat Discovery 2:registry.redhat.io/discovery/discovery-server-rhel9@sha256:c517869dacaf4d3650310d4a52e83706e0b311d6ebb4a9b37b1c7acff5c142ec_arm64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:13267"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability. Users are strongly advised to apply vendor-supplied patches as soon as they become available to address the underlying integer overflow flaw in the affected code.",
"product_ids": [
"Red Hat Discovery 2:registry.redhat.io/discovery/discovery-server-rhel9@sha256:ad07f55ee75fb20310c88f154a04665bd8465d138d66c665c300f61447858344_amd64",
"Red Hat Discovery 2:registry.redhat.io/discovery/discovery-server-rhel9@sha256:c517869dacaf4d3650310d4a52e83706e0b311d6ebb4a9b37b1c7acff5c142ec_arm64",
"Red Hat Discovery 2:registry.redhat.io/discovery/discovery-ui-rhel9@sha256:18fa5a5b82d77afe7a92e0115daf8c23df0f817d5917747d35212dc7e4c66413_amd64",
"Red Hat Discovery 2:registry.redhat.io/discovery/discovery-ui-rhel9@sha256:2020475c1f39087c770ff031c3a4c0b384aa680b1b9a8278ad80d127420ffffc_arm64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"Red Hat Discovery 2:registry.redhat.io/discovery/discovery-server-rhel9@sha256:ad07f55ee75fb20310c88f154a04665bd8465d138d66c665c300f61447858344_amd64",
"Red Hat Discovery 2:registry.redhat.io/discovery/discovery-server-rhel9@sha256:c517869dacaf4d3650310d4a52e83706e0b311d6ebb4a9b37b1c7acff5c142ec_arm64",
"Red Hat Discovery 2:registry.redhat.io/discovery/discovery-ui-rhel9@sha256:18fa5a5b82d77afe7a92e0115daf8c23df0f817d5917747d35212dc7e4c66413_amd64",
"Red Hat Discovery 2:registry.redhat.io/discovery/discovery-ui-rhel9@sha256:2020475c1f39087c770ff031c3a4c0b384aa680b1b9a8278ad80d127420ffffc_arm64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "libxml2: Integer Overflow in xmlBuildQName() Leads to Stack Buffer Overflow in libxml2"
},
{
"cve": "CVE-2025-6965",
"cwe": {
"id": "CWE-197",
"name": "Numeric Truncation Error"
},
"discovery_date": "2025-07-15T14:02:19.241458+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"Red Hat Discovery 2:registry.redhat.io/discovery/discovery-ui-rhel9@sha256:18fa5a5b82d77afe7a92e0115daf8c23df0f817d5917747d35212dc7e4c66413_amd64",
"Red Hat Discovery 2:registry.redhat.io/discovery/discovery-ui-rhel9@sha256:2020475c1f39087c770ff031c3a4c0b384aa680b1b9a8278ad80d127420ffffc_arm64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2380149"
}
],
"notes": [
{
"category": "description",
"text": "A memory corruption flaw was found in SQLite. Under specific conditions a query can be generated where the number of aggregate terms could exceed the number of columns available. This issue could lead to memory corruption and subsequent unintended behavior.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "sqlite: Integer Truncation in SQLite",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability in SQLite is categorized as Important rather than Critical because, although it involves memory corruption, the conditions required to trigger it are relatively constrained. The flaw arises when a query causes the number of aggregate terms to exceed internal limits, leading to potential buffer overflows or memory mismanagement. However, exploitation requires the ability to craft complex SQL queries and interact with the SQLite engine in a specific manner\u2014typically through direct SQL input. There is no known evidence of arbitrary code execution, privilege escalation, or remote exploitability as a direct result of this flaw. Additionally, most SQLite deployments are embedded in applications where input is tightly controlled or sanitized.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Red Hat Discovery 2:registry.redhat.io/discovery/discovery-server-rhel9@sha256:ad07f55ee75fb20310c88f154a04665bd8465d138d66c665c300f61447858344_amd64",
"Red Hat Discovery 2:registry.redhat.io/discovery/discovery-server-rhel9@sha256:c517869dacaf4d3650310d4a52e83706e0b311d6ebb4a9b37b1c7acff5c142ec_arm64"
],
"known_not_affected": [
"Red Hat Discovery 2:registry.redhat.io/discovery/discovery-ui-rhel9@sha256:18fa5a5b82d77afe7a92e0115daf8c23df0f817d5917747d35212dc7e4c66413_amd64",
"Red Hat Discovery 2:registry.redhat.io/discovery/discovery-ui-rhel9@sha256:2020475c1f39087c770ff031c3a4c0b384aa680b1b9a8278ad80d127420ffffc_arm64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-6965"
},
{
"category": "external",
"summary": "RHBZ#2380149",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2380149"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-6965",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6965"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-6965",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-6965"
},
{
"category": "external",
"summary": "https://www.sqlite.org/src/info/5508b56fd24016c13981ec280ecdd833007c9d8dd595edb295b984c2b487b5c8",
"url": "https://www.sqlite.org/src/info/5508b56fd24016c13981ec280ecdd833007c9d8dd595edb295b984c2b487b5c8"
}
],
"release_date": "2025-07-15T13:44:00.784000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-08-06T15:26:03+00:00",
"details": "The containers required to run Discovery can be installed through discovery-installer RPM. See the official documentation for more details.",
"product_ids": [
"Red Hat Discovery 2:registry.redhat.io/discovery/discovery-server-rhel9@sha256:ad07f55ee75fb20310c88f154a04665bd8465d138d66c665c300f61447858344_amd64",
"Red Hat Discovery 2:registry.redhat.io/discovery/discovery-server-rhel9@sha256:c517869dacaf4d3650310d4a52e83706e0b311d6ebb4a9b37b1c7acff5c142ec_arm64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:13267"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"Red Hat Discovery 2:registry.redhat.io/discovery/discovery-server-rhel9@sha256:ad07f55ee75fb20310c88f154a04665bd8465d138d66c665c300f61447858344_amd64",
"Red Hat Discovery 2:registry.redhat.io/discovery/discovery-server-rhel9@sha256:c517869dacaf4d3650310d4a52e83706e0b311d6ebb4a9b37b1c7acff5c142ec_arm64",
"Red Hat Discovery 2:registry.redhat.io/discovery/discovery-ui-rhel9@sha256:18fa5a5b82d77afe7a92e0115daf8c23df0f817d5917747d35212dc7e4c66413_amd64",
"Red Hat Discovery 2:registry.redhat.io/discovery/discovery-ui-rhel9@sha256:2020475c1f39087c770ff031c3a4c0b384aa680b1b9a8278ad80d127420ffffc_arm64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "LOW",
"baseScore": 7.7,
"baseSeverity": "HIGH",
"confidentialityImpact": "LOW",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:L/I:H/A:L",
"version": "3.1"
},
"products": [
"Red Hat Discovery 2:registry.redhat.io/discovery/discovery-server-rhel9@sha256:ad07f55ee75fb20310c88f154a04665bd8465d138d66c665c300f61447858344_amd64",
"Red Hat Discovery 2:registry.redhat.io/discovery/discovery-server-rhel9@sha256:c517869dacaf4d3650310d4a52e83706e0b311d6ebb4a9b37b1c7acff5c142ec_arm64",
"Red Hat Discovery 2:registry.redhat.io/discovery/discovery-ui-rhel9@sha256:18fa5a5b82d77afe7a92e0115daf8c23df0f817d5917747d35212dc7e4c66413_amd64",
"Red Hat Discovery 2:registry.redhat.io/discovery/discovery-ui-rhel9@sha256:2020475c1f39087c770ff031c3a4c0b384aa680b1b9a8278ad80d127420ffffc_arm64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "sqlite: Integer Truncation in SQLite"
},
{
"acknowledgments": [
{
"names": [
"Sergei Glazunov"
],
"organization": "Google Project Zero"
}
],
"cve": "CVE-2025-7425",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2025-07-10T09:37:28.172000+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"Red Hat Discovery 2:registry.redhat.io/discovery/discovery-ui-rhel9@sha256:18fa5a5b82d77afe7a92e0115daf8c23df0f817d5917747d35212dc7e4c66413_amd64",
"Red Hat Discovery 2:registry.redhat.io/discovery/discovery-ui-rhel9@sha256:2020475c1f39087c770ff031c3a4c0b384aa680b1b9a8278ad80d127420ffffc_arm64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2379274"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in libxslt where the attribute type, atype, flags are modified in a way that corrupts internal memory management. When XSLT functions, such as the key() process, result in tree fragments, this corruption prevents the proper cleanup of ID attributes. As a result, the system may access freed memory, causing crashes or enabling attackers to trigger heap corruption.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "libxslt: Heap Use-After-Free in libxslt caused by atype corruption in xmlAttrPtr",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This heap-use-after-free vulnerability in libxslt is rated Important because it can lead to memory corruption and application crashes. The flaw arises when internal attribute metadata (atype) is modified by libxslt\u0027s xsltSetSourceNodeFlags() function during processing of result tree fragments. If the flag corruption prevents proper removal of ID references, later memory cleanup routines may operate on already-freed memory. Since libxslt is commonly used in server-side XML processing, this could result in denial-of-service or potentially facilitate code execution under certain memory reuse conditions.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Red Hat Discovery 2:registry.redhat.io/discovery/discovery-server-rhel9@sha256:ad07f55ee75fb20310c88f154a04665bd8465d138d66c665c300f61447858344_amd64",
"Red Hat Discovery 2:registry.redhat.io/discovery/discovery-server-rhel9@sha256:c517869dacaf4d3650310d4a52e83706e0b311d6ebb4a9b37b1c7acff5c142ec_arm64"
],
"known_not_affected": [
"Red Hat Discovery 2:registry.redhat.io/discovery/discovery-ui-rhel9@sha256:18fa5a5b82d77afe7a92e0115daf8c23df0f817d5917747d35212dc7e4c66413_amd64",
"Red Hat Discovery 2:registry.redhat.io/discovery/discovery-ui-rhel9@sha256:2020475c1f39087c770ff031c3a4c0b384aa680b1b9a8278ad80d127420ffffc_arm64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-7425"
},
{
"category": "external",
"summary": "RHBZ#2379274",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2379274"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-7425",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-7425"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-7425",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-7425"
},
{
"category": "external",
"summary": "https://gitlab.gnome.org/GNOME/libxslt/-/issues/140",
"url": "https://gitlab.gnome.org/GNOME/libxslt/-/issues/140"
}
],
"release_date": "2025-07-10T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-08-06T15:26:03+00:00",
"details": "The containers required to run Discovery can be installed through discovery-installer RPM. See the official documentation for more details.",
"product_ids": [
"Red Hat Discovery 2:registry.redhat.io/discovery/discovery-server-rhel9@sha256:ad07f55ee75fb20310c88f154a04665bd8465d138d66c665c300f61447858344_amd64",
"Red Hat Discovery 2:registry.redhat.io/discovery/discovery-server-rhel9@sha256:c517869dacaf4d3650310d4a52e83706e0b311d6ebb4a9b37b1c7acff5c142ec_arm64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:13267"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"Red Hat Discovery 2:registry.redhat.io/discovery/discovery-server-rhel9@sha256:ad07f55ee75fb20310c88f154a04665bd8465d138d66c665c300f61447858344_amd64",
"Red Hat Discovery 2:registry.redhat.io/discovery/discovery-server-rhel9@sha256:c517869dacaf4d3650310d4a52e83706e0b311d6ebb4a9b37b1c7acff5c142ec_arm64",
"Red Hat Discovery 2:registry.redhat.io/discovery/discovery-ui-rhel9@sha256:18fa5a5b82d77afe7a92e0115daf8c23df0f817d5917747d35212dc7e4c66413_amd64",
"Red Hat Discovery 2:registry.redhat.io/discovery/discovery-ui-rhel9@sha256:2020475c1f39087c770ff031c3a4c0b384aa680b1b9a8278ad80d127420ffffc_arm64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:C/C:N/I:H/A:H",
"version": "3.1"
},
"products": [
"Red Hat Discovery 2:registry.redhat.io/discovery/discovery-server-rhel9@sha256:ad07f55ee75fb20310c88f154a04665bd8465d138d66c665c300f61447858344_amd64",
"Red Hat Discovery 2:registry.redhat.io/discovery/discovery-server-rhel9@sha256:c517869dacaf4d3650310d4a52e83706e0b311d6ebb4a9b37b1c7acff5c142ec_arm64",
"Red Hat Discovery 2:registry.redhat.io/discovery/discovery-ui-rhel9@sha256:18fa5a5b82d77afe7a92e0115daf8c23df0f817d5917747d35212dc7e4c66413_amd64",
"Red Hat Discovery 2:registry.redhat.io/discovery/discovery-ui-rhel9@sha256:2020475c1f39087c770ff031c3a4c0b384aa680b1b9a8278ad80d127420ffffc_arm64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "libxslt: Heap Use-After-Free in libxslt caused by atype corruption in xmlAttrPtr"
},
{
"cve": "CVE-2025-40909",
"cwe": {
"id": "CWE-426",
"name": "Untrusted Search Path"
},
"discovery_date": "2025-05-30T13:00:49.546076+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"Red Hat Discovery 2:registry.redhat.io/discovery/discovery-ui-rhel9@sha256:18fa5a5b82d77afe7a92e0115daf8c23df0f817d5917747d35212dc7e4c66413_amd64",
"Red Hat Discovery 2:registry.redhat.io/discovery/discovery-ui-rhel9@sha256:2020475c1f39087c770ff031c3a4c0b384aa680b1b9a8278ad80d127420ffffc_arm64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2369407"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Perl standard library threads component. This vulnerability can allow a local attacker to exploit a race condition in directory handling to access files or load code from unexpected locations.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "perl: Perl threads have a working directory race condition where file operations may target unintended paths",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Within regulated environments, a combination of the following controls acts as a significant barrier to the successful exploitation of a CWE-362: Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027) or CWE-426: Untrusted Search Path vulnerability, and therefore downgrades the severity of this particular CVE from Moderate to Low.\n\nRed Hat enforces least functionality by enabling only essential features, services, and ports to reduce the system\u2019s attack surface. Static code analysis, peer reviews, and robust input validation and error handling detect unsafe input that could affect execution timing or path resolution. Real-time threat detection, including IPS/IDS, antimalware, and continuous system monitoring, enables rapid identification of exploitation attempts. Process isolation reduces the likelihood of concurrent execution conflicts and contains any impact to isolated workloads. Executable search paths are restricted to trusted, explicitly defined directories, mitigating the risk of executing malicious files. These controls effectively lower the likelihood and impact of race conditions and untrusted path exploitation in the environment.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Red Hat Discovery 2:registry.redhat.io/discovery/discovery-server-rhel9@sha256:ad07f55ee75fb20310c88f154a04665bd8465d138d66c665c300f61447858344_amd64",
"Red Hat Discovery 2:registry.redhat.io/discovery/discovery-server-rhel9@sha256:c517869dacaf4d3650310d4a52e83706e0b311d6ebb4a9b37b1c7acff5c142ec_arm64"
],
"known_not_affected": [
"Red Hat Discovery 2:registry.redhat.io/discovery/discovery-ui-rhel9@sha256:18fa5a5b82d77afe7a92e0115daf8c23df0f817d5917747d35212dc7e4c66413_amd64",
"Red Hat Discovery 2:registry.redhat.io/discovery/discovery-ui-rhel9@sha256:2020475c1f39087c770ff031c3a4c0b384aa680b1b9a8278ad80d127420ffffc_arm64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-40909"
},
{
"category": "external",
"summary": "RHBZ#2369407",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2369407"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-40909",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40909"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-40909",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-40909"
},
{
"category": "external",
"summary": "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1098226",
"url": "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1098226"
},
{
"category": "external",
"summary": "https://github.com/Perl/perl5/commit/11a11ecf4bea72b17d250cfb43c897be1341861e",
"url": "https://github.com/Perl/perl5/commit/11a11ecf4bea72b17d250cfb43c897be1341861e"
},
{
"category": "external",
"summary": "https://github.com/Perl/perl5/commit/918bfff86ca8d6d4e4ec5b30994451e0bd74aba9.patch",
"url": "https://github.com/Perl/perl5/commit/918bfff86ca8d6d4e4ec5b30994451e0bd74aba9.patch"
},
{
"category": "external",
"summary": "https://github.com/Perl/perl5/issues/10387",
"url": "https://github.com/Perl/perl5/issues/10387"
},
{
"category": "external",
"summary": "https://github.com/Perl/perl5/issues/23010",
"url": "https://github.com/Perl/perl5/issues/23010"
},
{
"category": "external",
"summary": "https://perldoc.perl.org/5.14.0/perl5136delta#Directory-handles-not-copied-to-threads",
"url": "https://perldoc.perl.org/5.14.0/perl5136delta#Directory-handles-not-copied-to-threads"
},
{
"category": "external",
"summary": "https://www.openwall.com/lists/oss-security/2025/05/22/2",
"url": "https://www.openwall.com/lists/oss-security/2025/05/22/2"
}
],
"release_date": "2025-05-30T12:20:11.237000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-08-06T15:26:03+00:00",
"details": "The containers required to run Discovery can be installed through discovery-installer RPM. See the official documentation for more details.",
"product_ids": [
"Red Hat Discovery 2:registry.redhat.io/discovery/discovery-server-rhel9@sha256:ad07f55ee75fb20310c88f154a04665bd8465d138d66c665c300f61447858344_amd64",
"Red Hat Discovery 2:registry.redhat.io/discovery/discovery-server-rhel9@sha256:c517869dacaf4d3650310d4a52e83706e0b311d6ebb4a9b37b1c7acff5c142ec_arm64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:13267"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"Red Hat Discovery 2:registry.redhat.io/discovery/discovery-server-rhel9@sha256:ad07f55ee75fb20310c88f154a04665bd8465d138d66c665c300f61447858344_amd64",
"Red Hat Discovery 2:registry.redhat.io/discovery/discovery-server-rhel9@sha256:c517869dacaf4d3650310d4a52e83706e0b311d6ebb4a9b37b1c7acff5c142ec_arm64",
"Red Hat Discovery 2:registry.redhat.io/discovery/discovery-ui-rhel9@sha256:18fa5a5b82d77afe7a92e0115daf8c23df0f817d5917747d35212dc7e4c66413_amd64",
"Red Hat Discovery 2:registry.redhat.io/discovery/discovery-ui-rhel9@sha256:2020475c1f39087c770ff031c3a4c0b384aa680b1b9a8278ad80d127420ffffc_arm64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "LOW",
"baseScore": 5.9,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
"version": "3.1"
},
"products": [
"Red Hat Discovery 2:registry.redhat.io/discovery/discovery-server-rhel9@sha256:ad07f55ee75fb20310c88f154a04665bd8465d138d66c665c300f61447858344_amd64",
"Red Hat Discovery 2:registry.redhat.io/discovery/discovery-server-rhel9@sha256:c517869dacaf4d3650310d4a52e83706e0b311d6ebb4a9b37b1c7acff5c142ec_arm64",
"Red Hat Discovery 2:registry.redhat.io/discovery/discovery-ui-rhel9@sha256:18fa5a5b82d77afe7a92e0115daf8c23df0f817d5917747d35212dc7e4c66413_amd64",
"Red Hat Discovery 2:registry.redhat.io/discovery/discovery-ui-rhel9@sha256:2020475c1f39087c770ff031c3a4c0b384aa680b1b9a8278ad80d127420ffffc_arm64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "perl: Perl threads have a working directory race condition where file operations may target unintended paths"
},
{
"cve": "CVE-2025-49796",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"discovery_date": "2025-06-12T00:35:26.470000+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"Red Hat Discovery 2:registry.redhat.io/discovery/discovery-ui-rhel9@sha256:18fa5a5b82d77afe7a92e0115daf8c23df0f817d5917747d35212dc7e4c66413_amd64",
"Red Hat Discovery 2:registry.redhat.io/discovery/discovery-ui-rhel9@sha256:2020475c1f39087c770ff031c3a4c0b384aa680b1b9a8278ad80d127420ffffc_arm64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2372385"
}
],
"notes": [
{
"category": "description",
"text": "A vulnerability was found in libxml2. Processing certain sch:name elements from the input XML file can trigger a memory corruption issue. This flaw allows an attacker to craft a malicious XML input file that can lead libxml to crash, resulting in a denial of service or other possible undefined behavior due to sensitive data being corrupted in memory.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "libxml: Type confusion leads to Denial of service (DoS)",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "The Red Hat Product Security team has evaluated this vulnerability as having an Important security impact, as libxml can be used to parse XML from the network depending on how the program consumes it using the library. Additionally, although the initial report shows a crash due to invalid memory access (A:H), other undefined issues that can present data integrity due to the application overwriting sensitive data are not discarded (I:H).",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Red Hat Discovery 2:registry.redhat.io/discovery/discovery-server-rhel9@sha256:ad07f55ee75fb20310c88f154a04665bd8465d138d66c665c300f61447858344_amd64",
"Red Hat Discovery 2:registry.redhat.io/discovery/discovery-server-rhel9@sha256:c517869dacaf4d3650310d4a52e83706e0b311d6ebb4a9b37b1c7acff5c142ec_arm64"
],
"known_not_affected": [
"Red Hat Discovery 2:registry.redhat.io/discovery/discovery-ui-rhel9@sha256:18fa5a5b82d77afe7a92e0115daf8c23df0f817d5917747d35212dc7e4c66413_amd64",
"Red Hat Discovery 2:registry.redhat.io/discovery/discovery-ui-rhel9@sha256:2020475c1f39087c770ff031c3a4c0b384aa680b1b9a8278ad80d127420ffffc_arm64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-49796"
},
{
"category": "external",
"summary": "RHBZ#2372385",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2372385"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-49796",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-49796"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-49796",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-49796"
}
],
"release_date": "2025-06-11T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-08-06T15:26:03+00:00",
"details": "The containers required to run Discovery can be installed through discovery-installer RPM. See the official documentation for more details.",
"product_ids": [
"Red Hat Discovery 2:registry.redhat.io/discovery/discovery-server-rhel9@sha256:ad07f55ee75fb20310c88f154a04665bd8465d138d66c665c300f61447858344_amd64",
"Red Hat Discovery 2:registry.redhat.io/discovery/discovery-server-rhel9@sha256:c517869dacaf4d3650310d4a52e83706e0b311d6ebb4a9b37b1c7acff5c142ec_arm64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:13267"
},
{
"category": "workaround",
"details": "There\u0027s no available mitigation other than to avoid processing untrusted XML documents if the user is unable/unwilling to update the library.",
"product_ids": [
"Red Hat Discovery 2:registry.redhat.io/discovery/discovery-server-rhel9@sha256:ad07f55ee75fb20310c88f154a04665bd8465d138d66c665c300f61447858344_amd64",
"Red Hat Discovery 2:registry.redhat.io/discovery/discovery-server-rhel9@sha256:c517869dacaf4d3650310d4a52e83706e0b311d6ebb4a9b37b1c7acff5c142ec_arm64",
"Red Hat Discovery 2:registry.redhat.io/discovery/discovery-ui-rhel9@sha256:18fa5a5b82d77afe7a92e0115daf8c23df0f817d5917747d35212dc7e4c66413_amd64",
"Red Hat Discovery 2:registry.redhat.io/discovery/discovery-ui-rhel9@sha256:2020475c1f39087c770ff031c3a4c0b384aa680b1b9a8278ad80d127420ffffc_arm64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 9.1,
"baseSeverity": "CRITICAL",
"confidentialityImpact": "NONE",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H",
"version": "3.1"
},
"products": [
"Red Hat Discovery 2:registry.redhat.io/discovery/discovery-server-rhel9@sha256:ad07f55ee75fb20310c88f154a04665bd8465d138d66c665c300f61447858344_amd64",
"Red Hat Discovery 2:registry.redhat.io/discovery/discovery-server-rhel9@sha256:c517869dacaf4d3650310d4a52e83706e0b311d6ebb4a9b37b1c7acff5c142ec_arm64",
"Red Hat Discovery 2:registry.redhat.io/discovery/discovery-ui-rhel9@sha256:18fa5a5b82d77afe7a92e0115daf8c23df0f817d5917747d35212dc7e4c66413_amd64",
"Red Hat Discovery 2:registry.redhat.io/discovery/discovery-ui-rhel9@sha256:2020475c1f39087c770ff031c3a4c0b384aa680b1b9a8278ad80d127420ffffc_arm64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "libxml: Type confusion leads to Denial of service (DoS)"
}
]
}
RHSA-2025:12237
Vulnerability from csaf_redhat - Published: 2025-07-30 05:36 - Updated: 2025-12-01 22:02Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for libxml2 is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The libxml2 library is a development toolbox providing the implementation of various XML standards.\n\nSecurity Fix(es):\n\n* libxml2: Out-of-Bounds Read in libxml2 (CVE-2025-32414)\n\n* libxml: Heap use after free (UAF) leads to Denial of service (DoS) (CVE-2025-49794)\n\n* libxml: Type confusion leads to Denial of service (DoS) (CVE-2025-49796)\n\n* libxml2: Integer Overflow in xmlBuildQName() Leads to Stack Buffer Overflow in libxml2 (CVE-2025-6021)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2025:12237",
"url": "https://access.redhat.com/errata/RHSA-2025:12237"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "2358121",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2358121"
},
{
"category": "external",
"summary": "2372373",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2372373"
},
{
"category": "external",
"summary": "2372385",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2372385"
},
{
"category": "external",
"summary": "2372406",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2372406"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_12237.json"
}
],
"title": "Red Hat Security Advisory: libxml2 security update",
"tracking": {
"current_release_date": "2025-12-01T22:02:34+00:00",
"generator": {
"date": "2025-12-01T22:02:34+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.13"
}
},
"id": "RHSA-2025:12237",
"initial_release_date": "2025-07-30T05:36:37+00:00",
"revision_history": [
{
"date": "2025-07-30T05:36:37+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2025-07-30T05:36:37+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-12-01T22:02:34+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux AppStream AUS (v. 8.2)",
"product": {
"name": "Red Hat Enterprise Linux AppStream AUS (v. 8.2)",
"product_id": "AppStream-8.2.0.Z.AUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_aus:8.2::appstream"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product": {
"name": "Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_aus:8.2::baseos"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "libxml2-devel-0:2.9.7-9.el8_2.3.i686",
"product": {
"name": "libxml2-devel-0:2.9.7-9.el8_2.3.i686",
"product_id": "libxml2-devel-0:2.9.7-9.el8_2.3.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-devel@2.9.7-9.el8_2.3?arch=i686"
}
}
},
{
"category": "product_version",
"name": "libxml2-debugsource-0:2.9.7-9.el8_2.3.i686",
"product": {
"name": "libxml2-debugsource-0:2.9.7-9.el8_2.3.i686",
"product_id": "libxml2-debugsource-0:2.9.7-9.el8_2.3.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-debugsource@2.9.7-9.el8_2.3?arch=i686"
}
}
},
{
"category": "product_version",
"name": "libxml2-debuginfo-0:2.9.7-9.el8_2.3.i686",
"product": {
"name": "libxml2-debuginfo-0:2.9.7-9.el8_2.3.i686",
"product_id": "libxml2-debuginfo-0:2.9.7-9.el8_2.3.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-debuginfo@2.9.7-9.el8_2.3?arch=i686"
}
}
},
{
"category": "product_version",
"name": "python3-libxml2-debuginfo-0:2.9.7-9.el8_2.3.i686",
"product": {
"name": "python3-libxml2-debuginfo-0:2.9.7-9.el8_2.3.i686",
"product_id": "python3-libxml2-debuginfo-0:2.9.7-9.el8_2.3.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-libxml2-debuginfo@2.9.7-9.el8_2.3?arch=i686"
}
}
},
{
"category": "product_version",
"name": "libxml2-0:2.9.7-9.el8_2.3.i686",
"product": {
"name": "libxml2-0:2.9.7-9.el8_2.3.i686",
"product_id": "libxml2-0:2.9.7-9.el8_2.3.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2@2.9.7-9.el8_2.3?arch=i686"
}
}
}
],
"category": "architecture",
"name": "i686"
},
{
"branches": [
{
"category": "product_version",
"name": "libxml2-devel-0:2.9.7-9.el8_2.3.x86_64",
"product": {
"name": "libxml2-devel-0:2.9.7-9.el8_2.3.x86_64",
"product_id": "libxml2-devel-0:2.9.7-9.el8_2.3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-devel@2.9.7-9.el8_2.3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "libxml2-debugsource-0:2.9.7-9.el8_2.3.x86_64",
"product": {
"name": "libxml2-debugsource-0:2.9.7-9.el8_2.3.x86_64",
"product_id": "libxml2-debugsource-0:2.9.7-9.el8_2.3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-debugsource@2.9.7-9.el8_2.3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "libxml2-debuginfo-0:2.9.7-9.el8_2.3.x86_64",
"product": {
"name": "libxml2-debuginfo-0:2.9.7-9.el8_2.3.x86_64",
"product_id": "libxml2-debuginfo-0:2.9.7-9.el8_2.3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-debuginfo@2.9.7-9.el8_2.3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python3-libxml2-debuginfo-0:2.9.7-9.el8_2.3.x86_64",
"product": {
"name": "python3-libxml2-debuginfo-0:2.9.7-9.el8_2.3.x86_64",
"product_id": "python3-libxml2-debuginfo-0:2.9.7-9.el8_2.3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-libxml2-debuginfo@2.9.7-9.el8_2.3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "libxml2-0:2.9.7-9.el8_2.3.x86_64",
"product": {
"name": "libxml2-0:2.9.7-9.el8_2.3.x86_64",
"product_id": "libxml2-0:2.9.7-9.el8_2.3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2@2.9.7-9.el8_2.3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python3-libxml2-0:2.9.7-9.el8_2.3.x86_64",
"product": {
"name": "python3-libxml2-0:2.9.7-9.el8_2.3.x86_64",
"product_id": "python3-libxml2-0:2.9.7-9.el8_2.3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-libxml2@2.9.7-9.el8_2.3?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "libxml2-0:2.9.7-9.el8_2.3.src",
"product": {
"name": "libxml2-0:2.9.7-9.el8_2.3.src",
"product_id": "libxml2-0:2.9.7-9.el8_2.3.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2@2.9.7-9.el8_2.3?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.9.7-9.el8_2.3.i686 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)",
"product_id": "AppStream-8.2.0.Z.AUS:libxml2-0:2.9.7-9.el8_2.3.i686"
},
"product_reference": "libxml2-0:2.9.7-9.el8_2.3.i686",
"relates_to_product_reference": "AppStream-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.9.7-9.el8_2.3.src as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)",
"product_id": "AppStream-8.2.0.Z.AUS:libxml2-0:2.9.7-9.el8_2.3.src"
},
"product_reference": "libxml2-0:2.9.7-9.el8_2.3.src",
"relates_to_product_reference": "AppStream-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.9.7-9.el8_2.3.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)",
"product_id": "AppStream-8.2.0.Z.AUS:libxml2-0:2.9.7-9.el8_2.3.x86_64"
},
"product_reference": "libxml2-0:2.9.7-9.el8_2.3.x86_64",
"relates_to_product_reference": "AppStream-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.9.7-9.el8_2.3.i686 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)",
"product_id": "AppStream-8.2.0.Z.AUS:libxml2-debuginfo-0:2.9.7-9.el8_2.3.i686"
},
"product_reference": "libxml2-debuginfo-0:2.9.7-9.el8_2.3.i686",
"relates_to_product_reference": "AppStream-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.9.7-9.el8_2.3.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)",
"product_id": "AppStream-8.2.0.Z.AUS:libxml2-debuginfo-0:2.9.7-9.el8_2.3.x86_64"
},
"product_reference": "libxml2-debuginfo-0:2.9.7-9.el8_2.3.x86_64",
"relates_to_product_reference": "AppStream-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debugsource-0:2.9.7-9.el8_2.3.i686 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)",
"product_id": "AppStream-8.2.0.Z.AUS:libxml2-debugsource-0:2.9.7-9.el8_2.3.i686"
},
"product_reference": "libxml2-debugsource-0:2.9.7-9.el8_2.3.i686",
"relates_to_product_reference": "AppStream-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debugsource-0:2.9.7-9.el8_2.3.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)",
"product_id": "AppStream-8.2.0.Z.AUS:libxml2-debugsource-0:2.9.7-9.el8_2.3.x86_64"
},
"product_reference": "libxml2-debugsource-0:2.9.7-9.el8_2.3.x86_64",
"relates_to_product_reference": "AppStream-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.9.7-9.el8_2.3.i686 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)",
"product_id": "AppStream-8.2.0.Z.AUS:libxml2-devel-0:2.9.7-9.el8_2.3.i686"
},
"product_reference": "libxml2-devel-0:2.9.7-9.el8_2.3.i686",
"relates_to_product_reference": "AppStream-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.9.7-9.el8_2.3.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)",
"product_id": "AppStream-8.2.0.Z.AUS:libxml2-devel-0:2.9.7-9.el8_2.3.x86_64"
},
"product_reference": "libxml2-devel-0:2.9.7-9.el8_2.3.x86_64",
"relates_to_product_reference": "AppStream-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-libxml2-0:2.9.7-9.el8_2.3.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)",
"product_id": "AppStream-8.2.0.Z.AUS:python3-libxml2-0:2.9.7-9.el8_2.3.x86_64"
},
"product_reference": "python3-libxml2-0:2.9.7-9.el8_2.3.x86_64",
"relates_to_product_reference": "AppStream-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-libxml2-debuginfo-0:2.9.7-9.el8_2.3.i686 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)",
"product_id": "AppStream-8.2.0.Z.AUS:python3-libxml2-debuginfo-0:2.9.7-9.el8_2.3.i686"
},
"product_reference": "python3-libxml2-debuginfo-0:2.9.7-9.el8_2.3.i686",
"relates_to_product_reference": "AppStream-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-libxml2-debuginfo-0:2.9.7-9.el8_2.3.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)",
"product_id": "AppStream-8.2.0.Z.AUS:python3-libxml2-debuginfo-0:2.9.7-9.el8_2.3.x86_64"
},
"product_reference": "python3-libxml2-debuginfo-0:2.9.7-9.el8_2.3.x86_64",
"relates_to_product_reference": "AppStream-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.9.7-9.el8_2.3.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:libxml2-0:2.9.7-9.el8_2.3.i686"
},
"product_reference": "libxml2-0:2.9.7-9.el8_2.3.i686",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.9.7-9.el8_2.3.src as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:libxml2-0:2.9.7-9.el8_2.3.src"
},
"product_reference": "libxml2-0:2.9.7-9.el8_2.3.src",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.9.7-9.el8_2.3.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:libxml2-0:2.9.7-9.el8_2.3.x86_64"
},
"product_reference": "libxml2-0:2.9.7-9.el8_2.3.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.9.7-9.el8_2.3.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:libxml2-debuginfo-0:2.9.7-9.el8_2.3.i686"
},
"product_reference": "libxml2-debuginfo-0:2.9.7-9.el8_2.3.i686",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.9.7-9.el8_2.3.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:libxml2-debuginfo-0:2.9.7-9.el8_2.3.x86_64"
},
"product_reference": "libxml2-debuginfo-0:2.9.7-9.el8_2.3.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debugsource-0:2.9.7-9.el8_2.3.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:libxml2-debugsource-0:2.9.7-9.el8_2.3.i686"
},
"product_reference": "libxml2-debugsource-0:2.9.7-9.el8_2.3.i686",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debugsource-0:2.9.7-9.el8_2.3.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:libxml2-debugsource-0:2.9.7-9.el8_2.3.x86_64"
},
"product_reference": "libxml2-debugsource-0:2.9.7-9.el8_2.3.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.9.7-9.el8_2.3.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:libxml2-devel-0:2.9.7-9.el8_2.3.i686"
},
"product_reference": "libxml2-devel-0:2.9.7-9.el8_2.3.i686",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.9.7-9.el8_2.3.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:libxml2-devel-0:2.9.7-9.el8_2.3.x86_64"
},
"product_reference": "libxml2-devel-0:2.9.7-9.el8_2.3.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-libxml2-0:2.9.7-9.el8_2.3.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:python3-libxml2-0:2.9.7-9.el8_2.3.x86_64"
},
"product_reference": "python3-libxml2-0:2.9.7-9.el8_2.3.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-libxml2-debuginfo-0:2.9.7-9.el8_2.3.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:python3-libxml2-debuginfo-0:2.9.7-9.el8_2.3.i686"
},
"product_reference": "python3-libxml2-debuginfo-0:2.9.7-9.el8_2.3.i686",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-libxml2-debuginfo-0:2.9.7-9.el8_2.3.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:python3-libxml2-debuginfo-0:2.9.7-9.el8_2.3.x86_64"
},
"product_reference": "python3-libxml2-debuginfo-0:2.9.7-9.el8_2.3.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
}
]
},
"vulnerabilities": [
{
"acknowledgments": [
{
"names": [
"Ahmed Lekssays"
]
}
],
"cve": "CVE-2025-6021",
"cwe": {
"id": "CWE-121",
"name": "Stack-based Buffer Overflow"
},
"discovery_date": "2025-06-12T07:55:45.428000+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2372406"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in libxml2\u0027s xmlBuildQName function, where integer overflows in buffer size calculations can lead to a stack-based buffer overflow. This issue can result in memory corruption or a denial of service when processing crafted input.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "libxml2: Integer Overflow in xmlBuildQName() Leads to Stack Buffer Overflow in libxml2",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability is rated Moderate due to the lack of confidentiality impact and limited integrity concerns, with the main risk being potential denial-of-service from a crash. Exploitation requires crafted XML input and specific application behavior using xmlBuildQName. While it\u2019s a write overflow, modern mitigations make remote code execution unlikely.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-8.2.0.Z.AUS:libxml2-0:2.9.7-9.el8_2.3.i686",
"AppStream-8.2.0.Z.AUS:libxml2-0:2.9.7-9.el8_2.3.src",
"AppStream-8.2.0.Z.AUS:libxml2-0:2.9.7-9.el8_2.3.x86_64",
"AppStream-8.2.0.Z.AUS:libxml2-debuginfo-0:2.9.7-9.el8_2.3.i686",
"AppStream-8.2.0.Z.AUS:libxml2-debuginfo-0:2.9.7-9.el8_2.3.x86_64",
"AppStream-8.2.0.Z.AUS:libxml2-debugsource-0:2.9.7-9.el8_2.3.i686",
"AppStream-8.2.0.Z.AUS:libxml2-debugsource-0:2.9.7-9.el8_2.3.x86_64",
"AppStream-8.2.0.Z.AUS:libxml2-devel-0:2.9.7-9.el8_2.3.i686",
"AppStream-8.2.0.Z.AUS:libxml2-devel-0:2.9.7-9.el8_2.3.x86_64",
"AppStream-8.2.0.Z.AUS:python3-libxml2-0:2.9.7-9.el8_2.3.x86_64",
"AppStream-8.2.0.Z.AUS:python3-libxml2-debuginfo-0:2.9.7-9.el8_2.3.i686",
"AppStream-8.2.0.Z.AUS:python3-libxml2-debuginfo-0:2.9.7-9.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:libxml2-0:2.9.7-9.el8_2.3.i686",
"BaseOS-8.2.0.Z.AUS:libxml2-0:2.9.7-9.el8_2.3.src",
"BaseOS-8.2.0.Z.AUS:libxml2-0:2.9.7-9.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:libxml2-debuginfo-0:2.9.7-9.el8_2.3.i686",
"BaseOS-8.2.0.Z.AUS:libxml2-debuginfo-0:2.9.7-9.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:libxml2-debugsource-0:2.9.7-9.el8_2.3.i686",
"BaseOS-8.2.0.Z.AUS:libxml2-debugsource-0:2.9.7-9.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:libxml2-devel-0:2.9.7-9.el8_2.3.i686",
"BaseOS-8.2.0.Z.AUS:libxml2-devel-0:2.9.7-9.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-libxml2-0:2.9.7-9.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-libxml2-debuginfo-0:2.9.7-9.el8_2.3.i686",
"BaseOS-8.2.0.Z.AUS:python3-libxml2-debuginfo-0:2.9.7-9.el8_2.3.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-6021"
},
{
"category": "external",
"summary": "RHBZ#2372406",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2372406"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-6021",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6021"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-6021",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-6021"
}
],
"release_date": "2025-06-12T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-07-30T05:36:37+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-8.2.0.Z.AUS:libxml2-0:2.9.7-9.el8_2.3.i686",
"AppStream-8.2.0.Z.AUS:libxml2-0:2.9.7-9.el8_2.3.src",
"AppStream-8.2.0.Z.AUS:libxml2-0:2.9.7-9.el8_2.3.x86_64",
"AppStream-8.2.0.Z.AUS:libxml2-debuginfo-0:2.9.7-9.el8_2.3.i686",
"AppStream-8.2.0.Z.AUS:libxml2-debuginfo-0:2.9.7-9.el8_2.3.x86_64",
"AppStream-8.2.0.Z.AUS:libxml2-debugsource-0:2.9.7-9.el8_2.3.i686",
"AppStream-8.2.0.Z.AUS:libxml2-debugsource-0:2.9.7-9.el8_2.3.x86_64",
"AppStream-8.2.0.Z.AUS:libxml2-devel-0:2.9.7-9.el8_2.3.i686",
"AppStream-8.2.0.Z.AUS:libxml2-devel-0:2.9.7-9.el8_2.3.x86_64",
"AppStream-8.2.0.Z.AUS:python3-libxml2-0:2.9.7-9.el8_2.3.x86_64",
"AppStream-8.2.0.Z.AUS:python3-libxml2-debuginfo-0:2.9.7-9.el8_2.3.i686",
"AppStream-8.2.0.Z.AUS:python3-libxml2-debuginfo-0:2.9.7-9.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:libxml2-0:2.9.7-9.el8_2.3.i686",
"BaseOS-8.2.0.Z.AUS:libxml2-0:2.9.7-9.el8_2.3.src",
"BaseOS-8.2.0.Z.AUS:libxml2-0:2.9.7-9.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:libxml2-debuginfo-0:2.9.7-9.el8_2.3.i686",
"BaseOS-8.2.0.Z.AUS:libxml2-debuginfo-0:2.9.7-9.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:libxml2-debugsource-0:2.9.7-9.el8_2.3.i686",
"BaseOS-8.2.0.Z.AUS:libxml2-debugsource-0:2.9.7-9.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:libxml2-devel-0:2.9.7-9.el8_2.3.i686",
"BaseOS-8.2.0.Z.AUS:libxml2-devel-0:2.9.7-9.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-libxml2-0:2.9.7-9.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-libxml2-debuginfo-0:2.9.7-9.el8_2.3.i686",
"BaseOS-8.2.0.Z.AUS:python3-libxml2-debuginfo-0:2.9.7-9.el8_2.3.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:12237"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability. Users are strongly advised to apply vendor-supplied patches as soon as they become available to address the underlying integer overflow flaw in the affected code.",
"product_ids": [
"AppStream-8.2.0.Z.AUS:libxml2-0:2.9.7-9.el8_2.3.i686",
"AppStream-8.2.0.Z.AUS:libxml2-0:2.9.7-9.el8_2.3.src",
"AppStream-8.2.0.Z.AUS:libxml2-0:2.9.7-9.el8_2.3.x86_64",
"AppStream-8.2.0.Z.AUS:libxml2-debuginfo-0:2.9.7-9.el8_2.3.i686",
"AppStream-8.2.0.Z.AUS:libxml2-debuginfo-0:2.9.7-9.el8_2.3.x86_64",
"AppStream-8.2.0.Z.AUS:libxml2-debugsource-0:2.9.7-9.el8_2.3.i686",
"AppStream-8.2.0.Z.AUS:libxml2-debugsource-0:2.9.7-9.el8_2.3.x86_64",
"AppStream-8.2.0.Z.AUS:libxml2-devel-0:2.9.7-9.el8_2.3.i686",
"AppStream-8.2.0.Z.AUS:libxml2-devel-0:2.9.7-9.el8_2.3.x86_64",
"AppStream-8.2.0.Z.AUS:python3-libxml2-0:2.9.7-9.el8_2.3.x86_64",
"AppStream-8.2.0.Z.AUS:python3-libxml2-debuginfo-0:2.9.7-9.el8_2.3.i686",
"AppStream-8.2.0.Z.AUS:python3-libxml2-debuginfo-0:2.9.7-9.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:libxml2-0:2.9.7-9.el8_2.3.i686",
"BaseOS-8.2.0.Z.AUS:libxml2-0:2.9.7-9.el8_2.3.src",
"BaseOS-8.2.0.Z.AUS:libxml2-0:2.9.7-9.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:libxml2-debuginfo-0:2.9.7-9.el8_2.3.i686",
"BaseOS-8.2.0.Z.AUS:libxml2-debuginfo-0:2.9.7-9.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:libxml2-debugsource-0:2.9.7-9.el8_2.3.i686",
"BaseOS-8.2.0.Z.AUS:libxml2-debugsource-0:2.9.7-9.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:libxml2-devel-0:2.9.7-9.el8_2.3.i686",
"BaseOS-8.2.0.Z.AUS:libxml2-devel-0:2.9.7-9.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-libxml2-0:2.9.7-9.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-libxml2-debuginfo-0:2.9.7-9.el8_2.3.i686",
"BaseOS-8.2.0.Z.AUS:python3-libxml2-debuginfo-0:2.9.7-9.el8_2.3.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"AppStream-8.2.0.Z.AUS:libxml2-0:2.9.7-9.el8_2.3.i686",
"AppStream-8.2.0.Z.AUS:libxml2-0:2.9.7-9.el8_2.3.src",
"AppStream-8.2.0.Z.AUS:libxml2-0:2.9.7-9.el8_2.3.x86_64",
"AppStream-8.2.0.Z.AUS:libxml2-debuginfo-0:2.9.7-9.el8_2.3.i686",
"AppStream-8.2.0.Z.AUS:libxml2-debuginfo-0:2.9.7-9.el8_2.3.x86_64",
"AppStream-8.2.0.Z.AUS:libxml2-debugsource-0:2.9.7-9.el8_2.3.i686",
"AppStream-8.2.0.Z.AUS:libxml2-debugsource-0:2.9.7-9.el8_2.3.x86_64",
"AppStream-8.2.0.Z.AUS:libxml2-devel-0:2.9.7-9.el8_2.3.i686",
"AppStream-8.2.0.Z.AUS:libxml2-devel-0:2.9.7-9.el8_2.3.x86_64",
"AppStream-8.2.0.Z.AUS:python3-libxml2-0:2.9.7-9.el8_2.3.x86_64",
"AppStream-8.2.0.Z.AUS:python3-libxml2-debuginfo-0:2.9.7-9.el8_2.3.i686",
"AppStream-8.2.0.Z.AUS:python3-libxml2-debuginfo-0:2.9.7-9.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:libxml2-0:2.9.7-9.el8_2.3.i686",
"BaseOS-8.2.0.Z.AUS:libxml2-0:2.9.7-9.el8_2.3.src",
"BaseOS-8.2.0.Z.AUS:libxml2-0:2.9.7-9.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:libxml2-debuginfo-0:2.9.7-9.el8_2.3.i686",
"BaseOS-8.2.0.Z.AUS:libxml2-debuginfo-0:2.9.7-9.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:libxml2-debugsource-0:2.9.7-9.el8_2.3.i686",
"BaseOS-8.2.0.Z.AUS:libxml2-debugsource-0:2.9.7-9.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:libxml2-devel-0:2.9.7-9.el8_2.3.i686",
"BaseOS-8.2.0.Z.AUS:libxml2-devel-0:2.9.7-9.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-libxml2-0:2.9.7-9.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-libxml2-debuginfo-0:2.9.7-9.el8_2.3.i686",
"BaseOS-8.2.0.Z.AUS:python3-libxml2-debuginfo-0:2.9.7-9.el8_2.3.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "libxml2: Integer Overflow in xmlBuildQName() Leads to Stack Buffer Overflow in libxml2"
},
{
"cve": "CVE-2025-32414",
"cwe": {
"id": "CWE-393",
"name": "Return of Wrong Status Code"
},
"discovery_date": "2025-04-08T04:00:51.284113+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2358121"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in libxml2. This vulnerability allows out-of-bounds memory access due to incorrect handling of return values in xmlPythonFileRead and xmlPythonFileReadRaw. This is caused by a mismatch between the length of the file in bytes vs the length in characters, as unicode characters can occupy up to 4 bytes per character.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "libxml2: Out-of-Bounds Read in libxml2",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This bug affects parsing of text streams using:\n- the Python bindings (pending deprecation: https://gitlab.gnome.org/GNOME/libxml2/-/issues/891)\n- the libxml2 SAX driver drv_libxml2,\n- the XML Reader API\n\nParsing of binary streams is not affected by this vulnerability.\n\nThe vulnerability exists in the libxml2 package the bug arises because of a mismatch between characters vs. bytes handling: functions xmlPythonFileRead and xmlPythonFileReadRaw may compute a length incorrectly (mistaking character count for byte count), but for a succesful exploitation of this bug requires local access, on top of that the path to exploiation is non trivial, where handling of python binding\u0027s and specific input handling of bytes and charcters are required which makes this outside the scope of an attacker and increases the attack complexity, for these reasons this has been marked as moderate by redhat.\n\n\nWithin regulated environments, a combination of the following controls acts as a significant barrier to successfully exploiting a CWE-393: Return of Wrong Status Code vulnerability and therefore downgrades the severity of this particular CVE from Moderate to Low.\n\nThe platform enforces hardening guidelines to apply the most restrictive settings necessary for operational needs, while baseline configurations maintain secure system and software states. A defense-in-depth monitoring strategy includes perimeter firewalls and endpoint protection services that detect and respond to threats in real time, helping prevent or limit exploitation attempts. Robust input validation and error handling ensure all user inputs are thoroughly validated, supporting consistent and secure system responses.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-8.2.0.Z.AUS:libxml2-0:2.9.7-9.el8_2.3.i686",
"AppStream-8.2.0.Z.AUS:libxml2-0:2.9.7-9.el8_2.3.src",
"AppStream-8.2.0.Z.AUS:libxml2-0:2.9.7-9.el8_2.3.x86_64",
"AppStream-8.2.0.Z.AUS:libxml2-debuginfo-0:2.9.7-9.el8_2.3.i686",
"AppStream-8.2.0.Z.AUS:libxml2-debuginfo-0:2.9.7-9.el8_2.3.x86_64",
"AppStream-8.2.0.Z.AUS:libxml2-debugsource-0:2.9.7-9.el8_2.3.i686",
"AppStream-8.2.0.Z.AUS:libxml2-debugsource-0:2.9.7-9.el8_2.3.x86_64",
"AppStream-8.2.0.Z.AUS:libxml2-devel-0:2.9.7-9.el8_2.3.i686",
"AppStream-8.2.0.Z.AUS:libxml2-devel-0:2.9.7-9.el8_2.3.x86_64",
"AppStream-8.2.0.Z.AUS:python3-libxml2-0:2.9.7-9.el8_2.3.x86_64",
"AppStream-8.2.0.Z.AUS:python3-libxml2-debuginfo-0:2.9.7-9.el8_2.3.i686",
"AppStream-8.2.0.Z.AUS:python3-libxml2-debuginfo-0:2.9.7-9.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:libxml2-0:2.9.7-9.el8_2.3.i686",
"BaseOS-8.2.0.Z.AUS:libxml2-0:2.9.7-9.el8_2.3.src",
"BaseOS-8.2.0.Z.AUS:libxml2-0:2.9.7-9.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:libxml2-debuginfo-0:2.9.7-9.el8_2.3.i686",
"BaseOS-8.2.0.Z.AUS:libxml2-debuginfo-0:2.9.7-9.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:libxml2-debugsource-0:2.9.7-9.el8_2.3.i686",
"BaseOS-8.2.0.Z.AUS:libxml2-debugsource-0:2.9.7-9.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:libxml2-devel-0:2.9.7-9.el8_2.3.i686",
"BaseOS-8.2.0.Z.AUS:libxml2-devel-0:2.9.7-9.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-libxml2-0:2.9.7-9.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-libxml2-debuginfo-0:2.9.7-9.el8_2.3.i686",
"BaseOS-8.2.0.Z.AUS:python3-libxml2-debuginfo-0:2.9.7-9.el8_2.3.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-32414"
},
{
"category": "external",
"summary": "RHBZ#2358121",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2358121"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-32414",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-32414"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-32414",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-32414"
},
{
"category": "external",
"summary": "https://gitlab.gnome.org/GNOME/libxml2/-/issues/889",
"url": "https://gitlab.gnome.org/GNOME/libxml2/-/issues/889"
}
],
"release_date": "2025-04-08T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-07-30T05:36:37+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-8.2.0.Z.AUS:libxml2-0:2.9.7-9.el8_2.3.i686",
"AppStream-8.2.0.Z.AUS:libxml2-0:2.9.7-9.el8_2.3.src",
"AppStream-8.2.0.Z.AUS:libxml2-0:2.9.7-9.el8_2.3.x86_64",
"AppStream-8.2.0.Z.AUS:libxml2-debuginfo-0:2.9.7-9.el8_2.3.i686",
"AppStream-8.2.0.Z.AUS:libxml2-debuginfo-0:2.9.7-9.el8_2.3.x86_64",
"AppStream-8.2.0.Z.AUS:libxml2-debugsource-0:2.9.7-9.el8_2.3.i686",
"AppStream-8.2.0.Z.AUS:libxml2-debugsource-0:2.9.7-9.el8_2.3.x86_64",
"AppStream-8.2.0.Z.AUS:libxml2-devel-0:2.9.7-9.el8_2.3.i686",
"AppStream-8.2.0.Z.AUS:libxml2-devel-0:2.9.7-9.el8_2.3.x86_64",
"AppStream-8.2.0.Z.AUS:python3-libxml2-0:2.9.7-9.el8_2.3.x86_64",
"AppStream-8.2.0.Z.AUS:python3-libxml2-debuginfo-0:2.9.7-9.el8_2.3.i686",
"AppStream-8.2.0.Z.AUS:python3-libxml2-debuginfo-0:2.9.7-9.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:libxml2-0:2.9.7-9.el8_2.3.i686",
"BaseOS-8.2.0.Z.AUS:libxml2-0:2.9.7-9.el8_2.3.src",
"BaseOS-8.2.0.Z.AUS:libxml2-0:2.9.7-9.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:libxml2-debuginfo-0:2.9.7-9.el8_2.3.i686",
"BaseOS-8.2.0.Z.AUS:libxml2-debuginfo-0:2.9.7-9.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:libxml2-debugsource-0:2.9.7-9.el8_2.3.i686",
"BaseOS-8.2.0.Z.AUS:libxml2-debugsource-0:2.9.7-9.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:libxml2-devel-0:2.9.7-9.el8_2.3.i686",
"BaseOS-8.2.0.Z.AUS:libxml2-devel-0:2.9.7-9.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-libxml2-0:2.9.7-9.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-libxml2-debuginfo-0:2.9.7-9.el8_2.3.i686",
"BaseOS-8.2.0.Z.AUS:python3-libxml2-debuginfo-0:2.9.7-9.el8_2.3.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:12237"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"AppStream-8.2.0.Z.AUS:libxml2-0:2.9.7-9.el8_2.3.i686",
"AppStream-8.2.0.Z.AUS:libxml2-0:2.9.7-9.el8_2.3.src",
"AppStream-8.2.0.Z.AUS:libxml2-0:2.9.7-9.el8_2.3.x86_64",
"AppStream-8.2.0.Z.AUS:libxml2-debuginfo-0:2.9.7-9.el8_2.3.i686",
"AppStream-8.2.0.Z.AUS:libxml2-debuginfo-0:2.9.7-9.el8_2.3.x86_64",
"AppStream-8.2.0.Z.AUS:libxml2-debugsource-0:2.9.7-9.el8_2.3.i686",
"AppStream-8.2.0.Z.AUS:libxml2-debugsource-0:2.9.7-9.el8_2.3.x86_64",
"AppStream-8.2.0.Z.AUS:libxml2-devel-0:2.9.7-9.el8_2.3.i686",
"AppStream-8.2.0.Z.AUS:libxml2-devel-0:2.9.7-9.el8_2.3.x86_64",
"AppStream-8.2.0.Z.AUS:python3-libxml2-0:2.9.7-9.el8_2.3.x86_64",
"AppStream-8.2.0.Z.AUS:python3-libxml2-debuginfo-0:2.9.7-9.el8_2.3.i686",
"AppStream-8.2.0.Z.AUS:python3-libxml2-debuginfo-0:2.9.7-9.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:libxml2-0:2.9.7-9.el8_2.3.i686",
"BaseOS-8.2.0.Z.AUS:libxml2-0:2.9.7-9.el8_2.3.src",
"BaseOS-8.2.0.Z.AUS:libxml2-0:2.9.7-9.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:libxml2-debuginfo-0:2.9.7-9.el8_2.3.i686",
"BaseOS-8.2.0.Z.AUS:libxml2-debuginfo-0:2.9.7-9.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:libxml2-debugsource-0:2.9.7-9.el8_2.3.i686",
"BaseOS-8.2.0.Z.AUS:libxml2-debugsource-0:2.9.7-9.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:libxml2-devel-0:2.9.7-9.el8_2.3.i686",
"BaseOS-8.2.0.Z.AUS:libxml2-devel-0:2.9.7-9.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-libxml2-0:2.9.7-9.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-libxml2-debuginfo-0:2.9.7-9.el8_2.3.i686",
"BaseOS-8.2.0.Z.AUS:python3-libxml2-debuginfo-0:2.9.7-9.el8_2.3.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "LOW",
"baseScore": 5.6,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "NONE",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:L",
"version": "3.1"
},
"products": [
"AppStream-8.2.0.Z.AUS:libxml2-0:2.9.7-9.el8_2.3.i686",
"AppStream-8.2.0.Z.AUS:libxml2-0:2.9.7-9.el8_2.3.src",
"AppStream-8.2.0.Z.AUS:libxml2-0:2.9.7-9.el8_2.3.x86_64",
"AppStream-8.2.0.Z.AUS:libxml2-debuginfo-0:2.9.7-9.el8_2.3.i686",
"AppStream-8.2.0.Z.AUS:libxml2-debuginfo-0:2.9.7-9.el8_2.3.x86_64",
"AppStream-8.2.0.Z.AUS:libxml2-debugsource-0:2.9.7-9.el8_2.3.i686",
"AppStream-8.2.0.Z.AUS:libxml2-debugsource-0:2.9.7-9.el8_2.3.x86_64",
"AppStream-8.2.0.Z.AUS:libxml2-devel-0:2.9.7-9.el8_2.3.i686",
"AppStream-8.2.0.Z.AUS:libxml2-devel-0:2.9.7-9.el8_2.3.x86_64",
"AppStream-8.2.0.Z.AUS:python3-libxml2-0:2.9.7-9.el8_2.3.x86_64",
"AppStream-8.2.0.Z.AUS:python3-libxml2-debuginfo-0:2.9.7-9.el8_2.3.i686",
"AppStream-8.2.0.Z.AUS:python3-libxml2-debuginfo-0:2.9.7-9.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:libxml2-0:2.9.7-9.el8_2.3.i686",
"BaseOS-8.2.0.Z.AUS:libxml2-0:2.9.7-9.el8_2.3.src",
"BaseOS-8.2.0.Z.AUS:libxml2-0:2.9.7-9.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:libxml2-debuginfo-0:2.9.7-9.el8_2.3.i686",
"BaseOS-8.2.0.Z.AUS:libxml2-debuginfo-0:2.9.7-9.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:libxml2-debugsource-0:2.9.7-9.el8_2.3.i686",
"BaseOS-8.2.0.Z.AUS:libxml2-debugsource-0:2.9.7-9.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:libxml2-devel-0:2.9.7-9.el8_2.3.i686",
"BaseOS-8.2.0.Z.AUS:libxml2-devel-0:2.9.7-9.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-libxml2-0:2.9.7-9.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-libxml2-debuginfo-0:2.9.7-9.el8_2.3.i686",
"BaseOS-8.2.0.Z.AUS:python3-libxml2-debuginfo-0:2.9.7-9.el8_2.3.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "libxml2: Out-of-Bounds Read in libxml2"
},
{
"cve": "CVE-2025-49794",
"cwe": {
"id": "CWE-825",
"name": "Expired Pointer Dereference"
},
"discovery_date": "2025-06-11T21:33:43.044000+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2372373"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free vulnerability was found in libxml2. This issue occurs when parsing XPath elements under certain circumstances when the XML schematron has the \u003csch:name path=\"...\"/\u003e schema elements. This flaw allows a malicious actor to craft a malicious XML document used as input for libxml, resulting in the program\u0027s crash using libxml or other possible undefined behaviors.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "libxml: Heap use after free (UAF) leads to Denial of service (DoS)",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This issue was rated with a severity impact of Important by Red Hat Product Security, as libxml can be used to parse XML coming from the network depending on how the program consumes it and uses the library. Additionally, although the initial report shows a crash due to invalid memory access (A:H), other undefined issues that can present data integrity due to the application overwriting sensitive data are not discarded (I:H).",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-8.2.0.Z.AUS:libxml2-0:2.9.7-9.el8_2.3.i686",
"AppStream-8.2.0.Z.AUS:libxml2-0:2.9.7-9.el8_2.3.src",
"AppStream-8.2.0.Z.AUS:libxml2-0:2.9.7-9.el8_2.3.x86_64",
"AppStream-8.2.0.Z.AUS:libxml2-debuginfo-0:2.9.7-9.el8_2.3.i686",
"AppStream-8.2.0.Z.AUS:libxml2-debuginfo-0:2.9.7-9.el8_2.3.x86_64",
"AppStream-8.2.0.Z.AUS:libxml2-debugsource-0:2.9.7-9.el8_2.3.i686",
"AppStream-8.2.0.Z.AUS:libxml2-debugsource-0:2.9.7-9.el8_2.3.x86_64",
"AppStream-8.2.0.Z.AUS:libxml2-devel-0:2.9.7-9.el8_2.3.i686",
"AppStream-8.2.0.Z.AUS:libxml2-devel-0:2.9.7-9.el8_2.3.x86_64",
"AppStream-8.2.0.Z.AUS:python3-libxml2-0:2.9.7-9.el8_2.3.x86_64",
"AppStream-8.2.0.Z.AUS:python3-libxml2-debuginfo-0:2.9.7-9.el8_2.3.i686",
"AppStream-8.2.0.Z.AUS:python3-libxml2-debuginfo-0:2.9.7-9.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:libxml2-0:2.9.7-9.el8_2.3.i686",
"BaseOS-8.2.0.Z.AUS:libxml2-0:2.9.7-9.el8_2.3.src",
"BaseOS-8.2.0.Z.AUS:libxml2-0:2.9.7-9.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:libxml2-debuginfo-0:2.9.7-9.el8_2.3.i686",
"BaseOS-8.2.0.Z.AUS:libxml2-debuginfo-0:2.9.7-9.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:libxml2-debugsource-0:2.9.7-9.el8_2.3.i686",
"BaseOS-8.2.0.Z.AUS:libxml2-debugsource-0:2.9.7-9.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:libxml2-devel-0:2.9.7-9.el8_2.3.i686",
"BaseOS-8.2.0.Z.AUS:libxml2-devel-0:2.9.7-9.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-libxml2-0:2.9.7-9.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-libxml2-debuginfo-0:2.9.7-9.el8_2.3.i686",
"BaseOS-8.2.0.Z.AUS:python3-libxml2-debuginfo-0:2.9.7-9.el8_2.3.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-49794"
},
{
"category": "external",
"summary": "RHBZ#2372373",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2372373"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-49794",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-49794"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-49794",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-49794"
}
],
"release_date": "2025-06-10T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-07-30T05:36:37+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-8.2.0.Z.AUS:libxml2-0:2.9.7-9.el8_2.3.i686",
"AppStream-8.2.0.Z.AUS:libxml2-0:2.9.7-9.el8_2.3.src",
"AppStream-8.2.0.Z.AUS:libxml2-0:2.9.7-9.el8_2.3.x86_64",
"AppStream-8.2.0.Z.AUS:libxml2-debuginfo-0:2.9.7-9.el8_2.3.i686",
"AppStream-8.2.0.Z.AUS:libxml2-debuginfo-0:2.9.7-9.el8_2.3.x86_64",
"AppStream-8.2.0.Z.AUS:libxml2-debugsource-0:2.9.7-9.el8_2.3.i686",
"AppStream-8.2.0.Z.AUS:libxml2-debugsource-0:2.9.7-9.el8_2.3.x86_64",
"AppStream-8.2.0.Z.AUS:libxml2-devel-0:2.9.7-9.el8_2.3.i686",
"AppStream-8.2.0.Z.AUS:libxml2-devel-0:2.9.7-9.el8_2.3.x86_64",
"AppStream-8.2.0.Z.AUS:python3-libxml2-0:2.9.7-9.el8_2.3.x86_64",
"AppStream-8.2.0.Z.AUS:python3-libxml2-debuginfo-0:2.9.7-9.el8_2.3.i686",
"AppStream-8.2.0.Z.AUS:python3-libxml2-debuginfo-0:2.9.7-9.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:libxml2-0:2.9.7-9.el8_2.3.i686",
"BaseOS-8.2.0.Z.AUS:libxml2-0:2.9.7-9.el8_2.3.src",
"BaseOS-8.2.0.Z.AUS:libxml2-0:2.9.7-9.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:libxml2-debuginfo-0:2.9.7-9.el8_2.3.i686",
"BaseOS-8.2.0.Z.AUS:libxml2-debuginfo-0:2.9.7-9.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:libxml2-debugsource-0:2.9.7-9.el8_2.3.i686",
"BaseOS-8.2.0.Z.AUS:libxml2-debugsource-0:2.9.7-9.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:libxml2-devel-0:2.9.7-9.el8_2.3.i686",
"BaseOS-8.2.0.Z.AUS:libxml2-devel-0:2.9.7-9.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-libxml2-0:2.9.7-9.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-libxml2-debuginfo-0:2.9.7-9.el8_2.3.i686",
"BaseOS-8.2.0.Z.AUS:python3-libxml2-debuginfo-0:2.9.7-9.el8_2.3.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:12237"
},
{
"category": "workaround",
"details": "There\u0027s no available mitigation other than avoid processing untrusted XML documents before updating to the libxml version containing the fix.",
"product_ids": [
"AppStream-8.2.0.Z.AUS:libxml2-0:2.9.7-9.el8_2.3.i686",
"AppStream-8.2.0.Z.AUS:libxml2-0:2.9.7-9.el8_2.3.src",
"AppStream-8.2.0.Z.AUS:libxml2-0:2.9.7-9.el8_2.3.x86_64",
"AppStream-8.2.0.Z.AUS:libxml2-debuginfo-0:2.9.7-9.el8_2.3.i686",
"AppStream-8.2.0.Z.AUS:libxml2-debuginfo-0:2.9.7-9.el8_2.3.x86_64",
"AppStream-8.2.0.Z.AUS:libxml2-debugsource-0:2.9.7-9.el8_2.3.i686",
"AppStream-8.2.0.Z.AUS:libxml2-debugsource-0:2.9.7-9.el8_2.3.x86_64",
"AppStream-8.2.0.Z.AUS:libxml2-devel-0:2.9.7-9.el8_2.3.i686",
"AppStream-8.2.0.Z.AUS:libxml2-devel-0:2.9.7-9.el8_2.3.x86_64",
"AppStream-8.2.0.Z.AUS:python3-libxml2-0:2.9.7-9.el8_2.3.x86_64",
"AppStream-8.2.0.Z.AUS:python3-libxml2-debuginfo-0:2.9.7-9.el8_2.3.i686",
"AppStream-8.2.0.Z.AUS:python3-libxml2-debuginfo-0:2.9.7-9.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:libxml2-0:2.9.7-9.el8_2.3.i686",
"BaseOS-8.2.0.Z.AUS:libxml2-0:2.9.7-9.el8_2.3.src",
"BaseOS-8.2.0.Z.AUS:libxml2-0:2.9.7-9.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:libxml2-debuginfo-0:2.9.7-9.el8_2.3.i686",
"BaseOS-8.2.0.Z.AUS:libxml2-debuginfo-0:2.9.7-9.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:libxml2-debugsource-0:2.9.7-9.el8_2.3.i686",
"BaseOS-8.2.0.Z.AUS:libxml2-debugsource-0:2.9.7-9.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:libxml2-devel-0:2.9.7-9.el8_2.3.i686",
"BaseOS-8.2.0.Z.AUS:libxml2-devel-0:2.9.7-9.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-libxml2-0:2.9.7-9.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-libxml2-debuginfo-0:2.9.7-9.el8_2.3.i686",
"BaseOS-8.2.0.Z.AUS:python3-libxml2-debuginfo-0:2.9.7-9.el8_2.3.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 9.1,
"baseSeverity": "CRITICAL",
"confidentialityImpact": "NONE",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H",
"version": "3.1"
},
"products": [
"AppStream-8.2.0.Z.AUS:libxml2-0:2.9.7-9.el8_2.3.i686",
"AppStream-8.2.0.Z.AUS:libxml2-0:2.9.7-9.el8_2.3.src",
"AppStream-8.2.0.Z.AUS:libxml2-0:2.9.7-9.el8_2.3.x86_64",
"AppStream-8.2.0.Z.AUS:libxml2-debuginfo-0:2.9.7-9.el8_2.3.i686",
"AppStream-8.2.0.Z.AUS:libxml2-debuginfo-0:2.9.7-9.el8_2.3.x86_64",
"AppStream-8.2.0.Z.AUS:libxml2-debugsource-0:2.9.7-9.el8_2.3.i686",
"AppStream-8.2.0.Z.AUS:libxml2-debugsource-0:2.9.7-9.el8_2.3.x86_64",
"AppStream-8.2.0.Z.AUS:libxml2-devel-0:2.9.7-9.el8_2.3.i686",
"AppStream-8.2.0.Z.AUS:libxml2-devel-0:2.9.7-9.el8_2.3.x86_64",
"AppStream-8.2.0.Z.AUS:python3-libxml2-0:2.9.7-9.el8_2.3.x86_64",
"AppStream-8.2.0.Z.AUS:python3-libxml2-debuginfo-0:2.9.7-9.el8_2.3.i686",
"AppStream-8.2.0.Z.AUS:python3-libxml2-debuginfo-0:2.9.7-9.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:libxml2-0:2.9.7-9.el8_2.3.i686",
"BaseOS-8.2.0.Z.AUS:libxml2-0:2.9.7-9.el8_2.3.src",
"BaseOS-8.2.0.Z.AUS:libxml2-0:2.9.7-9.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:libxml2-debuginfo-0:2.9.7-9.el8_2.3.i686",
"BaseOS-8.2.0.Z.AUS:libxml2-debuginfo-0:2.9.7-9.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:libxml2-debugsource-0:2.9.7-9.el8_2.3.i686",
"BaseOS-8.2.0.Z.AUS:libxml2-debugsource-0:2.9.7-9.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:libxml2-devel-0:2.9.7-9.el8_2.3.i686",
"BaseOS-8.2.0.Z.AUS:libxml2-devel-0:2.9.7-9.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-libxml2-0:2.9.7-9.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-libxml2-debuginfo-0:2.9.7-9.el8_2.3.i686",
"BaseOS-8.2.0.Z.AUS:python3-libxml2-debuginfo-0:2.9.7-9.el8_2.3.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "libxml: Heap use after free (UAF) leads to Denial of service (DoS)"
},
{
"cve": "CVE-2025-49796",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"discovery_date": "2025-06-12T00:35:26.470000+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2372385"
}
],
"notes": [
{
"category": "description",
"text": "A vulnerability was found in libxml2. Processing certain sch:name elements from the input XML file can trigger a memory corruption issue. This flaw allows an attacker to craft a malicious XML input file that can lead libxml to crash, resulting in a denial of service or other possible undefined behavior due to sensitive data being corrupted in memory.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "libxml: Type confusion leads to Denial of service (DoS)",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "The Red Hat Product Security team has evaluated this vulnerability as having an Important security impact, as libxml can be used to parse XML from the network depending on how the program consumes it using the library. Additionally, although the initial report shows a crash due to invalid memory access (A:H), other undefined issues that can present data integrity due to the application overwriting sensitive data are not discarded (I:H).",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-8.2.0.Z.AUS:libxml2-0:2.9.7-9.el8_2.3.i686",
"AppStream-8.2.0.Z.AUS:libxml2-0:2.9.7-9.el8_2.3.src",
"AppStream-8.2.0.Z.AUS:libxml2-0:2.9.7-9.el8_2.3.x86_64",
"AppStream-8.2.0.Z.AUS:libxml2-debuginfo-0:2.9.7-9.el8_2.3.i686",
"AppStream-8.2.0.Z.AUS:libxml2-debuginfo-0:2.9.7-9.el8_2.3.x86_64",
"AppStream-8.2.0.Z.AUS:libxml2-debugsource-0:2.9.7-9.el8_2.3.i686",
"AppStream-8.2.0.Z.AUS:libxml2-debugsource-0:2.9.7-9.el8_2.3.x86_64",
"AppStream-8.2.0.Z.AUS:libxml2-devel-0:2.9.7-9.el8_2.3.i686",
"AppStream-8.2.0.Z.AUS:libxml2-devel-0:2.9.7-9.el8_2.3.x86_64",
"AppStream-8.2.0.Z.AUS:python3-libxml2-0:2.9.7-9.el8_2.3.x86_64",
"AppStream-8.2.0.Z.AUS:python3-libxml2-debuginfo-0:2.9.7-9.el8_2.3.i686",
"AppStream-8.2.0.Z.AUS:python3-libxml2-debuginfo-0:2.9.7-9.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:libxml2-0:2.9.7-9.el8_2.3.i686",
"BaseOS-8.2.0.Z.AUS:libxml2-0:2.9.7-9.el8_2.3.src",
"BaseOS-8.2.0.Z.AUS:libxml2-0:2.9.7-9.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:libxml2-debuginfo-0:2.9.7-9.el8_2.3.i686",
"BaseOS-8.2.0.Z.AUS:libxml2-debuginfo-0:2.9.7-9.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:libxml2-debugsource-0:2.9.7-9.el8_2.3.i686",
"BaseOS-8.2.0.Z.AUS:libxml2-debugsource-0:2.9.7-9.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:libxml2-devel-0:2.9.7-9.el8_2.3.i686",
"BaseOS-8.2.0.Z.AUS:libxml2-devel-0:2.9.7-9.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-libxml2-0:2.9.7-9.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-libxml2-debuginfo-0:2.9.7-9.el8_2.3.i686",
"BaseOS-8.2.0.Z.AUS:python3-libxml2-debuginfo-0:2.9.7-9.el8_2.3.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-49796"
},
{
"category": "external",
"summary": "RHBZ#2372385",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2372385"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-49796",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-49796"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-49796",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-49796"
}
],
"release_date": "2025-06-11T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-07-30T05:36:37+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-8.2.0.Z.AUS:libxml2-0:2.9.7-9.el8_2.3.i686",
"AppStream-8.2.0.Z.AUS:libxml2-0:2.9.7-9.el8_2.3.src",
"AppStream-8.2.0.Z.AUS:libxml2-0:2.9.7-9.el8_2.3.x86_64",
"AppStream-8.2.0.Z.AUS:libxml2-debuginfo-0:2.9.7-9.el8_2.3.i686",
"AppStream-8.2.0.Z.AUS:libxml2-debuginfo-0:2.9.7-9.el8_2.3.x86_64",
"AppStream-8.2.0.Z.AUS:libxml2-debugsource-0:2.9.7-9.el8_2.3.i686",
"AppStream-8.2.0.Z.AUS:libxml2-debugsource-0:2.9.7-9.el8_2.3.x86_64",
"AppStream-8.2.0.Z.AUS:libxml2-devel-0:2.9.7-9.el8_2.3.i686",
"AppStream-8.2.0.Z.AUS:libxml2-devel-0:2.9.7-9.el8_2.3.x86_64",
"AppStream-8.2.0.Z.AUS:python3-libxml2-0:2.9.7-9.el8_2.3.x86_64",
"AppStream-8.2.0.Z.AUS:python3-libxml2-debuginfo-0:2.9.7-9.el8_2.3.i686",
"AppStream-8.2.0.Z.AUS:python3-libxml2-debuginfo-0:2.9.7-9.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:libxml2-0:2.9.7-9.el8_2.3.i686",
"BaseOS-8.2.0.Z.AUS:libxml2-0:2.9.7-9.el8_2.3.src",
"BaseOS-8.2.0.Z.AUS:libxml2-0:2.9.7-9.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:libxml2-debuginfo-0:2.9.7-9.el8_2.3.i686",
"BaseOS-8.2.0.Z.AUS:libxml2-debuginfo-0:2.9.7-9.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:libxml2-debugsource-0:2.9.7-9.el8_2.3.i686",
"BaseOS-8.2.0.Z.AUS:libxml2-debugsource-0:2.9.7-9.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:libxml2-devel-0:2.9.7-9.el8_2.3.i686",
"BaseOS-8.2.0.Z.AUS:libxml2-devel-0:2.9.7-9.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-libxml2-0:2.9.7-9.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-libxml2-debuginfo-0:2.9.7-9.el8_2.3.i686",
"BaseOS-8.2.0.Z.AUS:python3-libxml2-debuginfo-0:2.9.7-9.el8_2.3.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:12237"
},
{
"category": "workaround",
"details": "There\u0027s no available mitigation other than to avoid processing untrusted XML documents if the user is unable/unwilling to update the library.",
"product_ids": [
"AppStream-8.2.0.Z.AUS:libxml2-0:2.9.7-9.el8_2.3.i686",
"AppStream-8.2.0.Z.AUS:libxml2-0:2.9.7-9.el8_2.3.src",
"AppStream-8.2.0.Z.AUS:libxml2-0:2.9.7-9.el8_2.3.x86_64",
"AppStream-8.2.0.Z.AUS:libxml2-debuginfo-0:2.9.7-9.el8_2.3.i686",
"AppStream-8.2.0.Z.AUS:libxml2-debuginfo-0:2.9.7-9.el8_2.3.x86_64",
"AppStream-8.2.0.Z.AUS:libxml2-debugsource-0:2.9.7-9.el8_2.3.i686",
"AppStream-8.2.0.Z.AUS:libxml2-debugsource-0:2.9.7-9.el8_2.3.x86_64",
"AppStream-8.2.0.Z.AUS:libxml2-devel-0:2.9.7-9.el8_2.3.i686",
"AppStream-8.2.0.Z.AUS:libxml2-devel-0:2.9.7-9.el8_2.3.x86_64",
"AppStream-8.2.0.Z.AUS:python3-libxml2-0:2.9.7-9.el8_2.3.x86_64",
"AppStream-8.2.0.Z.AUS:python3-libxml2-debuginfo-0:2.9.7-9.el8_2.3.i686",
"AppStream-8.2.0.Z.AUS:python3-libxml2-debuginfo-0:2.9.7-9.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:libxml2-0:2.9.7-9.el8_2.3.i686",
"BaseOS-8.2.0.Z.AUS:libxml2-0:2.9.7-9.el8_2.3.src",
"BaseOS-8.2.0.Z.AUS:libxml2-0:2.9.7-9.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:libxml2-debuginfo-0:2.9.7-9.el8_2.3.i686",
"BaseOS-8.2.0.Z.AUS:libxml2-debuginfo-0:2.9.7-9.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:libxml2-debugsource-0:2.9.7-9.el8_2.3.i686",
"BaseOS-8.2.0.Z.AUS:libxml2-debugsource-0:2.9.7-9.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:libxml2-devel-0:2.9.7-9.el8_2.3.i686",
"BaseOS-8.2.0.Z.AUS:libxml2-devel-0:2.9.7-9.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-libxml2-0:2.9.7-9.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-libxml2-debuginfo-0:2.9.7-9.el8_2.3.i686",
"BaseOS-8.2.0.Z.AUS:python3-libxml2-debuginfo-0:2.9.7-9.el8_2.3.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 9.1,
"baseSeverity": "CRITICAL",
"confidentialityImpact": "NONE",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H",
"version": "3.1"
},
"products": [
"AppStream-8.2.0.Z.AUS:libxml2-0:2.9.7-9.el8_2.3.i686",
"AppStream-8.2.0.Z.AUS:libxml2-0:2.9.7-9.el8_2.3.src",
"AppStream-8.2.0.Z.AUS:libxml2-0:2.9.7-9.el8_2.3.x86_64",
"AppStream-8.2.0.Z.AUS:libxml2-debuginfo-0:2.9.7-9.el8_2.3.i686",
"AppStream-8.2.0.Z.AUS:libxml2-debuginfo-0:2.9.7-9.el8_2.3.x86_64",
"AppStream-8.2.0.Z.AUS:libxml2-debugsource-0:2.9.7-9.el8_2.3.i686",
"AppStream-8.2.0.Z.AUS:libxml2-debugsource-0:2.9.7-9.el8_2.3.x86_64",
"AppStream-8.2.0.Z.AUS:libxml2-devel-0:2.9.7-9.el8_2.3.i686",
"AppStream-8.2.0.Z.AUS:libxml2-devel-0:2.9.7-9.el8_2.3.x86_64",
"AppStream-8.2.0.Z.AUS:python3-libxml2-0:2.9.7-9.el8_2.3.x86_64",
"AppStream-8.2.0.Z.AUS:python3-libxml2-debuginfo-0:2.9.7-9.el8_2.3.i686",
"AppStream-8.2.0.Z.AUS:python3-libxml2-debuginfo-0:2.9.7-9.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:libxml2-0:2.9.7-9.el8_2.3.i686",
"BaseOS-8.2.0.Z.AUS:libxml2-0:2.9.7-9.el8_2.3.src",
"BaseOS-8.2.0.Z.AUS:libxml2-0:2.9.7-9.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:libxml2-debuginfo-0:2.9.7-9.el8_2.3.i686",
"BaseOS-8.2.0.Z.AUS:libxml2-debuginfo-0:2.9.7-9.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:libxml2-debugsource-0:2.9.7-9.el8_2.3.i686",
"BaseOS-8.2.0.Z.AUS:libxml2-debugsource-0:2.9.7-9.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:libxml2-devel-0:2.9.7-9.el8_2.3.i686",
"BaseOS-8.2.0.Z.AUS:libxml2-devel-0:2.9.7-9.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-libxml2-0:2.9.7-9.el8_2.3.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-libxml2-debuginfo-0:2.9.7-9.el8_2.3.i686",
"BaseOS-8.2.0.Z.AUS:python3-libxml2-debuginfo-0:2.9.7-9.el8_2.3.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "libxml: Type confusion leads to Denial of service (DoS)"
}
]
}
RHSA-2025:11673
Vulnerability from csaf_redhat - Published: 2025-07-29 07:05 - Updated: 2025-12-02 06:22Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Red Hat OpenShift Container Platform release 4.19.6 is now available with updates to packages and images that fix several bugs and add enhancements.\n\nThis release includes a security update for Red Hat OpenShift Container Platform 4.19.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "Red Hat OpenShift Container Platform is Red Hat\u0027s cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.\n\nThis advisory contains the container images for Red Hat OpenShift Container Platform 4.19.6. See the following advisory for the RPM packages for this release:\n\nhttps://access.redhat.com/errata/RHBA-2025:11674\n\nSpace precludes documenting all of the container images in this advisory. See the following Release Notes documentation, which will be updated shortly for this release, for details about these changes:\n\nhttps://docs.redhat.com/en/documentation/openshift_container_platform/4.19/html/release_notes/\n\nSecurity Fix(es):\n\n* github.com/golang/glog: Vulnerability when creating log files in github.com/golang/glog (CVE-2024-45339)\n* libxml2: Integer Overflow in xmlBuildQName() Leads to Stack Buffer Overflow in libxml2 (CVE-2025-6021)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAll OpenShift Container Platform 4.19 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.redhat.com/en/documentation/openshift_container_platform/4.19/html-single/updating_clusters/index#updating-cluster-cli.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2025:11673",
"url": "https://access.redhat.com/errata/RHSA-2025:11673"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "2342463",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2342463"
},
{
"category": "external",
"summary": "2372406",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2372406"
},
{
"category": "external",
"summary": "OCPBUGS-56253",
"url": "https://issues.redhat.com/browse/OCPBUGS-56253"
},
{
"category": "external",
"summary": "OCPBUGS-56733",
"url": "https://issues.redhat.com/browse/OCPBUGS-56733"
},
{
"category": "external",
"summary": "OCPBUGS-58285",
"url": "https://issues.redhat.com/browse/OCPBUGS-58285"
},
{
"category": "external",
"summary": "OCPBUGS-58400",
"url": "https://issues.redhat.com/browse/OCPBUGS-58400"
},
{
"category": "external",
"summary": "OCPBUGS-58433",
"url": "https://issues.redhat.com/browse/OCPBUGS-58433"
},
{
"category": "external",
"summary": "OCPBUGS-59254",
"url": "https://issues.redhat.com/browse/OCPBUGS-59254"
},
{
"category": "external",
"summary": "OCPBUGS-59315",
"url": "https://issues.redhat.com/browse/OCPBUGS-59315"
},
{
"category": "external",
"summary": "OCPBUGS-59398",
"url": "https://issues.redhat.com/browse/OCPBUGS-59398"
},
{
"category": "external",
"summary": "OCPBUGS-59493",
"url": "https://issues.redhat.com/browse/OCPBUGS-59493"
},
{
"category": "external",
"summary": "OCPBUGS-59513",
"url": "https://issues.redhat.com/browse/OCPBUGS-59513"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_11673.json"
}
],
"title": "Red Hat Security Advisory: OpenShift Container Platform 4.19.6 bug fix and security update",
"tracking": {
"current_release_date": "2025-12-02T06:22:45+00:00",
"generator": {
"date": "2025-12-02T06:22:45+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.13"
}
},
"id": "RHSA-2025:11673",
"initial_release_date": "2025-07-29T07:05:14+00:00",
"revision_history": [
{
"date": "2025-07-29T07:05:14+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2025-07-29T07:05:14+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-12-02T06:22:45+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat OpenShift Container Platform 4.19",
"product": {
"name": "Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:openshift:4.19::el9"
}
}
}
],
"category": "product_family",
"name": "Red Hat OpenShift Enterprise"
},
{
"branches": [
{
"category": "product_version",
"name": "openshift4/ose-cluster-autoscaler-rhel9@sha256:ebcacdc89813f025c08de45f8f08e1820677dba3f1b3f457bcafdf5c43be03ed_amd64",
"product": {
"name": "openshift4/ose-cluster-autoscaler-rhel9@sha256:ebcacdc89813f025c08de45f8f08e1820677dba3f1b3f457bcafdf5c43be03ed_amd64",
"product_id": "openshift4/ose-cluster-autoscaler-rhel9@sha256:ebcacdc89813f025c08de45f8f08e1820677dba3f1b3f457bcafdf5c43be03ed_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-autoscaler-rhel9@sha256:ebcacdc89813f025c08de45f8f08e1820677dba3f1b3f457bcafdf5c43be03ed?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9\u0026tag=v4.19.0-202507171007.p0.gf746d44.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/aws-karpenter-provider-aws-rhel9@sha256:8cfd648aea7c74dfe8b35a191f7e4407b7de810750c6af4af3d7e608ad15b260_amd64",
"product": {
"name": "openshift4/aws-karpenter-provider-aws-rhel9@sha256:8cfd648aea7c74dfe8b35a191f7e4407b7de810750c6af4af3d7e608ad15b260_amd64",
"product_id": "openshift4/aws-karpenter-provider-aws-rhel9@sha256:8cfd648aea7c74dfe8b35a191f7e4407b7de810750c6af4af3d7e608ad15b260_amd64",
"product_identification_helper": {
"purl": "pkg:oci/aws-karpenter-provider-aws-rhel9@sha256:8cfd648aea7c74dfe8b35a191f7e4407b7de810750c6af4af3d7e608ad15b260?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9\u0026tag=v4.19.0-202507171007.p0.g68ae0c2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/aws-kms-encryption-provider-rhel9@sha256:ec1ea074bd36c45df458d758e3dc38678c1bcb72c7de2a4f7744f5be1efd9eae_amd64",
"product": {
"name": "openshift4/aws-kms-encryption-provider-rhel9@sha256:ec1ea074bd36c45df458d758e3dc38678c1bcb72c7de2a4f7744f5be1efd9eae_amd64",
"product_id": "openshift4/aws-kms-encryption-provider-rhel9@sha256:ec1ea074bd36c45df458d758e3dc38678c1bcb72c7de2a4f7744f5be1efd9eae_amd64",
"product_identification_helper": {
"purl": "pkg:oci/aws-kms-encryption-provider-rhel9@sha256:ec1ea074bd36c45df458d758e3dc38678c1bcb72c7de2a4f7744f5be1efd9eae?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9\u0026tag=v4.19.0-202507180107.p0.g088dcaf.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/azure-kms-encryption-provider-rhel9@sha256:78a1cc88b553b50246d1e00b4c1db373d7eee8f91a5431187f8e25eff28ca6ec_amd64",
"product": {
"name": "openshift4/azure-kms-encryption-provider-rhel9@sha256:78a1cc88b553b50246d1e00b4c1db373d7eee8f91a5431187f8e25eff28ca6ec_amd64",
"product_id": "openshift4/azure-kms-encryption-provider-rhel9@sha256:78a1cc88b553b50246d1e00b4c1db373d7eee8f91a5431187f8e25eff28ca6ec_amd64",
"product_identification_helper": {
"purl": "pkg:oci/azure-kms-encryption-provider-rhel9@sha256:78a1cc88b553b50246d1e00b4c1db373d7eee8f91a5431187f8e25eff28ca6ec?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9\u0026tag=v4.19.0-202507180107.p0.g20a9ba5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:01d5ed164ee60361e46a5dd5af4aad8322caa77dd7cf11fd505ad06b522166dd_amd64",
"product": {
"name": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:01d5ed164ee60361e46a5dd5af4aad8322caa77dd7cf11fd505ad06b522166dd_amd64",
"product_id": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:01d5ed164ee60361e46a5dd5af4aad8322caa77dd7cf11fd505ad06b522166dd_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-machine-controllers-rhel9@sha256:01d5ed164ee60361e46a5dd5af4aad8322caa77dd7cf11fd505ad06b522166dd?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9\u0026tag=v4.19.0-202507171007.p0.gf7a7895.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:047f75ef3ed82a8e96d2bd9c6cc0a766890595c62269be64385d6499f6ed2048_amd64",
"product": {
"name": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:047f75ef3ed82a8e96d2bd9c6cc0a766890595c62269be64385d6499f6ed2048_amd64",
"product_id": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:047f75ef3ed82a8e96d2bd9c6cc0a766890595c62269be64385d6499f6ed2048_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-etcd-rhel9-operator@sha256:047f75ef3ed82a8e96d2bd9c6cc0a766890595c62269be64385d6499f6ed2048?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator\u0026tag=v4.19.0-202507171007.p0.gafc5cf8.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:9877b2722520612534c8950c97c7891a556dd62a09580d502392310c0a123d00_amd64",
"product": {
"name": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:9877b2722520612534c8950c97c7891a556dd62a09580d502392310c0a123d00_amd64",
"product_id": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:9877b2722520612534c8950c97c7891a556dd62a09580d502392310c0a123d00_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-monitoring-rhel9-operator@sha256:9877b2722520612534c8950c97c7891a556dd62a09580d502392310c0a123d00?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator\u0026tag=v4.19.0-202507171007.p0.ge4ecf31.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-network-rhel9-operator@sha256:2531b80c7071dc5525dcc8ec8bc60a8e5a5e25afbaa73d7648ba491e4713e8b5_amd64",
"product": {
"name": "openshift4/ose-cluster-network-rhel9-operator@sha256:2531b80c7071dc5525dcc8ec8bc60a8e5a5e25afbaa73d7648ba491e4713e8b5_amd64",
"product_id": "openshift4/ose-cluster-network-rhel9-operator@sha256:2531b80c7071dc5525dcc8ec8bc60a8e5a5e25afbaa73d7648ba491e4713e8b5_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-network-rhel9-operator@sha256:2531b80c7071dc5525dcc8ec8bc60a8e5a5e25afbaa73d7648ba491e4713e8b5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator\u0026tag=v4.19.0-202507171007.p0.g2a1d615.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:521963f1411715f3c4ad5bc568f2526d97b1f1e162a0cd1a42ad31d1e29efea0_amd64",
"product": {
"name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:521963f1411715f3c4ad5bc568f2526d97b1f1e162a0cd1a42ad31d1e29efea0_amd64",
"product_id": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:521963f1411715f3c4ad5bc568f2526d97b1f1e162a0cd1a42ad31d1e29efea0_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-node-tuning-rhel9-operator@sha256:521963f1411715f3c4ad5bc568f2526d97b1f1e162a0cd1a42ad31d1e29efea0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator\u0026tag=v4.19.0-202507171007.p0.g61b6637.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-version-rhel9-operator@sha256:c89246a1ba51adf57dc6e1bf0f8010bebdcefa8bed6e0ff594084b27f1b5ac77_amd64",
"product": {
"name": "openshift4/ose-cluster-version-rhel9-operator@sha256:c89246a1ba51adf57dc6e1bf0f8010bebdcefa8bed6e0ff594084b27f1b5ac77_amd64",
"product_id": "openshift4/ose-cluster-version-rhel9-operator@sha256:c89246a1ba51adf57dc6e1bf0f8010bebdcefa8bed6e0ff594084b27f1b5ac77_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-version-rhel9-operator@sha256:c89246a1ba51adf57dc6e1bf0f8010bebdcefa8bed6e0ff594084b27f1b5ac77?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator\u0026tag=v4.19.0-202507171007.p0.g06f6aa6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-configmap-reloader-rhel9@sha256:79239197e40ed019de02a420c6dcd804eb15b167b7589f04d35db8c3a23a6fc2_amd64",
"product": {
"name": "openshift4/ose-configmap-reloader-rhel9@sha256:79239197e40ed019de02a420c6dcd804eb15b167b7589f04d35db8c3a23a6fc2_amd64",
"product_id": "openshift4/ose-configmap-reloader-rhel9@sha256:79239197e40ed019de02a420c6dcd804eb15b167b7589f04d35db8c3a23a6fc2_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-configmap-reloader-rhel9@sha256:79239197e40ed019de02a420c6dcd804eb15b167b7589f04d35db8c3a23a6fc2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-configmap-reloader-rhel9\u0026tag=v4.19.0-202507171007.p0.ga2a48a3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/container-networking-plugins-microshift-rhel9@sha256:6c051a20a88d6344a27fadadcb2af0cbc0aff70ac10cdbbeb6fbc6bbfc57c5bd_amd64",
"product": {
"name": "openshift4/container-networking-plugins-microshift-rhel9@sha256:6c051a20a88d6344a27fadadcb2af0cbc0aff70ac10cdbbeb6fbc6bbfc57c5bd_amd64",
"product_id": "openshift4/container-networking-plugins-microshift-rhel9@sha256:6c051a20a88d6344a27fadadcb2af0cbc0aff70ac10cdbbeb6fbc6bbfc57c5bd_amd64",
"product_identification_helper": {
"purl": "pkg:oci/container-networking-plugins-microshift-rhel9@sha256:6c051a20a88d6344a27fadadcb2af0cbc0aff70ac10cdbbeb6fbc6bbfc57c5bd?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9\u0026tag=v4.19.0-202507180107.p0.gb09f487.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-coredns-rhel9@sha256:c92dab988e78b9f4995c658f9814309e1b86f15cdc5b13947310b321621997dc_amd64",
"product": {
"name": "openshift4/ose-coredns-rhel9@sha256:c92dab988e78b9f4995c658f9814309e1b86f15cdc5b13947310b321621997dc_amd64",
"product_id": "openshift4/ose-coredns-rhel9@sha256:c92dab988e78b9f4995c658f9814309e1b86f15cdc5b13947310b321621997dc_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-coredns-rhel9@sha256:c92dab988e78b9f4995c658f9814309e1b86f15cdc5b13947310b321621997dc?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-coredns-rhel9\u0026tag=v4.19.0-202507171007.p0.g74776b8.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-external-attacher-rhel9@sha256:d2e7b852fd020a34938f397e6a4736dbc83d565558758f3cfb7cb6106848929c_amd64",
"product": {
"name": "openshift4/ose-csi-external-attacher-rhel9@sha256:d2e7b852fd020a34938f397e6a4736dbc83d565558758f3cfb7cb6106848929c_amd64",
"product_id": "openshift4/ose-csi-external-attacher-rhel9@sha256:d2e7b852fd020a34938f397e6a4736dbc83d565558758f3cfb7cb6106848929c_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-attacher-rhel9@sha256:d2e7b852fd020a34938f397e6a4736dbc83d565558758f3cfb7cb6106848929c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9\u0026tag=v4.19.0-202507171007.p0.ga8175e3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-driver-manila-rhel9@sha256:aaa52248388154bcbdb1bebd7fdcfcb0cc77c354d22a274eda3a7f09fc980e05_amd64",
"product": {
"name": "openshift4/ose-csi-driver-manila-rhel9@sha256:aaa52248388154bcbdb1bebd7fdcfcb0cc77c354d22a274eda3a7f09fc980e05_amd64",
"product_id": "openshift4/ose-csi-driver-manila-rhel9@sha256:aaa52248388154bcbdb1bebd7fdcfcb0cc77c354d22a274eda3a7f09fc980e05_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-manila-rhel9@sha256:aaa52248388154bcbdb1bebd7fdcfcb0cc77c354d22a274eda3a7f09fc980e05?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9\u0026tag=v4.19.0-202507171007.p0.gd9b2461.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-driver-manila-rhel9-operator@sha256:5c7c3aecaf972c304953631ee80d67b0d8094dea5a7d6b08a54f5d188475a4c7_amd64",
"product": {
"name": "openshift4/ose-csi-driver-manila-rhel9-operator@sha256:5c7c3aecaf972c304953631ee80d67b0d8094dea5a7d6b08a54f5d188475a4c7_amd64",
"product_id": "openshift4/ose-csi-driver-manila-rhel9-operator@sha256:5c7c3aecaf972c304953631ee80d67b0d8094dea5a7d6b08a54f5d188475a4c7_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-manila-rhel9-operator@sha256:5c7c3aecaf972c304953631ee80d67b0d8094dea5a7d6b08a54f5d188475a4c7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator\u0026tag=v4.19.0-202507180107.p0.gb61e357.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-driver-nfs-rhel9@sha256:e2928b7772c7fa29dcd395884b75e9299eecf99a68efd1dabb287007307dfa8e_amd64",
"product": {
"name": "openshift4/ose-csi-driver-nfs-rhel9@sha256:e2928b7772c7fa29dcd395884b75e9299eecf99a68efd1dabb287007307dfa8e_amd64",
"product_id": "openshift4/ose-csi-driver-nfs-rhel9@sha256:e2928b7772c7fa29dcd395884b75e9299eecf99a68efd1dabb287007307dfa8e_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-nfs-rhel9@sha256:e2928b7772c7fa29dcd395884b75e9299eecf99a68efd1dabb287007307dfa8e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9\u0026tag=v4.19.0-202507171007.p0.g2eb5c10.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-livenessprobe-rhel9@sha256:12a1dece3df82632cef0d43a87178a4284ac6f3f0a43b568223ec54a1cc7a690_amd64",
"product": {
"name": "openshift4/ose-csi-livenessprobe-rhel9@sha256:12a1dece3df82632cef0d43a87178a4284ac6f3f0a43b568223ec54a1cc7a690_amd64",
"product_id": "openshift4/ose-csi-livenessprobe-rhel9@sha256:12a1dece3df82632cef0d43a87178a4284ac6f3f0a43b568223ec54a1cc7a690_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-livenessprobe-rhel9@sha256:12a1dece3df82632cef0d43a87178a4284ac6f3f0a43b568223ec54a1cc7a690?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9\u0026tag=v4.19.0-202507171007.p0.gca51447.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-node-driver-registrar-rhel9@sha256:cc3fb48cd7141cad8d92707b552ce8ea0fea321fc42b4f3f375a8ceaebff1bf4_amd64",
"product": {
"name": "openshift4/ose-csi-node-driver-registrar-rhel9@sha256:cc3fb48cd7141cad8d92707b552ce8ea0fea321fc42b4f3f375a8ceaebff1bf4_amd64",
"product_id": "openshift4/ose-csi-node-driver-registrar-rhel9@sha256:cc3fb48cd7141cad8d92707b552ce8ea0fea321fc42b4f3f375a8ceaebff1bf4_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-node-driver-registrar-rhel9@sha256:cc3fb48cd7141cad8d92707b552ce8ea0fea321fc42b4f3f375a8ceaebff1bf4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9\u0026tag=v4.19.0-202507171007.p0.gd18edb3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-external-provisioner-rhel9@sha256:c5e3fff410a56258097973e4235465391f674ab216529879d50d4043bb2660ce_amd64",
"product": {
"name": "openshift4/ose-csi-external-provisioner-rhel9@sha256:c5e3fff410a56258097973e4235465391f674ab216529879d50d4043bb2660ce_amd64",
"product_id": "openshift4/ose-csi-external-provisioner-rhel9@sha256:c5e3fff410a56258097973e4235465391f674ab216529879d50d4043bb2660ce_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-provisioner-rhel9@sha256:c5e3fff410a56258097973e4235465391f674ab216529879d50d4043bb2660ce?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9\u0026tag=v4.19.0-202507171007.p0.g9db1cdb.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/driver-toolkit-rhel9@sha256:1afe57560d4a82aa07a790c960055fb3f0e68cb4d818c79439fb4424598ceae4_amd64",
"product": {
"name": "openshift4/driver-toolkit-rhel9@sha256:1afe57560d4a82aa07a790c960055fb3f0e68cb4d818c79439fb4424598ceae4_amd64",
"product_id": "openshift4/driver-toolkit-rhel9@sha256:1afe57560d4a82aa07a790c960055fb3f0e68cb4d818c79439fb4424598ceae4_amd64",
"product_identification_helper": {
"purl": "pkg:oci/driver-toolkit-rhel9@sha256:1afe57560d4a82aa07a790c960055fb3f0e68cb4d818c79439fb4424598ceae4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/driver-toolkit-rhel9\u0026tag=v4.19.0-202507230439.p0.g686fdac.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:e7cc6fe5ab9404e8e36cbb49373444565accf3f0f2d9e617f1a92649ee7654e9_amd64",
"product": {
"name": "openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:e7cc6fe5ab9404e8e36cbb49373444565accf3f0f2d9e617f1a92649ee7654e9_amd64",
"product_id": "openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:e7cc6fe5ab9404e8e36cbb49373444565accf3f0f2d9e617f1a92649ee7654e9_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:e7cc6fe5ab9404e8e36cbb49373444565accf3f0f2d9e617f1a92649ee7654e9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9\u0026tag=v4.19.0-202507171007.p0.gfbf4c1b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-oauth-proxy-rhel9@sha256:f24e489ee7fb966e632de075e6e03cc4c9826a9857550be70132997a32725495_amd64",
"product": {
"name": "openshift4/ose-oauth-proxy-rhel9@sha256:f24e489ee7fb966e632de075e6e03cc4c9826a9857550be70132997a32725495_amd64",
"product_id": "openshift4/ose-oauth-proxy-rhel9@sha256:f24e489ee7fb966e632de075e6e03cc4c9826a9857550be70132997a32725495_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-oauth-proxy-rhel9@sha256:f24e489ee7fb966e632de075e6e03cc4c9826a9857550be70132997a32725495?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-proxy-rhel9\u0026tag=v4.19.0-202507171007.p0.gf74e8e0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-prometheus-alertmanager-rhel9@sha256:37459634c0fb677159cfea2abb5b5148c1492756a585593493dcbad7fa1b0a9a_amd64",
"product": {
"name": "openshift4/ose-prometheus-alertmanager-rhel9@sha256:37459634c0fb677159cfea2abb5b5148c1492756a585593493dcbad7fa1b0a9a_amd64",
"product_id": "openshift4/ose-prometheus-alertmanager-rhel9@sha256:37459634c0fb677159cfea2abb5b5148c1492756a585593493dcbad7fa1b0a9a_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-alertmanager-rhel9@sha256:37459634c0fb677159cfea2abb5b5148c1492756a585593493dcbad7fa1b0a9a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9\u0026tag=v4.19.0-202507171007.p0.ga2346ca.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-prometheus-node-exporter-rhel9@sha256:b149b03232d42f5c618cd9d9a8d1f9b4db41e0c9b4a7e7e936803a502bb68c33_amd64",
"product": {
"name": "openshift4/ose-prometheus-node-exporter-rhel9@sha256:b149b03232d42f5c618cd9d9a8d1f9b4db41e0c9b4a7e7e936803a502bb68c33_amd64",
"product_id": "openshift4/ose-prometheus-node-exporter-rhel9@sha256:b149b03232d42f5c618cd9d9a8d1f9b4db41e0c9b4a7e7e936803a502bb68c33_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-node-exporter-rhel9@sha256:b149b03232d42f5c618cd9d9a8d1f9b4db41e0c9b4a7e7e936803a502bb68c33?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9\u0026tag=v4.19.0-202507171007.p0.gc90542d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-prometheus-rhel9@sha256:ecdc4f37c6d1711fb0d58feb07332101875f5600b667e207ba0a967942fbfac9_amd64",
"product": {
"name": "openshift4/ose-prometheus-rhel9@sha256:ecdc4f37c6d1711fb0d58feb07332101875f5600b667e207ba0a967942fbfac9_amd64",
"product_id": "openshift4/ose-prometheus-rhel9@sha256:ecdc4f37c6d1711fb0d58feb07332101875f5600b667e207ba0a967942fbfac9_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-rhel9@sha256:ecdc4f37c6d1711fb0d58feb07332101875f5600b667e207ba0a967942fbfac9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-rhel9\u0026tag=v4.19.0-202507171007.p0.g7935bae.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ironic-agent-rhel9@sha256:da41a4dfed28db6196d1ca4834eae48074a87a295d0669d55c322e8d3afd07c2_amd64",
"product": {
"name": "openshift4/ose-ironic-agent-rhel9@sha256:da41a4dfed28db6196d1ca4834eae48074a87a295d0669d55c322e8d3afd07c2_amd64",
"product_id": "openshift4/ose-ironic-agent-rhel9@sha256:da41a4dfed28db6196d1ca4834eae48074a87a295d0669d55c322e8d3afd07c2_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ironic-agent-rhel9@sha256:da41a4dfed28db6196d1ca4834eae48074a87a295d0669d55c322e8d3afd07c2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-agent-rhel9\u0026tag=v4.19.0-202507171007.p0.g5b5afbd.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ironic-rhel9@sha256:3a4f248b6e8763a9d673c3894b980d1756866be95a5c295611398adac66d8877_amd64",
"product": {
"name": "openshift4/ose-ironic-rhel9@sha256:3a4f248b6e8763a9d673c3894b980d1756866be95a5c295611398adac66d8877_amd64",
"product_id": "openshift4/ose-ironic-rhel9@sha256:3a4f248b6e8763a9d673c3894b980d1756866be95a5c295611398adac66d8877_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ironic-rhel9@sha256:3a4f248b6e8763a9d673c3894b980d1756866be95a5c295611398adac66d8877?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-rhel9\u0026tag=v4.19.0-202507221938.p0.gfe31e71.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:193ce5c9d01c99bc0a593f72bf2a559ac212851c33c788f4ed0b998431ade18a_amd64",
"product": {
"name": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:193ce5c9d01c99bc0a593f72bf2a559ac212851c33c788f4ed0b998431ade18a_amd64",
"product_id": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:193ce5c9d01c99bc0a593f72bf2a559ac212851c33c788f4ed0b998431ade18a_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ironic-machine-os-downloader-rhel9@sha256:193ce5c9d01c99bc0a593f72bf2a559ac212851c33c788f4ed0b998431ade18a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9\u0026tag=v4.19.0-202507221938.p0.gdacba7d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ironic-static-ip-manager-rhel9@sha256:8c1efc4e97f5dd2b895287d84e8d1820d7046c406770ac1328f1c94be959a4cf_amd64",
"product": {
"name": "openshift4/ose-ironic-static-ip-manager-rhel9@sha256:8c1efc4e97f5dd2b895287d84e8d1820d7046c406770ac1328f1c94be959a4cf_amd64",
"product_id": "openshift4/ose-ironic-static-ip-manager-rhel9@sha256:8c1efc4e97f5dd2b895287d84e8d1820d7046c406770ac1328f1c94be959a4cf_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ironic-static-ip-manager-rhel9@sha256:8c1efc4e97f5dd2b895287d84e8d1820d7046c406770ac1328f1c94be959a4cf?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9\u0026tag=v4.19.0-202507171007.p0.gfcd9564.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-kube-proxy-rhel9@sha256:18fcc053682fc84eb821193b1de20d0c46f9de28d8e4b4efdfceab3006b4044c_amd64",
"product": {
"name": "openshift4/ose-kube-proxy-rhel9@sha256:18fcc053682fc84eb821193b1de20d0c46f9de28d8e4b4efdfceab3006b4044c_amd64",
"product_id": "openshift4/ose-kube-proxy-rhel9@sha256:18fcc053682fc84eb821193b1de20d0c46f9de28d8e4b4efdfceab3006b4044c_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-proxy-rhel9@sha256:18fcc053682fc84eb821193b1de20d0c46f9de28d8e4b4efdfceab3006b4044c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-proxy-rhel9\u0026tag=v4.19.0-202507171007.p0.g38c60a5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-kube-rbac-proxy-rhel9@sha256:44f7ce57d04c61e4bf137f41800db5891852db39b7f81fd5c6c1173e4a767640_amd64",
"product": {
"name": "openshift4/ose-kube-rbac-proxy-rhel9@sha256:44f7ce57d04c61e4bf137f41800db5891852db39b7f81fd5c6c1173e4a767640_amd64",
"product_id": "openshift4/ose-kube-rbac-proxy-rhel9@sha256:44f7ce57d04c61e4bf137f41800db5891852db39b7f81fd5c6c1173e4a767640_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-rbac-proxy-rhel9@sha256:44f7ce57d04c61e4bf137f41800db5891852db39b7f81fd5c6c1173e4a767640?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9\u0026tag=v4.19.0-202507171007.p0.g5912775.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-kube-state-metrics-rhel9@sha256:0bffbf4e0df1949e4f0a6615204ab8d957eef2de113b205145754c3a14d1b734_amd64",
"product": {
"name": "openshift4/ose-kube-state-metrics-rhel9@sha256:0bffbf4e0df1949e4f0a6615204ab8d957eef2de113b205145754c3a14d1b734_amd64",
"product_id": "openshift4/ose-kube-state-metrics-rhel9@sha256:0bffbf4e0df1949e4f0a6615204ab8d957eef2de113b205145754c3a14d1b734_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-state-metrics-rhel9@sha256:0bffbf4e0df1949e4f0a6615204ab8d957eef2de113b205145754c3a14d1b734?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9\u0026tag=v4.19.0-202507171007.p0.gc3da3b5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-operator-marketplace-rhel9@sha256:38b9f1948603d1d636e000060a8259cbc73d3b54763cd75a1cac971829ea9729_amd64",
"product": {
"name": "openshift4/ose-operator-marketplace-rhel9@sha256:38b9f1948603d1d636e000060a8259cbc73d3b54763cd75a1cac971829ea9729_amd64",
"product_id": "openshift4/ose-operator-marketplace-rhel9@sha256:38b9f1948603d1d636e000060a8259cbc73d3b54763cd75a1cac971829ea9729_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-marketplace-rhel9@sha256:38b9f1948603d1d636e000060a8259cbc73d3b54763cd75a1cac971829ea9729?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-marketplace-rhel9\u0026tag=v4.19.0-202507171007.p0.g02d2455.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-monitoring-plugin-rhel9@sha256:ef17c0b1874478ff71f3930571b22cd1d06067b5dc3f157ddfac1ceb757688de_amd64",
"product": {
"name": "openshift4/ose-monitoring-plugin-rhel9@sha256:ef17c0b1874478ff71f3930571b22cd1d06067b5dc3f157ddfac1ceb757688de_amd64",
"product_id": "openshift4/ose-monitoring-plugin-rhel9@sha256:ef17c0b1874478ff71f3930571b22cd1d06067b5dc3f157ddfac1ceb757688de_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-monitoring-plugin-rhel9@sha256:ef17c0b1874478ff71f3930571b22cd1d06067b5dc3f157ddfac1ceb757688de?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9\u0026tag=v4.19.0-202507221938.p0.gfbca54e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-multus-cni-rhel9@sha256:f7c2c798bac6f8724391b5d7744b92ede774f7558ad278679a53f9f0ead8f742_amd64",
"product": {
"name": "openshift4/ose-multus-cni-rhel9@sha256:f7c2c798bac6f8724391b5d7744b92ede774f7558ad278679a53f9f0ead8f742_amd64",
"product_id": "openshift4/ose-multus-cni-rhel9@sha256:f7c2c798bac6f8724391b5d7744b92ede774f7558ad278679a53f9f0ead8f742_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-cni-rhel9@sha256:f7c2c798bac6f8724391b5d7744b92ede774f7558ad278679a53f9f0ead8f742?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-cni-rhel9\u0026tag=v4.19.0-202507171007.p0.gcf0f68e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-multus-cni-microshift-rhel9@sha256:c86e518f34676167477a328f224ef8d52bcaf4e314241f48fe223cb69e61cfea_amd64",
"product": {
"name": "openshift4/ose-multus-cni-microshift-rhel9@sha256:c86e518f34676167477a328f224ef8d52bcaf4e314241f48fe223cb69e61cfea_amd64",
"product_id": "openshift4/ose-multus-cni-microshift-rhel9@sha256:c86e518f34676167477a328f224ef8d52bcaf4e314241f48fe223cb69e61cfea_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-cni-microshift-rhel9@sha256:c86e518f34676167477a328f224ef8d52bcaf4e314241f48fe223cb69e61cfea?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9\u0026tag=v4.19.0-202507171007.p0.gcf0f68e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-networking-console-plugin-rhel9@sha256:50c16fed5b75b035a5e1e169fd5542700d627de9f2793457e0f9d41a29d6307b_amd64",
"product": {
"name": "openshift4/ose-networking-console-plugin-rhel9@sha256:50c16fed5b75b035a5e1e169fd5542700d627de9f2793457e0f9d41a29d6307b_amd64",
"product_id": "openshift4/ose-networking-console-plugin-rhel9@sha256:50c16fed5b75b035a5e1e169fd5542700d627de9f2793457e0f9d41a29d6307b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-networking-console-plugin-rhel9@sha256:50c16fed5b75b035a5e1e169fd5542700d627de9f2793457e0f9d41a29d6307b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9\u0026tag=v4.19.0-202507221938.p0.ga5c90cb.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-oauth-server-rhel9@sha256:1e3bc918712af346342c57a35eb1f4d8e7d68f9da66985c4311c7f472b667429_amd64",
"product": {
"name": "openshift4/ose-oauth-server-rhel9@sha256:1e3bc918712af346342c57a35eb1f4d8e7d68f9da66985c4311c7f472b667429_amd64",
"product_id": "openshift4/ose-oauth-server-rhel9@sha256:1e3bc918712af346342c57a35eb1f4d8e7d68f9da66985c4311c7f472b667429_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-oauth-server-rhel9@sha256:1e3bc918712af346342c57a35eb1f4d8e7d68f9da66985c4311c7f472b667429?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-server-rhel9\u0026tag=v4.19.0-202507171007.p0.g14780f7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/oc-mirror-plugin-rhel9@sha256:a9016979f8961a0e24ecdec15b5235e21779719c97d7f1db7cd760444fe17c2f_amd64",
"product": {
"name": "openshift4/oc-mirror-plugin-rhel9@sha256:a9016979f8961a0e24ecdec15b5235e21779719c97d7f1db7cd760444fe17c2f_amd64",
"product_id": "openshift4/oc-mirror-plugin-rhel9@sha256:a9016979f8961a0e24ecdec15b5235e21779719c97d7f1db7cd760444fe17c2f_amd64",
"product_identification_helper": {
"purl": "pkg:oci/oc-mirror-plugin-rhel9@sha256:a9016979f8961a0e24ecdec15b5235e21779719c97d7f1db7cd760444fe17c2f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/oc-mirror-plugin-rhel9\u0026tag=v4.19.0-202507180107.p0.g9283907.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-docker-builder-rhel9@sha256:ab453a78bccc37cf464c8b402d538b138d80c99c975d942f900b87bf2079b470_amd64",
"product": {
"name": "openshift4/ose-docker-builder-rhel9@sha256:ab453a78bccc37cf464c8b402d538b138d80c99c975d942f900b87bf2079b470_amd64",
"product_id": "openshift4/ose-docker-builder-rhel9@sha256:ab453a78bccc37cf464c8b402d538b138d80c99c975d942f900b87bf2079b470_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-docker-builder-rhel9@sha256:ab453a78bccc37cf464c8b402d538b138d80c99c975d942f900b87bf2079b470?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-docker-builder-rhel9\u0026tag=v4.19.0-202507221938.p0.g28622dd.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cli-rhel9@sha256:4c5196f7d4bda8b687e9ea4f9e172ad8bae2d4b71352bf67974822ed43f7d121_amd64",
"product": {
"name": "openshift4/ose-cli-rhel9@sha256:4c5196f7d4bda8b687e9ea4f9e172ad8bae2d4b71352bf67974822ed43f7d121_amd64",
"product_id": "openshift4/ose-cli-rhel9@sha256:4c5196f7d4bda8b687e9ea4f9e172ad8bae2d4b71352bf67974822ed43f7d121_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cli-rhel9@sha256:4c5196f7d4bda8b687e9ea4f9e172ad8bae2d4b71352bf67974822ed43f7d121?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cli-rhel9\u0026tag=v4.19.0-202507171007.p0.g298429b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-console-rhel9@sha256:afb0a629289788486f90ab01e76500e6582b582c9f94feff0a73d8d7ef2f3279_amd64",
"product": {
"name": "openshift4/ose-console-rhel9@sha256:afb0a629289788486f90ab01e76500e6582b582c9f94feff0a73d8d7ef2f3279_amd64",
"product_id": "openshift4/ose-console-rhel9@sha256:afb0a629289788486f90ab01e76500e6582b582c9f94feff0a73d8d7ef2f3279_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-console-rhel9@sha256:afb0a629289788486f90ab01e76500e6582b582c9f94feff0a73d8d7ef2f3279?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-console-rhel9\u0026tag=v4.19.0-202507221938.p0.g5c61972.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-console-rhel9-operator@sha256:c8488f85c4638d4aba6366d561d9475d66ce8f0bbf7cf68a373b03f14673559a_amd64",
"product": {
"name": "openshift4/ose-console-rhel9-operator@sha256:c8488f85c4638d4aba6366d561d9475d66ce8f0bbf7cf68a373b03f14673559a_amd64",
"product_id": "openshift4/ose-console-rhel9-operator@sha256:c8488f85c4638d4aba6366d561d9475d66ce8f0bbf7cf68a373b03f14673559a_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-console-rhel9-operator@sha256:c8488f85c4638d4aba6366d561d9475d66ce8f0bbf7cf68a373b03f14673559a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-console-rhel9-operator\u0026tag=v4.19.0-202507222238.p0.g86a9f46.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-deployer-rhel9@sha256:e9339a5376b14976959aadd45a52a816276fefa371b421e7b1b615b1db011426_amd64",
"product": {
"name": "openshift4/ose-deployer-rhel9@sha256:e9339a5376b14976959aadd45a52a816276fefa371b421e7b1b615b1db011426_amd64",
"product_id": "openshift4/ose-deployer-rhel9@sha256:e9339a5376b14976959aadd45a52a816276fefa371b421e7b1b615b1db011426_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-deployer-rhel9@sha256:e9339a5376b14976959aadd45a52a816276fefa371b421e7b1b615b1db011426?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-deployer-rhel9\u0026tag=v4.19.0-202507171007.p0.g298429b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-haproxy-router-rhel9@sha256:f2b5ef540399b41ce0e07c01fb3477158683a6a9ddde715418be976a88abe653_amd64",
"product": {
"name": "openshift4/ose-haproxy-router-rhel9@sha256:f2b5ef540399b41ce0e07c01fb3477158683a6a9ddde715418be976a88abe653_amd64",
"product_id": "openshift4/ose-haproxy-router-rhel9@sha256:f2b5ef540399b41ce0e07c01fb3477158683a6a9ddde715418be976a88abe653_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-haproxy-router-rhel9@sha256:f2b5ef540399b41ce0e07c01fb3477158683a6a9ddde715418be976a88abe653?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-haproxy-router-rhel9\u0026tag=v4.19.0-202507212206.p0.gb41f9d0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-hyperkube-rhel9@sha256:9e4fd6d9b48f7a5ecf2e4dce287d103c1026b2e3d88c1d7588f89a580d0165be_amd64",
"product": {
"name": "openshift4/ose-hyperkube-rhel9@sha256:9e4fd6d9b48f7a5ecf2e4dce287d103c1026b2e3d88c1d7588f89a580d0165be_amd64",
"product_id": "openshift4/ose-hyperkube-rhel9@sha256:9e4fd6d9b48f7a5ecf2e4dce287d103c1026b2e3d88c1d7588f89a580d0165be_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-hyperkube-rhel9@sha256:9e4fd6d9b48f7a5ecf2e4dce287d103c1026b2e3d88c1d7588f89a580d0165be?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-hyperkube-rhel9\u0026tag=v4.19.0-202507171007.p0.g38c60a5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:9b6aaf7055d2fd3a41af90ae68fcfc59792b85010958a560410381d196cfa492_amd64",
"product": {
"name": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:9b6aaf7055d2fd3a41af90ae68fcfc59792b85010958a560410381d196cfa492_amd64",
"product_id": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:9b6aaf7055d2fd3a41af90ae68fcfc59792b85010958a560410381d196cfa492_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-keepalived-ipfailover-rhel9@sha256:9b6aaf7055d2fd3a41af90ae68fcfc59792b85010958a560410381d196cfa492?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9\u0026tag=v4.19.0-202507221938.p0.gb42e7cf.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-pod-rhel9@sha256:9ad652e163a16bd2e01ecde630a008f5fdc10fa2fb4aea369ca1a362bb7dd2da_amd64",
"product": {
"name": "openshift4/ose-pod-rhel9@sha256:9ad652e163a16bd2e01ecde630a008f5fdc10fa2fb4aea369ca1a362bb7dd2da_amd64",
"product_id": "openshift4/ose-pod-rhel9@sha256:9ad652e163a16bd2e01ecde630a008f5fdc10fa2fb4aea369ca1a362bb7dd2da_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-pod-rhel9@sha256:9ad652e163a16bd2e01ecde630a008f5fdc10fa2fb4aea369ca1a362bb7dd2da?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-pod-rhel9\u0026tag=v4.19.0-202507171007.p0.g38c60a5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-docker-registry-rhel9@sha256:5c918c2806cf5760a43e26ba3bf011eb7c60a1ac91d60f5d42b6e432d34ae2a2_amd64",
"product": {
"name": "openshift4/ose-docker-registry-rhel9@sha256:5c918c2806cf5760a43e26ba3bf011eb7c60a1ac91d60f5d42b6e432d34ae2a2_amd64",
"product_id": "openshift4/ose-docker-registry-rhel9@sha256:5c918c2806cf5760a43e26ba3bf011eb7c60a1ac91d60f5d42b6e432d34ae2a2_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-docker-registry-rhel9@sha256:5c918c2806cf5760a43e26ba3bf011eb7c60a1ac91d60f5d42b6e432d34ae2a2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-docker-registry-rhel9\u0026tag=v4.19.0-202507171007.p0.gb1d0976.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-tests-rhel9@sha256:712c43ef78c66e7ccc0ed833d6b9a5e348b03005e207ee55cb3921ae68eb3d2b_amd64",
"product": {
"name": "openshift4/ose-tests-rhel9@sha256:712c43ef78c66e7ccc0ed833d6b9a5e348b03005e207ee55cb3921ae68eb3d2b_amd64",
"product_id": "openshift4/ose-tests-rhel9@sha256:712c43ef78c66e7ccc0ed833d6b9a5e348b03005e207ee55cb3921ae68eb3d2b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-tests-rhel9@sha256:712c43ef78c66e7ccc0ed833d6b9a5e348b03005e207ee55cb3921ae68eb3d2b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-tests-rhel9\u0026tag=v4.19.0-202507221938.p0.gbb0d449.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-openshift-state-metrics-rhel9@sha256:a54bd80b97d4b14abcedc26d3b99484607869d1bd6ff619869c2beacaa32bad2_amd64",
"product": {
"name": "openshift4/ose-openshift-state-metrics-rhel9@sha256:a54bd80b97d4b14abcedc26d3b99484607869d1bd6ff619869c2beacaa32bad2_amd64",
"product_id": "openshift4/ose-openshift-state-metrics-rhel9@sha256:a54bd80b97d4b14abcedc26d3b99484607869d1bd6ff619869c2beacaa32bad2_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openshift-state-metrics-rhel9@sha256:a54bd80b97d4b14abcedc26d3b99484607869d1bd6ff619869c2beacaa32bad2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9\u0026tag=v4.19.0-202507171007.p0.gc604f81.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:4f74003ee728baf5448dbcc9b10b3a3143e1be58bf8612d967744dee82b7b274_amd64",
"product": {
"name": "openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:4f74003ee728baf5448dbcc9b10b3a3143e1be58bf8612d967744dee82b7b274_amd64",
"product_id": "openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:4f74003ee728baf5448dbcc9b10b3a3143e1be58bf8612d967744dee82b7b274_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cluster-api-controllers-rhel9@sha256:4f74003ee728baf5448dbcc9b10b3a3143e1be58bf8612d967744dee82b7b274?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9\u0026tag=v4.19.0-202507171007.p0.g5319094.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/openstack-resource-controller-rhel9@sha256:161f8e7f93a8b0382b9e3434ecea8a1d00122ecbc5f401319d8f20d137d200a5_amd64",
"product": {
"name": "openshift4/openstack-resource-controller-rhel9@sha256:161f8e7f93a8b0382b9e3434ecea8a1d00122ecbc5f401319d8f20d137d200a5_amd64",
"product_id": "openshift4/openstack-resource-controller-rhel9@sha256:161f8e7f93a8b0382b9e3434ecea8a1d00122ecbc5f401319d8f20d137d200a5_amd64",
"product_identification_helper": {
"purl": "pkg:oci/openstack-resource-controller-rhel9@sha256:161f8e7f93a8b0382b9e3434ecea8a1d00122ecbc5f401319d8f20d137d200a5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/openstack-resource-controller-rhel9\u0026tag=v4.19.0-202507180107.p0.gd00bab2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:3588b929ab4597fdeab653edc499c69f1798faa66db0b7264ce6a094fde69687_amd64",
"product": {
"name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:3588b929ab4597fdeab653edc499c69f1798faa66db0b7264ce6a094fde69687_amd64",
"product_id": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:3588b929ab4597fdeab653edc499c69f1798faa66db0b7264ce6a094fde69687_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-lifecycle-manager-rhel9@sha256:3588b929ab4597fdeab653edc499c69f1798faa66db0b7264ce6a094fde69687?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9\u0026tag=v4.19.0-202507171007.p0.g8bcf155.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-operator-registry-rhel9@sha256:a1ad3ffcf960df372048e4b66c681ee6a5da4d2e14ff774f15b99ec150e33752_amd64",
"product": {
"name": "openshift4/ose-operator-registry-rhel9@sha256:a1ad3ffcf960df372048e4b66c681ee6a5da4d2e14ff774f15b99ec150e33752_amd64",
"product_id": "openshift4/ose-operator-registry-rhel9@sha256:a1ad3ffcf960df372048e4b66c681ee6a5da4d2e14ff774f15b99ec150e33752_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-registry-rhel9@sha256:a1ad3ffcf960df372048e4b66c681ee6a5da4d2e14ff774f15b99ec150e33752?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-registry-rhel9\u0026tag=v4.19.0-202507171007.p0.g8bcf155.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-agent-installer-api-server-rhel9@sha256:020daa1da7c7bcb911ce7d55f2d08282c51759551bc532a41835455191f8e6a6_amd64",
"product": {
"name": "openshift4/ose-agent-installer-api-server-rhel9@sha256:020daa1da7c7bcb911ce7d55f2d08282c51759551bc532a41835455191f8e6a6_amd64",
"product_id": "openshift4/ose-agent-installer-api-server-rhel9@sha256:020daa1da7c7bcb911ce7d55f2d08282c51759551bc532a41835455191f8e6a6_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-api-server-rhel9@sha256:020daa1da7c7bcb911ce7d55f2d08282c51759551bc532a41835455191f8e6a6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9\u0026tag=v4.19.0-202507222238.p0.gc99cbf1.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:e3361967eb3fb20db3b354cbbe42c201179774d494b81834fd5ca3e663a13e53_amd64",
"product": {
"name": "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:e3361967eb3fb20db3b354cbbe42c201179774d494b81834fd5ca3e663a13e53_amd64",
"product_id": "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:e3361967eb3fb20db3b354cbbe42c201179774d494b81834fd5ca3e663a13e53_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-csr-approver-rhel9@sha256:e3361967eb3fb20db3b354cbbe42c201179774d494b81834fd5ca3e663a13e53?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9\u0026tag=v4.19.0-202507171007.p0.g0de2920.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:e115499d21f9f0ed1c025522d1782960d8f3325222e88793b859674044797826_amd64",
"product": {
"name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:e115499d21f9f0ed1c025522d1782960d8f3325222e88793b859674044797826_amd64",
"product_id": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:e115499d21f9f0ed1c025522d1782960d8f3325222e88793b859674044797826_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-node-agent-rhel9@sha256:e115499d21f9f0ed1c025522d1782960d8f3325222e88793b859674044797826?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9\u0026tag=v4.19.0-202507171007.p0.g32842e3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-agent-installer-orchestrator-rhel9@sha256:5b9ac103bbf1f106cdcf9b1b444307abce6e1911577d6f647680a8b48ca9d3e6_amd64",
"product": {
"name": "openshift4/ose-agent-installer-orchestrator-rhel9@sha256:5b9ac103bbf1f106cdcf9b1b444307abce6e1911577d6f647680a8b48ca9d3e6_amd64",
"product_id": "openshift4/ose-agent-installer-orchestrator-rhel9@sha256:5b9ac103bbf1f106cdcf9b1b444307abce6e1911577d6f647680a8b48ca9d3e6_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-orchestrator-rhel9@sha256:5b9ac103bbf1f106cdcf9b1b444307abce6e1911577d6f647680a8b48ca9d3e6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9\u0026tag=v4.19.0-202507180107.p0.g0de2920.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-agent-installer-utils-rhel9@sha256:4092db098180f4e2372f6dbd1bda4078e21a85008fbf6248d72e30a03473895b_amd64",
"product": {
"name": "openshift4/ose-agent-installer-utils-rhel9@sha256:4092db098180f4e2372f6dbd1bda4078e21a85008fbf6248d72e30a03473895b_amd64",
"product_id": "openshift4/ose-agent-installer-utils-rhel9@sha256:4092db098180f4e2372f6dbd1bda4078e21a85008fbf6248d72e30a03473895b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-utils-rhel9@sha256:4092db098180f4e2372f6dbd1bda4078e21a85008fbf6248d72e30a03473895b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9\u0026tag=v4.19.0-202507230007.p0.g0d0c638.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:d615db1dfdbdd9286493da5d73ce6124184674f572f3a3013bff4161e4913ddb_amd64",
"product": {
"name": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:d615db1dfdbdd9286493da5d73ce6124184674f572f3a3013bff4161e4913ddb_amd64",
"product_id": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:d615db1dfdbdd9286493da5d73ce6124184674f572f3a3013bff4161e4913ddb_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-apiserver-network-proxy-rhel9@sha256:d615db1dfdbdd9286493da5d73ce6124184674f572f3a3013bff4161e4913ddb?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9\u0026tag=v4.19.0-202507171007.p0.g77213cc.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:b1944ddfc53940e8f648b1e7ab74eb9832fff7d6d6db0ab5a3858f29f5e40995_amd64",
"product": {
"name": "openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:b1944ddfc53940e8f648b1e7ab74eb9832fff7d6d6db0ab5a3858f29f5e40995_amd64",
"product_id": "openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:b1944ddfc53940e8f648b1e7ab74eb9832fff7d6d6db0ab5a3858f29f5e40995_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-cloud-controller-manager-rhel9@sha256:b1944ddfc53940e8f648b1e7ab74eb9832fff7d6d6db0ab5a3858f29f5e40995?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9\u0026tag=v4.19.0-202507171007.p0.g425c1c5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:fd38098deb28e18800a7bcecac04894b818b58dda364a00db6485337214e4c3e_amd64",
"product": {
"name": "openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:fd38098deb28e18800a7bcecac04894b818b58dda364a00db6485337214e4c3e_amd64",
"product_id": "openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:fd38098deb28e18800a7bcecac04894b818b58dda364a00db6485337214e4c3e_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-cluster-api-controllers-rhel9@sha256:fd38098deb28e18800a7bcecac04894b818b58dda364a00db6485337214e4c3e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9\u0026tag=v4.19.0-202507171007.p0.g778bbd2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:2ae3af01f96ae68caa871302169a51c72af2d3043bae0456b21822daf879c9e7_amd64",
"product": {
"name": "openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:2ae3af01f96ae68caa871302169a51c72af2d3043bae0456b21822daf879c9e7_amd64",
"product_id": "openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:2ae3af01f96ae68caa871302169a51c72af2d3043bae0456b21822daf879c9e7_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-ebs-csi-driver-rhel9@sha256:2ae3af01f96ae68caa871302169a51c72af2d3043bae0456b21822daf879c9e7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9\u0026tag=v4.19.0-202507171007.p0.gd686e7d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:bceb28a88c61dc80f7fc6917fac965189f3c76518fd7ec293375458292b3bedc_amd64",
"product": {
"name": "openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:bceb28a88c61dc80f7fc6917fac965189f3c76518fd7ec293375458292b3bedc_amd64",
"product_id": "openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:bceb28a88c61dc80f7fc6917fac965189f3c76518fd7ec293375458292b3bedc_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-ebs-csi-driver-rhel9-operator@sha256:bceb28a88c61dc80f7fc6917fac965189f3c76518fd7ec293375458292b3bedc?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator\u0026tag=v4.19.0-202507171007.p0.gb61e357.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:f3d33ec8543111e8a13e6d5fd3463195786e9605668df33f8bda9d3cbc4d33b3_amd64",
"product": {
"name": "openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:f3d33ec8543111e8a13e6d5fd3463195786e9605668df33f8bda9d3cbc4d33b3_amd64",
"product_id": "openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:f3d33ec8543111e8a13e6d5fd3463195786e9605668df33f8bda9d3cbc4d33b3_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-pod-identity-webhook-rhel9@sha256:f3d33ec8543111e8a13e6d5fd3463195786e9605668df33f8bda9d3cbc4d33b3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9\u0026tag=v4.19.0-202507171007.p0.gb0a16d5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:e5cc6a5df67a4edd32bb752a00b9f0dd977cbf137ff379de81610eee1f2f99a1_amd64",
"product": {
"name": "openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:e5cc6a5df67a4edd32bb752a00b9f0dd977cbf137ff379de81610eee1f2f99a1_amd64",
"product_id": "openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:e5cc6a5df67a4edd32bb752a00b9f0dd977cbf137ff379de81610eee1f2f99a1_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-cloud-controller-manager-rhel9@sha256:e5cc6a5df67a4edd32bb752a00b9f0dd977cbf137ff379de81610eee1f2f99a1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9\u0026tag=v4.19.0-202507171007.p0.g7109d6b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-azure-cloud-node-manager-rhel9@sha256:0b763af79ed9a36ec98fd5a49e3274c40d01cc8a4fd1514a1257754839baa152_amd64",
"product": {
"name": "openshift4/ose-azure-cloud-node-manager-rhel9@sha256:0b763af79ed9a36ec98fd5a49e3274c40d01cc8a4fd1514a1257754839baa152_amd64",
"product_id": "openshift4/ose-azure-cloud-node-manager-rhel9@sha256:0b763af79ed9a36ec98fd5a49e3274c40d01cc8a4fd1514a1257754839baa152_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-cloud-node-manager-rhel9@sha256:0b763af79ed9a36ec98fd5a49e3274c40d01cc8a4fd1514a1257754839baa152?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9\u0026tag=v4.19.0-202507171007.p0.g7109d6b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:268ed34dee4719b53cb95d27f8ed77a8e7450c4811a074635a034fb1cb0dd56f_amd64",
"product": {
"name": "openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:268ed34dee4719b53cb95d27f8ed77a8e7450c4811a074635a034fb1cb0dd56f_amd64",
"product_id": "openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:268ed34dee4719b53cb95d27f8ed77a8e7450c4811a074635a034fb1cb0dd56f_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-cluster-api-controllers-rhel9@sha256:268ed34dee4719b53cb95d27f8ed77a8e7450c4811a074635a034fb1cb0dd56f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9\u0026tag=v4.19.0-202507171007.p0.g7dc2245.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-azure-disk-csi-driver-rhel9@sha256:279166708085736ba92de7e51e951430474dacb422ecfba2483bcb0ce84ede82_amd64",
"product": {
"name": "openshift4/ose-azure-disk-csi-driver-rhel9@sha256:279166708085736ba92de7e51e951430474dacb422ecfba2483bcb0ce84ede82_amd64",
"product_id": "openshift4/ose-azure-disk-csi-driver-rhel9@sha256:279166708085736ba92de7e51e951430474dacb422ecfba2483bcb0ce84ede82_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-disk-csi-driver-rhel9@sha256:279166708085736ba92de7e51e951430474dacb422ecfba2483bcb0ce84ede82?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9\u0026tag=v4.19.0-202507171007.p0.g466334d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:4e03fbdea432566ab00893a36ad007578fe034eaf77a7f71fc09cb3976052a6e_amd64",
"product": {
"name": "openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:4e03fbdea432566ab00893a36ad007578fe034eaf77a7f71fc09cb3976052a6e_amd64",
"product_id": "openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:4e03fbdea432566ab00893a36ad007578fe034eaf77a7f71fc09cb3976052a6e_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-disk-csi-driver-rhel9-operator@sha256:4e03fbdea432566ab00893a36ad007578fe034eaf77a7f71fc09cb3976052a6e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator\u0026tag=v4.19.0-202507171007.p0.gb61e357.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-azure-file-csi-driver-rhel9@sha256:6634c88816b644a7386adf8479a0d712284f37e44e01c8163e4cc56148a23f4b_amd64",
"product": {
"name": "openshift4/ose-azure-file-csi-driver-rhel9@sha256:6634c88816b644a7386adf8479a0d712284f37e44e01c8163e4cc56148a23f4b_amd64",
"product_id": "openshift4/ose-azure-file-csi-driver-rhel9@sha256:6634c88816b644a7386adf8479a0d712284f37e44e01c8163e4cc56148a23f4b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-file-csi-driver-rhel9@sha256:6634c88816b644a7386adf8479a0d712284f37e44e01c8163e4cc56148a23f4b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9\u0026tag=v4.19.0-202507171007.p0.g762a2b9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:de5a3de1083ee64faa5847eaa99531f2e81f5f90b5aab49520bfb7403640c102_amd64",
"product": {
"name": "openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:de5a3de1083ee64faa5847eaa99531f2e81f5f90b5aab49520bfb7403640c102_amd64",
"product_id": "openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:de5a3de1083ee64faa5847eaa99531f2e81f5f90b5aab49520bfb7403640c102_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-file-csi-driver-operator-rhel9@sha256:de5a3de1083ee64faa5847eaa99531f2e81f5f90b5aab49520bfb7403640c102?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9\u0026tag=v4.19.0-202507171007.p0.gb61e357.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/azure-service-rhel9-operator@sha256:a92633c5df9ba11db65c6f42654901f7392cc57ed4101515025e006672dc6045_amd64",
"product": {
"name": "openshift4/azure-service-rhel9-operator@sha256:a92633c5df9ba11db65c6f42654901f7392cc57ed4101515025e006672dc6045_amd64",
"product_id": "openshift4/azure-service-rhel9-operator@sha256:a92633c5df9ba11db65c6f42654901f7392cc57ed4101515025e006672dc6045_amd64",
"product_identification_helper": {
"purl": "pkg:oci/azure-service-rhel9-operator@sha256:a92633c5df9ba11db65c6f42654901f7392cc57ed4101515025e006672dc6045?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/azure-service-rhel9-operator\u0026tag=v4.19.0-202507180107.p0.g0ae129b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:45a0211c9083036b6ac556a27535c783c396d4ae29bb1767b9f9f935311b69e5_amd64",
"product": {
"name": "openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:45a0211c9083036b6ac556a27535c783c396d4ae29bb1767b9f9f935311b69e5_amd64",
"product_id": "openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:45a0211c9083036b6ac556a27535c783c396d4ae29bb1767b9f9f935311b69e5_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-workload-identity-webhook-rhel9@sha256:45a0211c9083036b6ac556a27535c783c396d4ae29bb1767b9f9f935311b69e5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9\u0026tag=v4.19.0-202507171007.p0.ge5c6c44.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:6ae3e09a4a9b2d136f8c705acfd73121ff5f5a529155b7e3ab87b8e1408d2600_amd64",
"product": {
"name": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:6ae3e09a4a9b2d136f8c705acfd73121ff5f5a529155b7e3ab87b8e1408d2600_amd64",
"product_id": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:6ae3e09a4a9b2d136f8c705acfd73121ff5f5a529155b7e3ab87b8e1408d2600_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-cluster-api-controllers-rhel9@sha256:6ae3e09a4a9b2d136f8c705acfd73121ff5f5a529155b7e3ab87b8e1408d2600?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9\u0026tag=v4.19.0-202507171007.p0.g06a66db.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-baremetal-installer-rhel9@sha256:8b07d2eeee05f97a844b8b17bad2a20f022a968b498c236d70bab736d97aeea7_amd64",
"product": {
"name": "openshift4/ose-baremetal-installer-rhel9@sha256:8b07d2eeee05f97a844b8b17bad2a20f022a968b498c236d70bab736d97aeea7_amd64",
"product_id": "openshift4/ose-baremetal-installer-rhel9@sha256:8b07d2eeee05f97a844b8b17bad2a20f022a968b498c236d70bab736d97aeea7_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-installer-rhel9@sha256:8b07d2eeee05f97a844b8b17bad2a20f022a968b498c236d70bab736d97aeea7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-installer-rhel9\u0026tag=v4.19.0-202507171007.p0.g249d742.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-baremetal-rhel9-operator@sha256:9dd88dd94fd895a77886ac1a1f891de3e16db5226db70cb2542d94db6dc3c87d_amd64",
"product": {
"name": "openshift4/ose-baremetal-rhel9-operator@sha256:9dd88dd94fd895a77886ac1a1f891de3e16db5226db70cb2542d94db6dc3c87d_amd64",
"product_id": "openshift4/ose-baremetal-rhel9-operator@sha256:9dd88dd94fd895a77886ac1a1f891de3e16db5226db70cb2542d94db6dc3c87d_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-rhel9-operator@sha256:9dd88dd94fd895a77886ac1a1f891de3e16db5226db70cb2542d94db6dc3c87d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-rhel9-operator\u0026tag=v4.19.0-202507212206.p0.gf4e49d5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:13ee9637cf8327de5924b787ae8bf54007a896f943dd6064f0e9763beb61c220_amd64",
"product": {
"name": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:13ee9637cf8327de5924b787ae8bf54007a896f943dd6064f0e9763beb61c220_amd64",
"product_id": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:13ee9637cf8327de5924b787ae8bf54007a896f943dd6064f0e9763beb61c220_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-runtimecfg-rhel9@sha256:13ee9637cf8327de5924b787ae8bf54007a896f943dd6064f0e9763beb61c220?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9\u0026tag=v4.19.0-202507171007.p0.g33a1d92.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cli-artifacts-rhel9@sha256:2ffa4da581d7d48c861dcfadc769b6db76b885ad09fd8c7555d165724c48d3c3_amd64",
"product": {
"name": "openshift4/ose-cli-artifacts-rhel9@sha256:2ffa4da581d7d48c861dcfadc769b6db76b885ad09fd8c7555d165724c48d3c3_amd64",
"product_id": "openshift4/ose-cli-artifacts-rhel9@sha256:2ffa4da581d7d48c861dcfadc769b6db76b885ad09fd8c7555d165724c48d3c3_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cli-artifacts-rhel9@sha256:2ffa4da581d7d48c861dcfadc769b6db76b885ad09fd8c7555d165724c48d3c3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cli-artifacts-rhel9\u0026tag=v4.19.0-202507171007.p0.g298429b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cloud-credential-rhel9-operator@sha256:c893dfe422cb9a5e51ebd701d88ff471a4410964e84ddc42062dc54eef3a285f_amd64",
"product": {
"name": "openshift4/ose-cloud-credential-rhel9-operator@sha256:c893dfe422cb9a5e51ebd701d88ff471a4410964e84ddc42062dc54eef3a285f_amd64",
"product_id": "openshift4/ose-cloud-credential-rhel9-operator@sha256:c893dfe422cb9a5e51ebd701d88ff471a4410964e84ddc42062dc54eef3a285f_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cloud-credential-rhel9-operator@sha256:c893dfe422cb9a5e51ebd701d88ff471a4410964e84ddc42062dc54eef3a285f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator\u0026tag=v4.19.0-202507180107.p0.gae646da.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/cloud-network-config-controller-rhel9@sha256:8c403e4fb5410d01e2aa6362afb50016a66d07351a097a9d5fcd6098c4832490_amd64",
"product": {
"name": "openshift4/cloud-network-config-controller-rhel9@sha256:8c403e4fb5410d01e2aa6362afb50016a66d07351a097a9d5fcd6098c4832490_amd64",
"product_id": "openshift4/cloud-network-config-controller-rhel9@sha256:8c403e4fb5410d01e2aa6362afb50016a66d07351a097a9d5fcd6098c4832490_amd64",
"product_identification_helper": {
"purl": "pkg:oci/cloud-network-config-controller-rhel9@sha256:8c403e4fb5410d01e2aa6362afb50016a66d07351a097a9d5fcd6098c4832490?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/cloud-network-config-controller-rhel9\u0026tag=v4.19.0-202507180107.p0.g98ae311.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-api-rhel9@sha256:bb5e1f21955592a3a4d94857bfbdab66f260180c07c3ae248051dd7241aa618b_amd64",
"product": {
"name": "openshift4/ose-cluster-api-rhel9@sha256:bb5e1f21955592a3a4d94857bfbdab66f260180c07c3ae248051dd7241aa618b_amd64",
"product_id": "openshift4/ose-cluster-api-rhel9@sha256:bb5e1f21955592a3a4d94857bfbdab66f260180c07c3ae248051dd7241aa618b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-api-rhel9@sha256:bb5e1f21955592a3a4d94857bfbdab66f260180c07c3ae248051dd7241aa618b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-api-rhel9\u0026tag=v4.19.0-202507171007.p0.g479f0c4.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:a92f09026df777006f3a9ccb7f91f5f0c3aad1017c51a3b20592e53701cc84b6_amd64",
"product": {
"name": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:a92f09026df777006f3a9ccb7f91f5f0c3aad1017c51a3b20592e53701cc84b6_amd64",
"product_id": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:a92f09026df777006f3a9ccb7f91f5f0c3aad1017c51a3b20592e53701cc84b6_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-authentication-rhel9-operator@sha256:a92f09026df777006f3a9ccb7f91f5f0c3aad1017c51a3b20592e53701cc84b6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator\u0026tag=v4.19.0-202507180107.p0.gceeb021.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:2b2c51b5b659f249bec732db076484fa08098086e29f1e185e8b9c463e1f93be_amd64",
"product": {
"name": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:2b2c51b5b659f249bec732db076484fa08098086e29f1e185e8b9c463e1f93be_amd64",
"product_id": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:2b2c51b5b659f249bec732db076484fa08098086e29f1e185e8b9c463e1f93be_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-autoscaler-rhel9-operator@sha256:2b2c51b5b659f249bec732db076484fa08098086e29f1e185e8b9c463e1f93be?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator\u0026tag=v4.19.0-202507171007.p0.g227f753.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:b04a7b600dded922a74991654c46cf98854ad78df5d1065ddf6936bf938784cd_amd64",
"product": {
"name": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:b04a7b600dded922a74991654c46cf98854ad78df5d1065ddf6936bf938784cd_amd64",
"product_id": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:b04a7b600dded922a74991654c46cf98854ad78df5d1065ddf6936bf938784cd_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-baremetal-operator-rhel9@sha256:b04a7b600dded922a74991654c46cf98854ad78df5d1065ddf6936bf938784cd?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9\u0026tag=v4.19.0-202507180107.p0.g0c3beae.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-bootstrap-rhel9@sha256:d1cab341c158ffa7a4813ceeac39804934d3f60fa360a55131ddacfda2994529_amd64",
"product": {
"name": "openshift4/ose-cluster-bootstrap-rhel9@sha256:d1cab341c158ffa7a4813ceeac39804934d3f60fa360a55131ddacfda2994529_amd64",
"product_id": "openshift4/ose-cluster-bootstrap-rhel9@sha256:d1cab341c158ffa7a4813ceeac39804934d3f60fa360a55131ddacfda2994529_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-bootstrap-rhel9@sha256:d1cab341c158ffa7a4813ceeac39804934d3f60fa360a55131ddacfda2994529?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9\u0026tag=v4.19.0-202507171007.p0.g8fde9c5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-capi-rhel9-operator@sha256:6a86dc8f40d7a1f19b69689fc4d823cc7f79f3509d704f4abb060ae448faa091_amd64",
"product": {
"name": "openshift4/ose-cluster-capi-rhel9-operator@sha256:6a86dc8f40d7a1f19b69689fc4d823cc7f79f3509d704f4abb060ae448faa091_amd64",
"product_id": "openshift4/ose-cluster-capi-rhel9-operator@sha256:6a86dc8f40d7a1f19b69689fc4d823cc7f79f3509d704f4abb060ae448faa091_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-capi-rhel9-operator@sha256:6a86dc8f40d7a1f19b69689fc4d823cc7f79f3509d704f4abb060ae448faa091?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator\u0026tag=v4.19.0-202507171007.p0.gcf9e6e9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:d7dc5606a4850c4086084be42d6661c71151f4f9e972742d0860654dab1a8c30_amd64",
"product": {
"name": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:d7dc5606a4850c4086084be42d6661c71151f4f9e972742d0860654dab1a8c30_amd64",
"product_id": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:d7dc5606a4850c4086084be42d6661c71151f4f9e972742d0860654dab1a8c30_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:d7dc5606a4850c4086084be42d6661c71151f4f9e972742d0860654dab1a8c30?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator\u0026tag=v4.19.0-202507171007.p0.g7ddcbe3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-config-api-rhel9@sha256:ee7129c87ad922408c227a2b850d273e57ad97dd14e82d9b687d1cfd0dbda74b_amd64",
"product": {
"name": "openshift4/ose-cluster-config-api-rhel9@sha256:ee7129c87ad922408c227a2b850d273e57ad97dd14e82d9b687d1cfd0dbda74b_amd64",
"product_id": "openshift4/ose-cluster-config-api-rhel9@sha256:ee7129c87ad922408c227a2b850d273e57ad97dd14e82d9b687d1cfd0dbda74b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-config-api-rhel9@sha256:ee7129c87ad922408c227a2b850d273e57ad97dd14e82d9b687d1cfd0dbda74b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-config-api-rhel9\u0026tag=v4.19.0-202507171007.p0.g9781237.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-config-rhel9-operator@sha256:7116f51f8758f3ad16d4ce0fb068704e5f251bd16b83c1b93b38632d911690ec_amd64",
"product": {
"name": "openshift4/ose-cluster-config-rhel9-operator@sha256:7116f51f8758f3ad16d4ce0fb068704e5f251bd16b83c1b93b38632d911690ec_amd64",
"product_id": "openshift4/ose-cluster-config-rhel9-operator@sha256:7116f51f8758f3ad16d4ce0fb068704e5f251bd16b83c1b93b38632d911690ec_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-config-rhel9-operator@sha256:7116f51f8758f3ad16d4ce0fb068704e5f251bd16b83c1b93b38632d911690ec?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator\u0026tag=v4.19.0-202507171007.p0.g96607b5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:183c4dd41ed2b9395686cb1e1de577df998407795760e4a16b4564e8b8d5ff67_amd64",
"product": {
"name": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:183c4dd41ed2b9395686cb1e1de577df998407795760e4a16b4564e8b8d5ff67_amd64",
"product_id": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:183c4dd41ed2b9395686cb1e1de577df998407795760e4a16b4564e8b8d5ff67_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:183c4dd41ed2b9395686cb1e1de577df998407795760e4a16b4564e8b8d5ff67?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator\u0026tag=v4.19.0-202507171007.p0.g1dbf0c7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:a728b14351d046e714c3bbfb06b3e05f591ef16b0c4637f8d1e8334c4b125275_amd64",
"product": {
"name": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:a728b14351d046e714c3bbfb06b3e05f591ef16b0c4637f8d1e8334c4b125275_amd64",
"product_id": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:a728b14351d046e714c3bbfb06b3e05f591ef16b0c4637f8d1e8334c4b125275_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:a728b14351d046e714c3bbfb06b3e05f591ef16b0c4637f8d1e8334c4b125275?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator\u0026tag=v4.19.0-202507171007.p0.gcf99de9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-dns-rhel9-operator@sha256:9a781e005432a73e74b7ee3bf6c09cacd8600fdfa556417152f1d3d31c9c79e0_amd64",
"product": {
"name": "openshift4/ose-cluster-dns-rhel9-operator@sha256:9a781e005432a73e74b7ee3bf6c09cacd8600fdfa556417152f1d3d31c9c79e0_amd64",
"product_id": "openshift4/ose-cluster-dns-rhel9-operator@sha256:9a781e005432a73e74b7ee3bf6c09cacd8600fdfa556417152f1d3d31c9c79e0_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-dns-rhel9-operator@sha256:9a781e005432a73e74b7ee3bf6c09cacd8600fdfa556417152f1d3d31c9c79e0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator\u0026tag=v4.19.0-202507171007.p0.g6598130.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:f7542436bdcee78b85775cd187a3bfee946aeeca569b329eb2ce3c77a6d99e8f_amd64",
"product": {
"name": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:f7542436bdcee78b85775cd187a3bfee946aeeca569b329eb2ce3c77a6d99e8f_amd64",
"product_id": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:f7542436bdcee78b85775cd187a3bfee946aeeca569b329eb2ce3c77a6d99e8f_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-image-registry-rhel9-operator@sha256:f7542436bdcee78b85775cd187a3bfee946aeeca569b329eb2ce3c77a6d99e8f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator\u0026tag=v4.19.0-202507171007.p0.g328419e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:d72e04b0756cd09a175458394e2bbe9d7f87bdcae7a141cec17c347aeb31e9f6_amd64",
"product": {
"name": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:d72e04b0756cd09a175458394e2bbe9d7f87bdcae7a141cec17c347aeb31e9f6_amd64",
"product_id": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:d72e04b0756cd09a175458394e2bbe9d7f87bdcae7a141cec17c347aeb31e9f6_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-ingress-rhel9-operator@sha256:d72e04b0756cd09a175458394e2bbe9d7f87bdcae7a141cec17c347aeb31e9f6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator\u0026tag=v4.19.0-202507171007.p0.g137807b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:65dd2766c583eec120558117d708cba1e66d1582c4aff3f601c78f618787c770_amd64",
"product": {
"name": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:65dd2766c583eec120558117d708cba1e66d1582c4aff3f601c78f618787c770_amd64",
"product_id": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:65dd2766c583eec120558117d708cba1e66d1582c4aff3f601c78f618787c770_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-apiserver-rhel9-operator@sha256:65dd2766c583eec120558117d708cba1e66d1582c4aff3f601c78f618787c770?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator\u0026tag=v4.19.0-202507171007.p0.gcd86a67.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:333a873214a7317ca2540e2c77bb5f68ee49c9eacfd2d6f5267608dd774d67ce_amd64",
"product": {
"name": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:333a873214a7317ca2540e2c77bb5f68ee49c9eacfd2d6f5267608dd774d67ce_amd64",
"product_id": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:333a873214a7317ca2540e2c77bb5f68ee49c9eacfd2d6f5267608dd774d67ce_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-cluster-api-rhel9-operator@sha256:333a873214a7317ca2540e2c77bb5f68ee49c9eacfd2d6f5267608dd774d67ce?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator\u0026tag=v4.19.0-202507171007.p0.g3ec3037.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:edcdf54395531bddc0476f325030121fe1c323ef050fd8610e202ac89663d4d2_amd64",
"product": {
"name": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:edcdf54395531bddc0476f325030121fe1c323ef050fd8610e202ac89663d4d2_amd64",
"product_id": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:edcdf54395531bddc0476f325030121fe1c323ef050fd8610e202ac89663d4d2_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-controller-manager-rhel9-operator@sha256:edcdf54395531bddc0476f325030121fe1c323ef050fd8610e202ac89663d4d2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator\u0026tag=v4.19.0-202507171007.p0.gcec410b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:31f641fbd1d9f209d25b14a6489fb0666d0df1650d0a10507cce0b2fd029ce83_amd64",
"product": {
"name": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:31f641fbd1d9f209d25b14a6489fb0666d0df1650d0a10507cce0b2fd029ce83_amd64",
"product_id": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:31f641fbd1d9f209d25b14a6489fb0666d0df1650d0a10507cce0b2fd029ce83_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-scheduler-rhel9-operator@sha256:31f641fbd1d9f209d25b14a6489fb0666d0df1650d0a10507cce0b2fd029ce83?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator\u0026tag=v4.19.0-202507171007.p0.g8740a60.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:d51dfdd3f25e43eece5c6baab2074e47c21d0d9a58de836acf54ac6bbf29dcdb_amd64",
"product": {
"name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:d51dfdd3f25e43eece5c6baab2074e47c21d0d9a58de836acf54ac6bbf29dcdb_amd64",
"product_id": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:d51dfdd3f25e43eece5c6baab2074e47c21d0d9a58de836acf54ac6bbf29dcdb_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:d51dfdd3f25e43eece5c6baab2074e47c21d0d9a58de836acf54ac6bbf29dcdb?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator\u0026tag=v4.19.0-202507171007.p0.g4e51404.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-machine-approver-rhel9@sha256:6522c8c70f05a362f41c0d2668c2ada052165a2fdf8ca23d41ff891123b7e755_amd64",
"product": {
"name": "openshift4/ose-cluster-machine-approver-rhel9@sha256:6522c8c70f05a362f41c0d2668c2ada052165a2fdf8ca23d41ff891123b7e755_amd64",
"product_id": "openshift4/ose-cluster-machine-approver-rhel9@sha256:6522c8c70f05a362f41c0d2668c2ada052165a2fdf8ca23d41ff891123b7e755_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-machine-approver-rhel9@sha256:6522c8c70f05a362f41c0d2668c2ada052165a2fdf8ca23d41ff891123b7e755?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9\u0026tag=v4.19.0-202507171007.p0.ga52da47.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-olm-rhel9-operator@sha256:2063694cb72518fde1fb4f98e4fc6d1e6ee3cc1cf1ae7a5f90ade789d98d5aaa_amd64",
"product": {
"name": "openshift4/ose-cluster-olm-rhel9-operator@sha256:2063694cb72518fde1fb4f98e4fc6d1e6ee3cc1cf1ae7a5f90ade789d98d5aaa_amd64",
"product_id": "openshift4/ose-cluster-olm-rhel9-operator@sha256:2063694cb72518fde1fb4f98e4fc6d1e6ee3cc1cf1ae7a5f90ade789d98d5aaa_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-olm-rhel9-operator@sha256:2063694cb72518fde1fb4f98e4fc6d1e6ee3cc1cf1ae7a5f90ade789d98d5aaa?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator\u0026tag=v4.19.0-202507180107.p0.gefb9139.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:7dd37687137b128161b55dcd97a907d6a2703749e5ae5e3ad46cea7b033f3b45_amd64",
"product": {
"name": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:7dd37687137b128161b55dcd97a907d6a2703749e5ae5e3ad46cea7b033f3b45_amd64",
"product_id": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:7dd37687137b128161b55dcd97a907d6a2703749e5ae5e3ad46cea7b033f3b45_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-openshift-apiserver-rhel9-operator@sha256:7dd37687137b128161b55dcd97a907d6a2703749e5ae5e3ad46cea7b033f3b45?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator\u0026tag=v4.19.0-202507171007.p0.g5f66a3e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:f912e627724422696d30c56fe26ff224d455737f5ff4699ba3dcc191f69113b4_amd64",
"product": {
"name": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:f912e627724422696d30c56fe26ff224d455737f5ff4699ba3dcc191f69113b4_amd64",
"product_id": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:f912e627724422696d30c56fe26ff224d455737f5ff4699ba3dcc191f69113b4_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:f912e627724422696d30c56fe26ff224d455737f5ff4699ba3dcc191f69113b4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator\u0026tag=v4.19.0-202507171007.p0.g0ab3099.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ovirt-csi-driver-rhel9-operator@sha256:97cad0e5cdd08631be716632fda0fe8be1cf86530ee29e6f6dbd8795fbe600a4_amd64",
"product": {
"name": "openshift4/ovirt-csi-driver-rhel9-operator@sha256:97cad0e5cdd08631be716632fda0fe8be1cf86530ee29e6f6dbd8795fbe600a4_amd64",
"product_id": "openshift4/ovirt-csi-driver-rhel9-operator@sha256:97cad0e5cdd08631be716632fda0fe8be1cf86530ee29e6f6dbd8795fbe600a4_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ovirt-csi-driver-rhel9-operator@sha256:97cad0e5cdd08631be716632fda0fe8be1cf86530ee29e6f6dbd8795fbe600a4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator\u0026tag=v4.19.0-202507180107.p0.g76db379.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-policy-controller-rhel9@sha256:53cbb38a5f71a5d290ae383dc71dbe4ccf3a53b2aa80443d0cb3c23681804567_amd64",
"product": {
"name": "openshift4/ose-cluster-policy-controller-rhel9@sha256:53cbb38a5f71a5d290ae383dc71dbe4ccf3a53b2aa80443d0cb3c23681804567_amd64",
"product_id": "openshift4/ose-cluster-policy-controller-rhel9@sha256:53cbb38a5f71a5d290ae383dc71dbe4ccf3a53b2aa80443d0cb3c23681804567_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-policy-controller-rhel9@sha256:53cbb38a5f71a5d290ae383dc71dbe4ccf3a53b2aa80443d0cb3c23681804567?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9\u0026tag=v4.19.0-202507171007.p0.g7485247.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-samples-rhel9-operator@sha256:0c094cce400f5d37afeb7f33885563ceb159f3c812562a4214e69475f36380fb_amd64",
"product": {
"name": "openshift4/ose-cluster-samples-rhel9-operator@sha256:0c094cce400f5d37afeb7f33885563ceb159f3c812562a4214e69475f36380fb_amd64",
"product_id": "openshift4/ose-cluster-samples-rhel9-operator@sha256:0c094cce400f5d37afeb7f33885563ceb159f3c812562a4214e69475f36380fb_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-samples-rhel9-operator@sha256:0c094cce400f5d37afeb7f33885563ceb159f3c812562a4214e69475f36380fb?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator\u0026tag=v4.19.0-202507171007.p0.g4cb2919.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-storage-rhel9-operator@sha256:bd29bcc70758f5b6517765e35f78f2cabc317937630fbd9567dd1bedae2f68ef_amd64",
"product": {
"name": "openshift4/ose-cluster-storage-rhel9-operator@sha256:bd29bcc70758f5b6517765e35f78f2cabc317937630fbd9567dd1bedae2f68ef_amd64",
"product_id": "openshift4/ose-cluster-storage-rhel9-operator@sha256:bd29bcc70758f5b6517765e35f78f2cabc317937630fbd9567dd1bedae2f68ef_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-storage-rhel9-operator@sha256:bd29bcc70758f5b6517765e35f78f2cabc317937630fbd9567dd1bedae2f68ef?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator\u0026tag=v4.19.0-202507221806.p0.gc09f715.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-update-keys-rhel9@sha256:28aff73959bc9fa5e319e4a3feb495026faa5b6bc86c76db4feadef601899e92_amd64",
"product": {
"name": "openshift4/ose-cluster-update-keys-rhel9@sha256:28aff73959bc9fa5e319e4a3feb495026faa5b6bc86c76db4feadef601899e92_amd64",
"product_id": "openshift4/ose-cluster-update-keys-rhel9@sha256:28aff73959bc9fa5e319e4a3feb495026faa5b6bc86c76db4feadef601899e92_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-update-keys-rhel9@sha256:28aff73959bc9fa5e319e4a3feb495026faa5b6bc86c76db4feadef601899e92?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9\u0026tag=v4.19.0-202507171007.p0.gc1c56b4.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-container-networking-plugins-rhel9@sha256:0d9e2cda80868b2943d1e1d1edbe4695228a28f3479b129cbeb70a8de69acd10_amd64",
"product": {
"name": "openshift4/ose-container-networking-plugins-rhel9@sha256:0d9e2cda80868b2943d1e1d1edbe4695228a28f3479b129cbeb70a8de69acd10_amd64",
"product_id": "openshift4/ose-container-networking-plugins-rhel9@sha256:0d9e2cda80868b2943d1e1d1edbe4695228a28f3479b129cbeb70a8de69acd10_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-container-networking-plugins-rhel9@sha256:0d9e2cda80868b2943d1e1d1edbe4695228a28f3479b129cbeb70a8de69acd10?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9\u0026tag=v4.19.0-202507171007.p0.gb09f487.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-external-resizer-rhel9@sha256:0715f15e733431eb35e6a61219f8b1d41e20c504a3f385bf01e6e5cb65de2767_amd64",
"product": {
"name": "openshift4/ose-csi-external-resizer-rhel9@sha256:0715f15e733431eb35e6a61219f8b1d41e20c504a3f385bf01e6e5cb65de2767_amd64",
"product_id": "openshift4/ose-csi-external-resizer-rhel9@sha256:0715f15e733431eb35e6a61219f8b1d41e20c504a3f385bf01e6e5cb65de2767_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-resizer-rhel9@sha256:0715f15e733431eb35e6a61219f8b1d41e20c504a3f385bf01e6e5cb65de2767?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9\u0026tag=v4.19.0-202507171007.p0.gcca04e3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:0a0d028746d61907a7753d44c6bf36e6524ed734b33dd04b1c89e5d99fde97bf_amd64",
"product": {
"name": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:0a0d028746d61907a7753d44c6bf36e6524ed734b33dd04b1c89e5d99fde97bf_amd64",
"product_id": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:0a0d028746d61907a7753d44c6bf36e6524ed734b33dd04b1c89e5d99fde97bf_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-snapshotter-rhel9@sha256:0a0d028746d61907a7753d44c6bf36e6524ed734b33dd04b1c89e5d99fde97bf?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9\u0026tag=v4.19.0-202507171007.p0.gac82caf.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:bdcb8232eaa42b30c01ea4884598e38c79dea767f4695a80f1d0dd3013ddb86c_amd64",
"product": {
"name": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:bdcb8232eaa42b30c01ea4884598e38c79dea767f4695a80f1d0dd3013ddb86c_amd64",
"product_id": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:bdcb8232eaa42b30c01ea4884598e38c79dea767f4695a80f1d0dd3013ddb86c_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-snapshot-controller-rhel9@sha256:bdcb8232eaa42b30c01ea4884598e38c79dea767f4695a80f1d0dd3013ddb86c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9\u0026tag=v4.19.0-202507171007.p0.gac82caf.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/egress-router-cni-rhel9@sha256:9dd51add261f1e8776f0d3d0fc0c639a9f79b732603bb450f24cc259b17fb846_amd64",
"product": {
"name": "openshift4/egress-router-cni-rhel9@sha256:9dd51add261f1e8776f0d3d0fc0c639a9f79b732603bb450f24cc259b17fb846_amd64",
"product_id": "openshift4/egress-router-cni-rhel9@sha256:9dd51add261f1e8776f0d3d0fc0c639a9f79b732603bb450f24cc259b17fb846_amd64",
"product_identification_helper": {
"purl": "pkg:oci/egress-router-cni-rhel9@sha256:9dd51add261f1e8776f0d3d0fc0c639a9f79b732603bb450f24cc259b17fb846?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/egress-router-cni-rhel9\u0026tag=v4.19.0-202507180107.p0.g85353bb.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-etcd-rhel9@sha256:4787c3baa560bbfd2708dae6189d72f1ef3ec5901aa15c2184a0ea40d9b1d6bc_amd64",
"product": {
"name": "openshift4/ose-etcd-rhel9@sha256:4787c3baa560bbfd2708dae6189d72f1ef3ec5901aa15c2184a0ea40d9b1d6bc_amd64",
"product_id": "openshift4/ose-etcd-rhel9@sha256:4787c3baa560bbfd2708dae6189d72f1ef3ec5901aa15c2184a0ea40d9b1d6bc_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-etcd-rhel9@sha256:4787c3baa560bbfd2708dae6189d72f1ef3ec5901aa15c2184a0ea40d9b1d6bc?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-etcd-rhel9\u0026tag=v4.19.0-202507171007.p0.ga5421df.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/frr-rhel9@sha256:bfc9532fa3dff3bb3f6416c31dbc9fb6884d5516619cab3324afc04c567d01ba_amd64",
"product": {
"name": "openshift4/frr-rhel9@sha256:bfc9532fa3dff3bb3f6416c31dbc9fb6884d5516619cab3324afc04c567d01ba_amd64",
"product_id": "openshift4/frr-rhel9@sha256:bfc9532fa3dff3bb3f6416c31dbc9fb6884d5516619cab3324afc04c567d01ba_amd64",
"product_identification_helper": {
"purl": "pkg:oci/frr-rhel9@sha256:bfc9532fa3dff3bb3f6416c31dbc9fb6884d5516619cab3324afc04c567d01ba?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/frr-rhel9\u0026tag=v4.19.0-202507221938.p0.g5076dbc.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:56e7b6a97e53e123c383e7f18e11a838eb703b381d4c06c9ed43a2432ff2cbae_amd64",
"product": {
"name": "openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:56e7b6a97e53e123c383e7f18e11a838eb703b381d4c06c9ed43a2432ff2cbae_amd64",
"product_id": "openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:56e7b6a97e53e123c383e7f18e11a838eb703b381d4c06c9ed43a2432ff2cbae_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-cloud-controller-manager-rhel9@sha256:56e7b6a97e53e123c383e7f18e11a838eb703b381d4c06c9ed43a2432ff2cbae?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9\u0026tag=v4.19.0-202507171007.p0.gd8d3aeb.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:8bcadd138a6daa9bda9eeaf0a183f8095288725fc6b5e0e335285c32926076e3_amd64",
"product": {
"name": "openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:8bcadd138a6daa9bda9eeaf0a183f8095288725fc6b5e0e335285c32926076e3_amd64",
"product_id": "openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:8bcadd138a6daa9bda9eeaf0a183f8095288725fc6b5e0e335285c32926076e3_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-cluster-api-controllers-rhel9@sha256:8bcadd138a6daa9bda9eeaf0a183f8095288725fc6b5e0e335285c32926076e3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9\u0026tag=v4.19.0-202507171007.p0.gc8b865a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:d83b6318ada00db793daf9906d2bc7e1cbd6680a442b062af4733fe1d3ae87d5_amd64",
"product": {
"name": "openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:d83b6318ada00db793daf9906d2bc7e1cbd6680a442b062af4733fe1d3ae87d5_amd64",
"product_id": "openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:d83b6318ada00db793daf9906d2bc7e1cbd6680a442b062af4733fe1d3ae87d5_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-pd-csi-driver-rhel9@sha256:d83b6318ada00db793daf9906d2bc7e1cbd6680a442b062af4733fe1d3ae87d5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9\u0026tag=v4.19.0-202507171007.p0.g3aeac35.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:17c36a800b27cc66fa4aed05b62e1b249aed3e7193368fe5de0d052be8c4257b_amd64",
"product": {
"name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:17c36a800b27cc66fa4aed05b62e1b249aed3e7193368fe5de0d052be8c4257b_amd64",
"product_id": "openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:17c36a800b27cc66fa4aed05b62e1b249aed3e7193368fe5de0d052be8c4257b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-pd-csi-driver-operator-rhel9@sha256:17c36a800b27cc66fa4aed05b62e1b249aed3e7193368fe5de0d052be8c4257b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9\u0026tag=v4.19.0-202507171007.p0.g44c74f2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-hypershift-rhel9@sha256:3bc855d3dfd851de279a375fda9d5441c227d4a01563a1ba8eb2509cf3a37100_amd64",
"product": {
"name": "openshift4/ose-hypershift-rhel9@sha256:3bc855d3dfd851de279a375fda9d5441c227d4a01563a1ba8eb2509cf3a37100_amd64",
"product_id": "openshift4/ose-hypershift-rhel9@sha256:3bc855d3dfd851de279a375fda9d5441c227d4a01563a1ba8eb2509cf3a37100_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-hypershift-rhel9@sha256:3bc855d3dfd851de279a375fda9d5441c227d4a01563a1ba8eb2509cf3a37100?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-hypershift-rhel9\u0026tag=v4.19.0-202507211808.p0.gf12726e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:56207bf8d0b0a5c0f8d804c2659b858707c54a02f896c562467995de3bf4966e_amd64",
"product": {
"name": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:56207bf8d0b0a5c0f8d804c2659b858707c54a02f896c562467995de3bf4966e_amd64",
"product_id": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:56207bf8d0b0a5c0f8d804c2659b858707c54a02f896c562467995de3bf4966e_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:56207bf8d0b0a5c0f8d804c2659b858707c54a02f896c562467995de3bf4966e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9\u0026tag=v4.19.0-202507171007.p0.g877ef8c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:1166f027d6affca82f5f56fbeac2d1cb7d5a1cf5bc1bcf30b274358ad2cb7371_amd64",
"product": {
"name": "openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:1166f027d6affca82f5f56fbeac2d1cb7d5a1cf5bc1bcf30b274358ad2cb7371_amd64",
"product_id": "openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:1166f027d6affca82f5f56fbeac2d1cb7d5a1cf5bc1bcf30b274358ad2cb7371_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ibm-cloud-controller-manager-rhel9@sha256:1166f027d6affca82f5f56fbeac2d1cb7d5a1cf5bc1bcf30b274358ad2cb7371?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9\u0026tag=v4.19.0-202507171007.p0.g7422aab.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:c75763058e519cfd39adc6e815981cf6e18c9e6c1cb152501b853e4283c92f57_amd64",
"product": {
"name": "openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:c75763058e519cfd39adc6e815981cf6e18c9e6c1cb152501b853e4283c92f57_amd64",
"product_id": "openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:c75763058e519cfd39adc6e815981cf6e18c9e6c1cb152501b853e4283c92f57_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ibmcloud-machine-controllers-rhel9@sha256:c75763058e519cfd39adc6e815981cf6e18c9e6c1cb152501b853e4283c92f57?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9\u0026tag=v4.19.0-202507171007.p0.g989bd87.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:b6475996f8494322cf51408a193fd05346f960768b6d485b10426c8cf06a0c1e_amd64",
"product": {
"name": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:b6475996f8494322cf51408a193fd05346f960768b6d485b10426c8cf06a0c1e_amd64",
"product_id": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:b6475996f8494322cf51408a193fd05346f960768b6d485b10426c8cf06a0c1e_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ibm-vpc-block-csi-driver-rhel9@sha256:b6475996f8494322cf51408a193fd05346f960768b6d485b10426c8cf06a0c1e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9\u0026tag=v4.19.0-202507171007.p0.g176b6ef.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:242ecb527f31b2b7b9f05036d15136b5a5d6453cca1e3f3259aef6459e89b319_amd64",
"product": {
"name": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:242ecb527f31b2b7b9f05036d15136b5a5d6453cca1e3f3259aef6459e89b319_amd64",
"product_id": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:242ecb527f31b2b7b9f05036d15136b5a5d6453cca1e3f3259aef6459e89b319_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:242ecb527f31b2b7b9f05036d15136b5a5d6453cca1e3f3259aef6459e89b319?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator\u0026tag=v4.19.0-202507180107.p0.g3dfcfa1.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-image-customization-controller-rhel9@sha256:94287f944c9f116a76f25089cabca0ffe810e5add9d4308ae8891612d7da1158_amd64",
"product": {
"name": "openshift4/ose-image-customization-controller-rhel9@sha256:94287f944c9f116a76f25089cabca0ffe810e5add9d4308ae8891612d7da1158_amd64",
"product_id": "openshift4/ose-image-customization-controller-rhel9@sha256:94287f944c9f116a76f25089cabca0ffe810e5add9d4308ae8891612d7da1158_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-image-customization-controller-rhel9@sha256:94287f944c9f116a76f25089cabca0ffe810e5add9d4308ae8891612d7da1158?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-image-customization-controller-rhel9\u0026tag=v4.19.0-202507180107.p0.g7d06674.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-insights-rhel9-operator@sha256:571fe232c66365e80a98e227b173d6b36d1463ddcdc5cdb341bb7e45e8842c9a_amd64",
"product": {
"name": "openshift4/ose-insights-rhel9-operator@sha256:571fe232c66365e80a98e227b173d6b36d1463ddcdc5cdb341bb7e45e8842c9a_amd64",
"product_id": "openshift4/ose-insights-rhel9-operator@sha256:571fe232c66365e80a98e227b173d6b36d1463ddcdc5cdb341bb7e45e8842c9a_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-insights-rhel9-operator@sha256:571fe232c66365e80a98e227b173d6b36d1463ddcdc5cdb341bb7e45e8842c9a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-insights-rhel9-operator\u0026tag=v4.19.0-202507171007.p0.g8fffce9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/insights-runtime-exporter-rhel9@sha256:3351a3fa2d213974cff899d2a8908ef6bad4a8aa06fa5ddd3eab90e2b332371c_amd64",
"product": {
"name": "openshift4/insights-runtime-exporter-rhel9@sha256:3351a3fa2d213974cff899d2a8908ef6bad4a8aa06fa5ddd3eab90e2b332371c_amd64",
"product_id": "openshift4/insights-runtime-exporter-rhel9@sha256:3351a3fa2d213974cff899d2a8908ef6bad4a8aa06fa5ddd3eab90e2b332371c_amd64",
"product_identification_helper": {
"purl": "pkg:oci/insights-runtime-exporter-rhel9@sha256:3351a3fa2d213974cff899d2a8908ef6bad4a8aa06fa5ddd3eab90e2b332371c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/insights-runtime-exporter-rhel9\u0026tag=v4.19.0-202507180107.p0.g0bee2d9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/insights-runtime-extractor-rhel9@sha256:eb21d64d7ef7bf5bfb2aedb631b9035bb9a54e3c38826702fd4c752d07c44730_amd64",
"product": {
"name": "openshift4/insights-runtime-extractor-rhel9@sha256:eb21d64d7ef7bf5bfb2aedb631b9035bb9a54e3c38826702fd4c752d07c44730_amd64",
"product_id": "openshift4/insights-runtime-extractor-rhel9@sha256:eb21d64d7ef7bf5bfb2aedb631b9035bb9a54e3c38826702fd4c752d07c44730_amd64",
"product_identification_helper": {
"purl": "pkg:oci/insights-runtime-extractor-rhel9@sha256:eb21d64d7ef7bf5bfb2aedb631b9035bb9a54e3c38826702fd4c752d07c44730?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/insights-runtime-extractor-rhel9\u0026tag=v4.19.0-202507180107.p0.g0bee2d9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-installer-artifacts-rhel9@sha256:8eff8fcac558e06369eb71f7887735c5867513d503e995eb213ad2543bae0b98_amd64",
"product": {
"name": "openshift4/ose-installer-artifacts-rhel9@sha256:8eff8fcac558e06369eb71f7887735c5867513d503e995eb213ad2543bae0b98_amd64",
"product_id": "openshift4/ose-installer-artifacts-rhel9@sha256:8eff8fcac558e06369eb71f7887735c5867513d503e995eb213ad2543bae0b98_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-installer-artifacts-rhel9@sha256:8eff8fcac558e06369eb71f7887735c5867513d503e995eb213ad2543bae0b98?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-installer-artifacts-rhel9\u0026tag=v4.19.0-202507211808.p0.g249d742.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-installer-rhel9@sha256:bb2cf19895826b99389ff138f2ef6d77c83bd3c3d84a07f8acd1a552b408336e_amd64",
"product": {
"name": "openshift4/ose-installer-rhel9@sha256:bb2cf19895826b99389ff138f2ef6d77c83bd3c3d84a07f8acd1a552b408336e_amd64",
"product_id": "openshift4/ose-installer-rhel9@sha256:bb2cf19895826b99389ff138f2ef6d77c83bd3c3d84a07f8acd1a552b408336e_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-installer-rhel9@sha256:bb2cf19895826b99389ff138f2ef6d77c83bd3c3d84a07f8acd1a552b408336e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-installer-rhel9\u0026tag=v4.19.0-202507171007.p0.g249d742.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/kube-metrics-server-rhel9@sha256:35f214ca662553cad572a3b7ea1a65a6d767700a454dea3ab04e8595c026f96a_amd64",
"product": {
"name": "openshift4/kube-metrics-server-rhel9@sha256:35f214ca662553cad572a3b7ea1a65a6d767700a454dea3ab04e8595c026f96a_amd64",
"product_id": "openshift4/kube-metrics-server-rhel9@sha256:35f214ca662553cad572a3b7ea1a65a6d767700a454dea3ab04e8595c026f96a_amd64",
"product_identification_helper": {
"purl": "pkg:oci/kube-metrics-server-rhel9@sha256:35f214ca662553cad572a3b7ea1a65a6d767700a454dea3ab04e8595c026f96a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/kube-metrics-server-rhel9\u0026tag=v4.19.0-202507171007.p0.g037a0e7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:4f57f9386d6f71ea338bfc2b9c6732f5c2fd2d6555386605aedc5d22f0252f7e_amd64",
"product": {
"name": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:4f57f9386d6f71ea338bfc2b9c6732f5c2fd2d6555386605aedc5d22f0252f7e_amd64",
"product_id": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:4f57f9386d6f71ea338bfc2b9c6732f5c2fd2d6555386605aedc5d22f0252f7e_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-storage-version-migrator-rhel9@sha256:4f57f9386d6f71ea338bfc2b9c6732f5c2fd2d6555386605aedc5d22f0252f7e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9\u0026tag=v4.19.0-202507171007.p0.g4ab93e0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:266a929794682702ca7622f128db7de93e0f4190cd304e2edcfd4f4c79896591_amd64",
"product": {
"name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:266a929794682702ca7622f128db7de93e0f4190cd304e2edcfd4f4c79896591_amd64",
"product_id": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:266a929794682702ca7622f128db7de93e0f4190cd304e2edcfd4f4c79896591_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-kubevirt-cloud-controller-manager-rhel9@sha256:266a929794682702ca7622f128db7de93e0f4190cd304e2edcfd4f4c79896591?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9\u0026tag=v4.19.0-202507171007.p0.g3f4542e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/kubevirt-csi-driver-rhel9@sha256:b9e83913db87e14f2e618b3e8ba40d91b1e36fa9d3efcaf110cbea055a23973e_amd64",
"product": {
"name": "openshift4/kubevirt-csi-driver-rhel9@sha256:b9e83913db87e14f2e618b3e8ba40d91b1e36fa9d3efcaf110cbea055a23973e_amd64",
"product_id": "openshift4/kubevirt-csi-driver-rhel9@sha256:b9e83913db87e14f2e618b3e8ba40d91b1e36fa9d3efcaf110cbea055a23973e_amd64",
"product_identification_helper": {
"purl": "pkg:oci/kubevirt-csi-driver-rhel9@sha256:b9e83913db87e14f2e618b3e8ba40d91b1e36fa9d3efcaf110cbea055a23973e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9\u0026tag=v4.19.0-202507180107.p0.gf535e9a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:d9ed5b4fd6e32c192ebf13b55d2cd52eb0c5d68f350435c1f685adf7dd8653ee_amd64",
"product": {
"name": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:d9ed5b4fd6e32c192ebf13b55d2cd52eb0c5d68f350435c1f685adf7dd8653ee_amd64",
"product_id": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:d9ed5b4fd6e32c192ebf13b55d2cd52eb0c5d68f350435c1f685adf7dd8653ee_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-libvirt-machine-controllers-rhel9@sha256:d9ed5b4fd6e32c192ebf13b55d2cd52eb0c5d68f350435c1f685adf7dd8653ee?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9\u0026tag=v4.19.0-202507171007.p0.ga336f0b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-machine-api-rhel9-operator@sha256:975f3125cad366add49843a043418321c0f075fdc391edc93a7f1cedbb8093e5_amd64",
"product": {
"name": "openshift4/ose-machine-api-rhel9-operator@sha256:975f3125cad366add49843a043418321c0f075fdc391edc93a7f1cedbb8093e5_amd64",
"product_id": "openshift4/ose-machine-api-rhel9-operator@sha256:975f3125cad366add49843a043418321c0f075fdc391edc93a7f1cedbb8093e5_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-rhel9-operator@sha256:975f3125cad366add49843a043418321c0f075fdc391edc93a7f1cedbb8093e5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-rhel9-operator\u0026tag=v4.19.0-202507171007.p0.g5eb6a36.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-machine-api-provider-aws-rhel9@sha256:6253de28f4b890cf01d96aa87d3ae43e8c532fbf5b6ba0cb073d5b573bd0b274_amd64",
"product": {
"name": "openshift4/ose-machine-api-provider-aws-rhel9@sha256:6253de28f4b890cf01d96aa87d3ae43e8c532fbf5b6ba0cb073d5b573bd0b274_amd64",
"product_id": "openshift4/ose-machine-api-provider-aws-rhel9@sha256:6253de28f4b890cf01d96aa87d3ae43e8c532fbf5b6ba0cb073d5b573bd0b274_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-provider-aws-rhel9@sha256:6253de28f4b890cf01d96aa87d3ae43e8c532fbf5b6ba0cb073d5b573bd0b274?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9\u0026tag=v4.19.0-202507171007.p0.g84fbc02.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-machine-api-provider-azure-rhel9@sha256:bd4127a4293a496be63a664b8273e3fd643f2b03ce1883d1c5a6b746f21d48be_amd64",
"product": {
"name": "openshift4/ose-machine-api-provider-azure-rhel9@sha256:bd4127a4293a496be63a664b8273e3fd643f2b03ce1883d1c5a6b746f21d48be_amd64",
"product_id": "openshift4/ose-machine-api-provider-azure-rhel9@sha256:bd4127a4293a496be63a664b8273e3fd643f2b03ce1883d1c5a6b746f21d48be_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-provider-azure-rhel9@sha256:bd4127a4293a496be63a664b8273e3fd643f2b03ce1883d1c5a6b746f21d48be?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9\u0026tag=v4.19.0-202507171007.p0.g04987a4.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-machine-api-provider-gcp-rhel9@sha256:fd9a0fe4e09f34312c3a3498dca122cc522cd1b8d8ec787d4e21f27305f75095_amd64",
"product": {
"name": "openshift4/ose-machine-api-provider-gcp-rhel9@sha256:fd9a0fe4e09f34312c3a3498dca122cc522cd1b8d8ec787d4e21f27305f75095_amd64",
"product_id": "openshift4/ose-machine-api-provider-gcp-rhel9@sha256:fd9a0fe4e09f34312c3a3498dca122cc522cd1b8d8ec787d4e21f27305f75095_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-provider-gcp-rhel9@sha256:fd9a0fe4e09f34312c3a3498dca122cc522cd1b8d8ec787d4e21f27305f75095?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9\u0026tag=v4.19.0-202507171007.p0.g9c99902.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:dcad2bf35f06ac89befe92800f2fd4850ae575cb7a9f7ce0348053a754c29498_amd64",
"product": {
"name": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:dcad2bf35f06ac89befe92800f2fd4850ae575cb7a9f7ce0348053a754c29498_amd64",
"product_id": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:dcad2bf35f06ac89befe92800f2fd4850ae575cb7a9f7ce0348053a754c29498_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-provider-openstack-rhel9@sha256:dcad2bf35f06ac89befe92800f2fd4850ae575cb7a9f7ce0348053a754c29498?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9\u0026tag=v4.19.0-202507171007.p0.g848bf65.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-machine-config-rhel9-operator@sha256:7a4e773fa5d2980375a73c45164f44a4ad2da64b5ba81991e7bbcf0efad26f83_amd64",
"product": {
"name": "openshift4/ose-machine-config-rhel9-operator@sha256:7a4e773fa5d2980375a73c45164f44a4ad2da64b5ba81991e7bbcf0efad26f83_amd64",
"product_id": "openshift4/ose-machine-config-rhel9-operator@sha256:7a4e773fa5d2980375a73c45164f44a4ad2da64b5ba81991e7bbcf0efad26f83_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-config-rhel9-operator@sha256:7a4e773fa5d2980375a73c45164f44a4ad2da64b5ba81991e7bbcf0efad26f83?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-config-rhel9-operator\u0026tag=v4.19.0-202507180107.p0.gae1506c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-machine-os-images-rhel9@sha256:a51dafa08787a42967c0e1275d3e01930ba21fa562e375829390eaab7b9170b0_amd64",
"product": {
"name": "openshift4/ose-machine-os-images-rhel9@sha256:a51dafa08787a42967c0e1275d3e01930ba21fa562e375829390eaab7b9170b0_amd64",
"product_id": "openshift4/ose-machine-os-images-rhel9@sha256:a51dafa08787a42967c0e1275d3e01930ba21fa562e375829390eaab7b9170b0_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-os-images-rhel9@sha256:a51dafa08787a42967c0e1275d3e01930ba21fa562e375829390eaab7b9170b0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-os-images-rhel9\u0026tag=v4.19.0-202507171007.p0.g32b5f16.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-multus-admission-controller-rhel9@sha256:bf1438ed034c906ccfc55e964b0c08327cee3b570b94b838f57a51ef4d27569f_amd64",
"product": {
"name": "openshift4/ose-multus-admission-controller-rhel9@sha256:bf1438ed034c906ccfc55e964b0c08327cee3b570b94b838f57a51ef4d27569f_amd64",
"product_id": "openshift4/ose-multus-admission-controller-rhel9@sha256:bf1438ed034c906ccfc55e964b0c08327cee3b570b94b838f57a51ef4d27569f_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-admission-controller-rhel9@sha256:bf1438ed034c906ccfc55e964b0c08327cee3b570b94b838f57a51ef4d27569f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9\u0026tag=v4.19.0-202507171007.p0.g9369858.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-multus-networkpolicy-rhel9@sha256:ac239ff59555205a4de8bf18fc09f7cf526633492c401bf1d4c9039de1df2896_amd64",
"product": {
"name": "openshift4/ose-multus-networkpolicy-rhel9@sha256:ac239ff59555205a4de8bf18fc09f7cf526633492c401bf1d4c9039de1df2896_amd64",
"product_id": "openshift4/ose-multus-networkpolicy-rhel9@sha256:ac239ff59555205a4de8bf18fc09f7cf526633492c401bf1d4c9039de1df2896_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-networkpolicy-rhel9@sha256:ac239ff59555205a4de8bf18fc09f7cf526633492c401bf1d4c9039de1df2896?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9\u0026tag=v4.19.0-202507171007.p0.g6fffe5d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-multus-route-override-cni-rhel9@sha256:9549b43aef9f7ce57630c3a8a8e0dda515b3fb99d02bf5cd5ad752c6718bb540_amd64",
"product": {
"name": "openshift4/ose-multus-route-override-cni-rhel9@sha256:9549b43aef9f7ce57630c3a8a8e0dda515b3fb99d02bf5cd5ad752c6718bb540_amd64",
"product_id": "openshift4/ose-multus-route-override-cni-rhel9@sha256:9549b43aef9f7ce57630c3a8a8e0dda515b3fb99d02bf5cd5ad752c6718bb540_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-route-override-cni-rhel9@sha256:9549b43aef9f7ce57630c3a8a8e0dda515b3fb99d02bf5cd5ad752c6718bb540?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9\u0026tag=v4.19.0-202507171007.p0.g391c1b0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:17b2ea4c445b19cd4c541d2163d5a2023b47d7ab92bb4733ce8cbb4857c60916_amd64",
"product": {
"name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:17b2ea4c445b19cd4c541d2163d5a2023b47d7ab92bb4733ce8cbb4857c60916_amd64",
"product_id": "openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:17b2ea4c445b19cd4c541d2163d5a2023b47d7ab92bb4733ce8cbb4857c60916_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-whereabouts-ipam-cni-rhel9@sha256:17b2ea4c445b19cd4c541d2163d5a2023b47d7ab92bb4733ce8cbb4857c60916?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9\u0026tag=v4.19.0-202507171007.p0.g45624b6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-must-gather-rhel9@sha256:e7bb5bcefb74dfc9d2812c5cb794b6a266b721ff43a8fe39fe2495a47facb55c_amd64",
"product": {
"name": "openshift4/ose-must-gather-rhel9@sha256:e7bb5bcefb74dfc9d2812c5cb794b6a266b721ff43a8fe39fe2495a47facb55c_amd64",
"product_id": "openshift4/ose-must-gather-rhel9@sha256:e7bb5bcefb74dfc9d2812c5cb794b6a266b721ff43a8fe39fe2495a47facb55c_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-must-gather-rhel9@sha256:e7bb5bcefb74dfc9d2812c5cb794b6a266b721ff43a8fe39fe2495a47facb55c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-must-gather-rhel9\u0026tag=v4.19.0-202507171007.p0.g463c03c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-network-interface-bond-cni-rhel9@sha256:fb072113f07e4f1da088f99124174bb98a9aef984e3101b710c42801e364388a_amd64",
"product": {
"name": "openshift4/ose-network-interface-bond-cni-rhel9@sha256:fb072113f07e4f1da088f99124174bb98a9aef984e3101b710c42801e364388a_amd64",
"product_id": "openshift4/ose-network-interface-bond-cni-rhel9@sha256:fb072113f07e4f1da088f99124174bb98a9aef984e3101b710c42801e364388a_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-network-interface-bond-cni-rhel9@sha256:fb072113f07e4f1da088f99124174bb98a9aef984e3101b710c42801e364388a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9\u0026tag=v4.19.0-202507171007.p0.g9788e75.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-network-metrics-daemon-rhel9@sha256:0afa110587a3320767717a4f71e1d980554ce79ebb82955cc1f25026771b9ee0_amd64",
"product": {
"name": "openshift4/ose-network-metrics-daemon-rhel9@sha256:0afa110587a3320767717a4f71e1d980554ce79ebb82955cc1f25026771b9ee0_amd64",
"product_id": "openshift4/ose-network-metrics-daemon-rhel9@sha256:0afa110587a3320767717a4f71e1d980554ce79ebb82955cc1f25026771b9ee0_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-network-metrics-daemon-rhel9@sha256:0afa110587a3320767717a4f71e1d980554ce79ebb82955cc1f25026771b9ee0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9\u0026tag=v4.19.0-202507171007.p0.g5ec8c6b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/network-tools-rhel9@sha256:ab8f114f72e8f67c8f2bb486dc59d0dc1ba4aa5ae5f40a0b775e16c5136a9149_amd64",
"product": {
"name": "openshift4/network-tools-rhel9@sha256:ab8f114f72e8f67c8f2bb486dc59d0dc1ba4aa5ae5f40a0b775e16c5136a9149_amd64",
"product_id": "openshift4/network-tools-rhel9@sha256:ab8f114f72e8f67c8f2bb486dc59d0dc1ba4aa5ae5f40a0b775e16c5136a9149_amd64",
"product_identification_helper": {
"purl": "pkg:oci/network-tools-rhel9@sha256:ab8f114f72e8f67c8f2bb486dc59d0dc1ba4aa5ae5f40a0b775e16c5136a9149?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/network-tools-rhel9\u0026tag=v4.19.0-202507221938.p0.g81f7aeb.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:b3f610b52db9ff53e90ba2b738a0df8dfe49f0776ab5e5ee4e016eb11a37e3b3_amd64",
"product": {
"name": "openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:b3f610b52db9ff53e90ba2b738a0df8dfe49f0776ab5e5ee4e016eb11a37e3b3_amd64",
"product_id": "openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:b3f610b52db9ff53e90ba2b738a0df8dfe49f0776ab5e5ee4e016eb11a37e3b3_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-nutanix-cloud-controller-manager-rhel9@sha256:b3f610b52db9ff53e90ba2b738a0df8dfe49f0776ab5e5ee4e016eb11a37e3b3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-nutanix-cloud-controller-manager-rhel9\u0026tag=v4.19.0-202507171007.p0.gdb1f264.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-nutanix-machine-controllers-rhel9@sha256:5f0f13ee7ab7a8bac6cda541960e9e38fe8d6e5f7363519eb029dfb7e4efca72_amd64",
"product": {
"name": "openshift4/ose-nutanix-machine-controllers-rhel9@sha256:5f0f13ee7ab7a8bac6cda541960e9e38fe8d6e5f7363519eb029dfb7e4efca72_amd64",
"product_id": "openshift4/ose-nutanix-machine-controllers-rhel9@sha256:5f0f13ee7ab7a8bac6cda541960e9e38fe8d6e5f7363519eb029dfb7e4efca72_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-nutanix-machine-controllers-rhel9@sha256:5f0f13ee7ab7a8bac6cda541960e9e38fe8d6e5f7363519eb029dfb7e4efca72?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel9\u0026tag=v4.19.0-202507171007.p0.ga26db5a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-oauth-apiserver-rhel9@sha256:09aeeced38cac878a22a56f15e5c31c53c8309b296264f89c329b07bb7ba1a2f_amd64",
"product": {
"name": "openshift4/ose-oauth-apiserver-rhel9@sha256:09aeeced38cac878a22a56f15e5c31c53c8309b296264f89c329b07bb7ba1a2f_amd64",
"product_id": "openshift4/ose-oauth-apiserver-rhel9@sha256:09aeeced38cac878a22a56f15e5c31c53c8309b296264f89c329b07bb7ba1a2f_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-oauth-apiserver-rhel9@sha256:09aeeced38cac878a22a56f15e5c31c53c8309b296264f89c329b07bb7ba1a2f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9\u0026tag=v4.19.0-202507171007.p0.g7591406.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-olm-catalogd-rhel9@sha256:a199c561ecb2098de5f8f2da5c6d8b2e9703514d0558baabcc41bb25a85ef0cf_amd64",
"product": {
"name": "openshift4/ose-olm-catalogd-rhel9@sha256:a199c561ecb2098de5f8f2da5c6d8b2e9703514d0558baabcc41bb25a85ef0cf_amd64",
"product_id": "openshift4/ose-olm-catalogd-rhel9@sha256:a199c561ecb2098de5f8f2da5c6d8b2e9703514d0558baabcc41bb25a85ef0cf_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-olm-catalogd-rhel9@sha256:a199c561ecb2098de5f8f2da5c6d8b2e9703514d0558baabcc41bb25a85ef0cf?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-olm-catalogd-rhel9\u0026tag=v4.19.0-202507171007.p0.g8f42f09.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-olm-operator-controller-rhel9@sha256:c66a785b421f5a1df8c0862f4d6b6cb04741657e831eff0cba22e8cbfd65fbd7_amd64",
"product": {
"name": "openshift4/ose-olm-operator-controller-rhel9@sha256:c66a785b421f5a1df8c0862f4d6b6cb04741657e831eff0cba22e8cbfd65fbd7_amd64",
"product_id": "openshift4/ose-olm-operator-controller-rhel9@sha256:c66a785b421f5a1df8c0862f4d6b6cb04741657e831eff0cba22e8cbfd65fbd7_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-olm-operator-controller-rhel9@sha256:c66a785b421f5a1df8c0862f4d6b6cb04741657e831eff0cba22e8cbfd65fbd7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9\u0026tag=v4.19.0-202507171007.p0.g8f42f09.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-openshift-apiserver-rhel9@sha256:f4a5bc52176e423138dca96d3338c1c82fa81ecf543276cfb57e3ca5e36325c5_amd64",
"product": {
"name": "openshift4/ose-openshift-apiserver-rhel9@sha256:f4a5bc52176e423138dca96d3338c1c82fa81ecf543276cfb57e3ca5e36325c5_amd64",
"product_id": "openshift4/ose-openshift-apiserver-rhel9@sha256:f4a5bc52176e423138dca96d3338c1c82fa81ecf543276cfb57e3ca5e36325c5_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openshift-apiserver-rhel9@sha256:f4a5bc52176e423138dca96d3338c1c82fa81ecf543276cfb57e3ca5e36325c5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9\u0026tag=v4.19.0-202507171007.p0.g7fe5736.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-openshift-controller-manager-rhel9@sha256:0e9bcb435880c4279661ea9b52823b7f6816860f110851f2d044fefff0f27a6a_amd64",
"product": {
"name": "openshift4/ose-openshift-controller-manager-rhel9@sha256:0e9bcb435880c4279661ea9b52823b7f6816860f110851f2d044fefff0f27a6a_amd64",
"product_id": "openshift4/ose-openshift-controller-manager-rhel9@sha256:0e9bcb435880c4279661ea9b52823b7f6816860f110851f2d044fefff0f27a6a_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openshift-controller-manager-rhel9@sha256:0e9bcb435880c4279661ea9b52823b7f6816860f110851f2d044fefff0f27a6a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9\u0026tag=v4.19.0-202507171007.p0.ga672407.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:19339ebed10a15dfbd2042a47092c6d28c57400ee08aca088bc95710d38008c4_amd64",
"product": {
"name": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:19339ebed10a15dfbd2042a47092c6d28c57400ee08aca088bc95710d38008c4_amd64",
"product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:19339ebed10a15dfbd2042a47092c6d28c57400ee08aca088bc95710d38008c4_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel9@sha256:19339ebed10a15dfbd2042a47092c6d28c57400ee08aca088bc95710d38008c4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9\u0026tag=v4.19.0-202507171007.p0.gd9b2461.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:81d9957f270e29b6f6f608dc8db7d09591915d3eca75b72e8299bab04bbbfb93_amd64",
"product": {
"name": "openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:81d9957f270e29b6f6f608dc8db7d09591915d3eca75b72e8299bab04bbbfb93_amd64",
"product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:81d9957f270e29b6f6f608dc8db7d09591915d3eca75b72e8299bab04bbbfb93_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:81d9957f270e29b6f6f608dc8db7d09591915d3eca75b72e8299bab04bbbfb93?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator\u0026tag=v4.19.0-202507180107.p0.gb61e357.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:3ed49d5a3f637326a5a56ac125af182bb68a98e41a9ff1a40c7a43387c36979d_amd64",
"product": {
"name": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:3ed49d5a3f637326a5a56ac125af182bb68a98e41a9ff1a40c7a43387c36979d_amd64",
"product_id": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:3ed49d5a3f637326a5a56ac125af182bb68a98e41a9ff1a40c7a43387c36979d_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cloud-controller-manager-rhel9@sha256:3ed49d5a3f637326a5a56ac125af182bb68a98e41a9ff1a40c7a43387c36979d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9\u0026tag=v4.19.0-202507171007.p0.gd9b2461.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-operator-framework-tools-rhel9@sha256:90b967ad8cf3b0eb4ce6bc02f15fa8691797e57cf2d28aab9c189c44edaa8c29_amd64",
"product": {
"name": "openshift4/ose-operator-framework-tools-rhel9@sha256:90b967ad8cf3b0eb4ce6bc02f15fa8691797e57cf2d28aab9c189c44edaa8c29_amd64",
"product_id": "openshift4/ose-operator-framework-tools-rhel9@sha256:90b967ad8cf3b0eb4ce6bc02f15fa8691797e57cf2d28aab9c189c44edaa8c29_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-framework-tools-rhel9@sha256:90b967ad8cf3b0eb4ce6bc02f15fa8691797e57cf2d28aab9c189c44edaa8c29?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9\u0026tag=v4.19.0-202507212206.p0.g8bcf155.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ovirt-csi-driver-rhel9@sha256:3693d6647b4bb765cbb62dc8db2ed8917aca18050478ee7364a31e8d0a81048a_amd64",
"product": {
"name": "openshift4/ovirt-csi-driver-rhel9@sha256:3693d6647b4bb765cbb62dc8db2ed8917aca18050478ee7364a31e8d0a81048a_amd64",
"product_id": "openshift4/ovirt-csi-driver-rhel9@sha256:3693d6647b4bb765cbb62dc8db2ed8917aca18050478ee7364a31e8d0a81048a_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ovirt-csi-driver-rhel9@sha256:3693d6647b4bb765cbb62dc8db2ed8917aca18050478ee7364a31e8d0a81048a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel9\u0026tag=v4.19.0-202507171007.p0.g1db726a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:1ba1ae348b21c6a467c72739305e8e33dae01219761bbe9cc033ebc577382fac_amd64",
"product": {
"name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:1ba1ae348b21c6a467c72739305e8e33dae01219761bbe9cc033ebc577382fac_amd64",
"product_id": "openshift4/ose-ovn-kubernetes-rhel9@sha256:1ba1ae348b21c6a467c72739305e8e33dae01219761bbe9cc033ebc577382fac_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ovn-kubernetes-rhel9@sha256:1ba1ae348b21c6a467c72739305e8e33dae01219761bbe9cc033ebc577382fac?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9\u0026tag=v4.19.0-202507171007.p0.g0ea52bf.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-powervs-block-csi-driver-rhel9@sha256:7812de05eaa6fc77caf78fe654dcc90bec79f98bde6526d751579cd0d40a233d_amd64",
"product": {
"name": "openshift4/ose-powervs-block-csi-driver-rhel9@sha256:7812de05eaa6fc77caf78fe654dcc90bec79f98bde6526d751579cd0d40a233d_amd64",
"product_id": "openshift4/ose-powervs-block-csi-driver-rhel9@sha256:7812de05eaa6fc77caf78fe654dcc90bec79f98bde6526d751579cd0d40a233d_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-powervs-block-csi-driver-rhel9@sha256:7812de05eaa6fc77caf78fe654dcc90bec79f98bde6526d751579cd0d40a233d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9\u0026tag=v4.19.0-202507171007.p0.gf681413.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:cc7cbc796a9d8d1aa4afd1af824b195a59d5908b4674230d89a793acc01f88c3_amd64",
"product": {
"name": "openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:cc7cbc796a9d8d1aa4afd1af824b195a59d5908b4674230d89a793acc01f88c3_amd64",
"product_id": "openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:cc7cbc796a9d8d1aa4afd1af824b195a59d5908b4674230d89a793acc01f88c3_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-powervs-block-csi-driver-rhel9-operator@sha256:cc7cbc796a9d8d1aa4afd1af824b195a59d5908b4674230d89a793acc01f88c3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator\u0026tag=v4.19.0-202507180107.p0.g059d95c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:06939364fdae7d3a444061858cfa62fc9a3db4ddfd0a7a44aea8597d1184aa06_amd64",
"product": {
"name": "openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:06939364fdae7d3a444061858cfa62fc9a3db4ddfd0a7a44aea8597d1184aa06_amd64",
"product_id": "openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:06939364fdae7d3a444061858cfa62fc9a3db4ddfd0a7a44aea8597d1184aa06_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-powervs-cloud-controller-manager-rhel9@sha256:06939364fdae7d3a444061858cfa62fc9a3db4ddfd0a7a44aea8597d1184aa06?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9\u0026tag=v4.19.0-202507171007.p0.gef83f3f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-powervs-machine-controllers-rhel9@sha256:04a65deb753950042fd0ab83d52e8be66b02e47a273a0337a358c0b1726123e7_amd64",
"product": {
"name": "openshift4/ose-powervs-machine-controllers-rhel9@sha256:04a65deb753950042fd0ab83d52e8be66b02e47a273a0337a358c0b1726123e7_amd64",
"product_id": "openshift4/ose-powervs-machine-controllers-rhel9@sha256:04a65deb753950042fd0ab83d52e8be66b02e47a273a0337a358c0b1726123e7_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-powervs-machine-controllers-rhel9@sha256:04a65deb753950042fd0ab83d52e8be66b02e47a273a0337a358c0b1726123e7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9\u0026tag=v4.19.0-202507171007.p0.g87f8e30.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/openshift-route-controller-manager-rhel9@sha256:a73bc8d082e4fee44479eccbb4b61ef1907c8f377998ce3fefcd4a8a9485a9c1_amd64",
"product": {
"name": "openshift4/openshift-route-controller-manager-rhel9@sha256:a73bc8d082e4fee44479eccbb4b61ef1907c8f377998ce3fefcd4a8a9485a9c1_amd64",
"product_id": "openshift4/openshift-route-controller-manager-rhel9@sha256:a73bc8d082e4fee44479eccbb4b61ef1907c8f377998ce3fefcd4a8a9485a9c1_amd64",
"product_identification_helper": {
"purl": "pkg:oci/openshift-route-controller-manager-rhel9@sha256:a73bc8d082e4fee44479eccbb4b61ef1907c8f377998ce3fefcd4a8a9485a9c1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9\u0026tag=v4.19.0-202507180107.p0.gbc97534.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-service-ca-rhel9-operator@sha256:1e2eb71850ad85dea4419756808a6e34ab50e2a4e4c1333d5621490c88c5a4f7_amd64",
"product": {
"name": "openshift4/ose-service-ca-rhel9-operator@sha256:1e2eb71850ad85dea4419756808a6e34ab50e2a4e4c1333d5621490c88c5a4f7_amd64",
"product_id": "openshift4/ose-service-ca-rhel9-operator@sha256:1e2eb71850ad85dea4419756808a6e34ab50e2a4e4c1333d5621490c88c5a4f7_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-service-ca-rhel9-operator@sha256:1e2eb71850ad85dea4419756808a6e34ab50e2a4e4c1333d5621490c88c5a4f7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-service-ca-rhel9-operator\u0026tag=v4.19.0-202507171007.p0.g4dfa691.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-thanos-rhel9@sha256:5522c399c56845bf9aad37033f233135dcd97dba17171d572e771541a95fb0d1_amd64",
"product": {
"name": "openshift4/ose-thanos-rhel9@sha256:5522c399c56845bf9aad37033f233135dcd97dba17171d572e771541a95fb0d1_amd64",
"product_id": "openshift4/ose-thanos-rhel9@sha256:5522c399c56845bf9aad37033f233135dcd97dba17171d572e771541a95fb0d1_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-thanos-rhel9@sha256:5522c399c56845bf9aad37033f233135dcd97dba17171d572e771541a95fb0d1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-thanos-rhel9\u0026tag=v4.19.0-202507171007.p0.g95f7bb2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-tools-rhel9@sha256:46a36943a448ed448ddf18edeab379d2c5994f6a15ac9bed409243de4a38b574_amd64",
"product": {
"name": "openshift4/ose-tools-rhel9@sha256:46a36943a448ed448ddf18edeab379d2c5994f6a15ac9bed409243de4a38b574_amd64",
"product_id": "openshift4/ose-tools-rhel9@sha256:46a36943a448ed448ddf18edeab379d2c5994f6a15ac9bed409243de4a38b574_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-tools-rhel9@sha256:46a36943a448ed448ddf18edeab379d2c5994f6a15ac9bed409243de4a38b574?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-tools-rhel9\u0026tag=v4.19.0-202507221938.p0.g298429b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-vsphere-csi-driver-rhel9@sha256:74ffb99021b24391f1c3c5baa79be08fb1d09db6a001ace094ed5cce2bc8bf1b_amd64",
"product": {
"name": "openshift4/ose-vsphere-csi-driver-rhel9@sha256:74ffb99021b24391f1c3c5baa79be08fb1d09db6a001ace094ed5cce2bc8bf1b_amd64",
"product_id": "openshift4/ose-vsphere-csi-driver-rhel9@sha256:74ffb99021b24391f1c3c5baa79be08fb1d09db6a001ace094ed5cce2bc8bf1b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-vsphere-csi-driver-rhel9@sha256:74ffb99021b24391f1c3c5baa79be08fb1d09db6a001ace094ed5cce2bc8bf1b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9\u0026tag=v4.19.0-202507171007.p0.g1513403.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:74ffb99021b24391f1c3c5baa79be08fb1d09db6a001ace094ed5cce2bc8bf1b_amd64",
"product": {
"name": "openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:74ffb99021b24391f1c3c5baa79be08fb1d09db6a001ace094ed5cce2bc8bf1b_amd64",
"product_id": "openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:74ffb99021b24391f1c3c5baa79be08fb1d09db6a001ace094ed5cce2bc8bf1b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-vmware-vsphere-csi-driver-rhel9@sha256:74ffb99021b24391f1c3c5baa79be08fb1d09db6a001ace094ed5cce2bc8bf1b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9\u0026tag=v4.19.0-202507171007.p0.g1513403.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:ad6d817d67aa4d8e9dfa69b4bde06e79855aac9517c3854c206fe44054c93bf7_amd64",
"product": {
"name": "openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:ad6d817d67aa4d8e9dfa69b4bde06e79855aac9517c3854c206fe44054c93bf7_amd64",
"product_id": "openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:ad6d817d67aa4d8e9dfa69b4bde06e79855aac9517c3854c206fe44054c93bf7_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-vsphere-csi-driver-rhel9-operator@sha256:ad6d817d67aa4d8e9dfa69b4bde06e79855aac9517c3854c206fe44054c93bf7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9-operator\u0026tag=v4.19.0-202507180107.p0.gc2b41c3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:ad6d817d67aa4d8e9dfa69b4bde06e79855aac9517c3854c206fe44054c93bf7_amd64",
"product": {
"name": "openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:ad6d817d67aa4d8e9dfa69b4bde06e79855aac9517c3854c206fe44054c93bf7_amd64",
"product_id": "openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:ad6d817d67aa4d8e9dfa69b4bde06e79855aac9517c3854c206fe44054c93bf7_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:ad6d817d67aa4d8e9dfa69b4bde06e79855aac9517c3854c206fe44054c93bf7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator\u0026tag=v4.19.0-202507180107.p0.gc2b41c3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:b8269c0d53b9b0f1bb772ad99d3654935cbfcef8e5c3d666ef54c381e7e163bf_amd64",
"product": {
"name": "openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:b8269c0d53b9b0f1bb772ad99d3654935cbfcef8e5c3d666ef54c381e7e163bf_amd64",
"product_id": "openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:b8269c0d53b9b0f1bb772ad99d3654935cbfcef8e5c3d666ef54c381e7e163bf_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-vsphere-cloud-controller-manager-rhel9@sha256:b8269c0d53b9b0f1bb772ad99d3654935cbfcef8e5c3d666ef54c381e7e163bf?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel9\u0026tag=v4.19.0-202507171007.p0.g2c21c8c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:43fe1f603f2220ed5322b766fcfa6d7beffeb4cc1c191d66f662b3b310bf0fdc_amd64",
"product": {
"name": "openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:43fe1f603f2220ed5322b766fcfa6d7beffeb4cc1c191d66f662b3b310bf0fdc_amd64",
"product_id": "openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:43fe1f603f2220ed5322b766fcfa6d7beffeb4cc1c191d66f662b3b310bf0fdc_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-vsphere-cluster-api-controllers-rhel9@sha256:43fe1f603f2220ed5322b766fcfa6d7beffeb4cc1c191d66f662b3b310bf0fdc?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel9\u0026tag=v4.19.0-202507171007.p0.g55cce62.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-vsphere-problem-detector-rhel9@sha256:c84a643246b20f51d5171acb61e86f85b9921821fbb79d551635a79b78131d5d_amd64",
"product": {
"name": "openshift4/ose-vsphere-problem-detector-rhel9@sha256:c84a643246b20f51d5171acb61e86f85b9921821fbb79d551635a79b78131d5d_amd64",
"product_id": "openshift4/ose-vsphere-problem-detector-rhel9@sha256:c84a643246b20f51d5171acb61e86f85b9921821fbb79d551635a79b78131d5d_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-vsphere-problem-detector-rhel9@sha256:c84a643246b20f51d5171acb61e86f85b9921821fbb79d551635a79b78131d5d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel9\u0026tag=v4.19.0-202507171007.p0.g32b15d8.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:2457a48c8558ef059f709d04c939a3b6d2bf509be2eeac8e6ef0ee86bc14cd01_amd64",
"product": {
"name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:2457a48c8558ef059f709d04c939a3b6d2bf509be2eeac8e6ef0ee86bc14cd01_amd64",
"product_id": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:2457a48c8558ef059f709d04c939a3b6d2bf509be2eeac8e6ef0ee86bc14cd01_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ovn-kubernetes-microshift-rhel9@sha256:2457a48c8558ef059f709d04c939a3b6d2bf509be2eeac8e6ef0ee86bc14cd01?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9\u0026tag=v4.19.0-202507180107.p0.g0ea52bf.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:ac59945dd517146d16596a97d7ea89068325105893aed09360f864f0e5b27a34_amd64",
"product": {
"name": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:ac59945dd517146d16596a97d7ea89068325105893aed09360f864f0e5b27a34_amd64",
"product_id": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:ac59945dd517146d16596a97d7ea89068325105893aed09360f864f0e5b27a34_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-config-reloader-rhel9@sha256:ac59945dd517146d16596a97d7ea89068325105893aed09360f864f0e5b27a34?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9\u0026tag=v4.19.0-202507171007.p0.gb8debb4.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:47ac112cfe2afd677c52fcb812e4ff1e7e2911a964ab8ac1025005b9cec7e45c_amd64",
"product": {
"name": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:47ac112cfe2afd677c52fcb812e4ff1e7e2911a964ab8ac1025005b9cec7e45c_amd64",
"product_id": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:47ac112cfe2afd677c52fcb812e4ff1e7e2911a964ab8ac1025005b9cec7e45c_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-operator-admission-webhook-rhel9@sha256:47ac112cfe2afd677c52fcb812e4ff1e7e2911a964ab8ac1025005b9cec7e45c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9\u0026tag=v4.19.0-202507171007.p0.gb8debb4.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-prometheus-rhel9-operator@sha256:b0462e7a7f5212c883e004b3eb4c0602c2a13f8ae9abb0a6427a1b2822bb4696_amd64",
"product": {
"name": "openshift4/ose-prometheus-rhel9-operator@sha256:b0462e7a7f5212c883e004b3eb4c0602c2a13f8ae9abb0a6427a1b2822bb4696_amd64",
"product_id": "openshift4/ose-prometheus-rhel9-operator@sha256:b0462e7a7f5212c883e004b3eb4c0602c2a13f8ae9abb0a6427a1b2822bb4696_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-rhel9-operator@sha256:b0462e7a7f5212c883e004b3eb4c0602c2a13f8ae9abb0a6427a1b2822bb4696?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-rhel9-operator\u0026tag=v4.19.0-202507171007.p0.gb8debb4.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-prom-label-proxy-rhel9@sha256:a7b38f2d1de7cee46ab05763e0ac6ccc69f459a4f685eda957b70af544183e12_amd64",
"product": {
"name": "openshift4/ose-prom-label-proxy-rhel9@sha256:a7b38f2d1de7cee46ab05763e0ac6ccc69f459a4f685eda957b70af544183e12_amd64",
"product_id": "openshift4/ose-prom-label-proxy-rhel9@sha256:a7b38f2d1de7cee46ab05763e0ac6ccc69f459a4f685eda957b70af544183e12_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prom-label-proxy-rhel9@sha256:a7b38f2d1de7cee46ab05763e0ac6ccc69f459a4f685eda957b70af544183e12?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9\u0026tag=v4.19.0-202507171007.p0.g1366646.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-telemeter-rhel9@sha256:65e59a6e128acec1005383a19150f9e8b41029a625c2f57b92b86e5b09e58b3a_amd64",
"product": {
"name": "openshift4/ose-telemeter-rhel9@sha256:65e59a6e128acec1005383a19150f9e8b41029a625c2f57b92b86e5b09e58b3a_amd64",
"product_id": "openshift4/ose-telemeter-rhel9@sha256:65e59a6e128acec1005383a19150f9e8b41029a625c2f57b92b86e5b09e58b3a_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-telemeter-rhel9@sha256:65e59a6e128acec1005383a19150f9e8b41029a625c2f57b92b86e5b09e58b3a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-telemeter-rhel9\u0026tag=v4.19.0-202507171007.p0.gd72f157.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:a505e56a4bad85a3ecbe91bff0c3e7be9c98e884b318f140c8a8d31cc497287c_amd64",
"product": {
"name": "openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:a505e56a4bad85a3ecbe91bff0c3e7be9c98e884b318f140c8a8d31cc497287c_amd64",
"product_id": "openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:a505e56a4bad85a3ecbe91bff0c3e7be9c98e884b318f140c8a8d31cc497287c_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-vsphere-csi-driver-syncer-rhel9@sha256:a505e56a4bad85a3ecbe91bff0c3e7be9c98e884b318f140c8a8d31cc497287c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel9\u0026tag=v4.19.0-202507171007.p0.g1513403.assembly.stream.el9"
}
}
}
],
"category": "architecture",
"name": "amd64"
},
{
"branches": [
{
"category": "product_version",
"name": "openshift4/ose-cluster-autoscaler-rhel9@sha256:644f0ca7795543e321e3659ebb9590e6e71d47e89a176c159ae6e231ee48d5b7_ppc64le",
"product": {
"name": "openshift4/ose-cluster-autoscaler-rhel9@sha256:644f0ca7795543e321e3659ebb9590e6e71d47e89a176c159ae6e231ee48d5b7_ppc64le",
"product_id": "openshift4/ose-cluster-autoscaler-rhel9@sha256:644f0ca7795543e321e3659ebb9590e6e71d47e89a176c159ae6e231ee48d5b7_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-autoscaler-rhel9@sha256:644f0ca7795543e321e3659ebb9590e6e71d47e89a176c159ae6e231ee48d5b7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9\u0026tag=v4.19.0-202507171007.p0.gf746d44.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/aws-karpenter-provider-aws-rhel9@sha256:6134660b8997ed46bf200ceda2b2c783412a5bd65982ced5089e159e0e05df58_ppc64le",
"product": {
"name": "openshift4/aws-karpenter-provider-aws-rhel9@sha256:6134660b8997ed46bf200ceda2b2c783412a5bd65982ced5089e159e0e05df58_ppc64le",
"product_id": "openshift4/aws-karpenter-provider-aws-rhel9@sha256:6134660b8997ed46bf200ceda2b2c783412a5bd65982ced5089e159e0e05df58_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/aws-karpenter-provider-aws-rhel9@sha256:6134660b8997ed46bf200ceda2b2c783412a5bd65982ced5089e159e0e05df58?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9\u0026tag=v4.19.0-202507171007.p0.g68ae0c2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/aws-kms-encryption-provider-rhel9@sha256:7e12c58a0e6cff4ee334628bd0d3484d1c4e0ecbbedf6de57ffea045dfb861e9_ppc64le",
"product": {
"name": "openshift4/aws-kms-encryption-provider-rhel9@sha256:7e12c58a0e6cff4ee334628bd0d3484d1c4e0ecbbedf6de57ffea045dfb861e9_ppc64le",
"product_id": "openshift4/aws-kms-encryption-provider-rhel9@sha256:7e12c58a0e6cff4ee334628bd0d3484d1c4e0ecbbedf6de57ffea045dfb861e9_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/aws-kms-encryption-provider-rhel9@sha256:7e12c58a0e6cff4ee334628bd0d3484d1c4e0ecbbedf6de57ffea045dfb861e9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9\u0026tag=v4.19.0-202507180107.p0.g088dcaf.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/azure-kms-encryption-provider-rhel9@sha256:60f487e7a0cc141ebc8716d3b24572ae7037cc31489e1f6968b770a95b28f3ed_ppc64le",
"product": {
"name": "openshift4/azure-kms-encryption-provider-rhel9@sha256:60f487e7a0cc141ebc8716d3b24572ae7037cc31489e1f6968b770a95b28f3ed_ppc64le",
"product_id": "openshift4/azure-kms-encryption-provider-rhel9@sha256:60f487e7a0cc141ebc8716d3b24572ae7037cc31489e1f6968b770a95b28f3ed_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/azure-kms-encryption-provider-rhel9@sha256:60f487e7a0cc141ebc8716d3b24572ae7037cc31489e1f6968b770a95b28f3ed?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9\u0026tag=v4.19.0-202507180107.p0.g20a9ba5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:5f1eaca332cab2e8a0a7719b101ae6e676e67bdb19ddcb896ed45bf21388adf3_ppc64le",
"product": {
"name": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:5f1eaca332cab2e8a0a7719b101ae6e676e67bdb19ddcb896ed45bf21388adf3_ppc64le",
"product_id": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:5f1eaca332cab2e8a0a7719b101ae6e676e67bdb19ddcb896ed45bf21388adf3_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-machine-controllers-rhel9@sha256:5f1eaca332cab2e8a0a7719b101ae6e676e67bdb19ddcb896ed45bf21388adf3?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9\u0026tag=v4.19.0-202507171007.p0.gf7a7895.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:7410d9876de60074f1aa5326d02036e0115be5c81fa597e8e00c2482ae7f677f_ppc64le",
"product": {
"name": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:7410d9876de60074f1aa5326d02036e0115be5c81fa597e8e00c2482ae7f677f_ppc64le",
"product_id": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:7410d9876de60074f1aa5326d02036e0115be5c81fa597e8e00c2482ae7f677f_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-etcd-rhel9-operator@sha256:7410d9876de60074f1aa5326d02036e0115be5c81fa597e8e00c2482ae7f677f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator\u0026tag=v4.19.0-202507171007.p0.gafc5cf8.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:831214b63ca1ce2cb6ac642c30fae48bba91fa2a294d9e10ac22ba548c889448_ppc64le",
"product": {
"name": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:831214b63ca1ce2cb6ac642c30fae48bba91fa2a294d9e10ac22ba548c889448_ppc64le",
"product_id": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:831214b63ca1ce2cb6ac642c30fae48bba91fa2a294d9e10ac22ba548c889448_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-monitoring-rhel9-operator@sha256:831214b63ca1ce2cb6ac642c30fae48bba91fa2a294d9e10ac22ba548c889448?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator\u0026tag=v4.19.0-202507171007.p0.ge4ecf31.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-network-rhel9-operator@sha256:998497d131ae92fe5dda0c3c3627619de8082abf8256074392c30b057c6eb978_ppc64le",
"product": {
"name": "openshift4/ose-cluster-network-rhel9-operator@sha256:998497d131ae92fe5dda0c3c3627619de8082abf8256074392c30b057c6eb978_ppc64le",
"product_id": "openshift4/ose-cluster-network-rhel9-operator@sha256:998497d131ae92fe5dda0c3c3627619de8082abf8256074392c30b057c6eb978_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-network-rhel9-operator@sha256:998497d131ae92fe5dda0c3c3627619de8082abf8256074392c30b057c6eb978?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator\u0026tag=v4.19.0-202507171007.p0.g2a1d615.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:ca8da847854fce37670d0326b9a88eadadd3017c8d46881d66db307290e7211c_ppc64le",
"product": {
"name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:ca8da847854fce37670d0326b9a88eadadd3017c8d46881d66db307290e7211c_ppc64le",
"product_id": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:ca8da847854fce37670d0326b9a88eadadd3017c8d46881d66db307290e7211c_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-node-tuning-rhel9-operator@sha256:ca8da847854fce37670d0326b9a88eadadd3017c8d46881d66db307290e7211c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator\u0026tag=v4.19.0-202507171007.p0.g61b6637.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-version-rhel9-operator@sha256:23ecce980b3ef12257391796fd583f7432e992904a1ff2c948e6abed124734ef_ppc64le",
"product": {
"name": "openshift4/ose-cluster-version-rhel9-operator@sha256:23ecce980b3ef12257391796fd583f7432e992904a1ff2c948e6abed124734ef_ppc64le",
"product_id": "openshift4/ose-cluster-version-rhel9-operator@sha256:23ecce980b3ef12257391796fd583f7432e992904a1ff2c948e6abed124734ef_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-version-rhel9-operator@sha256:23ecce980b3ef12257391796fd583f7432e992904a1ff2c948e6abed124734ef?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator\u0026tag=v4.19.0-202507171007.p0.g06f6aa6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-configmap-reloader-rhel9@sha256:055d61094db2cf025afb113e7bb295aacbadd6dab8204772e47f59e9676c7286_ppc64le",
"product": {
"name": "openshift4/ose-configmap-reloader-rhel9@sha256:055d61094db2cf025afb113e7bb295aacbadd6dab8204772e47f59e9676c7286_ppc64le",
"product_id": "openshift4/ose-configmap-reloader-rhel9@sha256:055d61094db2cf025afb113e7bb295aacbadd6dab8204772e47f59e9676c7286_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-configmap-reloader-rhel9@sha256:055d61094db2cf025afb113e7bb295aacbadd6dab8204772e47f59e9676c7286?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-configmap-reloader-rhel9\u0026tag=v4.19.0-202507171007.p0.ga2a48a3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/container-networking-plugins-microshift-rhel9@sha256:ab2c252f94b82be110a26dad2a4654e75022dbdd68c0f412032b81d3b94aafc0_ppc64le",
"product": {
"name": "openshift4/container-networking-plugins-microshift-rhel9@sha256:ab2c252f94b82be110a26dad2a4654e75022dbdd68c0f412032b81d3b94aafc0_ppc64le",
"product_id": "openshift4/container-networking-plugins-microshift-rhel9@sha256:ab2c252f94b82be110a26dad2a4654e75022dbdd68c0f412032b81d3b94aafc0_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/container-networking-plugins-microshift-rhel9@sha256:ab2c252f94b82be110a26dad2a4654e75022dbdd68c0f412032b81d3b94aafc0?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9\u0026tag=v4.19.0-202507180107.p0.gb09f487.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-coredns-rhel9@sha256:e7f2b00976e338130c163d16206e32b3f8b05a3018a6c9a05ab8904607998781_ppc64le",
"product": {
"name": "openshift4/ose-coredns-rhel9@sha256:e7f2b00976e338130c163d16206e32b3f8b05a3018a6c9a05ab8904607998781_ppc64le",
"product_id": "openshift4/ose-coredns-rhel9@sha256:e7f2b00976e338130c163d16206e32b3f8b05a3018a6c9a05ab8904607998781_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-coredns-rhel9@sha256:e7f2b00976e338130c163d16206e32b3f8b05a3018a6c9a05ab8904607998781?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-coredns-rhel9\u0026tag=v4.19.0-202507171007.p0.g74776b8.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-external-attacher-rhel9@sha256:8c2eadf977b71fce5766ad5a48c6d20e9d148f6369512c439fc813ef6f44870b_ppc64le",
"product": {
"name": "openshift4/ose-csi-external-attacher-rhel9@sha256:8c2eadf977b71fce5766ad5a48c6d20e9d148f6369512c439fc813ef6f44870b_ppc64le",
"product_id": "openshift4/ose-csi-external-attacher-rhel9@sha256:8c2eadf977b71fce5766ad5a48c6d20e9d148f6369512c439fc813ef6f44870b_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-attacher-rhel9@sha256:8c2eadf977b71fce5766ad5a48c6d20e9d148f6369512c439fc813ef6f44870b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9\u0026tag=v4.19.0-202507171007.p0.ga8175e3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-driver-manila-rhel9@sha256:9b93a6825047b5807526d9c338a50f3bbca62068bdb1f5bc891334afca78ca55_ppc64le",
"product": {
"name": "openshift4/ose-csi-driver-manila-rhel9@sha256:9b93a6825047b5807526d9c338a50f3bbca62068bdb1f5bc891334afca78ca55_ppc64le",
"product_id": "openshift4/ose-csi-driver-manila-rhel9@sha256:9b93a6825047b5807526d9c338a50f3bbca62068bdb1f5bc891334afca78ca55_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-manila-rhel9@sha256:9b93a6825047b5807526d9c338a50f3bbca62068bdb1f5bc891334afca78ca55?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9\u0026tag=v4.19.0-202507171007.p0.gd9b2461.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-driver-manila-rhel9-operator@sha256:c32e960b48a97d8ebbad5764f66c7fc2ccc1519a64a0952d4b767e558fbcfc9f_ppc64le",
"product": {
"name": "openshift4/ose-csi-driver-manila-rhel9-operator@sha256:c32e960b48a97d8ebbad5764f66c7fc2ccc1519a64a0952d4b767e558fbcfc9f_ppc64le",
"product_id": "openshift4/ose-csi-driver-manila-rhel9-operator@sha256:c32e960b48a97d8ebbad5764f66c7fc2ccc1519a64a0952d4b767e558fbcfc9f_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-manila-rhel9-operator@sha256:c32e960b48a97d8ebbad5764f66c7fc2ccc1519a64a0952d4b767e558fbcfc9f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator\u0026tag=v4.19.0-202507180107.p0.gb61e357.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-driver-nfs-rhel9@sha256:53747a20e13ccf47680d4e1856aa50bd77dd2720e8008c5f109d936ea6155233_ppc64le",
"product": {
"name": "openshift4/ose-csi-driver-nfs-rhel9@sha256:53747a20e13ccf47680d4e1856aa50bd77dd2720e8008c5f109d936ea6155233_ppc64le",
"product_id": "openshift4/ose-csi-driver-nfs-rhel9@sha256:53747a20e13ccf47680d4e1856aa50bd77dd2720e8008c5f109d936ea6155233_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-nfs-rhel9@sha256:53747a20e13ccf47680d4e1856aa50bd77dd2720e8008c5f109d936ea6155233?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9\u0026tag=v4.19.0-202507171007.p0.g2eb5c10.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-livenessprobe-rhel9@sha256:de1476f700a536c1547b2caec84efe5a91904d027b73653c1fcc2fb2af58d272_ppc64le",
"product": {
"name": "openshift4/ose-csi-livenessprobe-rhel9@sha256:de1476f700a536c1547b2caec84efe5a91904d027b73653c1fcc2fb2af58d272_ppc64le",
"product_id": "openshift4/ose-csi-livenessprobe-rhel9@sha256:de1476f700a536c1547b2caec84efe5a91904d027b73653c1fcc2fb2af58d272_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-livenessprobe-rhel9@sha256:de1476f700a536c1547b2caec84efe5a91904d027b73653c1fcc2fb2af58d272?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9\u0026tag=v4.19.0-202507171007.p0.gca51447.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-node-driver-registrar-rhel9@sha256:1ccd064142435d99edda497a408ed3e0cceed6def309b325d5c676964bd82e13_ppc64le",
"product": {
"name": "openshift4/ose-csi-node-driver-registrar-rhel9@sha256:1ccd064142435d99edda497a408ed3e0cceed6def309b325d5c676964bd82e13_ppc64le",
"product_id": "openshift4/ose-csi-node-driver-registrar-rhel9@sha256:1ccd064142435d99edda497a408ed3e0cceed6def309b325d5c676964bd82e13_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-node-driver-registrar-rhel9@sha256:1ccd064142435d99edda497a408ed3e0cceed6def309b325d5c676964bd82e13?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9\u0026tag=v4.19.0-202507171007.p0.gd18edb3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-external-provisioner-rhel9@sha256:a7ba203941ceee6d18fcd0aca43ddda9ea051afaa59b2bb35b453a8a05c3b9a4_ppc64le",
"product": {
"name": "openshift4/ose-csi-external-provisioner-rhel9@sha256:a7ba203941ceee6d18fcd0aca43ddda9ea051afaa59b2bb35b453a8a05c3b9a4_ppc64le",
"product_id": "openshift4/ose-csi-external-provisioner-rhel9@sha256:a7ba203941ceee6d18fcd0aca43ddda9ea051afaa59b2bb35b453a8a05c3b9a4_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-provisioner-rhel9@sha256:a7ba203941ceee6d18fcd0aca43ddda9ea051afaa59b2bb35b453a8a05c3b9a4?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9\u0026tag=v4.19.0-202507171007.p0.g9db1cdb.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/driver-toolkit-rhel9@sha256:a99c93ae1b0ba2dce1cbf60d8d61a75feede14fc9e24f84235802bf5425ef3c3_ppc64le",
"product": {
"name": "openshift4/driver-toolkit-rhel9@sha256:a99c93ae1b0ba2dce1cbf60d8d61a75feede14fc9e24f84235802bf5425ef3c3_ppc64le",
"product_id": "openshift4/driver-toolkit-rhel9@sha256:a99c93ae1b0ba2dce1cbf60d8d61a75feede14fc9e24f84235802bf5425ef3c3_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/driver-toolkit-rhel9@sha256:a99c93ae1b0ba2dce1cbf60d8d61a75feede14fc9e24f84235802bf5425ef3c3?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/driver-toolkit-rhel9\u0026tag=v4.19.0-202507230439.p0.g686fdac.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:ae233392554ca665297413bb72bcf4aade934cd462631264adbd355e1d85f68c_ppc64le",
"product": {
"name": "openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:ae233392554ca665297413bb72bcf4aade934cd462631264adbd355e1d85f68c_ppc64le",
"product_id": "openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:ae233392554ca665297413bb72bcf4aade934cd462631264adbd355e1d85f68c_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:ae233392554ca665297413bb72bcf4aade934cd462631264adbd355e1d85f68c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9\u0026tag=v4.19.0-202507171007.p0.gfbf4c1b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-oauth-proxy-rhel9@sha256:4d724b8e08e974961ee4e62f1fa491cd3b35460ec27df3ee6c1a9f1400a5a34e_ppc64le",
"product": {
"name": "openshift4/ose-oauth-proxy-rhel9@sha256:4d724b8e08e974961ee4e62f1fa491cd3b35460ec27df3ee6c1a9f1400a5a34e_ppc64le",
"product_id": "openshift4/ose-oauth-proxy-rhel9@sha256:4d724b8e08e974961ee4e62f1fa491cd3b35460ec27df3ee6c1a9f1400a5a34e_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-oauth-proxy-rhel9@sha256:4d724b8e08e974961ee4e62f1fa491cd3b35460ec27df3ee6c1a9f1400a5a34e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-proxy-rhel9\u0026tag=v4.19.0-202507171007.p0.gf74e8e0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-prometheus-alertmanager-rhel9@sha256:e4d1c4c4c68bf403fc17c91f05dd52a8b3bf48b9b7f6c7d965f903c275a89d8d_ppc64le",
"product": {
"name": "openshift4/ose-prometheus-alertmanager-rhel9@sha256:e4d1c4c4c68bf403fc17c91f05dd52a8b3bf48b9b7f6c7d965f903c275a89d8d_ppc64le",
"product_id": "openshift4/ose-prometheus-alertmanager-rhel9@sha256:e4d1c4c4c68bf403fc17c91f05dd52a8b3bf48b9b7f6c7d965f903c275a89d8d_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-alertmanager-rhel9@sha256:e4d1c4c4c68bf403fc17c91f05dd52a8b3bf48b9b7f6c7d965f903c275a89d8d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9\u0026tag=v4.19.0-202507171007.p0.ga2346ca.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-prometheus-node-exporter-rhel9@sha256:7890252e0bb8676cc9cc4b1504f569b01fe5efa43c0ff7721b402dae056bad61_ppc64le",
"product": {
"name": "openshift4/ose-prometheus-node-exporter-rhel9@sha256:7890252e0bb8676cc9cc4b1504f569b01fe5efa43c0ff7721b402dae056bad61_ppc64le",
"product_id": "openshift4/ose-prometheus-node-exporter-rhel9@sha256:7890252e0bb8676cc9cc4b1504f569b01fe5efa43c0ff7721b402dae056bad61_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-node-exporter-rhel9@sha256:7890252e0bb8676cc9cc4b1504f569b01fe5efa43c0ff7721b402dae056bad61?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9\u0026tag=v4.19.0-202507171007.p0.gc90542d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-prometheus-rhel9@sha256:8193e15d30bfd5f0317678eb8d7e94440d23f9b3f09b7df39ee3df56304fe575_ppc64le",
"product": {
"name": "openshift4/ose-prometheus-rhel9@sha256:8193e15d30bfd5f0317678eb8d7e94440d23f9b3f09b7df39ee3df56304fe575_ppc64le",
"product_id": "openshift4/ose-prometheus-rhel9@sha256:8193e15d30bfd5f0317678eb8d7e94440d23f9b3f09b7df39ee3df56304fe575_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-rhel9@sha256:8193e15d30bfd5f0317678eb8d7e94440d23f9b3f09b7df39ee3df56304fe575?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-rhel9\u0026tag=v4.19.0-202507171007.p0.g7935bae.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-kube-proxy-rhel9@sha256:8fd04b755513c55c95e2aeaa864fd1df6817ea0f8aba9db122072a081edf848d_ppc64le",
"product": {
"name": "openshift4/ose-kube-proxy-rhel9@sha256:8fd04b755513c55c95e2aeaa864fd1df6817ea0f8aba9db122072a081edf848d_ppc64le",
"product_id": "openshift4/ose-kube-proxy-rhel9@sha256:8fd04b755513c55c95e2aeaa864fd1df6817ea0f8aba9db122072a081edf848d_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-proxy-rhel9@sha256:8fd04b755513c55c95e2aeaa864fd1df6817ea0f8aba9db122072a081edf848d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-kube-proxy-rhel9\u0026tag=v4.19.0-202507171007.p0.g38c60a5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-kube-rbac-proxy-rhel9@sha256:9d2d8fccb37e0faf60d115493da58191a72ca24db5839fec76cbb27b0f3f1058_ppc64le",
"product": {
"name": "openshift4/ose-kube-rbac-proxy-rhel9@sha256:9d2d8fccb37e0faf60d115493da58191a72ca24db5839fec76cbb27b0f3f1058_ppc64le",
"product_id": "openshift4/ose-kube-rbac-proxy-rhel9@sha256:9d2d8fccb37e0faf60d115493da58191a72ca24db5839fec76cbb27b0f3f1058_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-rbac-proxy-rhel9@sha256:9d2d8fccb37e0faf60d115493da58191a72ca24db5839fec76cbb27b0f3f1058?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9\u0026tag=v4.19.0-202507171007.p0.g5912775.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-kube-state-metrics-rhel9@sha256:a14e9bdc43361eb5388f26fda4e25357da1b19024c2d9f6edb06a41848d13976_ppc64le",
"product": {
"name": "openshift4/ose-kube-state-metrics-rhel9@sha256:a14e9bdc43361eb5388f26fda4e25357da1b19024c2d9f6edb06a41848d13976_ppc64le",
"product_id": "openshift4/ose-kube-state-metrics-rhel9@sha256:a14e9bdc43361eb5388f26fda4e25357da1b19024c2d9f6edb06a41848d13976_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-state-metrics-rhel9@sha256:a14e9bdc43361eb5388f26fda4e25357da1b19024c2d9f6edb06a41848d13976?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9\u0026tag=v4.19.0-202507171007.p0.gc3da3b5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-operator-marketplace-rhel9@sha256:89170ca873abc891a7fb35812db1b93febbe80849ea7270ae0e1670be3bf2bfc_ppc64le",
"product": {
"name": "openshift4/ose-operator-marketplace-rhel9@sha256:89170ca873abc891a7fb35812db1b93febbe80849ea7270ae0e1670be3bf2bfc_ppc64le",
"product_id": "openshift4/ose-operator-marketplace-rhel9@sha256:89170ca873abc891a7fb35812db1b93febbe80849ea7270ae0e1670be3bf2bfc_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-marketplace-rhel9@sha256:89170ca873abc891a7fb35812db1b93febbe80849ea7270ae0e1670be3bf2bfc?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-operator-marketplace-rhel9\u0026tag=v4.19.0-202507171007.p0.g02d2455.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-monitoring-plugin-rhel9@sha256:df63f7f59e16f141930a9751ba6c5bdb96913527063783e8737f01ea18cc2208_ppc64le",
"product": {
"name": "openshift4/ose-monitoring-plugin-rhel9@sha256:df63f7f59e16f141930a9751ba6c5bdb96913527063783e8737f01ea18cc2208_ppc64le",
"product_id": "openshift4/ose-monitoring-plugin-rhel9@sha256:df63f7f59e16f141930a9751ba6c5bdb96913527063783e8737f01ea18cc2208_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-monitoring-plugin-rhel9@sha256:df63f7f59e16f141930a9751ba6c5bdb96913527063783e8737f01ea18cc2208?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9\u0026tag=v4.19.0-202507221938.p0.gfbca54e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-multus-cni-rhel9@sha256:25eefb553a51af4b7ebecde4a1641790181320487c752263d6fa671bafc221de_ppc64le",
"product": {
"name": "openshift4/ose-multus-cni-rhel9@sha256:25eefb553a51af4b7ebecde4a1641790181320487c752263d6fa671bafc221de_ppc64le",
"product_id": "openshift4/ose-multus-cni-rhel9@sha256:25eefb553a51af4b7ebecde4a1641790181320487c752263d6fa671bafc221de_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-cni-rhel9@sha256:25eefb553a51af4b7ebecde4a1641790181320487c752263d6fa671bafc221de?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-multus-cni-rhel9\u0026tag=v4.19.0-202507171007.p0.gcf0f68e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-multus-cni-microshift-rhel9@sha256:0351bdf513f6bcd110148434dff0b2d4089b9b7b6d75a0d0d1029ea3e9ee74a5_ppc64le",
"product": {
"name": "openshift4/ose-multus-cni-microshift-rhel9@sha256:0351bdf513f6bcd110148434dff0b2d4089b9b7b6d75a0d0d1029ea3e9ee74a5_ppc64le",
"product_id": "openshift4/ose-multus-cni-microshift-rhel9@sha256:0351bdf513f6bcd110148434dff0b2d4089b9b7b6d75a0d0d1029ea3e9ee74a5_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-cni-microshift-rhel9@sha256:0351bdf513f6bcd110148434dff0b2d4089b9b7b6d75a0d0d1029ea3e9ee74a5?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9\u0026tag=v4.19.0-202507171007.p0.gcf0f68e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-networking-console-plugin-rhel9@sha256:0c7716e9938c4bb91f1e4720b1cf5175a9ed9c264712d54cbdd5d347c4d2f540_ppc64le",
"product": {
"name": "openshift4/ose-networking-console-plugin-rhel9@sha256:0c7716e9938c4bb91f1e4720b1cf5175a9ed9c264712d54cbdd5d347c4d2f540_ppc64le",
"product_id": "openshift4/ose-networking-console-plugin-rhel9@sha256:0c7716e9938c4bb91f1e4720b1cf5175a9ed9c264712d54cbdd5d347c4d2f540_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-networking-console-plugin-rhel9@sha256:0c7716e9938c4bb91f1e4720b1cf5175a9ed9c264712d54cbdd5d347c4d2f540?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9\u0026tag=v4.19.0-202507221938.p0.ga5c90cb.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-oauth-server-rhel9@sha256:2b37d9d823b966e6b92f26928004a4b312910b3ad61f6d381ba933b32e40c6e9_ppc64le",
"product": {
"name": "openshift4/ose-oauth-server-rhel9@sha256:2b37d9d823b966e6b92f26928004a4b312910b3ad61f6d381ba933b32e40c6e9_ppc64le",
"product_id": "openshift4/ose-oauth-server-rhel9@sha256:2b37d9d823b966e6b92f26928004a4b312910b3ad61f6d381ba933b32e40c6e9_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-oauth-server-rhel9@sha256:2b37d9d823b966e6b92f26928004a4b312910b3ad61f6d381ba933b32e40c6e9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-server-rhel9\u0026tag=v4.19.0-202507171007.p0.g14780f7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/oc-mirror-plugin-rhel9@sha256:1a5feaed5e338fbff8c5c1217293975c13206f2736bf6f6939225992d6d6fd9d_ppc64le",
"product": {
"name": "openshift4/oc-mirror-plugin-rhel9@sha256:1a5feaed5e338fbff8c5c1217293975c13206f2736bf6f6939225992d6d6fd9d_ppc64le",
"product_id": "openshift4/oc-mirror-plugin-rhel9@sha256:1a5feaed5e338fbff8c5c1217293975c13206f2736bf6f6939225992d6d6fd9d_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/oc-mirror-plugin-rhel9@sha256:1a5feaed5e338fbff8c5c1217293975c13206f2736bf6f6939225992d6d6fd9d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/oc-mirror-plugin-rhel9\u0026tag=v4.19.0-202507180107.p0.g9283907.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-docker-builder-rhel9@sha256:2a5ed54ec7c08ddc5aa0ac7fe23aec45f0dd9fe21c592e97117a2a7c81d1e640_ppc64le",
"product": {
"name": "openshift4/ose-docker-builder-rhel9@sha256:2a5ed54ec7c08ddc5aa0ac7fe23aec45f0dd9fe21c592e97117a2a7c81d1e640_ppc64le",
"product_id": "openshift4/ose-docker-builder-rhel9@sha256:2a5ed54ec7c08ddc5aa0ac7fe23aec45f0dd9fe21c592e97117a2a7c81d1e640_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-docker-builder-rhel9@sha256:2a5ed54ec7c08ddc5aa0ac7fe23aec45f0dd9fe21c592e97117a2a7c81d1e640?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-docker-builder-rhel9\u0026tag=v4.19.0-202507221938.p0.g28622dd.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cli-rhel9@sha256:6953afb4fd1bbd879605e1d4de4cd892a58e233e255537ba3979e64530b7e938_ppc64le",
"product": {
"name": "openshift4/ose-cli-rhel9@sha256:6953afb4fd1bbd879605e1d4de4cd892a58e233e255537ba3979e64530b7e938_ppc64le",
"product_id": "openshift4/ose-cli-rhel9@sha256:6953afb4fd1bbd879605e1d4de4cd892a58e233e255537ba3979e64530b7e938_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cli-rhel9@sha256:6953afb4fd1bbd879605e1d4de4cd892a58e233e255537ba3979e64530b7e938?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cli-rhel9\u0026tag=v4.19.0-202507171007.p0.g298429b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-console-rhel9@sha256:a43b10018ce58df88484eb1a0046a071153b53bb26fd4f1fde81476f482a33de_ppc64le",
"product": {
"name": "openshift4/ose-console-rhel9@sha256:a43b10018ce58df88484eb1a0046a071153b53bb26fd4f1fde81476f482a33de_ppc64le",
"product_id": "openshift4/ose-console-rhel9@sha256:a43b10018ce58df88484eb1a0046a071153b53bb26fd4f1fde81476f482a33de_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-console-rhel9@sha256:a43b10018ce58df88484eb1a0046a071153b53bb26fd4f1fde81476f482a33de?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-console-rhel9\u0026tag=v4.19.0-202507221938.p0.g5c61972.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-console-rhel9-operator@sha256:683ded6e9362e3453e148cb9d664779111655d6fd7919c94057746daaeb293a7_ppc64le",
"product": {
"name": "openshift4/ose-console-rhel9-operator@sha256:683ded6e9362e3453e148cb9d664779111655d6fd7919c94057746daaeb293a7_ppc64le",
"product_id": "openshift4/ose-console-rhel9-operator@sha256:683ded6e9362e3453e148cb9d664779111655d6fd7919c94057746daaeb293a7_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-console-rhel9-operator@sha256:683ded6e9362e3453e148cb9d664779111655d6fd7919c94057746daaeb293a7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-console-rhel9-operator\u0026tag=v4.19.0-202507222238.p0.g86a9f46.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-deployer-rhel9@sha256:aaf71e2319697cae9af1c2598c31a9e596d6166dc142c843e1c117fc664d328d_ppc64le",
"product": {
"name": "openshift4/ose-deployer-rhel9@sha256:aaf71e2319697cae9af1c2598c31a9e596d6166dc142c843e1c117fc664d328d_ppc64le",
"product_id": "openshift4/ose-deployer-rhel9@sha256:aaf71e2319697cae9af1c2598c31a9e596d6166dc142c843e1c117fc664d328d_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-deployer-rhel9@sha256:aaf71e2319697cae9af1c2598c31a9e596d6166dc142c843e1c117fc664d328d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-deployer-rhel9\u0026tag=v4.19.0-202507171007.p0.g298429b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-haproxy-router-rhel9@sha256:5bd25c2039a39ece6cd39dbef9bba2da58a897fa18d9c9965068a83cb626242c_ppc64le",
"product": {
"name": "openshift4/ose-haproxy-router-rhel9@sha256:5bd25c2039a39ece6cd39dbef9bba2da58a897fa18d9c9965068a83cb626242c_ppc64le",
"product_id": "openshift4/ose-haproxy-router-rhel9@sha256:5bd25c2039a39ece6cd39dbef9bba2da58a897fa18d9c9965068a83cb626242c_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-haproxy-router-rhel9@sha256:5bd25c2039a39ece6cd39dbef9bba2da58a897fa18d9c9965068a83cb626242c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-haproxy-router-rhel9\u0026tag=v4.19.0-202507212206.p0.gb41f9d0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-hyperkube-rhel9@sha256:0890360a81f81b834dc0dca5bae3a8acf30278fe0a68c86f1da505d66c9dff2b_ppc64le",
"product": {
"name": "openshift4/ose-hyperkube-rhel9@sha256:0890360a81f81b834dc0dca5bae3a8acf30278fe0a68c86f1da505d66c9dff2b_ppc64le",
"product_id": "openshift4/ose-hyperkube-rhel9@sha256:0890360a81f81b834dc0dca5bae3a8acf30278fe0a68c86f1da505d66c9dff2b_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-hyperkube-rhel9@sha256:0890360a81f81b834dc0dca5bae3a8acf30278fe0a68c86f1da505d66c9dff2b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-hyperkube-rhel9\u0026tag=v4.19.0-202507171007.p0.g38c60a5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:eb72af31fd10bee6eb6eafd520fac54df093628adc0992809edff669561c01ca_ppc64le",
"product": {
"name": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:eb72af31fd10bee6eb6eafd520fac54df093628adc0992809edff669561c01ca_ppc64le",
"product_id": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:eb72af31fd10bee6eb6eafd520fac54df093628adc0992809edff669561c01ca_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-keepalived-ipfailover-rhel9@sha256:eb72af31fd10bee6eb6eafd520fac54df093628adc0992809edff669561c01ca?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9\u0026tag=v4.19.0-202507221938.p0.gb42e7cf.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-pod-rhel9@sha256:062cf1492e4c4c8d565402bc7a4df0c6c6ee6105260c4eae56053126524d7cd5_ppc64le",
"product": {
"name": "openshift4/ose-pod-rhel9@sha256:062cf1492e4c4c8d565402bc7a4df0c6c6ee6105260c4eae56053126524d7cd5_ppc64le",
"product_id": "openshift4/ose-pod-rhel9@sha256:062cf1492e4c4c8d565402bc7a4df0c6c6ee6105260c4eae56053126524d7cd5_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-pod-rhel9@sha256:062cf1492e4c4c8d565402bc7a4df0c6c6ee6105260c4eae56053126524d7cd5?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-pod-rhel9\u0026tag=v4.19.0-202507171007.p0.g38c60a5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-docker-registry-rhel9@sha256:b691d2eb6eac90e563069e4afbdc127ae24a5cb943eedcef81e974fb4e97e77a_ppc64le",
"product": {
"name": "openshift4/ose-docker-registry-rhel9@sha256:b691d2eb6eac90e563069e4afbdc127ae24a5cb943eedcef81e974fb4e97e77a_ppc64le",
"product_id": "openshift4/ose-docker-registry-rhel9@sha256:b691d2eb6eac90e563069e4afbdc127ae24a5cb943eedcef81e974fb4e97e77a_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-docker-registry-rhel9@sha256:b691d2eb6eac90e563069e4afbdc127ae24a5cb943eedcef81e974fb4e97e77a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-docker-registry-rhel9\u0026tag=v4.19.0-202507171007.p0.gb1d0976.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-tests-rhel9@sha256:6b832e19b3e5d14aa873535ba898d43c9467fd8a1ccd5e18aa27e11f7655e7f2_ppc64le",
"product": {
"name": "openshift4/ose-tests-rhel9@sha256:6b832e19b3e5d14aa873535ba898d43c9467fd8a1ccd5e18aa27e11f7655e7f2_ppc64le",
"product_id": "openshift4/ose-tests-rhel9@sha256:6b832e19b3e5d14aa873535ba898d43c9467fd8a1ccd5e18aa27e11f7655e7f2_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-tests-rhel9@sha256:6b832e19b3e5d14aa873535ba898d43c9467fd8a1ccd5e18aa27e11f7655e7f2?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-tests-rhel9\u0026tag=v4.19.0-202507221938.p0.gbb0d449.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-openshift-state-metrics-rhel9@sha256:5ef3b973130be59d1a366a3afddffd8fa759c78bf5ad0350b1a3393fc094c32f_ppc64le",
"product": {
"name": "openshift4/ose-openshift-state-metrics-rhel9@sha256:5ef3b973130be59d1a366a3afddffd8fa759c78bf5ad0350b1a3393fc094c32f_ppc64le",
"product_id": "openshift4/ose-openshift-state-metrics-rhel9@sha256:5ef3b973130be59d1a366a3afddffd8fa759c78bf5ad0350b1a3393fc094c32f_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-openshift-state-metrics-rhel9@sha256:5ef3b973130be59d1a366a3afddffd8fa759c78bf5ad0350b1a3393fc094c32f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9\u0026tag=v4.19.0-202507171007.p0.gc604f81.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:dd7d8736f0e716d024c09d4f0bca21f5f553c95ddfd5ec279d62ba8840edd509_ppc64le",
"product": {
"name": "openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:dd7d8736f0e716d024c09d4f0bca21f5f553c95ddfd5ec279d62ba8840edd509_ppc64le",
"product_id": "openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:dd7d8736f0e716d024c09d4f0bca21f5f553c95ddfd5ec279d62ba8840edd509_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cluster-api-controllers-rhel9@sha256:dd7d8736f0e716d024c09d4f0bca21f5f553c95ddfd5ec279d62ba8840edd509?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9\u0026tag=v4.19.0-202507171007.p0.g5319094.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/openstack-resource-controller-rhel9@sha256:2b2f032fceabbde2849c5c907b38c20b5d31b00fdeb1c73e6a25ad0922c53aba_ppc64le",
"product": {
"name": "openshift4/openstack-resource-controller-rhel9@sha256:2b2f032fceabbde2849c5c907b38c20b5d31b00fdeb1c73e6a25ad0922c53aba_ppc64le",
"product_id": "openshift4/openstack-resource-controller-rhel9@sha256:2b2f032fceabbde2849c5c907b38c20b5d31b00fdeb1c73e6a25ad0922c53aba_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/openstack-resource-controller-rhel9@sha256:2b2f032fceabbde2849c5c907b38c20b5d31b00fdeb1c73e6a25ad0922c53aba?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/openstack-resource-controller-rhel9\u0026tag=v4.19.0-202507180107.p0.gd00bab2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:1b1b673b2ef147956a4acbeeecbb7d8c5b04ec542b6fd9ffac309380120cf916_ppc64le",
"product": {
"name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:1b1b673b2ef147956a4acbeeecbb7d8c5b04ec542b6fd9ffac309380120cf916_ppc64le",
"product_id": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:1b1b673b2ef147956a4acbeeecbb7d8c5b04ec542b6fd9ffac309380120cf916_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-lifecycle-manager-rhel9@sha256:1b1b673b2ef147956a4acbeeecbb7d8c5b04ec542b6fd9ffac309380120cf916?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9\u0026tag=v4.19.0-202507171007.p0.g8bcf155.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-operator-registry-rhel9@sha256:a86b60c3dc9364e0b0dcba1fdb60ad6065da75f9c423892e4903a9b0a2c95fe5_ppc64le",
"product": {
"name": "openshift4/ose-operator-registry-rhel9@sha256:a86b60c3dc9364e0b0dcba1fdb60ad6065da75f9c423892e4903a9b0a2c95fe5_ppc64le",
"product_id": "openshift4/ose-operator-registry-rhel9@sha256:a86b60c3dc9364e0b0dcba1fdb60ad6065da75f9c423892e4903a9b0a2c95fe5_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-registry-rhel9@sha256:a86b60c3dc9364e0b0dcba1fdb60ad6065da75f9c423892e4903a9b0a2c95fe5?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-operator-registry-rhel9\u0026tag=v4.19.0-202507171007.p0.g8bcf155.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-agent-installer-api-server-rhel9@sha256:4ae3fb42352d1189636696f8e5e9d46467390d48618f772b8ef32597bed1a084_ppc64le",
"product": {
"name": "openshift4/ose-agent-installer-api-server-rhel9@sha256:4ae3fb42352d1189636696f8e5e9d46467390d48618f772b8ef32597bed1a084_ppc64le",
"product_id": "openshift4/ose-agent-installer-api-server-rhel9@sha256:4ae3fb42352d1189636696f8e5e9d46467390d48618f772b8ef32597bed1a084_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-api-server-rhel9@sha256:4ae3fb42352d1189636696f8e5e9d46467390d48618f772b8ef32597bed1a084?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9\u0026tag=v4.19.0-202507222238.p0.gc99cbf1.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:4933d06ee6f7b6d636ed239d7e1d6411193ab44e7a877e77cb25d52f007ce0d8_ppc64le",
"product": {
"name": "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:4933d06ee6f7b6d636ed239d7e1d6411193ab44e7a877e77cb25d52f007ce0d8_ppc64le",
"product_id": "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:4933d06ee6f7b6d636ed239d7e1d6411193ab44e7a877e77cb25d52f007ce0d8_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-csr-approver-rhel9@sha256:4933d06ee6f7b6d636ed239d7e1d6411193ab44e7a877e77cb25d52f007ce0d8?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9\u0026tag=v4.19.0-202507171007.p0.g0de2920.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:35b19c1aac88a3015b0e680f12591ae5fd13111ee8b9c6ad8634ef35f9145454_ppc64le",
"product": {
"name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:35b19c1aac88a3015b0e680f12591ae5fd13111ee8b9c6ad8634ef35f9145454_ppc64le",
"product_id": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:35b19c1aac88a3015b0e680f12591ae5fd13111ee8b9c6ad8634ef35f9145454_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-node-agent-rhel9@sha256:35b19c1aac88a3015b0e680f12591ae5fd13111ee8b9c6ad8634ef35f9145454?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9\u0026tag=v4.19.0-202507171007.p0.g32842e3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-agent-installer-orchestrator-rhel9@sha256:47db37dcb6d14502b7448a260155288f8184d1a9d5e75f07e4416b0abaaca6e8_ppc64le",
"product": {
"name": "openshift4/ose-agent-installer-orchestrator-rhel9@sha256:47db37dcb6d14502b7448a260155288f8184d1a9d5e75f07e4416b0abaaca6e8_ppc64le",
"product_id": "openshift4/ose-agent-installer-orchestrator-rhel9@sha256:47db37dcb6d14502b7448a260155288f8184d1a9d5e75f07e4416b0abaaca6e8_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-orchestrator-rhel9@sha256:47db37dcb6d14502b7448a260155288f8184d1a9d5e75f07e4416b0abaaca6e8?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9\u0026tag=v4.19.0-202507180107.p0.g0de2920.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-agent-installer-utils-rhel9@sha256:82f710af4422b0d2167bc2879856afee0c499dcb012bbd2d8c08856033ddda71_ppc64le",
"product": {
"name": "openshift4/ose-agent-installer-utils-rhel9@sha256:82f710af4422b0d2167bc2879856afee0c499dcb012bbd2d8c08856033ddda71_ppc64le",
"product_id": "openshift4/ose-agent-installer-utils-rhel9@sha256:82f710af4422b0d2167bc2879856afee0c499dcb012bbd2d8c08856033ddda71_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-utils-rhel9@sha256:82f710af4422b0d2167bc2879856afee0c499dcb012bbd2d8c08856033ddda71?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9\u0026tag=v4.19.0-202507230007.p0.g0d0c638.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:f57e6953d810bd0c00f2837b7571a55bd05c59bba4d2b400562c818ec6b1fb22_ppc64le",
"product": {
"name": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:f57e6953d810bd0c00f2837b7571a55bd05c59bba4d2b400562c818ec6b1fb22_ppc64le",
"product_id": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:f57e6953d810bd0c00f2837b7571a55bd05c59bba4d2b400562c818ec6b1fb22_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-apiserver-network-proxy-rhel9@sha256:f57e6953d810bd0c00f2837b7571a55bd05c59bba4d2b400562c818ec6b1fb22?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9\u0026tag=v4.19.0-202507171007.p0.g77213cc.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/azure-service-rhel9-operator@sha256:46354d35d11a9ad27254bdafcf5e404eefa8c2ea9d31bf2851eaa8d1f7cfd6f4_ppc64le",
"product": {
"name": "openshift4/azure-service-rhel9-operator@sha256:46354d35d11a9ad27254bdafcf5e404eefa8c2ea9d31bf2851eaa8d1f7cfd6f4_ppc64le",
"product_id": "openshift4/azure-service-rhel9-operator@sha256:46354d35d11a9ad27254bdafcf5e404eefa8c2ea9d31bf2851eaa8d1f7cfd6f4_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/azure-service-rhel9-operator@sha256:46354d35d11a9ad27254bdafcf5e404eefa8c2ea9d31bf2851eaa8d1f7cfd6f4?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/azure-service-rhel9-operator\u0026tag=v4.19.0-202507180107.p0.g0ae129b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:575f99136ecf50eba6da2daa9db0404101ff433ac1e45be5701b78acc3af6f35_ppc64le",
"product": {
"name": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:575f99136ecf50eba6da2daa9db0404101ff433ac1e45be5701b78acc3af6f35_ppc64le",
"product_id": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:575f99136ecf50eba6da2daa9db0404101ff433ac1e45be5701b78acc3af6f35_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-cluster-api-controllers-rhel9@sha256:575f99136ecf50eba6da2daa9db0404101ff433ac1e45be5701b78acc3af6f35?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9\u0026tag=v4.19.0-202507171007.p0.g06a66db.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-baremetal-installer-rhel9@sha256:ef46c30f854af1cb33bd3dc32717acdfd95b47b2b56c7c4cbeaf1575f7eea55a_ppc64le",
"product": {
"name": "openshift4/ose-baremetal-installer-rhel9@sha256:ef46c30f854af1cb33bd3dc32717acdfd95b47b2b56c7c4cbeaf1575f7eea55a_ppc64le",
"product_id": "openshift4/ose-baremetal-installer-rhel9@sha256:ef46c30f854af1cb33bd3dc32717acdfd95b47b2b56c7c4cbeaf1575f7eea55a_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-installer-rhel9@sha256:ef46c30f854af1cb33bd3dc32717acdfd95b47b2b56c7c4cbeaf1575f7eea55a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-installer-rhel9\u0026tag=v4.19.0-202507171007.p0.g249d742.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-baremetal-rhel9-operator@sha256:c6a042d8b72f4e7836c9531f5a1c39ddd18ec14bde192ab18b99f1fab2cfbdb4_ppc64le",
"product": {
"name": "openshift4/ose-baremetal-rhel9-operator@sha256:c6a042d8b72f4e7836c9531f5a1c39ddd18ec14bde192ab18b99f1fab2cfbdb4_ppc64le",
"product_id": "openshift4/ose-baremetal-rhel9-operator@sha256:c6a042d8b72f4e7836c9531f5a1c39ddd18ec14bde192ab18b99f1fab2cfbdb4_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-rhel9-operator@sha256:c6a042d8b72f4e7836c9531f5a1c39ddd18ec14bde192ab18b99f1fab2cfbdb4?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-rhel9-operator\u0026tag=v4.19.0-202507212206.p0.gf4e49d5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:fd904977261d7973b6fdcd0f9df2595930daa372d4f8753b59b861f132c735fa_ppc64le",
"product": {
"name": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:fd904977261d7973b6fdcd0f9df2595930daa372d4f8753b59b861f132c735fa_ppc64le",
"product_id": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:fd904977261d7973b6fdcd0f9df2595930daa372d4f8753b59b861f132c735fa_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-runtimecfg-rhel9@sha256:fd904977261d7973b6fdcd0f9df2595930daa372d4f8753b59b861f132c735fa?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9\u0026tag=v4.19.0-202507171007.p0.g33a1d92.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cli-artifacts-rhel9@sha256:e827279e11cf8935af3904e0a00d291c6df92d211ef650f2be9062e9ae8f3a0c_ppc64le",
"product": {
"name": "openshift4/ose-cli-artifacts-rhel9@sha256:e827279e11cf8935af3904e0a00d291c6df92d211ef650f2be9062e9ae8f3a0c_ppc64le",
"product_id": "openshift4/ose-cli-artifacts-rhel9@sha256:e827279e11cf8935af3904e0a00d291c6df92d211ef650f2be9062e9ae8f3a0c_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cli-artifacts-rhel9@sha256:e827279e11cf8935af3904e0a00d291c6df92d211ef650f2be9062e9ae8f3a0c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cli-artifacts-rhel9\u0026tag=v4.19.0-202507171007.p0.g298429b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cloud-credential-rhel9-operator@sha256:7fa9695d5a3fe5552ac4df9f95e1b14b7371e9529a1c0205b6b7ed009043ec0e_ppc64le",
"product": {
"name": "openshift4/ose-cloud-credential-rhel9-operator@sha256:7fa9695d5a3fe5552ac4df9f95e1b14b7371e9529a1c0205b6b7ed009043ec0e_ppc64le",
"product_id": "openshift4/ose-cloud-credential-rhel9-operator@sha256:7fa9695d5a3fe5552ac4df9f95e1b14b7371e9529a1c0205b6b7ed009043ec0e_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cloud-credential-rhel9-operator@sha256:7fa9695d5a3fe5552ac4df9f95e1b14b7371e9529a1c0205b6b7ed009043ec0e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator\u0026tag=v4.19.0-202507180107.p0.gae646da.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/cloud-network-config-controller-rhel9@sha256:d988d2ec9ffdca0647730474401289b1003568d1f24ad0ac81a39167d51e4235_ppc64le",
"product": {
"name": "openshift4/cloud-network-config-controller-rhel9@sha256:d988d2ec9ffdca0647730474401289b1003568d1f24ad0ac81a39167d51e4235_ppc64le",
"product_id": "openshift4/cloud-network-config-controller-rhel9@sha256:d988d2ec9ffdca0647730474401289b1003568d1f24ad0ac81a39167d51e4235_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/cloud-network-config-controller-rhel9@sha256:d988d2ec9ffdca0647730474401289b1003568d1f24ad0ac81a39167d51e4235?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/cloud-network-config-controller-rhel9\u0026tag=v4.19.0-202507180107.p0.g98ae311.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-api-rhel9@sha256:43bd7a893b40781ab61b593158875e1212bc1db8c7019d93dc9ab6a5d1318698_ppc64le",
"product": {
"name": "openshift4/ose-cluster-api-rhel9@sha256:43bd7a893b40781ab61b593158875e1212bc1db8c7019d93dc9ab6a5d1318698_ppc64le",
"product_id": "openshift4/ose-cluster-api-rhel9@sha256:43bd7a893b40781ab61b593158875e1212bc1db8c7019d93dc9ab6a5d1318698_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-api-rhel9@sha256:43bd7a893b40781ab61b593158875e1212bc1db8c7019d93dc9ab6a5d1318698?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-api-rhel9\u0026tag=v4.19.0-202507171007.p0.g479f0c4.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:a2a3a860023d0e4a5b33021ddd36b262cc80a3808caed7a0579b48366edb9c64_ppc64le",
"product": {
"name": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:a2a3a860023d0e4a5b33021ddd36b262cc80a3808caed7a0579b48366edb9c64_ppc64le",
"product_id": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:a2a3a860023d0e4a5b33021ddd36b262cc80a3808caed7a0579b48366edb9c64_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-authentication-rhel9-operator@sha256:a2a3a860023d0e4a5b33021ddd36b262cc80a3808caed7a0579b48366edb9c64?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator\u0026tag=v4.19.0-202507180107.p0.gceeb021.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:c0bc9296bbf4c899df9b6b3c395c5387aeda28bc6d8bcf6324dd9f49f7dd11ed_ppc64le",
"product": {
"name": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:c0bc9296bbf4c899df9b6b3c395c5387aeda28bc6d8bcf6324dd9f49f7dd11ed_ppc64le",
"product_id": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:c0bc9296bbf4c899df9b6b3c395c5387aeda28bc6d8bcf6324dd9f49f7dd11ed_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-autoscaler-rhel9-operator@sha256:c0bc9296bbf4c899df9b6b3c395c5387aeda28bc6d8bcf6324dd9f49f7dd11ed?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator\u0026tag=v4.19.0-202507171007.p0.g227f753.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:0ac30d64639bf470be09e6273b19a9b0cd6de566f5e681883471afd77d38baf4_ppc64le",
"product": {
"name": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:0ac30d64639bf470be09e6273b19a9b0cd6de566f5e681883471afd77d38baf4_ppc64le",
"product_id": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:0ac30d64639bf470be09e6273b19a9b0cd6de566f5e681883471afd77d38baf4_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-baremetal-operator-rhel9@sha256:0ac30d64639bf470be09e6273b19a9b0cd6de566f5e681883471afd77d38baf4?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9\u0026tag=v4.19.0-202507180107.p0.g0c3beae.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-bootstrap-rhel9@sha256:a37f52e4a637cde72056691a5597e94ec861342993fe7c7a8361377992bdcffa_ppc64le",
"product": {
"name": "openshift4/ose-cluster-bootstrap-rhel9@sha256:a37f52e4a637cde72056691a5597e94ec861342993fe7c7a8361377992bdcffa_ppc64le",
"product_id": "openshift4/ose-cluster-bootstrap-rhel9@sha256:a37f52e4a637cde72056691a5597e94ec861342993fe7c7a8361377992bdcffa_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-bootstrap-rhel9@sha256:a37f52e4a637cde72056691a5597e94ec861342993fe7c7a8361377992bdcffa?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9\u0026tag=v4.19.0-202507171007.p0.g8fde9c5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-capi-rhel9-operator@sha256:9d8cdb447ba96e0d36f6a608fa5ff192d30ab6571f3cfe9e463ca5399259ddf3_ppc64le",
"product": {
"name": "openshift4/ose-cluster-capi-rhel9-operator@sha256:9d8cdb447ba96e0d36f6a608fa5ff192d30ab6571f3cfe9e463ca5399259ddf3_ppc64le",
"product_id": "openshift4/ose-cluster-capi-rhel9-operator@sha256:9d8cdb447ba96e0d36f6a608fa5ff192d30ab6571f3cfe9e463ca5399259ddf3_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-capi-rhel9-operator@sha256:9d8cdb447ba96e0d36f6a608fa5ff192d30ab6571f3cfe9e463ca5399259ddf3?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator\u0026tag=v4.19.0-202507171007.p0.gcf9e6e9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:a151b0ae0f74d4d48a2fa5bd058f987e142af68bc5be9cdaa300bb066a712729_ppc64le",
"product": {
"name": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:a151b0ae0f74d4d48a2fa5bd058f987e142af68bc5be9cdaa300bb066a712729_ppc64le",
"product_id": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:a151b0ae0f74d4d48a2fa5bd058f987e142af68bc5be9cdaa300bb066a712729_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:a151b0ae0f74d4d48a2fa5bd058f987e142af68bc5be9cdaa300bb066a712729?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator\u0026tag=v4.19.0-202507171007.p0.g7ddcbe3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-config-api-rhel9@sha256:b11d4aaca88fed60b3611d9cfd486e03ca90c8e97e7941852115512e471a9b84_ppc64le",
"product": {
"name": "openshift4/ose-cluster-config-api-rhel9@sha256:b11d4aaca88fed60b3611d9cfd486e03ca90c8e97e7941852115512e471a9b84_ppc64le",
"product_id": "openshift4/ose-cluster-config-api-rhel9@sha256:b11d4aaca88fed60b3611d9cfd486e03ca90c8e97e7941852115512e471a9b84_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-config-api-rhel9@sha256:b11d4aaca88fed60b3611d9cfd486e03ca90c8e97e7941852115512e471a9b84?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-config-api-rhel9\u0026tag=v4.19.0-202507171007.p0.g9781237.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-config-rhel9-operator@sha256:63434d36df4e160c125c3eaab4be291347d5c634b140da683ba994edded42e32_ppc64le",
"product": {
"name": "openshift4/ose-cluster-config-rhel9-operator@sha256:63434d36df4e160c125c3eaab4be291347d5c634b140da683ba994edded42e32_ppc64le",
"product_id": "openshift4/ose-cluster-config-rhel9-operator@sha256:63434d36df4e160c125c3eaab4be291347d5c634b140da683ba994edded42e32_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-config-rhel9-operator@sha256:63434d36df4e160c125c3eaab4be291347d5c634b140da683ba994edded42e32?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator\u0026tag=v4.19.0-202507171007.p0.g96607b5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:5186537e8fc614d3fe715599b669371d115bea5e38255cad6ec8386f9c631e6b_ppc64le",
"product": {
"name": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:5186537e8fc614d3fe715599b669371d115bea5e38255cad6ec8386f9c631e6b_ppc64le",
"product_id": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:5186537e8fc614d3fe715599b669371d115bea5e38255cad6ec8386f9c631e6b_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:5186537e8fc614d3fe715599b669371d115bea5e38255cad6ec8386f9c631e6b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator\u0026tag=v4.19.0-202507171007.p0.g1dbf0c7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:328805c6fad66bb309c0e87c21595ce2e4313ebc8463ceb6c8a2e7c16abe9b4b_ppc64le",
"product": {
"name": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:328805c6fad66bb309c0e87c21595ce2e4313ebc8463ceb6c8a2e7c16abe9b4b_ppc64le",
"product_id": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:328805c6fad66bb309c0e87c21595ce2e4313ebc8463ceb6c8a2e7c16abe9b4b_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:328805c6fad66bb309c0e87c21595ce2e4313ebc8463ceb6c8a2e7c16abe9b4b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator\u0026tag=v4.19.0-202507171007.p0.gcf99de9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-dns-rhel9-operator@sha256:c4196dbde98bd9174bf1ba664930157c709f6434846b2652093dacfc945fb408_ppc64le",
"product": {
"name": "openshift4/ose-cluster-dns-rhel9-operator@sha256:c4196dbde98bd9174bf1ba664930157c709f6434846b2652093dacfc945fb408_ppc64le",
"product_id": "openshift4/ose-cluster-dns-rhel9-operator@sha256:c4196dbde98bd9174bf1ba664930157c709f6434846b2652093dacfc945fb408_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-dns-rhel9-operator@sha256:c4196dbde98bd9174bf1ba664930157c709f6434846b2652093dacfc945fb408?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator\u0026tag=v4.19.0-202507171007.p0.g6598130.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:d829646ed9ad1146a013b92d623a68b65b242bfcb7cc59a87f8b859d61769078_ppc64le",
"product": {
"name": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:d829646ed9ad1146a013b92d623a68b65b242bfcb7cc59a87f8b859d61769078_ppc64le",
"product_id": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:d829646ed9ad1146a013b92d623a68b65b242bfcb7cc59a87f8b859d61769078_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-image-registry-rhel9-operator@sha256:d829646ed9ad1146a013b92d623a68b65b242bfcb7cc59a87f8b859d61769078?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator\u0026tag=v4.19.0-202507171007.p0.g328419e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:466716f2a7e376dea48ea2a6892af78b17088569fbb5aa825925a92f445cba99_ppc64le",
"product": {
"name": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:466716f2a7e376dea48ea2a6892af78b17088569fbb5aa825925a92f445cba99_ppc64le",
"product_id": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:466716f2a7e376dea48ea2a6892af78b17088569fbb5aa825925a92f445cba99_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-ingress-rhel9-operator@sha256:466716f2a7e376dea48ea2a6892af78b17088569fbb5aa825925a92f445cba99?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator\u0026tag=v4.19.0-202507171007.p0.g137807b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:2ddc66e238a9541c339daddac15c4c00825e31764437e6ce5415579163ed099e_ppc64le",
"product": {
"name": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:2ddc66e238a9541c339daddac15c4c00825e31764437e6ce5415579163ed099e_ppc64le",
"product_id": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:2ddc66e238a9541c339daddac15c4c00825e31764437e6ce5415579163ed099e_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-apiserver-rhel9-operator@sha256:2ddc66e238a9541c339daddac15c4c00825e31764437e6ce5415579163ed099e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator\u0026tag=v4.19.0-202507171007.p0.gcd86a67.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:975a181eec7b78ab64236649bd65463918ea8b55b103be5bb54bbea8a8d3ef8a_ppc64le",
"product": {
"name": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:975a181eec7b78ab64236649bd65463918ea8b55b103be5bb54bbea8a8d3ef8a_ppc64le",
"product_id": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:975a181eec7b78ab64236649bd65463918ea8b55b103be5bb54bbea8a8d3ef8a_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-cluster-api-rhel9-operator@sha256:975a181eec7b78ab64236649bd65463918ea8b55b103be5bb54bbea8a8d3ef8a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator\u0026tag=v4.19.0-202507171007.p0.g3ec3037.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:bcd587399e8053a84d9e518a316b1a605d4df63002e325918178751800c2e020_ppc64le",
"product": {
"name": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:bcd587399e8053a84d9e518a316b1a605d4df63002e325918178751800c2e020_ppc64le",
"product_id": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:bcd587399e8053a84d9e518a316b1a605d4df63002e325918178751800c2e020_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-controller-manager-rhel9-operator@sha256:bcd587399e8053a84d9e518a316b1a605d4df63002e325918178751800c2e020?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator\u0026tag=v4.19.0-202507171007.p0.gcec410b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:46511783d868063ec79ed6262604e219012109448333f68a51c1555cf9c6b87f_ppc64le",
"product": {
"name": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:46511783d868063ec79ed6262604e219012109448333f68a51c1555cf9c6b87f_ppc64le",
"product_id": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:46511783d868063ec79ed6262604e219012109448333f68a51c1555cf9c6b87f_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-scheduler-rhel9-operator@sha256:46511783d868063ec79ed6262604e219012109448333f68a51c1555cf9c6b87f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator\u0026tag=v4.19.0-202507171007.p0.g8740a60.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:f45d330744e68ecf0dade6a3c7537b1b665a5afed24d8539c98f5df1754c2283_ppc64le",
"product": {
"name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:f45d330744e68ecf0dade6a3c7537b1b665a5afed24d8539c98f5df1754c2283_ppc64le",
"product_id": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:f45d330744e68ecf0dade6a3c7537b1b665a5afed24d8539c98f5df1754c2283_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:f45d330744e68ecf0dade6a3c7537b1b665a5afed24d8539c98f5df1754c2283?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator\u0026tag=v4.19.0-202507171007.p0.g4e51404.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-machine-approver-rhel9@sha256:e52abac55bd4dc69ebde9dc0989946d4638e449897a98eaba9789226ad98c79d_ppc64le",
"product": {
"name": "openshift4/ose-cluster-machine-approver-rhel9@sha256:e52abac55bd4dc69ebde9dc0989946d4638e449897a98eaba9789226ad98c79d_ppc64le",
"product_id": "openshift4/ose-cluster-machine-approver-rhel9@sha256:e52abac55bd4dc69ebde9dc0989946d4638e449897a98eaba9789226ad98c79d_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-machine-approver-rhel9@sha256:e52abac55bd4dc69ebde9dc0989946d4638e449897a98eaba9789226ad98c79d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9\u0026tag=v4.19.0-202507171007.p0.ga52da47.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-olm-rhel9-operator@sha256:bdaeedfecbc036ef827efee627efc2f8f3854251bc5ee4de3a56bd2b44582e61_ppc64le",
"product": {
"name": "openshift4/ose-cluster-olm-rhel9-operator@sha256:bdaeedfecbc036ef827efee627efc2f8f3854251bc5ee4de3a56bd2b44582e61_ppc64le",
"product_id": "openshift4/ose-cluster-olm-rhel9-operator@sha256:bdaeedfecbc036ef827efee627efc2f8f3854251bc5ee4de3a56bd2b44582e61_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-olm-rhel9-operator@sha256:bdaeedfecbc036ef827efee627efc2f8f3854251bc5ee4de3a56bd2b44582e61?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator\u0026tag=v4.19.0-202507180107.p0.gefb9139.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:33886d61deb8303476b16a3c078587be2e7509d90553c85089d42bbc9240466e_ppc64le",
"product": {
"name": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:33886d61deb8303476b16a3c078587be2e7509d90553c85089d42bbc9240466e_ppc64le",
"product_id": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:33886d61deb8303476b16a3c078587be2e7509d90553c85089d42bbc9240466e_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-openshift-apiserver-rhel9-operator@sha256:33886d61deb8303476b16a3c078587be2e7509d90553c85089d42bbc9240466e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator\u0026tag=v4.19.0-202507171007.p0.g5f66a3e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:3090b171a35c7db077e0a46390ad5a3c3d363beee7b090bc20ec45b5cf214473_ppc64le",
"product": {
"name": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:3090b171a35c7db077e0a46390ad5a3c3d363beee7b090bc20ec45b5cf214473_ppc64le",
"product_id": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:3090b171a35c7db077e0a46390ad5a3c3d363beee7b090bc20ec45b5cf214473_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:3090b171a35c7db077e0a46390ad5a3c3d363beee7b090bc20ec45b5cf214473?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator\u0026tag=v4.19.0-202507171007.p0.g0ab3099.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ovirt-csi-driver-rhel9-operator@sha256:44bc128013aa5e4f4f84e5b3ab68672f00382486bb300ea0dc48745c41e0ba5d_ppc64le",
"product": {
"name": "openshift4/ovirt-csi-driver-rhel9-operator@sha256:44bc128013aa5e4f4f84e5b3ab68672f00382486bb300ea0dc48745c41e0ba5d_ppc64le",
"product_id": "openshift4/ovirt-csi-driver-rhel9-operator@sha256:44bc128013aa5e4f4f84e5b3ab68672f00382486bb300ea0dc48745c41e0ba5d_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ovirt-csi-driver-rhel9-operator@sha256:44bc128013aa5e4f4f84e5b3ab68672f00382486bb300ea0dc48745c41e0ba5d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator\u0026tag=v4.19.0-202507180107.p0.g76db379.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-policy-controller-rhel9@sha256:a7d1c6e8d66b2caf19ed2d6bd7a24b6b1cabe02d272dd98c00350c0238181972_ppc64le",
"product": {
"name": "openshift4/ose-cluster-policy-controller-rhel9@sha256:a7d1c6e8d66b2caf19ed2d6bd7a24b6b1cabe02d272dd98c00350c0238181972_ppc64le",
"product_id": "openshift4/ose-cluster-policy-controller-rhel9@sha256:a7d1c6e8d66b2caf19ed2d6bd7a24b6b1cabe02d272dd98c00350c0238181972_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-policy-controller-rhel9@sha256:a7d1c6e8d66b2caf19ed2d6bd7a24b6b1cabe02d272dd98c00350c0238181972?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9\u0026tag=v4.19.0-202507171007.p0.g7485247.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-samples-rhel9-operator@sha256:2e5cc342961d48b29d96161d80e14592305dad566b29ecc48d5624e6bfa87241_ppc64le",
"product": {
"name": "openshift4/ose-cluster-samples-rhel9-operator@sha256:2e5cc342961d48b29d96161d80e14592305dad566b29ecc48d5624e6bfa87241_ppc64le",
"product_id": "openshift4/ose-cluster-samples-rhel9-operator@sha256:2e5cc342961d48b29d96161d80e14592305dad566b29ecc48d5624e6bfa87241_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-samples-rhel9-operator@sha256:2e5cc342961d48b29d96161d80e14592305dad566b29ecc48d5624e6bfa87241?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator\u0026tag=v4.19.0-202507171007.p0.g4cb2919.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-storage-rhel9-operator@sha256:becdc8352665fd5694ce2d6ab2e252d82461878d88a0838b70202e8c1dffc45a_ppc64le",
"product": {
"name": "openshift4/ose-cluster-storage-rhel9-operator@sha256:becdc8352665fd5694ce2d6ab2e252d82461878d88a0838b70202e8c1dffc45a_ppc64le",
"product_id": "openshift4/ose-cluster-storage-rhel9-operator@sha256:becdc8352665fd5694ce2d6ab2e252d82461878d88a0838b70202e8c1dffc45a_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-storage-rhel9-operator@sha256:becdc8352665fd5694ce2d6ab2e252d82461878d88a0838b70202e8c1dffc45a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator\u0026tag=v4.19.0-202507221806.p0.gc09f715.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-update-keys-rhel9@sha256:55a803da16aba4c5fc2abd3c16222b26e62704082df00cd343ad5edc46d577c3_ppc64le",
"product": {
"name": "openshift4/ose-cluster-update-keys-rhel9@sha256:55a803da16aba4c5fc2abd3c16222b26e62704082df00cd343ad5edc46d577c3_ppc64le",
"product_id": "openshift4/ose-cluster-update-keys-rhel9@sha256:55a803da16aba4c5fc2abd3c16222b26e62704082df00cd343ad5edc46d577c3_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-update-keys-rhel9@sha256:55a803da16aba4c5fc2abd3c16222b26e62704082df00cd343ad5edc46d577c3?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9\u0026tag=v4.19.0-202507171007.p0.gc1c56b4.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-container-networking-plugins-rhel9@sha256:16619cbc23da7c531ada78a4c0b1b2787d57de3e382feaea654829a995b9028d_ppc64le",
"product": {
"name": "openshift4/ose-container-networking-plugins-rhel9@sha256:16619cbc23da7c531ada78a4c0b1b2787d57de3e382feaea654829a995b9028d_ppc64le",
"product_id": "openshift4/ose-container-networking-plugins-rhel9@sha256:16619cbc23da7c531ada78a4c0b1b2787d57de3e382feaea654829a995b9028d_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-container-networking-plugins-rhel9@sha256:16619cbc23da7c531ada78a4c0b1b2787d57de3e382feaea654829a995b9028d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9\u0026tag=v4.19.0-202507171007.p0.gb09f487.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-external-resizer-rhel9@sha256:bafec0b2c4214c6a221b03dfb72dccd43b3e65ee8e993cad1728ed0265f97150_ppc64le",
"product": {
"name": "openshift4/ose-csi-external-resizer-rhel9@sha256:bafec0b2c4214c6a221b03dfb72dccd43b3e65ee8e993cad1728ed0265f97150_ppc64le",
"product_id": "openshift4/ose-csi-external-resizer-rhel9@sha256:bafec0b2c4214c6a221b03dfb72dccd43b3e65ee8e993cad1728ed0265f97150_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-resizer-rhel9@sha256:bafec0b2c4214c6a221b03dfb72dccd43b3e65ee8e993cad1728ed0265f97150?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9\u0026tag=v4.19.0-202507171007.p0.gcca04e3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:7184eba4d2a55ed5fbb74054e749aa375d3c0b7add70e935867fcbd522a8c7cb_ppc64le",
"product": {
"name": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:7184eba4d2a55ed5fbb74054e749aa375d3c0b7add70e935867fcbd522a8c7cb_ppc64le",
"product_id": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:7184eba4d2a55ed5fbb74054e749aa375d3c0b7add70e935867fcbd522a8c7cb_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-snapshotter-rhel9@sha256:7184eba4d2a55ed5fbb74054e749aa375d3c0b7add70e935867fcbd522a8c7cb?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9\u0026tag=v4.19.0-202507171007.p0.gac82caf.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:abbd3105c93c1fbe71268126b2355ec15a36bd69ce1da9bf9b5dd0b56a2ea54d_ppc64le",
"product": {
"name": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:abbd3105c93c1fbe71268126b2355ec15a36bd69ce1da9bf9b5dd0b56a2ea54d_ppc64le",
"product_id": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:abbd3105c93c1fbe71268126b2355ec15a36bd69ce1da9bf9b5dd0b56a2ea54d_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-snapshot-controller-rhel9@sha256:abbd3105c93c1fbe71268126b2355ec15a36bd69ce1da9bf9b5dd0b56a2ea54d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9\u0026tag=v4.19.0-202507171007.p0.gac82caf.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/egress-router-cni-rhel9@sha256:edbd5041e7de27b0ffaef89f19c956f118c048d478c3043b8456a87dc5d371bb_ppc64le",
"product": {
"name": "openshift4/egress-router-cni-rhel9@sha256:edbd5041e7de27b0ffaef89f19c956f118c048d478c3043b8456a87dc5d371bb_ppc64le",
"product_id": "openshift4/egress-router-cni-rhel9@sha256:edbd5041e7de27b0ffaef89f19c956f118c048d478c3043b8456a87dc5d371bb_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/egress-router-cni-rhel9@sha256:edbd5041e7de27b0ffaef89f19c956f118c048d478c3043b8456a87dc5d371bb?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/egress-router-cni-rhel9\u0026tag=v4.19.0-202507180107.p0.g85353bb.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-etcd-rhel9@sha256:beac64f35f39b12b5f9437dd6605f9c6793d34ec4769621e00a3b39d0f3e187f_ppc64le",
"product": {
"name": "openshift4/ose-etcd-rhel9@sha256:beac64f35f39b12b5f9437dd6605f9c6793d34ec4769621e00a3b39d0f3e187f_ppc64le",
"product_id": "openshift4/ose-etcd-rhel9@sha256:beac64f35f39b12b5f9437dd6605f9c6793d34ec4769621e00a3b39d0f3e187f_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-etcd-rhel9@sha256:beac64f35f39b12b5f9437dd6605f9c6793d34ec4769621e00a3b39d0f3e187f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-etcd-rhel9\u0026tag=v4.19.0-202507171007.p0.ga5421df.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/frr-rhel9@sha256:0936e4451bbbe7e8afbb165a4da1c648ae40be9becda3a7aa9a501b5cf410f76_ppc64le",
"product": {
"name": "openshift4/frr-rhel9@sha256:0936e4451bbbe7e8afbb165a4da1c648ae40be9becda3a7aa9a501b5cf410f76_ppc64le",
"product_id": "openshift4/frr-rhel9@sha256:0936e4451bbbe7e8afbb165a4da1c648ae40be9becda3a7aa9a501b5cf410f76_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/frr-rhel9@sha256:0936e4451bbbe7e8afbb165a4da1c648ae40be9becda3a7aa9a501b5cf410f76?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/frr-rhel9\u0026tag=v4.19.0-202507221938.p0.g5076dbc.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:24d3a59be18cc4e11595ce95e2099dae28a64d3cfcb7e5491b4c5bcc0417f8ee_ppc64le",
"product": {
"name": "openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:24d3a59be18cc4e11595ce95e2099dae28a64d3cfcb7e5491b4c5bcc0417f8ee_ppc64le",
"product_id": "openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:24d3a59be18cc4e11595ce95e2099dae28a64d3cfcb7e5491b4c5bcc0417f8ee_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-cloud-controller-manager-rhel9@sha256:24d3a59be18cc4e11595ce95e2099dae28a64d3cfcb7e5491b4c5bcc0417f8ee?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9\u0026tag=v4.19.0-202507171007.p0.gd8d3aeb.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:a112b83b50fec3ecee1e809d120d76f33e429f71abb90d4b391faf550fab6c9c_ppc64le",
"product": {
"name": "openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:a112b83b50fec3ecee1e809d120d76f33e429f71abb90d4b391faf550fab6c9c_ppc64le",
"product_id": "openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:a112b83b50fec3ecee1e809d120d76f33e429f71abb90d4b391faf550fab6c9c_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-cluster-api-controllers-rhel9@sha256:a112b83b50fec3ecee1e809d120d76f33e429f71abb90d4b391faf550fab6c9c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9\u0026tag=v4.19.0-202507171007.p0.gc8b865a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:7d061b02461335a86eaf85b76b9929bf463098c22d98076c8947404f7ef44ac2_ppc64le",
"product": {
"name": "openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:7d061b02461335a86eaf85b76b9929bf463098c22d98076c8947404f7ef44ac2_ppc64le",
"product_id": "openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:7d061b02461335a86eaf85b76b9929bf463098c22d98076c8947404f7ef44ac2_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-pd-csi-driver-rhel9@sha256:7d061b02461335a86eaf85b76b9929bf463098c22d98076c8947404f7ef44ac2?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9\u0026tag=v4.19.0-202507171007.p0.g3aeac35.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:820feb4f7f9f0dc1d5ab3bbbb307bfb585729b9669aabf2332ae0fc2eb58522b_ppc64le",
"product": {
"name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:820feb4f7f9f0dc1d5ab3bbbb307bfb585729b9669aabf2332ae0fc2eb58522b_ppc64le",
"product_id": "openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:820feb4f7f9f0dc1d5ab3bbbb307bfb585729b9669aabf2332ae0fc2eb58522b_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-pd-csi-driver-operator-rhel9@sha256:820feb4f7f9f0dc1d5ab3bbbb307bfb585729b9669aabf2332ae0fc2eb58522b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9\u0026tag=v4.19.0-202507171007.p0.g44c74f2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-hypershift-rhel9@sha256:fdfd9ae3f6316e9200a508daba72a36cf2eacad2e51107fdfcb3a39340ab95b5_ppc64le",
"product": {
"name": "openshift4/ose-hypershift-rhel9@sha256:fdfd9ae3f6316e9200a508daba72a36cf2eacad2e51107fdfcb3a39340ab95b5_ppc64le",
"product_id": "openshift4/ose-hypershift-rhel9@sha256:fdfd9ae3f6316e9200a508daba72a36cf2eacad2e51107fdfcb3a39340ab95b5_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-hypershift-rhel9@sha256:fdfd9ae3f6316e9200a508daba72a36cf2eacad2e51107fdfcb3a39340ab95b5?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-hypershift-rhel9\u0026tag=v4.19.0-202507211808.p0.gf12726e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:3a5699a02bedbf8828290983b93cb8b1e1d33413dfd017622ad24fb271d9cd9e_ppc64le",
"product": {
"name": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:3a5699a02bedbf8828290983b93cb8b1e1d33413dfd017622ad24fb271d9cd9e_ppc64le",
"product_id": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:3a5699a02bedbf8828290983b93cb8b1e1d33413dfd017622ad24fb271d9cd9e_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:3a5699a02bedbf8828290983b93cb8b1e1d33413dfd017622ad24fb271d9cd9e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9\u0026tag=v4.19.0-202507171007.p0.g877ef8c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-insights-rhel9-operator@sha256:d43071edc75045a0aee98d1ae7a57fa8f9d51e3c1768cef25de39a23cf36771a_ppc64le",
"product": {
"name": "openshift4/ose-insights-rhel9-operator@sha256:d43071edc75045a0aee98d1ae7a57fa8f9d51e3c1768cef25de39a23cf36771a_ppc64le",
"product_id": "openshift4/ose-insights-rhel9-operator@sha256:d43071edc75045a0aee98d1ae7a57fa8f9d51e3c1768cef25de39a23cf36771a_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-insights-rhel9-operator@sha256:d43071edc75045a0aee98d1ae7a57fa8f9d51e3c1768cef25de39a23cf36771a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-insights-rhel9-operator\u0026tag=v4.19.0-202507171007.p0.g8fffce9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/insights-runtime-exporter-rhel9@sha256:35c948ac87e0ab5ae752944abd74c0036674961168382096f22c2a3af2eb8da2_ppc64le",
"product": {
"name": "openshift4/insights-runtime-exporter-rhel9@sha256:35c948ac87e0ab5ae752944abd74c0036674961168382096f22c2a3af2eb8da2_ppc64le",
"product_id": "openshift4/insights-runtime-exporter-rhel9@sha256:35c948ac87e0ab5ae752944abd74c0036674961168382096f22c2a3af2eb8da2_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/insights-runtime-exporter-rhel9@sha256:35c948ac87e0ab5ae752944abd74c0036674961168382096f22c2a3af2eb8da2?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/insights-runtime-exporter-rhel9\u0026tag=v4.19.0-202507180107.p0.g0bee2d9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/insights-runtime-extractor-rhel9@sha256:797fb54fa1c46480e37e992bd1dcb9e0bc2af47220c7cf763f1aa54716f13197_ppc64le",
"product": {
"name": "openshift4/insights-runtime-extractor-rhel9@sha256:797fb54fa1c46480e37e992bd1dcb9e0bc2af47220c7cf763f1aa54716f13197_ppc64le",
"product_id": "openshift4/insights-runtime-extractor-rhel9@sha256:797fb54fa1c46480e37e992bd1dcb9e0bc2af47220c7cf763f1aa54716f13197_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/insights-runtime-extractor-rhel9@sha256:797fb54fa1c46480e37e992bd1dcb9e0bc2af47220c7cf763f1aa54716f13197?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/insights-runtime-extractor-rhel9\u0026tag=v4.19.0-202507180107.p0.g0bee2d9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-installer-artifacts-rhel9@sha256:1a350d5c69fcf935e054ac17eda3a4d4b08f23637e9667e2aa1b0aa37f0cf05c_ppc64le",
"product": {
"name": "openshift4/ose-installer-artifacts-rhel9@sha256:1a350d5c69fcf935e054ac17eda3a4d4b08f23637e9667e2aa1b0aa37f0cf05c_ppc64le",
"product_id": "openshift4/ose-installer-artifacts-rhel9@sha256:1a350d5c69fcf935e054ac17eda3a4d4b08f23637e9667e2aa1b0aa37f0cf05c_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-installer-artifacts-rhel9@sha256:1a350d5c69fcf935e054ac17eda3a4d4b08f23637e9667e2aa1b0aa37f0cf05c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-installer-artifacts-rhel9\u0026tag=v4.19.0-202507211808.p0.g249d742.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-installer-rhel9@sha256:4f969e2223bfefc98ea31c62768d8ad6b76caa3a382f7743bc004b02012de085_ppc64le",
"product": {
"name": "openshift4/ose-installer-rhel9@sha256:4f969e2223bfefc98ea31c62768d8ad6b76caa3a382f7743bc004b02012de085_ppc64le",
"product_id": "openshift4/ose-installer-rhel9@sha256:4f969e2223bfefc98ea31c62768d8ad6b76caa3a382f7743bc004b02012de085_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-installer-rhel9@sha256:4f969e2223bfefc98ea31c62768d8ad6b76caa3a382f7743bc004b02012de085?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-installer-rhel9\u0026tag=v4.19.0-202507171007.p0.g249d742.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/kube-metrics-server-rhel9@sha256:8362ac2779ac8647b482efa3011024099379c60028d57d0f716b47c5f3b2f9a4_ppc64le",
"product": {
"name": "openshift4/kube-metrics-server-rhel9@sha256:8362ac2779ac8647b482efa3011024099379c60028d57d0f716b47c5f3b2f9a4_ppc64le",
"product_id": "openshift4/kube-metrics-server-rhel9@sha256:8362ac2779ac8647b482efa3011024099379c60028d57d0f716b47c5f3b2f9a4_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/kube-metrics-server-rhel9@sha256:8362ac2779ac8647b482efa3011024099379c60028d57d0f716b47c5f3b2f9a4?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/kube-metrics-server-rhel9\u0026tag=v4.19.0-202507171007.p0.g037a0e7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:c27333181a0137922923ad525ceb6fe07e473411c6f1fa985aff8fe329f115be_ppc64le",
"product": {
"name": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:c27333181a0137922923ad525ceb6fe07e473411c6f1fa985aff8fe329f115be_ppc64le",
"product_id": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:c27333181a0137922923ad525ceb6fe07e473411c6f1fa985aff8fe329f115be_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-storage-version-migrator-rhel9@sha256:c27333181a0137922923ad525ceb6fe07e473411c6f1fa985aff8fe329f115be?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9\u0026tag=v4.19.0-202507171007.p0.g4ab93e0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:ceab8c449219f0e84442cca7ae01d460528403be6ec11f550f72548fb75f4c0a_ppc64le",
"product": {
"name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:ceab8c449219f0e84442cca7ae01d460528403be6ec11f550f72548fb75f4c0a_ppc64le",
"product_id": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:ceab8c449219f0e84442cca7ae01d460528403be6ec11f550f72548fb75f4c0a_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-kubevirt-cloud-controller-manager-rhel9@sha256:ceab8c449219f0e84442cca7ae01d460528403be6ec11f550f72548fb75f4c0a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9\u0026tag=v4.19.0-202507171007.p0.g3f4542e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/kubevirt-csi-driver-rhel9@sha256:5025daa40e2c7ff4783f282ec1b06ba894ece8ebf31c795809d406274d7be08f_ppc64le",
"product": {
"name": "openshift4/kubevirt-csi-driver-rhel9@sha256:5025daa40e2c7ff4783f282ec1b06ba894ece8ebf31c795809d406274d7be08f_ppc64le",
"product_id": "openshift4/kubevirt-csi-driver-rhel9@sha256:5025daa40e2c7ff4783f282ec1b06ba894ece8ebf31c795809d406274d7be08f_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/kubevirt-csi-driver-rhel9@sha256:5025daa40e2c7ff4783f282ec1b06ba894ece8ebf31c795809d406274d7be08f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9\u0026tag=v4.19.0-202507180107.p0.gf535e9a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:91b8d81776c228c5e9aa0df17fd7525de0441ec1bc59a8cda945f80cb94b9646_ppc64le",
"product": {
"name": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:91b8d81776c228c5e9aa0df17fd7525de0441ec1bc59a8cda945f80cb94b9646_ppc64le",
"product_id": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:91b8d81776c228c5e9aa0df17fd7525de0441ec1bc59a8cda945f80cb94b9646_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-libvirt-machine-controllers-rhel9@sha256:91b8d81776c228c5e9aa0df17fd7525de0441ec1bc59a8cda945f80cb94b9646?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9\u0026tag=v4.19.0-202507171007.p0.ga336f0b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-machine-api-rhel9-operator@sha256:a3a1d0f5c00e08d3f7137d75a4580b45f04bf83dfd96b4303fbdcad31bc2c651_ppc64le",
"product": {
"name": "openshift4/ose-machine-api-rhel9-operator@sha256:a3a1d0f5c00e08d3f7137d75a4580b45f04bf83dfd96b4303fbdcad31bc2c651_ppc64le",
"product_id": "openshift4/ose-machine-api-rhel9-operator@sha256:a3a1d0f5c00e08d3f7137d75a4580b45f04bf83dfd96b4303fbdcad31bc2c651_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-rhel9-operator@sha256:a3a1d0f5c00e08d3f7137d75a4580b45f04bf83dfd96b4303fbdcad31bc2c651?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-rhel9-operator\u0026tag=v4.19.0-202507171007.p0.g5eb6a36.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-machine-api-provider-gcp-rhel9@sha256:e37b36c6ea2e01dff334b3b41789f120ab128f6e098c1ef96cc290f5779703da_ppc64le",
"product": {
"name": "openshift4/ose-machine-api-provider-gcp-rhel9@sha256:e37b36c6ea2e01dff334b3b41789f120ab128f6e098c1ef96cc290f5779703da_ppc64le",
"product_id": "openshift4/ose-machine-api-provider-gcp-rhel9@sha256:e37b36c6ea2e01dff334b3b41789f120ab128f6e098c1ef96cc290f5779703da_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-provider-gcp-rhel9@sha256:e37b36c6ea2e01dff334b3b41789f120ab128f6e098c1ef96cc290f5779703da?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9\u0026tag=v4.19.0-202507171007.p0.g9c99902.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:f226dbc83408eceb8adbed5499503a87e06fd825ae124d1dda79e5d31c3b4ed6_ppc64le",
"product": {
"name": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:f226dbc83408eceb8adbed5499503a87e06fd825ae124d1dda79e5d31c3b4ed6_ppc64le",
"product_id": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:f226dbc83408eceb8adbed5499503a87e06fd825ae124d1dda79e5d31c3b4ed6_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-provider-openstack-rhel9@sha256:f226dbc83408eceb8adbed5499503a87e06fd825ae124d1dda79e5d31c3b4ed6?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9\u0026tag=v4.19.0-202507171007.p0.g848bf65.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-machine-config-rhel9-operator@sha256:070d1db70d306639e51fbe66871355c21a9a5c9235769e51d4871df79505a83e_ppc64le",
"product": {
"name": "openshift4/ose-machine-config-rhel9-operator@sha256:070d1db70d306639e51fbe66871355c21a9a5c9235769e51d4871df79505a83e_ppc64le",
"product_id": "openshift4/ose-machine-config-rhel9-operator@sha256:070d1db70d306639e51fbe66871355c21a9a5c9235769e51d4871df79505a83e_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-config-rhel9-operator@sha256:070d1db70d306639e51fbe66871355c21a9a5c9235769e51d4871df79505a83e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-machine-config-rhel9-operator\u0026tag=v4.19.0-202507180107.p0.gae1506c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-machine-os-images-rhel9@sha256:7c9b7df2c0c642da115627e5c7fa2deca68663985060c85708f4e000bfac675e_ppc64le",
"product": {
"name": "openshift4/ose-machine-os-images-rhel9@sha256:7c9b7df2c0c642da115627e5c7fa2deca68663985060c85708f4e000bfac675e_ppc64le",
"product_id": "openshift4/ose-machine-os-images-rhel9@sha256:7c9b7df2c0c642da115627e5c7fa2deca68663985060c85708f4e000bfac675e_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-os-images-rhel9@sha256:7c9b7df2c0c642da115627e5c7fa2deca68663985060c85708f4e000bfac675e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-machine-os-images-rhel9\u0026tag=v4.19.0-202507171007.p0.g32b5f16.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-multus-admission-controller-rhel9@sha256:6d53e6d62ad53e2f501f1792d1e5d51e5b863c5627e6feb8cc8c94369e7d1ecc_ppc64le",
"product": {
"name": "openshift4/ose-multus-admission-controller-rhel9@sha256:6d53e6d62ad53e2f501f1792d1e5d51e5b863c5627e6feb8cc8c94369e7d1ecc_ppc64le",
"product_id": "openshift4/ose-multus-admission-controller-rhel9@sha256:6d53e6d62ad53e2f501f1792d1e5d51e5b863c5627e6feb8cc8c94369e7d1ecc_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-admission-controller-rhel9@sha256:6d53e6d62ad53e2f501f1792d1e5d51e5b863c5627e6feb8cc8c94369e7d1ecc?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9\u0026tag=v4.19.0-202507171007.p0.g9369858.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-multus-networkpolicy-rhel9@sha256:86081eb355d2493238a6cc067e9fa4d46b0f82e4cbb8b12b174364263e343df0_ppc64le",
"product": {
"name": "openshift4/ose-multus-networkpolicy-rhel9@sha256:86081eb355d2493238a6cc067e9fa4d46b0f82e4cbb8b12b174364263e343df0_ppc64le",
"product_id": "openshift4/ose-multus-networkpolicy-rhel9@sha256:86081eb355d2493238a6cc067e9fa4d46b0f82e4cbb8b12b174364263e343df0_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-networkpolicy-rhel9@sha256:86081eb355d2493238a6cc067e9fa4d46b0f82e4cbb8b12b174364263e343df0?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9\u0026tag=v4.19.0-202507171007.p0.g6fffe5d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-multus-route-override-cni-rhel9@sha256:821c21da1cdca8735b4f7a485b9a66665872e11579e3772b28b9fa93c8f185be_ppc64le",
"product": {
"name": "openshift4/ose-multus-route-override-cni-rhel9@sha256:821c21da1cdca8735b4f7a485b9a66665872e11579e3772b28b9fa93c8f185be_ppc64le",
"product_id": "openshift4/ose-multus-route-override-cni-rhel9@sha256:821c21da1cdca8735b4f7a485b9a66665872e11579e3772b28b9fa93c8f185be_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-route-override-cni-rhel9@sha256:821c21da1cdca8735b4f7a485b9a66665872e11579e3772b28b9fa93c8f185be?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9\u0026tag=v4.19.0-202507171007.p0.g391c1b0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:d6e4027c7286e7e15c0625f16e8e14fca54bd964bfc24d453d83664fa84cdf22_ppc64le",
"product": {
"name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:d6e4027c7286e7e15c0625f16e8e14fca54bd964bfc24d453d83664fa84cdf22_ppc64le",
"product_id": "openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:d6e4027c7286e7e15c0625f16e8e14fca54bd964bfc24d453d83664fa84cdf22_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-whereabouts-ipam-cni-rhel9@sha256:d6e4027c7286e7e15c0625f16e8e14fca54bd964bfc24d453d83664fa84cdf22?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9\u0026tag=v4.19.0-202507171007.p0.g45624b6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-must-gather-rhel9@sha256:328d7624af8cc6752f00e52c6db3f81a7328e412a0e23f2e8ee19a2e73961d9d_ppc64le",
"product": {
"name": "openshift4/ose-must-gather-rhel9@sha256:328d7624af8cc6752f00e52c6db3f81a7328e412a0e23f2e8ee19a2e73961d9d_ppc64le",
"product_id": "openshift4/ose-must-gather-rhel9@sha256:328d7624af8cc6752f00e52c6db3f81a7328e412a0e23f2e8ee19a2e73961d9d_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-must-gather-rhel9@sha256:328d7624af8cc6752f00e52c6db3f81a7328e412a0e23f2e8ee19a2e73961d9d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-must-gather-rhel9\u0026tag=v4.19.0-202507171007.p0.g463c03c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-network-interface-bond-cni-rhel9@sha256:415e3fb6974ce99fe443715b013759f1d37a0dbdec58ff957ef2b76875aa213c_ppc64le",
"product": {
"name": "openshift4/ose-network-interface-bond-cni-rhel9@sha256:415e3fb6974ce99fe443715b013759f1d37a0dbdec58ff957ef2b76875aa213c_ppc64le",
"product_id": "openshift4/ose-network-interface-bond-cni-rhel9@sha256:415e3fb6974ce99fe443715b013759f1d37a0dbdec58ff957ef2b76875aa213c_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-network-interface-bond-cni-rhel9@sha256:415e3fb6974ce99fe443715b013759f1d37a0dbdec58ff957ef2b76875aa213c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9\u0026tag=v4.19.0-202507171007.p0.g9788e75.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-network-metrics-daemon-rhel9@sha256:9545d983a3bd4dd8d803c22abbd997897136d902723b4ec1bbf9cb3f92e86c35_ppc64le",
"product": {
"name": "openshift4/ose-network-metrics-daemon-rhel9@sha256:9545d983a3bd4dd8d803c22abbd997897136d902723b4ec1bbf9cb3f92e86c35_ppc64le",
"product_id": "openshift4/ose-network-metrics-daemon-rhel9@sha256:9545d983a3bd4dd8d803c22abbd997897136d902723b4ec1bbf9cb3f92e86c35_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-network-metrics-daemon-rhel9@sha256:9545d983a3bd4dd8d803c22abbd997897136d902723b4ec1bbf9cb3f92e86c35?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9\u0026tag=v4.19.0-202507171007.p0.g5ec8c6b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/network-tools-rhel9@sha256:c4034da372ad9f2eb9af53cd15848b8031757f584b8732b774499a5c7ccbb8bb_ppc64le",
"product": {
"name": "openshift4/network-tools-rhel9@sha256:c4034da372ad9f2eb9af53cd15848b8031757f584b8732b774499a5c7ccbb8bb_ppc64le",
"product_id": "openshift4/network-tools-rhel9@sha256:c4034da372ad9f2eb9af53cd15848b8031757f584b8732b774499a5c7ccbb8bb_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/network-tools-rhel9@sha256:c4034da372ad9f2eb9af53cd15848b8031757f584b8732b774499a5c7ccbb8bb?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/network-tools-rhel9\u0026tag=v4.19.0-202507221938.p0.g81f7aeb.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-oauth-apiserver-rhel9@sha256:2d3f2dabfd99f9f6e331f77b381058f370944f314721a499a3b26a77ed21dcfb_ppc64le",
"product": {
"name": "openshift4/ose-oauth-apiserver-rhel9@sha256:2d3f2dabfd99f9f6e331f77b381058f370944f314721a499a3b26a77ed21dcfb_ppc64le",
"product_id": "openshift4/ose-oauth-apiserver-rhel9@sha256:2d3f2dabfd99f9f6e331f77b381058f370944f314721a499a3b26a77ed21dcfb_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-oauth-apiserver-rhel9@sha256:2d3f2dabfd99f9f6e331f77b381058f370944f314721a499a3b26a77ed21dcfb?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9\u0026tag=v4.19.0-202507171007.p0.g7591406.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-olm-catalogd-rhel9@sha256:0a0765d2142f7cb959d351d9aa4a4cef346a19c3ee94aeacebfc7d0c23b9e9b8_ppc64le",
"product": {
"name": "openshift4/ose-olm-catalogd-rhel9@sha256:0a0765d2142f7cb959d351d9aa4a4cef346a19c3ee94aeacebfc7d0c23b9e9b8_ppc64le",
"product_id": "openshift4/ose-olm-catalogd-rhel9@sha256:0a0765d2142f7cb959d351d9aa4a4cef346a19c3ee94aeacebfc7d0c23b9e9b8_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-olm-catalogd-rhel9@sha256:0a0765d2142f7cb959d351d9aa4a4cef346a19c3ee94aeacebfc7d0c23b9e9b8?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-olm-catalogd-rhel9\u0026tag=v4.19.0-202507171007.p0.g8f42f09.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-olm-operator-controller-rhel9@sha256:2ae3160ed20a3077bced809c7a0cadbbf419790a51cbf95a7cb7a534660f696d_ppc64le",
"product": {
"name": "openshift4/ose-olm-operator-controller-rhel9@sha256:2ae3160ed20a3077bced809c7a0cadbbf419790a51cbf95a7cb7a534660f696d_ppc64le",
"product_id": "openshift4/ose-olm-operator-controller-rhel9@sha256:2ae3160ed20a3077bced809c7a0cadbbf419790a51cbf95a7cb7a534660f696d_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-olm-operator-controller-rhel9@sha256:2ae3160ed20a3077bced809c7a0cadbbf419790a51cbf95a7cb7a534660f696d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9\u0026tag=v4.19.0-202507171007.p0.g8f42f09.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-openshift-apiserver-rhel9@sha256:0d7dc1890d25aebcaab7b742871f53c627b3ef552e6afe636d7f0e5e87f38dcb_ppc64le",
"product": {
"name": "openshift4/ose-openshift-apiserver-rhel9@sha256:0d7dc1890d25aebcaab7b742871f53c627b3ef552e6afe636d7f0e5e87f38dcb_ppc64le",
"product_id": "openshift4/ose-openshift-apiserver-rhel9@sha256:0d7dc1890d25aebcaab7b742871f53c627b3ef552e6afe636d7f0e5e87f38dcb_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-openshift-apiserver-rhel9@sha256:0d7dc1890d25aebcaab7b742871f53c627b3ef552e6afe636d7f0e5e87f38dcb?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9\u0026tag=v4.19.0-202507171007.p0.g7fe5736.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-openshift-controller-manager-rhel9@sha256:cdc217b81b7dcc870850ebabd56aed9be0d13f6036c462b2465786b8486f82f4_ppc64le",
"product": {
"name": "openshift4/ose-openshift-controller-manager-rhel9@sha256:cdc217b81b7dcc870850ebabd56aed9be0d13f6036c462b2465786b8486f82f4_ppc64le",
"product_id": "openshift4/ose-openshift-controller-manager-rhel9@sha256:cdc217b81b7dcc870850ebabd56aed9be0d13f6036c462b2465786b8486f82f4_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-openshift-controller-manager-rhel9@sha256:cdc217b81b7dcc870850ebabd56aed9be0d13f6036c462b2465786b8486f82f4?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9\u0026tag=v4.19.0-202507171007.p0.ga672407.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:59abec19a815e75a30e44230199b4253a395bb19379f0c0ba69d11a4822b34a6_ppc64le",
"product": {
"name": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:59abec19a815e75a30e44230199b4253a395bb19379f0c0ba69d11a4822b34a6_ppc64le",
"product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:59abec19a815e75a30e44230199b4253a395bb19379f0c0ba69d11a4822b34a6_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel9@sha256:59abec19a815e75a30e44230199b4253a395bb19379f0c0ba69d11a4822b34a6?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9\u0026tag=v4.19.0-202507171007.p0.gd9b2461.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:112f74bea8a8742e589263baf5c2003f262de52236e02bb1f3c4c00d2a46b94f_ppc64le",
"product": {
"name": "openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:112f74bea8a8742e589263baf5c2003f262de52236e02bb1f3c4c00d2a46b94f_ppc64le",
"product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:112f74bea8a8742e589263baf5c2003f262de52236e02bb1f3c4c00d2a46b94f_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:112f74bea8a8742e589263baf5c2003f262de52236e02bb1f3c4c00d2a46b94f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator\u0026tag=v4.19.0-202507180107.p0.gb61e357.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:4aaedf62e666f1ba7276e1b172b821285e786a018a69cdeca1452ca343949ff5_ppc64le",
"product": {
"name": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:4aaedf62e666f1ba7276e1b172b821285e786a018a69cdeca1452ca343949ff5_ppc64le",
"product_id": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:4aaedf62e666f1ba7276e1b172b821285e786a018a69cdeca1452ca343949ff5_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cloud-controller-manager-rhel9@sha256:4aaedf62e666f1ba7276e1b172b821285e786a018a69cdeca1452ca343949ff5?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9\u0026tag=v4.19.0-202507171007.p0.gd9b2461.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-operator-framework-tools-rhel9@sha256:e0b1982f62f0e3611fbbe04b72f3610c13db852b179d88cfedb2875be0fd8fea_ppc64le",
"product": {
"name": "openshift4/ose-operator-framework-tools-rhel9@sha256:e0b1982f62f0e3611fbbe04b72f3610c13db852b179d88cfedb2875be0fd8fea_ppc64le",
"product_id": "openshift4/ose-operator-framework-tools-rhel9@sha256:e0b1982f62f0e3611fbbe04b72f3610c13db852b179d88cfedb2875be0fd8fea_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-framework-tools-rhel9@sha256:e0b1982f62f0e3611fbbe04b72f3610c13db852b179d88cfedb2875be0fd8fea?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9\u0026tag=v4.19.0-202507212206.p0.g8bcf155.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ovirt-csi-driver-rhel9@sha256:7c4e662c5c234470829a2c16ddf05bb6ec2d5e619ddca5e7da8c2c5b57ad9367_ppc64le",
"product": {
"name": "openshift4/ovirt-csi-driver-rhel9@sha256:7c4e662c5c234470829a2c16ddf05bb6ec2d5e619ddca5e7da8c2c5b57ad9367_ppc64le",
"product_id": "openshift4/ovirt-csi-driver-rhel9@sha256:7c4e662c5c234470829a2c16ddf05bb6ec2d5e619ddca5e7da8c2c5b57ad9367_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ovirt-csi-driver-rhel9@sha256:7c4e662c5c234470829a2c16ddf05bb6ec2d5e619ddca5e7da8c2c5b57ad9367?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel9\u0026tag=v4.19.0-202507171007.p0.g1db726a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:7b8f0a0b1755434e13098f2df000153314fa8155c8057f31926d6e233d199ca7_ppc64le",
"product": {
"name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:7b8f0a0b1755434e13098f2df000153314fa8155c8057f31926d6e233d199ca7_ppc64le",
"product_id": "openshift4/ose-ovn-kubernetes-rhel9@sha256:7b8f0a0b1755434e13098f2df000153314fa8155c8057f31926d6e233d199ca7_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-ovn-kubernetes-rhel9@sha256:7b8f0a0b1755434e13098f2df000153314fa8155c8057f31926d6e233d199ca7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9\u0026tag=v4.19.0-202507171007.p0.g0ea52bf.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-powervs-block-csi-driver-rhel9@sha256:820ab9b453e0740e9044c34b25ddd435c1055d1dcc34c6936fb40dd94548c443_ppc64le",
"product": {
"name": "openshift4/ose-powervs-block-csi-driver-rhel9@sha256:820ab9b453e0740e9044c34b25ddd435c1055d1dcc34c6936fb40dd94548c443_ppc64le",
"product_id": "openshift4/ose-powervs-block-csi-driver-rhel9@sha256:820ab9b453e0740e9044c34b25ddd435c1055d1dcc34c6936fb40dd94548c443_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-powervs-block-csi-driver-rhel9@sha256:820ab9b453e0740e9044c34b25ddd435c1055d1dcc34c6936fb40dd94548c443?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9\u0026tag=v4.19.0-202507171007.p0.gf681413.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:e89bf23798c52eee647d54a07761a6cd9bcc6df5d9dbab5a56e2c1914a3382fd_ppc64le",
"product": {
"name": "openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:e89bf23798c52eee647d54a07761a6cd9bcc6df5d9dbab5a56e2c1914a3382fd_ppc64le",
"product_id": "openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:e89bf23798c52eee647d54a07761a6cd9bcc6df5d9dbab5a56e2c1914a3382fd_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-powervs-block-csi-driver-rhel9-operator@sha256:e89bf23798c52eee647d54a07761a6cd9bcc6df5d9dbab5a56e2c1914a3382fd?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator\u0026tag=v4.19.0-202507180107.p0.g059d95c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:6b08f5dbc543554f16b5e76a1e7730b3ba174cff26bb3222e6dda40e2b14417e_ppc64le",
"product": {
"name": "openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:6b08f5dbc543554f16b5e76a1e7730b3ba174cff26bb3222e6dda40e2b14417e_ppc64le",
"product_id": "openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:6b08f5dbc543554f16b5e76a1e7730b3ba174cff26bb3222e6dda40e2b14417e_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-powervs-cloud-controller-manager-rhel9@sha256:6b08f5dbc543554f16b5e76a1e7730b3ba174cff26bb3222e6dda40e2b14417e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9\u0026tag=v4.19.0-202507171007.p0.gef83f3f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-powervs-machine-controllers-rhel9@sha256:5b95b27a596d5dc14a1206ff10a925b6f799b71e4158601cc226c65525ed0a19_ppc64le",
"product": {
"name": "openshift4/ose-powervs-machine-controllers-rhel9@sha256:5b95b27a596d5dc14a1206ff10a925b6f799b71e4158601cc226c65525ed0a19_ppc64le",
"product_id": "openshift4/ose-powervs-machine-controllers-rhel9@sha256:5b95b27a596d5dc14a1206ff10a925b6f799b71e4158601cc226c65525ed0a19_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-powervs-machine-controllers-rhel9@sha256:5b95b27a596d5dc14a1206ff10a925b6f799b71e4158601cc226c65525ed0a19?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9\u0026tag=v4.19.0-202507171007.p0.g87f8e30.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/openshift-route-controller-manager-rhel9@sha256:1b381340442eef6b302909d2363fb252a1aac0b3fda5c52c979ac10c93c90cdd_ppc64le",
"product": {
"name": "openshift4/openshift-route-controller-manager-rhel9@sha256:1b381340442eef6b302909d2363fb252a1aac0b3fda5c52c979ac10c93c90cdd_ppc64le",
"product_id": "openshift4/openshift-route-controller-manager-rhel9@sha256:1b381340442eef6b302909d2363fb252a1aac0b3fda5c52c979ac10c93c90cdd_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/openshift-route-controller-manager-rhel9@sha256:1b381340442eef6b302909d2363fb252a1aac0b3fda5c52c979ac10c93c90cdd?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9\u0026tag=v4.19.0-202507180107.p0.gbc97534.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-service-ca-rhel9-operator@sha256:05fdf996225b6d63e9b62951bde08013abc3dee20de115337a22a8af434a1f9f_ppc64le",
"product": {
"name": "openshift4/ose-service-ca-rhel9-operator@sha256:05fdf996225b6d63e9b62951bde08013abc3dee20de115337a22a8af434a1f9f_ppc64le",
"product_id": "openshift4/ose-service-ca-rhel9-operator@sha256:05fdf996225b6d63e9b62951bde08013abc3dee20de115337a22a8af434a1f9f_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-service-ca-rhel9-operator@sha256:05fdf996225b6d63e9b62951bde08013abc3dee20de115337a22a8af434a1f9f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-service-ca-rhel9-operator\u0026tag=v4.19.0-202507171007.p0.g4dfa691.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-thanos-rhel9@sha256:3db8a6c959ca72153d630cb490a37a29fca9c2e8e6bd8bec7b606e7a049627ce_ppc64le",
"product": {
"name": "openshift4/ose-thanos-rhel9@sha256:3db8a6c959ca72153d630cb490a37a29fca9c2e8e6bd8bec7b606e7a049627ce_ppc64le",
"product_id": "openshift4/ose-thanos-rhel9@sha256:3db8a6c959ca72153d630cb490a37a29fca9c2e8e6bd8bec7b606e7a049627ce_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-thanos-rhel9@sha256:3db8a6c959ca72153d630cb490a37a29fca9c2e8e6bd8bec7b606e7a049627ce?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-thanos-rhel9\u0026tag=v4.19.0-202507171007.p0.g95f7bb2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-tools-rhel9@sha256:f2b37b0e525f5aeb4be00c4aa068411bdd99a778b453e54fdf4729598caa34a0_ppc64le",
"product": {
"name": "openshift4/ose-tools-rhel9@sha256:f2b37b0e525f5aeb4be00c4aa068411bdd99a778b453e54fdf4729598caa34a0_ppc64le",
"product_id": "openshift4/ose-tools-rhel9@sha256:f2b37b0e525f5aeb4be00c4aa068411bdd99a778b453e54fdf4729598caa34a0_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-tools-rhel9@sha256:f2b37b0e525f5aeb4be00c4aa068411bdd99a778b453e54fdf4729598caa34a0?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-tools-rhel9\u0026tag=v4.19.0-202507221938.p0.g298429b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:6b7439cc9cc2988b397fdfce648d1d3c3ec8157a56f9ce1082fa1febf247cb39_ppc64le",
"product": {
"name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:6b7439cc9cc2988b397fdfce648d1d3c3ec8157a56f9ce1082fa1febf247cb39_ppc64le",
"product_id": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:6b7439cc9cc2988b397fdfce648d1d3c3ec8157a56f9ce1082fa1febf247cb39_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-ovn-kubernetes-microshift-rhel9@sha256:6b7439cc9cc2988b397fdfce648d1d3c3ec8157a56f9ce1082fa1febf247cb39?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9\u0026tag=v4.19.0-202507180107.p0.g0ea52bf.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:a9b0f84cc8fb6f6b6579ed9b111419bbec31a41db29fd4349e6c88d97eacbfbd_ppc64le",
"product": {
"name": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:a9b0f84cc8fb6f6b6579ed9b111419bbec31a41db29fd4349e6c88d97eacbfbd_ppc64le",
"product_id": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:a9b0f84cc8fb6f6b6579ed9b111419bbec31a41db29fd4349e6c88d97eacbfbd_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-config-reloader-rhel9@sha256:a9b0f84cc8fb6f6b6579ed9b111419bbec31a41db29fd4349e6c88d97eacbfbd?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9\u0026tag=v4.19.0-202507171007.p0.gb8debb4.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:d4df3d423d24d99e490783c7f7bdce7492b22890acc561036dc66900fd989fd7_ppc64le",
"product": {
"name": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:d4df3d423d24d99e490783c7f7bdce7492b22890acc561036dc66900fd989fd7_ppc64le",
"product_id": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:d4df3d423d24d99e490783c7f7bdce7492b22890acc561036dc66900fd989fd7_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-operator-admission-webhook-rhel9@sha256:d4df3d423d24d99e490783c7f7bdce7492b22890acc561036dc66900fd989fd7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9\u0026tag=v4.19.0-202507171007.p0.gb8debb4.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-prometheus-rhel9-operator@sha256:4d10b246a0f8905f70552da7a947e8da2cb058e7ad79f9120a2825145a2cb1e4_ppc64le",
"product": {
"name": "openshift4/ose-prometheus-rhel9-operator@sha256:4d10b246a0f8905f70552da7a947e8da2cb058e7ad79f9120a2825145a2cb1e4_ppc64le",
"product_id": "openshift4/ose-prometheus-rhel9-operator@sha256:4d10b246a0f8905f70552da7a947e8da2cb058e7ad79f9120a2825145a2cb1e4_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-rhel9-operator@sha256:4d10b246a0f8905f70552da7a947e8da2cb058e7ad79f9120a2825145a2cb1e4?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-rhel9-operator\u0026tag=v4.19.0-202507171007.p0.gb8debb4.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-prom-label-proxy-rhel9@sha256:7ed2023c126a457d0e5d4a9d499c47678d8818d1e69f094c0a04b0e88f5faae1_ppc64le",
"product": {
"name": "openshift4/ose-prom-label-proxy-rhel9@sha256:7ed2023c126a457d0e5d4a9d499c47678d8818d1e69f094c0a04b0e88f5faae1_ppc64le",
"product_id": "openshift4/ose-prom-label-proxy-rhel9@sha256:7ed2023c126a457d0e5d4a9d499c47678d8818d1e69f094c0a04b0e88f5faae1_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-prom-label-proxy-rhel9@sha256:7ed2023c126a457d0e5d4a9d499c47678d8818d1e69f094c0a04b0e88f5faae1?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9\u0026tag=v4.19.0-202507171007.p0.g1366646.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "rhcos@sha256:a1990eed7b1cb75d5e06da55232475b602276cd1f10e603c7a32d42316b15425_ppc64le",
"product": {
"name": "rhcos@sha256:a1990eed7b1cb75d5e06da55232475b602276cd1f10e603c7a32d42316b15425_ppc64le",
"product_id": "rhcos@sha256:a1990eed7b1cb75d5e06da55232475b602276cd1f10e603c7a32d42316b15425_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/rhcos@sha256:a1990eed7b1cb75d5e06da55232475b602276cd1f10e603c7a32d42316b15425?arch=ppc64le\u0026repository_url=registry.redhat.io/rhcos\u0026tag=4.19.9.6.202507230107-0"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-telemeter-rhel9@sha256:71bdf32788682d2ad05fe8e1b0213362442f58f405fc15dd3fd3a2b94434eecb_ppc64le",
"product": {
"name": "openshift4/ose-telemeter-rhel9@sha256:71bdf32788682d2ad05fe8e1b0213362442f58f405fc15dd3fd3a2b94434eecb_ppc64le",
"product_id": "openshift4/ose-telemeter-rhel9@sha256:71bdf32788682d2ad05fe8e1b0213362442f58f405fc15dd3fd3a2b94434eecb_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-telemeter-rhel9@sha256:71bdf32788682d2ad05fe8e1b0213362442f58f405fc15dd3fd3a2b94434eecb?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-telemeter-rhel9\u0026tag=v4.19.0-202507171007.p0.gd72f157.assembly.stream.el9"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "openshift4/ose-cluster-autoscaler-rhel9@sha256:bd73b865f2bea31bebbc10b8cf2b76ced358ad8b8ca795b146b7e4bfa496778a_s390x",
"product": {
"name": "openshift4/ose-cluster-autoscaler-rhel9@sha256:bd73b865f2bea31bebbc10b8cf2b76ced358ad8b8ca795b146b7e4bfa496778a_s390x",
"product_id": "openshift4/ose-cluster-autoscaler-rhel9@sha256:bd73b865f2bea31bebbc10b8cf2b76ced358ad8b8ca795b146b7e4bfa496778a_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-autoscaler-rhel9@sha256:bd73b865f2bea31bebbc10b8cf2b76ced358ad8b8ca795b146b7e4bfa496778a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9\u0026tag=v4.19.0-202507171007.p0.gf746d44.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/aws-karpenter-provider-aws-rhel9@sha256:0287c84f8b76d0ea038d550f156070e2d8b62ca7eac09aa9d24558ef256d952e_s390x",
"product": {
"name": "openshift4/aws-karpenter-provider-aws-rhel9@sha256:0287c84f8b76d0ea038d550f156070e2d8b62ca7eac09aa9d24558ef256d952e_s390x",
"product_id": "openshift4/aws-karpenter-provider-aws-rhel9@sha256:0287c84f8b76d0ea038d550f156070e2d8b62ca7eac09aa9d24558ef256d952e_s390x",
"product_identification_helper": {
"purl": "pkg:oci/aws-karpenter-provider-aws-rhel9@sha256:0287c84f8b76d0ea038d550f156070e2d8b62ca7eac09aa9d24558ef256d952e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9\u0026tag=v4.19.0-202507171007.p0.g68ae0c2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/aws-kms-encryption-provider-rhel9@sha256:3303f81cc008c7f80a510554faa1f7c0d15f4886938ea4b0547829015fbb7433_s390x",
"product": {
"name": "openshift4/aws-kms-encryption-provider-rhel9@sha256:3303f81cc008c7f80a510554faa1f7c0d15f4886938ea4b0547829015fbb7433_s390x",
"product_id": "openshift4/aws-kms-encryption-provider-rhel9@sha256:3303f81cc008c7f80a510554faa1f7c0d15f4886938ea4b0547829015fbb7433_s390x",
"product_identification_helper": {
"purl": "pkg:oci/aws-kms-encryption-provider-rhel9@sha256:3303f81cc008c7f80a510554faa1f7c0d15f4886938ea4b0547829015fbb7433?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9\u0026tag=v4.19.0-202507180107.p0.g088dcaf.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/azure-kms-encryption-provider-rhel9@sha256:babd55f5c0e98bb5a950663969c86eebaf2fdbab9026f212e661c5a3fe307e73_s390x",
"product": {
"name": "openshift4/azure-kms-encryption-provider-rhel9@sha256:babd55f5c0e98bb5a950663969c86eebaf2fdbab9026f212e661c5a3fe307e73_s390x",
"product_id": "openshift4/azure-kms-encryption-provider-rhel9@sha256:babd55f5c0e98bb5a950663969c86eebaf2fdbab9026f212e661c5a3fe307e73_s390x",
"product_identification_helper": {
"purl": "pkg:oci/azure-kms-encryption-provider-rhel9@sha256:babd55f5c0e98bb5a950663969c86eebaf2fdbab9026f212e661c5a3fe307e73?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9\u0026tag=v4.19.0-202507180107.p0.g20a9ba5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:b935446504e8c642928ecf929533a27b9bbe102f4228c54c2c84b22f399b15cb_s390x",
"product": {
"name": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:b935446504e8c642928ecf929533a27b9bbe102f4228c54c2c84b22f399b15cb_s390x",
"product_id": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:b935446504e8c642928ecf929533a27b9bbe102f4228c54c2c84b22f399b15cb_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-machine-controllers-rhel9@sha256:b935446504e8c642928ecf929533a27b9bbe102f4228c54c2c84b22f399b15cb?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9\u0026tag=v4.19.0-202507171007.p0.gf7a7895.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:94da11a61b35221f791150a7335a30ce958f770acbdace547fb56f5387562016_s390x",
"product": {
"name": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:94da11a61b35221f791150a7335a30ce958f770acbdace547fb56f5387562016_s390x",
"product_id": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:94da11a61b35221f791150a7335a30ce958f770acbdace547fb56f5387562016_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-etcd-rhel9-operator@sha256:94da11a61b35221f791150a7335a30ce958f770acbdace547fb56f5387562016?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator\u0026tag=v4.19.0-202507171007.p0.gafc5cf8.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:43f7442a8a29ecdac15f87f510cde572dc3a2133e6597a66b5e083871273906f_s390x",
"product": {
"name": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:43f7442a8a29ecdac15f87f510cde572dc3a2133e6597a66b5e083871273906f_s390x",
"product_id": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:43f7442a8a29ecdac15f87f510cde572dc3a2133e6597a66b5e083871273906f_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-monitoring-rhel9-operator@sha256:43f7442a8a29ecdac15f87f510cde572dc3a2133e6597a66b5e083871273906f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator\u0026tag=v4.19.0-202507171007.p0.ge4ecf31.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-network-rhel9-operator@sha256:953de28df8361c8abfe55ad2c0c8d44a2fe8698fac109a4695b1bb8d004ba585_s390x",
"product": {
"name": "openshift4/ose-cluster-network-rhel9-operator@sha256:953de28df8361c8abfe55ad2c0c8d44a2fe8698fac109a4695b1bb8d004ba585_s390x",
"product_id": "openshift4/ose-cluster-network-rhel9-operator@sha256:953de28df8361c8abfe55ad2c0c8d44a2fe8698fac109a4695b1bb8d004ba585_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-network-rhel9-operator@sha256:953de28df8361c8abfe55ad2c0c8d44a2fe8698fac109a4695b1bb8d004ba585?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator\u0026tag=v4.19.0-202507171007.p0.g2a1d615.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:5468c4041a798840117d93623d3cf6660f0f1834ae36350f826e0261ffe73f89_s390x",
"product": {
"name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:5468c4041a798840117d93623d3cf6660f0f1834ae36350f826e0261ffe73f89_s390x",
"product_id": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:5468c4041a798840117d93623d3cf6660f0f1834ae36350f826e0261ffe73f89_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-node-tuning-rhel9-operator@sha256:5468c4041a798840117d93623d3cf6660f0f1834ae36350f826e0261ffe73f89?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator\u0026tag=v4.19.0-202507171007.p0.g61b6637.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-version-rhel9-operator@sha256:33b60f7e92bcc9c42e4cab9a99120c0bba523bbe51ef150efff07b03483014f1_s390x",
"product": {
"name": "openshift4/ose-cluster-version-rhel9-operator@sha256:33b60f7e92bcc9c42e4cab9a99120c0bba523bbe51ef150efff07b03483014f1_s390x",
"product_id": "openshift4/ose-cluster-version-rhel9-operator@sha256:33b60f7e92bcc9c42e4cab9a99120c0bba523bbe51ef150efff07b03483014f1_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-version-rhel9-operator@sha256:33b60f7e92bcc9c42e4cab9a99120c0bba523bbe51ef150efff07b03483014f1?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator\u0026tag=v4.19.0-202507171007.p0.g06f6aa6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-configmap-reloader-rhel9@sha256:fef1356b0eaa65dde8f4f8d45a416f4fadf9abf6f6970804506531d660e17f99_s390x",
"product": {
"name": "openshift4/ose-configmap-reloader-rhel9@sha256:fef1356b0eaa65dde8f4f8d45a416f4fadf9abf6f6970804506531d660e17f99_s390x",
"product_id": "openshift4/ose-configmap-reloader-rhel9@sha256:fef1356b0eaa65dde8f4f8d45a416f4fadf9abf6f6970804506531d660e17f99_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-configmap-reloader-rhel9@sha256:fef1356b0eaa65dde8f4f8d45a416f4fadf9abf6f6970804506531d660e17f99?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-configmap-reloader-rhel9\u0026tag=v4.19.0-202507171007.p0.ga2a48a3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/container-networking-plugins-microshift-rhel9@sha256:7a95ef104afcdfb154ba78306171b32d4fd4afd2115a4d340691b40d5ce64eb3_s390x",
"product": {
"name": "openshift4/container-networking-plugins-microshift-rhel9@sha256:7a95ef104afcdfb154ba78306171b32d4fd4afd2115a4d340691b40d5ce64eb3_s390x",
"product_id": "openshift4/container-networking-plugins-microshift-rhel9@sha256:7a95ef104afcdfb154ba78306171b32d4fd4afd2115a4d340691b40d5ce64eb3_s390x",
"product_identification_helper": {
"purl": "pkg:oci/container-networking-plugins-microshift-rhel9@sha256:7a95ef104afcdfb154ba78306171b32d4fd4afd2115a4d340691b40d5ce64eb3?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9\u0026tag=v4.19.0-202507180107.p0.gb09f487.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-coredns-rhel9@sha256:fc35a182c8ae798cbf88ba427af1e2d3ae2539e47347a951bb5733f1e4afe3fd_s390x",
"product": {
"name": "openshift4/ose-coredns-rhel9@sha256:fc35a182c8ae798cbf88ba427af1e2d3ae2539e47347a951bb5733f1e4afe3fd_s390x",
"product_id": "openshift4/ose-coredns-rhel9@sha256:fc35a182c8ae798cbf88ba427af1e2d3ae2539e47347a951bb5733f1e4afe3fd_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-coredns-rhel9@sha256:fc35a182c8ae798cbf88ba427af1e2d3ae2539e47347a951bb5733f1e4afe3fd?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-coredns-rhel9\u0026tag=v4.19.0-202507171007.p0.g74776b8.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-external-attacher-rhel9@sha256:70af436ea173fe47fea2a0432c9dcb4205e9c1027667bdc53577676432cab94e_s390x",
"product": {
"name": "openshift4/ose-csi-external-attacher-rhel9@sha256:70af436ea173fe47fea2a0432c9dcb4205e9c1027667bdc53577676432cab94e_s390x",
"product_id": "openshift4/ose-csi-external-attacher-rhel9@sha256:70af436ea173fe47fea2a0432c9dcb4205e9c1027667bdc53577676432cab94e_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-attacher-rhel9@sha256:70af436ea173fe47fea2a0432c9dcb4205e9c1027667bdc53577676432cab94e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9\u0026tag=v4.19.0-202507171007.p0.ga8175e3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-livenessprobe-rhel9@sha256:60b84d8bc1899fe9903b83e087f042b20b77363a6d35d42350967dbd6dabf8c2_s390x",
"product": {
"name": "openshift4/ose-csi-livenessprobe-rhel9@sha256:60b84d8bc1899fe9903b83e087f042b20b77363a6d35d42350967dbd6dabf8c2_s390x",
"product_id": "openshift4/ose-csi-livenessprobe-rhel9@sha256:60b84d8bc1899fe9903b83e087f042b20b77363a6d35d42350967dbd6dabf8c2_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-livenessprobe-rhel9@sha256:60b84d8bc1899fe9903b83e087f042b20b77363a6d35d42350967dbd6dabf8c2?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9\u0026tag=v4.19.0-202507171007.p0.gca51447.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-node-driver-registrar-rhel9@sha256:d7b70f1507c03d60fddcf35016f1aa7ceda628c90b03f3b7b23febe36cd490d7_s390x",
"product": {
"name": "openshift4/ose-csi-node-driver-registrar-rhel9@sha256:d7b70f1507c03d60fddcf35016f1aa7ceda628c90b03f3b7b23febe36cd490d7_s390x",
"product_id": "openshift4/ose-csi-node-driver-registrar-rhel9@sha256:d7b70f1507c03d60fddcf35016f1aa7ceda628c90b03f3b7b23febe36cd490d7_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-node-driver-registrar-rhel9@sha256:d7b70f1507c03d60fddcf35016f1aa7ceda628c90b03f3b7b23febe36cd490d7?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9\u0026tag=v4.19.0-202507171007.p0.gd18edb3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-external-provisioner-rhel9@sha256:f5948caa72752f970f4d14a6536beeae00551ee0c0f0624200fef70649f2aa80_s390x",
"product": {
"name": "openshift4/ose-csi-external-provisioner-rhel9@sha256:f5948caa72752f970f4d14a6536beeae00551ee0c0f0624200fef70649f2aa80_s390x",
"product_id": "openshift4/ose-csi-external-provisioner-rhel9@sha256:f5948caa72752f970f4d14a6536beeae00551ee0c0f0624200fef70649f2aa80_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-provisioner-rhel9@sha256:f5948caa72752f970f4d14a6536beeae00551ee0c0f0624200fef70649f2aa80?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9\u0026tag=v4.19.0-202507171007.p0.g9db1cdb.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/driver-toolkit-rhel9@sha256:4073aab950e2b30fcdde9217e004740a922e09698087a3b3978cbf4fb9dfa70f_s390x",
"product": {
"name": "openshift4/driver-toolkit-rhel9@sha256:4073aab950e2b30fcdde9217e004740a922e09698087a3b3978cbf4fb9dfa70f_s390x",
"product_id": "openshift4/driver-toolkit-rhel9@sha256:4073aab950e2b30fcdde9217e004740a922e09698087a3b3978cbf4fb9dfa70f_s390x",
"product_identification_helper": {
"purl": "pkg:oci/driver-toolkit-rhel9@sha256:4073aab950e2b30fcdde9217e004740a922e09698087a3b3978cbf4fb9dfa70f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/driver-toolkit-rhel9\u0026tag=v4.19.0-202507230439.p0.g686fdac.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:b0f3951f8ee7606f81085d483241c5efd02562fc856cab3cb31524289fbbed5f_s390x",
"product": {
"name": "openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:b0f3951f8ee7606f81085d483241c5efd02562fc856cab3cb31524289fbbed5f_s390x",
"product_id": "openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:b0f3951f8ee7606f81085d483241c5efd02562fc856cab3cb31524289fbbed5f_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:b0f3951f8ee7606f81085d483241c5efd02562fc856cab3cb31524289fbbed5f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9\u0026tag=v4.19.0-202507171007.p0.gfbf4c1b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-oauth-proxy-rhel9@sha256:f359dd4a153ad72030a2ad496228efe1e12bb894a87547c1c0106adbbbd6a268_s390x",
"product": {
"name": "openshift4/ose-oauth-proxy-rhel9@sha256:f359dd4a153ad72030a2ad496228efe1e12bb894a87547c1c0106adbbbd6a268_s390x",
"product_id": "openshift4/ose-oauth-proxy-rhel9@sha256:f359dd4a153ad72030a2ad496228efe1e12bb894a87547c1c0106adbbbd6a268_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-oauth-proxy-rhel9@sha256:f359dd4a153ad72030a2ad496228efe1e12bb894a87547c1c0106adbbbd6a268?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-proxy-rhel9\u0026tag=v4.19.0-202507171007.p0.gf74e8e0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-prometheus-alertmanager-rhel9@sha256:7534de4731cf91eed01dce4dfd816c24cee12e99c66336bae3772f923f278577_s390x",
"product": {
"name": "openshift4/ose-prometheus-alertmanager-rhel9@sha256:7534de4731cf91eed01dce4dfd816c24cee12e99c66336bae3772f923f278577_s390x",
"product_id": "openshift4/ose-prometheus-alertmanager-rhel9@sha256:7534de4731cf91eed01dce4dfd816c24cee12e99c66336bae3772f923f278577_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-alertmanager-rhel9@sha256:7534de4731cf91eed01dce4dfd816c24cee12e99c66336bae3772f923f278577?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9\u0026tag=v4.19.0-202507171007.p0.ga2346ca.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-prometheus-node-exporter-rhel9@sha256:77d891cf1c5e67bf7d8cd46d4a58154e53d7875fc8661e944fff61ec42061971_s390x",
"product": {
"name": "openshift4/ose-prometheus-node-exporter-rhel9@sha256:77d891cf1c5e67bf7d8cd46d4a58154e53d7875fc8661e944fff61ec42061971_s390x",
"product_id": "openshift4/ose-prometheus-node-exporter-rhel9@sha256:77d891cf1c5e67bf7d8cd46d4a58154e53d7875fc8661e944fff61ec42061971_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-node-exporter-rhel9@sha256:77d891cf1c5e67bf7d8cd46d4a58154e53d7875fc8661e944fff61ec42061971?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9\u0026tag=v4.19.0-202507171007.p0.gc90542d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-prometheus-rhel9@sha256:fc557834d297ad6e753006b2f62fea54ac3e4f627b689b3aa2c54790c1b5052c_s390x",
"product": {
"name": "openshift4/ose-prometheus-rhel9@sha256:fc557834d297ad6e753006b2f62fea54ac3e4f627b689b3aa2c54790c1b5052c_s390x",
"product_id": "openshift4/ose-prometheus-rhel9@sha256:fc557834d297ad6e753006b2f62fea54ac3e4f627b689b3aa2c54790c1b5052c_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-rhel9@sha256:fc557834d297ad6e753006b2f62fea54ac3e4f627b689b3aa2c54790c1b5052c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-rhel9\u0026tag=v4.19.0-202507171007.p0.g7935bae.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-kube-proxy-rhel9@sha256:3e3b508874e7aa9bef9bce18969a356836f4c167d7969a149c54eb48b2de6562_s390x",
"product": {
"name": "openshift4/ose-kube-proxy-rhel9@sha256:3e3b508874e7aa9bef9bce18969a356836f4c167d7969a149c54eb48b2de6562_s390x",
"product_id": "openshift4/ose-kube-proxy-rhel9@sha256:3e3b508874e7aa9bef9bce18969a356836f4c167d7969a149c54eb48b2de6562_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-proxy-rhel9@sha256:3e3b508874e7aa9bef9bce18969a356836f4c167d7969a149c54eb48b2de6562?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-kube-proxy-rhel9\u0026tag=v4.19.0-202507171007.p0.g38c60a5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-kube-rbac-proxy-rhel9@sha256:10f33c50d303f0dc6ec87078842e3f0b3bbce9131144f8c73b68080891600b5c_s390x",
"product": {
"name": "openshift4/ose-kube-rbac-proxy-rhel9@sha256:10f33c50d303f0dc6ec87078842e3f0b3bbce9131144f8c73b68080891600b5c_s390x",
"product_id": "openshift4/ose-kube-rbac-proxy-rhel9@sha256:10f33c50d303f0dc6ec87078842e3f0b3bbce9131144f8c73b68080891600b5c_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-rbac-proxy-rhel9@sha256:10f33c50d303f0dc6ec87078842e3f0b3bbce9131144f8c73b68080891600b5c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9\u0026tag=v4.19.0-202507171007.p0.g5912775.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-kube-state-metrics-rhel9@sha256:416706a93907e4fbb1b4e11054a7b7f2d4a02670f101a4955add9ddd9474c256_s390x",
"product": {
"name": "openshift4/ose-kube-state-metrics-rhel9@sha256:416706a93907e4fbb1b4e11054a7b7f2d4a02670f101a4955add9ddd9474c256_s390x",
"product_id": "openshift4/ose-kube-state-metrics-rhel9@sha256:416706a93907e4fbb1b4e11054a7b7f2d4a02670f101a4955add9ddd9474c256_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-state-metrics-rhel9@sha256:416706a93907e4fbb1b4e11054a7b7f2d4a02670f101a4955add9ddd9474c256?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9\u0026tag=v4.19.0-202507171007.p0.gc3da3b5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-operator-marketplace-rhel9@sha256:69605beff4aab72ea306e4ac64273bcd726bd7121f9564713ac0070e57995d2c_s390x",
"product": {
"name": "openshift4/ose-operator-marketplace-rhel9@sha256:69605beff4aab72ea306e4ac64273bcd726bd7121f9564713ac0070e57995d2c_s390x",
"product_id": "openshift4/ose-operator-marketplace-rhel9@sha256:69605beff4aab72ea306e4ac64273bcd726bd7121f9564713ac0070e57995d2c_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-marketplace-rhel9@sha256:69605beff4aab72ea306e4ac64273bcd726bd7121f9564713ac0070e57995d2c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-operator-marketplace-rhel9\u0026tag=v4.19.0-202507171007.p0.g02d2455.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-monitoring-plugin-rhel9@sha256:ebd83308861827eb2434dfff17fd07994ba24798917547106dfa0ae7e8bdd2a0_s390x",
"product": {
"name": "openshift4/ose-monitoring-plugin-rhel9@sha256:ebd83308861827eb2434dfff17fd07994ba24798917547106dfa0ae7e8bdd2a0_s390x",
"product_id": "openshift4/ose-monitoring-plugin-rhel9@sha256:ebd83308861827eb2434dfff17fd07994ba24798917547106dfa0ae7e8bdd2a0_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-monitoring-plugin-rhel9@sha256:ebd83308861827eb2434dfff17fd07994ba24798917547106dfa0ae7e8bdd2a0?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9\u0026tag=v4.19.0-202507221938.p0.gfbca54e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-multus-cni-rhel9@sha256:4bec29979824d359b85db363c33f0ad49646dabd0a69bd75973037c8df0398c9_s390x",
"product": {
"name": "openshift4/ose-multus-cni-rhel9@sha256:4bec29979824d359b85db363c33f0ad49646dabd0a69bd75973037c8df0398c9_s390x",
"product_id": "openshift4/ose-multus-cni-rhel9@sha256:4bec29979824d359b85db363c33f0ad49646dabd0a69bd75973037c8df0398c9_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-cni-rhel9@sha256:4bec29979824d359b85db363c33f0ad49646dabd0a69bd75973037c8df0398c9?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-multus-cni-rhel9\u0026tag=v4.19.0-202507171007.p0.gcf0f68e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-multus-cni-microshift-rhel9@sha256:6247dc982c418c82c6072a6e5b3f0497015b1c1198f4332ee72a0a7c205b0c56_s390x",
"product": {
"name": "openshift4/ose-multus-cni-microshift-rhel9@sha256:6247dc982c418c82c6072a6e5b3f0497015b1c1198f4332ee72a0a7c205b0c56_s390x",
"product_id": "openshift4/ose-multus-cni-microshift-rhel9@sha256:6247dc982c418c82c6072a6e5b3f0497015b1c1198f4332ee72a0a7c205b0c56_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-cni-microshift-rhel9@sha256:6247dc982c418c82c6072a6e5b3f0497015b1c1198f4332ee72a0a7c205b0c56?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9\u0026tag=v4.19.0-202507171007.p0.gcf0f68e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-networking-console-plugin-rhel9@sha256:5ad4c3705b80d4bf884c554e0797065f7cf5e004ecc009b79d7d0917dc3cbcd5_s390x",
"product": {
"name": "openshift4/ose-networking-console-plugin-rhel9@sha256:5ad4c3705b80d4bf884c554e0797065f7cf5e004ecc009b79d7d0917dc3cbcd5_s390x",
"product_id": "openshift4/ose-networking-console-plugin-rhel9@sha256:5ad4c3705b80d4bf884c554e0797065f7cf5e004ecc009b79d7d0917dc3cbcd5_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-networking-console-plugin-rhel9@sha256:5ad4c3705b80d4bf884c554e0797065f7cf5e004ecc009b79d7d0917dc3cbcd5?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9\u0026tag=v4.19.0-202507221938.p0.ga5c90cb.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-oauth-server-rhel9@sha256:63e3b1ae2cd41c6a78229cd579c1a8f167b49c782f5e5761db6a0e91ba851683_s390x",
"product": {
"name": "openshift4/ose-oauth-server-rhel9@sha256:63e3b1ae2cd41c6a78229cd579c1a8f167b49c782f5e5761db6a0e91ba851683_s390x",
"product_id": "openshift4/ose-oauth-server-rhel9@sha256:63e3b1ae2cd41c6a78229cd579c1a8f167b49c782f5e5761db6a0e91ba851683_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-oauth-server-rhel9@sha256:63e3b1ae2cd41c6a78229cd579c1a8f167b49c782f5e5761db6a0e91ba851683?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-server-rhel9\u0026tag=v4.19.0-202507171007.p0.g14780f7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/oc-mirror-plugin-rhel9@sha256:89c3b3b9180f1f1feeb068f88ba656c92afc532fe346c4bdb6f74a042bdd79c1_s390x",
"product": {
"name": "openshift4/oc-mirror-plugin-rhel9@sha256:89c3b3b9180f1f1feeb068f88ba656c92afc532fe346c4bdb6f74a042bdd79c1_s390x",
"product_id": "openshift4/oc-mirror-plugin-rhel9@sha256:89c3b3b9180f1f1feeb068f88ba656c92afc532fe346c4bdb6f74a042bdd79c1_s390x",
"product_identification_helper": {
"purl": "pkg:oci/oc-mirror-plugin-rhel9@sha256:89c3b3b9180f1f1feeb068f88ba656c92afc532fe346c4bdb6f74a042bdd79c1?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/oc-mirror-plugin-rhel9\u0026tag=v4.19.0-202507180107.p0.g9283907.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-docker-builder-rhel9@sha256:0f212d3cda5249651f59b1d88ba7171cbdb0ed3951b981b0f579f3fb80e2f6b2_s390x",
"product": {
"name": "openshift4/ose-docker-builder-rhel9@sha256:0f212d3cda5249651f59b1d88ba7171cbdb0ed3951b981b0f579f3fb80e2f6b2_s390x",
"product_id": "openshift4/ose-docker-builder-rhel9@sha256:0f212d3cda5249651f59b1d88ba7171cbdb0ed3951b981b0f579f3fb80e2f6b2_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-docker-builder-rhel9@sha256:0f212d3cda5249651f59b1d88ba7171cbdb0ed3951b981b0f579f3fb80e2f6b2?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-docker-builder-rhel9\u0026tag=v4.19.0-202507221938.p0.g28622dd.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cli-rhel9@sha256:d0632c94b15ee16b524956003391cbc5fdbf41d190d274bafddf6877c6d0461d_s390x",
"product": {
"name": "openshift4/ose-cli-rhel9@sha256:d0632c94b15ee16b524956003391cbc5fdbf41d190d274bafddf6877c6d0461d_s390x",
"product_id": "openshift4/ose-cli-rhel9@sha256:d0632c94b15ee16b524956003391cbc5fdbf41d190d274bafddf6877c6d0461d_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cli-rhel9@sha256:d0632c94b15ee16b524956003391cbc5fdbf41d190d274bafddf6877c6d0461d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cli-rhel9\u0026tag=v4.19.0-202507171007.p0.g298429b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-console-rhel9@sha256:d0c1383b1bbe415bc5f72f84edfcdf8888625b53ff9531f8b99b120aadd420ca_s390x",
"product": {
"name": "openshift4/ose-console-rhel9@sha256:d0c1383b1bbe415bc5f72f84edfcdf8888625b53ff9531f8b99b120aadd420ca_s390x",
"product_id": "openshift4/ose-console-rhel9@sha256:d0c1383b1bbe415bc5f72f84edfcdf8888625b53ff9531f8b99b120aadd420ca_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-console-rhel9@sha256:d0c1383b1bbe415bc5f72f84edfcdf8888625b53ff9531f8b99b120aadd420ca?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-console-rhel9\u0026tag=v4.19.0-202507221938.p0.g5c61972.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-console-rhel9-operator@sha256:0da6d759b46d48a0805f785a5bd3cedd278b9d48816d7187d74d59eed09af2a5_s390x",
"product": {
"name": "openshift4/ose-console-rhel9-operator@sha256:0da6d759b46d48a0805f785a5bd3cedd278b9d48816d7187d74d59eed09af2a5_s390x",
"product_id": "openshift4/ose-console-rhel9-operator@sha256:0da6d759b46d48a0805f785a5bd3cedd278b9d48816d7187d74d59eed09af2a5_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-console-rhel9-operator@sha256:0da6d759b46d48a0805f785a5bd3cedd278b9d48816d7187d74d59eed09af2a5?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-console-rhel9-operator\u0026tag=v4.19.0-202507222238.p0.g86a9f46.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-deployer-rhel9@sha256:457629da5c45db58f95811ccdead8df3ab4f24af99ce8e731bbfeedd148925b8_s390x",
"product": {
"name": "openshift4/ose-deployer-rhel9@sha256:457629da5c45db58f95811ccdead8df3ab4f24af99ce8e731bbfeedd148925b8_s390x",
"product_id": "openshift4/ose-deployer-rhel9@sha256:457629da5c45db58f95811ccdead8df3ab4f24af99ce8e731bbfeedd148925b8_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-deployer-rhel9@sha256:457629da5c45db58f95811ccdead8df3ab4f24af99ce8e731bbfeedd148925b8?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-deployer-rhel9\u0026tag=v4.19.0-202507171007.p0.g298429b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-haproxy-router-rhel9@sha256:e2cfbcc388431f40afb651fd8c98203e213ef88f3e4b4bca6ec5628fb5ca9569_s390x",
"product": {
"name": "openshift4/ose-haproxy-router-rhel9@sha256:e2cfbcc388431f40afb651fd8c98203e213ef88f3e4b4bca6ec5628fb5ca9569_s390x",
"product_id": "openshift4/ose-haproxy-router-rhel9@sha256:e2cfbcc388431f40afb651fd8c98203e213ef88f3e4b4bca6ec5628fb5ca9569_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-haproxy-router-rhel9@sha256:e2cfbcc388431f40afb651fd8c98203e213ef88f3e4b4bca6ec5628fb5ca9569?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-haproxy-router-rhel9\u0026tag=v4.19.0-202507212206.p0.gb41f9d0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-hyperkube-rhel9@sha256:3fb82af79f678474610b0136fcc5b88a8cc859d3832a6606719447885f0cf818_s390x",
"product": {
"name": "openshift4/ose-hyperkube-rhel9@sha256:3fb82af79f678474610b0136fcc5b88a8cc859d3832a6606719447885f0cf818_s390x",
"product_id": "openshift4/ose-hyperkube-rhel9@sha256:3fb82af79f678474610b0136fcc5b88a8cc859d3832a6606719447885f0cf818_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-hyperkube-rhel9@sha256:3fb82af79f678474610b0136fcc5b88a8cc859d3832a6606719447885f0cf818?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-hyperkube-rhel9\u0026tag=v4.19.0-202507171007.p0.g38c60a5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:b600e642ee883278c33a40bd492ef1374345f764bd8f6f108f195bf3200d9822_s390x",
"product": {
"name": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:b600e642ee883278c33a40bd492ef1374345f764bd8f6f108f195bf3200d9822_s390x",
"product_id": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:b600e642ee883278c33a40bd492ef1374345f764bd8f6f108f195bf3200d9822_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-keepalived-ipfailover-rhel9@sha256:b600e642ee883278c33a40bd492ef1374345f764bd8f6f108f195bf3200d9822?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9\u0026tag=v4.19.0-202507221938.p0.gb42e7cf.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-pod-rhel9@sha256:f7840982701d3f3bd389e08488909f68708a1d9105eda30827c7722384b0680f_s390x",
"product": {
"name": "openshift4/ose-pod-rhel9@sha256:f7840982701d3f3bd389e08488909f68708a1d9105eda30827c7722384b0680f_s390x",
"product_id": "openshift4/ose-pod-rhel9@sha256:f7840982701d3f3bd389e08488909f68708a1d9105eda30827c7722384b0680f_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-pod-rhel9@sha256:f7840982701d3f3bd389e08488909f68708a1d9105eda30827c7722384b0680f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-pod-rhel9\u0026tag=v4.19.0-202507171007.p0.g38c60a5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-docker-registry-rhel9@sha256:44c48893d64102ebb766f5503153586f803061354a5ad87482400e5fb29e76cc_s390x",
"product": {
"name": "openshift4/ose-docker-registry-rhel9@sha256:44c48893d64102ebb766f5503153586f803061354a5ad87482400e5fb29e76cc_s390x",
"product_id": "openshift4/ose-docker-registry-rhel9@sha256:44c48893d64102ebb766f5503153586f803061354a5ad87482400e5fb29e76cc_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-docker-registry-rhel9@sha256:44c48893d64102ebb766f5503153586f803061354a5ad87482400e5fb29e76cc?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-docker-registry-rhel9\u0026tag=v4.19.0-202507171007.p0.gb1d0976.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-tests-rhel9@sha256:11fa96da6b178fa89d614cbbdd1e6446bb638ef8f385a317d0cdbef34d179eae_s390x",
"product": {
"name": "openshift4/ose-tests-rhel9@sha256:11fa96da6b178fa89d614cbbdd1e6446bb638ef8f385a317d0cdbef34d179eae_s390x",
"product_id": "openshift4/ose-tests-rhel9@sha256:11fa96da6b178fa89d614cbbdd1e6446bb638ef8f385a317d0cdbef34d179eae_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-tests-rhel9@sha256:11fa96da6b178fa89d614cbbdd1e6446bb638ef8f385a317d0cdbef34d179eae?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-tests-rhel9\u0026tag=v4.19.0-202507221938.p0.gbb0d449.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-openshift-state-metrics-rhel9@sha256:2bc69747c126cfe5d52eb55ff6dda018bd49e1a871696a5a6e7f8f126abcceac_s390x",
"product": {
"name": "openshift4/ose-openshift-state-metrics-rhel9@sha256:2bc69747c126cfe5d52eb55ff6dda018bd49e1a871696a5a6e7f8f126abcceac_s390x",
"product_id": "openshift4/ose-openshift-state-metrics-rhel9@sha256:2bc69747c126cfe5d52eb55ff6dda018bd49e1a871696a5a6e7f8f126abcceac_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-openshift-state-metrics-rhel9@sha256:2bc69747c126cfe5d52eb55ff6dda018bd49e1a871696a5a6e7f8f126abcceac?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9\u0026tag=v4.19.0-202507171007.p0.gc604f81.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:70eeef246b432fd47d1a9fc2c691c113eb112a30e7fc2e32c07c802ee6518062_s390x",
"product": {
"name": "openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:70eeef246b432fd47d1a9fc2c691c113eb112a30e7fc2e32c07c802ee6518062_s390x",
"product_id": "openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:70eeef246b432fd47d1a9fc2c691c113eb112a30e7fc2e32c07c802ee6518062_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cluster-api-controllers-rhel9@sha256:70eeef246b432fd47d1a9fc2c691c113eb112a30e7fc2e32c07c802ee6518062?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9\u0026tag=v4.19.0-202507171007.p0.g5319094.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/openstack-resource-controller-rhel9@sha256:414be2e8b14ba490a903a7f9c64f6e23d3c885117a0b0f74cbdf6e59ca9f8e15_s390x",
"product": {
"name": "openshift4/openstack-resource-controller-rhel9@sha256:414be2e8b14ba490a903a7f9c64f6e23d3c885117a0b0f74cbdf6e59ca9f8e15_s390x",
"product_id": "openshift4/openstack-resource-controller-rhel9@sha256:414be2e8b14ba490a903a7f9c64f6e23d3c885117a0b0f74cbdf6e59ca9f8e15_s390x",
"product_identification_helper": {
"purl": "pkg:oci/openstack-resource-controller-rhel9@sha256:414be2e8b14ba490a903a7f9c64f6e23d3c885117a0b0f74cbdf6e59ca9f8e15?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/openstack-resource-controller-rhel9\u0026tag=v4.19.0-202507180107.p0.gd00bab2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:8cfcb96b07eb6c203afaa7ece4618f9386e90dc13f77ee68c25c14b95cd41606_s390x",
"product": {
"name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:8cfcb96b07eb6c203afaa7ece4618f9386e90dc13f77ee68c25c14b95cd41606_s390x",
"product_id": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:8cfcb96b07eb6c203afaa7ece4618f9386e90dc13f77ee68c25c14b95cd41606_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-lifecycle-manager-rhel9@sha256:8cfcb96b07eb6c203afaa7ece4618f9386e90dc13f77ee68c25c14b95cd41606?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9\u0026tag=v4.19.0-202507171007.p0.g8bcf155.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-operator-registry-rhel9@sha256:917796dc13f71929dbcef7928769b9db52ec76407718010da9d601def236c53a_s390x",
"product": {
"name": "openshift4/ose-operator-registry-rhel9@sha256:917796dc13f71929dbcef7928769b9db52ec76407718010da9d601def236c53a_s390x",
"product_id": "openshift4/ose-operator-registry-rhel9@sha256:917796dc13f71929dbcef7928769b9db52ec76407718010da9d601def236c53a_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-registry-rhel9@sha256:917796dc13f71929dbcef7928769b9db52ec76407718010da9d601def236c53a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-operator-registry-rhel9\u0026tag=v4.19.0-202507171007.p0.g8bcf155.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-agent-installer-api-server-rhel9@sha256:5a21f3c75c089c10f6218bb12cebeff4290f84a9683c1fc1004fb50abd9ade84_s390x",
"product": {
"name": "openshift4/ose-agent-installer-api-server-rhel9@sha256:5a21f3c75c089c10f6218bb12cebeff4290f84a9683c1fc1004fb50abd9ade84_s390x",
"product_id": "openshift4/ose-agent-installer-api-server-rhel9@sha256:5a21f3c75c089c10f6218bb12cebeff4290f84a9683c1fc1004fb50abd9ade84_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-api-server-rhel9@sha256:5a21f3c75c089c10f6218bb12cebeff4290f84a9683c1fc1004fb50abd9ade84?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9\u0026tag=v4.19.0-202507222238.p0.gc99cbf1.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:4eec42fb47c71c5425c4eae6ac581ddb68d089848b15a43d686ce217d991aab1_s390x",
"product": {
"name": "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:4eec42fb47c71c5425c4eae6ac581ddb68d089848b15a43d686ce217d991aab1_s390x",
"product_id": "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:4eec42fb47c71c5425c4eae6ac581ddb68d089848b15a43d686ce217d991aab1_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-csr-approver-rhel9@sha256:4eec42fb47c71c5425c4eae6ac581ddb68d089848b15a43d686ce217d991aab1?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9\u0026tag=v4.19.0-202507171007.p0.g0de2920.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:df1cc6c8ede463a255a95a6d1eabe9d6ac21cbfacdfe51f59691c0c25907c0dc_s390x",
"product": {
"name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:df1cc6c8ede463a255a95a6d1eabe9d6ac21cbfacdfe51f59691c0c25907c0dc_s390x",
"product_id": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:df1cc6c8ede463a255a95a6d1eabe9d6ac21cbfacdfe51f59691c0c25907c0dc_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-node-agent-rhel9@sha256:df1cc6c8ede463a255a95a6d1eabe9d6ac21cbfacdfe51f59691c0c25907c0dc?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9\u0026tag=v4.19.0-202507171007.p0.g32842e3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-agent-installer-orchestrator-rhel9@sha256:43fce73a8cee282f76d88ba02a77de9568b1c489e8df653a8a0607350ca2e63f_s390x",
"product": {
"name": "openshift4/ose-agent-installer-orchestrator-rhel9@sha256:43fce73a8cee282f76d88ba02a77de9568b1c489e8df653a8a0607350ca2e63f_s390x",
"product_id": "openshift4/ose-agent-installer-orchestrator-rhel9@sha256:43fce73a8cee282f76d88ba02a77de9568b1c489e8df653a8a0607350ca2e63f_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-orchestrator-rhel9@sha256:43fce73a8cee282f76d88ba02a77de9568b1c489e8df653a8a0607350ca2e63f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9\u0026tag=v4.19.0-202507180107.p0.g0de2920.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-agent-installer-utils-rhel9@sha256:5243c4a08f3f116ffd5ef001b96728d74f47f0e115a0f3250c2a0f2336f56120_s390x",
"product": {
"name": "openshift4/ose-agent-installer-utils-rhel9@sha256:5243c4a08f3f116ffd5ef001b96728d74f47f0e115a0f3250c2a0f2336f56120_s390x",
"product_id": "openshift4/ose-agent-installer-utils-rhel9@sha256:5243c4a08f3f116ffd5ef001b96728d74f47f0e115a0f3250c2a0f2336f56120_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-utils-rhel9@sha256:5243c4a08f3f116ffd5ef001b96728d74f47f0e115a0f3250c2a0f2336f56120?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9\u0026tag=v4.19.0-202507230007.p0.g0d0c638.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:6883f426573c261ea022526628baada755ab76cb080d21d258837f871e135915_s390x",
"product": {
"name": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:6883f426573c261ea022526628baada755ab76cb080d21d258837f871e135915_s390x",
"product_id": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:6883f426573c261ea022526628baada755ab76cb080d21d258837f871e135915_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-apiserver-network-proxy-rhel9@sha256:6883f426573c261ea022526628baada755ab76cb080d21d258837f871e135915?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9\u0026tag=v4.19.0-202507171007.p0.g77213cc.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/azure-service-rhel9-operator@sha256:f3360e9e092348e0bc7c027c3ba2d4bb6e74bd84f74ca24d72262a82c857ed43_s390x",
"product": {
"name": "openshift4/azure-service-rhel9-operator@sha256:f3360e9e092348e0bc7c027c3ba2d4bb6e74bd84f74ca24d72262a82c857ed43_s390x",
"product_id": "openshift4/azure-service-rhel9-operator@sha256:f3360e9e092348e0bc7c027c3ba2d4bb6e74bd84f74ca24d72262a82c857ed43_s390x",
"product_identification_helper": {
"purl": "pkg:oci/azure-service-rhel9-operator@sha256:f3360e9e092348e0bc7c027c3ba2d4bb6e74bd84f74ca24d72262a82c857ed43?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/azure-service-rhel9-operator\u0026tag=v4.19.0-202507180107.p0.g0ae129b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:1bdc71c6d72603981065c23347d581a0d435f0084ec86cfbdd25436f9b246da6_s390x",
"product": {
"name": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:1bdc71c6d72603981065c23347d581a0d435f0084ec86cfbdd25436f9b246da6_s390x",
"product_id": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:1bdc71c6d72603981065c23347d581a0d435f0084ec86cfbdd25436f9b246da6_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-cluster-api-controllers-rhel9@sha256:1bdc71c6d72603981065c23347d581a0d435f0084ec86cfbdd25436f9b246da6?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9\u0026tag=v4.19.0-202507171007.p0.g06a66db.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-baremetal-installer-rhel9@sha256:d6203ad4bef7a1323199a086adfd827cd0336bd7f99e573364a5f7401f2868ba_s390x",
"product": {
"name": "openshift4/ose-baremetal-installer-rhel9@sha256:d6203ad4bef7a1323199a086adfd827cd0336bd7f99e573364a5f7401f2868ba_s390x",
"product_id": "openshift4/ose-baremetal-installer-rhel9@sha256:d6203ad4bef7a1323199a086adfd827cd0336bd7f99e573364a5f7401f2868ba_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-installer-rhel9@sha256:d6203ad4bef7a1323199a086adfd827cd0336bd7f99e573364a5f7401f2868ba?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-installer-rhel9\u0026tag=v4.19.0-202507171007.p0.g249d742.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-baremetal-rhel9-operator@sha256:7d167e38ad5df18796e9d8a62f550d9f068185a7133c4a0041f09b996d0c83ca_s390x",
"product": {
"name": "openshift4/ose-baremetal-rhel9-operator@sha256:7d167e38ad5df18796e9d8a62f550d9f068185a7133c4a0041f09b996d0c83ca_s390x",
"product_id": "openshift4/ose-baremetal-rhel9-operator@sha256:7d167e38ad5df18796e9d8a62f550d9f068185a7133c4a0041f09b996d0c83ca_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-rhel9-operator@sha256:7d167e38ad5df18796e9d8a62f550d9f068185a7133c4a0041f09b996d0c83ca?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-rhel9-operator\u0026tag=v4.19.0-202507212206.p0.gf4e49d5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:049d48e34c1eba2b866e9fc70eb571566a7e6bfe841645f96d1b9ef6a43b97cf_s390x",
"product": {
"name": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:049d48e34c1eba2b866e9fc70eb571566a7e6bfe841645f96d1b9ef6a43b97cf_s390x",
"product_id": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:049d48e34c1eba2b866e9fc70eb571566a7e6bfe841645f96d1b9ef6a43b97cf_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-runtimecfg-rhel9@sha256:049d48e34c1eba2b866e9fc70eb571566a7e6bfe841645f96d1b9ef6a43b97cf?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9\u0026tag=v4.19.0-202507171007.p0.g33a1d92.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cli-artifacts-rhel9@sha256:d89b9976196571e69c4ab69616d2bcb4657ddf37931662bfc92a247ecdef9dee_s390x",
"product": {
"name": "openshift4/ose-cli-artifacts-rhel9@sha256:d89b9976196571e69c4ab69616d2bcb4657ddf37931662bfc92a247ecdef9dee_s390x",
"product_id": "openshift4/ose-cli-artifacts-rhel9@sha256:d89b9976196571e69c4ab69616d2bcb4657ddf37931662bfc92a247ecdef9dee_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cli-artifacts-rhel9@sha256:d89b9976196571e69c4ab69616d2bcb4657ddf37931662bfc92a247ecdef9dee?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cli-artifacts-rhel9\u0026tag=v4.19.0-202507171007.p0.g298429b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cloud-credential-rhel9-operator@sha256:5de0279047b4a1d224325570a65c66349de45dd06e6bb9a750cdfd96aa699746_s390x",
"product": {
"name": "openshift4/ose-cloud-credential-rhel9-operator@sha256:5de0279047b4a1d224325570a65c66349de45dd06e6bb9a750cdfd96aa699746_s390x",
"product_id": "openshift4/ose-cloud-credential-rhel9-operator@sha256:5de0279047b4a1d224325570a65c66349de45dd06e6bb9a750cdfd96aa699746_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cloud-credential-rhel9-operator@sha256:5de0279047b4a1d224325570a65c66349de45dd06e6bb9a750cdfd96aa699746?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator\u0026tag=v4.19.0-202507180107.p0.gae646da.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/cloud-network-config-controller-rhel9@sha256:c4af6f174001a4914190ce995c9985a16bb4a56b56ff9df118b2c3535ba0f443_s390x",
"product": {
"name": "openshift4/cloud-network-config-controller-rhel9@sha256:c4af6f174001a4914190ce995c9985a16bb4a56b56ff9df118b2c3535ba0f443_s390x",
"product_id": "openshift4/cloud-network-config-controller-rhel9@sha256:c4af6f174001a4914190ce995c9985a16bb4a56b56ff9df118b2c3535ba0f443_s390x",
"product_identification_helper": {
"purl": "pkg:oci/cloud-network-config-controller-rhel9@sha256:c4af6f174001a4914190ce995c9985a16bb4a56b56ff9df118b2c3535ba0f443?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/cloud-network-config-controller-rhel9\u0026tag=v4.19.0-202507180107.p0.g98ae311.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-api-rhel9@sha256:76ae0234990f7de9e6da5d1f686172c2f1e5f383f21ff5ed1e8a36df549de28a_s390x",
"product": {
"name": "openshift4/ose-cluster-api-rhel9@sha256:76ae0234990f7de9e6da5d1f686172c2f1e5f383f21ff5ed1e8a36df549de28a_s390x",
"product_id": "openshift4/ose-cluster-api-rhel9@sha256:76ae0234990f7de9e6da5d1f686172c2f1e5f383f21ff5ed1e8a36df549de28a_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-api-rhel9@sha256:76ae0234990f7de9e6da5d1f686172c2f1e5f383f21ff5ed1e8a36df549de28a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-api-rhel9\u0026tag=v4.19.0-202507171007.p0.g479f0c4.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:062e8794390ec6a2e7b90ad5ca7cc3415d3bdf4b09901c027762d2e30614f8a8_s390x",
"product": {
"name": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:062e8794390ec6a2e7b90ad5ca7cc3415d3bdf4b09901c027762d2e30614f8a8_s390x",
"product_id": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:062e8794390ec6a2e7b90ad5ca7cc3415d3bdf4b09901c027762d2e30614f8a8_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-authentication-rhel9-operator@sha256:062e8794390ec6a2e7b90ad5ca7cc3415d3bdf4b09901c027762d2e30614f8a8?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator\u0026tag=v4.19.0-202507180107.p0.gceeb021.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:22e664dfafdf4b53512c445dade909a0693739947501117312a2e50c662bbe9e_s390x",
"product": {
"name": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:22e664dfafdf4b53512c445dade909a0693739947501117312a2e50c662bbe9e_s390x",
"product_id": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:22e664dfafdf4b53512c445dade909a0693739947501117312a2e50c662bbe9e_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-autoscaler-rhel9-operator@sha256:22e664dfafdf4b53512c445dade909a0693739947501117312a2e50c662bbe9e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator\u0026tag=v4.19.0-202507171007.p0.g227f753.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:6ceb9cb78686c26e0bf33e8ae6f4e10c3e46d4b30e87dbddadd212a9752560f2_s390x",
"product": {
"name": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:6ceb9cb78686c26e0bf33e8ae6f4e10c3e46d4b30e87dbddadd212a9752560f2_s390x",
"product_id": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:6ceb9cb78686c26e0bf33e8ae6f4e10c3e46d4b30e87dbddadd212a9752560f2_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-baremetal-operator-rhel9@sha256:6ceb9cb78686c26e0bf33e8ae6f4e10c3e46d4b30e87dbddadd212a9752560f2?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9\u0026tag=v4.19.0-202507180107.p0.g0c3beae.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-bootstrap-rhel9@sha256:41906d66cb2ffd682f2e464d629b45c13abbea1d178224fee4121f140e990ca8_s390x",
"product": {
"name": "openshift4/ose-cluster-bootstrap-rhel9@sha256:41906d66cb2ffd682f2e464d629b45c13abbea1d178224fee4121f140e990ca8_s390x",
"product_id": "openshift4/ose-cluster-bootstrap-rhel9@sha256:41906d66cb2ffd682f2e464d629b45c13abbea1d178224fee4121f140e990ca8_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-bootstrap-rhel9@sha256:41906d66cb2ffd682f2e464d629b45c13abbea1d178224fee4121f140e990ca8?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9\u0026tag=v4.19.0-202507171007.p0.g8fde9c5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-capi-rhel9-operator@sha256:06ea15ba630cfdf713c0ef5495d056c2406356c8748e825b3565d82cccba6e6e_s390x",
"product": {
"name": "openshift4/ose-cluster-capi-rhel9-operator@sha256:06ea15ba630cfdf713c0ef5495d056c2406356c8748e825b3565d82cccba6e6e_s390x",
"product_id": "openshift4/ose-cluster-capi-rhel9-operator@sha256:06ea15ba630cfdf713c0ef5495d056c2406356c8748e825b3565d82cccba6e6e_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-capi-rhel9-operator@sha256:06ea15ba630cfdf713c0ef5495d056c2406356c8748e825b3565d82cccba6e6e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator\u0026tag=v4.19.0-202507171007.p0.gcf9e6e9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:305faf5b91f9c93cde8fc6a3fa8f39d5ec2789d18002545d3b0f86c8ad8df630_s390x",
"product": {
"name": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:305faf5b91f9c93cde8fc6a3fa8f39d5ec2789d18002545d3b0f86c8ad8df630_s390x",
"product_id": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:305faf5b91f9c93cde8fc6a3fa8f39d5ec2789d18002545d3b0f86c8ad8df630_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:305faf5b91f9c93cde8fc6a3fa8f39d5ec2789d18002545d3b0f86c8ad8df630?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator\u0026tag=v4.19.0-202507171007.p0.g7ddcbe3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-config-api-rhel9@sha256:897b9e59a473fc44427ef34cea0e7573132bd953b7ce934cf7e4621e77467a8a_s390x",
"product": {
"name": "openshift4/ose-cluster-config-api-rhel9@sha256:897b9e59a473fc44427ef34cea0e7573132bd953b7ce934cf7e4621e77467a8a_s390x",
"product_id": "openshift4/ose-cluster-config-api-rhel9@sha256:897b9e59a473fc44427ef34cea0e7573132bd953b7ce934cf7e4621e77467a8a_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-config-api-rhel9@sha256:897b9e59a473fc44427ef34cea0e7573132bd953b7ce934cf7e4621e77467a8a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-config-api-rhel9\u0026tag=v4.19.0-202507171007.p0.g9781237.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-config-rhel9-operator@sha256:17a04ea6757a4ade03f19474a27a32f6c28e260bad33c5913a073235eac4a57f_s390x",
"product": {
"name": "openshift4/ose-cluster-config-rhel9-operator@sha256:17a04ea6757a4ade03f19474a27a32f6c28e260bad33c5913a073235eac4a57f_s390x",
"product_id": "openshift4/ose-cluster-config-rhel9-operator@sha256:17a04ea6757a4ade03f19474a27a32f6c28e260bad33c5913a073235eac4a57f_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-config-rhel9-operator@sha256:17a04ea6757a4ade03f19474a27a32f6c28e260bad33c5913a073235eac4a57f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator\u0026tag=v4.19.0-202507171007.p0.g96607b5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:5330c881b0c143840c067c62fe2e63e5e1d5b04138172de5be3b47f45753d6c2_s390x",
"product": {
"name": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:5330c881b0c143840c067c62fe2e63e5e1d5b04138172de5be3b47f45753d6c2_s390x",
"product_id": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:5330c881b0c143840c067c62fe2e63e5e1d5b04138172de5be3b47f45753d6c2_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:5330c881b0c143840c067c62fe2e63e5e1d5b04138172de5be3b47f45753d6c2?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator\u0026tag=v4.19.0-202507171007.p0.g1dbf0c7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:540954f029a9650385081a45130900043218f91fadd6c92fc14f95858218f70f_s390x",
"product": {
"name": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:540954f029a9650385081a45130900043218f91fadd6c92fc14f95858218f70f_s390x",
"product_id": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:540954f029a9650385081a45130900043218f91fadd6c92fc14f95858218f70f_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:540954f029a9650385081a45130900043218f91fadd6c92fc14f95858218f70f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator\u0026tag=v4.19.0-202507171007.p0.gcf99de9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-dns-rhel9-operator@sha256:5d1295a4f51df5a1420b559d185d8d3177877b11aecbff093bb8a3ad52dfcd76_s390x",
"product": {
"name": "openshift4/ose-cluster-dns-rhel9-operator@sha256:5d1295a4f51df5a1420b559d185d8d3177877b11aecbff093bb8a3ad52dfcd76_s390x",
"product_id": "openshift4/ose-cluster-dns-rhel9-operator@sha256:5d1295a4f51df5a1420b559d185d8d3177877b11aecbff093bb8a3ad52dfcd76_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-dns-rhel9-operator@sha256:5d1295a4f51df5a1420b559d185d8d3177877b11aecbff093bb8a3ad52dfcd76?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator\u0026tag=v4.19.0-202507171007.p0.g6598130.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:0250f157a29bb6e8b0709d4e4275368002f99eaf22badbf88fefa38b3190096b_s390x",
"product": {
"name": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:0250f157a29bb6e8b0709d4e4275368002f99eaf22badbf88fefa38b3190096b_s390x",
"product_id": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:0250f157a29bb6e8b0709d4e4275368002f99eaf22badbf88fefa38b3190096b_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-image-registry-rhel9-operator@sha256:0250f157a29bb6e8b0709d4e4275368002f99eaf22badbf88fefa38b3190096b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator\u0026tag=v4.19.0-202507171007.p0.g328419e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:5b376e860d43862556b4b7da7309557b332ea2c51468c734ec7258cce7742e3e_s390x",
"product": {
"name": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:5b376e860d43862556b4b7da7309557b332ea2c51468c734ec7258cce7742e3e_s390x",
"product_id": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:5b376e860d43862556b4b7da7309557b332ea2c51468c734ec7258cce7742e3e_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-ingress-rhel9-operator@sha256:5b376e860d43862556b4b7da7309557b332ea2c51468c734ec7258cce7742e3e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator\u0026tag=v4.19.0-202507171007.p0.g137807b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:52cf047397e5d3a4498e30f4995709c81f45f1fb27abe70a0346ea7f41c0cde5_s390x",
"product": {
"name": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:52cf047397e5d3a4498e30f4995709c81f45f1fb27abe70a0346ea7f41c0cde5_s390x",
"product_id": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:52cf047397e5d3a4498e30f4995709c81f45f1fb27abe70a0346ea7f41c0cde5_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-apiserver-rhel9-operator@sha256:52cf047397e5d3a4498e30f4995709c81f45f1fb27abe70a0346ea7f41c0cde5?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator\u0026tag=v4.19.0-202507171007.p0.gcd86a67.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:5e3043471ff045a104912e55ea30075aa9d8a8e5702d275cc43809c19b6c63de_s390x",
"product": {
"name": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:5e3043471ff045a104912e55ea30075aa9d8a8e5702d275cc43809c19b6c63de_s390x",
"product_id": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:5e3043471ff045a104912e55ea30075aa9d8a8e5702d275cc43809c19b6c63de_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-cluster-api-rhel9-operator@sha256:5e3043471ff045a104912e55ea30075aa9d8a8e5702d275cc43809c19b6c63de?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator\u0026tag=v4.19.0-202507171007.p0.g3ec3037.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:d580e1551f034ae2d5b2145d1a7bc1f9d716712231e7d624ff2fec6eb430a1d3_s390x",
"product": {
"name": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:d580e1551f034ae2d5b2145d1a7bc1f9d716712231e7d624ff2fec6eb430a1d3_s390x",
"product_id": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:d580e1551f034ae2d5b2145d1a7bc1f9d716712231e7d624ff2fec6eb430a1d3_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-controller-manager-rhel9-operator@sha256:d580e1551f034ae2d5b2145d1a7bc1f9d716712231e7d624ff2fec6eb430a1d3?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator\u0026tag=v4.19.0-202507171007.p0.gcec410b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:b8d0721c7c68dcbe142fc5b6133b075e76f8c2c45d5b1fa9347093dab7282543_s390x",
"product": {
"name": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:b8d0721c7c68dcbe142fc5b6133b075e76f8c2c45d5b1fa9347093dab7282543_s390x",
"product_id": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:b8d0721c7c68dcbe142fc5b6133b075e76f8c2c45d5b1fa9347093dab7282543_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-scheduler-rhel9-operator@sha256:b8d0721c7c68dcbe142fc5b6133b075e76f8c2c45d5b1fa9347093dab7282543?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator\u0026tag=v4.19.0-202507171007.p0.g8740a60.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:507a02a8f3951381e20f3c0c8d8df159433c55e8b81eeb7488f80bc6770494af_s390x",
"product": {
"name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:507a02a8f3951381e20f3c0c8d8df159433c55e8b81eeb7488f80bc6770494af_s390x",
"product_id": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:507a02a8f3951381e20f3c0c8d8df159433c55e8b81eeb7488f80bc6770494af_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:507a02a8f3951381e20f3c0c8d8df159433c55e8b81eeb7488f80bc6770494af?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator\u0026tag=v4.19.0-202507171007.p0.g4e51404.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-machine-approver-rhel9@sha256:c016b3e29e9e37f3e6305fff8ca7e531fd00455feb1793db7d189c689313c594_s390x",
"product": {
"name": "openshift4/ose-cluster-machine-approver-rhel9@sha256:c016b3e29e9e37f3e6305fff8ca7e531fd00455feb1793db7d189c689313c594_s390x",
"product_id": "openshift4/ose-cluster-machine-approver-rhel9@sha256:c016b3e29e9e37f3e6305fff8ca7e531fd00455feb1793db7d189c689313c594_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-machine-approver-rhel9@sha256:c016b3e29e9e37f3e6305fff8ca7e531fd00455feb1793db7d189c689313c594?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9\u0026tag=v4.19.0-202507171007.p0.ga52da47.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-olm-rhel9-operator@sha256:bfde0efb37c79fbf3f0fbf597bcc21a3e83feb06594a3a4ed4459e2dc74ae64f_s390x",
"product": {
"name": "openshift4/ose-cluster-olm-rhel9-operator@sha256:bfde0efb37c79fbf3f0fbf597bcc21a3e83feb06594a3a4ed4459e2dc74ae64f_s390x",
"product_id": "openshift4/ose-cluster-olm-rhel9-operator@sha256:bfde0efb37c79fbf3f0fbf597bcc21a3e83feb06594a3a4ed4459e2dc74ae64f_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-olm-rhel9-operator@sha256:bfde0efb37c79fbf3f0fbf597bcc21a3e83feb06594a3a4ed4459e2dc74ae64f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator\u0026tag=v4.19.0-202507180107.p0.gefb9139.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:c1792832e05318ae970f55b132fa00ab1777caa02419969b3c84d4b22831b2e5_s390x",
"product": {
"name": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:c1792832e05318ae970f55b132fa00ab1777caa02419969b3c84d4b22831b2e5_s390x",
"product_id": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:c1792832e05318ae970f55b132fa00ab1777caa02419969b3c84d4b22831b2e5_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-openshift-apiserver-rhel9-operator@sha256:c1792832e05318ae970f55b132fa00ab1777caa02419969b3c84d4b22831b2e5?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator\u0026tag=v4.19.0-202507171007.p0.g5f66a3e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:18db031ae68fca25befe6925d02a025bf377c021725d10a5522592ad88e03c3e_s390x",
"product": {
"name": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:18db031ae68fca25befe6925d02a025bf377c021725d10a5522592ad88e03c3e_s390x",
"product_id": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:18db031ae68fca25befe6925d02a025bf377c021725d10a5522592ad88e03c3e_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:18db031ae68fca25befe6925d02a025bf377c021725d10a5522592ad88e03c3e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator\u0026tag=v4.19.0-202507171007.p0.g0ab3099.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ovirt-csi-driver-rhel9-operator@sha256:23abbbd5b93ccdf99d7bd06d35f682441d12aa30dc9736391f2875059827a914_s390x",
"product": {
"name": "openshift4/ovirt-csi-driver-rhel9-operator@sha256:23abbbd5b93ccdf99d7bd06d35f682441d12aa30dc9736391f2875059827a914_s390x",
"product_id": "openshift4/ovirt-csi-driver-rhel9-operator@sha256:23abbbd5b93ccdf99d7bd06d35f682441d12aa30dc9736391f2875059827a914_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ovirt-csi-driver-rhel9-operator@sha256:23abbbd5b93ccdf99d7bd06d35f682441d12aa30dc9736391f2875059827a914?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator\u0026tag=v4.19.0-202507180107.p0.g76db379.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-policy-controller-rhel9@sha256:a93e5c9bd45f6f397eb9107096a5226451336c1e40680a2114f03ad83417a626_s390x",
"product": {
"name": "openshift4/ose-cluster-policy-controller-rhel9@sha256:a93e5c9bd45f6f397eb9107096a5226451336c1e40680a2114f03ad83417a626_s390x",
"product_id": "openshift4/ose-cluster-policy-controller-rhel9@sha256:a93e5c9bd45f6f397eb9107096a5226451336c1e40680a2114f03ad83417a626_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-policy-controller-rhel9@sha256:a93e5c9bd45f6f397eb9107096a5226451336c1e40680a2114f03ad83417a626?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9\u0026tag=v4.19.0-202507171007.p0.g7485247.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-samples-rhel9-operator@sha256:61b617344ec6ddab8b1a28ce65f91528dc6f7dc29e7e5c61e7705e87b815042b_s390x",
"product": {
"name": "openshift4/ose-cluster-samples-rhel9-operator@sha256:61b617344ec6ddab8b1a28ce65f91528dc6f7dc29e7e5c61e7705e87b815042b_s390x",
"product_id": "openshift4/ose-cluster-samples-rhel9-operator@sha256:61b617344ec6ddab8b1a28ce65f91528dc6f7dc29e7e5c61e7705e87b815042b_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-samples-rhel9-operator@sha256:61b617344ec6ddab8b1a28ce65f91528dc6f7dc29e7e5c61e7705e87b815042b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator\u0026tag=v4.19.0-202507171007.p0.g4cb2919.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-storage-rhel9-operator@sha256:3bca1942b9277d28fabfcf6aabedc769dbadb401730c51eec516ecb58c894f65_s390x",
"product": {
"name": "openshift4/ose-cluster-storage-rhel9-operator@sha256:3bca1942b9277d28fabfcf6aabedc769dbadb401730c51eec516ecb58c894f65_s390x",
"product_id": "openshift4/ose-cluster-storage-rhel9-operator@sha256:3bca1942b9277d28fabfcf6aabedc769dbadb401730c51eec516ecb58c894f65_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-storage-rhel9-operator@sha256:3bca1942b9277d28fabfcf6aabedc769dbadb401730c51eec516ecb58c894f65?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator\u0026tag=v4.19.0-202507221806.p0.gc09f715.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-update-keys-rhel9@sha256:28ecd369241d605f1e662c5cf87db99907a4efb931b11ab829f03489c099cdc3_s390x",
"product": {
"name": "openshift4/ose-cluster-update-keys-rhel9@sha256:28ecd369241d605f1e662c5cf87db99907a4efb931b11ab829f03489c099cdc3_s390x",
"product_id": "openshift4/ose-cluster-update-keys-rhel9@sha256:28ecd369241d605f1e662c5cf87db99907a4efb931b11ab829f03489c099cdc3_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-update-keys-rhel9@sha256:28ecd369241d605f1e662c5cf87db99907a4efb931b11ab829f03489c099cdc3?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9\u0026tag=v4.19.0-202507171007.p0.gc1c56b4.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-container-networking-plugins-rhel9@sha256:d03f8cf1ba4c5f85d4c17f43096ef8b7e75aa232a84f89b126c222415d3e1f7a_s390x",
"product": {
"name": "openshift4/ose-container-networking-plugins-rhel9@sha256:d03f8cf1ba4c5f85d4c17f43096ef8b7e75aa232a84f89b126c222415d3e1f7a_s390x",
"product_id": "openshift4/ose-container-networking-plugins-rhel9@sha256:d03f8cf1ba4c5f85d4c17f43096ef8b7e75aa232a84f89b126c222415d3e1f7a_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-container-networking-plugins-rhel9@sha256:d03f8cf1ba4c5f85d4c17f43096ef8b7e75aa232a84f89b126c222415d3e1f7a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9\u0026tag=v4.19.0-202507171007.p0.gb09f487.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-external-resizer-rhel9@sha256:339942b16a7a6cd05f507eafa147c3f248732b9c8bc24b53840c7f33eca3d614_s390x",
"product": {
"name": "openshift4/ose-csi-external-resizer-rhel9@sha256:339942b16a7a6cd05f507eafa147c3f248732b9c8bc24b53840c7f33eca3d614_s390x",
"product_id": "openshift4/ose-csi-external-resizer-rhel9@sha256:339942b16a7a6cd05f507eafa147c3f248732b9c8bc24b53840c7f33eca3d614_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-resizer-rhel9@sha256:339942b16a7a6cd05f507eafa147c3f248732b9c8bc24b53840c7f33eca3d614?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9\u0026tag=v4.19.0-202507171007.p0.gcca04e3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:37483bd093d297ce3f4d5a8665971051edbc3f0b2f5bdf8091614b7d7ff30024_s390x",
"product": {
"name": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:37483bd093d297ce3f4d5a8665971051edbc3f0b2f5bdf8091614b7d7ff30024_s390x",
"product_id": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:37483bd093d297ce3f4d5a8665971051edbc3f0b2f5bdf8091614b7d7ff30024_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-snapshotter-rhel9@sha256:37483bd093d297ce3f4d5a8665971051edbc3f0b2f5bdf8091614b7d7ff30024?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9\u0026tag=v4.19.0-202507171007.p0.gac82caf.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:cfbc5b9822d52aae4a2f550980b2bd0d6d145b0a79b315a439dfa424222cd8d1_s390x",
"product": {
"name": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:cfbc5b9822d52aae4a2f550980b2bd0d6d145b0a79b315a439dfa424222cd8d1_s390x",
"product_id": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:cfbc5b9822d52aae4a2f550980b2bd0d6d145b0a79b315a439dfa424222cd8d1_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-snapshot-controller-rhel9@sha256:cfbc5b9822d52aae4a2f550980b2bd0d6d145b0a79b315a439dfa424222cd8d1?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9\u0026tag=v4.19.0-202507171007.p0.gac82caf.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/egress-router-cni-rhel9@sha256:82f955400cdefa828d094527969c89558d5b8a20b761ccfedfa3fc33a3310d3b_s390x",
"product": {
"name": "openshift4/egress-router-cni-rhel9@sha256:82f955400cdefa828d094527969c89558d5b8a20b761ccfedfa3fc33a3310d3b_s390x",
"product_id": "openshift4/egress-router-cni-rhel9@sha256:82f955400cdefa828d094527969c89558d5b8a20b761ccfedfa3fc33a3310d3b_s390x",
"product_identification_helper": {
"purl": "pkg:oci/egress-router-cni-rhel9@sha256:82f955400cdefa828d094527969c89558d5b8a20b761ccfedfa3fc33a3310d3b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/egress-router-cni-rhel9\u0026tag=v4.19.0-202507180107.p0.g85353bb.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-etcd-rhel9@sha256:d0dc9368cc80c6c039487553e37e42563d3807603e9843a002b69a07e46bab77_s390x",
"product": {
"name": "openshift4/ose-etcd-rhel9@sha256:d0dc9368cc80c6c039487553e37e42563d3807603e9843a002b69a07e46bab77_s390x",
"product_id": "openshift4/ose-etcd-rhel9@sha256:d0dc9368cc80c6c039487553e37e42563d3807603e9843a002b69a07e46bab77_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-etcd-rhel9@sha256:d0dc9368cc80c6c039487553e37e42563d3807603e9843a002b69a07e46bab77?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-etcd-rhel9\u0026tag=v4.19.0-202507171007.p0.ga5421df.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/frr-rhel9@sha256:c49c386adb83ea5ee9a3febf00970653d81529cada91a735848e8d1b9b460767_s390x",
"product": {
"name": "openshift4/frr-rhel9@sha256:c49c386adb83ea5ee9a3febf00970653d81529cada91a735848e8d1b9b460767_s390x",
"product_id": "openshift4/frr-rhel9@sha256:c49c386adb83ea5ee9a3febf00970653d81529cada91a735848e8d1b9b460767_s390x",
"product_identification_helper": {
"purl": "pkg:oci/frr-rhel9@sha256:c49c386adb83ea5ee9a3febf00970653d81529cada91a735848e8d1b9b460767?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/frr-rhel9\u0026tag=v4.19.0-202507221938.p0.g5076dbc.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-hypershift-rhel9@sha256:4118e7d81c5e1b676d754890cfc75da2baa51651ae5fe59ad105a29fd5bc95fa_s390x",
"product": {
"name": "openshift4/ose-hypershift-rhel9@sha256:4118e7d81c5e1b676d754890cfc75da2baa51651ae5fe59ad105a29fd5bc95fa_s390x",
"product_id": "openshift4/ose-hypershift-rhel9@sha256:4118e7d81c5e1b676d754890cfc75da2baa51651ae5fe59ad105a29fd5bc95fa_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-hypershift-rhel9@sha256:4118e7d81c5e1b676d754890cfc75da2baa51651ae5fe59ad105a29fd5bc95fa?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-hypershift-rhel9\u0026tag=v4.19.0-202507211808.p0.gf12726e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:cce6898ae52ee9761c897a81dc23f689ac79cb9a91de322deb27131b5fec3288_s390x",
"product": {
"name": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:cce6898ae52ee9761c897a81dc23f689ac79cb9a91de322deb27131b5fec3288_s390x",
"product_id": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:cce6898ae52ee9761c897a81dc23f689ac79cb9a91de322deb27131b5fec3288_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:cce6898ae52ee9761c897a81dc23f689ac79cb9a91de322deb27131b5fec3288?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9\u0026tag=v4.19.0-202507171007.p0.g877ef8c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:11540f0457dde1fc24a0a9e54dc1557f4361fb30250144b88393ba3e878347b9_s390x",
"product": {
"name": "openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:11540f0457dde1fc24a0a9e54dc1557f4361fb30250144b88393ba3e878347b9_s390x",
"product_id": "openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:11540f0457dde1fc24a0a9e54dc1557f4361fb30250144b88393ba3e878347b9_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-ibm-cloud-controller-manager-rhel9@sha256:11540f0457dde1fc24a0a9e54dc1557f4361fb30250144b88393ba3e878347b9?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9\u0026tag=v4.19.0-202507171007.p0.g7422aab.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:764e56f1370fedc0c95b70e4d0392299ef6251f3ed772208da4b47ef66c96321_s390x",
"product": {
"name": "openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:764e56f1370fedc0c95b70e4d0392299ef6251f3ed772208da4b47ef66c96321_s390x",
"product_id": "openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:764e56f1370fedc0c95b70e4d0392299ef6251f3ed772208da4b47ef66c96321_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-ibmcloud-machine-controllers-rhel9@sha256:764e56f1370fedc0c95b70e4d0392299ef6251f3ed772208da4b47ef66c96321?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9\u0026tag=v4.19.0-202507171007.p0.g989bd87.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:ca5bbd58d82796162234a96fbb29301e05d45e3a979f7d77264cdde730a31234_s390x",
"product": {
"name": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:ca5bbd58d82796162234a96fbb29301e05d45e3a979f7d77264cdde730a31234_s390x",
"product_id": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:ca5bbd58d82796162234a96fbb29301e05d45e3a979f7d77264cdde730a31234_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-ibm-vpc-block-csi-driver-rhel9@sha256:ca5bbd58d82796162234a96fbb29301e05d45e3a979f7d77264cdde730a31234?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9\u0026tag=v4.19.0-202507171007.p0.g176b6ef.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:1f750ad7a59c9bf8c3c9ff751cac8666d13bc5305f6ef2d0931ac86c72de0b46_s390x",
"product": {
"name": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:1f750ad7a59c9bf8c3c9ff751cac8666d13bc5305f6ef2d0931ac86c72de0b46_s390x",
"product_id": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:1f750ad7a59c9bf8c3c9ff751cac8666d13bc5305f6ef2d0931ac86c72de0b46_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:1f750ad7a59c9bf8c3c9ff751cac8666d13bc5305f6ef2d0931ac86c72de0b46?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator\u0026tag=v4.19.0-202507180107.p0.g3dfcfa1.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-insights-rhel9-operator@sha256:5a5c173f00ed97373ed790766fdc743baaac342b5ee3695e8b9bfcf2d9688b41_s390x",
"product": {
"name": "openshift4/ose-insights-rhel9-operator@sha256:5a5c173f00ed97373ed790766fdc743baaac342b5ee3695e8b9bfcf2d9688b41_s390x",
"product_id": "openshift4/ose-insights-rhel9-operator@sha256:5a5c173f00ed97373ed790766fdc743baaac342b5ee3695e8b9bfcf2d9688b41_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-insights-rhel9-operator@sha256:5a5c173f00ed97373ed790766fdc743baaac342b5ee3695e8b9bfcf2d9688b41?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-insights-rhel9-operator\u0026tag=v4.19.0-202507171007.p0.g8fffce9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/insights-runtime-exporter-rhel9@sha256:0d79f94a86eda69e851b677c3b36a340091a9a612c6095f5dcf8b0dc168380cd_s390x",
"product": {
"name": "openshift4/insights-runtime-exporter-rhel9@sha256:0d79f94a86eda69e851b677c3b36a340091a9a612c6095f5dcf8b0dc168380cd_s390x",
"product_id": "openshift4/insights-runtime-exporter-rhel9@sha256:0d79f94a86eda69e851b677c3b36a340091a9a612c6095f5dcf8b0dc168380cd_s390x",
"product_identification_helper": {
"purl": "pkg:oci/insights-runtime-exporter-rhel9@sha256:0d79f94a86eda69e851b677c3b36a340091a9a612c6095f5dcf8b0dc168380cd?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/insights-runtime-exporter-rhel9\u0026tag=v4.19.0-202507180107.p0.g0bee2d9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/insights-runtime-extractor-rhel9@sha256:b8fd639b6be91c4a751dc232fd4c9b89b6b01661267ae6e13a64afd3a5a7af1d_s390x",
"product": {
"name": "openshift4/insights-runtime-extractor-rhel9@sha256:b8fd639b6be91c4a751dc232fd4c9b89b6b01661267ae6e13a64afd3a5a7af1d_s390x",
"product_id": "openshift4/insights-runtime-extractor-rhel9@sha256:b8fd639b6be91c4a751dc232fd4c9b89b6b01661267ae6e13a64afd3a5a7af1d_s390x",
"product_identification_helper": {
"purl": "pkg:oci/insights-runtime-extractor-rhel9@sha256:b8fd639b6be91c4a751dc232fd4c9b89b6b01661267ae6e13a64afd3a5a7af1d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/insights-runtime-extractor-rhel9\u0026tag=v4.19.0-202507180107.p0.g0bee2d9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-installer-artifacts-rhel9@sha256:87f312b4462bc6579409f14da0e9112992ebf6c6a3641d35853ae488832ea514_s390x",
"product": {
"name": "openshift4/ose-installer-artifacts-rhel9@sha256:87f312b4462bc6579409f14da0e9112992ebf6c6a3641d35853ae488832ea514_s390x",
"product_id": "openshift4/ose-installer-artifacts-rhel9@sha256:87f312b4462bc6579409f14da0e9112992ebf6c6a3641d35853ae488832ea514_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-installer-artifacts-rhel9@sha256:87f312b4462bc6579409f14da0e9112992ebf6c6a3641d35853ae488832ea514?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-installer-artifacts-rhel9\u0026tag=v4.19.0-202507211808.p0.g249d742.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-installer-rhel9@sha256:ce7432222e887e9e61ddbeb4eafdb35697685c6edc7757908ff2af0927181953_s390x",
"product": {
"name": "openshift4/ose-installer-rhel9@sha256:ce7432222e887e9e61ddbeb4eafdb35697685c6edc7757908ff2af0927181953_s390x",
"product_id": "openshift4/ose-installer-rhel9@sha256:ce7432222e887e9e61ddbeb4eafdb35697685c6edc7757908ff2af0927181953_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-installer-rhel9@sha256:ce7432222e887e9e61ddbeb4eafdb35697685c6edc7757908ff2af0927181953?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-installer-rhel9\u0026tag=v4.19.0-202507171007.p0.g249d742.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/kube-metrics-server-rhel9@sha256:699175e15def4d19f3d41a318181f1b9fab5175816289c4b053c8891850e2aff_s390x",
"product": {
"name": "openshift4/kube-metrics-server-rhel9@sha256:699175e15def4d19f3d41a318181f1b9fab5175816289c4b053c8891850e2aff_s390x",
"product_id": "openshift4/kube-metrics-server-rhel9@sha256:699175e15def4d19f3d41a318181f1b9fab5175816289c4b053c8891850e2aff_s390x",
"product_identification_helper": {
"purl": "pkg:oci/kube-metrics-server-rhel9@sha256:699175e15def4d19f3d41a318181f1b9fab5175816289c4b053c8891850e2aff?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/kube-metrics-server-rhel9\u0026tag=v4.19.0-202507171007.p0.g037a0e7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:46f2ff114a6a20bcebdbec729ca1fd36f37b096b6b7887ac19ffb13cdd52ab54_s390x",
"product": {
"name": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:46f2ff114a6a20bcebdbec729ca1fd36f37b096b6b7887ac19ffb13cdd52ab54_s390x",
"product_id": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:46f2ff114a6a20bcebdbec729ca1fd36f37b096b6b7887ac19ffb13cdd52ab54_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-storage-version-migrator-rhel9@sha256:46f2ff114a6a20bcebdbec729ca1fd36f37b096b6b7887ac19ffb13cdd52ab54?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9\u0026tag=v4.19.0-202507171007.p0.g4ab93e0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:217dc39071d7b071b5933590cbaeeafb4975425f87ef594e1bac21c6ee859d52_s390x",
"product": {
"name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:217dc39071d7b071b5933590cbaeeafb4975425f87ef594e1bac21c6ee859d52_s390x",
"product_id": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:217dc39071d7b071b5933590cbaeeafb4975425f87ef594e1bac21c6ee859d52_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-kubevirt-cloud-controller-manager-rhel9@sha256:217dc39071d7b071b5933590cbaeeafb4975425f87ef594e1bac21c6ee859d52?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9\u0026tag=v4.19.0-202507171007.p0.g3f4542e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/kubevirt-csi-driver-rhel9@sha256:5ed711bf691300470e6daa02d6349bac468c2a459c8f0361de18a8ee38321894_s390x",
"product": {
"name": "openshift4/kubevirt-csi-driver-rhel9@sha256:5ed711bf691300470e6daa02d6349bac468c2a459c8f0361de18a8ee38321894_s390x",
"product_id": "openshift4/kubevirt-csi-driver-rhel9@sha256:5ed711bf691300470e6daa02d6349bac468c2a459c8f0361de18a8ee38321894_s390x",
"product_identification_helper": {
"purl": "pkg:oci/kubevirt-csi-driver-rhel9@sha256:5ed711bf691300470e6daa02d6349bac468c2a459c8f0361de18a8ee38321894?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9\u0026tag=v4.19.0-202507180107.p0.gf535e9a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:decb650b27d1ca4c0d4a9504ee95bd6775c77441f30cdcdf14333de087b7bb55_s390x",
"product": {
"name": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:decb650b27d1ca4c0d4a9504ee95bd6775c77441f30cdcdf14333de087b7bb55_s390x",
"product_id": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:decb650b27d1ca4c0d4a9504ee95bd6775c77441f30cdcdf14333de087b7bb55_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-libvirt-machine-controllers-rhel9@sha256:decb650b27d1ca4c0d4a9504ee95bd6775c77441f30cdcdf14333de087b7bb55?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9\u0026tag=v4.19.0-202507171007.p0.ga336f0b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-machine-api-rhel9-operator@sha256:a5ce8c05f900eec6ae4d405304513f55bd9bb06cadacfe5dde0027d692e2edee_s390x",
"product": {
"name": "openshift4/ose-machine-api-rhel9-operator@sha256:a5ce8c05f900eec6ae4d405304513f55bd9bb06cadacfe5dde0027d692e2edee_s390x",
"product_id": "openshift4/ose-machine-api-rhel9-operator@sha256:a5ce8c05f900eec6ae4d405304513f55bd9bb06cadacfe5dde0027d692e2edee_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-rhel9-operator@sha256:a5ce8c05f900eec6ae4d405304513f55bd9bb06cadacfe5dde0027d692e2edee?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-rhel9-operator\u0026tag=v4.19.0-202507171007.p0.g5eb6a36.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:205b639b7ec622974458201b78e825830975bc50315f422a5d0924e25ee847f1_s390x",
"product": {
"name": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:205b639b7ec622974458201b78e825830975bc50315f422a5d0924e25ee847f1_s390x",
"product_id": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:205b639b7ec622974458201b78e825830975bc50315f422a5d0924e25ee847f1_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-provider-openstack-rhel9@sha256:205b639b7ec622974458201b78e825830975bc50315f422a5d0924e25ee847f1?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9\u0026tag=v4.19.0-202507171007.p0.g848bf65.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-machine-config-rhel9-operator@sha256:26f8919c4b3cdc2f80ffe5d9311c1cdab5dd67dde7a9069a45a097c3086e0158_s390x",
"product": {
"name": "openshift4/ose-machine-config-rhel9-operator@sha256:26f8919c4b3cdc2f80ffe5d9311c1cdab5dd67dde7a9069a45a097c3086e0158_s390x",
"product_id": "openshift4/ose-machine-config-rhel9-operator@sha256:26f8919c4b3cdc2f80ffe5d9311c1cdab5dd67dde7a9069a45a097c3086e0158_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-config-rhel9-operator@sha256:26f8919c4b3cdc2f80ffe5d9311c1cdab5dd67dde7a9069a45a097c3086e0158?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-machine-config-rhel9-operator\u0026tag=v4.19.0-202507180107.p0.gae1506c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-machine-os-images-rhel9@sha256:0ecfa9a8b5e9d489238ea27b66ed3ba7ba8dabe70051a4eff8cffcbd1d9a7645_s390x",
"product": {
"name": "openshift4/ose-machine-os-images-rhel9@sha256:0ecfa9a8b5e9d489238ea27b66ed3ba7ba8dabe70051a4eff8cffcbd1d9a7645_s390x",
"product_id": "openshift4/ose-machine-os-images-rhel9@sha256:0ecfa9a8b5e9d489238ea27b66ed3ba7ba8dabe70051a4eff8cffcbd1d9a7645_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-os-images-rhel9@sha256:0ecfa9a8b5e9d489238ea27b66ed3ba7ba8dabe70051a4eff8cffcbd1d9a7645?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-machine-os-images-rhel9\u0026tag=v4.19.0-202507171007.p0.g32b5f16.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-multus-admission-controller-rhel9@sha256:4db841d656eaf051982714e7431983433a9e54193a3a85e7eaa41ddc8a65110d_s390x",
"product": {
"name": "openshift4/ose-multus-admission-controller-rhel9@sha256:4db841d656eaf051982714e7431983433a9e54193a3a85e7eaa41ddc8a65110d_s390x",
"product_id": "openshift4/ose-multus-admission-controller-rhel9@sha256:4db841d656eaf051982714e7431983433a9e54193a3a85e7eaa41ddc8a65110d_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-admission-controller-rhel9@sha256:4db841d656eaf051982714e7431983433a9e54193a3a85e7eaa41ddc8a65110d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9\u0026tag=v4.19.0-202507171007.p0.g9369858.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-multus-networkpolicy-rhel9@sha256:5be318bbd7eaec60691aa0727c2bb3b4affa58d21acbbc68ee2c67b9418100ce_s390x",
"product": {
"name": "openshift4/ose-multus-networkpolicy-rhel9@sha256:5be318bbd7eaec60691aa0727c2bb3b4affa58d21acbbc68ee2c67b9418100ce_s390x",
"product_id": "openshift4/ose-multus-networkpolicy-rhel9@sha256:5be318bbd7eaec60691aa0727c2bb3b4affa58d21acbbc68ee2c67b9418100ce_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-networkpolicy-rhel9@sha256:5be318bbd7eaec60691aa0727c2bb3b4affa58d21acbbc68ee2c67b9418100ce?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9\u0026tag=v4.19.0-202507171007.p0.g6fffe5d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-multus-route-override-cni-rhel9@sha256:416b4ffa3f26a437fa92f7fa56f339a0f0845ff0371f0b2f1907282de9cd3863_s390x",
"product": {
"name": "openshift4/ose-multus-route-override-cni-rhel9@sha256:416b4ffa3f26a437fa92f7fa56f339a0f0845ff0371f0b2f1907282de9cd3863_s390x",
"product_id": "openshift4/ose-multus-route-override-cni-rhel9@sha256:416b4ffa3f26a437fa92f7fa56f339a0f0845ff0371f0b2f1907282de9cd3863_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-route-override-cni-rhel9@sha256:416b4ffa3f26a437fa92f7fa56f339a0f0845ff0371f0b2f1907282de9cd3863?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9\u0026tag=v4.19.0-202507171007.p0.g391c1b0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:e70495c30b7cfef4ad8a7fc9f6d45318bf5dd8250dc3966d0570202ac041fcbd_s390x",
"product": {
"name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:e70495c30b7cfef4ad8a7fc9f6d45318bf5dd8250dc3966d0570202ac041fcbd_s390x",
"product_id": "openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:e70495c30b7cfef4ad8a7fc9f6d45318bf5dd8250dc3966d0570202ac041fcbd_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-whereabouts-ipam-cni-rhel9@sha256:e70495c30b7cfef4ad8a7fc9f6d45318bf5dd8250dc3966d0570202ac041fcbd?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9\u0026tag=v4.19.0-202507171007.p0.g45624b6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-must-gather-rhel9@sha256:b12319a39e130610380f0987ada75177d7b2aaaeac49c001002fc4ab976e327a_s390x",
"product": {
"name": "openshift4/ose-must-gather-rhel9@sha256:b12319a39e130610380f0987ada75177d7b2aaaeac49c001002fc4ab976e327a_s390x",
"product_id": "openshift4/ose-must-gather-rhel9@sha256:b12319a39e130610380f0987ada75177d7b2aaaeac49c001002fc4ab976e327a_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-must-gather-rhel9@sha256:b12319a39e130610380f0987ada75177d7b2aaaeac49c001002fc4ab976e327a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-must-gather-rhel9\u0026tag=v4.19.0-202507171007.p0.g463c03c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-network-interface-bond-cni-rhel9@sha256:5e2b2bb5d82d28f4bf48c5a4e7bc867f9285262b611d13f13cd24317887c80f6_s390x",
"product": {
"name": "openshift4/ose-network-interface-bond-cni-rhel9@sha256:5e2b2bb5d82d28f4bf48c5a4e7bc867f9285262b611d13f13cd24317887c80f6_s390x",
"product_id": "openshift4/ose-network-interface-bond-cni-rhel9@sha256:5e2b2bb5d82d28f4bf48c5a4e7bc867f9285262b611d13f13cd24317887c80f6_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-network-interface-bond-cni-rhel9@sha256:5e2b2bb5d82d28f4bf48c5a4e7bc867f9285262b611d13f13cd24317887c80f6?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9\u0026tag=v4.19.0-202507171007.p0.g9788e75.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-network-metrics-daemon-rhel9@sha256:67fda190be676153b008dee6082958d9c47acbb566ba31807694346fdf6a33bb_s390x",
"product": {
"name": "openshift4/ose-network-metrics-daemon-rhel9@sha256:67fda190be676153b008dee6082958d9c47acbb566ba31807694346fdf6a33bb_s390x",
"product_id": "openshift4/ose-network-metrics-daemon-rhel9@sha256:67fda190be676153b008dee6082958d9c47acbb566ba31807694346fdf6a33bb_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-network-metrics-daemon-rhel9@sha256:67fda190be676153b008dee6082958d9c47acbb566ba31807694346fdf6a33bb?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9\u0026tag=v4.19.0-202507171007.p0.g5ec8c6b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/network-tools-rhel9@sha256:769c16c62065431b9a3c94eedf67f9942e6c675d842192b5cc1ea9817587815d_s390x",
"product": {
"name": "openshift4/network-tools-rhel9@sha256:769c16c62065431b9a3c94eedf67f9942e6c675d842192b5cc1ea9817587815d_s390x",
"product_id": "openshift4/network-tools-rhel9@sha256:769c16c62065431b9a3c94eedf67f9942e6c675d842192b5cc1ea9817587815d_s390x",
"product_identification_helper": {
"purl": "pkg:oci/network-tools-rhel9@sha256:769c16c62065431b9a3c94eedf67f9942e6c675d842192b5cc1ea9817587815d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/network-tools-rhel9\u0026tag=v4.19.0-202507221938.p0.g81f7aeb.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-oauth-apiserver-rhel9@sha256:b0fb5cf22ac630f4a276e759bebb6e39158110de4e68ea19bb1eea79ea461fd7_s390x",
"product": {
"name": "openshift4/ose-oauth-apiserver-rhel9@sha256:b0fb5cf22ac630f4a276e759bebb6e39158110de4e68ea19bb1eea79ea461fd7_s390x",
"product_id": "openshift4/ose-oauth-apiserver-rhel9@sha256:b0fb5cf22ac630f4a276e759bebb6e39158110de4e68ea19bb1eea79ea461fd7_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-oauth-apiserver-rhel9@sha256:b0fb5cf22ac630f4a276e759bebb6e39158110de4e68ea19bb1eea79ea461fd7?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9\u0026tag=v4.19.0-202507171007.p0.g7591406.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-olm-catalogd-rhel9@sha256:c8810da62ce199a250e4beb37fae6bcefb166c79be878d013aabd4a41e28bcfc_s390x",
"product": {
"name": "openshift4/ose-olm-catalogd-rhel9@sha256:c8810da62ce199a250e4beb37fae6bcefb166c79be878d013aabd4a41e28bcfc_s390x",
"product_id": "openshift4/ose-olm-catalogd-rhel9@sha256:c8810da62ce199a250e4beb37fae6bcefb166c79be878d013aabd4a41e28bcfc_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-olm-catalogd-rhel9@sha256:c8810da62ce199a250e4beb37fae6bcefb166c79be878d013aabd4a41e28bcfc?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-olm-catalogd-rhel9\u0026tag=v4.19.0-202507171007.p0.g8f42f09.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-olm-operator-controller-rhel9@sha256:72d160f39cfab0fe28acd4272f48c8b9ab6b2bada7ad5a4e3189d6af3581b387_s390x",
"product": {
"name": "openshift4/ose-olm-operator-controller-rhel9@sha256:72d160f39cfab0fe28acd4272f48c8b9ab6b2bada7ad5a4e3189d6af3581b387_s390x",
"product_id": "openshift4/ose-olm-operator-controller-rhel9@sha256:72d160f39cfab0fe28acd4272f48c8b9ab6b2bada7ad5a4e3189d6af3581b387_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-olm-operator-controller-rhel9@sha256:72d160f39cfab0fe28acd4272f48c8b9ab6b2bada7ad5a4e3189d6af3581b387?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9\u0026tag=v4.19.0-202507171007.p0.g8f42f09.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-openshift-apiserver-rhel9@sha256:eb39077608c01fd1d417fa660dac7785f6df49129d1ff8ae3c4ea2cdfa70ed2f_s390x",
"product": {
"name": "openshift4/ose-openshift-apiserver-rhel9@sha256:eb39077608c01fd1d417fa660dac7785f6df49129d1ff8ae3c4ea2cdfa70ed2f_s390x",
"product_id": "openshift4/ose-openshift-apiserver-rhel9@sha256:eb39077608c01fd1d417fa660dac7785f6df49129d1ff8ae3c4ea2cdfa70ed2f_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-openshift-apiserver-rhel9@sha256:eb39077608c01fd1d417fa660dac7785f6df49129d1ff8ae3c4ea2cdfa70ed2f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9\u0026tag=v4.19.0-202507171007.p0.g7fe5736.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-openshift-controller-manager-rhel9@sha256:617e4a73cad82594b6424ded915ca122573f87421a6851520870dff462260468_s390x",
"product": {
"name": "openshift4/ose-openshift-controller-manager-rhel9@sha256:617e4a73cad82594b6424ded915ca122573f87421a6851520870dff462260468_s390x",
"product_id": "openshift4/ose-openshift-controller-manager-rhel9@sha256:617e4a73cad82594b6424ded915ca122573f87421a6851520870dff462260468_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-openshift-controller-manager-rhel9@sha256:617e4a73cad82594b6424ded915ca122573f87421a6851520870dff462260468?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9\u0026tag=v4.19.0-202507171007.p0.ga672407.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:9f914a119167b2147c97e7546c2742033446179ca17b251be97c107f7ccf2472_s390x",
"product": {
"name": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:9f914a119167b2147c97e7546c2742033446179ca17b251be97c107f7ccf2472_s390x",
"product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:9f914a119167b2147c97e7546c2742033446179ca17b251be97c107f7ccf2472_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel9@sha256:9f914a119167b2147c97e7546c2742033446179ca17b251be97c107f7ccf2472?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9\u0026tag=v4.19.0-202507171007.p0.gd9b2461.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:7faa972f1445348a12dd5dafdfd0d87199c39da140f259d96e5c3dc5c1e5a750_s390x",
"product": {
"name": "openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:7faa972f1445348a12dd5dafdfd0d87199c39da140f259d96e5c3dc5c1e5a750_s390x",
"product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:7faa972f1445348a12dd5dafdfd0d87199c39da140f259d96e5c3dc5c1e5a750_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:7faa972f1445348a12dd5dafdfd0d87199c39da140f259d96e5c3dc5c1e5a750?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator\u0026tag=v4.19.0-202507180107.p0.gb61e357.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:99f7486db3632f243554cb12f01d5a23cd27be50f1f45fafb7a8ba977b76ba3a_s390x",
"product": {
"name": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:99f7486db3632f243554cb12f01d5a23cd27be50f1f45fafb7a8ba977b76ba3a_s390x",
"product_id": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:99f7486db3632f243554cb12f01d5a23cd27be50f1f45fafb7a8ba977b76ba3a_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cloud-controller-manager-rhel9@sha256:99f7486db3632f243554cb12f01d5a23cd27be50f1f45fafb7a8ba977b76ba3a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9\u0026tag=v4.19.0-202507171007.p0.gd9b2461.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-operator-framework-tools-rhel9@sha256:d272dca6e2ee2fb5e5e49e17e7a785025e1be17f94b96e8fa6a7f439310d0e9e_s390x",
"product": {
"name": "openshift4/ose-operator-framework-tools-rhel9@sha256:d272dca6e2ee2fb5e5e49e17e7a785025e1be17f94b96e8fa6a7f439310d0e9e_s390x",
"product_id": "openshift4/ose-operator-framework-tools-rhel9@sha256:d272dca6e2ee2fb5e5e49e17e7a785025e1be17f94b96e8fa6a7f439310d0e9e_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-framework-tools-rhel9@sha256:d272dca6e2ee2fb5e5e49e17e7a785025e1be17f94b96e8fa6a7f439310d0e9e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9\u0026tag=v4.19.0-202507212206.p0.g8bcf155.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ovirt-csi-driver-rhel9@sha256:be8b404b0e47b8b468775c927d02b18146f56f2eeb49387dd60882bd74472434_s390x",
"product": {
"name": "openshift4/ovirt-csi-driver-rhel9@sha256:be8b404b0e47b8b468775c927d02b18146f56f2eeb49387dd60882bd74472434_s390x",
"product_id": "openshift4/ovirt-csi-driver-rhel9@sha256:be8b404b0e47b8b468775c927d02b18146f56f2eeb49387dd60882bd74472434_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ovirt-csi-driver-rhel9@sha256:be8b404b0e47b8b468775c927d02b18146f56f2eeb49387dd60882bd74472434?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel9\u0026tag=v4.19.0-202507171007.p0.g1db726a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:93f5f4870a4551d7fcea12c996baa61a475a7cb7d2820751592f5e62444f7165_s390x",
"product": {
"name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:93f5f4870a4551d7fcea12c996baa61a475a7cb7d2820751592f5e62444f7165_s390x",
"product_id": "openshift4/ose-ovn-kubernetes-rhel9@sha256:93f5f4870a4551d7fcea12c996baa61a475a7cb7d2820751592f5e62444f7165_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-ovn-kubernetes-rhel9@sha256:93f5f4870a4551d7fcea12c996baa61a475a7cb7d2820751592f5e62444f7165?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9\u0026tag=v4.19.0-202507171007.p0.g0ea52bf.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/openshift-route-controller-manager-rhel9@sha256:3efa7ba05fc9b3aa8812a603f5dfd9bc5b952da5d07680e7e6e6304d354648ee_s390x",
"product": {
"name": "openshift4/openshift-route-controller-manager-rhel9@sha256:3efa7ba05fc9b3aa8812a603f5dfd9bc5b952da5d07680e7e6e6304d354648ee_s390x",
"product_id": "openshift4/openshift-route-controller-manager-rhel9@sha256:3efa7ba05fc9b3aa8812a603f5dfd9bc5b952da5d07680e7e6e6304d354648ee_s390x",
"product_identification_helper": {
"purl": "pkg:oci/openshift-route-controller-manager-rhel9@sha256:3efa7ba05fc9b3aa8812a603f5dfd9bc5b952da5d07680e7e6e6304d354648ee?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9\u0026tag=v4.19.0-202507180107.p0.gbc97534.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-service-ca-rhel9-operator@sha256:267167cb017a2a1bc9eb128a075d8a405fbff4e1ff77908e67b71079835e6bd4_s390x",
"product": {
"name": "openshift4/ose-service-ca-rhel9-operator@sha256:267167cb017a2a1bc9eb128a075d8a405fbff4e1ff77908e67b71079835e6bd4_s390x",
"product_id": "openshift4/ose-service-ca-rhel9-operator@sha256:267167cb017a2a1bc9eb128a075d8a405fbff4e1ff77908e67b71079835e6bd4_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-service-ca-rhel9-operator@sha256:267167cb017a2a1bc9eb128a075d8a405fbff4e1ff77908e67b71079835e6bd4?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-service-ca-rhel9-operator\u0026tag=v4.19.0-202507171007.p0.g4dfa691.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-thanos-rhel9@sha256:69fd63b511ce03a37932c82c593e091b6f6972096f4c7aac29c96a555e8ff15d_s390x",
"product": {
"name": "openshift4/ose-thanos-rhel9@sha256:69fd63b511ce03a37932c82c593e091b6f6972096f4c7aac29c96a555e8ff15d_s390x",
"product_id": "openshift4/ose-thanos-rhel9@sha256:69fd63b511ce03a37932c82c593e091b6f6972096f4c7aac29c96a555e8ff15d_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-thanos-rhel9@sha256:69fd63b511ce03a37932c82c593e091b6f6972096f4c7aac29c96a555e8ff15d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-thanos-rhel9\u0026tag=v4.19.0-202507171007.p0.g95f7bb2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-tools-rhel9@sha256:e4dcdad05a31ed115429b9547aea86a94642aa759fa2e5cff9ee227e20379001_s390x",
"product": {
"name": "openshift4/ose-tools-rhel9@sha256:e4dcdad05a31ed115429b9547aea86a94642aa759fa2e5cff9ee227e20379001_s390x",
"product_id": "openshift4/ose-tools-rhel9@sha256:e4dcdad05a31ed115429b9547aea86a94642aa759fa2e5cff9ee227e20379001_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-tools-rhel9@sha256:e4dcdad05a31ed115429b9547aea86a94642aa759fa2e5cff9ee227e20379001?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-tools-rhel9\u0026tag=v4.19.0-202507221938.p0.g298429b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:7d73d7bdd65001cd72b63522df6397e0dadf2eb5008ca50d3bbb9f11c877b626_s390x",
"product": {
"name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:7d73d7bdd65001cd72b63522df6397e0dadf2eb5008ca50d3bbb9f11c877b626_s390x",
"product_id": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:7d73d7bdd65001cd72b63522df6397e0dadf2eb5008ca50d3bbb9f11c877b626_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-ovn-kubernetes-microshift-rhel9@sha256:7d73d7bdd65001cd72b63522df6397e0dadf2eb5008ca50d3bbb9f11c877b626?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9\u0026tag=v4.19.0-202507180107.p0.g0ea52bf.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:398e4f586bab0ecb7a9b727b57a4afc9455647814e25a4f8d1b6d2644595a8ad_s390x",
"product": {
"name": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:398e4f586bab0ecb7a9b727b57a4afc9455647814e25a4f8d1b6d2644595a8ad_s390x",
"product_id": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:398e4f586bab0ecb7a9b727b57a4afc9455647814e25a4f8d1b6d2644595a8ad_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-config-reloader-rhel9@sha256:398e4f586bab0ecb7a9b727b57a4afc9455647814e25a4f8d1b6d2644595a8ad?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9\u0026tag=v4.19.0-202507171007.p0.gb8debb4.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:3684c743ace693df91863731c445126341524bc80e36dad09b06ddff9c6de36b_s390x",
"product": {
"name": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:3684c743ace693df91863731c445126341524bc80e36dad09b06ddff9c6de36b_s390x",
"product_id": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:3684c743ace693df91863731c445126341524bc80e36dad09b06ddff9c6de36b_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-operator-admission-webhook-rhel9@sha256:3684c743ace693df91863731c445126341524bc80e36dad09b06ddff9c6de36b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9\u0026tag=v4.19.0-202507171007.p0.gb8debb4.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-prometheus-rhel9-operator@sha256:35fc1bba739b2fd7080ee84137848de4b6d08abde889fb656c0399cbb20d69da_s390x",
"product": {
"name": "openshift4/ose-prometheus-rhel9-operator@sha256:35fc1bba739b2fd7080ee84137848de4b6d08abde889fb656c0399cbb20d69da_s390x",
"product_id": "openshift4/ose-prometheus-rhel9-operator@sha256:35fc1bba739b2fd7080ee84137848de4b6d08abde889fb656c0399cbb20d69da_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-rhel9-operator@sha256:35fc1bba739b2fd7080ee84137848de4b6d08abde889fb656c0399cbb20d69da?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-rhel9-operator\u0026tag=v4.19.0-202507171007.p0.gb8debb4.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-prom-label-proxy-rhel9@sha256:2ea70339fc624806a83e27aed5541d54da198fde866e8ac702e89dfa622e7c5a_s390x",
"product": {
"name": "openshift4/ose-prom-label-proxy-rhel9@sha256:2ea70339fc624806a83e27aed5541d54da198fde866e8ac702e89dfa622e7c5a_s390x",
"product_id": "openshift4/ose-prom-label-proxy-rhel9@sha256:2ea70339fc624806a83e27aed5541d54da198fde866e8ac702e89dfa622e7c5a_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-prom-label-proxy-rhel9@sha256:2ea70339fc624806a83e27aed5541d54da198fde866e8ac702e89dfa622e7c5a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9\u0026tag=v4.19.0-202507171007.p0.g1366646.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "rhcos@sha256:a1990eed7b1cb75d5e06da55232475b602276cd1f10e603c7a32d42316b15425_s390x",
"product": {
"name": "rhcos@sha256:a1990eed7b1cb75d5e06da55232475b602276cd1f10e603c7a32d42316b15425_s390x",
"product_id": "rhcos@sha256:a1990eed7b1cb75d5e06da55232475b602276cd1f10e603c7a32d42316b15425_s390x",
"product_identification_helper": {
"purl": "pkg:oci/rhcos@sha256:a1990eed7b1cb75d5e06da55232475b602276cd1f10e603c7a32d42316b15425?arch=s390x\u0026repository_url=registry.redhat.io/rhcos\u0026tag=4.19.9.6.202507230107-0"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-telemeter-rhel9@sha256:b9890bfb01f028112dfc5758eafd81ec045814384fee69c7274e47233a4de0f5_s390x",
"product": {
"name": "openshift4/ose-telemeter-rhel9@sha256:b9890bfb01f028112dfc5758eafd81ec045814384fee69c7274e47233a4de0f5_s390x",
"product_id": "openshift4/ose-telemeter-rhel9@sha256:b9890bfb01f028112dfc5758eafd81ec045814384fee69c7274e47233a4de0f5_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-telemeter-rhel9@sha256:b9890bfb01f028112dfc5758eafd81ec045814384fee69c7274e47233a4de0f5?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-telemeter-rhel9\u0026tag=v4.19.0-202507171007.p0.gd72f157.assembly.stream.el9"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "openshift4/ose-cluster-autoscaler-rhel9@sha256:f214b830b4abb2939bdcac9229c71f98653f248483b9f897e6347076e30b6ffc_arm64",
"product": {
"name": "openshift4/ose-cluster-autoscaler-rhel9@sha256:f214b830b4abb2939bdcac9229c71f98653f248483b9f897e6347076e30b6ffc_arm64",
"product_id": "openshift4/ose-cluster-autoscaler-rhel9@sha256:f214b830b4abb2939bdcac9229c71f98653f248483b9f897e6347076e30b6ffc_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-autoscaler-rhel9@sha256:f214b830b4abb2939bdcac9229c71f98653f248483b9f897e6347076e30b6ffc?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9\u0026tag=v4.19.0-202507171007.p0.gf746d44.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/aws-karpenter-provider-aws-rhel9@sha256:b682c226d0c3e927ff47bd9d0155e74f22f0684188c5e68047c8fee74b4f48e9_arm64",
"product": {
"name": "openshift4/aws-karpenter-provider-aws-rhel9@sha256:b682c226d0c3e927ff47bd9d0155e74f22f0684188c5e68047c8fee74b4f48e9_arm64",
"product_id": "openshift4/aws-karpenter-provider-aws-rhel9@sha256:b682c226d0c3e927ff47bd9d0155e74f22f0684188c5e68047c8fee74b4f48e9_arm64",
"product_identification_helper": {
"purl": "pkg:oci/aws-karpenter-provider-aws-rhel9@sha256:b682c226d0c3e927ff47bd9d0155e74f22f0684188c5e68047c8fee74b4f48e9?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9\u0026tag=v4.19.0-202507171007.p0.g68ae0c2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/aws-kms-encryption-provider-rhel9@sha256:60fe9af3abea0b873cbb39483796bd1803febece274f1117d5b679fae1bbb307_arm64",
"product": {
"name": "openshift4/aws-kms-encryption-provider-rhel9@sha256:60fe9af3abea0b873cbb39483796bd1803febece274f1117d5b679fae1bbb307_arm64",
"product_id": "openshift4/aws-kms-encryption-provider-rhel9@sha256:60fe9af3abea0b873cbb39483796bd1803febece274f1117d5b679fae1bbb307_arm64",
"product_identification_helper": {
"purl": "pkg:oci/aws-kms-encryption-provider-rhel9@sha256:60fe9af3abea0b873cbb39483796bd1803febece274f1117d5b679fae1bbb307?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9\u0026tag=v4.19.0-202507180107.p0.g088dcaf.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/azure-kms-encryption-provider-rhel9@sha256:eccea8daf8e64932367fbdc60e80dd2528f19a4ae32f2854118ae74cb8992fdb_arm64",
"product": {
"name": "openshift4/azure-kms-encryption-provider-rhel9@sha256:eccea8daf8e64932367fbdc60e80dd2528f19a4ae32f2854118ae74cb8992fdb_arm64",
"product_id": "openshift4/azure-kms-encryption-provider-rhel9@sha256:eccea8daf8e64932367fbdc60e80dd2528f19a4ae32f2854118ae74cb8992fdb_arm64",
"product_identification_helper": {
"purl": "pkg:oci/azure-kms-encryption-provider-rhel9@sha256:eccea8daf8e64932367fbdc60e80dd2528f19a4ae32f2854118ae74cb8992fdb?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9\u0026tag=v4.19.0-202507180107.p0.g20a9ba5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:5b2c4d282187322aa9c6e555131817b666628678c1bb6948fbf6785b9f237ef0_arm64",
"product": {
"name": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:5b2c4d282187322aa9c6e555131817b666628678c1bb6948fbf6785b9f237ef0_arm64",
"product_id": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:5b2c4d282187322aa9c6e555131817b666628678c1bb6948fbf6785b9f237ef0_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-machine-controllers-rhel9@sha256:5b2c4d282187322aa9c6e555131817b666628678c1bb6948fbf6785b9f237ef0?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9\u0026tag=v4.19.0-202507171007.p0.gf7a7895.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:10be590ac091ff934c201cb0c92d03d580fc6859bfbdc21234e7aabbb161b7a6_arm64",
"product": {
"name": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:10be590ac091ff934c201cb0c92d03d580fc6859bfbdc21234e7aabbb161b7a6_arm64",
"product_id": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:10be590ac091ff934c201cb0c92d03d580fc6859bfbdc21234e7aabbb161b7a6_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-etcd-rhel9-operator@sha256:10be590ac091ff934c201cb0c92d03d580fc6859bfbdc21234e7aabbb161b7a6?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator\u0026tag=v4.19.0-202507171007.p0.gafc5cf8.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:aa1689210985868570bcf859d88d97ea2a47c693a69a3de2d4ba9144381d892d_arm64",
"product": {
"name": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:aa1689210985868570bcf859d88d97ea2a47c693a69a3de2d4ba9144381d892d_arm64",
"product_id": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:aa1689210985868570bcf859d88d97ea2a47c693a69a3de2d4ba9144381d892d_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-monitoring-rhel9-operator@sha256:aa1689210985868570bcf859d88d97ea2a47c693a69a3de2d4ba9144381d892d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator\u0026tag=v4.19.0-202507171007.p0.ge4ecf31.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-network-rhel9-operator@sha256:80a74779cc99bb203ef93d255f8a77ed3059d2ea3fb8503ac4d41a766bbaffe4_arm64",
"product": {
"name": "openshift4/ose-cluster-network-rhel9-operator@sha256:80a74779cc99bb203ef93d255f8a77ed3059d2ea3fb8503ac4d41a766bbaffe4_arm64",
"product_id": "openshift4/ose-cluster-network-rhel9-operator@sha256:80a74779cc99bb203ef93d255f8a77ed3059d2ea3fb8503ac4d41a766bbaffe4_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-network-rhel9-operator@sha256:80a74779cc99bb203ef93d255f8a77ed3059d2ea3fb8503ac4d41a766bbaffe4?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator\u0026tag=v4.19.0-202507171007.p0.g2a1d615.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:ec6fc7746ca6173a1cc84e71c5aba439331836d7de3c0331dd32d8019bf4fa50_arm64",
"product": {
"name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:ec6fc7746ca6173a1cc84e71c5aba439331836d7de3c0331dd32d8019bf4fa50_arm64",
"product_id": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:ec6fc7746ca6173a1cc84e71c5aba439331836d7de3c0331dd32d8019bf4fa50_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-node-tuning-rhel9-operator@sha256:ec6fc7746ca6173a1cc84e71c5aba439331836d7de3c0331dd32d8019bf4fa50?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator\u0026tag=v4.19.0-202507171007.p0.g61b6637.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-version-rhel9-operator@sha256:b8b96a00e27a7c68091826a586b2e92d3c53ed14d2e9e626a34c777166c504d1_arm64",
"product": {
"name": "openshift4/ose-cluster-version-rhel9-operator@sha256:b8b96a00e27a7c68091826a586b2e92d3c53ed14d2e9e626a34c777166c504d1_arm64",
"product_id": "openshift4/ose-cluster-version-rhel9-operator@sha256:b8b96a00e27a7c68091826a586b2e92d3c53ed14d2e9e626a34c777166c504d1_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-version-rhel9-operator@sha256:b8b96a00e27a7c68091826a586b2e92d3c53ed14d2e9e626a34c777166c504d1?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator\u0026tag=v4.19.0-202507171007.p0.g06f6aa6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-configmap-reloader-rhel9@sha256:e34a5544da9170413cd00969180d996fc6adffbdaae1a1a51e30bb8b765e9082_arm64",
"product": {
"name": "openshift4/ose-configmap-reloader-rhel9@sha256:e34a5544da9170413cd00969180d996fc6adffbdaae1a1a51e30bb8b765e9082_arm64",
"product_id": "openshift4/ose-configmap-reloader-rhel9@sha256:e34a5544da9170413cd00969180d996fc6adffbdaae1a1a51e30bb8b765e9082_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-configmap-reloader-rhel9@sha256:e34a5544da9170413cd00969180d996fc6adffbdaae1a1a51e30bb8b765e9082?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-configmap-reloader-rhel9\u0026tag=v4.19.0-202507171007.p0.ga2a48a3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/container-networking-plugins-microshift-rhel9@sha256:0731ed97d3d3e5e822a6cbc09fa4e914719ae64134b9198027ad94c9cb9188f5_arm64",
"product": {
"name": "openshift4/container-networking-plugins-microshift-rhel9@sha256:0731ed97d3d3e5e822a6cbc09fa4e914719ae64134b9198027ad94c9cb9188f5_arm64",
"product_id": "openshift4/container-networking-plugins-microshift-rhel9@sha256:0731ed97d3d3e5e822a6cbc09fa4e914719ae64134b9198027ad94c9cb9188f5_arm64",
"product_identification_helper": {
"purl": "pkg:oci/container-networking-plugins-microshift-rhel9@sha256:0731ed97d3d3e5e822a6cbc09fa4e914719ae64134b9198027ad94c9cb9188f5?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9\u0026tag=v4.19.0-202507180107.p0.gb09f487.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-coredns-rhel9@sha256:720929e316eed6d2e9117fb096bdae3b9d689b8fe3c72aa50a288228481bacd8_arm64",
"product": {
"name": "openshift4/ose-coredns-rhel9@sha256:720929e316eed6d2e9117fb096bdae3b9d689b8fe3c72aa50a288228481bacd8_arm64",
"product_id": "openshift4/ose-coredns-rhel9@sha256:720929e316eed6d2e9117fb096bdae3b9d689b8fe3c72aa50a288228481bacd8_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-coredns-rhel9@sha256:720929e316eed6d2e9117fb096bdae3b9d689b8fe3c72aa50a288228481bacd8?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-coredns-rhel9\u0026tag=v4.19.0-202507171007.p0.g74776b8.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-external-attacher-rhel9@sha256:eac93b9a9dd9679ad28470c780cf0fd3e880e4d19ceb13d32c216f163e051e8f_arm64",
"product": {
"name": "openshift4/ose-csi-external-attacher-rhel9@sha256:eac93b9a9dd9679ad28470c780cf0fd3e880e4d19ceb13d32c216f163e051e8f_arm64",
"product_id": "openshift4/ose-csi-external-attacher-rhel9@sha256:eac93b9a9dd9679ad28470c780cf0fd3e880e4d19ceb13d32c216f163e051e8f_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-attacher-rhel9@sha256:eac93b9a9dd9679ad28470c780cf0fd3e880e4d19ceb13d32c216f163e051e8f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9\u0026tag=v4.19.0-202507171007.p0.ga8175e3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-livenessprobe-rhel9@sha256:a713be6ae1d3a7d71267dc2439de80f2adf86a419f327dde87364b92686c4f83_arm64",
"product": {
"name": "openshift4/ose-csi-livenessprobe-rhel9@sha256:a713be6ae1d3a7d71267dc2439de80f2adf86a419f327dde87364b92686c4f83_arm64",
"product_id": "openshift4/ose-csi-livenessprobe-rhel9@sha256:a713be6ae1d3a7d71267dc2439de80f2adf86a419f327dde87364b92686c4f83_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-livenessprobe-rhel9@sha256:a713be6ae1d3a7d71267dc2439de80f2adf86a419f327dde87364b92686c4f83?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9\u0026tag=v4.19.0-202507171007.p0.gca51447.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-node-driver-registrar-rhel9@sha256:b1e68b83c9b078008ff2b77e468ba0cdefb63d198a800767e12e8547ced8c35e_arm64",
"product": {
"name": "openshift4/ose-csi-node-driver-registrar-rhel9@sha256:b1e68b83c9b078008ff2b77e468ba0cdefb63d198a800767e12e8547ced8c35e_arm64",
"product_id": "openshift4/ose-csi-node-driver-registrar-rhel9@sha256:b1e68b83c9b078008ff2b77e468ba0cdefb63d198a800767e12e8547ced8c35e_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-node-driver-registrar-rhel9@sha256:b1e68b83c9b078008ff2b77e468ba0cdefb63d198a800767e12e8547ced8c35e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9\u0026tag=v4.19.0-202507171007.p0.gd18edb3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-external-provisioner-rhel9@sha256:5108399ebd944348e2d7311098325dd51d464655d24099b70b0d37fa5d0a597f_arm64",
"product": {
"name": "openshift4/ose-csi-external-provisioner-rhel9@sha256:5108399ebd944348e2d7311098325dd51d464655d24099b70b0d37fa5d0a597f_arm64",
"product_id": "openshift4/ose-csi-external-provisioner-rhel9@sha256:5108399ebd944348e2d7311098325dd51d464655d24099b70b0d37fa5d0a597f_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-provisioner-rhel9@sha256:5108399ebd944348e2d7311098325dd51d464655d24099b70b0d37fa5d0a597f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9\u0026tag=v4.19.0-202507171007.p0.g9db1cdb.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/driver-toolkit-rhel9@sha256:2c96e7457576bab7a70e81340bb6d390f24cc58865e7daa0c62667dfe364cb16_arm64",
"product": {
"name": "openshift4/driver-toolkit-rhel9@sha256:2c96e7457576bab7a70e81340bb6d390f24cc58865e7daa0c62667dfe364cb16_arm64",
"product_id": "openshift4/driver-toolkit-rhel9@sha256:2c96e7457576bab7a70e81340bb6d390f24cc58865e7daa0c62667dfe364cb16_arm64",
"product_identification_helper": {
"purl": "pkg:oci/driver-toolkit-rhel9@sha256:2c96e7457576bab7a70e81340bb6d390f24cc58865e7daa0c62667dfe364cb16?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/driver-toolkit-rhel9\u0026tag=v4.19.0-202507230439.p0.g686fdac.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:94ed47234bb966a32de133c80583d6d77bfe0dab7f4dac93a560c5f91ab17593_arm64",
"product": {
"name": "openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:94ed47234bb966a32de133c80583d6d77bfe0dab7f4dac93a560c5f91ab17593_arm64",
"product_id": "openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:94ed47234bb966a32de133c80583d6d77bfe0dab7f4dac93a560c5f91ab17593_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:94ed47234bb966a32de133c80583d6d77bfe0dab7f4dac93a560c5f91ab17593?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9\u0026tag=v4.19.0-202507171007.p0.gfbf4c1b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-oauth-proxy-rhel9@sha256:c38cc814039076c5f630483527ef38c9caf8a9e875c0395f6440f6fabc35f1b2_arm64",
"product": {
"name": "openshift4/ose-oauth-proxy-rhel9@sha256:c38cc814039076c5f630483527ef38c9caf8a9e875c0395f6440f6fabc35f1b2_arm64",
"product_id": "openshift4/ose-oauth-proxy-rhel9@sha256:c38cc814039076c5f630483527ef38c9caf8a9e875c0395f6440f6fabc35f1b2_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-oauth-proxy-rhel9@sha256:c38cc814039076c5f630483527ef38c9caf8a9e875c0395f6440f6fabc35f1b2?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-proxy-rhel9\u0026tag=v4.19.0-202507171007.p0.gf74e8e0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-prometheus-alertmanager-rhel9@sha256:c8d4bf6845ab8f12f85ff823fdf3e9ea9dbbb500f8dcbc814bb4430bb839f3d5_arm64",
"product": {
"name": "openshift4/ose-prometheus-alertmanager-rhel9@sha256:c8d4bf6845ab8f12f85ff823fdf3e9ea9dbbb500f8dcbc814bb4430bb839f3d5_arm64",
"product_id": "openshift4/ose-prometheus-alertmanager-rhel9@sha256:c8d4bf6845ab8f12f85ff823fdf3e9ea9dbbb500f8dcbc814bb4430bb839f3d5_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-alertmanager-rhel9@sha256:c8d4bf6845ab8f12f85ff823fdf3e9ea9dbbb500f8dcbc814bb4430bb839f3d5?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9\u0026tag=v4.19.0-202507171007.p0.ga2346ca.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-prometheus-node-exporter-rhel9@sha256:133c835b2a89bed20d58375b5084475c4c1d0bcbdc135fa9cbc2d919b8dcc6d0_arm64",
"product": {
"name": "openshift4/ose-prometheus-node-exporter-rhel9@sha256:133c835b2a89bed20d58375b5084475c4c1d0bcbdc135fa9cbc2d919b8dcc6d0_arm64",
"product_id": "openshift4/ose-prometheus-node-exporter-rhel9@sha256:133c835b2a89bed20d58375b5084475c4c1d0bcbdc135fa9cbc2d919b8dcc6d0_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-node-exporter-rhel9@sha256:133c835b2a89bed20d58375b5084475c4c1d0bcbdc135fa9cbc2d919b8dcc6d0?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9\u0026tag=v4.19.0-202507171007.p0.gc90542d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-prometheus-rhel9@sha256:6e070cf66f9197e85f61cd9ccc952a3ca43201114f77b962f02f768bbb206535_arm64",
"product": {
"name": "openshift4/ose-prometheus-rhel9@sha256:6e070cf66f9197e85f61cd9ccc952a3ca43201114f77b962f02f768bbb206535_arm64",
"product_id": "openshift4/ose-prometheus-rhel9@sha256:6e070cf66f9197e85f61cd9ccc952a3ca43201114f77b962f02f768bbb206535_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-rhel9@sha256:6e070cf66f9197e85f61cd9ccc952a3ca43201114f77b962f02f768bbb206535?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-rhel9\u0026tag=v4.19.0-202507171007.p0.g7935bae.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ironic-agent-rhel9@sha256:a0416cc92b53ee3085e65ccec7e80b938e4550a1667bfaf02855eddfe45d73e2_arm64",
"product": {
"name": "openshift4/ose-ironic-agent-rhel9@sha256:a0416cc92b53ee3085e65ccec7e80b938e4550a1667bfaf02855eddfe45d73e2_arm64",
"product_id": "openshift4/ose-ironic-agent-rhel9@sha256:a0416cc92b53ee3085e65ccec7e80b938e4550a1667bfaf02855eddfe45d73e2_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ironic-agent-rhel9@sha256:a0416cc92b53ee3085e65ccec7e80b938e4550a1667bfaf02855eddfe45d73e2?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-agent-rhel9\u0026tag=v4.19.0-202507171007.p0.g5b5afbd.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ironic-rhel9@sha256:bdc692afd9fc98495cd1cc6effece36369b41b5769d91aadbb7df78992507016_arm64",
"product": {
"name": "openshift4/ose-ironic-rhel9@sha256:bdc692afd9fc98495cd1cc6effece36369b41b5769d91aadbb7df78992507016_arm64",
"product_id": "openshift4/ose-ironic-rhel9@sha256:bdc692afd9fc98495cd1cc6effece36369b41b5769d91aadbb7df78992507016_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ironic-rhel9@sha256:bdc692afd9fc98495cd1cc6effece36369b41b5769d91aadbb7df78992507016?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-rhel9\u0026tag=v4.19.0-202507221938.p0.gfe31e71.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:5c769827165e3059e85751f6d24ec129cabd697f72624733444e07d97ca59e29_arm64",
"product": {
"name": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:5c769827165e3059e85751f6d24ec129cabd697f72624733444e07d97ca59e29_arm64",
"product_id": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:5c769827165e3059e85751f6d24ec129cabd697f72624733444e07d97ca59e29_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ironic-machine-os-downloader-rhel9@sha256:5c769827165e3059e85751f6d24ec129cabd697f72624733444e07d97ca59e29?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9\u0026tag=v4.19.0-202507221938.p0.gdacba7d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ironic-static-ip-manager-rhel9@sha256:316ceb928b1bc86c3a289bbfbda6b8e7f540f8ba96ce127bbd9601a3b593f200_arm64",
"product": {
"name": "openshift4/ose-ironic-static-ip-manager-rhel9@sha256:316ceb928b1bc86c3a289bbfbda6b8e7f540f8ba96ce127bbd9601a3b593f200_arm64",
"product_id": "openshift4/ose-ironic-static-ip-manager-rhel9@sha256:316ceb928b1bc86c3a289bbfbda6b8e7f540f8ba96ce127bbd9601a3b593f200_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ironic-static-ip-manager-rhel9@sha256:316ceb928b1bc86c3a289bbfbda6b8e7f540f8ba96ce127bbd9601a3b593f200?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9\u0026tag=v4.19.0-202507171007.p0.gfcd9564.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-kube-proxy-rhel9@sha256:6c34dcc8c322711f32720494c18b927f86a9c3b287b43c09cf41a42ad55157be_arm64",
"product": {
"name": "openshift4/ose-kube-proxy-rhel9@sha256:6c34dcc8c322711f32720494c18b927f86a9c3b287b43c09cf41a42ad55157be_arm64",
"product_id": "openshift4/ose-kube-proxy-rhel9@sha256:6c34dcc8c322711f32720494c18b927f86a9c3b287b43c09cf41a42ad55157be_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-proxy-rhel9@sha256:6c34dcc8c322711f32720494c18b927f86a9c3b287b43c09cf41a42ad55157be?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-proxy-rhel9\u0026tag=v4.19.0-202507171007.p0.g38c60a5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-kube-rbac-proxy-rhel9@sha256:2d742f50ab1a36130998bef7e42c46209b826639b9b81d57853036b972e328bc_arm64",
"product": {
"name": "openshift4/ose-kube-rbac-proxy-rhel9@sha256:2d742f50ab1a36130998bef7e42c46209b826639b9b81d57853036b972e328bc_arm64",
"product_id": "openshift4/ose-kube-rbac-proxy-rhel9@sha256:2d742f50ab1a36130998bef7e42c46209b826639b9b81d57853036b972e328bc_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-rbac-proxy-rhel9@sha256:2d742f50ab1a36130998bef7e42c46209b826639b9b81d57853036b972e328bc?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9\u0026tag=v4.19.0-202507171007.p0.g5912775.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-kube-state-metrics-rhel9@sha256:85627097ebcc82e999be7d4617bcca68d7f5a236e8bb3408c2f3c1ebb64ed46d_arm64",
"product": {
"name": "openshift4/ose-kube-state-metrics-rhel9@sha256:85627097ebcc82e999be7d4617bcca68d7f5a236e8bb3408c2f3c1ebb64ed46d_arm64",
"product_id": "openshift4/ose-kube-state-metrics-rhel9@sha256:85627097ebcc82e999be7d4617bcca68d7f5a236e8bb3408c2f3c1ebb64ed46d_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-state-metrics-rhel9@sha256:85627097ebcc82e999be7d4617bcca68d7f5a236e8bb3408c2f3c1ebb64ed46d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9\u0026tag=v4.19.0-202507171007.p0.gc3da3b5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-operator-marketplace-rhel9@sha256:1a91c6ca7662b52cf6a968f3090ba00bd3d805da9428d9e514da5b54fc8716e1_arm64",
"product": {
"name": "openshift4/ose-operator-marketplace-rhel9@sha256:1a91c6ca7662b52cf6a968f3090ba00bd3d805da9428d9e514da5b54fc8716e1_arm64",
"product_id": "openshift4/ose-operator-marketplace-rhel9@sha256:1a91c6ca7662b52cf6a968f3090ba00bd3d805da9428d9e514da5b54fc8716e1_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-marketplace-rhel9@sha256:1a91c6ca7662b52cf6a968f3090ba00bd3d805da9428d9e514da5b54fc8716e1?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-marketplace-rhel9\u0026tag=v4.19.0-202507171007.p0.g02d2455.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-monitoring-plugin-rhel9@sha256:1030d04542146a0916a74cd189e8fef5976c82b96342bab4acf7b82dea61ddb6_arm64",
"product": {
"name": "openshift4/ose-monitoring-plugin-rhel9@sha256:1030d04542146a0916a74cd189e8fef5976c82b96342bab4acf7b82dea61ddb6_arm64",
"product_id": "openshift4/ose-monitoring-plugin-rhel9@sha256:1030d04542146a0916a74cd189e8fef5976c82b96342bab4acf7b82dea61ddb6_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-monitoring-plugin-rhel9@sha256:1030d04542146a0916a74cd189e8fef5976c82b96342bab4acf7b82dea61ddb6?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9\u0026tag=v4.19.0-202507221938.p0.gfbca54e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-multus-cni-rhel9@sha256:fda9af06d21ef47c19103ddd2988cbfcf7a5cee946dd0e60b054803a0c352b23_arm64",
"product": {
"name": "openshift4/ose-multus-cni-rhel9@sha256:fda9af06d21ef47c19103ddd2988cbfcf7a5cee946dd0e60b054803a0c352b23_arm64",
"product_id": "openshift4/ose-multus-cni-rhel9@sha256:fda9af06d21ef47c19103ddd2988cbfcf7a5cee946dd0e60b054803a0c352b23_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-cni-rhel9@sha256:fda9af06d21ef47c19103ddd2988cbfcf7a5cee946dd0e60b054803a0c352b23?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-cni-rhel9\u0026tag=v4.19.0-202507171007.p0.gcf0f68e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-multus-cni-microshift-rhel9@sha256:8e71cda8b7c5dbf3e422f1832c358812b0dfc07ced0e3d612a6de4435cea3520_arm64",
"product": {
"name": "openshift4/ose-multus-cni-microshift-rhel9@sha256:8e71cda8b7c5dbf3e422f1832c358812b0dfc07ced0e3d612a6de4435cea3520_arm64",
"product_id": "openshift4/ose-multus-cni-microshift-rhel9@sha256:8e71cda8b7c5dbf3e422f1832c358812b0dfc07ced0e3d612a6de4435cea3520_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-cni-microshift-rhel9@sha256:8e71cda8b7c5dbf3e422f1832c358812b0dfc07ced0e3d612a6de4435cea3520?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9\u0026tag=v4.19.0-202507171007.p0.gcf0f68e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-networking-console-plugin-rhel9@sha256:7b4b2e9b0f34a852f96b83ee9f071ac8e54acffaa2ed274142a611c72869bbbf_arm64",
"product": {
"name": "openshift4/ose-networking-console-plugin-rhel9@sha256:7b4b2e9b0f34a852f96b83ee9f071ac8e54acffaa2ed274142a611c72869bbbf_arm64",
"product_id": "openshift4/ose-networking-console-plugin-rhel9@sha256:7b4b2e9b0f34a852f96b83ee9f071ac8e54acffaa2ed274142a611c72869bbbf_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-networking-console-plugin-rhel9@sha256:7b4b2e9b0f34a852f96b83ee9f071ac8e54acffaa2ed274142a611c72869bbbf?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9\u0026tag=v4.19.0-202507221938.p0.ga5c90cb.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-oauth-server-rhel9@sha256:c157ffc1e57c39309cd49da31ca3a49348f6fad308559cda8e1d4d8f36cb7378_arm64",
"product": {
"name": "openshift4/ose-oauth-server-rhel9@sha256:c157ffc1e57c39309cd49da31ca3a49348f6fad308559cda8e1d4d8f36cb7378_arm64",
"product_id": "openshift4/ose-oauth-server-rhel9@sha256:c157ffc1e57c39309cd49da31ca3a49348f6fad308559cda8e1d4d8f36cb7378_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-oauth-server-rhel9@sha256:c157ffc1e57c39309cd49da31ca3a49348f6fad308559cda8e1d4d8f36cb7378?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-server-rhel9\u0026tag=v4.19.0-202507171007.p0.g14780f7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/oc-mirror-plugin-rhel9@sha256:fb94f57e6940fe66ebb3761e8349309d539d1be4e1c55db486353caa91f7a343_arm64",
"product": {
"name": "openshift4/oc-mirror-plugin-rhel9@sha256:fb94f57e6940fe66ebb3761e8349309d539d1be4e1c55db486353caa91f7a343_arm64",
"product_id": "openshift4/oc-mirror-plugin-rhel9@sha256:fb94f57e6940fe66ebb3761e8349309d539d1be4e1c55db486353caa91f7a343_arm64",
"product_identification_helper": {
"purl": "pkg:oci/oc-mirror-plugin-rhel9@sha256:fb94f57e6940fe66ebb3761e8349309d539d1be4e1c55db486353caa91f7a343?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/oc-mirror-plugin-rhel9\u0026tag=v4.19.0-202507180107.p0.g9283907.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-docker-builder-rhel9@sha256:1cfbe197e6e0ad01007b3b6d711ae2afed877d4f29dfca2a2ff53c62c337ae1d_arm64",
"product": {
"name": "openshift4/ose-docker-builder-rhel9@sha256:1cfbe197e6e0ad01007b3b6d711ae2afed877d4f29dfca2a2ff53c62c337ae1d_arm64",
"product_id": "openshift4/ose-docker-builder-rhel9@sha256:1cfbe197e6e0ad01007b3b6d711ae2afed877d4f29dfca2a2ff53c62c337ae1d_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-docker-builder-rhel9@sha256:1cfbe197e6e0ad01007b3b6d711ae2afed877d4f29dfca2a2ff53c62c337ae1d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-docker-builder-rhel9\u0026tag=v4.19.0-202507221938.p0.g28622dd.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cli-rhel9@sha256:1e39dfc036fd0272e78cc4f4e3dcd16d0a11846f5ff63a7139971c9c21a82ff4_arm64",
"product": {
"name": "openshift4/ose-cli-rhel9@sha256:1e39dfc036fd0272e78cc4f4e3dcd16d0a11846f5ff63a7139971c9c21a82ff4_arm64",
"product_id": "openshift4/ose-cli-rhel9@sha256:1e39dfc036fd0272e78cc4f4e3dcd16d0a11846f5ff63a7139971c9c21a82ff4_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cli-rhel9@sha256:1e39dfc036fd0272e78cc4f4e3dcd16d0a11846f5ff63a7139971c9c21a82ff4?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cli-rhel9\u0026tag=v4.19.0-202507171007.p0.g298429b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-console-rhel9@sha256:f6dd671552217a482506e263e54df4c81980e5994416ef0447b7f3cb78e03f77_arm64",
"product": {
"name": "openshift4/ose-console-rhel9@sha256:f6dd671552217a482506e263e54df4c81980e5994416ef0447b7f3cb78e03f77_arm64",
"product_id": "openshift4/ose-console-rhel9@sha256:f6dd671552217a482506e263e54df4c81980e5994416ef0447b7f3cb78e03f77_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-console-rhel9@sha256:f6dd671552217a482506e263e54df4c81980e5994416ef0447b7f3cb78e03f77?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-console-rhel9\u0026tag=v4.19.0-202507221938.p0.g5c61972.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-console-rhel9-operator@sha256:d23182978f62b572f93702e98483f7373ca386e3f29cf4a8c1d43765f9573d80_arm64",
"product": {
"name": "openshift4/ose-console-rhel9-operator@sha256:d23182978f62b572f93702e98483f7373ca386e3f29cf4a8c1d43765f9573d80_arm64",
"product_id": "openshift4/ose-console-rhel9-operator@sha256:d23182978f62b572f93702e98483f7373ca386e3f29cf4a8c1d43765f9573d80_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-console-rhel9-operator@sha256:d23182978f62b572f93702e98483f7373ca386e3f29cf4a8c1d43765f9573d80?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-console-rhel9-operator\u0026tag=v4.19.0-202507222238.p0.g86a9f46.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-deployer-rhel9@sha256:d928771dacc952faa302eb4e17d564f17e95d478948fee93479033b5f25b657b_arm64",
"product": {
"name": "openshift4/ose-deployer-rhel9@sha256:d928771dacc952faa302eb4e17d564f17e95d478948fee93479033b5f25b657b_arm64",
"product_id": "openshift4/ose-deployer-rhel9@sha256:d928771dacc952faa302eb4e17d564f17e95d478948fee93479033b5f25b657b_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-deployer-rhel9@sha256:d928771dacc952faa302eb4e17d564f17e95d478948fee93479033b5f25b657b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-deployer-rhel9\u0026tag=v4.19.0-202507171007.p0.g298429b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-haproxy-router-rhel9@sha256:fac0ed9dd2a238482e44231a8e970e99705617d6b4165322111df1a7b64c1d88_arm64",
"product": {
"name": "openshift4/ose-haproxy-router-rhel9@sha256:fac0ed9dd2a238482e44231a8e970e99705617d6b4165322111df1a7b64c1d88_arm64",
"product_id": "openshift4/ose-haproxy-router-rhel9@sha256:fac0ed9dd2a238482e44231a8e970e99705617d6b4165322111df1a7b64c1d88_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-haproxy-router-rhel9@sha256:fac0ed9dd2a238482e44231a8e970e99705617d6b4165322111df1a7b64c1d88?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-haproxy-router-rhel9\u0026tag=v4.19.0-202507212206.p0.gb41f9d0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-hyperkube-rhel9@sha256:96265bf8c14d9087850bf82e6f055831a7a5cc0b26fd28f74169cf86d41d1ab9_arm64",
"product": {
"name": "openshift4/ose-hyperkube-rhel9@sha256:96265bf8c14d9087850bf82e6f055831a7a5cc0b26fd28f74169cf86d41d1ab9_arm64",
"product_id": "openshift4/ose-hyperkube-rhel9@sha256:96265bf8c14d9087850bf82e6f055831a7a5cc0b26fd28f74169cf86d41d1ab9_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-hyperkube-rhel9@sha256:96265bf8c14d9087850bf82e6f055831a7a5cc0b26fd28f74169cf86d41d1ab9?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-hyperkube-rhel9\u0026tag=v4.19.0-202507171007.p0.g38c60a5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:4c0a203d0dc0fc207eef43d41b85d67ed759bc639436dd5d0d9beb4f42679f44_arm64",
"product": {
"name": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:4c0a203d0dc0fc207eef43d41b85d67ed759bc639436dd5d0d9beb4f42679f44_arm64",
"product_id": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:4c0a203d0dc0fc207eef43d41b85d67ed759bc639436dd5d0d9beb4f42679f44_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-keepalived-ipfailover-rhel9@sha256:4c0a203d0dc0fc207eef43d41b85d67ed759bc639436dd5d0d9beb4f42679f44?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9\u0026tag=v4.19.0-202507221938.p0.gb42e7cf.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-pod-rhel9@sha256:f503fd3374e7ecc54d0bc6961ec5e947e45f2cfdb6fca02f90e8ddac2893291a_arm64",
"product": {
"name": "openshift4/ose-pod-rhel9@sha256:f503fd3374e7ecc54d0bc6961ec5e947e45f2cfdb6fca02f90e8ddac2893291a_arm64",
"product_id": "openshift4/ose-pod-rhel9@sha256:f503fd3374e7ecc54d0bc6961ec5e947e45f2cfdb6fca02f90e8ddac2893291a_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-pod-rhel9@sha256:f503fd3374e7ecc54d0bc6961ec5e947e45f2cfdb6fca02f90e8ddac2893291a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-pod-rhel9\u0026tag=v4.19.0-202507171007.p0.g38c60a5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-docker-registry-rhel9@sha256:4117db3e625e8943a8b26b024907f257aa2ae23a85057a40b38a1a5fddf3a998_arm64",
"product": {
"name": "openshift4/ose-docker-registry-rhel9@sha256:4117db3e625e8943a8b26b024907f257aa2ae23a85057a40b38a1a5fddf3a998_arm64",
"product_id": "openshift4/ose-docker-registry-rhel9@sha256:4117db3e625e8943a8b26b024907f257aa2ae23a85057a40b38a1a5fddf3a998_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-docker-registry-rhel9@sha256:4117db3e625e8943a8b26b024907f257aa2ae23a85057a40b38a1a5fddf3a998?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-docker-registry-rhel9\u0026tag=v4.19.0-202507171007.p0.gb1d0976.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-tests-rhel9@sha256:5f9750bb9fcf356f34c4ba57045cde23c8cd0bfc74fa939c448d4336511c423a_arm64",
"product": {
"name": "openshift4/ose-tests-rhel9@sha256:5f9750bb9fcf356f34c4ba57045cde23c8cd0bfc74fa939c448d4336511c423a_arm64",
"product_id": "openshift4/ose-tests-rhel9@sha256:5f9750bb9fcf356f34c4ba57045cde23c8cd0bfc74fa939c448d4336511c423a_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-tests-rhel9@sha256:5f9750bb9fcf356f34c4ba57045cde23c8cd0bfc74fa939c448d4336511c423a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-tests-rhel9\u0026tag=v4.19.0-202507221938.p0.gbb0d449.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-openshift-state-metrics-rhel9@sha256:8465c7cfcac6741f75e099090eeb59303f53b8c12980a55d962a9bd0511b175c_arm64",
"product": {
"name": "openshift4/ose-openshift-state-metrics-rhel9@sha256:8465c7cfcac6741f75e099090eeb59303f53b8c12980a55d962a9bd0511b175c_arm64",
"product_id": "openshift4/ose-openshift-state-metrics-rhel9@sha256:8465c7cfcac6741f75e099090eeb59303f53b8c12980a55d962a9bd0511b175c_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openshift-state-metrics-rhel9@sha256:8465c7cfcac6741f75e099090eeb59303f53b8c12980a55d962a9bd0511b175c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9\u0026tag=v4.19.0-202507171007.p0.gc604f81.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:e7fc2e62628a316ec0a6a1e0c6e7fb6930abe831eb0745eb04aa75d664c7cc35_arm64",
"product": {
"name": "openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:e7fc2e62628a316ec0a6a1e0c6e7fb6930abe831eb0745eb04aa75d664c7cc35_arm64",
"product_id": "openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:e7fc2e62628a316ec0a6a1e0c6e7fb6930abe831eb0745eb04aa75d664c7cc35_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cluster-api-controllers-rhel9@sha256:e7fc2e62628a316ec0a6a1e0c6e7fb6930abe831eb0745eb04aa75d664c7cc35?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9\u0026tag=v4.19.0-202507171007.p0.g5319094.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/openstack-resource-controller-rhel9@sha256:0a3a538254359c0b0b46c7286ed235866133ee7f69f79a801ddc068c0217b951_arm64",
"product": {
"name": "openshift4/openstack-resource-controller-rhel9@sha256:0a3a538254359c0b0b46c7286ed235866133ee7f69f79a801ddc068c0217b951_arm64",
"product_id": "openshift4/openstack-resource-controller-rhel9@sha256:0a3a538254359c0b0b46c7286ed235866133ee7f69f79a801ddc068c0217b951_arm64",
"product_identification_helper": {
"purl": "pkg:oci/openstack-resource-controller-rhel9@sha256:0a3a538254359c0b0b46c7286ed235866133ee7f69f79a801ddc068c0217b951?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/openstack-resource-controller-rhel9\u0026tag=v4.19.0-202507180107.p0.gd00bab2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:3497ee2f1f741bb3565b2f779bd0a3c799c9252277e424dcb267d22e0f2df731_arm64",
"product": {
"name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:3497ee2f1f741bb3565b2f779bd0a3c799c9252277e424dcb267d22e0f2df731_arm64",
"product_id": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:3497ee2f1f741bb3565b2f779bd0a3c799c9252277e424dcb267d22e0f2df731_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-lifecycle-manager-rhel9@sha256:3497ee2f1f741bb3565b2f779bd0a3c799c9252277e424dcb267d22e0f2df731?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9\u0026tag=v4.19.0-202507171007.p0.g8bcf155.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-operator-registry-rhel9@sha256:433e0319491475c9c97c85b6eecf6b2c4ab353e9a04bc7f4642c53c73e71aa03_arm64",
"product": {
"name": "openshift4/ose-operator-registry-rhel9@sha256:433e0319491475c9c97c85b6eecf6b2c4ab353e9a04bc7f4642c53c73e71aa03_arm64",
"product_id": "openshift4/ose-operator-registry-rhel9@sha256:433e0319491475c9c97c85b6eecf6b2c4ab353e9a04bc7f4642c53c73e71aa03_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-registry-rhel9@sha256:433e0319491475c9c97c85b6eecf6b2c4ab353e9a04bc7f4642c53c73e71aa03?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-registry-rhel9\u0026tag=v4.19.0-202507171007.p0.g8bcf155.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-agent-installer-api-server-rhel9@sha256:b9617564c0b97b77d2e7c5a98ee1853d0e020d5ec740a6fd7e60cec86418d977_arm64",
"product": {
"name": "openshift4/ose-agent-installer-api-server-rhel9@sha256:b9617564c0b97b77d2e7c5a98ee1853d0e020d5ec740a6fd7e60cec86418d977_arm64",
"product_id": "openshift4/ose-agent-installer-api-server-rhel9@sha256:b9617564c0b97b77d2e7c5a98ee1853d0e020d5ec740a6fd7e60cec86418d977_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-api-server-rhel9@sha256:b9617564c0b97b77d2e7c5a98ee1853d0e020d5ec740a6fd7e60cec86418d977?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9\u0026tag=v4.19.0-202507222238.p0.gc99cbf1.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:6a21316a3423c7018e0fbbc028dd53015fd9914962b2ece376568de701eae366_arm64",
"product": {
"name": "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:6a21316a3423c7018e0fbbc028dd53015fd9914962b2ece376568de701eae366_arm64",
"product_id": "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:6a21316a3423c7018e0fbbc028dd53015fd9914962b2ece376568de701eae366_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-csr-approver-rhel9@sha256:6a21316a3423c7018e0fbbc028dd53015fd9914962b2ece376568de701eae366?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9\u0026tag=v4.19.0-202507171007.p0.g0de2920.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:18cc779989a83e5d072b63395c3094a3877e5c5cdc2a195200f85cd2d42dde33_arm64",
"product": {
"name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:18cc779989a83e5d072b63395c3094a3877e5c5cdc2a195200f85cd2d42dde33_arm64",
"product_id": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:18cc779989a83e5d072b63395c3094a3877e5c5cdc2a195200f85cd2d42dde33_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-node-agent-rhel9@sha256:18cc779989a83e5d072b63395c3094a3877e5c5cdc2a195200f85cd2d42dde33?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9\u0026tag=v4.19.0-202507171007.p0.g32842e3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-agent-installer-orchestrator-rhel9@sha256:ca41711323f9ddc97c7190d518d68caf2e1038578e4b3a696610ecf366f81895_arm64",
"product": {
"name": "openshift4/ose-agent-installer-orchestrator-rhel9@sha256:ca41711323f9ddc97c7190d518d68caf2e1038578e4b3a696610ecf366f81895_arm64",
"product_id": "openshift4/ose-agent-installer-orchestrator-rhel9@sha256:ca41711323f9ddc97c7190d518d68caf2e1038578e4b3a696610ecf366f81895_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-orchestrator-rhel9@sha256:ca41711323f9ddc97c7190d518d68caf2e1038578e4b3a696610ecf366f81895?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9\u0026tag=v4.19.0-202507180107.p0.g0de2920.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-agent-installer-utils-rhel9@sha256:48ce17fcc6bf08b89509b0de91afc95503d79651c67943092f49811cefd94213_arm64",
"product": {
"name": "openshift4/ose-agent-installer-utils-rhel9@sha256:48ce17fcc6bf08b89509b0de91afc95503d79651c67943092f49811cefd94213_arm64",
"product_id": "openshift4/ose-agent-installer-utils-rhel9@sha256:48ce17fcc6bf08b89509b0de91afc95503d79651c67943092f49811cefd94213_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-utils-rhel9@sha256:48ce17fcc6bf08b89509b0de91afc95503d79651c67943092f49811cefd94213?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9\u0026tag=v4.19.0-202507230007.p0.g0d0c638.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:5325d2a2aba7651d952eaf8aa6dc8c82048cd5559fd5030b857beea058a23618_arm64",
"product": {
"name": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:5325d2a2aba7651d952eaf8aa6dc8c82048cd5559fd5030b857beea058a23618_arm64",
"product_id": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:5325d2a2aba7651d952eaf8aa6dc8c82048cd5559fd5030b857beea058a23618_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-apiserver-network-proxy-rhel9@sha256:5325d2a2aba7651d952eaf8aa6dc8c82048cd5559fd5030b857beea058a23618?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9\u0026tag=v4.19.0-202507171007.p0.g77213cc.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:cdd0308f408c1b98f802843440d405314286310aee7325cf6fd45a1c84a5e0dc_arm64",
"product": {
"name": "openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:cdd0308f408c1b98f802843440d405314286310aee7325cf6fd45a1c84a5e0dc_arm64",
"product_id": "openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:cdd0308f408c1b98f802843440d405314286310aee7325cf6fd45a1c84a5e0dc_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-cloud-controller-manager-rhel9@sha256:cdd0308f408c1b98f802843440d405314286310aee7325cf6fd45a1c84a5e0dc?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9\u0026tag=v4.19.0-202507171007.p0.g425c1c5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:e7684a783aa310591d3c6ef631a0a390873e00fb02ee2222794ad29932b99e50_arm64",
"product": {
"name": "openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:e7684a783aa310591d3c6ef631a0a390873e00fb02ee2222794ad29932b99e50_arm64",
"product_id": "openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:e7684a783aa310591d3c6ef631a0a390873e00fb02ee2222794ad29932b99e50_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-cluster-api-controllers-rhel9@sha256:e7684a783aa310591d3c6ef631a0a390873e00fb02ee2222794ad29932b99e50?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9\u0026tag=v4.19.0-202507171007.p0.g778bbd2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:e711e704314308baec45220956fd183e63bbedbf8739a35723992ca1dca05ef9_arm64",
"product": {
"name": "openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:e711e704314308baec45220956fd183e63bbedbf8739a35723992ca1dca05ef9_arm64",
"product_id": "openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:e711e704314308baec45220956fd183e63bbedbf8739a35723992ca1dca05ef9_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-ebs-csi-driver-rhel9@sha256:e711e704314308baec45220956fd183e63bbedbf8739a35723992ca1dca05ef9?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9\u0026tag=v4.19.0-202507171007.p0.gd686e7d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:76abc402a89a6372de23791bbd71349452f9409cc7a91d721048b58b6eceb61a_arm64",
"product": {
"name": "openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:76abc402a89a6372de23791bbd71349452f9409cc7a91d721048b58b6eceb61a_arm64",
"product_id": "openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:76abc402a89a6372de23791bbd71349452f9409cc7a91d721048b58b6eceb61a_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-ebs-csi-driver-rhel9-operator@sha256:76abc402a89a6372de23791bbd71349452f9409cc7a91d721048b58b6eceb61a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator\u0026tag=v4.19.0-202507171007.p0.gb61e357.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:cc76fb414d44c3b69251e4721a7f2afd30a533547d0f9d63b791333e147fdb89_arm64",
"product": {
"name": "openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:cc76fb414d44c3b69251e4721a7f2afd30a533547d0f9d63b791333e147fdb89_arm64",
"product_id": "openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:cc76fb414d44c3b69251e4721a7f2afd30a533547d0f9d63b791333e147fdb89_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-pod-identity-webhook-rhel9@sha256:cc76fb414d44c3b69251e4721a7f2afd30a533547d0f9d63b791333e147fdb89?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9\u0026tag=v4.19.0-202507171007.p0.gb0a16d5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:f45e17a13c43a3131cf7e593fecd37b5919b389b7fa37ad79883a81bfe6804d8_arm64",
"product": {
"name": "openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:f45e17a13c43a3131cf7e593fecd37b5919b389b7fa37ad79883a81bfe6804d8_arm64",
"product_id": "openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:f45e17a13c43a3131cf7e593fecd37b5919b389b7fa37ad79883a81bfe6804d8_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-cloud-controller-manager-rhel9@sha256:f45e17a13c43a3131cf7e593fecd37b5919b389b7fa37ad79883a81bfe6804d8?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9\u0026tag=v4.19.0-202507171007.p0.g7109d6b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-azure-cloud-node-manager-rhel9@sha256:6f54d772307e0dd26dc6267842f6c8f4696f0cc2d9a9cc2cb7daff1716d31072_arm64",
"product": {
"name": "openshift4/ose-azure-cloud-node-manager-rhel9@sha256:6f54d772307e0dd26dc6267842f6c8f4696f0cc2d9a9cc2cb7daff1716d31072_arm64",
"product_id": "openshift4/ose-azure-cloud-node-manager-rhel9@sha256:6f54d772307e0dd26dc6267842f6c8f4696f0cc2d9a9cc2cb7daff1716d31072_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-cloud-node-manager-rhel9@sha256:6f54d772307e0dd26dc6267842f6c8f4696f0cc2d9a9cc2cb7daff1716d31072?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9\u0026tag=v4.19.0-202507171007.p0.g7109d6b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:b8a4dd954369b3a822ea0c5a06edde5b5cc83a0c75d11cef81977f165877a801_arm64",
"product": {
"name": "openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:b8a4dd954369b3a822ea0c5a06edde5b5cc83a0c75d11cef81977f165877a801_arm64",
"product_id": "openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:b8a4dd954369b3a822ea0c5a06edde5b5cc83a0c75d11cef81977f165877a801_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-cluster-api-controllers-rhel9@sha256:b8a4dd954369b3a822ea0c5a06edde5b5cc83a0c75d11cef81977f165877a801?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9\u0026tag=v4.19.0-202507171007.p0.g7dc2245.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-azure-disk-csi-driver-rhel9@sha256:51b9d32eaace251728c1e50d29a797caf71d039e52a2eb82e8fd68aa79e41ca8_arm64",
"product": {
"name": "openshift4/ose-azure-disk-csi-driver-rhel9@sha256:51b9d32eaace251728c1e50d29a797caf71d039e52a2eb82e8fd68aa79e41ca8_arm64",
"product_id": "openshift4/ose-azure-disk-csi-driver-rhel9@sha256:51b9d32eaace251728c1e50d29a797caf71d039e52a2eb82e8fd68aa79e41ca8_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-disk-csi-driver-rhel9@sha256:51b9d32eaace251728c1e50d29a797caf71d039e52a2eb82e8fd68aa79e41ca8?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9\u0026tag=v4.19.0-202507171007.p0.g466334d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:f9c6d3a739a903877b060f7f5a15e2a474e0a6abd9f7ca9351f78cc186080a66_arm64",
"product": {
"name": "openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:f9c6d3a739a903877b060f7f5a15e2a474e0a6abd9f7ca9351f78cc186080a66_arm64",
"product_id": "openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:f9c6d3a739a903877b060f7f5a15e2a474e0a6abd9f7ca9351f78cc186080a66_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-disk-csi-driver-rhel9-operator@sha256:f9c6d3a739a903877b060f7f5a15e2a474e0a6abd9f7ca9351f78cc186080a66?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator\u0026tag=v4.19.0-202507171007.p0.gb61e357.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-azure-file-csi-driver-rhel9@sha256:ab60372cc6bacc230113a31e0cfc4ad5b6da9866d36c9ac9e6f209fa96e0f20b_arm64",
"product": {
"name": "openshift4/ose-azure-file-csi-driver-rhel9@sha256:ab60372cc6bacc230113a31e0cfc4ad5b6da9866d36c9ac9e6f209fa96e0f20b_arm64",
"product_id": "openshift4/ose-azure-file-csi-driver-rhel9@sha256:ab60372cc6bacc230113a31e0cfc4ad5b6da9866d36c9ac9e6f209fa96e0f20b_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-file-csi-driver-rhel9@sha256:ab60372cc6bacc230113a31e0cfc4ad5b6da9866d36c9ac9e6f209fa96e0f20b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9\u0026tag=v4.19.0-202507171007.p0.g762a2b9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:de6c890ab1d4f9324c6317df31747ef0df9fd0d5346d169e2acd4e1a5ab3182c_arm64",
"product": {
"name": "openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:de6c890ab1d4f9324c6317df31747ef0df9fd0d5346d169e2acd4e1a5ab3182c_arm64",
"product_id": "openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:de6c890ab1d4f9324c6317df31747ef0df9fd0d5346d169e2acd4e1a5ab3182c_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-file-csi-driver-operator-rhel9@sha256:de6c890ab1d4f9324c6317df31747ef0df9fd0d5346d169e2acd4e1a5ab3182c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9\u0026tag=v4.19.0-202507171007.p0.gb61e357.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/azure-service-rhel9-operator@sha256:c7868521d82ce0b898f56b93a7a50ff124ca1b3bc23c054d190def41993f8d98_arm64",
"product": {
"name": "openshift4/azure-service-rhel9-operator@sha256:c7868521d82ce0b898f56b93a7a50ff124ca1b3bc23c054d190def41993f8d98_arm64",
"product_id": "openshift4/azure-service-rhel9-operator@sha256:c7868521d82ce0b898f56b93a7a50ff124ca1b3bc23c054d190def41993f8d98_arm64",
"product_identification_helper": {
"purl": "pkg:oci/azure-service-rhel9-operator@sha256:c7868521d82ce0b898f56b93a7a50ff124ca1b3bc23c054d190def41993f8d98?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/azure-service-rhel9-operator\u0026tag=v4.19.0-202507180107.p0.g0ae129b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:d88ae06d21233756258c2f2f3a9da999b423953a56cbcd0aaf67ea9f9119c6d0_arm64",
"product": {
"name": "openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:d88ae06d21233756258c2f2f3a9da999b423953a56cbcd0aaf67ea9f9119c6d0_arm64",
"product_id": "openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:d88ae06d21233756258c2f2f3a9da999b423953a56cbcd0aaf67ea9f9119c6d0_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-workload-identity-webhook-rhel9@sha256:d88ae06d21233756258c2f2f3a9da999b423953a56cbcd0aaf67ea9f9119c6d0?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9\u0026tag=v4.19.0-202507171007.p0.ge5c6c44.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:fc1bb640136a3916d3137cc0d0bef674897c8be30bbcf5bfe48d404aa4c7e351_arm64",
"product": {
"name": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:fc1bb640136a3916d3137cc0d0bef674897c8be30bbcf5bfe48d404aa4c7e351_arm64",
"product_id": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:fc1bb640136a3916d3137cc0d0bef674897c8be30bbcf5bfe48d404aa4c7e351_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-cluster-api-controllers-rhel9@sha256:fc1bb640136a3916d3137cc0d0bef674897c8be30bbcf5bfe48d404aa4c7e351?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9\u0026tag=v4.19.0-202507171007.p0.g06a66db.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-baremetal-installer-rhel9@sha256:28cdd0a681f65d40bd97db3cbb98dfdc0a1632923592c1ef206b938c3b3d0749_arm64",
"product": {
"name": "openshift4/ose-baremetal-installer-rhel9@sha256:28cdd0a681f65d40bd97db3cbb98dfdc0a1632923592c1ef206b938c3b3d0749_arm64",
"product_id": "openshift4/ose-baremetal-installer-rhel9@sha256:28cdd0a681f65d40bd97db3cbb98dfdc0a1632923592c1ef206b938c3b3d0749_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-installer-rhel9@sha256:28cdd0a681f65d40bd97db3cbb98dfdc0a1632923592c1ef206b938c3b3d0749?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-installer-rhel9\u0026tag=v4.19.0-202507171007.p0.g249d742.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-baremetal-rhel9-operator@sha256:4322a0f231f1c3dcb0a32b703592ff6ba2cabdc44dc435e7f03d2ceb7d8e7f5d_arm64",
"product": {
"name": "openshift4/ose-baremetal-rhel9-operator@sha256:4322a0f231f1c3dcb0a32b703592ff6ba2cabdc44dc435e7f03d2ceb7d8e7f5d_arm64",
"product_id": "openshift4/ose-baremetal-rhel9-operator@sha256:4322a0f231f1c3dcb0a32b703592ff6ba2cabdc44dc435e7f03d2ceb7d8e7f5d_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-rhel9-operator@sha256:4322a0f231f1c3dcb0a32b703592ff6ba2cabdc44dc435e7f03d2ceb7d8e7f5d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-rhel9-operator\u0026tag=v4.19.0-202507212206.p0.gf4e49d5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:0dc6558dbd45edb688f3e419166194be286a18fa0c1fae69d5251fdec72ba857_arm64",
"product": {
"name": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:0dc6558dbd45edb688f3e419166194be286a18fa0c1fae69d5251fdec72ba857_arm64",
"product_id": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:0dc6558dbd45edb688f3e419166194be286a18fa0c1fae69d5251fdec72ba857_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-runtimecfg-rhel9@sha256:0dc6558dbd45edb688f3e419166194be286a18fa0c1fae69d5251fdec72ba857?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9\u0026tag=v4.19.0-202507171007.p0.g33a1d92.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cli-artifacts-rhel9@sha256:4089b912817e860dbccd442525ee31d713a6c04c3f26374174a9fbae2a0e5095_arm64",
"product": {
"name": "openshift4/ose-cli-artifacts-rhel9@sha256:4089b912817e860dbccd442525ee31d713a6c04c3f26374174a9fbae2a0e5095_arm64",
"product_id": "openshift4/ose-cli-artifacts-rhel9@sha256:4089b912817e860dbccd442525ee31d713a6c04c3f26374174a9fbae2a0e5095_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cli-artifacts-rhel9@sha256:4089b912817e860dbccd442525ee31d713a6c04c3f26374174a9fbae2a0e5095?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cli-artifacts-rhel9\u0026tag=v4.19.0-202507171007.p0.g298429b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cloud-credential-rhel9-operator@sha256:fd9ccf11a6ae07e7bb03b0c71d48d2c93dfe0e2a4c273c7abaf0d6d696b95f07_arm64",
"product": {
"name": "openshift4/ose-cloud-credential-rhel9-operator@sha256:fd9ccf11a6ae07e7bb03b0c71d48d2c93dfe0e2a4c273c7abaf0d6d696b95f07_arm64",
"product_id": "openshift4/ose-cloud-credential-rhel9-operator@sha256:fd9ccf11a6ae07e7bb03b0c71d48d2c93dfe0e2a4c273c7abaf0d6d696b95f07_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cloud-credential-rhel9-operator@sha256:fd9ccf11a6ae07e7bb03b0c71d48d2c93dfe0e2a4c273c7abaf0d6d696b95f07?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator\u0026tag=v4.19.0-202507180107.p0.gae646da.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/cloud-network-config-controller-rhel9@sha256:f3b7d7b9b93a7a0e9835f0e732de38681a08e6e0ccc681dac7e7dee12923869f_arm64",
"product": {
"name": "openshift4/cloud-network-config-controller-rhel9@sha256:f3b7d7b9b93a7a0e9835f0e732de38681a08e6e0ccc681dac7e7dee12923869f_arm64",
"product_id": "openshift4/cloud-network-config-controller-rhel9@sha256:f3b7d7b9b93a7a0e9835f0e732de38681a08e6e0ccc681dac7e7dee12923869f_arm64",
"product_identification_helper": {
"purl": "pkg:oci/cloud-network-config-controller-rhel9@sha256:f3b7d7b9b93a7a0e9835f0e732de38681a08e6e0ccc681dac7e7dee12923869f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/cloud-network-config-controller-rhel9\u0026tag=v4.19.0-202507180107.p0.g98ae311.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-api-rhel9@sha256:336e9d2804c546e3c7f97dbcceffa23779c77ede74544b3038a1e76fb39f3f80_arm64",
"product": {
"name": "openshift4/ose-cluster-api-rhel9@sha256:336e9d2804c546e3c7f97dbcceffa23779c77ede74544b3038a1e76fb39f3f80_arm64",
"product_id": "openshift4/ose-cluster-api-rhel9@sha256:336e9d2804c546e3c7f97dbcceffa23779c77ede74544b3038a1e76fb39f3f80_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-api-rhel9@sha256:336e9d2804c546e3c7f97dbcceffa23779c77ede74544b3038a1e76fb39f3f80?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-api-rhel9\u0026tag=v4.19.0-202507171007.p0.g479f0c4.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:c1b9e6aba9c7ae117a9d6c43c6d6cb1cd173a7cba2f5b86bbfad222d3fb54546_arm64",
"product": {
"name": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:c1b9e6aba9c7ae117a9d6c43c6d6cb1cd173a7cba2f5b86bbfad222d3fb54546_arm64",
"product_id": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:c1b9e6aba9c7ae117a9d6c43c6d6cb1cd173a7cba2f5b86bbfad222d3fb54546_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-authentication-rhel9-operator@sha256:c1b9e6aba9c7ae117a9d6c43c6d6cb1cd173a7cba2f5b86bbfad222d3fb54546?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator\u0026tag=v4.19.0-202507180107.p0.gceeb021.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:8ddb12ccb7dfc09a2288f7751b9143e351253bd615a353ef5aa791580e5f9d99_arm64",
"product": {
"name": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:8ddb12ccb7dfc09a2288f7751b9143e351253bd615a353ef5aa791580e5f9d99_arm64",
"product_id": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:8ddb12ccb7dfc09a2288f7751b9143e351253bd615a353ef5aa791580e5f9d99_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-autoscaler-rhel9-operator@sha256:8ddb12ccb7dfc09a2288f7751b9143e351253bd615a353ef5aa791580e5f9d99?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator\u0026tag=v4.19.0-202507171007.p0.g227f753.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:da5c43bc2589d91cece1d051c1f7e54ca02c2c9ae380f5574ca1a30362f8aa32_arm64",
"product": {
"name": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:da5c43bc2589d91cece1d051c1f7e54ca02c2c9ae380f5574ca1a30362f8aa32_arm64",
"product_id": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:da5c43bc2589d91cece1d051c1f7e54ca02c2c9ae380f5574ca1a30362f8aa32_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-baremetal-operator-rhel9@sha256:da5c43bc2589d91cece1d051c1f7e54ca02c2c9ae380f5574ca1a30362f8aa32?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9\u0026tag=v4.19.0-202507180107.p0.g0c3beae.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-bootstrap-rhel9@sha256:5d3b10451e711c193423134c7e4cd27561658b8100a9acdfd0f407b828df8eb3_arm64",
"product": {
"name": "openshift4/ose-cluster-bootstrap-rhel9@sha256:5d3b10451e711c193423134c7e4cd27561658b8100a9acdfd0f407b828df8eb3_arm64",
"product_id": "openshift4/ose-cluster-bootstrap-rhel9@sha256:5d3b10451e711c193423134c7e4cd27561658b8100a9acdfd0f407b828df8eb3_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-bootstrap-rhel9@sha256:5d3b10451e711c193423134c7e4cd27561658b8100a9acdfd0f407b828df8eb3?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9\u0026tag=v4.19.0-202507171007.p0.g8fde9c5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-capi-rhel9-operator@sha256:101d12dc6ad2d4fe628016c8c217e6e54b01b52f5c3e41c542fa48ee2cd91751_arm64",
"product": {
"name": "openshift4/ose-cluster-capi-rhel9-operator@sha256:101d12dc6ad2d4fe628016c8c217e6e54b01b52f5c3e41c542fa48ee2cd91751_arm64",
"product_id": "openshift4/ose-cluster-capi-rhel9-operator@sha256:101d12dc6ad2d4fe628016c8c217e6e54b01b52f5c3e41c542fa48ee2cd91751_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-capi-rhel9-operator@sha256:101d12dc6ad2d4fe628016c8c217e6e54b01b52f5c3e41c542fa48ee2cd91751?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator\u0026tag=v4.19.0-202507171007.p0.gcf9e6e9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:99fd3949a583471f76a49dff5024d3e0be3b20054762e6dad1b46be955370a15_arm64",
"product": {
"name": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:99fd3949a583471f76a49dff5024d3e0be3b20054762e6dad1b46be955370a15_arm64",
"product_id": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:99fd3949a583471f76a49dff5024d3e0be3b20054762e6dad1b46be955370a15_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:99fd3949a583471f76a49dff5024d3e0be3b20054762e6dad1b46be955370a15?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator\u0026tag=v4.19.0-202507171007.p0.g7ddcbe3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-config-api-rhel9@sha256:b5a8ced70b62f92d28fae24ef45f8fff4852a32411e104682a532c4729ad5a60_arm64",
"product": {
"name": "openshift4/ose-cluster-config-api-rhel9@sha256:b5a8ced70b62f92d28fae24ef45f8fff4852a32411e104682a532c4729ad5a60_arm64",
"product_id": "openshift4/ose-cluster-config-api-rhel9@sha256:b5a8ced70b62f92d28fae24ef45f8fff4852a32411e104682a532c4729ad5a60_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-config-api-rhel9@sha256:b5a8ced70b62f92d28fae24ef45f8fff4852a32411e104682a532c4729ad5a60?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-config-api-rhel9\u0026tag=v4.19.0-202507171007.p0.g9781237.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-config-rhel9-operator@sha256:dec385f51db77d46d12e34b24826d7d47d74892012702815bdb9df22f03db323_arm64",
"product": {
"name": "openshift4/ose-cluster-config-rhel9-operator@sha256:dec385f51db77d46d12e34b24826d7d47d74892012702815bdb9df22f03db323_arm64",
"product_id": "openshift4/ose-cluster-config-rhel9-operator@sha256:dec385f51db77d46d12e34b24826d7d47d74892012702815bdb9df22f03db323_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-config-rhel9-operator@sha256:dec385f51db77d46d12e34b24826d7d47d74892012702815bdb9df22f03db323?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator\u0026tag=v4.19.0-202507171007.p0.g96607b5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:8efa315081de893a667809cb105a07b380672629db66eba4e379cd1764abdb65_arm64",
"product": {
"name": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:8efa315081de893a667809cb105a07b380672629db66eba4e379cd1764abdb65_arm64",
"product_id": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:8efa315081de893a667809cb105a07b380672629db66eba4e379cd1764abdb65_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:8efa315081de893a667809cb105a07b380672629db66eba4e379cd1764abdb65?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator\u0026tag=v4.19.0-202507171007.p0.g1dbf0c7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:a4136aa106f6346dc2e33ec49206da71aecb7f53db4b9e5ff332ef6de0d81302_arm64",
"product": {
"name": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:a4136aa106f6346dc2e33ec49206da71aecb7f53db4b9e5ff332ef6de0d81302_arm64",
"product_id": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:a4136aa106f6346dc2e33ec49206da71aecb7f53db4b9e5ff332ef6de0d81302_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:a4136aa106f6346dc2e33ec49206da71aecb7f53db4b9e5ff332ef6de0d81302?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator\u0026tag=v4.19.0-202507171007.p0.gcf99de9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-dns-rhel9-operator@sha256:d0531b3517b81f2cedcbe01121e1278db217cfe3a0a20fbe04c1cab54229f71c_arm64",
"product": {
"name": "openshift4/ose-cluster-dns-rhel9-operator@sha256:d0531b3517b81f2cedcbe01121e1278db217cfe3a0a20fbe04c1cab54229f71c_arm64",
"product_id": "openshift4/ose-cluster-dns-rhel9-operator@sha256:d0531b3517b81f2cedcbe01121e1278db217cfe3a0a20fbe04c1cab54229f71c_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-dns-rhel9-operator@sha256:d0531b3517b81f2cedcbe01121e1278db217cfe3a0a20fbe04c1cab54229f71c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator\u0026tag=v4.19.0-202507171007.p0.g6598130.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:916bd9bc5d21904224f4d1b88f7a06a1cbe6a8f53f5a44e82f5a1bbcc5f6f718_arm64",
"product": {
"name": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:916bd9bc5d21904224f4d1b88f7a06a1cbe6a8f53f5a44e82f5a1bbcc5f6f718_arm64",
"product_id": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:916bd9bc5d21904224f4d1b88f7a06a1cbe6a8f53f5a44e82f5a1bbcc5f6f718_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-image-registry-rhel9-operator@sha256:916bd9bc5d21904224f4d1b88f7a06a1cbe6a8f53f5a44e82f5a1bbcc5f6f718?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator\u0026tag=v4.19.0-202507171007.p0.g328419e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:5a2b6fa7e8c42c2c7bef254d87dbd3f5692c2da5e264ca9066bf1835f167da7e_arm64",
"product": {
"name": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:5a2b6fa7e8c42c2c7bef254d87dbd3f5692c2da5e264ca9066bf1835f167da7e_arm64",
"product_id": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:5a2b6fa7e8c42c2c7bef254d87dbd3f5692c2da5e264ca9066bf1835f167da7e_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-ingress-rhel9-operator@sha256:5a2b6fa7e8c42c2c7bef254d87dbd3f5692c2da5e264ca9066bf1835f167da7e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator\u0026tag=v4.19.0-202507171007.p0.g137807b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:fe1776b9a8a07a4c00ccf59771e87e3c4fdd66d47b8026fdde74ae0131b7a64e_arm64",
"product": {
"name": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:fe1776b9a8a07a4c00ccf59771e87e3c4fdd66d47b8026fdde74ae0131b7a64e_arm64",
"product_id": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:fe1776b9a8a07a4c00ccf59771e87e3c4fdd66d47b8026fdde74ae0131b7a64e_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-apiserver-rhel9-operator@sha256:fe1776b9a8a07a4c00ccf59771e87e3c4fdd66d47b8026fdde74ae0131b7a64e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator\u0026tag=v4.19.0-202507171007.p0.gcd86a67.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:d8e6d7a0c674adac63c0be67124b1a22563930e5f35c973c33d4e68da0db0c39_arm64",
"product": {
"name": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:d8e6d7a0c674adac63c0be67124b1a22563930e5f35c973c33d4e68da0db0c39_arm64",
"product_id": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:d8e6d7a0c674adac63c0be67124b1a22563930e5f35c973c33d4e68da0db0c39_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-cluster-api-rhel9-operator@sha256:d8e6d7a0c674adac63c0be67124b1a22563930e5f35c973c33d4e68da0db0c39?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator\u0026tag=v4.19.0-202507171007.p0.g3ec3037.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:bf453b63eafa11cf2717406a2c66faee5000e4051dd91b9dca87b43e8ef76248_arm64",
"product": {
"name": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:bf453b63eafa11cf2717406a2c66faee5000e4051dd91b9dca87b43e8ef76248_arm64",
"product_id": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:bf453b63eafa11cf2717406a2c66faee5000e4051dd91b9dca87b43e8ef76248_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-controller-manager-rhel9-operator@sha256:bf453b63eafa11cf2717406a2c66faee5000e4051dd91b9dca87b43e8ef76248?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator\u0026tag=v4.19.0-202507171007.p0.gcec410b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:f9ca607780b311dc3a2781eb128326e5992002e66978b331d4e42d5f9edb656f_arm64",
"product": {
"name": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:f9ca607780b311dc3a2781eb128326e5992002e66978b331d4e42d5f9edb656f_arm64",
"product_id": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:f9ca607780b311dc3a2781eb128326e5992002e66978b331d4e42d5f9edb656f_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-scheduler-rhel9-operator@sha256:f9ca607780b311dc3a2781eb128326e5992002e66978b331d4e42d5f9edb656f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator\u0026tag=v4.19.0-202507171007.p0.g8740a60.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:54e0ae18f02bf460eb27869ae3aab2dcd3ccc727e063b4f4eff06bb1539692eb_arm64",
"product": {
"name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:54e0ae18f02bf460eb27869ae3aab2dcd3ccc727e063b4f4eff06bb1539692eb_arm64",
"product_id": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:54e0ae18f02bf460eb27869ae3aab2dcd3ccc727e063b4f4eff06bb1539692eb_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:54e0ae18f02bf460eb27869ae3aab2dcd3ccc727e063b4f4eff06bb1539692eb?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator\u0026tag=v4.19.0-202507171007.p0.g4e51404.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-machine-approver-rhel9@sha256:a6081250af7ebda4e528fc2abf5fd470b13358fcc3413e7a8bab3bf8394a246a_arm64",
"product": {
"name": "openshift4/ose-cluster-machine-approver-rhel9@sha256:a6081250af7ebda4e528fc2abf5fd470b13358fcc3413e7a8bab3bf8394a246a_arm64",
"product_id": "openshift4/ose-cluster-machine-approver-rhel9@sha256:a6081250af7ebda4e528fc2abf5fd470b13358fcc3413e7a8bab3bf8394a246a_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-machine-approver-rhel9@sha256:a6081250af7ebda4e528fc2abf5fd470b13358fcc3413e7a8bab3bf8394a246a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9\u0026tag=v4.19.0-202507171007.p0.ga52da47.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-olm-rhel9-operator@sha256:274a12f965ab5648f960c4772e0cb3ca806ef8884d511d957d9abc09e6feaa47_arm64",
"product": {
"name": "openshift4/ose-cluster-olm-rhel9-operator@sha256:274a12f965ab5648f960c4772e0cb3ca806ef8884d511d957d9abc09e6feaa47_arm64",
"product_id": "openshift4/ose-cluster-olm-rhel9-operator@sha256:274a12f965ab5648f960c4772e0cb3ca806ef8884d511d957d9abc09e6feaa47_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-olm-rhel9-operator@sha256:274a12f965ab5648f960c4772e0cb3ca806ef8884d511d957d9abc09e6feaa47?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator\u0026tag=v4.19.0-202507180107.p0.gefb9139.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:06f38550699b577a46a5d2c69d1cc42ac3040f8308013123693738ed49805cce_arm64",
"product": {
"name": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:06f38550699b577a46a5d2c69d1cc42ac3040f8308013123693738ed49805cce_arm64",
"product_id": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:06f38550699b577a46a5d2c69d1cc42ac3040f8308013123693738ed49805cce_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-openshift-apiserver-rhel9-operator@sha256:06f38550699b577a46a5d2c69d1cc42ac3040f8308013123693738ed49805cce?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator\u0026tag=v4.19.0-202507171007.p0.g5f66a3e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:c72bf3134de8095f927f272a140d5601aeb404a82ea1c0b580f379c48f5174aa_arm64",
"product": {
"name": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:c72bf3134de8095f927f272a140d5601aeb404a82ea1c0b580f379c48f5174aa_arm64",
"product_id": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:c72bf3134de8095f927f272a140d5601aeb404a82ea1c0b580f379c48f5174aa_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:c72bf3134de8095f927f272a140d5601aeb404a82ea1c0b580f379c48f5174aa?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator\u0026tag=v4.19.0-202507171007.p0.g0ab3099.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ovirt-csi-driver-rhel9-operator@sha256:6c5513b0e47d9b48f7798c9dadaefb8adc8caae064671a39ae8b9042ad24e8e3_arm64",
"product": {
"name": "openshift4/ovirt-csi-driver-rhel9-operator@sha256:6c5513b0e47d9b48f7798c9dadaefb8adc8caae064671a39ae8b9042ad24e8e3_arm64",
"product_id": "openshift4/ovirt-csi-driver-rhel9-operator@sha256:6c5513b0e47d9b48f7798c9dadaefb8adc8caae064671a39ae8b9042ad24e8e3_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ovirt-csi-driver-rhel9-operator@sha256:6c5513b0e47d9b48f7798c9dadaefb8adc8caae064671a39ae8b9042ad24e8e3?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator\u0026tag=v4.19.0-202507180107.p0.g76db379.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-policy-controller-rhel9@sha256:8d27555570ca6be496d623c58b3d8aacda632d227509d8f11c5c700d8ead95f7_arm64",
"product": {
"name": "openshift4/ose-cluster-policy-controller-rhel9@sha256:8d27555570ca6be496d623c58b3d8aacda632d227509d8f11c5c700d8ead95f7_arm64",
"product_id": "openshift4/ose-cluster-policy-controller-rhel9@sha256:8d27555570ca6be496d623c58b3d8aacda632d227509d8f11c5c700d8ead95f7_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-policy-controller-rhel9@sha256:8d27555570ca6be496d623c58b3d8aacda632d227509d8f11c5c700d8ead95f7?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9\u0026tag=v4.19.0-202507171007.p0.g7485247.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-samples-rhel9-operator@sha256:b69fb764f135d00720d6ecfc08baa4272d812ac2b5f6402eaded02fe4bebf081_arm64",
"product": {
"name": "openshift4/ose-cluster-samples-rhel9-operator@sha256:b69fb764f135d00720d6ecfc08baa4272d812ac2b5f6402eaded02fe4bebf081_arm64",
"product_id": "openshift4/ose-cluster-samples-rhel9-operator@sha256:b69fb764f135d00720d6ecfc08baa4272d812ac2b5f6402eaded02fe4bebf081_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-samples-rhel9-operator@sha256:b69fb764f135d00720d6ecfc08baa4272d812ac2b5f6402eaded02fe4bebf081?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator\u0026tag=v4.19.0-202507171007.p0.g4cb2919.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-storage-rhel9-operator@sha256:a312b6c83e6698fc485831da7fb3b2bdabc82065071d2a6b2aa5f13c51b46cc0_arm64",
"product": {
"name": "openshift4/ose-cluster-storage-rhel9-operator@sha256:a312b6c83e6698fc485831da7fb3b2bdabc82065071d2a6b2aa5f13c51b46cc0_arm64",
"product_id": "openshift4/ose-cluster-storage-rhel9-operator@sha256:a312b6c83e6698fc485831da7fb3b2bdabc82065071d2a6b2aa5f13c51b46cc0_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-storage-rhel9-operator@sha256:a312b6c83e6698fc485831da7fb3b2bdabc82065071d2a6b2aa5f13c51b46cc0?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator\u0026tag=v4.19.0-202507221806.p0.gc09f715.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-update-keys-rhel9@sha256:559fcddc762f3c18a9d0aafd4642812b87c8713f38a0c0ad64e9a0d55e00178f_arm64",
"product": {
"name": "openshift4/ose-cluster-update-keys-rhel9@sha256:559fcddc762f3c18a9d0aafd4642812b87c8713f38a0c0ad64e9a0d55e00178f_arm64",
"product_id": "openshift4/ose-cluster-update-keys-rhel9@sha256:559fcddc762f3c18a9d0aafd4642812b87c8713f38a0c0ad64e9a0d55e00178f_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-update-keys-rhel9@sha256:559fcddc762f3c18a9d0aafd4642812b87c8713f38a0c0ad64e9a0d55e00178f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9\u0026tag=v4.19.0-202507171007.p0.gc1c56b4.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-container-networking-plugins-rhel9@sha256:89661f1954ffb567571ef3d0b5337368f135a4cbc99a8ccc79672cbf91491c3a_arm64",
"product": {
"name": "openshift4/ose-container-networking-plugins-rhel9@sha256:89661f1954ffb567571ef3d0b5337368f135a4cbc99a8ccc79672cbf91491c3a_arm64",
"product_id": "openshift4/ose-container-networking-plugins-rhel9@sha256:89661f1954ffb567571ef3d0b5337368f135a4cbc99a8ccc79672cbf91491c3a_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-container-networking-plugins-rhel9@sha256:89661f1954ffb567571ef3d0b5337368f135a4cbc99a8ccc79672cbf91491c3a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9\u0026tag=v4.19.0-202507171007.p0.gb09f487.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-external-resizer-rhel9@sha256:f1bd16d8456593abd02ababe485e03496cc4df3cde82d0d97b8c75a95f49698a_arm64",
"product": {
"name": "openshift4/ose-csi-external-resizer-rhel9@sha256:f1bd16d8456593abd02ababe485e03496cc4df3cde82d0d97b8c75a95f49698a_arm64",
"product_id": "openshift4/ose-csi-external-resizer-rhel9@sha256:f1bd16d8456593abd02ababe485e03496cc4df3cde82d0d97b8c75a95f49698a_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-resizer-rhel9@sha256:f1bd16d8456593abd02ababe485e03496cc4df3cde82d0d97b8c75a95f49698a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9\u0026tag=v4.19.0-202507171007.p0.gcca04e3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:174f81289e3863fa20c6457a6b3e37d594d09a7532ab53d3ed9f630e311f7efb_arm64",
"product": {
"name": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:174f81289e3863fa20c6457a6b3e37d594d09a7532ab53d3ed9f630e311f7efb_arm64",
"product_id": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:174f81289e3863fa20c6457a6b3e37d594d09a7532ab53d3ed9f630e311f7efb_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-snapshotter-rhel9@sha256:174f81289e3863fa20c6457a6b3e37d594d09a7532ab53d3ed9f630e311f7efb?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9\u0026tag=v4.19.0-202507171007.p0.gac82caf.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:77d7a6c0acf50cd33196a21a8bb4888395bee25dda796a3fdf69be9b4276058b_arm64",
"product": {
"name": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:77d7a6c0acf50cd33196a21a8bb4888395bee25dda796a3fdf69be9b4276058b_arm64",
"product_id": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:77d7a6c0acf50cd33196a21a8bb4888395bee25dda796a3fdf69be9b4276058b_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-snapshot-controller-rhel9@sha256:77d7a6c0acf50cd33196a21a8bb4888395bee25dda796a3fdf69be9b4276058b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9\u0026tag=v4.19.0-202507171007.p0.gac82caf.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/egress-router-cni-rhel9@sha256:c961037ce74de7883b1e178336828b4aa8564ee996f2e1e98e20eb9732ba415c_arm64",
"product": {
"name": "openshift4/egress-router-cni-rhel9@sha256:c961037ce74de7883b1e178336828b4aa8564ee996f2e1e98e20eb9732ba415c_arm64",
"product_id": "openshift4/egress-router-cni-rhel9@sha256:c961037ce74de7883b1e178336828b4aa8564ee996f2e1e98e20eb9732ba415c_arm64",
"product_identification_helper": {
"purl": "pkg:oci/egress-router-cni-rhel9@sha256:c961037ce74de7883b1e178336828b4aa8564ee996f2e1e98e20eb9732ba415c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/egress-router-cni-rhel9\u0026tag=v4.19.0-202507180107.p0.g85353bb.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-etcd-rhel9@sha256:a33c387b3d073e5f0fc9ae9dd261422e3d8b18715f52dc083e7cae80b9de5e14_arm64",
"product": {
"name": "openshift4/ose-etcd-rhel9@sha256:a33c387b3d073e5f0fc9ae9dd261422e3d8b18715f52dc083e7cae80b9de5e14_arm64",
"product_id": "openshift4/ose-etcd-rhel9@sha256:a33c387b3d073e5f0fc9ae9dd261422e3d8b18715f52dc083e7cae80b9de5e14_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-etcd-rhel9@sha256:a33c387b3d073e5f0fc9ae9dd261422e3d8b18715f52dc083e7cae80b9de5e14?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-etcd-rhel9\u0026tag=v4.19.0-202507171007.p0.ga5421df.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/frr-rhel9@sha256:09e8607899255d47a37acbfed2e646b4a1c43135b95e32e394fe6a080f314b74_arm64",
"product": {
"name": "openshift4/frr-rhel9@sha256:09e8607899255d47a37acbfed2e646b4a1c43135b95e32e394fe6a080f314b74_arm64",
"product_id": "openshift4/frr-rhel9@sha256:09e8607899255d47a37acbfed2e646b4a1c43135b95e32e394fe6a080f314b74_arm64",
"product_identification_helper": {
"purl": "pkg:oci/frr-rhel9@sha256:09e8607899255d47a37acbfed2e646b4a1c43135b95e32e394fe6a080f314b74?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/frr-rhel9\u0026tag=v4.19.0-202507221938.p0.g5076dbc.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:f4abddfc7f519ff3853ee80d96bc653fc67837d9577d7571d2c923482653fb38_arm64",
"product": {
"name": "openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:f4abddfc7f519ff3853ee80d96bc653fc67837d9577d7571d2c923482653fb38_arm64",
"product_id": "openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:f4abddfc7f519ff3853ee80d96bc653fc67837d9577d7571d2c923482653fb38_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-cloud-controller-manager-rhel9@sha256:f4abddfc7f519ff3853ee80d96bc653fc67837d9577d7571d2c923482653fb38?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9\u0026tag=v4.19.0-202507171007.p0.gd8d3aeb.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:219a19e61f46b53f6f1bf490c7c120cf1d91dd801e07149816f7ab7f6dcda37e_arm64",
"product": {
"name": "openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:219a19e61f46b53f6f1bf490c7c120cf1d91dd801e07149816f7ab7f6dcda37e_arm64",
"product_id": "openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:219a19e61f46b53f6f1bf490c7c120cf1d91dd801e07149816f7ab7f6dcda37e_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-cluster-api-controllers-rhel9@sha256:219a19e61f46b53f6f1bf490c7c120cf1d91dd801e07149816f7ab7f6dcda37e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9\u0026tag=v4.19.0-202507171007.p0.gc8b865a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:9cd54dd463402d75b044a0a23c5cb329bef1b50c58be923255a75fc761dc4719_arm64",
"product": {
"name": "openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:9cd54dd463402d75b044a0a23c5cb329bef1b50c58be923255a75fc761dc4719_arm64",
"product_id": "openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:9cd54dd463402d75b044a0a23c5cb329bef1b50c58be923255a75fc761dc4719_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-pd-csi-driver-rhel9@sha256:9cd54dd463402d75b044a0a23c5cb329bef1b50c58be923255a75fc761dc4719?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9\u0026tag=v4.19.0-202507171007.p0.g3aeac35.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:c9cfd7c1c90971e72b5e393cc0a62196d200ce6510e6778a2aa95e35e2a502dc_arm64",
"product": {
"name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:c9cfd7c1c90971e72b5e393cc0a62196d200ce6510e6778a2aa95e35e2a502dc_arm64",
"product_id": "openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:c9cfd7c1c90971e72b5e393cc0a62196d200ce6510e6778a2aa95e35e2a502dc_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-pd-csi-driver-operator-rhel9@sha256:c9cfd7c1c90971e72b5e393cc0a62196d200ce6510e6778a2aa95e35e2a502dc?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9\u0026tag=v4.19.0-202507171007.p0.g44c74f2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-hypershift-rhel9@sha256:45e1aa1fd3b201d94b9373b15709bf0bd091dfb952da2547f69e20004c6359bc_arm64",
"product": {
"name": "openshift4/ose-hypershift-rhel9@sha256:45e1aa1fd3b201d94b9373b15709bf0bd091dfb952da2547f69e20004c6359bc_arm64",
"product_id": "openshift4/ose-hypershift-rhel9@sha256:45e1aa1fd3b201d94b9373b15709bf0bd091dfb952da2547f69e20004c6359bc_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-hypershift-rhel9@sha256:45e1aa1fd3b201d94b9373b15709bf0bd091dfb952da2547f69e20004c6359bc?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-hypershift-rhel9\u0026tag=v4.19.0-202507211808.p0.gf12726e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-image-customization-controller-rhel9@sha256:3cfc8678b98ddb9eb6816f643a75384fe4612b4fc8c631298c705a2dbc417563_arm64",
"product": {
"name": "openshift4/ose-image-customization-controller-rhel9@sha256:3cfc8678b98ddb9eb6816f643a75384fe4612b4fc8c631298c705a2dbc417563_arm64",
"product_id": "openshift4/ose-image-customization-controller-rhel9@sha256:3cfc8678b98ddb9eb6816f643a75384fe4612b4fc8c631298c705a2dbc417563_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-image-customization-controller-rhel9@sha256:3cfc8678b98ddb9eb6816f643a75384fe4612b4fc8c631298c705a2dbc417563?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-image-customization-controller-rhel9\u0026tag=v4.19.0-202507180107.p0.g7d06674.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-insights-rhel9-operator@sha256:e5b307aa9a70317a727b2a79a61b32ef7f96f30784c40de8b2758340b0f8bfc5_arm64",
"product": {
"name": "openshift4/ose-insights-rhel9-operator@sha256:e5b307aa9a70317a727b2a79a61b32ef7f96f30784c40de8b2758340b0f8bfc5_arm64",
"product_id": "openshift4/ose-insights-rhel9-operator@sha256:e5b307aa9a70317a727b2a79a61b32ef7f96f30784c40de8b2758340b0f8bfc5_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-insights-rhel9-operator@sha256:e5b307aa9a70317a727b2a79a61b32ef7f96f30784c40de8b2758340b0f8bfc5?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-insights-rhel9-operator\u0026tag=v4.19.0-202507171007.p0.g8fffce9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/insights-runtime-exporter-rhel9@sha256:2a17274611000ca2d1faf33d96716c355d6981d1767c5d22af6747ce910f4db8_arm64",
"product": {
"name": "openshift4/insights-runtime-exporter-rhel9@sha256:2a17274611000ca2d1faf33d96716c355d6981d1767c5d22af6747ce910f4db8_arm64",
"product_id": "openshift4/insights-runtime-exporter-rhel9@sha256:2a17274611000ca2d1faf33d96716c355d6981d1767c5d22af6747ce910f4db8_arm64",
"product_identification_helper": {
"purl": "pkg:oci/insights-runtime-exporter-rhel9@sha256:2a17274611000ca2d1faf33d96716c355d6981d1767c5d22af6747ce910f4db8?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/insights-runtime-exporter-rhel9\u0026tag=v4.19.0-202507180107.p0.g0bee2d9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/insights-runtime-extractor-rhel9@sha256:deb11c75cb731c5ab5063e644e3dd9c63f1c0178eceed2832946809725de7b76_arm64",
"product": {
"name": "openshift4/insights-runtime-extractor-rhel9@sha256:deb11c75cb731c5ab5063e644e3dd9c63f1c0178eceed2832946809725de7b76_arm64",
"product_id": "openshift4/insights-runtime-extractor-rhel9@sha256:deb11c75cb731c5ab5063e644e3dd9c63f1c0178eceed2832946809725de7b76_arm64",
"product_identification_helper": {
"purl": "pkg:oci/insights-runtime-extractor-rhel9@sha256:deb11c75cb731c5ab5063e644e3dd9c63f1c0178eceed2832946809725de7b76?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/insights-runtime-extractor-rhel9\u0026tag=v4.19.0-202507180107.p0.g0bee2d9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-installer-artifacts-rhel9@sha256:d024688d790cc1c8a5f41810cc30c2aee4b85c07d25dbbb91b9e0ac8b7c2fcd5_arm64",
"product": {
"name": "openshift4/ose-installer-artifacts-rhel9@sha256:d024688d790cc1c8a5f41810cc30c2aee4b85c07d25dbbb91b9e0ac8b7c2fcd5_arm64",
"product_id": "openshift4/ose-installer-artifacts-rhel9@sha256:d024688d790cc1c8a5f41810cc30c2aee4b85c07d25dbbb91b9e0ac8b7c2fcd5_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-installer-artifacts-rhel9@sha256:d024688d790cc1c8a5f41810cc30c2aee4b85c07d25dbbb91b9e0ac8b7c2fcd5?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-installer-artifacts-rhel9\u0026tag=v4.19.0-202507211808.p0.g249d742.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-installer-rhel9@sha256:d9739fd7a52fbaef1aa448065b2ee7a790db8ccf25165821d78a167e06ce9c80_arm64",
"product": {
"name": "openshift4/ose-installer-rhel9@sha256:d9739fd7a52fbaef1aa448065b2ee7a790db8ccf25165821d78a167e06ce9c80_arm64",
"product_id": "openshift4/ose-installer-rhel9@sha256:d9739fd7a52fbaef1aa448065b2ee7a790db8ccf25165821d78a167e06ce9c80_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-installer-rhel9@sha256:d9739fd7a52fbaef1aa448065b2ee7a790db8ccf25165821d78a167e06ce9c80?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-installer-rhel9\u0026tag=v4.19.0-202507171007.p0.g249d742.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/kube-metrics-server-rhel9@sha256:88a5e804ade5dd90ae9d0fb0e3d2741f106d29527353e6234f1ed2e4887c531a_arm64",
"product": {
"name": "openshift4/kube-metrics-server-rhel9@sha256:88a5e804ade5dd90ae9d0fb0e3d2741f106d29527353e6234f1ed2e4887c531a_arm64",
"product_id": "openshift4/kube-metrics-server-rhel9@sha256:88a5e804ade5dd90ae9d0fb0e3d2741f106d29527353e6234f1ed2e4887c531a_arm64",
"product_identification_helper": {
"purl": "pkg:oci/kube-metrics-server-rhel9@sha256:88a5e804ade5dd90ae9d0fb0e3d2741f106d29527353e6234f1ed2e4887c531a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/kube-metrics-server-rhel9\u0026tag=v4.19.0-202507171007.p0.g037a0e7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:067707ce19e7ebe604ee767cd922894f1f69f64a40dc65e90a7ee13227db0ed0_arm64",
"product": {
"name": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:067707ce19e7ebe604ee767cd922894f1f69f64a40dc65e90a7ee13227db0ed0_arm64",
"product_id": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:067707ce19e7ebe604ee767cd922894f1f69f64a40dc65e90a7ee13227db0ed0_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-storage-version-migrator-rhel9@sha256:067707ce19e7ebe604ee767cd922894f1f69f64a40dc65e90a7ee13227db0ed0?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9\u0026tag=v4.19.0-202507171007.p0.g4ab93e0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:9bbb21284a8ce190d33749acafd92a7c4a6ccf6050220905ccedb3d988107262_arm64",
"product": {
"name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:9bbb21284a8ce190d33749acafd92a7c4a6ccf6050220905ccedb3d988107262_arm64",
"product_id": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:9bbb21284a8ce190d33749acafd92a7c4a6ccf6050220905ccedb3d988107262_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-kubevirt-cloud-controller-manager-rhel9@sha256:9bbb21284a8ce190d33749acafd92a7c4a6ccf6050220905ccedb3d988107262?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9\u0026tag=v4.19.0-202507171007.p0.g3f4542e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/kubevirt-csi-driver-rhel9@sha256:3571cf3dda8e88400e1a479744464733cb6df1d7402ca89010ea706d2f91bcfe_arm64",
"product": {
"name": "openshift4/kubevirt-csi-driver-rhel9@sha256:3571cf3dda8e88400e1a479744464733cb6df1d7402ca89010ea706d2f91bcfe_arm64",
"product_id": "openshift4/kubevirt-csi-driver-rhel9@sha256:3571cf3dda8e88400e1a479744464733cb6df1d7402ca89010ea706d2f91bcfe_arm64",
"product_identification_helper": {
"purl": "pkg:oci/kubevirt-csi-driver-rhel9@sha256:3571cf3dda8e88400e1a479744464733cb6df1d7402ca89010ea706d2f91bcfe?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9\u0026tag=v4.19.0-202507180107.p0.gf535e9a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:168da8b3e7b6bbc7e9951375c4ead87397e1ca41aec336b4e592d4c551f4e4b3_arm64",
"product": {
"name": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:168da8b3e7b6bbc7e9951375c4ead87397e1ca41aec336b4e592d4c551f4e4b3_arm64",
"product_id": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:168da8b3e7b6bbc7e9951375c4ead87397e1ca41aec336b4e592d4c551f4e4b3_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-libvirt-machine-controllers-rhel9@sha256:168da8b3e7b6bbc7e9951375c4ead87397e1ca41aec336b4e592d4c551f4e4b3?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9\u0026tag=v4.19.0-202507171007.p0.ga336f0b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-machine-api-rhel9-operator@sha256:baef9fa0907bdc152dc5ca77a6cc0423ef2c555200506699623170481e406805_arm64",
"product": {
"name": "openshift4/ose-machine-api-rhel9-operator@sha256:baef9fa0907bdc152dc5ca77a6cc0423ef2c555200506699623170481e406805_arm64",
"product_id": "openshift4/ose-machine-api-rhel9-operator@sha256:baef9fa0907bdc152dc5ca77a6cc0423ef2c555200506699623170481e406805_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-rhel9-operator@sha256:baef9fa0907bdc152dc5ca77a6cc0423ef2c555200506699623170481e406805?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-rhel9-operator\u0026tag=v4.19.0-202507171007.p0.g5eb6a36.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-machine-api-provider-aws-rhel9@sha256:3f513870fcd3d0165b214912e793496bd28dc735fe778b698440927eb04ddc20_arm64",
"product": {
"name": "openshift4/ose-machine-api-provider-aws-rhel9@sha256:3f513870fcd3d0165b214912e793496bd28dc735fe778b698440927eb04ddc20_arm64",
"product_id": "openshift4/ose-machine-api-provider-aws-rhel9@sha256:3f513870fcd3d0165b214912e793496bd28dc735fe778b698440927eb04ddc20_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-provider-aws-rhel9@sha256:3f513870fcd3d0165b214912e793496bd28dc735fe778b698440927eb04ddc20?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9\u0026tag=v4.19.0-202507171007.p0.g84fbc02.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-machine-api-provider-azure-rhel9@sha256:72a26734b41c5eb18b2d3da731ea8c90ddf53751e1f026d1133a94b9c1f62768_arm64",
"product": {
"name": "openshift4/ose-machine-api-provider-azure-rhel9@sha256:72a26734b41c5eb18b2d3da731ea8c90ddf53751e1f026d1133a94b9c1f62768_arm64",
"product_id": "openshift4/ose-machine-api-provider-azure-rhel9@sha256:72a26734b41c5eb18b2d3da731ea8c90ddf53751e1f026d1133a94b9c1f62768_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-provider-azure-rhel9@sha256:72a26734b41c5eb18b2d3da731ea8c90ddf53751e1f026d1133a94b9c1f62768?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9\u0026tag=v4.19.0-202507171007.p0.g04987a4.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-machine-api-provider-gcp-rhel9@sha256:cdcb2a5833b0b6b55cd87e2d5142288182e0c8d869f39120ee4c32f6784e3aed_arm64",
"product": {
"name": "openshift4/ose-machine-api-provider-gcp-rhel9@sha256:cdcb2a5833b0b6b55cd87e2d5142288182e0c8d869f39120ee4c32f6784e3aed_arm64",
"product_id": "openshift4/ose-machine-api-provider-gcp-rhel9@sha256:cdcb2a5833b0b6b55cd87e2d5142288182e0c8d869f39120ee4c32f6784e3aed_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-provider-gcp-rhel9@sha256:cdcb2a5833b0b6b55cd87e2d5142288182e0c8d869f39120ee4c32f6784e3aed?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9\u0026tag=v4.19.0-202507171007.p0.g9c99902.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:4b36d3bc6ee3628db04eaca879e7d005dceb1fe554e59991252248ef850761c6_arm64",
"product": {
"name": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:4b36d3bc6ee3628db04eaca879e7d005dceb1fe554e59991252248ef850761c6_arm64",
"product_id": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:4b36d3bc6ee3628db04eaca879e7d005dceb1fe554e59991252248ef850761c6_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-provider-openstack-rhel9@sha256:4b36d3bc6ee3628db04eaca879e7d005dceb1fe554e59991252248ef850761c6?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9\u0026tag=v4.19.0-202507171007.p0.g848bf65.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-machine-config-rhel9-operator@sha256:ba70fcc701ad3a66f7459af7d5f6c37b6a814f9ecb17fab6bdeec251293d0f92_arm64",
"product": {
"name": "openshift4/ose-machine-config-rhel9-operator@sha256:ba70fcc701ad3a66f7459af7d5f6c37b6a814f9ecb17fab6bdeec251293d0f92_arm64",
"product_id": "openshift4/ose-machine-config-rhel9-operator@sha256:ba70fcc701ad3a66f7459af7d5f6c37b6a814f9ecb17fab6bdeec251293d0f92_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-config-rhel9-operator@sha256:ba70fcc701ad3a66f7459af7d5f6c37b6a814f9ecb17fab6bdeec251293d0f92?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-config-rhel9-operator\u0026tag=v4.19.0-202507180107.p0.gae1506c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-machine-os-images-rhel9@sha256:6796f436d521ffc800593de2b8016d34a8412a5af64b1a5fd9ac0b78079e834d_arm64",
"product": {
"name": "openshift4/ose-machine-os-images-rhel9@sha256:6796f436d521ffc800593de2b8016d34a8412a5af64b1a5fd9ac0b78079e834d_arm64",
"product_id": "openshift4/ose-machine-os-images-rhel9@sha256:6796f436d521ffc800593de2b8016d34a8412a5af64b1a5fd9ac0b78079e834d_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-os-images-rhel9@sha256:6796f436d521ffc800593de2b8016d34a8412a5af64b1a5fd9ac0b78079e834d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-os-images-rhel9\u0026tag=v4.19.0-202507171007.p0.g32b5f16.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-multus-admission-controller-rhel9@sha256:77e58013aba1ad23aae4fdfa67b7bc4bbd89d2a69f538f194880093d74ad602f_arm64",
"product": {
"name": "openshift4/ose-multus-admission-controller-rhel9@sha256:77e58013aba1ad23aae4fdfa67b7bc4bbd89d2a69f538f194880093d74ad602f_arm64",
"product_id": "openshift4/ose-multus-admission-controller-rhel9@sha256:77e58013aba1ad23aae4fdfa67b7bc4bbd89d2a69f538f194880093d74ad602f_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-admission-controller-rhel9@sha256:77e58013aba1ad23aae4fdfa67b7bc4bbd89d2a69f538f194880093d74ad602f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9\u0026tag=v4.19.0-202507171007.p0.g9369858.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-multus-networkpolicy-rhel9@sha256:8975bb880c9bc508cf5ae3ee47c1cea7a922917f817216032c9278b95537f9ee_arm64",
"product": {
"name": "openshift4/ose-multus-networkpolicy-rhel9@sha256:8975bb880c9bc508cf5ae3ee47c1cea7a922917f817216032c9278b95537f9ee_arm64",
"product_id": "openshift4/ose-multus-networkpolicy-rhel9@sha256:8975bb880c9bc508cf5ae3ee47c1cea7a922917f817216032c9278b95537f9ee_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-networkpolicy-rhel9@sha256:8975bb880c9bc508cf5ae3ee47c1cea7a922917f817216032c9278b95537f9ee?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9\u0026tag=v4.19.0-202507171007.p0.g6fffe5d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-multus-route-override-cni-rhel9@sha256:030a0b668deec12ac7b9d1a7d3d97efe0762e9da210f6cdc321d44e0211ccebb_arm64",
"product": {
"name": "openshift4/ose-multus-route-override-cni-rhel9@sha256:030a0b668deec12ac7b9d1a7d3d97efe0762e9da210f6cdc321d44e0211ccebb_arm64",
"product_id": "openshift4/ose-multus-route-override-cni-rhel9@sha256:030a0b668deec12ac7b9d1a7d3d97efe0762e9da210f6cdc321d44e0211ccebb_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-route-override-cni-rhel9@sha256:030a0b668deec12ac7b9d1a7d3d97efe0762e9da210f6cdc321d44e0211ccebb?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9\u0026tag=v4.19.0-202507171007.p0.g391c1b0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:73ee732b99b73ab1a5580ef42e705c4a54416d87496b96a086ebaa1470f7b827_arm64",
"product": {
"name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:73ee732b99b73ab1a5580ef42e705c4a54416d87496b96a086ebaa1470f7b827_arm64",
"product_id": "openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:73ee732b99b73ab1a5580ef42e705c4a54416d87496b96a086ebaa1470f7b827_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-whereabouts-ipam-cni-rhel9@sha256:73ee732b99b73ab1a5580ef42e705c4a54416d87496b96a086ebaa1470f7b827?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9\u0026tag=v4.19.0-202507171007.p0.g45624b6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-must-gather-rhel9@sha256:19a8542fba885ad6c4fad904236bcb5eac9b6a61c7bf6f8cb008f8765c2a80f9_arm64",
"product": {
"name": "openshift4/ose-must-gather-rhel9@sha256:19a8542fba885ad6c4fad904236bcb5eac9b6a61c7bf6f8cb008f8765c2a80f9_arm64",
"product_id": "openshift4/ose-must-gather-rhel9@sha256:19a8542fba885ad6c4fad904236bcb5eac9b6a61c7bf6f8cb008f8765c2a80f9_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-must-gather-rhel9@sha256:19a8542fba885ad6c4fad904236bcb5eac9b6a61c7bf6f8cb008f8765c2a80f9?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-must-gather-rhel9\u0026tag=v4.19.0-202507171007.p0.g463c03c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-network-interface-bond-cni-rhel9@sha256:44bbbabdac4158c928b910705c34dd90c601b5a895b5a4d61ac785733426a922_arm64",
"product": {
"name": "openshift4/ose-network-interface-bond-cni-rhel9@sha256:44bbbabdac4158c928b910705c34dd90c601b5a895b5a4d61ac785733426a922_arm64",
"product_id": "openshift4/ose-network-interface-bond-cni-rhel9@sha256:44bbbabdac4158c928b910705c34dd90c601b5a895b5a4d61ac785733426a922_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-network-interface-bond-cni-rhel9@sha256:44bbbabdac4158c928b910705c34dd90c601b5a895b5a4d61ac785733426a922?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9\u0026tag=v4.19.0-202507171007.p0.g9788e75.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-network-metrics-daemon-rhel9@sha256:67c9cac00ad31b4baa8d53ab030efd00dae5abe9d263eaa50fda0b66aea22771_arm64",
"product": {
"name": "openshift4/ose-network-metrics-daemon-rhel9@sha256:67c9cac00ad31b4baa8d53ab030efd00dae5abe9d263eaa50fda0b66aea22771_arm64",
"product_id": "openshift4/ose-network-metrics-daemon-rhel9@sha256:67c9cac00ad31b4baa8d53ab030efd00dae5abe9d263eaa50fda0b66aea22771_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-network-metrics-daemon-rhel9@sha256:67c9cac00ad31b4baa8d53ab030efd00dae5abe9d263eaa50fda0b66aea22771?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9\u0026tag=v4.19.0-202507171007.p0.g5ec8c6b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/network-tools-rhel9@sha256:9dfd9a5d362b18b60d70130b254955da9fbf069474d590e29e4fa67163a4e3a2_arm64",
"product": {
"name": "openshift4/network-tools-rhel9@sha256:9dfd9a5d362b18b60d70130b254955da9fbf069474d590e29e4fa67163a4e3a2_arm64",
"product_id": "openshift4/network-tools-rhel9@sha256:9dfd9a5d362b18b60d70130b254955da9fbf069474d590e29e4fa67163a4e3a2_arm64",
"product_identification_helper": {
"purl": "pkg:oci/network-tools-rhel9@sha256:9dfd9a5d362b18b60d70130b254955da9fbf069474d590e29e4fa67163a4e3a2?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/network-tools-rhel9\u0026tag=v4.19.0-202507221938.p0.g81f7aeb.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-oauth-apiserver-rhel9@sha256:480260c985548451040117e29707de2891dcd3ff0ad8fc34f80f6450584f846d_arm64",
"product": {
"name": "openshift4/ose-oauth-apiserver-rhel9@sha256:480260c985548451040117e29707de2891dcd3ff0ad8fc34f80f6450584f846d_arm64",
"product_id": "openshift4/ose-oauth-apiserver-rhel9@sha256:480260c985548451040117e29707de2891dcd3ff0ad8fc34f80f6450584f846d_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-oauth-apiserver-rhel9@sha256:480260c985548451040117e29707de2891dcd3ff0ad8fc34f80f6450584f846d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9\u0026tag=v4.19.0-202507171007.p0.g7591406.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-olm-catalogd-rhel9@sha256:29d5f4a2ef603b59a2743493b9d7cc9fb71037a04b21ab6d6f3987ef46f65023_arm64",
"product": {
"name": "openshift4/ose-olm-catalogd-rhel9@sha256:29d5f4a2ef603b59a2743493b9d7cc9fb71037a04b21ab6d6f3987ef46f65023_arm64",
"product_id": "openshift4/ose-olm-catalogd-rhel9@sha256:29d5f4a2ef603b59a2743493b9d7cc9fb71037a04b21ab6d6f3987ef46f65023_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-olm-catalogd-rhel9@sha256:29d5f4a2ef603b59a2743493b9d7cc9fb71037a04b21ab6d6f3987ef46f65023?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-olm-catalogd-rhel9\u0026tag=v4.19.0-202507171007.p0.g8f42f09.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-olm-operator-controller-rhel9@sha256:f94aeeb772f6bfeba46bd1ab94637638b86aa4b78127ddeb7e8cfe1a963a88f5_arm64",
"product": {
"name": "openshift4/ose-olm-operator-controller-rhel9@sha256:f94aeeb772f6bfeba46bd1ab94637638b86aa4b78127ddeb7e8cfe1a963a88f5_arm64",
"product_id": "openshift4/ose-olm-operator-controller-rhel9@sha256:f94aeeb772f6bfeba46bd1ab94637638b86aa4b78127ddeb7e8cfe1a963a88f5_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-olm-operator-controller-rhel9@sha256:f94aeeb772f6bfeba46bd1ab94637638b86aa4b78127ddeb7e8cfe1a963a88f5?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9\u0026tag=v4.19.0-202507171007.p0.g8f42f09.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-openshift-apiserver-rhel9@sha256:32fe5726af6aadffe208fff14fd2ad0188275aa889a151b3387c7f3d0349fb32_arm64",
"product": {
"name": "openshift4/ose-openshift-apiserver-rhel9@sha256:32fe5726af6aadffe208fff14fd2ad0188275aa889a151b3387c7f3d0349fb32_arm64",
"product_id": "openshift4/ose-openshift-apiserver-rhel9@sha256:32fe5726af6aadffe208fff14fd2ad0188275aa889a151b3387c7f3d0349fb32_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openshift-apiserver-rhel9@sha256:32fe5726af6aadffe208fff14fd2ad0188275aa889a151b3387c7f3d0349fb32?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9\u0026tag=v4.19.0-202507171007.p0.g7fe5736.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-openshift-controller-manager-rhel9@sha256:19d1291259134ffd7ec6e3687bc46eb371699b339203a40a613a27e5c471f3ab_arm64",
"product": {
"name": "openshift4/ose-openshift-controller-manager-rhel9@sha256:19d1291259134ffd7ec6e3687bc46eb371699b339203a40a613a27e5c471f3ab_arm64",
"product_id": "openshift4/ose-openshift-controller-manager-rhel9@sha256:19d1291259134ffd7ec6e3687bc46eb371699b339203a40a613a27e5c471f3ab_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openshift-controller-manager-rhel9@sha256:19d1291259134ffd7ec6e3687bc46eb371699b339203a40a613a27e5c471f3ab?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9\u0026tag=v4.19.0-202507171007.p0.ga672407.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:aac10fe510fb6b6262a27c705e5cfa95edcbca989455ac67472598cf2a27c232_arm64",
"product": {
"name": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:aac10fe510fb6b6262a27c705e5cfa95edcbca989455ac67472598cf2a27c232_arm64",
"product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:aac10fe510fb6b6262a27c705e5cfa95edcbca989455ac67472598cf2a27c232_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel9@sha256:aac10fe510fb6b6262a27c705e5cfa95edcbca989455ac67472598cf2a27c232?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9\u0026tag=v4.19.0-202507171007.p0.gd9b2461.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:98b27842a28224a616380dfcd90e2051fb41e4cbc47e4ba0efe3893f35ad1bd5_arm64",
"product": {
"name": "openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:98b27842a28224a616380dfcd90e2051fb41e4cbc47e4ba0efe3893f35ad1bd5_arm64",
"product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:98b27842a28224a616380dfcd90e2051fb41e4cbc47e4ba0efe3893f35ad1bd5_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:98b27842a28224a616380dfcd90e2051fb41e4cbc47e4ba0efe3893f35ad1bd5?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator\u0026tag=v4.19.0-202507180107.p0.gb61e357.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:e1c26265b82a5ae76774c9fda3988d9aee5d127814ce32d75bbcb202133f7244_arm64",
"product": {
"name": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:e1c26265b82a5ae76774c9fda3988d9aee5d127814ce32d75bbcb202133f7244_arm64",
"product_id": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:e1c26265b82a5ae76774c9fda3988d9aee5d127814ce32d75bbcb202133f7244_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cloud-controller-manager-rhel9@sha256:e1c26265b82a5ae76774c9fda3988d9aee5d127814ce32d75bbcb202133f7244?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9\u0026tag=v4.19.0-202507171007.p0.gd9b2461.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-operator-framework-tools-rhel9@sha256:222ea0ff4d0a4afdbadde0021bef05ecd38580ced723d6535b33c4214b4709ed_arm64",
"product": {
"name": "openshift4/ose-operator-framework-tools-rhel9@sha256:222ea0ff4d0a4afdbadde0021bef05ecd38580ced723d6535b33c4214b4709ed_arm64",
"product_id": "openshift4/ose-operator-framework-tools-rhel9@sha256:222ea0ff4d0a4afdbadde0021bef05ecd38580ced723d6535b33c4214b4709ed_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-framework-tools-rhel9@sha256:222ea0ff4d0a4afdbadde0021bef05ecd38580ced723d6535b33c4214b4709ed?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9\u0026tag=v4.19.0-202507212206.p0.g8bcf155.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ovirt-csi-driver-rhel9@sha256:4cdbde27f0ba90574929ee4b5f189e544038c93d7524f8941f30365a96da9ae1_arm64",
"product": {
"name": "openshift4/ovirt-csi-driver-rhel9@sha256:4cdbde27f0ba90574929ee4b5f189e544038c93d7524f8941f30365a96da9ae1_arm64",
"product_id": "openshift4/ovirt-csi-driver-rhel9@sha256:4cdbde27f0ba90574929ee4b5f189e544038c93d7524f8941f30365a96da9ae1_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ovirt-csi-driver-rhel9@sha256:4cdbde27f0ba90574929ee4b5f189e544038c93d7524f8941f30365a96da9ae1?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel9\u0026tag=v4.19.0-202507171007.p0.g1db726a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:952ae085180aa926e3a661ab047673c65a441a8d378c40620bfe7e99d6234d09_arm64",
"product": {
"name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:952ae085180aa926e3a661ab047673c65a441a8d378c40620bfe7e99d6234d09_arm64",
"product_id": "openshift4/ose-ovn-kubernetes-rhel9@sha256:952ae085180aa926e3a661ab047673c65a441a8d378c40620bfe7e99d6234d09_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ovn-kubernetes-rhel9@sha256:952ae085180aa926e3a661ab047673c65a441a8d378c40620bfe7e99d6234d09?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9\u0026tag=v4.19.0-202507171007.p0.g0ea52bf.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/openshift-route-controller-manager-rhel9@sha256:1aa68374320e2d5ed7ff57da7d770fb086cc121eeb4044fa4fc2009c955ef1d0_arm64",
"product": {
"name": "openshift4/openshift-route-controller-manager-rhel9@sha256:1aa68374320e2d5ed7ff57da7d770fb086cc121eeb4044fa4fc2009c955ef1d0_arm64",
"product_id": "openshift4/openshift-route-controller-manager-rhel9@sha256:1aa68374320e2d5ed7ff57da7d770fb086cc121eeb4044fa4fc2009c955ef1d0_arm64",
"product_identification_helper": {
"purl": "pkg:oci/openshift-route-controller-manager-rhel9@sha256:1aa68374320e2d5ed7ff57da7d770fb086cc121eeb4044fa4fc2009c955ef1d0?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9\u0026tag=v4.19.0-202507180107.p0.gbc97534.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-service-ca-rhel9-operator@sha256:e5466a405383616ac831d44c8d61386a826aa9fa80fcd388de1ea0cb8336c4a9_arm64",
"product": {
"name": "openshift4/ose-service-ca-rhel9-operator@sha256:e5466a405383616ac831d44c8d61386a826aa9fa80fcd388de1ea0cb8336c4a9_arm64",
"product_id": "openshift4/ose-service-ca-rhel9-operator@sha256:e5466a405383616ac831d44c8d61386a826aa9fa80fcd388de1ea0cb8336c4a9_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-service-ca-rhel9-operator@sha256:e5466a405383616ac831d44c8d61386a826aa9fa80fcd388de1ea0cb8336c4a9?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-service-ca-rhel9-operator\u0026tag=v4.19.0-202507171007.p0.g4dfa691.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-thanos-rhel9@sha256:5afd850274cfe50fda1f95962fdcfafb35853df7fb2dba55e30bd1b076f3f606_arm64",
"product": {
"name": "openshift4/ose-thanos-rhel9@sha256:5afd850274cfe50fda1f95962fdcfafb35853df7fb2dba55e30bd1b076f3f606_arm64",
"product_id": "openshift4/ose-thanos-rhel9@sha256:5afd850274cfe50fda1f95962fdcfafb35853df7fb2dba55e30bd1b076f3f606_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-thanos-rhel9@sha256:5afd850274cfe50fda1f95962fdcfafb35853df7fb2dba55e30bd1b076f3f606?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-thanos-rhel9\u0026tag=v4.19.0-202507171007.p0.g95f7bb2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-tools-rhel9@sha256:3a39a423d4a24cf6ac988ec7fa4be7eb678069fe0acf3663e3959a9bb06ae5ed_arm64",
"product": {
"name": "openshift4/ose-tools-rhel9@sha256:3a39a423d4a24cf6ac988ec7fa4be7eb678069fe0acf3663e3959a9bb06ae5ed_arm64",
"product_id": "openshift4/ose-tools-rhel9@sha256:3a39a423d4a24cf6ac988ec7fa4be7eb678069fe0acf3663e3959a9bb06ae5ed_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-tools-rhel9@sha256:3a39a423d4a24cf6ac988ec7fa4be7eb678069fe0acf3663e3959a9bb06ae5ed?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-tools-rhel9\u0026tag=v4.19.0-202507221938.p0.g298429b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:2a9362cd46e2a2b57ac6b5909fa3de640e6f93452887b755a4676bb08ed47f46_arm64",
"product": {
"name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:2a9362cd46e2a2b57ac6b5909fa3de640e6f93452887b755a4676bb08ed47f46_arm64",
"product_id": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:2a9362cd46e2a2b57ac6b5909fa3de640e6f93452887b755a4676bb08ed47f46_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ovn-kubernetes-microshift-rhel9@sha256:2a9362cd46e2a2b57ac6b5909fa3de640e6f93452887b755a4676bb08ed47f46?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9\u0026tag=v4.19.0-202507180107.p0.g0ea52bf.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:0fc6fb7d4c2dcb027d77e1a5b4b0a532b05783dbdfc2e1d7c65991ceb750728c_arm64",
"product": {
"name": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:0fc6fb7d4c2dcb027d77e1a5b4b0a532b05783dbdfc2e1d7c65991ceb750728c_arm64",
"product_id": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:0fc6fb7d4c2dcb027d77e1a5b4b0a532b05783dbdfc2e1d7c65991ceb750728c_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-config-reloader-rhel9@sha256:0fc6fb7d4c2dcb027d77e1a5b4b0a532b05783dbdfc2e1d7c65991ceb750728c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9\u0026tag=v4.19.0-202507171007.p0.gb8debb4.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:b10e9fe1c794c632e703d9f8d355428bb5f389751df8fced9d5dd07d01057705_arm64",
"product": {
"name": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:b10e9fe1c794c632e703d9f8d355428bb5f389751df8fced9d5dd07d01057705_arm64",
"product_id": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:b10e9fe1c794c632e703d9f8d355428bb5f389751df8fced9d5dd07d01057705_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-operator-admission-webhook-rhel9@sha256:b10e9fe1c794c632e703d9f8d355428bb5f389751df8fced9d5dd07d01057705?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9\u0026tag=v4.19.0-202507171007.p0.gb8debb4.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-prometheus-rhel9-operator@sha256:c67f7eedca6b6cfc496dbc8ad4f7a87b5b715a3497a3a3823fa1fccbe25bbaee_arm64",
"product": {
"name": "openshift4/ose-prometheus-rhel9-operator@sha256:c67f7eedca6b6cfc496dbc8ad4f7a87b5b715a3497a3a3823fa1fccbe25bbaee_arm64",
"product_id": "openshift4/ose-prometheus-rhel9-operator@sha256:c67f7eedca6b6cfc496dbc8ad4f7a87b5b715a3497a3a3823fa1fccbe25bbaee_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-rhel9-operator@sha256:c67f7eedca6b6cfc496dbc8ad4f7a87b5b715a3497a3a3823fa1fccbe25bbaee?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-rhel9-operator\u0026tag=v4.19.0-202507171007.p0.gb8debb4.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-prom-label-proxy-rhel9@sha256:7be4c12ffa1470df91d634f6a406bf91f3b14413970bdcaf70365f53d783afad_arm64",
"product": {
"name": "openshift4/ose-prom-label-proxy-rhel9@sha256:7be4c12ffa1470df91d634f6a406bf91f3b14413970bdcaf70365f53d783afad_arm64",
"product_id": "openshift4/ose-prom-label-proxy-rhel9@sha256:7be4c12ffa1470df91d634f6a406bf91f3b14413970bdcaf70365f53d783afad_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prom-label-proxy-rhel9@sha256:7be4c12ffa1470df91d634f6a406bf91f3b14413970bdcaf70365f53d783afad?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9\u0026tag=v4.19.0-202507171007.p0.g1366646.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-telemeter-rhel9@sha256:ea0b4f72d5768ac11fb72ab59b4772e8ce9658642f0a7faec1f8505a73317d37_arm64",
"product": {
"name": "openshift4/ose-telemeter-rhel9@sha256:ea0b4f72d5768ac11fb72ab59b4772e8ce9658642f0a7faec1f8505a73317d37_arm64",
"product_id": "openshift4/ose-telemeter-rhel9@sha256:ea0b4f72d5768ac11fb72ab59b4772e8ce9658642f0a7faec1f8505a73317d37_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-telemeter-rhel9@sha256:ea0b4f72d5768ac11fb72ab59b4772e8ce9658642f0a7faec1f8505a73317d37?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-telemeter-rhel9\u0026tag=v4.19.0-202507171007.p0.gd72f157.assembly.stream.el9"
}
}
}
],
"category": "architecture",
"name": "arm64"
},
{
"branches": [
{
"category": "product_version",
"name": "rhcos@sha256:a1990eed7b1cb75d5e06da55232475b602276cd1f10e603c7a32d42316b15425_aarch64",
"product": {
"name": "rhcos@sha256:a1990eed7b1cb75d5e06da55232475b602276cd1f10e603c7a32d42316b15425_aarch64",
"product_id": "rhcos@sha256:a1990eed7b1cb75d5e06da55232475b602276cd1f10e603c7a32d42316b15425_aarch64",
"product_identification_helper": {
"purl": "pkg:oci/rhcos@sha256:a1990eed7b1cb75d5e06da55232475b602276cd1f10e603c7a32d42316b15425?arch=aarch64\u0026repository_url=registry.redhat.io/rhcos\u0026tag=4.19.9.6.202507230107-0"
}
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "rhcos@sha256:a1990eed7b1cb75d5e06da55232475b602276cd1f10e603c7a32d42316b15425_x86_64",
"product": {
"name": "rhcos@sha256:a1990eed7b1cb75d5e06da55232475b602276cd1f10e603c7a32d42316b15425_x86_64",
"product_id": "rhcos@sha256:a1990eed7b1cb75d5e06da55232475b602276cd1f10e603c7a32d42316b15425_x86_64",
"product_identification_helper": {
"purl": "pkg:oci/rhcos@sha256:a1990eed7b1cb75d5e06da55232475b602276cd1f10e603c7a32d42316b15425?arch=x86_64\u0026repository_url=registry.redhat.io/rhcos\u0026tag=4.19.9.6.202507230107-0"
}
}
}
],
"category": "architecture",
"name": "x86_64"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/aws-karpenter-provider-aws-rhel9@sha256:0287c84f8b76d0ea038d550f156070e2d8b62ca7eac09aa9d24558ef256d952e_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/aws-karpenter-provider-aws-rhel9@sha256:0287c84f8b76d0ea038d550f156070e2d8b62ca7eac09aa9d24558ef256d952e_s390x"
},
"product_reference": "openshift4/aws-karpenter-provider-aws-rhel9@sha256:0287c84f8b76d0ea038d550f156070e2d8b62ca7eac09aa9d24558ef256d952e_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/aws-karpenter-provider-aws-rhel9@sha256:6134660b8997ed46bf200ceda2b2c783412a5bd65982ced5089e159e0e05df58_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/aws-karpenter-provider-aws-rhel9@sha256:6134660b8997ed46bf200ceda2b2c783412a5bd65982ced5089e159e0e05df58_ppc64le"
},
"product_reference": "openshift4/aws-karpenter-provider-aws-rhel9@sha256:6134660b8997ed46bf200ceda2b2c783412a5bd65982ced5089e159e0e05df58_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/aws-karpenter-provider-aws-rhel9@sha256:8cfd648aea7c74dfe8b35a191f7e4407b7de810750c6af4af3d7e608ad15b260_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/aws-karpenter-provider-aws-rhel9@sha256:8cfd648aea7c74dfe8b35a191f7e4407b7de810750c6af4af3d7e608ad15b260_amd64"
},
"product_reference": "openshift4/aws-karpenter-provider-aws-rhel9@sha256:8cfd648aea7c74dfe8b35a191f7e4407b7de810750c6af4af3d7e608ad15b260_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/aws-karpenter-provider-aws-rhel9@sha256:b682c226d0c3e927ff47bd9d0155e74f22f0684188c5e68047c8fee74b4f48e9_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/aws-karpenter-provider-aws-rhel9@sha256:b682c226d0c3e927ff47bd9d0155e74f22f0684188c5e68047c8fee74b4f48e9_arm64"
},
"product_reference": "openshift4/aws-karpenter-provider-aws-rhel9@sha256:b682c226d0c3e927ff47bd9d0155e74f22f0684188c5e68047c8fee74b4f48e9_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/aws-kms-encryption-provider-rhel9@sha256:3303f81cc008c7f80a510554faa1f7c0d15f4886938ea4b0547829015fbb7433_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/aws-kms-encryption-provider-rhel9@sha256:3303f81cc008c7f80a510554faa1f7c0d15f4886938ea4b0547829015fbb7433_s390x"
},
"product_reference": "openshift4/aws-kms-encryption-provider-rhel9@sha256:3303f81cc008c7f80a510554faa1f7c0d15f4886938ea4b0547829015fbb7433_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/aws-kms-encryption-provider-rhel9@sha256:60fe9af3abea0b873cbb39483796bd1803febece274f1117d5b679fae1bbb307_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/aws-kms-encryption-provider-rhel9@sha256:60fe9af3abea0b873cbb39483796bd1803febece274f1117d5b679fae1bbb307_arm64"
},
"product_reference": "openshift4/aws-kms-encryption-provider-rhel9@sha256:60fe9af3abea0b873cbb39483796bd1803febece274f1117d5b679fae1bbb307_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/aws-kms-encryption-provider-rhel9@sha256:7e12c58a0e6cff4ee334628bd0d3484d1c4e0ecbbedf6de57ffea045dfb861e9_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/aws-kms-encryption-provider-rhel9@sha256:7e12c58a0e6cff4ee334628bd0d3484d1c4e0ecbbedf6de57ffea045dfb861e9_ppc64le"
},
"product_reference": "openshift4/aws-kms-encryption-provider-rhel9@sha256:7e12c58a0e6cff4ee334628bd0d3484d1c4e0ecbbedf6de57ffea045dfb861e9_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/aws-kms-encryption-provider-rhel9@sha256:ec1ea074bd36c45df458d758e3dc38678c1bcb72c7de2a4f7744f5be1efd9eae_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/aws-kms-encryption-provider-rhel9@sha256:ec1ea074bd36c45df458d758e3dc38678c1bcb72c7de2a4f7744f5be1efd9eae_amd64"
},
"product_reference": "openshift4/aws-kms-encryption-provider-rhel9@sha256:ec1ea074bd36c45df458d758e3dc38678c1bcb72c7de2a4f7744f5be1efd9eae_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/azure-kms-encryption-provider-rhel9@sha256:60f487e7a0cc141ebc8716d3b24572ae7037cc31489e1f6968b770a95b28f3ed_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/azure-kms-encryption-provider-rhel9@sha256:60f487e7a0cc141ebc8716d3b24572ae7037cc31489e1f6968b770a95b28f3ed_ppc64le"
},
"product_reference": "openshift4/azure-kms-encryption-provider-rhel9@sha256:60f487e7a0cc141ebc8716d3b24572ae7037cc31489e1f6968b770a95b28f3ed_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/azure-kms-encryption-provider-rhel9@sha256:78a1cc88b553b50246d1e00b4c1db373d7eee8f91a5431187f8e25eff28ca6ec_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/azure-kms-encryption-provider-rhel9@sha256:78a1cc88b553b50246d1e00b4c1db373d7eee8f91a5431187f8e25eff28ca6ec_amd64"
},
"product_reference": "openshift4/azure-kms-encryption-provider-rhel9@sha256:78a1cc88b553b50246d1e00b4c1db373d7eee8f91a5431187f8e25eff28ca6ec_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/azure-kms-encryption-provider-rhel9@sha256:babd55f5c0e98bb5a950663969c86eebaf2fdbab9026f212e661c5a3fe307e73_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/azure-kms-encryption-provider-rhel9@sha256:babd55f5c0e98bb5a950663969c86eebaf2fdbab9026f212e661c5a3fe307e73_s390x"
},
"product_reference": "openshift4/azure-kms-encryption-provider-rhel9@sha256:babd55f5c0e98bb5a950663969c86eebaf2fdbab9026f212e661c5a3fe307e73_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/azure-kms-encryption-provider-rhel9@sha256:eccea8daf8e64932367fbdc60e80dd2528f19a4ae32f2854118ae74cb8992fdb_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/azure-kms-encryption-provider-rhel9@sha256:eccea8daf8e64932367fbdc60e80dd2528f19a4ae32f2854118ae74cb8992fdb_arm64"
},
"product_reference": "openshift4/azure-kms-encryption-provider-rhel9@sha256:eccea8daf8e64932367fbdc60e80dd2528f19a4ae32f2854118ae74cb8992fdb_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/azure-service-rhel9-operator@sha256:46354d35d11a9ad27254bdafcf5e404eefa8c2ea9d31bf2851eaa8d1f7cfd6f4_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/azure-service-rhel9-operator@sha256:46354d35d11a9ad27254bdafcf5e404eefa8c2ea9d31bf2851eaa8d1f7cfd6f4_ppc64le"
},
"product_reference": "openshift4/azure-service-rhel9-operator@sha256:46354d35d11a9ad27254bdafcf5e404eefa8c2ea9d31bf2851eaa8d1f7cfd6f4_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/azure-service-rhel9-operator@sha256:a92633c5df9ba11db65c6f42654901f7392cc57ed4101515025e006672dc6045_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/azure-service-rhel9-operator@sha256:a92633c5df9ba11db65c6f42654901f7392cc57ed4101515025e006672dc6045_amd64"
},
"product_reference": "openshift4/azure-service-rhel9-operator@sha256:a92633c5df9ba11db65c6f42654901f7392cc57ed4101515025e006672dc6045_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/azure-service-rhel9-operator@sha256:c7868521d82ce0b898f56b93a7a50ff124ca1b3bc23c054d190def41993f8d98_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/azure-service-rhel9-operator@sha256:c7868521d82ce0b898f56b93a7a50ff124ca1b3bc23c054d190def41993f8d98_arm64"
},
"product_reference": "openshift4/azure-service-rhel9-operator@sha256:c7868521d82ce0b898f56b93a7a50ff124ca1b3bc23c054d190def41993f8d98_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/azure-service-rhel9-operator@sha256:f3360e9e092348e0bc7c027c3ba2d4bb6e74bd84f74ca24d72262a82c857ed43_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/azure-service-rhel9-operator@sha256:f3360e9e092348e0bc7c027c3ba2d4bb6e74bd84f74ca24d72262a82c857ed43_s390x"
},
"product_reference": "openshift4/azure-service-rhel9-operator@sha256:f3360e9e092348e0bc7c027c3ba2d4bb6e74bd84f74ca24d72262a82c857ed43_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/cloud-network-config-controller-rhel9@sha256:8c403e4fb5410d01e2aa6362afb50016a66d07351a097a9d5fcd6098c4832490_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/cloud-network-config-controller-rhel9@sha256:8c403e4fb5410d01e2aa6362afb50016a66d07351a097a9d5fcd6098c4832490_amd64"
},
"product_reference": "openshift4/cloud-network-config-controller-rhel9@sha256:8c403e4fb5410d01e2aa6362afb50016a66d07351a097a9d5fcd6098c4832490_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/cloud-network-config-controller-rhel9@sha256:c4af6f174001a4914190ce995c9985a16bb4a56b56ff9df118b2c3535ba0f443_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/cloud-network-config-controller-rhel9@sha256:c4af6f174001a4914190ce995c9985a16bb4a56b56ff9df118b2c3535ba0f443_s390x"
},
"product_reference": "openshift4/cloud-network-config-controller-rhel9@sha256:c4af6f174001a4914190ce995c9985a16bb4a56b56ff9df118b2c3535ba0f443_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/cloud-network-config-controller-rhel9@sha256:d988d2ec9ffdca0647730474401289b1003568d1f24ad0ac81a39167d51e4235_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/cloud-network-config-controller-rhel9@sha256:d988d2ec9ffdca0647730474401289b1003568d1f24ad0ac81a39167d51e4235_ppc64le"
},
"product_reference": "openshift4/cloud-network-config-controller-rhel9@sha256:d988d2ec9ffdca0647730474401289b1003568d1f24ad0ac81a39167d51e4235_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/cloud-network-config-controller-rhel9@sha256:f3b7d7b9b93a7a0e9835f0e732de38681a08e6e0ccc681dac7e7dee12923869f_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/cloud-network-config-controller-rhel9@sha256:f3b7d7b9b93a7a0e9835f0e732de38681a08e6e0ccc681dac7e7dee12923869f_arm64"
},
"product_reference": "openshift4/cloud-network-config-controller-rhel9@sha256:f3b7d7b9b93a7a0e9835f0e732de38681a08e6e0ccc681dac7e7dee12923869f_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/container-networking-plugins-microshift-rhel9@sha256:0731ed97d3d3e5e822a6cbc09fa4e914719ae64134b9198027ad94c9cb9188f5_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/container-networking-plugins-microshift-rhel9@sha256:0731ed97d3d3e5e822a6cbc09fa4e914719ae64134b9198027ad94c9cb9188f5_arm64"
},
"product_reference": "openshift4/container-networking-plugins-microshift-rhel9@sha256:0731ed97d3d3e5e822a6cbc09fa4e914719ae64134b9198027ad94c9cb9188f5_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/container-networking-plugins-microshift-rhel9@sha256:6c051a20a88d6344a27fadadcb2af0cbc0aff70ac10cdbbeb6fbc6bbfc57c5bd_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/container-networking-plugins-microshift-rhel9@sha256:6c051a20a88d6344a27fadadcb2af0cbc0aff70ac10cdbbeb6fbc6bbfc57c5bd_amd64"
},
"product_reference": "openshift4/container-networking-plugins-microshift-rhel9@sha256:6c051a20a88d6344a27fadadcb2af0cbc0aff70ac10cdbbeb6fbc6bbfc57c5bd_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/container-networking-plugins-microshift-rhel9@sha256:7a95ef104afcdfb154ba78306171b32d4fd4afd2115a4d340691b40d5ce64eb3_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/container-networking-plugins-microshift-rhel9@sha256:7a95ef104afcdfb154ba78306171b32d4fd4afd2115a4d340691b40d5ce64eb3_s390x"
},
"product_reference": "openshift4/container-networking-plugins-microshift-rhel9@sha256:7a95ef104afcdfb154ba78306171b32d4fd4afd2115a4d340691b40d5ce64eb3_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/container-networking-plugins-microshift-rhel9@sha256:ab2c252f94b82be110a26dad2a4654e75022dbdd68c0f412032b81d3b94aafc0_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/container-networking-plugins-microshift-rhel9@sha256:ab2c252f94b82be110a26dad2a4654e75022dbdd68c0f412032b81d3b94aafc0_ppc64le"
},
"product_reference": "openshift4/container-networking-plugins-microshift-rhel9@sha256:ab2c252f94b82be110a26dad2a4654e75022dbdd68c0f412032b81d3b94aafc0_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/driver-toolkit-rhel9@sha256:1afe57560d4a82aa07a790c960055fb3f0e68cb4d818c79439fb4424598ceae4_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/driver-toolkit-rhel9@sha256:1afe57560d4a82aa07a790c960055fb3f0e68cb4d818c79439fb4424598ceae4_amd64"
},
"product_reference": "openshift4/driver-toolkit-rhel9@sha256:1afe57560d4a82aa07a790c960055fb3f0e68cb4d818c79439fb4424598ceae4_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/driver-toolkit-rhel9@sha256:2c96e7457576bab7a70e81340bb6d390f24cc58865e7daa0c62667dfe364cb16_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/driver-toolkit-rhel9@sha256:2c96e7457576bab7a70e81340bb6d390f24cc58865e7daa0c62667dfe364cb16_arm64"
},
"product_reference": "openshift4/driver-toolkit-rhel9@sha256:2c96e7457576bab7a70e81340bb6d390f24cc58865e7daa0c62667dfe364cb16_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/driver-toolkit-rhel9@sha256:4073aab950e2b30fcdde9217e004740a922e09698087a3b3978cbf4fb9dfa70f_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/driver-toolkit-rhel9@sha256:4073aab950e2b30fcdde9217e004740a922e09698087a3b3978cbf4fb9dfa70f_s390x"
},
"product_reference": "openshift4/driver-toolkit-rhel9@sha256:4073aab950e2b30fcdde9217e004740a922e09698087a3b3978cbf4fb9dfa70f_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/driver-toolkit-rhel9@sha256:a99c93ae1b0ba2dce1cbf60d8d61a75feede14fc9e24f84235802bf5425ef3c3_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/driver-toolkit-rhel9@sha256:a99c93ae1b0ba2dce1cbf60d8d61a75feede14fc9e24f84235802bf5425ef3c3_ppc64le"
},
"product_reference": "openshift4/driver-toolkit-rhel9@sha256:a99c93ae1b0ba2dce1cbf60d8d61a75feede14fc9e24f84235802bf5425ef3c3_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/egress-router-cni-rhel9@sha256:82f955400cdefa828d094527969c89558d5b8a20b761ccfedfa3fc33a3310d3b_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/egress-router-cni-rhel9@sha256:82f955400cdefa828d094527969c89558d5b8a20b761ccfedfa3fc33a3310d3b_s390x"
},
"product_reference": "openshift4/egress-router-cni-rhel9@sha256:82f955400cdefa828d094527969c89558d5b8a20b761ccfedfa3fc33a3310d3b_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/egress-router-cni-rhel9@sha256:9dd51add261f1e8776f0d3d0fc0c639a9f79b732603bb450f24cc259b17fb846_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/egress-router-cni-rhel9@sha256:9dd51add261f1e8776f0d3d0fc0c639a9f79b732603bb450f24cc259b17fb846_amd64"
},
"product_reference": "openshift4/egress-router-cni-rhel9@sha256:9dd51add261f1e8776f0d3d0fc0c639a9f79b732603bb450f24cc259b17fb846_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/egress-router-cni-rhel9@sha256:c961037ce74de7883b1e178336828b4aa8564ee996f2e1e98e20eb9732ba415c_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/egress-router-cni-rhel9@sha256:c961037ce74de7883b1e178336828b4aa8564ee996f2e1e98e20eb9732ba415c_arm64"
},
"product_reference": "openshift4/egress-router-cni-rhel9@sha256:c961037ce74de7883b1e178336828b4aa8564ee996f2e1e98e20eb9732ba415c_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/egress-router-cni-rhel9@sha256:edbd5041e7de27b0ffaef89f19c956f118c048d478c3043b8456a87dc5d371bb_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/egress-router-cni-rhel9@sha256:edbd5041e7de27b0ffaef89f19c956f118c048d478c3043b8456a87dc5d371bb_ppc64le"
},
"product_reference": "openshift4/egress-router-cni-rhel9@sha256:edbd5041e7de27b0ffaef89f19c956f118c048d478c3043b8456a87dc5d371bb_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/frr-rhel9@sha256:0936e4451bbbe7e8afbb165a4da1c648ae40be9becda3a7aa9a501b5cf410f76_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/frr-rhel9@sha256:0936e4451bbbe7e8afbb165a4da1c648ae40be9becda3a7aa9a501b5cf410f76_ppc64le"
},
"product_reference": "openshift4/frr-rhel9@sha256:0936e4451bbbe7e8afbb165a4da1c648ae40be9becda3a7aa9a501b5cf410f76_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/frr-rhel9@sha256:09e8607899255d47a37acbfed2e646b4a1c43135b95e32e394fe6a080f314b74_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/frr-rhel9@sha256:09e8607899255d47a37acbfed2e646b4a1c43135b95e32e394fe6a080f314b74_arm64"
},
"product_reference": "openshift4/frr-rhel9@sha256:09e8607899255d47a37acbfed2e646b4a1c43135b95e32e394fe6a080f314b74_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/frr-rhel9@sha256:bfc9532fa3dff3bb3f6416c31dbc9fb6884d5516619cab3324afc04c567d01ba_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/frr-rhel9@sha256:bfc9532fa3dff3bb3f6416c31dbc9fb6884d5516619cab3324afc04c567d01ba_amd64"
},
"product_reference": "openshift4/frr-rhel9@sha256:bfc9532fa3dff3bb3f6416c31dbc9fb6884d5516619cab3324afc04c567d01ba_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/frr-rhel9@sha256:c49c386adb83ea5ee9a3febf00970653d81529cada91a735848e8d1b9b460767_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/frr-rhel9@sha256:c49c386adb83ea5ee9a3febf00970653d81529cada91a735848e8d1b9b460767_s390x"
},
"product_reference": "openshift4/frr-rhel9@sha256:c49c386adb83ea5ee9a3febf00970653d81529cada91a735848e8d1b9b460767_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/insights-runtime-exporter-rhel9@sha256:0d79f94a86eda69e851b677c3b36a340091a9a612c6095f5dcf8b0dc168380cd_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/insights-runtime-exporter-rhel9@sha256:0d79f94a86eda69e851b677c3b36a340091a9a612c6095f5dcf8b0dc168380cd_s390x"
},
"product_reference": "openshift4/insights-runtime-exporter-rhel9@sha256:0d79f94a86eda69e851b677c3b36a340091a9a612c6095f5dcf8b0dc168380cd_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/insights-runtime-exporter-rhel9@sha256:2a17274611000ca2d1faf33d96716c355d6981d1767c5d22af6747ce910f4db8_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/insights-runtime-exporter-rhel9@sha256:2a17274611000ca2d1faf33d96716c355d6981d1767c5d22af6747ce910f4db8_arm64"
},
"product_reference": "openshift4/insights-runtime-exporter-rhel9@sha256:2a17274611000ca2d1faf33d96716c355d6981d1767c5d22af6747ce910f4db8_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/insights-runtime-exporter-rhel9@sha256:3351a3fa2d213974cff899d2a8908ef6bad4a8aa06fa5ddd3eab90e2b332371c_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/insights-runtime-exporter-rhel9@sha256:3351a3fa2d213974cff899d2a8908ef6bad4a8aa06fa5ddd3eab90e2b332371c_amd64"
},
"product_reference": "openshift4/insights-runtime-exporter-rhel9@sha256:3351a3fa2d213974cff899d2a8908ef6bad4a8aa06fa5ddd3eab90e2b332371c_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/insights-runtime-exporter-rhel9@sha256:35c948ac87e0ab5ae752944abd74c0036674961168382096f22c2a3af2eb8da2_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/insights-runtime-exporter-rhel9@sha256:35c948ac87e0ab5ae752944abd74c0036674961168382096f22c2a3af2eb8da2_ppc64le"
},
"product_reference": "openshift4/insights-runtime-exporter-rhel9@sha256:35c948ac87e0ab5ae752944abd74c0036674961168382096f22c2a3af2eb8da2_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/insights-runtime-extractor-rhel9@sha256:797fb54fa1c46480e37e992bd1dcb9e0bc2af47220c7cf763f1aa54716f13197_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/insights-runtime-extractor-rhel9@sha256:797fb54fa1c46480e37e992bd1dcb9e0bc2af47220c7cf763f1aa54716f13197_ppc64le"
},
"product_reference": "openshift4/insights-runtime-extractor-rhel9@sha256:797fb54fa1c46480e37e992bd1dcb9e0bc2af47220c7cf763f1aa54716f13197_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/insights-runtime-extractor-rhel9@sha256:b8fd639b6be91c4a751dc232fd4c9b89b6b01661267ae6e13a64afd3a5a7af1d_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/insights-runtime-extractor-rhel9@sha256:b8fd639b6be91c4a751dc232fd4c9b89b6b01661267ae6e13a64afd3a5a7af1d_s390x"
},
"product_reference": "openshift4/insights-runtime-extractor-rhel9@sha256:b8fd639b6be91c4a751dc232fd4c9b89b6b01661267ae6e13a64afd3a5a7af1d_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/insights-runtime-extractor-rhel9@sha256:deb11c75cb731c5ab5063e644e3dd9c63f1c0178eceed2832946809725de7b76_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/insights-runtime-extractor-rhel9@sha256:deb11c75cb731c5ab5063e644e3dd9c63f1c0178eceed2832946809725de7b76_arm64"
},
"product_reference": "openshift4/insights-runtime-extractor-rhel9@sha256:deb11c75cb731c5ab5063e644e3dd9c63f1c0178eceed2832946809725de7b76_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/insights-runtime-extractor-rhel9@sha256:eb21d64d7ef7bf5bfb2aedb631b9035bb9a54e3c38826702fd4c752d07c44730_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/insights-runtime-extractor-rhel9@sha256:eb21d64d7ef7bf5bfb2aedb631b9035bb9a54e3c38826702fd4c752d07c44730_amd64"
},
"product_reference": "openshift4/insights-runtime-extractor-rhel9@sha256:eb21d64d7ef7bf5bfb2aedb631b9035bb9a54e3c38826702fd4c752d07c44730_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/kube-metrics-server-rhel9@sha256:35f214ca662553cad572a3b7ea1a65a6d767700a454dea3ab04e8595c026f96a_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/kube-metrics-server-rhel9@sha256:35f214ca662553cad572a3b7ea1a65a6d767700a454dea3ab04e8595c026f96a_amd64"
},
"product_reference": "openshift4/kube-metrics-server-rhel9@sha256:35f214ca662553cad572a3b7ea1a65a6d767700a454dea3ab04e8595c026f96a_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/kube-metrics-server-rhel9@sha256:699175e15def4d19f3d41a318181f1b9fab5175816289c4b053c8891850e2aff_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/kube-metrics-server-rhel9@sha256:699175e15def4d19f3d41a318181f1b9fab5175816289c4b053c8891850e2aff_s390x"
},
"product_reference": "openshift4/kube-metrics-server-rhel9@sha256:699175e15def4d19f3d41a318181f1b9fab5175816289c4b053c8891850e2aff_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/kube-metrics-server-rhel9@sha256:8362ac2779ac8647b482efa3011024099379c60028d57d0f716b47c5f3b2f9a4_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/kube-metrics-server-rhel9@sha256:8362ac2779ac8647b482efa3011024099379c60028d57d0f716b47c5f3b2f9a4_ppc64le"
},
"product_reference": "openshift4/kube-metrics-server-rhel9@sha256:8362ac2779ac8647b482efa3011024099379c60028d57d0f716b47c5f3b2f9a4_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/kube-metrics-server-rhel9@sha256:88a5e804ade5dd90ae9d0fb0e3d2741f106d29527353e6234f1ed2e4887c531a_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/kube-metrics-server-rhel9@sha256:88a5e804ade5dd90ae9d0fb0e3d2741f106d29527353e6234f1ed2e4887c531a_arm64"
},
"product_reference": "openshift4/kube-metrics-server-rhel9@sha256:88a5e804ade5dd90ae9d0fb0e3d2741f106d29527353e6234f1ed2e4887c531a_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/kubevirt-csi-driver-rhel9@sha256:3571cf3dda8e88400e1a479744464733cb6df1d7402ca89010ea706d2f91bcfe_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/kubevirt-csi-driver-rhel9@sha256:3571cf3dda8e88400e1a479744464733cb6df1d7402ca89010ea706d2f91bcfe_arm64"
},
"product_reference": "openshift4/kubevirt-csi-driver-rhel9@sha256:3571cf3dda8e88400e1a479744464733cb6df1d7402ca89010ea706d2f91bcfe_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/kubevirt-csi-driver-rhel9@sha256:5025daa40e2c7ff4783f282ec1b06ba894ece8ebf31c795809d406274d7be08f_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/kubevirt-csi-driver-rhel9@sha256:5025daa40e2c7ff4783f282ec1b06ba894ece8ebf31c795809d406274d7be08f_ppc64le"
},
"product_reference": "openshift4/kubevirt-csi-driver-rhel9@sha256:5025daa40e2c7ff4783f282ec1b06ba894ece8ebf31c795809d406274d7be08f_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/kubevirt-csi-driver-rhel9@sha256:5ed711bf691300470e6daa02d6349bac468c2a459c8f0361de18a8ee38321894_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/kubevirt-csi-driver-rhel9@sha256:5ed711bf691300470e6daa02d6349bac468c2a459c8f0361de18a8ee38321894_s390x"
},
"product_reference": "openshift4/kubevirt-csi-driver-rhel9@sha256:5ed711bf691300470e6daa02d6349bac468c2a459c8f0361de18a8ee38321894_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/kubevirt-csi-driver-rhel9@sha256:b9e83913db87e14f2e618b3e8ba40d91b1e36fa9d3efcaf110cbea055a23973e_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/kubevirt-csi-driver-rhel9@sha256:b9e83913db87e14f2e618b3e8ba40d91b1e36fa9d3efcaf110cbea055a23973e_amd64"
},
"product_reference": "openshift4/kubevirt-csi-driver-rhel9@sha256:b9e83913db87e14f2e618b3e8ba40d91b1e36fa9d3efcaf110cbea055a23973e_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/network-tools-rhel9@sha256:769c16c62065431b9a3c94eedf67f9942e6c675d842192b5cc1ea9817587815d_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/network-tools-rhel9@sha256:769c16c62065431b9a3c94eedf67f9942e6c675d842192b5cc1ea9817587815d_s390x"
},
"product_reference": "openshift4/network-tools-rhel9@sha256:769c16c62065431b9a3c94eedf67f9942e6c675d842192b5cc1ea9817587815d_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/network-tools-rhel9@sha256:9dfd9a5d362b18b60d70130b254955da9fbf069474d590e29e4fa67163a4e3a2_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/network-tools-rhel9@sha256:9dfd9a5d362b18b60d70130b254955da9fbf069474d590e29e4fa67163a4e3a2_arm64"
},
"product_reference": "openshift4/network-tools-rhel9@sha256:9dfd9a5d362b18b60d70130b254955da9fbf069474d590e29e4fa67163a4e3a2_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/network-tools-rhel9@sha256:ab8f114f72e8f67c8f2bb486dc59d0dc1ba4aa5ae5f40a0b775e16c5136a9149_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/network-tools-rhel9@sha256:ab8f114f72e8f67c8f2bb486dc59d0dc1ba4aa5ae5f40a0b775e16c5136a9149_amd64"
},
"product_reference": "openshift4/network-tools-rhel9@sha256:ab8f114f72e8f67c8f2bb486dc59d0dc1ba4aa5ae5f40a0b775e16c5136a9149_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/network-tools-rhel9@sha256:c4034da372ad9f2eb9af53cd15848b8031757f584b8732b774499a5c7ccbb8bb_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/network-tools-rhel9@sha256:c4034da372ad9f2eb9af53cd15848b8031757f584b8732b774499a5c7ccbb8bb_ppc64le"
},
"product_reference": "openshift4/network-tools-rhel9@sha256:c4034da372ad9f2eb9af53cd15848b8031757f584b8732b774499a5c7ccbb8bb_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/oc-mirror-plugin-rhel9@sha256:1a5feaed5e338fbff8c5c1217293975c13206f2736bf6f6939225992d6d6fd9d_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/oc-mirror-plugin-rhel9@sha256:1a5feaed5e338fbff8c5c1217293975c13206f2736bf6f6939225992d6d6fd9d_ppc64le"
},
"product_reference": "openshift4/oc-mirror-plugin-rhel9@sha256:1a5feaed5e338fbff8c5c1217293975c13206f2736bf6f6939225992d6d6fd9d_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/oc-mirror-plugin-rhel9@sha256:89c3b3b9180f1f1feeb068f88ba656c92afc532fe346c4bdb6f74a042bdd79c1_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/oc-mirror-plugin-rhel9@sha256:89c3b3b9180f1f1feeb068f88ba656c92afc532fe346c4bdb6f74a042bdd79c1_s390x"
},
"product_reference": "openshift4/oc-mirror-plugin-rhel9@sha256:89c3b3b9180f1f1feeb068f88ba656c92afc532fe346c4bdb6f74a042bdd79c1_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/oc-mirror-plugin-rhel9@sha256:a9016979f8961a0e24ecdec15b5235e21779719c97d7f1db7cd760444fe17c2f_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/oc-mirror-plugin-rhel9@sha256:a9016979f8961a0e24ecdec15b5235e21779719c97d7f1db7cd760444fe17c2f_amd64"
},
"product_reference": "openshift4/oc-mirror-plugin-rhel9@sha256:a9016979f8961a0e24ecdec15b5235e21779719c97d7f1db7cd760444fe17c2f_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/oc-mirror-plugin-rhel9@sha256:fb94f57e6940fe66ebb3761e8349309d539d1be4e1c55db486353caa91f7a343_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/oc-mirror-plugin-rhel9@sha256:fb94f57e6940fe66ebb3761e8349309d539d1be4e1c55db486353caa91f7a343_arm64"
},
"product_reference": "openshift4/oc-mirror-plugin-rhel9@sha256:fb94f57e6940fe66ebb3761e8349309d539d1be4e1c55db486353caa91f7a343_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/openshift-route-controller-manager-rhel9@sha256:1aa68374320e2d5ed7ff57da7d770fb086cc121eeb4044fa4fc2009c955ef1d0_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/openshift-route-controller-manager-rhel9@sha256:1aa68374320e2d5ed7ff57da7d770fb086cc121eeb4044fa4fc2009c955ef1d0_arm64"
},
"product_reference": "openshift4/openshift-route-controller-manager-rhel9@sha256:1aa68374320e2d5ed7ff57da7d770fb086cc121eeb4044fa4fc2009c955ef1d0_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/openshift-route-controller-manager-rhel9@sha256:1b381340442eef6b302909d2363fb252a1aac0b3fda5c52c979ac10c93c90cdd_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/openshift-route-controller-manager-rhel9@sha256:1b381340442eef6b302909d2363fb252a1aac0b3fda5c52c979ac10c93c90cdd_ppc64le"
},
"product_reference": "openshift4/openshift-route-controller-manager-rhel9@sha256:1b381340442eef6b302909d2363fb252a1aac0b3fda5c52c979ac10c93c90cdd_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/openshift-route-controller-manager-rhel9@sha256:3efa7ba05fc9b3aa8812a603f5dfd9bc5b952da5d07680e7e6e6304d354648ee_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/openshift-route-controller-manager-rhel9@sha256:3efa7ba05fc9b3aa8812a603f5dfd9bc5b952da5d07680e7e6e6304d354648ee_s390x"
},
"product_reference": "openshift4/openshift-route-controller-manager-rhel9@sha256:3efa7ba05fc9b3aa8812a603f5dfd9bc5b952da5d07680e7e6e6304d354648ee_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/openshift-route-controller-manager-rhel9@sha256:a73bc8d082e4fee44479eccbb4b61ef1907c8f377998ce3fefcd4a8a9485a9c1_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/openshift-route-controller-manager-rhel9@sha256:a73bc8d082e4fee44479eccbb4b61ef1907c8f377998ce3fefcd4a8a9485a9c1_amd64"
},
"product_reference": "openshift4/openshift-route-controller-manager-rhel9@sha256:a73bc8d082e4fee44479eccbb4b61ef1907c8f377998ce3fefcd4a8a9485a9c1_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/openstack-resource-controller-rhel9@sha256:0a3a538254359c0b0b46c7286ed235866133ee7f69f79a801ddc068c0217b951_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/openstack-resource-controller-rhel9@sha256:0a3a538254359c0b0b46c7286ed235866133ee7f69f79a801ddc068c0217b951_arm64"
},
"product_reference": "openshift4/openstack-resource-controller-rhel9@sha256:0a3a538254359c0b0b46c7286ed235866133ee7f69f79a801ddc068c0217b951_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/openstack-resource-controller-rhel9@sha256:161f8e7f93a8b0382b9e3434ecea8a1d00122ecbc5f401319d8f20d137d200a5_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/openstack-resource-controller-rhel9@sha256:161f8e7f93a8b0382b9e3434ecea8a1d00122ecbc5f401319d8f20d137d200a5_amd64"
},
"product_reference": "openshift4/openstack-resource-controller-rhel9@sha256:161f8e7f93a8b0382b9e3434ecea8a1d00122ecbc5f401319d8f20d137d200a5_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/openstack-resource-controller-rhel9@sha256:2b2f032fceabbde2849c5c907b38c20b5d31b00fdeb1c73e6a25ad0922c53aba_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/openstack-resource-controller-rhel9@sha256:2b2f032fceabbde2849c5c907b38c20b5d31b00fdeb1c73e6a25ad0922c53aba_ppc64le"
},
"product_reference": "openshift4/openstack-resource-controller-rhel9@sha256:2b2f032fceabbde2849c5c907b38c20b5d31b00fdeb1c73e6a25ad0922c53aba_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/openstack-resource-controller-rhel9@sha256:414be2e8b14ba490a903a7f9c64f6e23d3c885117a0b0f74cbdf6e59ca9f8e15_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/openstack-resource-controller-rhel9@sha256:414be2e8b14ba490a903a7f9c64f6e23d3c885117a0b0f74cbdf6e59ca9f8e15_s390x"
},
"product_reference": "openshift4/openstack-resource-controller-rhel9@sha256:414be2e8b14ba490a903a7f9c64f6e23d3c885117a0b0f74cbdf6e59ca9f8e15_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-agent-installer-api-server-rhel9@sha256:020daa1da7c7bcb911ce7d55f2d08282c51759551bc532a41835455191f8e6a6_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-agent-installer-api-server-rhel9@sha256:020daa1da7c7bcb911ce7d55f2d08282c51759551bc532a41835455191f8e6a6_amd64"
},
"product_reference": "openshift4/ose-agent-installer-api-server-rhel9@sha256:020daa1da7c7bcb911ce7d55f2d08282c51759551bc532a41835455191f8e6a6_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-agent-installer-api-server-rhel9@sha256:4ae3fb42352d1189636696f8e5e9d46467390d48618f772b8ef32597bed1a084_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-agent-installer-api-server-rhel9@sha256:4ae3fb42352d1189636696f8e5e9d46467390d48618f772b8ef32597bed1a084_ppc64le"
},
"product_reference": "openshift4/ose-agent-installer-api-server-rhel9@sha256:4ae3fb42352d1189636696f8e5e9d46467390d48618f772b8ef32597bed1a084_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-agent-installer-api-server-rhel9@sha256:5a21f3c75c089c10f6218bb12cebeff4290f84a9683c1fc1004fb50abd9ade84_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-agent-installer-api-server-rhel9@sha256:5a21f3c75c089c10f6218bb12cebeff4290f84a9683c1fc1004fb50abd9ade84_s390x"
},
"product_reference": "openshift4/ose-agent-installer-api-server-rhel9@sha256:5a21f3c75c089c10f6218bb12cebeff4290f84a9683c1fc1004fb50abd9ade84_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-agent-installer-api-server-rhel9@sha256:b9617564c0b97b77d2e7c5a98ee1853d0e020d5ec740a6fd7e60cec86418d977_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-agent-installer-api-server-rhel9@sha256:b9617564c0b97b77d2e7c5a98ee1853d0e020d5ec740a6fd7e60cec86418d977_arm64"
},
"product_reference": "openshift4/ose-agent-installer-api-server-rhel9@sha256:b9617564c0b97b77d2e7c5a98ee1853d0e020d5ec740a6fd7e60cec86418d977_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:4933d06ee6f7b6d636ed239d7e1d6411193ab44e7a877e77cb25d52f007ce0d8_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:4933d06ee6f7b6d636ed239d7e1d6411193ab44e7a877e77cb25d52f007ce0d8_ppc64le"
},
"product_reference": "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:4933d06ee6f7b6d636ed239d7e1d6411193ab44e7a877e77cb25d52f007ce0d8_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:4eec42fb47c71c5425c4eae6ac581ddb68d089848b15a43d686ce217d991aab1_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:4eec42fb47c71c5425c4eae6ac581ddb68d089848b15a43d686ce217d991aab1_s390x"
},
"product_reference": "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:4eec42fb47c71c5425c4eae6ac581ddb68d089848b15a43d686ce217d991aab1_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:6a21316a3423c7018e0fbbc028dd53015fd9914962b2ece376568de701eae366_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:6a21316a3423c7018e0fbbc028dd53015fd9914962b2ece376568de701eae366_arm64"
},
"product_reference": "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:6a21316a3423c7018e0fbbc028dd53015fd9914962b2ece376568de701eae366_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:e3361967eb3fb20db3b354cbbe42c201179774d494b81834fd5ca3e663a13e53_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:e3361967eb3fb20db3b354cbbe42c201179774d494b81834fd5ca3e663a13e53_amd64"
},
"product_reference": "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:e3361967eb3fb20db3b354cbbe42c201179774d494b81834fd5ca3e663a13e53_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:18cc779989a83e5d072b63395c3094a3877e5c5cdc2a195200f85cd2d42dde33_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-agent-installer-node-agent-rhel9@sha256:18cc779989a83e5d072b63395c3094a3877e5c5cdc2a195200f85cd2d42dde33_arm64"
},
"product_reference": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:18cc779989a83e5d072b63395c3094a3877e5c5cdc2a195200f85cd2d42dde33_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:35b19c1aac88a3015b0e680f12591ae5fd13111ee8b9c6ad8634ef35f9145454_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-agent-installer-node-agent-rhel9@sha256:35b19c1aac88a3015b0e680f12591ae5fd13111ee8b9c6ad8634ef35f9145454_ppc64le"
},
"product_reference": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:35b19c1aac88a3015b0e680f12591ae5fd13111ee8b9c6ad8634ef35f9145454_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:df1cc6c8ede463a255a95a6d1eabe9d6ac21cbfacdfe51f59691c0c25907c0dc_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-agent-installer-node-agent-rhel9@sha256:df1cc6c8ede463a255a95a6d1eabe9d6ac21cbfacdfe51f59691c0c25907c0dc_s390x"
},
"product_reference": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:df1cc6c8ede463a255a95a6d1eabe9d6ac21cbfacdfe51f59691c0c25907c0dc_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:e115499d21f9f0ed1c025522d1782960d8f3325222e88793b859674044797826_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-agent-installer-node-agent-rhel9@sha256:e115499d21f9f0ed1c025522d1782960d8f3325222e88793b859674044797826_amd64"
},
"product_reference": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:e115499d21f9f0ed1c025522d1782960d8f3325222e88793b859674044797826_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-agent-installer-orchestrator-rhel9@sha256:43fce73a8cee282f76d88ba02a77de9568b1c489e8df653a8a0607350ca2e63f_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:43fce73a8cee282f76d88ba02a77de9568b1c489e8df653a8a0607350ca2e63f_s390x"
},
"product_reference": "openshift4/ose-agent-installer-orchestrator-rhel9@sha256:43fce73a8cee282f76d88ba02a77de9568b1c489e8df653a8a0607350ca2e63f_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-agent-installer-orchestrator-rhel9@sha256:47db37dcb6d14502b7448a260155288f8184d1a9d5e75f07e4416b0abaaca6e8_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:47db37dcb6d14502b7448a260155288f8184d1a9d5e75f07e4416b0abaaca6e8_ppc64le"
},
"product_reference": "openshift4/ose-agent-installer-orchestrator-rhel9@sha256:47db37dcb6d14502b7448a260155288f8184d1a9d5e75f07e4416b0abaaca6e8_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-agent-installer-orchestrator-rhel9@sha256:5b9ac103bbf1f106cdcf9b1b444307abce6e1911577d6f647680a8b48ca9d3e6_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:5b9ac103bbf1f106cdcf9b1b444307abce6e1911577d6f647680a8b48ca9d3e6_amd64"
},
"product_reference": "openshift4/ose-agent-installer-orchestrator-rhel9@sha256:5b9ac103bbf1f106cdcf9b1b444307abce6e1911577d6f647680a8b48ca9d3e6_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-agent-installer-orchestrator-rhel9@sha256:ca41711323f9ddc97c7190d518d68caf2e1038578e4b3a696610ecf366f81895_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:ca41711323f9ddc97c7190d518d68caf2e1038578e4b3a696610ecf366f81895_arm64"
},
"product_reference": "openshift4/ose-agent-installer-orchestrator-rhel9@sha256:ca41711323f9ddc97c7190d518d68caf2e1038578e4b3a696610ecf366f81895_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-agent-installer-utils-rhel9@sha256:4092db098180f4e2372f6dbd1bda4078e21a85008fbf6248d72e30a03473895b_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-agent-installer-utils-rhel9@sha256:4092db098180f4e2372f6dbd1bda4078e21a85008fbf6248d72e30a03473895b_amd64"
},
"product_reference": "openshift4/ose-agent-installer-utils-rhel9@sha256:4092db098180f4e2372f6dbd1bda4078e21a85008fbf6248d72e30a03473895b_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-agent-installer-utils-rhel9@sha256:48ce17fcc6bf08b89509b0de91afc95503d79651c67943092f49811cefd94213_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-agent-installer-utils-rhel9@sha256:48ce17fcc6bf08b89509b0de91afc95503d79651c67943092f49811cefd94213_arm64"
},
"product_reference": "openshift4/ose-agent-installer-utils-rhel9@sha256:48ce17fcc6bf08b89509b0de91afc95503d79651c67943092f49811cefd94213_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-agent-installer-utils-rhel9@sha256:5243c4a08f3f116ffd5ef001b96728d74f47f0e115a0f3250c2a0f2336f56120_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-agent-installer-utils-rhel9@sha256:5243c4a08f3f116ffd5ef001b96728d74f47f0e115a0f3250c2a0f2336f56120_s390x"
},
"product_reference": "openshift4/ose-agent-installer-utils-rhel9@sha256:5243c4a08f3f116ffd5ef001b96728d74f47f0e115a0f3250c2a0f2336f56120_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-agent-installer-utils-rhel9@sha256:82f710af4422b0d2167bc2879856afee0c499dcb012bbd2d8c08856033ddda71_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-agent-installer-utils-rhel9@sha256:82f710af4422b0d2167bc2879856afee0c499dcb012bbd2d8c08856033ddda71_ppc64le"
},
"product_reference": "openshift4/ose-agent-installer-utils-rhel9@sha256:82f710af4422b0d2167bc2879856afee0c499dcb012bbd2d8c08856033ddda71_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:5325d2a2aba7651d952eaf8aa6dc8c82048cd5559fd5030b857beea058a23618_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-apiserver-network-proxy-rhel9@sha256:5325d2a2aba7651d952eaf8aa6dc8c82048cd5559fd5030b857beea058a23618_arm64"
},
"product_reference": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:5325d2a2aba7651d952eaf8aa6dc8c82048cd5559fd5030b857beea058a23618_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:6883f426573c261ea022526628baada755ab76cb080d21d258837f871e135915_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-apiserver-network-proxy-rhel9@sha256:6883f426573c261ea022526628baada755ab76cb080d21d258837f871e135915_s390x"
},
"product_reference": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:6883f426573c261ea022526628baada755ab76cb080d21d258837f871e135915_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:d615db1dfdbdd9286493da5d73ce6124184674f572f3a3013bff4161e4913ddb_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-apiserver-network-proxy-rhel9@sha256:d615db1dfdbdd9286493da5d73ce6124184674f572f3a3013bff4161e4913ddb_amd64"
},
"product_reference": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:d615db1dfdbdd9286493da5d73ce6124184674f572f3a3013bff4161e4913ddb_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:f57e6953d810bd0c00f2837b7571a55bd05c59bba4d2b400562c818ec6b1fb22_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-apiserver-network-proxy-rhel9@sha256:f57e6953d810bd0c00f2837b7571a55bd05c59bba4d2b400562c818ec6b1fb22_ppc64le"
},
"product_reference": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:f57e6953d810bd0c00f2837b7571a55bd05c59bba4d2b400562c818ec6b1fb22_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:b1944ddfc53940e8f648b1e7ab74eb9832fff7d6d6db0ab5a3858f29f5e40995_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:b1944ddfc53940e8f648b1e7ab74eb9832fff7d6d6db0ab5a3858f29f5e40995_amd64"
},
"product_reference": "openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:b1944ddfc53940e8f648b1e7ab74eb9832fff7d6d6db0ab5a3858f29f5e40995_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:cdd0308f408c1b98f802843440d405314286310aee7325cf6fd45a1c84a5e0dc_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:cdd0308f408c1b98f802843440d405314286310aee7325cf6fd45a1c84a5e0dc_arm64"
},
"product_reference": "openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:cdd0308f408c1b98f802843440d405314286310aee7325cf6fd45a1c84a5e0dc_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:e7684a783aa310591d3c6ef631a0a390873e00fb02ee2222794ad29932b99e50_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:e7684a783aa310591d3c6ef631a0a390873e00fb02ee2222794ad29932b99e50_arm64"
},
"product_reference": "openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:e7684a783aa310591d3c6ef631a0a390873e00fb02ee2222794ad29932b99e50_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:fd38098deb28e18800a7bcecac04894b818b58dda364a00db6485337214e4c3e_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:fd38098deb28e18800a7bcecac04894b818b58dda364a00db6485337214e4c3e_amd64"
},
"product_reference": "openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:fd38098deb28e18800a7bcecac04894b818b58dda364a00db6485337214e4c3e_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:76abc402a89a6372de23791bbd71349452f9409cc7a91d721048b58b6eceb61a_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:76abc402a89a6372de23791bbd71349452f9409cc7a91d721048b58b6eceb61a_arm64"
},
"product_reference": "openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:76abc402a89a6372de23791bbd71349452f9409cc7a91d721048b58b6eceb61a_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:bceb28a88c61dc80f7fc6917fac965189f3c76518fd7ec293375458292b3bedc_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:bceb28a88c61dc80f7fc6917fac965189f3c76518fd7ec293375458292b3bedc_amd64"
},
"product_reference": "openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:bceb28a88c61dc80f7fc6917fac965189f3c76518fd7ec293375458292b3bedc_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:2ae3af01f96ae68caa871302169a51c72af2d3043bae0456b21822daf879c9e7_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:2ae3af01f96ae68caa871302169a51c72af2d3043bae0456b21822daf879c9e7_amd64"
},
"product_reference": "openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:2ae3af01f96ae68caa871302169a51c72af2d3043bae0456b21822daf879c9e7_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:e711e704314308baec45220956fd183e63bbedbf8739a35723992ca1dca05ef9_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:e711e704314308baec45220956fd183e63bbedbf8739a35723992ca1dca05ef9_arm64"
},
"product_reference": "openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:e711e704314308baec45220956fd183e63bbedbf8739a35723992ca1dca05ef9_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:cc76fb414d44c3b69251e4721a7f2afd30a533547d0f9d63b791333e147fdb89_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:cc76fb414d44c3b69251e4721a7f2afd30a533547d0f9d63b791333e147fdb89_arm64"
},
"product_reference": "openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:cc76fb414d44c3b69251e4721a7f2afd30a533547d0f9d63b791333e147fdb89_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:f3d33ec8543111e8a13e6d5fd3463195786e9605668df33f8bda9d3cbc4d33b3_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:f3d33ec8543111e8a13e6d5fd3463195786e9605668df33f8bda9d3cbc4d33b3_amd64"
},
"product_reference": "openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:f3d33ec8543111e8a13e6d5fd3463195786e9605668df33f8bda9d3cbc4d33b3_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:e5cc6a5df67a4edd32bb752a00b9f0dd977cbf137ff379de81610eee1f2f99a1_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:e5cc6a5df67a4edd32bb752a00b9f0dd977cbf137ff379de81610eee1f2f99a1_amd64"
},
"product_reference": "openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:e5cc6a5df67a4edd32bb752a00b9f0dd977cbf137ff379de81610eee1f2f99a1_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:f45e17a13c43a3131cf7e593fecd37b5919b389b7fa37ad79883a81bfe6804d8_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:f45e17a13c43a3131cf7e593fecd37b5919b389b7fa37ad79883a81bfe6804d8_arm64"
},
"product_reference": "openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:f45e17a13c43a3131cf7e593fecd37b5919b389b7fa37ad79883a81bfe6804d8_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-azure-cloud-node-manager-rhel9@sha256:0b763af79ed9a36ec98fd5a49e3274c40d01cc8a4fd1514a1257754839baa152_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:0b763af79ed9a36ec98fd5a49e3274c40d01cc8a4fd1514a1257754839baa152_amd64"
},
"product_reference": "openshift4/ose-azure-cloud-node-manager-rhel9@sha256:0b763af79ed9a36ec98fd5a49e3274c40d01cc8a4fd1514a1257754839baa152_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-azure-cloud-node-manager-rhel9@sha256:6f54d772307e0dd26dc6267842f6c8f4696f0cc2d9a9cc2cb7daff1716d31072_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:6f54d772307e0dd26dc6267842f6c8f4696f0cc2d9a9cc2cb7daff1716d31072_arm64"
},
"product_reference": "openshift4/ose-azure-cloud-node-manager-rhel9@sha256:6f54d772307e0dd26dc6267842f6c8f4696f0cc2d9a9cc2cb7daff1716d31072_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:268ed34dee4719b53cb95d27f8ed77a8e7450c4811a074635a034fb1cb0dd56f_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:268ed34dee4719b53cb95d27f8ed77a8e7450c4811a074635a034fb1cb0dd56f_amd64"
},
"product_reference": "openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:268ed34dee4719b53cb95d27f8ed77a8e7450c4811a074635a034fb1cb0dd56f_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:b8a4dd954369b3a822ea0c5a06edde5b5cc83a0c75d11cef81977f165877a801_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:b8a4dd954369b3a822ea0c5a06edde5b5cc83a0c75d11cef81977f165877a801_arm64"
},
"product_reference": "openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:b8a4dd954369b3a822ea0c5a06edde5b5cc83a0c75d11cef81977f165877a801_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:4e03fbdea432566ab00893a36ad007578fe034eaf77a7f71fc09cb3976052a6e_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:4e03fbdea432566ab00893a36ad007578fe034eaf77a7f71fc09cb3976052a6e_amd64"
},
"product_reference": "openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:4e03fbdea432566ab00893a36ad007578fe034eaf77a7f71fc09cb3976052a6e_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:f9c6d3a739a903877b060f7f5a15e2a474e0a6abd9f7ca9351f78cc186080a66_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:f9c6d3a739a903877b060f7f5a15e2a474e0a6abd9f7ca9351f78cc186080a66_arm64"
},
"product_reference": "openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:f9c6d3a739a903877b060f7f5a15e2a474e0a6abd9f7ca9351f78cc186080a66_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-azure-disk-csi-driver-rhel9@sha256:279166708085736ba92de7e51e951430474dacb422ecfba2483bcb0ce84ede82_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:279166708085736ba92de7e51e951430474dacb422ecfba2483bcb0ce84ede82_amd64"
},
"product_reference": "openshift4/ose-azure-disk-csi-driver-rhel9@sha256:279166708085736ba92de7e51e951430474dacb422ecfba2483bcb0ce84ede82_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-azure-disk-csi-driver-rhel9@sha256:51b9d32eaace251728c1e50d29a797caf71d039e52a2eb82e8fd68aa79e41ca8_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:51b9d32eaace251728c1e50d29a797caf71d039e52a2eb82e8fd68aa79e41ca8_arm64"
},
"product_reference": "openshift4/ose-azure-disk-csi-driver-rhel9@sha256:51b9d32eaace251728c1e50d29a797caf71d039e52a2eb82e8fd68aa79e41ca8_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:de5a3de1083ee64faa5847eaa99531f2e81f5f90b5aab49520bfb7403640c102_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:de5a3de1083ee64faa5847eaa99531f2e81f5f90b5aab49520bfb7403640c102_amd64"
},
"product_reference": "openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:de5a3de1083ee64faa5847eaa99531f2e81f5f90b5aab49520bfb7403640c102_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:de6c890ab1d4f9324c6317df31747ef0df9fd0d5346d169e2acd4e1a5ab3182c_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:de6c890ab1d4f9324c6317df31747ef0df9fd0d5346d169e2acd4e1a5ab3182c_arm64"
},
"product_reference": "openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:de6c890ab1d4f9324c6317df31747ef0df9fd0d5346d169e2acd4e1a5ab3182c_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-azure-file-csi-driver-rhel9@sha256:6634c88816b644a7386adf8479a0d712284f37e44e01c8163e4cc56148a23f4b_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-azure-file-csi-driver-rhel9@sha256:6634c88816b644a7386adf8479a0d712284f37e44e01c8163e4cc56148a23f4b_amd64"
},
"product_reference": "openshift4/ose-azure-file-csi-driver-rhel9@sha256:6634c88816b644a7386adf8479a0d712284f37e44e01c8163e4cc56148a23f4b_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-azure-file-csi-driver-rhel9@sha256:ab60372cc6bacc230113a31e0cfc4ad5b6da9866d36c9ac9e6f209fa96e0f20b_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-azure-file-csi-driver-rhel9@sha256:ab60372cc6bacc230113a31e0cfc4ad5b6da9866d36c9ac9e6f209fa96e0f20b_arm64"
},
"product_reference": "openshift4/ose-azure-file-csi-driver-rhel9@sha256:ab60372cc6bacc230113a31e0cfc4ad5b6da9866d36c9ac9e6f209fa96e0f20b_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:45a0211c9083036b6ac556a27535c783c396d4ae29bb1767b9f9f935311b69e5_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:45a0211c9083036b6ac556a27535c783c396d4ae29bb1767b9f9f935311b69e5_amd64"
},
"product_reference": "openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:45a0211c9083036b6ac556a27535c783c396d4ae29bb1767b9f9f935311b69e5_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:d88ae06d21233756258c2f2f3a9da999b423953a56cbcd0aaf67ea9f9119c6d0_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:d88ae06d21233756258c2f2f3a9da999b423953a56cbcd0aaf67ea9f9119c6d0_arm64"
},
"product_reference": "openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:d88ae06d21233756258c2f2f3a9da999b423953a56cbcd0aaf67ea9f9119c6d0_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:1bdc71c6d72603981065c23347d581a0d435f0084ec86cfbdd25436f9b246da6_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:1bdc71c6d72603981065c23347d581a0d435f0084ec86cfbdd25436f9b246da6_s390x"
},
"product_reference": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:1bdc71c6d72603981065c23347d581a0d435f0084ec86cfbdd25436f9b246da6_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:575f99136ecf50eba6da2daa9db0404101ff433ac1e45be5701b78acc3af6f35_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:575f99136ecf50eba6da2daa9db0404101ff433ac1e45be5701b78acc3af6f35_ppc64le"
},
"product_reference": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:575f99136ecf50eba6da2daa9db0404101ff433ac1e45be5701b78acc3af6f35_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:6ae3e09a4a9b2d136f8c705acfd73121ff5f5a529155b7e3ab87b8e1408d2600_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:6ae3e09a4a9b2d136f8c705acfd73121ff5f5a529155b7e3ab87b8e1408d2600_amd64"
},
"product_reference": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:6ae3e09a4a9b2d136f8c705acfd73121ff5f5a529155b7e3ab87b8e1408d2600_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:fc1bb640136a3916d3137cc0d0bef674897c8be30bbcf5bfe48d404aa4c7e351_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:fc1bb640136a3916d3137cc0d0bef674897c8be30bbcf5bfe48d404aa4c7e351_arm64"
},
"product_reference": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:fc1bb640136a3916d3137cc0d0bef674897c8be30bbcf5bfe48d404aa4c7e351_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-baremetal-installer-rhel9@sha256:28cdd0a681f65d40bd97db3cbb98dfdc0a1632923592c1ef206b938c3b3d0749_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-baremetal-installer-rhel9@sha256:28cdd0a681f65d40bd97db3cbb98dfdc0a1632923592c1ef206b938c3b3d0749_arm64"
},
"product_reference": "openshift4/ose-baremetal-installer-rhel9@sha256:28cdd0a681f65d40bd97db3cbb98dfdc0a1632923592c1ef206b938c3b3d0749_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-baremetal-installer-rhel9@sha256:8b07d2eeee05f97a844b8b17bad2a20f022a968b498c236d70bab736d97aeea7_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-baremetal-installer-rhel9@sha256:8b07d2eeee05f97a844b8b17bad2a20f022a968b498c236d70bab736d97aeea7_amd64"
},
"product_reference": "openshift4/ose-baremetal-installer-rhel9@sha256:8b07d2eeee05f97a844b8b17bad2a20f022a968b498c236d70bab736d97aeea7_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-baremetal-installer-rhel9@sha256:d6203ad4bef7a1323199a086adfd827cd0336bd7f99e573364a5f7401f2868ba_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-baremetal-installer-rhel9@sha256:d6203ad4bef7a1323199a086adfd827cd0336bd7f99e573364a5f7401f2868ba_s390x"
},
"product_reference": "openshift4/ose-baremetal-installer-rhel9@sha256:d6203ad4bef7a1323199a086adfd827cd0336bd7f99e573364a5f7401f2868ba_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-baremetal-installer-rhel9@sha256:ef46c30f854af1cb33bd3dc32717acdfd95b47b2b56c7c4cbeaf1575f7eea55a_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-baremetal-installer-rhel9@sha256:ef46c30f854af1cb33bd3dc32717acdfd95b47b2b56c7c4cbeaf1575f7eea55a_ppc64le"
},
"product_reference": "openshift4/ose-baremetal-installer-rhel9@sha256:ef46c30f854af1cb33bd3dc32717acdfd95b47b2b56c7c4cbeaf1575f7eea55a_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:01d5ed164ee60361e46a5dd5af4aad8322caa77dd7cf11fd505ad06b522166dd_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:01d5ed164ee60361e46a5dd5af4aad8322caa77dd7cf11fd505ad06b522166dd_amd64"
},
"product_reference": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:01d5ed164ee60361e46a5dd5af4aad8322caa77dd7cf11fd505ad06b522166dd_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:5b2c4d282187322aa9c6e555131817b666628678c1bb6948fbf6785b9f237ef0_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:5b2c4d282187322aa9c6e555131817b666628678c1bb6948fbf6785b9f237ef0_arm64"
},
"product_reference": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:5b2c4d282187322aa9c6e555131817b666628678c1bb6948fbf6785b9f237ef0_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:5f1eaca332cab2e8a0a7719b101ae6e676e67bdb19ddcb896ed45bf21388adf3_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:5f1eaca332cab2e8a0a7719b101ae6e676e67bdb19ddcb896ed45bf21388adf3_ppc64le"
},
"product_reference": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:5f1eaca332cab2e8a0a7719b101ae6e676e67bdb19ddcb896ed45bf21388adf3_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:b935446504e8c642928ecf929533a27b9bbe102f4228c54c2c84b22f399b15cb_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:b935446504e8c642928ecf929533a27b9bbe102f4228c54c2c84b22f399b15cb_s390x"
},
"product_reference": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:b935446504e8c642928ecf929533a27b9bbe102f4228c54c2c84b22f399b15cb_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-baremetal-rhel9-operator@sha256:4322a0f231f1c3dcb0a32b703592ff6ba2cabdc44dc435e7f03d2ceb7d8e7f5d_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-baremetal-rhel9-operator@sha256:4322a0f231f1c3dcb0a32b703592ff6ba2cabdc44dc435e7f03d2ceb7d8e7f5d_arm64"
},
"product_reference": "openshift4/ose-baremetal-rhel9-operator@sha256:4322a0f231f1c3dcb0a32b703592ff6ba2cabdc44dc435e7f03d2ceb7d8e7f5d_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-baremetal-rhel9-operator@sha256:7d167e38ad5df18796e9d8a62f550d9f068185a7133c4a0041f09b996d0c83ca_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-baremetal-rhel9-operator@sha256:7d167e38ad5df18796e9d8a62f550d9f068185a7133c4a0041f09b996d0c83ca_s390x"
},
"product_reference": "openshift4/ose-baremetal-rhel9-operator@sha256:7d167e38ad5df18796e9d8a62f550d9f068185a7133c4a0041f09b996d0c83ca_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-baremetal-rhel9-operator@sha256:9dd88dd94fd895a77886ac1a1f891de3e16db5226db70cb2542d94db6dc3c87d_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-baremetal-rhel9-operator@sha256:9dd88dd94fd895a77886ac1a1f891de3e16db5226db70cb2542d94db6dc3c87d_amd64"
},
"product_reference": "openshift4/ose-baremetal-rhel9-operator@sha256:9dd88dd94fd895a77886ac1a1f891de3e16db5226db70cb2542d94db6dc3c87d_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-baremetal-rhel9-operator@sha256:c6a042d8b72f4e7836c9531f5a1c39ddd18ec14bde192ab18b99f1fab2cfbdb4_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-baremetal-rhel9-operator@sha256:c6a042d8b72f4e7836c9531f5a1c39ddd18ec14bde192ab18b99f1fab2cfbdb4_ppc64le"
},
"product_reference": "openshift4/ose-baremetal-rhel9-operator@sha256:c6a042d8b72f4e7836c9531f5a1c39ddd18ec14bde192ab18b99f1fab2cfbdb4_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:049d48e34c1eba2b866e9fc70eb571566a7e6bfe841645f96d1b9ef6a43b97cf_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:049d48e34c1eba2b866e9fc70eb571566a7e6bfe841645f96d1b9ef6a43b97cf_s390x"
},
"product_reference": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:049d48e34c1eba2b866e9fc70eb571566a7e6bfe841645f96d1b9ef6a43b97cf_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:0dc6558dbd45edb688f3e419166194be286a18fa0c1fae69d5251fdec72ba857_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:0dc6558dbd45edb688f3e419166194be286a18fa0c1fae69d5251fdec72ba857_arm64"
},
"product_reference": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:0dc6558dbd45edb688f3e419166194be286a18fa0c1fae69d5251fdec72ba857_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:13ee9637cf8327de5924b787ae8bf54007a896f943dd6064f0e9763beb61c220_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:13ee9637cf8327de5924b787ae8bf54007a896f943dd6064f0e9763beb61c220_amd64"
},
"product_reference": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:13ee9637cf8327de5924b787ae8bf54007a896f943dd6064f0e9763beb61c220_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:fd904977261d7973b6fdcd0f9df2595930daa372d4f8753b59b861f132c735fa_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:fd904977261d7973b6fdcd0f9df2595930daa372d4f8753b59b861f132c735fa_ppc64le"
},
"product_reference": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:fd904977261d7973b6fdcd0f9df2595930daa372d4f8753b59b861f132c735fa_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cli-artifacts-rhel9@sha256:2ffa4da581d7d48c861dcfadc769b6db76b885ad09fd8c7555d165724c48d3c3_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cli-artifacts-rhel9@sha256:2ffa4da581d7d48c861dcfadc769b6db76b885ad09fd8c7555d165724c48d3c3_amd64"
},
"product_reference": "openshift4/ose-cli-artifacts-rhel9@sha256:2ffa4da581d7d48c861dcfadc769b6db76b885ad09fd8c7555d165724c48d3c3_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cli-artifacts-rhel9@sha256:4089b912817e860dbccd442525ee31d713a6c04c3f26374174a9fbae2a0e5095_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cli-artifacts-rhel9@sha256:4089b912817e860dbccd442525ee31d713a6c04c3f26374174a9fbae2a0e5095_arm64"
},
"product_reference": "openshift4/ose-cli-artifacts-rhel9@sha256:4089b912817e860dbccd442525ee31d713a6c04c3f26374174a9fbae2a0e5095_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cli-artifacts-rhel9@sha256:d89b9976196571e69c4ab69616d2bcb4657ddf37931662bfc92a247ecdef9dee_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cli-artifacts-rhel9@sha256:d89b9976196571e69c4ab69616d2bcb4657ddf37931662bfc92a247ecdef9dee_s390x"
},
"product_reference": "openshift4/ose-cli-artifacts-rhel9@sha256:d89b9976196571e69c4ab69616d2bcb4657ddf37931662bfc92a247ecdef9dee_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cli-artifacts-rhel9@sha256:e827279e11cf8935af3904e0a00d291c6df92d211ef650f2be9062e9ae8f3a0c_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cli-artifacts-rhel9@sha256:e827279e11cf8935af3904e0a00d291c6df92d211ef650f2be9062e9ae8f3a0c_ppc64le"
},
"product_reference": "openshift4/ose-cli-artifacts-rhel9@sha256:e827279e11cf8935af3904e0a00d291c6df92d211ef650f2be9062e9ae8f3a0c_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cli-rhel9@sha256:1e39dfc036fd0272e78cc4f4e3dcd16d0a11846f5ff63a7139971c9c21a82ff4_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cli-rhel9@sha256:1e39dfc036fd0272e78cc4f4e3dcd16d0a11846f5ff63a7139971c9c21a82ff4_arm64"
},
"product_reference": "openshift4/ose-cli-rhel9@sha256:1e39dfc036fd0272e78cc4f4e3dcd16d0a11846f5ff63a7139971c9c21a82ff4_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cli-rhel9@sha256:4c5196f7d4bda8b687e9ea4f9e172ad8bae2d4b71352bf67974822ed43f7d121_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cli-rhel9@sha256:4c5196f7d4bda8b687e9ea4f9e172ad8bae2d4b71352bf67974822ed43f7d121_amd64"
},
"product_reference": "openshift4/ose-cli-rhel9@sha256:4c5196f7d4bda8b687e9ea4f9e172ad8bae2d4b71352bf67974822ed43f7d121_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cli-rhel9@sha256:6953afb4fd1bbd879605e1d4de4cd892a58e233e255537ba3979e64530b7e938_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cli-rhel9@sha256:6953afb4fd1bbd879605e1d4de4cd892a58e233e255537ba3979e64530b7e938_ppc64le"
},
"product_reference": "openshift4/ose-cli-rhel9@sha256:6953afb4fd1bbd879605e1d4de4cd892a58e233e255537ba3979e64530b7e938_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cli-rhel9@sha256:d0632c94b15ee16b524956003391cbc5fdbf41d190d274bafddf6877c6d0461d_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cli-rhel9@sha256:d0632c94b15ee16b524956003391cbc5fdbf41d190d274bafddf6877c6d0461d_s390x"
},
"product_reference": "openshift4/ose-cli-rhel9@sha256:d0632c94b15ee16b524956003391cbc5fdbf41d190d274bafddf6877c6d0461d_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cloud-credential-rhel9-operator@sha256:5de0279047b4a1d224325570a65c66349de45dd06e6bb9a750cdfd96aa699746_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cloud-credential-rhel9-operator@sha256:5de0279047b4a1d224325570a65c66349de45dd06e6bb9a750cdfd96aa699746_s390x"
},
"product_reference": "openshift4/ose-cloud-credential-rhel9-operator@sha256:5de0279047b4a1d224325570a65c66349de45dd06e6bb9a750cdfd96aa699746_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cloud-credential-rhel9-operator@sha256:7fa9695d5a3fe5552ac4df9f95e1b14b7371e9529a1c0205b6b7ed009043ec0e_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cloud-credential-rhel9-operator@sha256:7fa9695d5a3fe5552ac4df9f95e1b14b7371e9529a1c0205b6b7ed009043ec0e_ppc64le"
},
"product_reference": "openshift4/ose-cloud-credential-rhel9-operator@sha256:7fa9695d5a3fe5552ac4df9f95e1b14b7371e9529a1c0205b6b7ed009043ec0e_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cloud-credential-rhel9-operator@sha256:c893dfe422cb9a5e51ebd701d88ff471a4410964e84ddc42062dc54eef3a285f_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cloud-credential-rhel9-operator@sha256:c893dfe422cb9a5e51ebd701d88ff471a4410964e84ddc42062dc54eef3a285f_amd64"
},
"product_reference": "openshift4/ose-cloud-credential-rhel9-operator@sha256:c893dfe422cb9a5e51ebd701d88ff471a4410964e84ddc42062dc54eef3a285f_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cloud-credential-rhel9-operator@sha256:fd9ccf11a6ae07e7bb03b0c71d48d2c93dfe0e2a4c273c7abaf0d6d696b95f07_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cloud-credential-rhel9-operator@sha256:fd9ccf11a6ae07e7bb03b0c71d48d2c93dfe0e2a4c273c7abaf0d6d696b95f07_arm64"
},
"product_reference": "openshift4/ose-cloud-credential-rhel9-operator@sha256:fd9ccf11a6ae07e7bb03b0c71d48d2c93dfe0e2a4c273c7abaf0d6d696b95f07_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-api-rhel9@sha256:336e9d2804c546e3c7f97dbcceffa23779c77ede74544b3038a1e76fb39f3f80_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-api-rhel9@sha256:336e9d2804c546e3c7f97dbcceffa23779c77ede74544b3038a1e76fb39f3f80_arm64"
},
"product_reference": "openshift4/ose-cluster-api-rhel9@sha256:336e9d2804c546e3c7f97dbcceffa23779c77ede74544b3038a1e76fb39f3f80_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-api-rhel9@sha256:43bd7a893b40781ab61b593158875e1212bc1db8c7019d93dc9ab6a5d1318698_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-api-rhel9@sha256:43bd7a893b40781ab61b593158875e1212bc1db8c7019d93dc9ab6a5d1318698_ppc64le"
},
"product_reference": "openshift4/ose-cluster-api-rhel9@sha256:43bd7a893b40781ab61b593158875e1212bc1db8c7019d93dc9ab6a5d1318698_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-api-rhel9@sha256:76ae0234990f7de9e6da5d1f686172c2f1e5f383f21ff5ed1e8a36df549de28a_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-api-rhel9@sha256:76ae0234990f7de9e6da5d1f686172c2f1e5f383f21ff5ed1e8a36df549de28a_s390x"
},
"product_reference": "openshift4/ose-cluster-api-rhel9@sha256:76ae0234990f7de9e6da5d1f686172c2f1e5f383f21ff5ed1e8a36df549de28a_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-api-rhel9@sha256:bb5e1f21955592a3a4d94857bfbdab66f260180c07c3ae248051dd7241aa618b_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-api-rhel9@sha256:bb5e1f21955592a3a4d94857bfbdab66f260180c07c3ae248051dd7241aa618b_amd64"
},
"product_reference": "openshift4/ose-cluster-api-rhel9@sha256:bb5e1f21955592a3a4d94857bfbdab66f260180c07c3ae248051dd7241aa618b_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:062e8794390ec6a2e7b90ad5ca7cc3415d3bdf4b09901c027762d2e30614f8a8_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-authentication-rhel9-operator@sha256:062e8794390ec6a2e7b90ad5ca7cc3415d3bdf4b09901c027762d2e30614f8a8_s390x"
},
"product_reference": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:062e8794390ec6a2e7b90ad5ca7cc3415d3bdf4b09901c027762d2e30614f8a8_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:a2a3a860023d0e4a5b33021ddd36b262cc80a3808caed7a0579b48366edb9c64_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-authentication-rhel9-operator@sha256:a2a3a860023d0e4a5b33021ddd36b262cc80a3808caed7a0579b48366edb9c64_ppc64le"
},
"product_reference": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:a2a3a860023d0e4a5b33021ddd36b262cc80a3808caed7a0579b48366edb9c64_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:a92f09026df777006f3a9ccb7f91f5f0c3aad1017c51a3b20592e53701cc84b6_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-authentication-rhel9-operator@sha256:a92f09026df777006f3a9ccb7f91f5f0c3aad1017c51a3b20592e53701cc84b6_amd64"
},
"product_reference": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:a92f09026df777006f3a9ccb7f91f5f0c3aad1017c51a3b20592e53701cc84b6_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:c1b9e6aba9c7ae117a9d6c43c6d6cb1cd173a7cba2f5b86bbfad222d3fb54546_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-authentication-rhel9-operator@sha256:c1b9e6aba9c7ae117a9d6c43c6d6cb1cd173a7cba2f5b86bbfad222d3fb54546_arm64"
},
"product_reference": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:c1b9e6aba9c7ae117a9d6c43c6d6cb1cd173a7cba2f5b86bbfad222d3fb54546_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:22e664dfafdf4b53512c445dade909a0693739947501117312a2e50c662bbe9e_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:22e664dfafdf4b53512c445dade909a0693739947501117312a2e50c662bbe9e_s390x"
},
"product_reference": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:22e664dfafdf4b53512c445dade909a0693739947501117312a2e50c662bbe9e_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:2b2c51b5b659f249bec732db076484fa08098086e29f1e185e8b9c463e1f93be_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:2b2c51b5b659f249bec732db076484fa08098086e29f1e185e8b9c463e1f93be_amd64"
},
"product_reference": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:2b2c51b5b659f249bec732db076484fa08098086e29f1e185e8b9c463e1f93be_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:8ddb12ccb7dfc09a2288f7751b9143e351253bd615a353ef5aa791580e5f9d99_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:8ddb12ccb7dfc09a2288f7751b9143e351253bd615a353ef5aa791580e5f9d99_arm64"
},
"product_reference": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:8ddb12ccb7dfc09a2288f7751b9143e351253bd615a353ef5aa791580e5f9d99_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:c0bc9296bbf4c899df9b6b3c395c5387aeda28bc6d8bcf6324dd9f49f7dd11ed_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:c0bc9296bbf4c899df9b6b3c395c5387aeda28bc6d8bcf6324dd9f49f7dd11ed_ppc64le"
},
"product_reference": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:c0bc9296bbf4c899df9b6b3c395c5387aeda28bc6d8bcf6324dd9f49f7dd11ed_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-autoscaler-rhel9@sha256:644f0ca7795543e321e3659ebb9590e6e71d47e89a176c159ae6e231ee48d5b7_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9@sha256:644f0ca7795543e321e3659ebb9590e6e71d47e89a176c159ae6e231ee48d5b7_ppc64le"
},
"product_reference": "openshift4/ose-cluster-autoscaler-rhel9@sha256:644f0ca7795543e321e3659ebb9590e6e71d47e89a176c159ae6e231ee48d5b7_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-autoscaler-rhel9@sha256:bd73b865f2bea31bebbc10b8cf2b76ced358ad8b8ca795b146b7e4bfa496778a_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9@sha256:bd73b865f2bea31bebbc10b8cf2b76ced358ad8b8ca795b146b7e4bfa496778a_s390x"
},
"product_reference": "openshift4/ose-cluster-autoscaler-rhel9@sha256:bd73b865f2bea31bebbc10b8cf2b76ced358ad8b8ca795b146b7e4bfa496778a_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-autoscaler-rhel9@sha256:ebcacdc89813f025c08de45f8f08e1820677dba3f1b3f457bcafdf5c43be03ed_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9@sha256:ebcacdc89813f025c08de45f8f08e1820677dba3f1b3f457bcafdf5c43be03ed_amd64"
},
"product_reference": "openshift4/ose-cluster-autoscaler-rhel9@sha256:ebcacdc89813f025c08de45f8f08e1820677dba3f1b3f457bcafdf5c43be03ed_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-autoscaler-rhel9@sha256:f214b830b4abb2939bdcac9229c71f98653f248483b9f897e6347076e30b6ffc_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9@sha256:f214b830b4abb2939bdcac9229c71f98653f248483b9f897e6347076e30b6ffc_arm64"
},
"product_reference": "openshift4/ose-cluster-autoscaler-rhel9@sha256:f214b830b4abb2939bdcac9229c71f98653f248483b9f897e6347076e30b6ffc_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:0ac30d64639bf470be09e6273b19a9b0cd6de566f5e681883471afd77d38baf4_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:0ac30d64639bf470be09e6273b19a9b0cd6de566f5e681883471afd77d38baf4_ppc64le"
},
"product_reference": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:0ac30d64639bf470be09e6273b19a9b0cd6de566f5e681883471afd77d38baf4_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:6ceb9cb78686c26e0bf33e8ae6f4e10c3e46d4b30e87dbddadd212a9752560f2_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:6ceb9cb78686c26e0bf33e8ae6f4e10c3e46d4b30e87dbddadd212a9752560f2_s390x"
},
"product_reference": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:6ceb9cb78686c26e0bf33e8ae6f4e10c3e46d4b30e87dbddadd212a9752560f2_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:b04a7b600dded922a74991654c46cf98854ad78df5d1065ddf6936bf938784cd_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:b04a7b600dded922a74991654c46cf98854ad78df5d1065ddf6936bf938784cd_amd64"
},
"product_reference": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:b04a7b600dded922a74991654c46cf98854ad78df5d1065ddf6936bf938784cd_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:da5c43bc2589d91cece1d051c1f7e54ca02c2c9ae380f5574ca1a30362f8aa32_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:da5c43bc2589d91cece1d051c1f7e54ca02c2c9ae380f5574ca1a30362f8aa32_arm64"
},
"product_reference": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:da5c43bc2589d91cece1d051c1f7e54ca02c2c9ae380f5574ca1a30362f8aa32_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-bootstrap-rhel9@sha256:41906d66cb2ffd682f2e464d629b45c13abbea1d178224fee4121f140e990ca8_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-bootstrap-rhel9@sha256:41906d66cb2ffd682f2e464d629b45c13abbea1d178224fee4121f140e990ca8_s390x"
},
"product_reference": "openshift4/ose-cluster-bootstrap-rhel9@sha256:41906d66cb2ffd682f2e464d629b45c13abbea1d178224fee4121f140e990ca8_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-bootstrap-rhel9@sha256:5d3b10451e711c193423134c7e4cd27561658b8100a9acdfd0f407b828df8eb3_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-bootstrap-rhel9@sha256:5d3b10451e711c193423134c7e4cd27561658b8100a9acdfd0f407b828df8eb3_arm64"
},
"product_reference": "openshift4/ose-cluster-bootstrap-rhel9@sha256:5d3b10451e711c193423134c7e4cd27561658b8100a9acdfd0f407b828df8eb3_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-bootstrap-rhel9@sha256:a37f52e4a637cde72056691a5597e94ec861342993fe7c7a8361377992bdcffa_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-bootstrap-rhel9@sha256:a37f52e4a637cde72056691a5597e94ec861342993fe7c7a8361377992bdcffa_ppc64le"
},
"product_reference": "openshift4/ose-cluster-bootstrap-rhel9@sha256:a37f52e4a637cde72056691a5597e94ec861342993fe7c7a8361377992bdcffa_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-bootstrap-rhel9@sha256:d1cab341c158ffa7a4813ceeac39804934d3f60fa360a55131ddacfda2994529_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-bootstrap-rhel9@sha256:d1cab341c158ffa7a4813ceeac39804934d3f60fa360a55131ddacfda2994529_amd64"
},
"product_reference": "openshift4/ose-cluster-bootstrap-rhel9@sha256:d1cab341c158ffa7a4813ceeac39804934d3f60fa360a55131ddacfda2994529_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-capi-rhel9-operator@sha256:06ea15ba630cfdf713c0ef5495d056c2406356c8748e825b3565d82cccba6e6e_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-capi-rhel9-operator@sha256:06ea15ba630cfdf713c0ef5495d056c2406356c8748e825b3565d82cccba6e6e_s390x"
},
"product_reference": "openshift4/ose-cluster-capi-rhel9-operator@sha256:06ea15ba630cfdf713c0ef5495d056c2406356c8748e825b3565d82cccba6e6e_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-capi-rhel9-operator@sha256:101d12dc6ad2d4fe628016c8c217e6e54b01b52f5c3e41c542fa48ee2cd91751_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-capi-rhel9-operator@sha256:101d12dc6ad2d4fe628016c8c217e6e54b01b52f5c3e41c542fa48ee2cd91751_arm64"
},
"product_reference": "openshift4/ose-cluster-capi-rhel9-operator@sha256:101d12dc6ad2d4fe628016c8c217e6e54b01b52f5c3e41c542fa48ee2cd91751_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-capi-rhel9-operator@sha256:6a86dc8f40d7a1f19b69689fc4d823cc7f79f3509d704f4abb060ae448faa091_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-capi-rhel9-operator@sha256:6a86dc8f40d7a1f19b69689fc4d823cc7f79f3509d704f4abb060ae448faa091_amd64"
},
"product_reference": "openshift4/ose-cluster-capi-rhel9-operator@sha256:6a86dc8f40d7a1f19b69689fc4d823cc7f79f3509d704f4abb060ae448faa091_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-capi-rhel9-operator@sha256:9d8cdb447ba96e0d36f6a608fa5ff192d30ab6571f3cfe9e463ca5399259ddf3_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-capi-rhel9-operator@sha256:9d8cdb447ba96e0d36f6a608fa5ff192d30ab6571f3cfe9e463ca5399259ddf3_ppc64le"
},
"product_reference": "openshift4/ose-cluster-capi-rhel9-operator@sha256:9d8cdb447ba96e0d36f6a608fa5ff192d30ab6571f3cfe9e463ca5399259ddf3_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:305faf5b91f9c93cde8fc6a3fa8f39d5ec2789d18002545d3b0f86c8ad8df630_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:305faf5b91f9c93cde8fc6a3fa8f39d5ec2789d18002545d3b0f86c8ad8df630_s390x"
},
"product_reference": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:305faf5b91f9c93cde8fc6a3fa8f39d5ec2789d18002545d3b0f86c8ad8df630_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:99fd3949a583471f76a49dff5024d3e0be3b20054762e6dad1b46be955370a15_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:99fd3949a583471f76a49dff5024d3e0be3b20054762e6dad1b46be955370a15_arm64"
},
"product_reference": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:99fd3949a583471f76a49dff5024d3e0be3b20054762e6dad1b46be955370a15_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:a151b0ae0f74d4d48a2fa5bd058f987e142af68bc5be9cdaa300bb066a712729_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:a151b0ae0f74d4d48a2fa5bd058f987e142af68bc5be9cdaa300bb066a712729_ppc64le"
},
"product_reference": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:a151b0ae0f74d4d48a2fa5bd058f987e142af68bc5be9cdaa300bb066a712729_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:d7dc5606a4850c4086084be42d6661c71151f4f9e972742d0860654dab1a8c30_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:d7dc5606a4850c4086084be42d6661c71151f4f9e972742d0860654dab1a8c30_amd64"
},
"product_reference": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:d7dc5606a4850c4086084be42d6661c71151f4f9e972742d0860654dab1a8c30_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-config-api-rhel9@sha256:897b9e59a473fc44427ef34cea0e7573132bd953b7ce934cf7e4621e77467a8a_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-config-api-rhel9@sha256:897b9e59a473fc44427ef34cea0e7573132bd953b7ce934cf7e4621e77467a8a_s390x"
},
"product_reference": "openshift4/ose-cluster-config-api-rhel9@sha256:897b9e59a473fc44427ef34cea0e7573132bd953b7ce934cf7e4621e77467a8a_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-config-api-rhel9@sha256:b11d4aaca88fed60b3611d9cfd486e03ca90c8e97e7941852115512e471a9b84_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-config-api-rhel9@sha256:b11d4aaca88fed60b3611d9cfd486e03ca90c8e97e7941852115512e471a9b84_ppc64le"
},
"product_reference": "openshift4/ose-cluster-config-api-rhel9@sha256:b11d4aaca88fed60b3611d9cfd486e03ca90c8e97e7941852115512e471a9b84_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-config-api-rhel9@sha256:b5a8ced70b62f92d28fae24ef45f8fff4852a32411e104682a532c4729ad5a60_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-config-api-rhel9@sha256:b5a8ced70b62f92d28fae24ef45f8fff4852a32411e104682a532c4729ad5a60_arm64"
},
"product_reference": "openshift4/ose-cluster-config-api-rhel9@sha256:b5a8ced70b62f92d28fae24ef45f8fff4852a32411e104682a532c4729ad5a60_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-config-api-rhel9@sha256:ee7129c87ad922408c227a2b850d273e57ad97dd14e82d9b687d1cfd0dbda74b_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-config-api-rhel9@sha256:ee7129c87ad922408c227a2b850d273e57ad97dd14e82d9b687d1cfd0dbda74b_amd64"
},
"product_reference": "openshift4/ose-cluster-config-api-rhel9@sha256:ee7129c87ad922408c227a2b850d273e57ad97dd14e82d9b687d1cfd0dbda74b_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-config-rhel9-operator@sha256:17a04ea6757a4ade03f19474a27a32f6c28e260bad33c5913a073235eac4a57f_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-config-rhel9-operator@sha256:17a04ea6757a4ade03f19474a27a32f6c28e260bad33c5913a073235eac4a57f_s390x"
},
"product_reference": "openshift4/ose-cluster-config-rhel9-operator@sha256:17a04ea6757a4ade03f19474a27a32f6c28e260bad33c5913a073235eac4a57f_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-config-rhel9-operator@sha256:63434d36df4e160c125c3eaab4be291347d5c634b140da683ba994edded42e32_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-config-rhel9-operator@sha256:63434d36df4e160c125c3eaab4be291347d5c634b140da683ba994edded42e32_ppc64le"
},
"product_reference": "openshift4/ose-cluster-config-rhel9-operator@sha256:63434d36df4e160c125c3eaab4be291347d5c634b140da683ba994edded42e32_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-config-rhel9-operator@sha256:7116f51f8758f3ad16d4ce0fb068704e5f251bd16b83c1b93b38632d911690ec_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-config-rhel9-operator@sha256:7116f51f8758f3ad16d4ce0fb068704e5f251bd16b83c1b93b38632d911690ec_amd64"
},
"product_reference": "openshift4/ose-cluster-config-rhel9-operator@sha256:7116f51f8758f3ad16d4ce0fb068704e5f251bd16b83c1b93b38632d911690ec_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-config-rhel9-operator@sha256:dec385f51db77d46d12e34b24826d7d47d74892012702815bdb9df22f03db323_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-config-rhel9-operator@sha256:dec385f51db77d46d12e34b24826d7d47d74892012702815bdb9df22f03db323_arm64"
},
"product_reference": "openshift4/ose-cluster-config-rhel9-operator@sha256:dec385f51db77d46d12e34b24826d7d47d74892012702815bdb9df22f03db323_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:183c4dd41ed2b9395686cb1e1de577df998407795760e4a16b4564e8b8d5ff67_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:183c4dd41ed2b9395686cb1e1de577df998407795760e4a16b4564e8b8d5ff67_amd64"
},
"product_reference": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:183c4dd41ed2b9395686cb1e1de577df998407795760e4a16b4564e8b8d5ff67_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:5186537e8fc614d3fe715599b669371d115bea5e38255cad6ec8386f9c631e6b_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:5186537e8fc614d3fe715599b669371d115bea5e38255cad6ec8386f9c631e6b_ppc64le"
},
"product_reference": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:5186537e8fc614d3fe715599b669371d115bea5e38255cad6ec8386f9c631e6b_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:5330c881b0c143840c067c62fe2e63e5e1d5b04138172de5be3b47f45753d6c2_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:5330c881b0c143840c067c62fe2e63e5e1d5b04138172de5be3b47f45753d6c2_s390x"
},
"product_reference": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:5330c881b0c143840c067c62fe2e63e5e1d5b04138172de5be3b47f45753d6c2_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:8efa315081de893a667809cb105a07b380672629db66eba4e379cd1764abdb65_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:8efa315081de893a667809cb105a07b380672629db66eba4e379cd1764abdb65_arm64"
},
"product_reference": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:8efa315081de893a667809cb105a07b380672629db66eba4e379cd1764abdb65_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:328805c6fad66bb309c0e87c21595ce2e4313ebc8463ceb6c8a2e7c16abe9b4b_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:328805c6fad66bb309c0e87c21595ce2e4313ebc8463ceb6c8a2e7c16abe9b4b_ppc64le"
},
"product_reference": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:328805c6fad66bb309c0e87c21595ce2e4313ebc8463ceb6c8a2e7c16abe9b4b_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:540954f029a9650385081a45130900043218f91fadd6c92fc14f95858218f70f_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:540954f029a9650385081a45130900043218f91fadd6c92fc14f95858218f70f_s390x"
},
"product_reference": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:540954f029a9650385081a45130900043218f91fadd6c92fc14f95858218f70f_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:a4136aa106f6346dc2e33ec49206da71aecb7f53db4b9e5ff332ef6de0d81302_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:a4136aa106f6346dc2e33ec49206da71aecb7f53db4b9e5ff332ef6de0d81302_arm64"
},
"product_reference": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:a4136aa106f6346dc2e33ec49206da71aecb7f53db4b9e5ff332ef6de0d81302_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:a728b14351d046e714c3bbfb06b3e05f591ef16b0c4637f8d1e8334c4b125275_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:a728b14351d046e714c3bbfb06b3e05f591ef16b0c4637f8d1e8334c4b125275_amd64"
},
"product_reference": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:a728b14351d046e714c3bbfb06b3e05f591ef16b0c4637f8d1e8334c4b125275_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-dns-rhel9-operator@sha256:5d1295a4f51df5a1420b559d185d8d3177877b11aecbff093bb8a3ad52dfcd76_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-dns-rhel9-operator@sha256:5d1295a4f51df5a1420b559d185d8d3177877b11aecbff093bb8a3ad52dfcd76_s390x"
},
"product_reference": "openshift4/ose-cluster-dns-rhel9-operator@sha256:5d1295a4f51df5a1420b559d185d8d3177877b11aecbff093bb8a3ad52dfcd76_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-dns-rhel9-operator@sha256:9a781e005432a73e74b7ee3bf6c09cacd8600fdfa556417152f1d3d31c9c79e0_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-dns-rhel9-operator@sha256:9a781e005432a73e74b7ee3bf6c09cacd8600fdfa556417152f1d3d31c9c79e0_amd64"
},
"product_reference": "openshift4/ose-cluster-dns-rhel9-operator@sha256:9a781e005432a73e74b7ee3bf6c09cacd8600fdfa556417152f1d3d31c9c79e0_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-dns-rhel9-operator@sha256:c4196dbde98bd9174bf1ba664930157c709f6434846b2652093dacfc945fb408_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-dns-rhel9-operator@sha256:c4196dbde98bd9174bf1ba664930157c709f6434846b2652093dacfc945fb408_ppc64le"
},
"product_reference": "openshift4/ose-cluster-dns-rhel9-operator@sha256:c4196dbde98bd9174bf1ba664930157c709f6434846b2652093dacfc945fb408_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-dns-rhel9-operator@sha256:d0531b3517b81f2cedcbe01121e1278db217cfe3a0a20fbe04c1cab54229f71c_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-dns-rhel9-operator@sha256:d0531b3517b81f2cedcbe01121e1278db217cfe3a0a20fbe04c1cab54229f71c_arm64"
},
"product_reference": "openshift4/ose-cluster-dns-rhel9-operator@sha256:d0531b3517b81f2cedcbe01121e1278db217cfe3a0a20fbe04c1cab54229f71c_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:047f75ef3ed82a8e96d2bd9c6cc0a766890595c62269be64385d6499f6ed2048_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-etcd-rhel9-operator@sha256:047f75ef3ed82a8e96d2bd9c6cc0a766890595c62269be64385d6499f6ed2048_amd64"
},
"product_reference": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:047f75ef3ed82a8e96d2bd9c6cc0a766890595c62269be64385d6499f6ed2048_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:10be590ac091ff934c201cb0c92d03d580fc6859bfbdc21234e7aabbb161b7a6_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-etcd-rhel9-operator@sha256:10be590ac091ff934c201cb0c92d03d580fc6859bfbdc21234e7aabbb161b7a6_arm64"
},
"product_reference": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:10be590ac091ff934c201cb0c92d03d580fc6859bfbdc21234e7aabbb161b7a6_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:7410d9876de60074f1aa5326d02036e0115be5c81fa597e8e00c2482ae7f677f_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-etcd-rhel9-operator@sha256:7410d9876de60074f1aa5326d02036e0115be5c81fa597e8e00c2482ae7f677f_ppc64le"
},
"product_reference": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:7410d9876de60074f1aa5326d02036e0115be5c81fa597e8e00c2482ae7f677f_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:94da11a61b35221f791150a7335a30ce958f770acbdace547fb56f5387562016_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-etcd-rhel9-operator@sha256:94da11a61b35221f791150a7335a30ce958f770acbdace547fb56f5387562016_s390x"
},
"product_reference": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:94da11a61b35221f791150a7335a30ce958f770acbdace547fb56f5387562016_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:0250f157a29bb6e8b0709d4e4275368002f99eaf22badbf88fefa38b3190096b_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:0250f157a29bb6e8b0709d4e4275368002f99eaf22badbf88fefa38b3190096b_s390x"
},
"product_reference": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:0250f157a29bb6e8b0709d4e4275368002f99eaf22badbf88fefa38b3190096b_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:916bd9bc5d21904224f4d1b88f7a06a1cbe6a8f53f5a44e82f5a1bbcc5f6f718_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:916bd9bc5d21904224f4d1b88f7a06a1cbe6a8f53f5a44e82f5a1bbcc5f6f718_arm64"
},
"product_reference": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:916bd9bc5d21904224f4d1b88f7a06a1cbe6a8f53f5a44e82f5a1bbcc5f6f718_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:d829646ed9ad1146a013b92d623a68b65b242bfcb7cc59a87f8b859d61769078_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:d829646ed9ad1146a013b92d623a68b65b242bfcb7cc59a87f8b859d61769078_ppc64le"
},
"product_reference": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:d829646ed9ad1146a013b92d623a68b65b242bfcb7cc59a87f8b859d61769078_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:f7542436bdcee78b85775cd187a3bfee946aeeca569b329eb2ce3c77a6d99e8f_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:f7542436bdcee78b85775cd187a3bfee946aeeca569b329eb2ce3c77a6d99e8f_amd64"
},
"product_reference": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:f7542436bdcee78b85775cd187a3bfee946aeeca569b329eb2ce3c77a6d99e8f_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:466716f2a7e376dea48ea2a6892af78b17088569fbb5aa825925a92f445cba99_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-ingress-rhel9-operator@sha256:466716f2a7e376dea48ea2a6892af78b17088569fbb5aa825925a92f445cba99_ppc64le"
},
"product_reference": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:466716f2a7e376dea48ea2a6892af78b17088569fbb5aa825925a92f445cba99_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:5a2b6fa7e8c42c2c7bef254d87dbd3f5692c2da5e264ca9066bf1835f167da7e_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-ingress-rhel9-operator@sha256:5a2b6fa7e8c42c2c7bef254d87dbd3f5692c2da5e264ca9066bf1835f167da7e_arm64"
},
"product_reference": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:5a2b6fa7e8c42c2c7bef254d87dbd3f5692c2da5e264ca9066bf1835f167da7e_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:5b376e860d43862556b4b7da7309557b332ea2c51468c734ec7258cce7742e3e_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-ingress-rhel9-operator@sha256:5b376e860d43862556b4b7da7309557b332ea2c51468c734ec7258cce7742e3e_s390x"
},
"product_reference": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:5b376e860d43862556b4b7da7309557b332ea2c51468c734ec7258cce7742e3e_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:d72e04b0756cd09a175458394e2bbe9d7f87bdcae7a141cec17c347aeb31e9f6_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-ingress-rhel9-operator@sha256:d72e04b0756cd09a175458394e2bbe9d7f87bdcae7a141cec17c347aeb31e9f6_amd64"
},
"product_reference": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:d72e04b0756cd09a175458394e2bbe9d7f87bdcae7a141cec17c347aeb31e9f6_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:2ddc66e238a9541c339daddac15c4c00825e31764437e6ce5415579163ed099e_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:2ddc66e238a9541c339daddac15c4c00825e31764437e6ce5415579163ed099e_ppc64le"
},
"product_reference": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:2ddc66e238a9541c339daddac15c4c00825e31764437e6ce5415579163ed099e_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:52cf047397e5d3a4498e30f4995709c81f45f1fb27abe70a0346ea7f41c0cde5_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:52cf047397e5d3a4498e30f4995709c81f45f1fb27abe70a0346ea7f41c0cde5_s390x"
},
"product_reference": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:52cf047397e5d3a4498e30f4995709c81f45f1fb27abe70a0346ea7f41c0cde5_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:65dd2766c583eec120558117d708cba1e66d1582c4aff3f601c78f618787c770_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:65dd2766c583eec120558117d708cba1e66d1582c4aff3f601c78f618787c770_amd64"
},
"product_reference": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:65dd2766c583eec120558117d708cba1e66d1582c4aff3f601c78f618787c770_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:fe1776b9a8a07a4c00ccf59771e87e3c4fdd66d47b8026fdde74ae0131b7a64e_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:fe1776b9a8a07a4c00ccf59771e87e3c4fdd66d47b8026fdde74ae0131b7a64e_arm64"
},
"product_reference": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:fe1776b9a8a07a4c00ccf59771e87e3c4fdd66d47b8026fdde74ae0131b7a64e_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:333a873214a7317ca2540e2c77bb5f68ee49c9eacfd2d6f5267608dd774d67ce_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:333a873214a7317ca2540e2c77bb5f68ee49c9eacfd2d6f5267608dd774d67ce_amd64"
},
"product_reference": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:333a873214a7317ca2540e2c77bb5f68ee49c9eacfd2d6f5267608dd774d67ce_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:5e3043471ff045a104912e55ea30075aa9d8a8e5702d275cc43809c19b6c63de_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:5e3043471ff045a104912e55ea30075aa9d8a8e5702d275cc43809c19b6c63de_s390x"
},
"product_reference": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:5e3043471ff045a104912e55ea30075aa9d8a8e5702d275cc43809c19b6c63de_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:975a181eec7b78ab64236649bd65463918ea8b55b103be5bb54bbea8a8d3ef8a_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:975a181eec7b78ab64236649bd65463918ea8b55b103be5bb54bbea8a8d3ef8a_ppc64le"
},
"product_reference": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:975a181eec7b78ab64236649bd65463918ea8b55b103be5bb54bbea8a8d3ef8a_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:d8e6d7a0c674adac63c0be67124b1a22563930e5f35c973c33d4e68da0db0c39_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:d8e6d7a0c674adac63c0be67124b1a22563930e5f35c973c33d4e68da0db0c39_arm64"
},
"product_reference": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:d8e6d7a0c674adac63c0be67124b1a22563930e5f35c973c33d4e68da0db0c39_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:bcd587399e8053a84d9e518a316b1a605d4df63002e325918178751800c2e020_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:bcd587399e8053a84d9e518a316b1a605d4df63002e325918178751800c2e020_ppc64le"
},
"product_reference": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:bcd587399e8053a84d9e518a316b1a605d4df63002e325918178751800c2e020_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:bf453b63eafa11cf2717406a2c66faee5000e4051dd91b9dca87b43e8ef76248_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:bf453b63eafa11cf2717406a2c66faee5000e4051dd91b9dca87b43e8ef76248_arm64"
},
"product_reference": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:bf453b63eafa11cf2717406a2c66faee5000e4051dd91b9dca87b43e8ef76248_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:d580e1551f034ae2d5b2145d1a7bc1f9d716712231e7d624ff2fec6eb430a1d3_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:d580e1551f034ae2d5b2145d1a7bc1f9d716712231e7d624ff2fec6eb430a1d3_s390x"
},
"product_reference": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:d580e1551f034ae2d5b2145d1a7bc1f9d716712231e7d624ff2fec6eb430a1d3_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:edcdf54395531bddc0476f325030121fe1c323ef050fd8610e202ac89663d4d2_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:edcdf54395531bddc0476f325030121fe1c323ef050fd8610e202ac89663d4d2_amd64"
},
"product_reference": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:edcdf54395531bddc0476f325030121fe1c323ef050fd8610e202ac89663d4d2_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:31f641fbd1d9f209d25b14a6489fb0666d0df1650d0a10507cce0b2fd029ce83_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:31f641fbd1d9f209d25b14a6489fb0666d0df1650d0a10507cce0b2fd029ce83_amd64"
},
"product_reference": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:31f641fbd1d9f209d25b14a6489fb0666d0df1650d0a10507cce0b2fd029ce83_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:46511783d868063ec79ed6262604e219012109448333f68a51c1555cf9c6b87f_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:46511783d868063ec79ed6262604e219012109448333f68a51c1555cf9c6b87f_ppc64le"
},
"product_reference": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:46511783d868063ec79ed6262604e219012109448333f68a51c1555cf9c6b87f_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:b8d0721c7c68dcbe142fc5b6133b075e76f8c2c45d5b1fa9347093dab7282543_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:b8d0721c7c68dcbe142fc5b6133b075e76f8c2c45d5b1fa9347093dab7282543_s390x"
},
"product_reference": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:b8d0721c7c68dcbe142fc5b6133b075e76f8c2c45d5b1fa9347093dab7282543_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:f9ca607780b311dc3a2781eb128326e5992002e66978b331d4e42d5f9edb656f_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:f9ca607780b311dc3a2781eb128326e5992002e66978b331d4e42d5f9edb656f_arm64"
},
"product_reference": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:f9ca607780b311dc3a2781eb128326e5992002e66978b331d4e42d5f9edb656f_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:507a02a8f3951381e20f3c0c8d8df159433c55e8b81eeb7488f80bc6770494af_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:507a02a8f3951381e20f3c0c8d8df159433c55e8b81eeb7488f80bc6770494af_s390x"
},
"product_reference": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:507a02a8f3951381e20f3c0c8d8df159433c55e8b81eeb7488f80bc6770494af_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:54e0ae18f02bf460eb27869ae3aab2dcd3ccc727e063b4f4eff06bb1539692eb_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:54e0ae18f02bf460eb27869ae3aab2dcd3ccc727e063b4f4eff06bb1539692eb_arm64"
},
"product_reference": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:54e0ae18f02bf460eb27869ae3aab2dcd3ccc727e063b4f4eff06bb1539692eb_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:d51dfdd3f25e43eece5c6baab2074e47c21d0d9a58de836acf54ac6bbf29dcdb_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:d51dfdd3f25e43eece5c6baab2074e47c21d0d9a58de836acf54ac6bbf29dcdb_amd64"
},
"product_reference": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:d51dfdd3f25e43eece5c6baab2074e47c21d0d9a58de836acf54ac6bbf29dcdb_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:f45d330744e68ecf0dade6a3c7537b1b665a5afed24d8539c98f5df1754c2283_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:f45d330744e68ecf0dade6a3c7537b1b665a5afed24d8539c98f5df1754c2283_ppc64le"
},
"product_reference": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:f45d330744e68ecf0dade6a3c7537b1b665a5afed24d8539c98f5df1754c2283_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-machine-approver-rhel9@sha256:6522c8c70f05a362f41c0d2668c2ada052165a2fdf8ca23d41ff891123b7e755_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-machine-approver-rhel9@sha256:6522c8c70f05a362f41c0d2668c2ada052165a2fdf8ca23d41ff891123b7e755_amd64"
},
"product_reference": "openshift4/ose-cluster-machine-approver-rhel9@sha256:6522c8c70f05a362f41c0d2668c2ada052165a2fdf8ca23d41ff891123b7e755_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-machine-approver-rhel9@sha256:a6081250af7ebda4e528fc2abf5fd470b13358fcc3413e7a8bab3bf8394a246a_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-machine-approver-rhel9@sha256:a6081250af7ebda4e528fc2abf5fd470b13358fcc3413e7a8bab3bf8394a246a_arm64"
},
"product_reference": "openshift4/ose-cluster-machine-approver-rhel9@sha256:a6081250af7ebda4e528fc2abf5fd470b13358fcc3413e7a8bab3bf8394a246a_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-machine-approver-rhel9@sha256:c016b3e29e9e37f3e6305fff8ca7e531fd00455feb1793db7d189c689313c594_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-machine-approver-rhel9@sha256:c016b3e29e9e37f3e6305fff8ca7e531fd00455feb1793db7d189c689313c594_s390x"
},
"product_reference": "openshift4/ose-cluster-machine-approver-rhel9@sha256:c016b3e29e9e37f3e6305fff8ca7e531fd00455feb1793db7d189c689313c594_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-machine-approver-rhel9@sha256:e52abac55bd4dc69ebde9dc0989946d4638e449897a98eaba9789226ad98c79d_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-machine-approver-rhel9@sha256:e52abac55bd4dc69ebde9dc0989946d4638e449897a98eaba9789226ad98c79d_ppc64le"
},
"product_reference": "openshift4/ose-cluster-machine-approver-rhel9@sha256:e52abac55bd4dc69ebde9dc0989946d4638e449897a98eaba9789226ad98c79d_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:43f7442a8a29ecdac15f87f510cde572dc3a2133e6597a66b5e083871273906f_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:43f7442a8a29ecdac15f87f510cde572dc3a2133e6597a66b5e083871273906f_s390x"
},
"product_reference": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:43f7442a8a29ecdac15f87f510cde572dc3a2133e6597a66b5e083871273906f_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:831214b63ca1ce2cb6ac642c30fae48bba91fa2a294d9e10ac22ba548c889448_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:831214b63ca1ce2cb6ac642c30fae48bba91fa2a294d9e10ac22ba548c889448_ppc64le"
},
"product_reference": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:831214b63ca1ce2cb6ac642c30fae48bba91fa2a294d9e10ac22ba548c889448_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:9877b2722520612534c8950c97c7891a556dd62a09580d502392310c0a123d00_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:9877b2722520612534c8950c97c7891a556dd62a09580d502392310c0a123d00_amd64"
},
"product_reference": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:9877b2722520612534c8950c97c7891a556dd62a09580d502392310c0a123d00_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:aa1689210985868570bcf859d88d97ea2a47c693a69a3de2d4ba9144381d892d_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:aa1689210985868570bcf859d88d97ea2a47c693a69a3de2d4ba9144381d892d_arm64"
},
"product_reference": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:aa1689210985868570bcf859d88d97ea2a47c693a69a3de2d4ba9144381d892d_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-network-rhel9-operator@sha256:2531b80c7071dc5525dcc8ec8bc60a8e5a5e25afbaa73d7648ba491e4713e8b5_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-network-rhel9-operator@sha256:2531b80c7071dc5525dcc8ec8bc60a8e5a5e25afbaa73d7648ba491e4713e8b5_amd64"
},
"product_reference": "openshift4/ose-cluster-network-rhel9-operator@sha256:2531b80c7071dc5525dcc8ec8bc60a8e5a5e25afbaa73d7648ba491e4713e8b5_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-network-rhel9-operator@sha256:80a74779cc99bb203ef93d255f8a77ed3059d2ea3fb8503ac4d41a766bbaffe4_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-network-rhel9-operator@sha256:80a74779cc99bb203ef93d255f8a77ed3059d2ea3fb8503ac4d41a766bbaffe4_arm64"
},
"product_reference": "openshift4/ose-cluster-network-rhel9-operator@sha256:80a74779cc99bb203ef93d255f8a77ed3059d2ea3fb8503ac4d41a766bbaffe4_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-network-rhel9-operator@sha256:953de28df8361c8abfe55ad2c0c8d44a2fe8698fac109a4695b1bb8d004ba585_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-network-rhel9-operator@sha256:953de28df8361c8abfe55ad2c0c8d44a2fe8698fac109a4695b1bb8d004ba585_s390x"
},
"product_reference": "openshift4/ose-cluster-network-rhel9-operator@sha256:953de28df8361c8abfe55ad2c0c8d44a2fe8698fac109a4695b1bb8d004ba585_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-network-rhel9-operator@sha256:998497d131ae92fe5dda0c3c3627619de8082abf8256074392c30b057c6eb978_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-network-rhel9-operator@sha256:998497d131ae92fe5dda0c3c3627619de8082abf8256074392c30b057c6eb978_ppc64le"
},
"product_reference": "openshift4/ose-cluster-network-rhel9-operator@sha256:998497d131ae92fe5dda0c3c3627619de8082abf8256074392c30b057c6eb978_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:521963f1411715f3c4ad5bc568f2526d97b1f1e162a0cd1a42ad31d1e29efea0_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:521963f1411715f3c4ad5bc568f2526d97b1f1e162a0cd1a42ad31d1e29efea0_amd64"
},
"product_reference": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:521963f1411715f3c4ad5bc568f2526d97b1f1e162a0cd1a42ad31d1e29efea0_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:5468c4041a798840117d93623d3cf6660f0f1834ae36350f826e0261ffe73f89_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:5468c4041a798840117d93623d3cf6660f0f1834ae36350f826e0261ffe73f89_s390x"
},
"product_reference": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:5468c4041a798840117d93623d3cf6660f0f1834ae36350f826e0261ffe73f89_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:ca8da847854fce37670d0326b9a88eadadd3017c8d46881d66db307290e7211c_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:ca8da847854fce37670d0326b9a88eadadd3017c8d46881d66db307290e7211c_ppc64le"
},
"product_reference": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:ca8da847854fce37670d0326b9a88eadadd3017c8d46881d66db307290e7211c_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:ec6fc7746ca6173a1cc84e71c5aba439331836d7de3c0331dd32d8019bf4fa50_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:ec6fc7746ca6173a1cc84e71c5aba439331836d7de3c0331dd32d8019bf4fa50_arm64"
},
"product_reference": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:ec6fc7746ca6173a1cc84e71c5aba439331836d7de3c0331dd32d8019bf4fa50_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-olm-rhel9-operator@sha256:2063694cb72518fde1fb4f98e4fc6d1e6ee3cc1cf1ae7a5f90ade789d98d5aaa_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-olm-rhel9-operator@sha256:2063694cb72518fde1fb4f98e4fc6d1e6ee3cc1cf1ae7a5f90ade789d98d5aaa_amd64"
},
"product_reference": "openshift4/ose-cluster-olm-rhel9-operator@sha256:2063694cb72518fde1fb4f98e4fc6d1e6ee3cc1cf1ae7a5f90ade789d98d5aaa_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-olm-rhel9-operator@sha256:274a12f965ab5648f960c4772e0cb3ca806ef8884d511d957d9abc09e6feaa47_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-olm-rhel9-operator@sha256:274a12f965ab5648f960c4772e0cb3ca806ef8884d511d957d9abc09e6feaa47_arm64"
},
"product_reference": "openshift4/ose-cluster-olm-rhel9-operator@sha256:274a12f965ab5648f960c4772e0cb3ca806ef8884d511d957d9abc09e6feaa47_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-olm-rhel9-operator@sha256:bdaeedfecbc036ef827efee627efc2f8f3854251bc5ee4de3a56bd2b44582e61_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-olm-rhel9-operator@sha256:bdaeedfecbc036ef827efee627efc2f8f3854251bc5ee4de3a56bd2b44582e61_ppc64le"
},
"product_reference": "openshift4/ose-cluster-olm-rhel9-operator@sha256:bdaeedfecbc036ef827efee627efc2f8f3854251bc5ee4de3a56bd2b44582e61_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-olm-rhel9-operator@sha256:bfde0efb37c79fbf3f0fbf597bcc21a3e83feb06594a3a4ed4459e2dc74ae64f_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-olm-rhel9-operator@sha256:bfde0efb37c79fbf3f0fbf597bcc21a3e83feb06594a3a4ed4459e2dc74ae64f_s390x"
},
"product_reference": "openshift4/ose-cluster-olm-rhel9-operator@sha256:bfde0efb37c79fbf3f0fbf597bcc21a3e83feb06594a3a4ed4459e2dc74ae64f_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:06f38550699b577a46a5d2c69d1cc42ac3040f8308013123693738ed49805cce_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:06f38550699b577a46a5d2c69d1cc42ac3040f8308013123693738ed49805cce_arm64"
},
"product_reference": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:06f38550699b577a46a5d2c69d1cc42ac3040f8308013123693738ed49805cce_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:33886d61deb8303476b16a3c078587be2e7509d90553c85089d42bbc9240466e_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:33886d61deb8303476b16a3c078587be2e7509d90553c85089d42bbc9240466e_ppc64le"
},
"product_reference": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:33886d61deb8303476b16a3c078587be2e7509d90553c85089d42bbc9240466e_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:7dd37687137b128161b55dcd97a907d6a2703749e5ae5e3ad46cea7b033f3b45_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:7dd37687137b128161b55dcd97a907d6a2703749e5ae5e3ad46cea7b033f3b45_amd64"
},
"product_reference": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:7dd37687137b128161b55dcd97a907d6a2703749e5ae5e3ad46cea7b033f3b45_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:c1792832e05318ae970f55b132fa00ab1777caa02419969b3c84d4b22831b2e5_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:c1792832e05318ae970f55b132fa00ab1777caa02419969b3c84d4b22831b2e5_s390x"
},
"product_reference": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:c1792832e05318ae970f55b132fa00ab1777caa02419969b3c84d4b22831b2e5_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:18db031ae68fca25befe6925d02a025bf377c021725d10a5522592ad88e03c3e_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:18db031ae68fca25befe6925d02a025bf377c021725d10a5522592ad88e03c3e_s390x"
},
"product_reference": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:18db031ae68fca25befe6925d02a025bf377c021725d10a5522592ad88e03c3e_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:3090b171a35c7db077e0a46390ad5a3c3d363beee7b090bc20ec45b5cf214473_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:3090b171a35c7db077e0a46390ad5a3c3d363beee7b090bc20ec45b5cf214473_ppc64le"
},
"product_reference": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:3090b171a35c7db077e0a46390ad5a3c3d363beee7b090bc20ec45b5cf214473_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:c72bf3134de8095f927f272a140d5601aeb404a82ea1c0b580f379c48f5174aa_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:c72bf3134de8095f927f272a140d5601aeb404a82ea1c0b580f379c48f5174aa_arm64"
},
"product_reference": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:c72bf3134de8095f927f272a140d5601aeb404a82ea1c0b580f379c48f5174aa_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:f912e627724422696d30c56fe26ff224d455737f5ff4699ba3dcc191f69113b4_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:f912e627724422696d30c56fe26ff224d455737f5ff4699ba3dcc191f69113b4_amd64"
},
"product_reference": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:f912e627724422696d30c56fe26ff224d455737f5ff4699ba3dcc191f69113b4_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-policy-controller-rhel9@sha256:53cbb38a5f71a5d290ae383dc71dbe4ccf3a53b2aa80443d0cb3c23681804567_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-policy-controller-rhel9@sha256:53cbb38a5f71a5d290ae383dc71dbe4ccf3a53b2aa80443d0cb3c23681804567_amd64"
},
"product_reference": "openshift4/ose-cluster-policy-controller-rhel9@sha256:53cbb38a5f71a5d290ae383dc71dbe4ccf3a53b2aa80443d0cb3c23681804567_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-policy-controller-rhel9@sha256:8d27555570ca6be496d623c58b3d8aacda632d227509d8f11c5c700d8ead95f7_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-policy-controller-rhel9@sha256:8d27555570ca6be496d623c58b3d8aacda632d227509d8f11c5c700d8ead95f7_arm64"
},
"product_reference": "openshift4/ose-cluster-policy-controller-rhel9@sha256:8d27555570ca6be496d623c58b3d8aacda632d227509d8f11c5c700d8ead95f7_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-policy-controller-rhel9@sha256:a7d1c6e8d66b2caf19ed2d6bd7a24b6b1cabe02d272dd98c00350c0238181972_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-policy-controller-rhel9@sha256:a7d1c6e8d66b2caf19ed2d6bd7a24b6b1cabe02d272dd98c00350c0238181972_ppc64le"
},
"product_reference": "openshift4/ose-cluster-policy-controller-rhel9@sha256:a7d1c6e8d66b2caf19ed2d6bd7a24b6b1cabe02d272dd98c00350c0238181972_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-policy-controller-rhel9@sha256:a93e5c9bd45f6f397eb9107096a5226451336c1e40680a2114f03ad83417a626_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-policy-controller-rhel9@sha256:a93e5c9bd45f6f397eb9107096a5226451336c1e40680a2114f03ad83417a626_s390x"
},
"product_reference": "openshift4/ose-cluster-policy-controller-rhel9@sha256:a93e5c9bd45f6f397eb9107096a5226451336c1e40680a2114f03ad83417a626_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-samples-rhel9-operator@sha256:0c094cce400f5d37afeb7f33885563ceb159f3c812562a4214e69475f36380fb_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-samples-rhel9-operator@sha256:0c094cce400f5d37afeb7f33885563ceb159f3c812562a4214e69475f36380fb_amd64"
},
"product_reference": "openshift4/ose-cluster-samples-rhel9-operator@sha256:0c094cce400f5d37afeb7f33885563ceb159f3c812562a4214e69475f36380fb_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-samples-rhel9-operator@sha256:2e5cc342961d48b29d96161d80e14592305dad566b29ecc48d5624e6bfa87241_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-samples-rhel9-operator@sha256:2e5cc342961d48b29d96161d80e14592305dad566b29ecc48d5624e6bfa87241_ppc64le"
},
"product_reference": "openshift4/ose-cluster-samples-rhel9-operator@sha256:2e5cc342961d48b29d96161d80e14592305dad566b29ecc48d5624e6bfa87241_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-samples-rhel9-operator@sha256:61b617344ec6ddab8b1a28ce65f91528dc6f7dc29e7e5c61e7705e87b815042b_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-samples-rhel9-operator@sha256:61b617344ec6ddab8b1a28ce65f91528dc6f7dc29e7e5c61e7705e87b815042b_s390x"
},
"product_reference": "openshift4/ose-cluster-samples-rhel9-operator@sha256:61b617344ec6ddab8b1a28ce65f91528dc6f7dc29e7e5c61e7705e87b815042b_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-samples-rhel9-operator@sha256:b69fb764f135d00720d6ecfc08baa4272d812ac2b5f6402eaded02fe4bebf081_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-samples-rhel9-operator@sha256:b69fb764f135d00720d6ecfc08baa4272d812ac2b5f6402eaded02fe4bebf081_arm64"
},
"product_reference": "openshift4/ose-cluster-samples-rhel9-operator@sha256:b69fb764f135d00720d6ecfc08baa4272d812ac2b5f6402eaded02fe4bebf081_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-storage-rhel9-operator@sha256:3bca1942b9277d28fabfcf6aabedc769dbadb401730c51eec516ecb58c894f65_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-storage-rhel9-operator@sha256:3bca1942b9277d28fabfcf6aabedc769dbadb401730c51eec516ecb58c894f65_s390x"
},
"product_reference": "openshift4/ose-cluster-storage-rhel9-operator@sha256:3bca1942b9277d28fabfcf6aabedc769dbadb401730c51eec516ecb58c894f65_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-storage-rhel9-operator@sha256:a312b6c83e6698fc485831da7fb3b2bdabc82065071d2a6b2aa5f13c51b46cc0_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-storage-rhel9-operator@sha256:a312b6c83e6698fc485831da7fb3b2bdabc82065071d2a6b2aa5f13c51b46cc0_arm64"
},
"product_reference": "openshift4/ose-cluster-storage-rhel9-operator@sha256:a312b6c83e6698fc485831da7fb3b2bdabc82065071d2a6b2aa5f13c51b46cc0_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-storage-rhel9-operator@sha256:bd29bcc70758f5b6517765e35f78f2cabc317937630fbd9567dd1bedae2f68ef_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-storage-rhel9-operator@sha256:bd29bcc70758f5b6517765e35f78f2cabc317937630fbd9567dd1bedae2f68ef_amd64"
},
"product_reference": "openshift4/ose-cluster-storage-rhel9-operator@sha256:bd29bcc70758f5b6517765e35f78f2cabc317937630fbd9567dd1bedae2f68ef_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-storage-rhel9-operator@sha256:becdc8352665fd5694ce2d6ab2e252d82461878d88a0838b70202e8c1dffc45a_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-storage-rhel9-operator@sha256:becdc8352665fd5694ce2d6ab2e252d82461878d88a0838b70202e8c1dffc45a_ppc64le"
},
"product_reference": "openshift4/ose-cluster-storage-rhel9-operator@sha256:becdc8352665fd5694ce2d6ab2e252d82461878d88a0838b70202e8c1dffc45a_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-update-keys-rhel9@sha256:28aff73959bc9fa5e319e4a3feb495026faa5b6bc86c76db4feadef601899e92_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-update-keys-rhel9@sha256:28aff73959bc9fa5e319e4a3feb495026faa5b6bc86c76db4feadef601899e92_amd64"
},
"product_reference": "openshift4/ose-cluster-update-keys-rhel9@sha256:28aff73959bc9fa5e319e4a3feb495026faa5b6bc86c76db4feadef601899e92_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-update-keys-rhel9@sha256:28ecd369241d605f1e662c5cf87db99907a4efb931b11ab829f03489c099cdc3_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-update-keys-rhel9@sha256:28ecd369241d605f1e662c5cf87db99907a4efb931b11ab829f03489c099cdc3_s390x"
},
"product_reference": "openshift4/ose-cluster-update-keys-rhel9@sha256:28ecd369241d605f1e662c5cf87db99907a4efb931b11ab829f03489c099cdc3_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-update-keys-rhel9@sha256:559fcddc762f3c18a9d0aafd4642812b87c8713f38a0c0ad64e9a0d55e00178f_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-update-keys-rhel9@sha256:559fcddc762f3c18a9d0aafd4642812b87c8713f38a0c0ad64e9a0d55e00178f_arm64"
},
"product_reference": "openshift4/ose-cluster-update-keys-rhel9@sha256:559fcddc762f3c18a9d0aafd4642812b87c8713f38a0c0ad64e9a0d55e00178f_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-update-keys-rhel9@sha256:55a803da16aba4c5fc2abd3c16222b26e62704082df00cd343ad5edc46d577c3_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-update-keys-rhel9@sha256:55a803da16aba4c5fc2abd3c16222b26e62704082df00cd343ad5edc46d577c3_ppc64le"
},
"product_reference": "openshift4/ose-cluster-update-keys-rhel9@sha256:55a803da16aba4c5fc2abd3c16222b26e62704082df00cd343ad5edc46d577c3_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-version-rhel9-operator@sha256:23ecce980b3ef12257391796fd583f7432e992904a1ff2c948e6abed124734ef_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-version-rhel9-operator@sha256:23ecce980b3ef12257391796fd583f7432e992904a1ff2c948e6abed124734ef_ppc64le"
},
"product_reference": "openshift4/ose-cluster-version-rhel9-operator@sha256:23ecce980b3ef12257391796fd583f7432e992904a1ff2c948e6abed124734ef_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-version-rhel9-operator@sha256:33b60f7e92bcc9c42e4cab9a99120c0bba523bbe51ef150efff07b03483014f1_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-version-rhel9-operator@sha256:33b60f7e92bcc9c42e4cab9a99120c0bba523bbe51ef150efff07b03483014f1_s390x"
},
"product_reference": "openshift4/ose-cluster-version-rhel9-operator@sha256:33b60f7e92bcc9c42e4cab9a99120c0bba523bbe51ef150efff07b03483014f1_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-version-rhel9-operator@sha256:b8b96a00e27a7c68091826a586b2e92d3c53ed14d2e9e626a34c777166c504d1_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-version-rhel9-operator@sha256:b8b96a00e27a7c68091826a586b2e92d3c53ed14d2e9e626a34c777166c504d1_arm64"
},
"product_reference": "openshift4/ose-cluster-version-rhel9-operator@sha256:b8b96a00e27a7c68091826a586b2e92d3c53ed14d2e9e626a34c777166c504d1_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-version-rhel9-operator@sha256:c89246a1ba51adf57dc6e1bf0f8010bebdcefa8bed6e0ff594084b27f1b5ac77_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-version-rhel9-operator@sha256:c89246a1ba51adf57dc6e1bf0f8010bebdcefa8bed6e0ff594084b27f1b5ac77_amd64"
},
"product_reference": "openshift4/ose-cluster-version-rhel9-operator@sha256:c89246a1ba51adf57dc6e1bf0f8010bebdcefa8bed6e0ff594084b27f1b5ac77_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-configmap-reloader-rhel9@sha256:055d61094db2cf025afb113e7bb295aacbadd6dab8204772e47f59e9676c7286_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-configmap-reloader-rhel9@sha256:055d61094db2cf025afb113e7bb295aacbadd6dab8204772e47f59e9676c7286_ppc64le"
},
"product_reference": "openshift4/ose-configmap-reloader-rhel9@sha256:055d61094db2cf025afb113e7bb295aacbadd6dab8204772e47f59e9676c7286_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-configmap-reloader-rhel9@sha256:79239197e40ed019de02a420c6dcd804eb15b167b7589f04d35db8c3a23a6fc2_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-configmap-reloader-rhel9@sha256:79239197e40ed019de02a420c6dcd804eb15b167b7589f04d35db8c3a23a6fc2_amd64"
},
"product_reference": "openshift4/ose-configmap-reloader-rhel9@sha256:79239197e40ed019de02a420c6dcd804eb15b167b7589f04d35db8c3a23a6fc2_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-configmap-reloader-rhel9@sha256:e34a5544da9170413cd00969180d996fc6adffbdaae1a1a51e30bb8b765e9082_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-configmap-reloader-rhel9@sha256:e34a5544da9170413cd00969180d996fc6adffbdaae1a1a51e30bb8b765e9082_arm64"
},
"product_reference": "openshift4/ose-configmap-reloader-rhel9@sha256:e34a5544da9170413cd00969180d996fc6adffbdaae1a1a51e30bb8b765e9082_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-configmap-reloader-rhel9@sha256:fef1356b0eaa65dde8f4f8d45a416f4fadf9abf6f6970804506531d660e17f99_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-configmap-reloader-rhel9@sha256:fef1356b0eaa65dde8f4f8d45a416f4fadf9abf6f6970804506531d660e17f99_s390x"
},
"product_reference": "openshift4/ose-configmap-reloader-rhel9@sha256:fef1356b0eaa65dde8f4f8d45a416f4fadf9abf6f6970804506531d660e17f99_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-console-rhel9-operator@sha256:0da6d759b46d48a0805f785a5bd3cedd278b9d48816d7187d74d59eed09af2a5_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-console-rhel9-operator@sha256:0da6d759b46d48a0805f785a5bd3cedd278b9d48816d7187d74d59eed09af2a5_s390x"
},
"product_reference": "openshift4/ose-console-rhel9-operator@sha256:0da6d759b46d48a0805f785a5bd3cedd278b9d48816d7187d74d59eed09af2a5_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-console-rhel9-operator@sha256:683ded6e9362e3453e148cb9d664779111655d6fd7919c94057746daaeb293a7_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-console-rhel9-operator@sha256:683ded6e9362e3453e148cb9d664779111655d6fd7919c94057746daaeb293a7_ppc64le"
},
"product_reference": "openshift4/ose-console-rhel9-operator@sha256:683ded6e9362e3453e148cb9d664779111655d6fd7919c94057746daaeb293a7_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-console-rhel9-operator@sha256:c8488f85c4638d4aba6366d561d9475d66ce8f0bbf7cf68a373b03f14673559a_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-console-rhel9-operator@sha256:c8488f85c4638d4aba6366d561d9475d66ce8f0bbf7cf68a373b03f14673559a_amd64"
},
"product_reference": "openshift4/ose-console-rhel9-operator@sha256:c8488f85c4638d4aba6366d561d9475d66ce8f0bbf7cf68a373b03f14673559a_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-console-rhel9-operator@sha256:d23182978f62b572f93702e98483f7373ca386e3f29cf4a8c1d43765f9573d80_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-console-rhel9-operator@sha256:d23182978f62b572f93702e98483f7373ca386e3f29cf4a8c1d43765f9573d80_arm64"
},
"product_reference": "openshift4/ose-console-rhel9-operator@sha256:d23182978f62b572f93702e98483f7373ca386e3f29cf4a8c1d43765f9573d80_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-console-rhel9@sha256:a43b10018ce58df88484eb1a0046a071153b53bb26fd4f1fde81476f482a33de_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-console-rhel9@sha256:a43b10018ce58df88484eb1a0046a071153b53bb26fd4f1fde81476f482a33de_ppc64le"
},
"product_reference": "openshift4/ose-console-rhel9@sha256:a43b10018ce58df88484eb1a0046a071153b53bb26fd4f1fde81476f482a33de_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-console-rhel9@sha256:afb0a629289788486f90ab01e76500e6582b582c9f94feff0a73d8d7ef2f3279_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-console-rhel9@sha256:afb0a629289788486f90ab01e76500e6582b582c9f94feff0a73d8d7ef2f3279_amd64"
},
"product_reference": "openshift4/ose-console-rhel9@sha256:afb0a629289788486f90ab01e76500e6582b582c9f94feff0a73d8d7ef2f3279_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-console-rhel9@sha256:d0c1383b1bbe415bc5f72f84edfcdf8888625b53ff9531f8b99b120aadd420ca_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-console-rhel9@sha256:d0c1383b1bbe415bc5f72f84edfcdf8888625b53ff9531f8b99b120aadd420ca_s390x"
},
"product_reference": "openshift4/ose-console-rhel9@sha256:d0c1383b1bbe415bc5f72f84edfcdf8888625b53ff9531f8b99b120aadd420ca_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-console-rhel9@sha256:f6dd671552217a482506e263e54df4c81980e5994416ef0447b7f3cb78e03f77_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-console-rhel9@sha256:f6dd671552217a482506e263e54df4c81980e5994416ef0447b7f3cb78e03f77_arm64"
},
"product_reference": "openshift4/ose-console-rhel9@sha256:f6dd671552217a482506e263e54df4c81980e5994416ef0447b7f3cb78e03f77_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-container-networking-plugins-rhel9@sha256:0d9e2cda80868b2943d1e1d1edbe4695228a28f3479b129cbeb70a8de69acd10_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-container-networking-plugins-rhel9@sha256:0d9e2cda80868b2943d1e1d1edbe4695228a28f3479b129cbeb70a8de69acd10_amd64"
},
"product_reference": "openshift4/ose-container-networking-plugins-rhel9@sha256:0d9e2cda80868b2943d1e1d1edbe4695228a28f3479b129cbeb70a8de69acd10_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-container-networking-plugins-rhel9@sha256:16619cbc23da7c531ada78a4c0b1b2787d57de3e382feaea654829a995b9028d_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-container-networking-plugins-rhel9@sha256:16619cbc23da7c531ada78a4c0b1b2787d57de3e382feaea654829a995b9028d_ppc64le"
},
"product_reference": "openshift4/ose-container-networking-plugins-rhel9@sha256:16619cbc23da7c531ada78a4c0b1b2787d57de3e382feaea654829a995b9028d_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-container-networking-plugins-rhel9@sha256:89661f1954ffb567571ef3d0b5337368f135a4cbc99a8ccc79672cbf91491c3a_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-container-networking-plugins-rhel9@sha256:89661f1954ffb567571ef3d0b5337368f135a4cbc99a8ccc79672cbf91491c3a_arm64"
},
"product_reference": "openshift4/ose-container-networking-plugins-rhel9@sha256:89661f1954ffb567571ef3d0b5337368f135a4cbc99a8ccc79672cbf91491c3a_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-container-networking-plugins-rhel9@sha256:d03f8cf1ba4c5f85d4c17f43096ef8b7e75aa232a84f89b126c222415d3e1f7a_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-container-networking-plugins-rhel9@sha256:d03f8cf1ba4c5f85d4c17f43096ef8b7e75aa232a84f89b126c222415d3e1f7a_s390x"
},
"product_reference": "openshift4/ose-container-networking-plugins-rhel9@sha256:d03f8cf1ba4c5f85d4c17f43096ef8b7e75aa232a84f89b126c222415d3e1f7a_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-coredns-rhel9@sha256:720929e316eed6d2e9117fb096bdae3b9d689b8fe3c72aa50a288228481bacd8_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-coredns-rhel9@sha256:720929e316eed6d2e9117fb096bdae3b9d689b8fe3c72aa50a288228481bacd8_arm64"
},
"product_reference": "openshift4/ose-coredns-rhel9@sha256:720929e316eed6d2e9117fb096bdae3b9d689b8fe3c72aa50a288228481bacd8_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-coredns-rhel9@sha256:c92dab988e78b9f4995c658f9814309e1b86f15cdc5b13947310b321621997dc_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-coredns-rhel9@sha256:c92dab988e78b9f4995c658f9814309e1b86f15cdc5b13947310b321621997dc_amd64"
},
"product_reference": "openshift4/ose-coredns-rhel9@sha256:c92dab988e78b9f4995c658f9814309e1b86f15cdc5b13947310b321621997dc_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-coredns-rhel9@sha256:e7f2b00976e338130c163d16206e32b3f8b05a3018a6c9a05ab8904607998781_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-coredns-rhel9@sha256:e7f2b00976e338130c163d16206e32b3f8b05a3018a6c9a05ab8904607998781_ppc64le"
},
"product_reference": "openshift4/ose-coredns-rhel9@sha256:e7f2b00976e338130c163d16206e32b3f8b05a3018a6c9a05ab8904607998781_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-coredns-rhel9@sha256:fc35a182c8ae798cbf88ba427af1e2d3ae2539e47347a951bb5733f1e4afe3fd_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-coredns-rhel9@sha256:fc35a182c8ae798cbf88ba427af1e2d3ae2539e47347a951bb5733f1e4afe3fd_s390x"
},
"product_reference": "openshift4/ose-coredns-rhel9@sha256:fc35a182c8ae798cbf88ba427af1e2d3ae2539e47347a951bb5733f1e4afe3fd_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-driver-manila-rhel9-operator@sha256:5c7c3aecaf972c304953631ee80d67b0d8094dea5a7d6b08a54f5d188475a4c7_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-csi-driver-manila-rhel9-operator@sha256:5c7c3aecaf972c304953631ee80d67b0d8094dea5a7d6b08a54f5d188475a4c7_amd64"
},
"product_reference": "openshift4/ose-csi-driver-manila-rhel9-operator@sha256:5c7c3aecaf972c304953631ee80d67b0d8094dea5a7d6b08a54f5d188475a4c7_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-driver-manila-rhel9-operator@sha256:c32e960b48a97d8ebbad5764f66c7fc2ccc1519a64a0952d4b767e558fbcfc9f_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-csi-driver-manila-rhel9-operator@sha256:c32e960b48a97d8ebbad5764f66c7fc2ccc1519a64a0952d4b767e558fbcfc9f_ppc64le"
},
"product_reference": "openshift4/ose-csi-driver-manila-rhel9-operator@sha256:c32e960b48a97d8ebbad5764f66c7fc2ccc1519a64a0952d4b767e558fbcfc9f_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-driver-manila-rhel9@sha256:9b93a6825047b5807526d9c338a50f3bbca62068bdb1f5bc891334afca78ca55_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-csi-driver-manila-rhel9@sha256:9b93a6825047b5807526d9c338a50f3bbca62068bdb1f5bc891334afca78ca55_ppc64le"
},
"product_reference": "openshift4/ose-csi-driver-manila-rhel9@sha256:9b93a6825047b5807526d9c338a50f3bbca62068bdb1f5bc891334afca78ca55_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-driver-manila-rhel9@sha256:aaa52248388154bcbdb1bebd7fdcfcb0cc77c354d22a274eda3a7f09fc980e05_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-csi-driver-manila-rhel9@sha256:aaa52248388154bcbdb1bebd7fdcfcb0cc77c354d22a274eda3a7f09fc980e05_amd64"
},
"product_reference": "openshift4/ose-csi-driver-manila-rhel9@sha256:aaa52248388154bcbdb1bebd7fdcfcb0cc77c354d22a274eda3a7f09fc980e05_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-driver-nfs-rhel9@sha256:53747a20e13ccf47680d4e1856aa50bd77dd2720e8008c5f109d936ea6155233_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-csi-driver-nfs-rhel9@sha256:53747a20e13ccf47680d4e1856aa50bd77dd2720e8008c5f109d936ea6155233_ppc64le"
},
"product_reference": "openshift4/ose-csi-driver-nfs-rhel9@sha256:53747a20e13ccf47680d4e1856aa50bd77dd2720e8008c5f109d936ea6155233_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-driver-nfs-rhel9@sha256:e2928b7772c7fa29dcd395884b75e9299eecf99a68efd1dabb287007307dfa8e_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-csi-driver-nfs-rhel9@sha256:e2928b7772c7fa29dcd395884b75e9299eecf99a68efd1dabb287007307dfa8e_amd64"
},
"product_reference": "openshift4/ose-csi-driver-nfs-rhel9@sha256:e2928b7772c7fa29dcd395884b75e9299eecf99a68efd1dabb287007307dfa8e_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-external-attacher-rhel9@sha256:70af436ea173fe47fea2a0432c9dcb4205e9c1027667bdc53577676432cab94e_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-csi-external-attacher-rhel9@sha256:70af436ea173fe47fea2a0432c9dcb4205e9c1027667bdc53577676432cab94e_s390x"
},
"product_reference": "openshift4/ose-csi-external-attacher-rhel9@sha256:70af436ea173fe47fea2a0432c9dcb4205e9c1027667bdc53577676432cab94e_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-external-attacher-rhel9@sha256:8c2eadf977b71fce5766ad5a48c6d20e9d148f6369512c439fc813ef6f44870b_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-csi-external-attacher-rhel9@sha256:8c2eadf977b71fce5766ad5a48c6d20e9d148f6369512c439fc813ef6f44870b_ppc64le"
},
"product_reference": "openshift4/ose-csi-external-attacher-rhel9@sha256:8c2eadf977b71fce5766ad5a48c6d20e9d148f6369512c439fc813ef6f44870b_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-external-attacher-rhel9@sha256:d2e7b852fd020a34938f397e6a4736dbc83d565558758f3cfb7cb6106848929c_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-csi-external-attacher-rhel9@sha256:d2e7b852fd020a34938f397e6a4736dbc83d565558758f3cfb7cb6106848929c_amd64"
},
"product_reference": "openshift4/ose-csi-external-attacher-rhel9@sha256:d2e7b852fd020a34938f397e6a4736dbc83d565558758f3cfb7cb6106848929c_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-external-attacher-rhel9@sha256:eac93b9a9dd9679ad28470c780cf0fd3e880e4d19ceb13d32c216f163e051e8f_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-csi-external-attacher-rhel9@sha256:eac93b9a9dd9679ad28470c780cf0fd3e880e4d19ceb13d32c216f163e051e8f_arm64"
},
"product_reference": "openshift4/ose-csi-external-attacher-rhel9@sha256:eac93b9a9dd9679ad28470c780cf0fd3e880e4d19ceb13d32c216f163e051e8f_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-external-provisioner-rhel9@sha256:5108399ebd944348e2d7311098325dd51d464655d24099b70b0d37fa5d0a597f_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-csi-external-provisioner-rhel9@sha256:5108399ebd944348e2d7311098325dd51d464655d24099b70b0d37fa5d0a597f_arm64"
},
"product_reference": "openshift4/ose-csi-external-provisioner-rhel9@sha256:5108399ebd944348e2d7311098325dd51d464655d24099b70b0d37fa5d0a597f_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-external-provisioner-rhel9@sha256:a7ba203941ceee6d18fcd0aca43ddda9ea051afaa59b2bb35b453a8a05c3b9a4_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-csi-external-provisioner-rhel9@sha256:a7ba203941ceee6d18fcd0aca43ddda9ea051afaa59b2bb35b453a8a05c3b9a4_ppc64le"
},
"product_reference": "openshift4/ose-csi-external-provisioner-rhel9@sha256:a7ba203941ceee6d18fcd0aca43ddda9ea051afaa59b2bb35b453a8a05c3b9a4_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-external-provisioner-rhel9@sha256:c5e3fff410a56258097973e4235465391f674ab216529879d50d4043bb2660ce_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-csi-external-provisioner-rhel9@sha256:c5e3fff410a56258097973e4235465391f674ab216529879d50d4043bb2660ce_amd64"
},
"product_reference": "openshift4/ose-csi-external-provisioner-rhel9@sha256:c5e3fff410a56258097973e4235465391f674ab216529879d50d4043bb2660ce_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-external-provisioner-rhel9@sha256:f5948caa72752f970f4d14a6536beeae00551ee0c0f0624200fef70649f2aa80_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-csi-external-provisioner-rhel9@sha256:f5948caa72752f970f4d14a6536beeae00551ee0c0f0624200fef70649f2aa80_s390x"
},
"product_reference": "openshift4/ose-csi-external-provisioner-rhel9@sha256:f5948caa72752f970f4d14a6536beeae00551ee0c0f0624200fef70649f2aa80_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-external-resizer-rhel9@sha256:0715f15e733431eb35e6a61219f8b1d41e20c504a3f385bf01e6e5cb65de2767_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-csi-external-resizer-rhel9@sha256:0715f15e733431eb35e6a61219f8b1d41e20c504a3f385bf01e6e5cb65de2767_amd64"
},
"product_reference": "openshift4/ose-csi-external-resizer-rhel9@sha256:0715f15e733431eb35e6a61219f8b1d41e20c504a3f385bf01e6e5cb65de2767_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-external-resizer-rhel9@sha256:339942b16a7a6cd05f507eafa147c3f248732b9c8bc24b53840c7f33eca3d614_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-csi-external-resizer-rhel9@sha256:339942b16a7a6cd05f507eafa147c3f248732b9c8bc24b53840c7f33eca3d614_s390x"
},
"product_reference": "openshift4/ose-csi-external-resizer-rhel9@sha256:339942b16a7a6cd05f507eafa147c3f248732b9c8bc24b53840c7f33eca3d614_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-external-resizer-rhel9@sha256:bafec0b2c4214c6a221b03dfb72dccd43b3e65ee8e993cad1728ed0265f97150_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-csi-external-resizer-rhel9@sha256:bafec0b2c4214c6a221b03dfb72dccd43b3e65ee8e993cad1728ed0265f97150_ppc64le"
},
"product_reference": "openshift4/ose-csi-external-resizer-rhel9@sha256:bafec0b2c4214c6a221b03dfb72dccd43b3e65ee8e993cad1728ed0265f97150_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-external-resizer-rhel9@sha256:f1bd16d8456593abd02ababe485e03496cc4df3cde82d0d97b8c75a95f49698a_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-csi-external-resizer-rhel9@sha256:f1bd16d8456593abd02ababe485e03496cc4df3cde82d0d97b8c75a95f49698a_arm64"
},
"product_reference": "openshift4/ose-csi-external-resizer-rhel9@sha256:f1bd16d8456593abd02ababe485e03496cc4df3cde82d0d97b8c75a95f49698a_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:0a0d028746d61907a7753d44c6bf36e6524ed734b33dd04b1c89e5d99fde97bf_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-csi-external-snapshotter-rhel9@sha256:0a0d028746d61907a7753d44c6bf36e6524ed734b33dd04b1c89e5d99fde97bf_amd64"
},
"product_reference": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:0a0d028746d61907a7753d44c6bf36e6524ed734b33dd04b1c89e5d99fde97bf_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:174f81289e3863fa20c6457a6b3e37d594d09a7532ab53d3ed9f630e311f7efb_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-csi-external-snapshotter-rhel9@sha256:174f81289e3863fa20c6457a6b3e37d594d09a7532ab53d3ed9f630e311f7efb_arm64"
},
"product_reference": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:174f81289e3863fa20c6457a6b3e37d594d09a7532ab53d3ed9f630e311f7efb_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:37483bd093d297ce3f4d5a8665971051edbc3f0b2f5bdf8091614b7d7ff30024_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-csi-external-snapshotter-rhel9@sha256:37483bd093d297ce3f4d5a8665971051edbc3f0b2f5bdf8091614b7d7ff30024_s390x"
},
"product_reference": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:37483bd093d297ce3f4d5a8665971051edbc3f0b2f5bdf8091614b7d7ff30024_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:7184eba4d2a55ed5fbb74054e749aa375d3c0b7add70e935867fcbd522a8c7cb_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-csi-external-snapshotter-rhel9@sha256:7184eba4d2a55ed5fbb74054e749aa375d3c0b7add70e935867fcbd522a8c7cb_ppc64le"
},
"product_reference": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:7184eba4d2a55ed5fbb74054e749aa375d3c0b7add70e935867fcbd522a8c7cb_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-livenessprobe-rhel9@sha256:12a1dece3df82632cef0d43a87178a4284ac6f3f0a43b568223ec54a1cc7a690_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-csi-livenessprobe-rhel9@sha256:12a1dece3df82632cef0d43a87178a4284ac6f3f0a43b568223ec54a1cc7a690_amd64"
},
"product_reference": "openshift4/ose-csi-livenessprobe-rhel9@sha256:12a1dece3df82632cef0d43a87178a4284ac6f3f0a43b568223ec54a1cc7a690_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-livenessprobe-rhel9@sha256:60b84d8bc1899fe9903b83e087f042b20b77363a6d35d42350967dbd6dabf8c2_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-csi-livenessprobe-rhel9@sha256:60b84d8bc1899fe9903b83e087f042b20b77363a6d35d42350967dbd6dabf8c2_s390x"
},
"product_reference": "openshift4/ose-csi-livenessprobe-rhel9@sha256:60b84d8bc1899fe9903b83e087f042b20b77363a6d35d42350967dbd6dabf8c2_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-livenessprobe-rhel9@sha256:a713be6ae1d3a7d71267dc2439de80f2adf86a419f327dde87364b92686c4f83_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-csi-livenessprobe-rhel9@sha256:a713be6ae1d3a7d71267dc2439de80f2adf86a419f327dde87364b92686c4f83_arm64"
},
"product_reference": "openshift4/ose-csi-livenessprobe-rhel9@sha256:a713be6ae1d3a7d71267dc2439de80f2adf86a419f327dde87364b92686c4f83_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-livenessprobe-rhel9@sha256:de1476f700a536c1547b2caec84efe5a91904d027b73653c1fcc2fb2af58d272_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-csi-livenessprobe-rhel9@sha256:de1476f700a536c1547b2caec84efe5a91904d027b73653c1fcc2fb2af58d272_ppc64le"
},
"product_reference": "openshift4/ose-csi-livenessprobe-rhel9@sha256:de1476f700a536c1547b2caec84efe5a91904d027b73653c1fcc2fb2af58d272_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-node-driver-registrar-rhel9@sha256:1ccd064142435d99edda497a408ed3e0cceed6def309b325d5c676964bd82e13_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:1ccd064142435d99edda497a408ed3e0cceed6def309b325d5c676964bd82e13_ppc64le"
},
"product_reference": "openshift4/ose-csi-node-driver-registrar-rhel9@sha256:1ccd064142435d99edda497a408ed3e0cceed6def309b325d5c676964bd82e13_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-node-driver-registrar-rhel9@sha256:b1e68b83c9b078008ff2b77e468ba0cdefb63d198a800767e12e8547ced8c35e_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:b1e68b83c9b078008ff2b77e468ba0cdefb63d198a800767e12e8547ced8c35e_arm64"
},
"product_reference": "openshift4/ose-csi-node-driver-registrar-rhel9@sha256:b1e68b83c9b078008ff2b77e468ba0cdefb63d198a800767e12e8547ced8c35e_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-node-driver-registrar-rhel9@sha256:cc3fb48cd7141cad8d92707b552ce8ea0fea321fc42b4f3f375a8ceaebff1bf4_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:cc3fb48cd7141cad8d92707b552ce8ea0fea321fc42b4f3f375a8ceaebff1bf4_amd64"
},
"product_reference": "openshift4/ose-csi-node-driver-registrar-rhel9@sha256:cc3fb48cd7141cad8d92707b552ce8ea0fea321fc42b4f3f375a8ceaebff1bf4_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-node-driver-registrar-rhel9@sha256:d7b70f1507c03d60fddcf35016f1aa7ceda628c90b03f3b7b23febe36cd490d7_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:d7b70f1507c03d60fddcf35016f1aa7ceda628c90b03f3b7b23febe36cd490d7_s390x"
},
"product_reference": "openshift4/ose-csi-node-driver-registrar-rhel9@sha256:d7b70f1507c03d60fddcf35016f1aa7ceda628c90b03f3b7b23febe36cd490d7_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:77d7a6c0acf50cd33196a21a8bb4888395bee25dda796a3fdf69be9b4276058b_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-csi-snapshot-controller-rhel9@sha256:77d7a6c0acf50cd33196a21a8bb4888395bee25dda796a3fdf69be9b4276058b_arm64"
},
"product_reference": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:77d7a6c0acf50cd33196a21a8bb4888395bee25dda796a3fdf69be9b4276058b_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:abbd3105c93c1fbe71268126b2355ec15a36bd69ce1da9bf9b5dd0b56a2ea54d_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-csi-snapshot-controller-rhel9@sha256:abbd3105c93c1fbe71268126b2355ec15a36bd69ce1da9bf9b5dd0b56a2ea54d_ppc64le"
},
"product_reference": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:abbd3105c93c1fbe71268126b2355ec15a36bd69ce1da9bf9b5dd0b56a2ea54d_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:bdcb8232eaa42b30c01ea4884598e38c79dea767f4695a80f1d0dd3013ddb86c_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-csi-snapshot-controller-rhel9@sha256:bdcb8232eaa42b30c01ea4884598e38c79dea767f4695a80f1d0dd3013ddb86c_amd64"
},
"product_reference": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:bdcb8232eaa42b30c01ea4884598e38c79dea767f4695a80f1d0dd3013ddb86c_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:cfbc5b9822d52aae4a2f550980b2bd0d6d145b0a79b315a439dfa424222cd8d1_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-csi-snapshot-controller-rhel9@sha256:cfbc5b9822d52aae4a2f550980b2bd0d6d145b0a79b315a439dfa424222cd8d1_s390x"
},
"product_reference": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:cfbc5b9822d52aae4a2f550980b2bd0d6d145b0a79b315a439dfa424222cd8d1_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-deployer-rhel9@sha256:457629da5c45db58f95811ccdead8df3ab4f24af99ce8e731bbfeedd148925b8_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-deployer-rhel9@sha256:457629da5c45db58f95811ccdead8df3ab4f24af99ce8e731bbfeedd148925b8_s390x"
},
"product_reference": "openshift4/ose-deployer-rhel9@sha256:457629da5c45db58f95811ccdead8df3ab4f24af99ce8e731bbfeedd148925b8_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-deployer-rhel9@sha256:aaf71e2319697cae9af1c2598c31a9e596d6166dc142c843e1c117fc664d328d_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-deployer-rhel9@sha256:aaf71e2319697cae9af1c2598c31a9e596d6166dc142c843e1c117fc664d328d_ppc64le"
},
"product_reference": "openshift4/ose-deployer-rhel9@sha256:aaf71e2319697cae9af1c2598c31a9e596d6166dc142c843e1c117fc664d328d_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-deployer-rhel9@sha256:d928771dacc952faa302eb4e17d564f17e95d478948fee93479033b5f25b657b_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-deployer-rhel9@sha256:d928771dacc952faa302eb4e17d564f17e95d478948fee93479033b5f25b657b_arm64"
},
"product_reference": "openshift4/ose-deployer-rhel9@sha256:d928771dacc952faa302eb4e17d564f17e95d478948fee93479033b5f25b657b_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-deployer-rhel9@sha256:e9339a5376b14976959aadd45a52a816276fefa371b421e7b1b615b1db011426_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-deployer-rhel9@sha256:e9339a5376b14976959aadd45a52a816276fefa371b421e7b1b615b1db011426_amd64"
},
"product_reference": "openshift4/ose-deployer-rhel9@sha256:e9339a5376b14976959aadd45a52a816276fefa371b421e7b1b615b1db011426_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-docker-builder-rhel9@sha256:0f212d3cda5249651f59b1d88ba7171cbdb0ed3951b981b0f579f3fb80e2f6b2_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-docker-builder-rhel9@sha256:0f212d3cda5249651f59b1d88ba7171cbdb0ed3951b981b0f579f3fb80e2f6b2_s390x"
},
"product_reference": "openshift4/ose-docker-builder-rhel9@sha256:0f212d3cda5249651f59b1d88ba7171cbdb0ed3951b981b0f579f3fb80e2f6b2_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-docker-builder-rhel9@sha256:1cfbe197e6e0ad01007b3b6d711ae2afed877d4f29dfca2a2ff53c62c337ae1d_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-docker-builder-rhel9@sha256:1cfbe197e6e0ad01007b3b6d711ae2afed877d4f29dfca2a2ff53c62c337ae1d_arm64"
},
"product_reference": "openshift4/ose-docker-builder-rhel9@sha256:1cfbe197e6e0ad01007b3b6d711ae2afed877d4f29dfca2a2ff53c62c337ae1d_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-docker-builder-rhel9@sha256:2a5ed54ec7c08ddc5aa0ac7fe23aec45f0dd9fe21c592e97117a2a7c81d1e640_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-docker-builder-rhel9@sha256:2a5ed54ec7c08ddc5aa0ac7fe23aec45f0dd9fe21c592e97117a2a7c81d1e640_ppc64le"
},
"product_reference": "openshift4/ose-docker-builder-rhel9@sha256:2a5ed54ec7c08ddc5aa0ac7fe23aec45f0dd9fe21c592e97117a2a7c81d1e640_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-docker-builder-rhel9@sha256:ab453a78bccc37cf464c8b402d538b138d80c99c975d942f900b87bf2079b470_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-docker-builder-rhel9@sha256:ab453a78bccc37cf464c8b402d538b138d80c99c975d942f900b87bf2079b470_amd64"
},
"product_reference": "openshift4/ose-docker-builder-rhel9@sha256:ab453a78bccc37cf464c8b402d538b138d80c99c975d942f900b87bf2079b470_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-docker-registry-rhel9@sha256:4117db3e625e8943a8b26b024907f257aa2ae23a85057a40b38a1a5fddf3a998_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-docker-registry-rhel9@sha256:4117db3e625e8943a8b26b024907f257aa2ae23a85057a40b38a1a5fddf3a998_arm64"
},
"product_reference": "openshift4/ose-docker-registry-rhel9@sha256:4117db3e625e8943a8b26b024907f257aa2ae23a85057a40b38a1a5fddf3a998_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-docker-registry-rhel9@sha256:44c48893d64102ebb766f5503153586f803061354a5ad87482400e5fb29e76cc_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-docker-registry-rhel9@sha256:44c48893d64102ebb766f5503153586f803061354a5ad87482400e5fb29e76cc_s390x"
},
"product_reference": "openshift4/ose-docker-registry-rhel9@sha256:44c48893d64102ebb766f5503153586f803061354a5ad87482400e5fb29e76cc_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-docker-registry-rhel9@sha256:5c918c2806cf5760a43e26ba3bf011eb7c60a1ac91d60f5d42b6e432d34ae2a2_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-docker-registry-rhel9@sha256:5c918c2806cf5760a43e26ba3bf011eb7c60a1ac91d60f5d42b6e432d34ae2a2_amd64"
},
"product_reference": "openshift4/ose-docker-registry-rhel9@sha256:5c918c2806cf5760a43e26ba3bf011eb7c60a1ac91d60f5d42b6e432d34ae2a2_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-docker-registry-rhel9@sha256:b691d2eb6eac90e563069e4afbdc127ae24a5cb943eedcef81e974fb4e97e77a_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-docker-registry-rhel9@sha256:b691d2eb6eac90e563069e4afbdc127ae24a5cb943eedcef81e974fb4e97e77a_ppc64le"
},
"product_reference": "openshift4/ose-docker-registry-rhel9@sha256:b691d2eb6eac90e563069e4afbdc127ae24a5cb943eedcef81e974fb4e97e77a_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-etcd-rhel9@sha256:4787c3baa560bbfd2708dae6189d72f1ef3ec5901aa15c2184a0ea40d9b1d6bc_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-etcd-rhel9@sha256:4787c3baa560bbfd2708dae6189d72f1ef3ec5901aa15c2184a0ea40d9b1d6bc_amd64"
},
"product_reference": "openshift4/ose-etcd-rhel9@sha256:4787c3baa560bbfd2708dae6189d72f1ef3ec5901aa15c2184a0ea40d9b1d6bc_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-etcd-rhel9@sha256:a33c387b3d073e5f0fc9ae9dd261422e3d8b18715f52dc083e7cae80b9de5e14_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-etcd-rhel9@sha256:a33c387b3d073e5f0fc9ae9dd261422e3d8b18715f52dc083e7cae80b9de5e14_arm64"
},
"product_reference": "openshift4/ose-etcd-rhel9@sha256:a33c387b3d073e5f0fc9ae9dd261422e3d8b18715f52dc083e7cae80b9de5e14_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-etcd-rhel9@sha256:beac64f35f39b12b5f9437dd6605f9c6793d34ec4769621e00a3b39d0f3e187f_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-etcd-rhel9@sha256:beac64f35f39b12b5f9437dd6605f9c6793d34ec4769621e00a3b39d0f3e187f_ppc64le"
},
"product_reference": "openshift4/ose-etcd-rhel9@sha256:beac64f35f39b12b5f9437dd6605f9c6793d34ec4769621e00a3b39d0f3e187f_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-etcd-rhel9@sha256:d0dc9368cc80c6c039487553e37e42563d3807603e9843a002b69a07e46bab77_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-etcd-rhel9@sha256:d0dc9368cc80c6c039487553e37e42563d3807603e9843a002b69a07e46bab77_s390x"
},
"product_reference": "openshift4/ose-etcd-rhel9@sha256:d0dc9368cc80c6c039487553e37e42563d3807603e9843a002b69a07e46bab77_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:24d3a59be18cc4e11595ce95e2099dae28a64d3cfcb7e5491b4c5bcc0417f8ee_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:24d3a59be18cc4e11595ce95e2099dae28a64d3cfcb7e5491b4c5bcc0417f8ee_ppc64le"
},
"product_reference": "openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:24d3a59be18cc4e11595ce95e2099dae28a64d3cfcb7e5491b4c5bcc0417f8ee_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:56e7b6a97e53e123c383e7f18e11a838eb703b381d4c06c9ed43a2432ff2cbae_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:56e7b6a97e53e123c383e7f18e11a838eb703b381d4c06c9ed43a2432ff2cbae_amd64"
},
"product_reference": "openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:56e7b6a97e53e123c383e7f18e11a838eb703b381d4c06c9ed43a2432ff2cbae_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:f4abddfc7f519ff3853ee80d96bc653fc67837d9577d7571d2c923482653fb38_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:f4abddfc7f519ff3853ee80d96bc653fc67837d9577d7571d2c923482653fb38_arm64"
},
"product_reference": "openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:f4abddfc7f519ff3853ee80d96bc653fc67837d9577d7571d2c923482653fb38_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:219a19e61f46b53f6f1bf490c7c120cf1d91dd801e07149816f7ab7f6dcda37e_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:219a19e61f46b53f6f1bf490c7c120cf1d91dd801e07149816f7ab7f6dcda37e_arm64"
},
"product_reference": "openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:219a19e61f46b53f6f1bf490c7c120cf1d91dd801e07149816f7ab7f6dcda37e_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:8bcadd138a6daa9bda9eeaf0a183f8095288725fc6b5e0e335285c32926076e3_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:8bcadd138a6daa9bda9eeaf0a183f8095288725fc6b5e0e335285c32926076e3_amd64"
},
"product_reference": "openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:8bcadd138a6daa9bda9eeaf0a183f8095288725fc6b5e0e335285c32926076e3_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:a112b83b50fec3ecee1e809d120d76f33e429f71abb90d4b391faf550fab6c9c_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:a112b83b50fec3ecee1e809d120d76f33e429f71abb90d4b391faf550fab6c9c_ppc64le"
},
"product_reference": "openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:a112b83b50fec3ecee1e809d120d76f33e429f71abb90d4b391faf550fab6c9c_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:17c36a800b27cc66fa4aed05b62e1b249aed3e7193368fe5de0d052be8c4257b_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:17c36a800b27cc66fa4aed05b62e1b249aed3e7193368fe5de0d052be8c4257b_amd64"
},
"product_reference": "openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:17c36a800b27cc66fa4aed05b62e1b249aed3e7193368fe5de0d052be8c4257b_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:820feb4f7f9f0dc1d5ab3bbbb307bfb585729b9669aabf2332ae0fc2eb58522b_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:820feb4f7f9f0dc1d5ab3bbbb307bfb585729b9669aabf2332ae0fc2eb58522b_ppc64le"
},
"product_reference": "openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:820feb4f7f9f0dc1d5ab3bbbb307bfb585729b9669aabf2332ae0fc2eb58522b_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:c9cfd7c1c90971e72b5e393cc0a62196d200ce6510e6778a2aa95e35e2a502dc_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:c9cfd7c1c90971e72b5e393cc0a62196d200ce6510e6778a2aa95e35e2a502dc_arm64"
},
"product_reference": "openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:c9cfd7c1c90971e72b5e393cc0a62196d200ce6510e6778a2aa95e35e2a502dc_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:7d061b02461335a86eaf85b76b9929bf463098c22d98076c8947404f7ef44ac2_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:7d061b02461335a86eaf85b76b9929bf463098c22d98076c8947404f7ef44ac2_ppc64le"
},
"product_reference": "openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:7d061b02461335a86eaf85b76b9929bf463098c22d98076c8947404f7ef44ac2_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:9cd54dd463402d75b044a0a23c5cb329bef1b50c58be923255a75fc761dc4719_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:9cd54dd463402d75b044a0a23c5cb329bef1b50c58be923255a75fc761dc4719_arm64"
},
"product_reference": "openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:9cd54dd463402d75b044a0a23c5cb329bef1b50c58be923255a75fc761dc4719_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:d83b6318ada00db793daf9906d2bc7e1cbd6680a442b062af4733fe1d3ae87d5_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:d83b6318ada00db793daf9906d2bc7e1cbd6680a442b062af4733fe1d3ae87d5_amd64"
},
"product_reference": "openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:d83b6318ada00db793daf9906d2bc7e1cbd6680a442b062af4733fe1d3ae87d5_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:94ed47234bb966a32de133c80583d6d77bfe0dab7f4dac93a560c5f91ab17593_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:94ed47234bb966a32de133c80583d6d77bfe0dab7f4dac93a560c5f91ab17593_arm64"
},
"product_reference": "openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:94ed47234bb966a32de133c80583d6d77bfe0dab7f4dac93a560c5f91ab17593_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:ae233392554ca665297413bb72bcf4aade934cd462631264adbd355e1d85f68c_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:ae233392554ca665297413bb72bcf4aade934cd462631264adbd355e1d85f68c_ppc64le"
},
"product_reference": "openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:ae233392554ca665297413bb72bcf4aade934cd462631264adbd355e1d85f68c_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:b0f3951f8ee7606f81085d483241c5efd02562fc856cab3cb31524289fbbed5f_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:b0f3951f8ee7606f81085d483241c5efd02562fc856cab3cb31524289fbbed5f_s390x"
},
"product_reference": "openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:b0f3951f8ee7606f81085d483241c5efd02562fc856cab3cb31524289fbbed5f_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:e7cc6fe5ab9404e8e36cbb49373444565accf3f0f2d9e617f1a92649ee7654e9_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:e7cc6fe5ab9404e8e36cbb49373444565accf3f0f2d9e617f1a92649ee7654e9_amd64"
},
"product_reference": "openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:e7cc6fe5ab9404e8e36cbb49373444565accf3f0f2d9e617f1a92649ee7654e9_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-haproxy-router-rhel9@sha256:5bd25c2039a39ece6cd39dbef9bba2da58a897fa18d9c9965068a83cb626242c_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-haproxy-router-rhel9@sha256:5bd25c2039a39ece6cd39dbef9bba2da58a897fa18d9c9965068a83cb626242c_ppc64le"
},
"product_reference": "openshift4/ose-haproxy-router-rhel9@sha256:5bd25c2039a39ece6cd39dbef9bba2da58a897fa18d9c9965068a83cb626242c_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-haproxy-router-rhel9@sha256:e2cfbcc388431f40afb651fd8c98203e213ef88f3e4b4bca6ec5628fb5ca9569_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-haproxy-router-rhel9@sha256:e2cfbcc388431f40afb651fd8c98203e213ef88f3e4b4bca6ec5628fb5ca9569_s390x"
},
"product_reference": "openshift4/ose-haproxy-router-rhel9@sha256:e2cfbcc388431f40afb651fd8c98203e213ef88f3e4b4bca6ec5628fb5ca9569_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-haproxy-router-rhel9@sha256:f2b5ef540399b41ce0e07c01fb3477158683a6a9ddde715418be976a88abe653_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-haproxy-router-rhel9@sha256:f2b5ef540399b41ce0e07c01fb3477158683a6a9ddde715418be976a88abe653_amd64"
},
"product_reference": "openshift4/ose-haproxy-router-rhel9@sha256:f2b5ef540399b41ce0e07c01fb3477158683a6a9ddde715418be976a88abe653_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-haproxy-router-rhel9@sha256:fac0ed9dd2a238482e44231a8e970e99705617d6b4165322111df1a7b64c1d88_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-haproxy-router-rhel9@sha256:fac0ed9dd2a238482e44231a8e970e99705617d6b4165322111df1a7b64c1d88_arm64"
},
"product_reference": "openshift4/ose-haproxy-router-rhel9@sha256:fac0ed9dd2a238482e44231a8e970e99705617d6b4165322111df1a7b64c1d88_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-hyperkube-rhel9@sha256:0890360a81f81b834dc0dca5bae3a8acf30278fe0a68c86f1da505d66c9dff2b_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-hyperkube-rhel9@sha256:0890360a81f81b834dc0dca5bae3a8acf30278fe0a68c86f1da505d66c9dff2b_ppc64le"
},
"product_reference": "openshift4/ose-hyperkube-rhel9@sha256:0890360a81f81b834dc0dca5bae3a8acf30278fe0a68c86f1da505d66c9dff2b_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-hyperkube-rhel9@sha256:3fb82af79f678474610b0136fcc5b88a8cc859d3832a6606719447885f0cf818_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-hyperkube-rhel9@sha256:3fb82af79f678474610b0136fcc5b88a8cc859d3832a6606719447885f0cf818_s390x"
},
"product_reference": "openshift4/ose-hyperkube-rhel9@sha256:3fb82af79f678474610b0136fcc5b88a8cc859d3832a6606719447885f0cf818_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-hyperkube-rhel9@sha256:96265bf8c14d9087850bf82e6f055831a7a5cc0b26fd28f74169cf86d41d1ab9_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-hyperkube-rhel9@sha256:96265bf8c14d9087850bf82e6f055831a7a5cc0b26fd28f74169cf86d41d1ab9_arm64"
},
"product_reference": "openshift4/ose-hyperkube-rhel9@sha256:96265bf8c14d9087850bf82e6f055831a7a5cc0b26fd28f74169cf86d41d1ab9_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-hyperkube-rhel9@sha256:9e4fd6d9b48f7a5ecf2e4dce287d103c1026b2e3d88c1d7588f89a580d0165be_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-hyperkube-rhel9@sha256:9e4fd6d9b48f7a5ecf2e4dce287d103c1026b2e3d88c1d7588f89a580d0165be_amd64"
},
"product_reference": "openshift4/ose-hyperkube-rhel9@sha256:9e4fd6d9b48f7a5ecf2e4dce287d103c1026b2e3d88c1d7588f89a580d0165be_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-hypershift-rhel9@sha256:3bc855d3dfd851de279a375fda9d5441c227d4a01563a1ba8eb2509cf3a37100_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-hypershift-rhel9@sha256:3bc855d3dfd851de279a375fda9d5441c227d4a01563a1ba8eb2509cf3a37100_amd64"
},
"product_reference": "openshift4/ose-hypershift-rhel9@sha256:3bc855d3dfd851de279a375fda9d5441c227d4a01563a1ba8eb2509cf3a37100_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-hypershift-rhel9@sha256:4118e7d81c5e1b676d754890cfc75da2baa51651ae5fe59ad105a29fd5bc95fa_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-hypershift-rhel9@sha256:4118e7d81c5e1b676d754890cfc75da2baa51651ae5fe59ad105a29fd5bc95fa_s390x"
},
"product_reference": "openshift4/ose-hypershift-rhel9@sha256:4118e7d81c5e1b676d754890cfc75da2baa51651ae5fe59ad105a29fd5bc95fa_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-hypershift-rhel9@sha256:45e1aa1fd3b201d94b9373b15709bf0bd091dfb952da2547f69e20004c6359bc_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-hypershift-rhel9@sha256:45e1aa1fd3b201d94b9373b15709bf0bd091dfb952da2547f69e20004c6359bc_arm64"
},
"product_reference": "openshift4/ose-hypershift-rhel9@sha256:45e1aa1fd3b201d94b9373b15709bf0bd091dfb952da2547f69e20004c6359bc_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-hypershift-rhel9@sha256:fdfd9ae3f6316e9200a508daba72a36cf2eacad2e51107fdfcb3a39340ab95b5_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-hypershift-rhel9@sha256:fdfd9ae3f6316e9200a508daba72a36cf2eacad2e51107fdfcb3a39340ab95b5_ppc64le"
},
"product_reference": "openshift4/ose-hypershift-rhel9@sha256:fdfd9ae3f6316e9200a508daba72a36cf2eacad2e51107fdfcb3a39340ab95b5_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:11540f0457dde1fc24a0a9e54dc1557f4361fb30250144b88393ba3e878347b9_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:11540f0457dde1fc24a0a9e54dc1557f4361fb30250144b88393ba3e878347b9_s390x"
},
"product_reference": "openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:11540f0457dde1fc24a0a9e54dc1557f4361fb30250144b88393ba3e878347b9_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:1166f027d6affca82f5f56fbeac2d1cb7d5a1cf5bc1bcf30b274358ad2cb7371_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:1166f027d6affca82f5f56fbeac2d1cb7d5a1cf5bc1bcf30b274358ad2cb7371_amd64"
},
"product_reference": "openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:1166f027d6affca82f5f56fbeac2d1cb7d5a1cf5bc1bcf30b274358ad2cb7371_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:1f750ad7a59c9bf8c3c9ff751cac8666d13bc5305f6ef2d0931ac86c72de0b46_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:1f750ad7a59c9bf8c3c9ff751cac8666d13bc5305f6ef2d0931ac86c72de0b46_s390x"
},
"product_reference": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:1f750ad7a59c9bf8c3c9ff751cac8666d13bc5305f6ef2d0931ac86c72de0b46_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:242ecb527f31b2b7b9f05036d15136b5a5d6453cca1e3f3259aef6459e89b319_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:242ecb527f31b2b7b9f05036d15136b5a5d6453cca1e3f3259aef6459e89b319_amd64"
},
"product_reference": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:242ecb527f31b2b7b9f05036d15136b5a5d6453cca1e3f3259aef6459e89b319_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:b6475996f8494322cf51408a193fd05346f960768b6d485b10426c8cf06a0c1e_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:b6475996f8494322cf51408a193fd05346f960768b6d485b10426c8cf06a0c1e_amd64"
},
"product_reference": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:b6475996f8494322cf51408a193fd05346f960768b6d485b10426c8cf06a0c1e_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:ca5bbd58d82796162234a96fbb29301e05d45e3a979f7d77264cdde730a31234_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:ca5bbd58d82796162234a96fbb29301e05d45e3a979f7d77264cdde730a31234_s390x"
},
"product_reference": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:ca5bbd58d82796162234a96fbb29301e05d45e3a979f7d77264cdde730a31234_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:3a5699a02bedbf8828290983b93cb8b1e1d33413dfd017622ad24fb271d9cd9e_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:3a5699a02bedbf8828290983b93cb8b1e1d33413dfd017622ad24fb271d9cd9e_ppc64le"
},
"product_reference": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:3a5699a02bedbf8828290983b93cb8b1e1d33413dfd017622ad24fb271d9cd9e_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:56207bf8d0b0a5c0f8d804c2659b858707c54a02f896c562467995de3bf4966e_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:56207bf8d0b0a5c0f8d804c2659b858707c54a02f896c562467995de3bf4966e_amd64"
},
"product_reference": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:56207bf8d0b0a5c0f8d804c2659b858707c54a02f896c562467995de3bf4966e_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:cce6898ae52ee9761c897a81dc23f689ac79cb9a91de322deb27131b5fec3288_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:cce6898ae52ee9761c897a81dc23f689ac79cb9a91de322deb27131b5fec3288_s390x"
},
"product_reference": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:cce6898ae52ee9761c897a81dc23f689ac79cb9a91de322deb27131b5fec3288_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:764e56f1370fedc0c95b70e4d0392299ef6251f3ed772208da4b47ef66c96321_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:764e56f1370fedc0c95b70e4d0392299ef6251f3ed772208da4b47ef66c96321_s390x"
},
"product_reference": "openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:764e56f1370fedc0c95b70e4d0392299ef6251f3ed772208da4b47ef66c96321_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:c75763058e519cfd39adc6e815981cf6e18c9e6c1cb152501b853e4283c92f57_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:c75763058e519cfd39adc6e815981cf6e18c9e6c1cb152501b853e4283c92f57_amd64"
},
"product_reference": "openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:c75763058e519cfd39adc6e815981cf6e18c9e6c1cb152501b853e4283c92f57_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-image-customization-controller-rhel9@sha256:3cfc8678b98ddb9eb6816f643a75384fe4612b4fc8c631298c705a2dbc417563_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-image-customization-controller-rhel9@sha256:3cfc8678b98ddb9eb6816f643a75384fe4612b4fc8c631298c705a2dbc417563_arm64"
},
"product_reference": "openshift4/ose-image-customization-controller-rhel9@sha256:3cfc8678b98ddb9eb6816f643a75384fe4612b4fc8c631298c705a2dbc417563_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-image-customization-controller-rhel9@sha256:94287f944c9f116a76f25089cabca0ffe810e5add9d4308ae8891612d7da1158_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-image-customization-controller-rhel9@sha256:94287f944c9f116a76f25089cabca0ffe810e5add9d4308ae8891612d7da1158_amd64"
},
"product_reference": "openshift4/ose-image-customization-controller-rhel9@sha256:94287f944c9f116a76f25089cabca0ffe810e5add9d4308ae8891612d7da1158_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-insights-rhel9-operator@sha256:571fe232c66365e80a98e227b173d6b36d1463ddcdc5cdb341bb7e45e8842c9a_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-insights-rhel9-operator@sha256:571fe232c66365e80a98e227b173d6b36d1463ddcdc5cdb341bb7e45e8842c9a_amd64"
},
"product_reference": "openshift4/ose-insights-rhel9-operator@sha256:571fe232c66365e80a98e227b173d6b36d1463ddcdc5cdb341bb7e45e8842c9a_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-insights-rhel9-operator@sha256:5a5c173f00ed97373ed790766fdc743baaac342b5ee3695e8b9bfcf2d9688b41_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-insights-rhel9-operator@sha256:5a5c173f00ed97373ed790766fdc743baaac342b5ee3695e8b9bfcf2d9688b41_s390x"
},
"product_reference": "openshift4/ose-insights-rhel9-operator@sha256:5a5c173f00ed97373ed790766fdc743baaac342b5ee3695e8b9bfcf2d9688b41_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-insights-rhel9-operator@sha256:d43071edc75045a0aee98d1ae7a57fa8f9d51e3c1768cef25de39a23cf36771a_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-insights-rhel9-operator@sha256:d43071edc75045a0aee98d1ae7a57fa8f9d51e3c1768cef25de39a23cf36771a_ppc64le"
},
"product_reference": "openshift4/ose-insights-rhel9-operator@sha256:d43071edc75045a0aee98d1ae7a57fa8f9d51e3c1768cef25de39a23cf36771a_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-insights-rhel9-operator@sha256:e5b307aa9a70317a727b2a79a61b32ef7f96f30784c40de8b2758340b0f8bfc5_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-insights-rhel9-operator@sha256:e5b307aa9a70317a727b2a79a61b32ef7f96f30784c40de8b2758340b0f8bfc5_arm64"
},
"product_reference": "openshift4/ose-insights-rhel9-operator@sha256:e5b307aa9a70317a727b2a79a61b32ef7f96f30784c40de8b2758340b0f8bfc5_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-installer-artifacts-rhel9@sha256:1a350d5c69fcf935e054ac17eda3a4d4b08f23637e9667e2aa1b0aa37f0cf05c_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-installer-artifacts-rhel9@sha256:1a350d5c69fcf935e054ac17eda3a4d4b08f23637e9667e2aa1b0aa37f0cf05c_ppc64le"
},
"product_reference": "openshift4/ose-installer-artifacts-rhel9@sha256:1a350d5c69fcf935e054ac17eda3a4d4b08f23637e9667e2aa1b0aa37f0cf05c_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-installer-artifacts-rhel9@sha256:87f312b4462bc6579409f14da0e9112992ebf6c6a3641d35853ae488832ea514_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-installer-artifacts-rhel9@sha256:87f312b4462bc6579409f14da0e9112992ebf6c6a3641d35853ae488832ea514_s390x"
},
"product_reference": "openshift4/ose-installer-artifacts-rhel9@sha256:87f312b4462bc6579409f14da0e9112992ebf6c6a3641d35853ae488832ea514_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-installer-artifacts-rhel9@sha256:8eff8fcac558e06369eb71f7887735c5867513d503e995eb213ad2543bae0b98_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-installer-artifacts-rhel9@sha256:8eff8fcac558e06369eb71f7887735c5867513d503e995eb213ad2543bae0b98_amd64"
},
"product_reference": "openshift4/ose-installer-artifacts-rhel9@sha256:8eff8fcac558e06369eb71f7887735c5867513d503e995eb213ad2543bae0b98_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-installer-artifacts-rhel9@sha256:d024688d790cc1c8a5f41810cc30c2aee4b85c07d25dbbb91b9e0ac8b7c2fcd5_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-installer-artifacts-rhel9@sha256:d024688d790cc1c8a5f41810cc30c2aee4b85c07d25dbbb91b9e0ac8b7c2fcd5_arm64"
},
"product_reference": "openshift4/ose-installer-artifacts-rhel9@sha256:d024688d790cc1c8a5f41810cc30c2aee4b85c07d25dbbb91b9e0ac8b7c2fcd5_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-installer-rhel9@sha256:4f969e2223bfefc98ea31c62768d8ad6b76caa3a382f7743bc004b02012de085_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-installer-rhel9@sha256:4f969e2223bfefc98ea31c62768d8ad6b76caa3a382f7743bc004b02012de085_ppc64le"
},
"product_reference": "openshift4/ose-installer-rhel9@sha256:4f969e2223bfefc98ea31c62768d8ad6b76caa3a382f7743bc004b02012de085_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-installer-rhel9@sha256:bb2cf19895826b99389ff138f2ef6d77c83bd3c3d84a07f8acd1a552b408336e_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-installer-rhel9@sha256:bb2cf19895826b99389ff138f2ef6d77c83bd3c3d84a07f8acd1a552b408336e_amd64"
},
"product_reference": "openshift4/ose-installer-rhel9@sha256:bb2cf19895826b99389ff138f2ef6d77c83bd3c3d84a07f8acd1a552b408336e_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-installer-rhel9@sha256:ce7432222e887e9e61ddbeb4eafdb35697685c6edc7757908ff2af0927181953_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-installer-rhel9@sha256:ce7432222e887e9e61ddbeb4eafdb35697685c6edc7757908ff2af0927181953_s390x"
},
"product_reference": "openshift4/ose-installer-rhel9@sha256:ce7432222e887e9e61ddbeb4eafdb35697685c6edc7757908ff2af0927181953_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-installer-rhel9@sha256:d9739fd7a52fbaef1aa448065b2ee7a790db8ccf25165821d78a167e06ce9c80_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-installer-rhel9@sha256:d9739fd7a52fbaef1aa448065b2ee7a790db8ccf25165821d78a167e06ce9c80_arm64"
},
"product_reference": "openshift4/ose-installer-rhel9@sha256:d9739fd7a52fbaef1aa448065b2ee7a790db8ccf25165821d78a167e06ce9c80_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ironic-agent-rhel9@sha256:a0416cc92b53ee3085e65ccec7e80b938e4550a1667bfaf02855eddfe45d73e2_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-ironic-agent-rhel9@sha256:a0416cc92b53ee3085e65ccec7e80b938e4550a1667bfaf02855eddfe45d73e2_arm64"
},
"product_reference": "openshift4/ose-ironic-agent-rhel9@sha256:a0416cc92b53ee3085e65ccec7e80b938e4550a1667bfaf02855eddfe45d73e2_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ironic-agent-rhel9@sha256:da41a4dfed28db6196d1ca4834eae48074a87a295d0669d55c322e8d3afd07c2_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-ironic-agent-rhel9@sha256:da41a4dfed28db6196d1ca4834eae48074a87a295d0669d55c322e8d3afd07c2_amd64"
},
"product_reference": "openshift4/ose-ironic-agent-rhel9@sha256:da41a4dfed28db6196d1ca4834eae48074a87a295d0669d55c322e8d3afd07c2_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:193ce5c9d01c99bc0a593f72bf2a559ac212851c33c788f4ed0b998431ade18a_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:193ce5c9d01c99bc0a593f72bf2a559ac212851c33c788f4ed0b998431ade18a_amd64"
},
"product_reference": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:193ce5c9d01c99bc0a593f72bf2a559ac212851c33c788f4ed0b998431ade18a_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:5c769827165e3059e85751f6d24ec129cabd697f72624733444e07d97ca59e29_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:5c769827165e3059e85751f6d24ec129cabd697f72624733444e07d97ca59e29_arm64"
},
"product_reference": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:5c769827165e3059e85751f6d24ec129cabd697f72624733444e07d97ca59e29_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ironic-rhel9@sha256:3a4f248b6e8763a9d673c3894b980d1756866be95a5c295611398adac66d8877_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-ironic-rhel9@sha256:3a4f248b6e8763a9d673c3894b980d1756866be95a5c295611398adac66d8877_amd64"
},
"product_reference": "openshift4/ose-ironic-rhel9@sha256:3a4f248b6e8763a9d673c3894b980d1756866be95a5c295611398adac66d8877_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ironic-rhel9@sha256:bdc692afd9fc98495cd1cc6effece36369b41b5769d91aadbb7df78992507016_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-ironic-rhel9@sha256:bdc692afd9fc98495cd1cc6effece36369b41b5769d91aadbb7df78992507016_arm64"
},
"product_reference": "openshift4/ose-ironic-rhel9@sha256:bdc692afd9fc98495cd1cc6effece36369b41b5769d91aadbb7df78992507016_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ironic-static-ip-manager-rhel9@sha256:316ceb928b1bc86c3a289bbfbda6b8e7f540f8ba96ce127bbd9601a3b593f200_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:316ceb928b1bc86c3a289bbfbda6b8e7f540f8ba96ce127bbd9601a3b593f200_arm64"
},
"product_reference": "openshift4/ose-ironic-static-ip-manager-rhel9@sha256:316ceb928b1bc86c3a289bbfbda6b8e7f540f8ba96ce127bbd9601a3b593f200_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ironic-static-ip-manager-rhel9@sha256:8c1efc4e97f5dd2b895287d84e8d1820d7046c406770ac1328f1c94be959a4cf_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:8c1efc4e97f5dd2b895287d84e8d1820d7046c406770ac1328f1c94be959a4cf_amd64"
},
"product_reference": "openshift4/ose-ironic-static-ip-manager-rhel9@sha256:8c1efc4e97f5dd2b895287d84e8d1820d7046c406770ac1328f1c94be959a4cf_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:4c0a203d0dc0fc207eef43d41b85d67ed759bc639436dd5d0d9beb4f42679f44_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-keepalived-ipfailover-rhel9@sha256:4c0a203d0dc0fc207eef43d41b85d67ed759bc639436dd5d0d9beb4f42679f44_arm64"
},
"product_reference": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:4c0a203d0dc0fc207eef43d41b85d67ed759bc639436dd5d0d9beb4f42679f44_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:9b6aaf7055d2fd3a41af90ae68fcfc59792b85010958a560410381d196cfa492_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-keepalived-ipfailover-rhel9@sha256:9b6aaf7055d2fd3a41af90ae68fcfc59792b85010958a560410381d196cfa492_amd64"
},
"product_reference": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:9b6aaf7055d2fd3a41af90ae68fcfc59792b85010958a560410381d196cfa492_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:b600e642ee883278c33a40bd492ef1374345f764bd8f6f108f195bf3200d9822_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-keepalived-ipfailover-rhel9@sha256:b600e642ee883278c33a40bd492ef1374345f764bd8f6f108f195bf3200d9822_s390x"
},
"product_reference": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:b600e642ee883278c33a40bd492ef1374345f764bd8f6f108f195bf3200d9822_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:eb72af31fd10bee6eb6eafd520fac54df093628adc0992809edff669561c01ca_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-keepalived-ipfailover-rhel9@sha256:eb72af31fd10bee6eb6eafd520fac54df093628adc0992809edff669561c01ca_ppc64le"
},
"product_reference": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:eb72af31fd10bee6eb6eafd520fac54df093628adc0992809edff669561c01ca_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-kube-proxy-rhel9@sha256:18fcc053682fc84eb821193b1de20d0c46f9de28d8e4b4efdfceab3006b4044c_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-kube-proxy-rhel9@sha256:18fcc053682fc84eb821193b1de20d0c46f9de28d8e4b4efdfceab3006b4044c_amd64"
},
"product_reference": "openshift4/ose-kube-proxy-rhel9@sha256:18fcc053682fc84eb821193b1de20d0c46f9de28d8e4b4efdfceab3006b4044c_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-kube-proxy-rhel9@sha256:3e3b508874e7aa9bef9bce18969a356836f4c167d7969a149c54eb48b2de6562_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-kube-proxy-rhel9@sha256:3e3b508874e7aa9bef9bce18969a356836f4c167d7969a149c54eb48b2de6562_s390x"
},
"product_reference": "openshift4/ose-kube-proxy-rhel9@sha256:3e3b508874e7aa9bef9bce18969a356836f4c167d7969a149c54eb48b2de6562_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-kube-proxy-rhel9@sha256:6c34dcc8c322711f32720494c18b927f86a9c3b287b43c09cf41a42ad55157be_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-kube-proxy-rhel9@sha256:6c34dcc8c322711f32720494c18b927f86a9c3b287b43c09cf41a42ad55157be_arm64"
},
"product_reference": "openshift4/ose-kube-proxy-rhel9@sha256:6c34dcc8c322711f32720494c18b927f86a9c3b287b43c09cf41a42ad55157be_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-kube-proxy-rhel9@sha256:8fd04b755513c55c95e2aeaa864fd1df6817ea0f8aba9db122072a081edf848d_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-kube-proxy-rhel9@sha256:8fd04b755513c55c95e2aeaa864fd1df6817ea0f8aba9db122072a081edf848d_ppc64le"
},
"product_reference": "openshift4/ose-kube-proxy-rhel9@sha256:8fd04b755513c55c95e2aeaa864fd1df6817ea0f8aba9db122072a081edf848d_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-kube-rbac-proxy-rhel9@sha256:10f33c50d303f0dc6ec87078842e3f0b3bbce9131144f8c73b68080891600b5c_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-kube-rbac-proxy-rhel9@sha256:10f33c50d303f0dc6ec87078842e3f0b3bbce9131144f8c73b68080891600b5c_s390x"
},
"product_reference": "openshift4/ose-kube-rbac-proxy-rhel9@sha256:10f33c50d303f0dc6ec87078842e3f0b3bbce9131144f8c73b68080891600b5c_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-kube-rbac-proxy-rhel9@sha256:2d742f50ab1a36130998bef7e42c46209b826639b9b81d57853036b972e328bc_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-kube-rbac-proxy-rhel9@sha256:2d742f50ab1a36130998bef7e42c46209b826639b9b81d57853036b972e328bc_arm64"
},
"product_reference": "openshift4/ose-kube-rbac-proxy-rhel9@sha256:2d742f50ab1a36130998bef7e42c46209b826639b9b81d57853036b972e328bc_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-kube-rbac-proxy-rhel9@sha256:44f7ce57d04c61e4bf137f41800db5891852db39b7f81fd5c6c1173e4a767640_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-kube-rbac-proxy-rhel9@sha256:44f7ce57d04c61e4bf137f41800db5891852db39b7f81fd5c6c1173e4a767640_amd64"
},
"product_reference": "openshift4/ose-kube-rbac-proxy-rhel9@sha256:44f7ce57d04c61e4bf137f41800db5891852db39b7f81fd5c6c1173e4a767640_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-kube-rbac-proxy-rhel9@sha256:9d2d8fccb37e0faf60d115493da58191a72ca24db5839fec76cbb27b0f3f1058_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-kube-rbac-proxy-rhel9@sha256:9d2d8fccb37e0faf60d115493da58191a72ca24db5839fec76cbb27b0f3f1058_ppc64le"
},
"product_reference": "openshift4/ose-kube-rbac-proxy-rhel9@sha256:9d2d8fccb37e0faf60d115493da58191a72ca24db5839fec76cbb27b0f3f1058_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-kube-state-metrics-rhel9@sha256:0bffbf4e0df1949e4f0a6615204ab8d957eef2de113b205145754c3a14d1b734_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-kube-state-metrics-rhel9@sha256:0bffbf4e0df1949e4f0a6615204ab8d957eef2de113b205145754c3a14d1b734_amd64"
},
"product_reference": "openshift4/ose-kube-state-metrics-rhel9@sha256:0bffbf4e0df1949e4f0a6615204ab8d957eef2de113b205145754c3a14d1b734_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-kube-state-metrics-rhel9@sha256:416706a93907e4fbb1b4e11054a7b7f2d4a02670f101a4955add9ddd9474c256_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-kube-state-metrics-rhel9@sha256:416706a93907e4fbb1b4e11054a7b7f2d4a02670f101a4955add9ddd9474c256_s390x"
},
"product_reference": "openshift4/ose-kube-state-metrics-rhel9@sha256:416706a93907e4fbb1b4e11054a7b7f2d4a02670f101a4955add9ddd9474c256_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-kube-state-metrics-rhel9@sha256:85627097ebcc82e999be7d4617bcca68d7f5a236e8bb3408c2f3c1ebb64ed46d_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-kube-state-metrics-rhel9@sha256:85627097ebcc82e999be7d4617bcca68d7f5a236e8bb3408c2f3c1ebb64ed46d_arm64"
},
"product_reference": "openshift4/ose-kube-state-metrics-rhel9@sha256:85627097ebcc82e999be7d4617bcca68d7f5a236e8bb3408c2f3c1ebb64ed46d_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-kube-state-metrics-rhel9@sha256:a14e9bdc43361eb5388f26fda4e25357da1b19024c2d9f6edb06a41848d13976_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-kube-state-metrics-rhel9@sha256:a14e9bdc43361eb5388f26fda4e25357da1b19024c2d9f6edb06a41848d13976_ppc64le"
},
"product_reference": "openshift4/ose-kube-state-metrics-rhel9@sha256:a14e9bdc43361eb5388f26fda4e25357da1b19024c2d9f6edb06a41848d13976_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:067707ce19e7ebe604ee767cd922894f1f69f64a40dc65e90a7ee13227db0ed0_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:067707ce19e7ebe604ee767cd922894f1f69f64a40dc65e90a7ee13227db0ed0_arm64"
},
"product_reference": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:067707ce19e7ebe604ee767cd922894f1f69f64a40dc65e90a7ee13227db0ed0_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:46f2ff114a6a20bcebdbec729ca1fd36f37b096b6b7887ac19ffb13cdd52ab54_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:46f2ff114a6a20bcebdbec729ca1fd36f37b096b6b7887ac19ffb13cdd52ab54_s390x"
},
"product_reference": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:46f2ff114a6a20bcebdbec729ca1fd36f37b096b6b7887ac19ffb13cdd52ab54_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:4f57f9386d6f71ea338bfc2b9c6732f5c2fd2d6555386605aedc5d22f0252f7e_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:4f57f9386d6f71ea338bfc2b9c6732f5c2fd2d6555386605aedc5d22f0252f7e_amd64"
},
"product_reference": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:4f57f9386d6f71ea338bfc2b9c6732f5c2fd2d6555386605aedc5d22f0252f7e_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:c27333181a0137922923ad525ceb6fe07e473411c6f1fa985aff8fe329f115be_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:c27333181a0137922923ad525ceb6fe07e473411c6f1fa985aff8fe329f115be_ppc64le"
},
"product_reference": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:c27333181a0137922923ad525ceb6fe07e473411c6f1fa985aff8fe329f115be_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:217dc39071d7b071b5933590cbaeeafb4975425f87ef594e1bac21c6ee859d52_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:217dc39071d7b071b5933590cbaeeafb4975425f87ef594e1bac21c6ee859d52_s390x"
},
"product_reference": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:217dc39071d7b071b5933590cbaeeafb4975425f87ef594e1bac21c6ee859d52_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:266a929794682702ca7622f128db7de93e0f4190cd304e2edcfd4f4c79896591_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:266a929794682702ca7622f128db7de93e0f4190cd304e2edcfd4f4c79896591_amd64"
},
"product_reference": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:266a929794682702ca7622f128db7de93e0f4190cd304e2edcfd4f4c79896591_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:9bbb21284a8ce190d33749acafd92a7c4a6ccf6050220905ccedb3d988107262_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:9bbb21284a8ce190d33749acafd92a7c4a6ccf6050220905ccedb3d988107262_arm64"
},
"product_reference": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:9bbb21284a8ce190d33749acafd92a7c4a6ccf6050220905ccedb3d988107262_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:ceab8c449219f0e84442cca7ae01d460528403be6ec11f550f72548fb75f4c0a_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:ceab8c449219f0e84442cca7ae01d460528403be6ec11f550f72548fb75f4c0a_ppc64le"
},
"product_reference": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:ceab8c449219f0e84442cca7ae01d460528403be6ec11f550f72548fb75f4c0a_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:168da8b3e7b6bbc7e9951375c4ead87397e1ca41aec336b4e592d4c551f4e4b3_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:168da8b3e7b6bbc7e9951375c4ead87397e1ca41aec336b4e592d4c551f4e4b3_arm64"
},
"product_reference": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:168da8b3e7b6bbc7e9951375c4ead87397e1ca41aec336b4e592d4c551f4e4b3_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:91b8d81776c228c5e9aa0df17fd7525de0441ec1bc59a8cda945f80cb94b9646_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:91b8d81776c228c5e9aa0df17fd7525de0441ec1bc59a8cda945f80cb94b9646_ppc64le"
},
"product_reference": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:91b8d81776c228c5e9aa0df17fd7525de0441ec1bc59a8cda945f80cb94b9646_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:d9ed5b4fd6e32c192ebf13b55d2cd52eb0c5d68f350435c1f685adf7dd8653ee_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:d9ed5b4fd6e32c192ebf13b55d2cd52eb0c5d68f350435c1f685adf7dd8653ee_amd64"
},
"product_reference": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:d9ed5b4fd6e32c192ebf13b55d2cd52eb0c5d68f350435c1f685adf7dd8653ee_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:decb650b27d1ca4c0d4a9504ee95bd6775c77441f30cdcdf14333de087b7bb55_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:decb650b27d1ca4c0d4a9504ee95bd6775c77441f30cdcdf14333de087b7bb55_s390x"
},
"product_reference": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:decb650b27d1ca4c0d4a9504ee95bd6775c77441f30cdcdf14333de087b7bb55_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-machine-api-provider-aws-rhel9@sha256:3f513870fcd3d0165b214912e793496bd28dc735fe778b698440927eb04ddc20_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-aws-rhel9@sha256:3f513870fcd3d0165b214912e793496bd28dc735fe778b698440927eb04ddc20_arm64"
},
"product_reference": "openshift4/ose-machine-api-provider-aws-rhel9@sha256:3f513870fcd3d0165b214912e793496bd28dc735fe778b698440927eb04ddc20_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-machine-api-provider-aws-rhel9@sha256:6253de28f4b890cf01d96aa87d3ae43e8c532fbf5b6ba0cb073d5b573bd0b274_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-aws-rhel9@sha256:6253de28f4b890cf01d96aa87d3ae43e8c532fbf5b6ba0cb073d5b573bd0b274_amd64"
},
"product_reference": "openshift4/ose-machine-api-provider-aws-rhel9@sha256:6253de28f4b890cf01d96aa87d3ae43e8c532fbf5b6ba0cb073d5b573bd0b274_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-machine-api-provider-azure-rhel9@sha256:72a26734b41c5eb18b2d3da731ea8c90ddf53751e1f026d1133a94b9c1f62768_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-azure-rhel9@sha256:72a26734b41c5eb18b2d3da731ea8c90ddf53751e1f026d1133a94b9c1f62768_arm64"
},
"product_reference": "openshift4/ose-machine-api-provider-azure-rhel9@sha256:72a26734b41c5eb18b2d3da731ea8c90ddf53751e1f026d1133a94b9c1f62768_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-machine-api-provider-azure-rhel9@sha256:bd4127a4293a496be63a664b8273e3fd643f2b03ce1883d1c5a6b746f21d48be_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-azure-rhel9@sha256:bd4127a4293a496be63a664b8273e3fd643f2b03ce1883d1c5a6b746f21d48be_amd64"
},
"product_reference": "openshift4/ose-machine-api-provider-azure-rhel9@sha256:bd4127a4293a496be63a664b8273e3fd643f2b03ce1883d1c5a6b746f21d48be_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-machine-api-provider-gcp-rhel9@sha256:cdcb2a5833b0b6b55cd87e2d5142288182e0c8d869f39120ee4c32f6784e3aed_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:cdcb2a5833b0b6b55cd87e2d5142288182e0c8d869f39120ee4c32f6784e3aed_arm64"
},
"product_reference": "openshift4/ose-machine-api-provider-gcp-rhel9@sha256:cdcb2a5833b0b6b55cd87e2d5142288182e0c8d869f39120ee4c32f6784e3aed_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-machine-api-provider-gcp-rhel9@sha256:e37b36c6ea2e01dff334b3b41789f120ab128f6e098c1ef96cc290f5779703da_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:e37b36c6ea2e01dff334b3b41789f120ab128f6e098c1ef96cc290f5779703da_ppc64le"
},
"product_reference": "openshift4/ose-machine-api-provider-gcp-rhel9@sha256:e37b36c6ea2e01dff334b3b41789f120ab128f6e098c1ef96cc290f5779703da_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-machine-api-provider-gcp-rhel9@sha256:fd9a0fe4e09f34312c3a3498dca122cc522cd1b8d8ec787d4e21f27305f75095_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:fd9a0fe4e09f34312c3a3498dca122cc522cd1b8d8ec787d4e21f27305f75095_amd64"
},
"product_reference": "openshift4/ose-machine-api-provider-gcp-rhel9@sha256:fd9a0fe4e09f34312c3a3498dca122cc522cd1b8d8ec787d4e21f27305f75095_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:205b639b7ec622974458201b78e825830975bc50315f422a5d0924e25ee847f1_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:205b639b7ec622974458201b78e825830975bc50315f422a5d0924e25ee847f1_s390x"
},
"product_reference": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:205b639b7ec622974458201b78e825830975bc50315f422a5d0924e25ee847f1_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:4b36d3bc6ee3628db04eaca879e7d005dceb1fe554e59991252248ef850761c6_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:4b36d3bc6ee3628db04eaca879e7d005dceb1fe554e59991252248ef850761c6_arm64"
},
"product_reference": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:4b36d3bc6ee3628db04eaca879e7d005dceb1fe554e59991252248ef850761c6_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:dcad2bf35f06ac89befe92800f2fd4850ae575cb7a9f7ce0348053a754c29498_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:dcad2bf35f06ac89befe92800f2fd4850ae575cb7a9f7ce0348053a754c29498_amd64"
},
"product_reference": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:dcad2bf35f06ac89befe92800f2fd4850ae575cb7a9f7ce0348053a754c29498_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:f226dbc83408eceb8adbed5499503a87e06fd825ae124d1dda79e5d31c3b4ed6_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:f226dbc83408eceb8adbed5499503a87e06fd825ae124d1dda79e5d31c3b4ed6_ppc64le"
},
"product_reference": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:f226dbc83408eceb8adbed5499503a87e06fd825ae124d1dda79e5d31c3b4ed6_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-machine-api-rhel9-operator@sha256:975f3125cad366add49843a043418321c0f075fdc391edc93a7f1cedbb8093e5_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-machine-api-rhel9-operator@sha256:975f3125cad366add49843a043418321c0f075fdc391edc93a7f1cedbb8093e5_amd64"
},
"product_reference": "openshift4/ose-machine-api-rhel9-operator@sha256:975f3125cad366add49843a043418321c0f075fdc391edc93a7f1cedbb8093e5_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-machine-api-rhel9-operator@sha256:a3a1d0f5c00e08d3f7137d75a4580b45f04bf83dfd96b4303fbdcad31bc2c651_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-machine-api-rhel9-operator@sha256:a3a1d0f5c00e08d3f7137d75a4580b45f04bf83dfd96b4303fbdcad31bc2c651_ppc64le"
},
"product_reference": "openshift4/ose-machine-api-rhel9-operator@sha256:a3a1d0f5c00e08d3f7137d75a4580b45f04bf83dfd96b4303fbdcad31bc2c651_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-machine-api-rhel9-operator@sha256:a5ce8c05f900eec6ae4d405304513f55bd9bb06cadacfe5dde0027d692e2edee_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-machine-api-rhel9-operator@sha256:a5ce8c05f900eec6ae4d405304513f55bd9bb06cadacfe5dde0027d692e2edee_s390x"
},
"product_reference": "openshift4/ose-machine-api-rhel9-operator@sha256:a5ce8c05f900eec6ae4d405304513f55bd9bb06cadacfe5dde0027d692e2edee_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-machine-api-rhel9-operator@sha256:baef9fa0907bdc152dc5ca77a6cc0423ef2c555200506699623170481e406805_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-machine-api-rhel9-operator@sha256:baef9fa0907bdc152dc5ca77a6cc0423ef2c555200506699623170481e406805_arm64"
},
"product_reference": "openshift4/ose-machine-api-rhel9-operator@sha256:baef9fa0907bdc152dc5ca77a6cc0423ef2c555200506699623170481e406805_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-machine-config-rhel9-operator@sha256:070d1db70d306639e51fbe66871355c21a9a5c9235769e51d4871df79505a83e_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-machine-config-rhel9-operator@sha256:070d1db70d306639e51fbe66871355c21a9a5c9235769e51d4871df79505a83e_ppc64le"
},
"product_reference": "openshift4/ose-machine-config-rhel9-operator@sha256:070d1db70d306639e51fbe66871355c21a9a5c9235769e51d4871df79505a83e_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-machine-config-rhel9-operator@sha256:26f8919c4b3cdc2f80ffe5d9311c1cdab5dd67dde7a9069a45a097c3086e0158_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-machine-config-rhel9-operator@sha256:26f8919c4b3cdc2f80ffe5d9311c1cdab5dd67dde7a9069a45a097c3086e0158_s390x"
},
"product_reference": "openshift4/ose-machine-config-rhel9-operator@sha256:26f8919c4b3cdc2f80ffe5d9311c1cdab5dd67dde7a9069a45a097c3086e0158_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-machine-config-rhel9-operator@sha256:7a4e773fa5d2980375a73c45164f44a4ad2da64b5ba81991e7bbcf0efad26f83_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-machine-config-rhel9-operator@sha256:7a4e773fa5d2980375a73c45164f44a4ad2da64b5ba81991e7bbcf0efad26f83_amd64"
},
"product_reference": "openshift4/ose-machine-config-rhel9-operator@sha256:7a4e773fa5d2980375a73c45164f44a4ad2da64b5ba81991e7bbcf0efad26f83_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-machine-config-rhel9-operator@sha256:ba70fcc701ad3a66f7459af7d5f6c37b6a814f9ecb17fab6bdeec251293d0f92_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-machine-config-rhel9-operator@sha256:ba70fcc701ad3a66f7459af7d5f6c37b6a814f9ecb17fab6bdeec251293d0f92_arm64"
},
"product_reference": "openshift4/ose-machine-config-rhel9-operator@sha256:ba70fcc701ad3a66f7459af7d5f6c37b6a814f9ecb17fab6bdeec251293d0f92_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-machine-os-images-rhel9@sha256:0ecfa9a8b5e9d489238ea27b66ed3ba7ba8dabe70051a4eff8cffcbd1d9a7645_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-machine-os-images-rhel9@sha256:0ecfa9a8b5e9d489238ea27b66ed3ba7ba8dabe70051a4eff8cffcbd1d9a7645_s390x"
},
"product_reference": "openshift4/ose-machine-os-images-rhel9@sha256:0ecfa9a8b5e9d489238ea27b66ed3ba7ba8dabe70051a4eff8cffcbd1d9a7645_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-machine-os-images-rhel9@sha256:6796f436d521ffc800593de2b8016d34a8412a5af64b1a5fd9ac0b78079e834d_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-machine-os-images-rhel9@sha256:6796f436d521ffc800593de2b8016d34a8412a5af64b1a5fd9ac0b78079e834d_arm64"
},
"product_reference": "openshift4/ose-machine-os-images-rhel9@sha256:6796f436d521ffc800593de2b8016d34a8412a5af64b1a5fd9ac0b78079e834d_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-machine-os-images-rhel9@sha256:7c9b7df2c0c642da115627e5c7fa2deca68663985060c85708f4e000bfac675e_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-machine-os-images-rhel9@sha256:7c9b7df2c0c642da115627e5c7fa2deca68663985060c85708f4e000bfac675e_ppc64le"
},
"product_reference": "openshift4/ose-machine-os-images-rhel9@sha256:7c9b7df2c0c642da115627e5c7fa2deca68663985060c85708f4e000bfac675e_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-machine-os-images-rhel9@sha256:a51dafa08787a42967c0e1275d3e01930ba21fa562e375829390eaab7b9170b0_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-machine-os-images-rhel9@sha256:a51dafa08787a42967c0e1275d3e01930ba21fa562e375829390eaab7b9170b0_amd64"
},
"product_reference": "openshift4/ose-machine-os-images-rhel9@sha256:a51dafa08787a42967c0e1275d3e01930ba21fa562e375829390eaab7b9170b0_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-monitoring-plugin-rhel9@sha256:1030d04542146a0916a74cd189e8fef5976c82b96342bab4acf7b82dea61ddb6_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-monitoring-plugin-rhel9@sha256:1030d04542146a0916a74cd189e8fef5976c82b96342bab4acf7b82dea61ddb6_arm64"
},
"product_reference": "openshift4/ose-monitoring-plugin-rhel9@sha256:1030d04542146a0916a74cd189e8fef5976c82b96342bab4acf7b82dea61ddb6_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-monitoring-plugin-rhel9@sha256:df63f7f59e16f141930a9751ba6c5bdb96913527063783e8737f01ea18cc2208_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-monitoring-plugin-rhel9@sha256:df63f7f59e16f141930a9751ba6c5bdb96913527063783e8737f01ea18cc2208_ppc64le"
},
"product_reference": "openshift4/ose-monitoring-plugin-rhel9@sha256:df63f7f59e16f141930a9751ba6c5bdb96913527063783e8737f01ea18cc2208_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-monitoring-plugin-rhel9@sha256:ebd83308861827eb2434dfff17fd07994ba24798917547106dfa0ae7e8bdd2a0_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-monitoring-plugin-rhel9@sha256:ebd83308861827eb2434dfff17fd07994ba24798917547106dfa0ae7e8bdd2a0_s390x"
},
"product_reference": "openshift4/ose-monitoring-plugin-rhel9@sha256:ebd83308861827eb2434dfff17fd07994ba24798917547106dfa0ae7e8bdd2a0_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-monitoring-plugin-rhel9@sha256:ef17c0b1874478ff71f3930571b22cd1d06067b5dc3f157ddfac1ceb757688de_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-monitoring-plugin-rhel9@sha256:ef17c0b1874478ff71f3930571b22cd1d06067b5dc3f157ddfac1ceb757688de_amd64"
},
"product_reference": "openshift4/ose-monitoring-plugin-rhel9@sha256:ef17c0b1874478ff71f3930571b22cd1d06067b5dc3f157ddfac1ceb757688de_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-multus-admission-controller-rhel9@sha256:4db841d656eaf051982714e7431983433a9e54193a3a85e7eaa41ddc8a65110d_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-multus-admission-controller-rhel9@sha256:4db841d656eaf051982714e7431983433a9e54193a3a85e7eaa41ddc8a65110d_s390x"
},
"product_reference": "openshift4/ose-multus-admission-controller-rhel9@sha256:4db841d656eaf051982714e7431983433a9e54193a3a85e7eaa41ddc8a65110d_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-multus-admission-controller-rhel9@sha256:6d53e6d62ad53e2f501f1792d1e5d51e5b863c5627e6feb8cc8c94369e7d1ecc_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-multus-admission-controller-rhel9@sha256:6d53e6d62ad53e2f501f1792d1e5d51e5b863c5627e6feb8cc8c94369e7d1ecc_ppc64le"
},
"product_reference": "openshift4/ose-multus-admission-controller-rhel9@sha256:6d53e6d62ad53e2f501f1792d1e5d51e5b863c5627e6feb8cc8c94369e7d1ecc_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-multus-admission-controller-rhel9@sha256:77e58013aba1ad23aae4fdfa67b7bc4bbd89d2a69f538f194880093d74ad602f_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-multus-admission-controller-rhel9@sha256:77e58013aba1ad23aae4fdfa67b7bc4bbd89d2a69f538f194880093d74ad602f_arm64"
},
"product_reference": "openshift4/ose-multus-admission-controller-rhel9@sha256:77e58013aba1ad23aae4fdfa67b7bc4bbd89d2a69f538f194880093d74ad602f_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-multus-admission-controller-rhel9@sha256:bf1438ed034c906ccfc55e964b0c08327cee3b570b94b838f57a51ef4d27569f_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-multus-admission-controller-rhel9@sha256:bf1438ed034c906ccfc55e964b0c08327cee3b570b94b838f57a51ef4d27569f_amd64"
},
"product_reference": "openshift4/ose-multus-admission-controller-rhel9@sha256:bf1438ed034c906ccfc55e964b0c08327cee3b570b94b838f57a51ef4d27569f_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-multus-cni-microshift-rhel9@sha256:0351bdf513f6bcd110148434dff0b2d4089b9b7b6d75a0d0d1029ea3e9ee74a5_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-multus-cni-microshift-rhel9@sha256:0351bdf513f6bcd110148434dff0b2d4089b9b7b6d75a0d0d1029ea3e9ee74a5_ppc64le"
},
"product_reference": "openshift4/ose-multus-cni-microshift-rhel9@sha256:0351bdf513f6bcd110148434dff0b2d4089b9b7b6d75a0d0d1029ea3e9ee74a5_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-multus-cni-microshift-rhel9@sha256:6247dc982c418c82c6072a6e5b3f0497015b1c1198f4332ee72a0a7c205b0c56_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-multus-cni-microshift-rhel9@sha256:6247dc982c418c82c6072a6e5b3f0497015b1c1198f4332ee72a0a7c205b0c56_s390x"
},
"product_reference": "openshift4/ose-multus-cni-microshift-rhel9@sha256:6247dc982c418c82c6072a6e5b3f0497015b1c1198f4332ee72a0a7c205b0c56_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-multus-cni-microshift-rhel9@sha256:8e71cda8b7c5dbf3e422f1832c358812b0dfc07ced0e3d612a6de4435cea3520_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-multus-cni-microshift-rhel9@sha256:8e71cda8b7c5dbf3e422f1832c358812b0dfc07ced0e3d612a6de4435cea3520_arm64"
},
"product_reference": "openshift4/ose-multus-cni-microshift-rhel9@sha256:8e71cda8b7c5dbf3e422f1832c358812b0dfc07ced0e3d612a6de4435cea3520_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-multus-cni-microshift-rhel9@sha256:c86e518f34676167477a328f224ef8d52bcaf4e314241f48fe223cb69e61cfea_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-multus-cni-microshift-rhel9@sha256:c86e518f34676167477a328f224ef8d52bcaf4e314241f48fe223cb69e61cfea_amd64"
},
"product_reference": "openshift4/ose-multus-cni-microshift-rhel9@sha256:c86e518f34676167477a328f224ef8d52bcaf4e314241f48fe223cb69e61cfea_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-multus-cni-rhel9@sha256:25eefb553a51af4b7ebecde4a1641790181320487c752263d6fa671bafc221de_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-multus-cni-rhel9@sha256:25eefb553a51af4b7ebecde4a1641790181320487c752263d6fa671bafc221de_ppc64le"
},
"product_reference": "openshift4/ose-multus-cni-rhel9@sha256:25eefb553a51af4b7ebecde4a1641790181320487c752263d6fa671bafc221de_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-multus-cni-rhel9@sha256:4bec29979824d359b85db363c33f0ad49646dabd0a69bd75973037c8df0398c9_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-multus-cni-rhel9@sha256:4bec29979824d359b85db363c33f0ad49646dabd0a69bd75973037c8df0398c9_s390x"
},
"product_reference": "openshift4/ose-multus-cni-rhel9@sha256:4bec29979824d359b85db363c33f0ad49646dabd0a69bd75973037c8df0398c9_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-multus-cni-rhel9@sha256:f7c2c798bac6f8724391b5d7744b92ede774f7558ad278679a53f9f0ead8f742_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-multus-cni-rhel9@sha256:f7c2c798bac6f8724391b5d7744b92ede774f7558ad278679a53f9f0ead8f742_amd64"
},
"product_reference": "openshift4/ose-multus-cni-rhel9@sha256:f7c2c798bac6f8724391b5d7744b92ede774f7558ad278679a53f9f0ead8f742_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-multus-cni-rhel9@sha256:fda9af06d21ef47c19103ddd2988cbfcf7a5cee946dd0e60b054803a0c352b23_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-multus-cni-rhel9@sha256:fda9af06d21ef47c19103ddd2988cbfcf7a5cee946dd0e60b054803a0c352b23_arm64"
},
"product_reference": "openshift4/ose-multus-cni-rhel9@sha256:fda9af06d21ef47c19103ddd2988cbfcf7a5cee946dd0e60b054803a0c352b23_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-multus-networkpolicy-rhel9@sha256:5be318bbd7eaec60691aa0727c2bb3b4affa58d21acbbc68ee2c67b9418100ce_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-multus-networkpolicy-rhel9@sha256:5be318bbd7eaec60691aa0727c2bb3b4affa58d21acbbc68ee2c67b9418100ce_s390x"
},
"product_reference": "openshift4/ose-multus-networkpolicy-rhel9@sha256:5be318bbd7eaec60691aa0727c2bb3b4affa58d21acbbc68ee2c67b9418100ce_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-multus-networkpolicy-rhel9@sha256:86081eb355d2493238a6cc067e9fa4d46b0f82e4cbb8b12b174364263e343df0_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-multus-networkpolicy-rhel9@sha256:86081eb355d2493238a6cc067e9fa4d46b0f82e4cbb8b12b174364263e343df0_ppc64le"
},
"product_reference": "openshift4/ose-multus-networkpolicy-rhel9@sha256:86081eb355d2493238a6cc067e9fa4d46b0f82e4cbb8b12b174364263e343df0_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-multus-networkpolicy-rhel9@sha256:8975bb880c9bc508cf5ae3ee47c1cea7a922917f817216032c9278b95537f9ee_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-multus-networkpolicy-rhel9@sha256:8975bb880c9bc508cf5ae3ee47c1cea7a922917f817216032c9278b95537f9ee_arm64"
},
"product_reference": "openshift4/ose-multus-networkpolicy-rhel9@sha256:8975bb880c9bc508cf5ae3ee47c1cea7a922917f817216032c9278b95537f9ee_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-multus-networkpolicy-rhel9@sha256:ac239ff59555205a4de8bf18fc09f7cf526633492c401bf1d4c9039de1df2896_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-multus-networkpolicy-rhel9@sha256:ac239ff59555205a4de8bf18fc09f7cf526633492c401bf1d4c9039de1df2896_amd64"
},
"product_reference": "openshift4/ose-multus-networkpolicy-rhel9@sha256:ac239ff59555205a4de8bf18fc09f7cf526633492c401bf1d4c9039de1df2896_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-multus-route-override-cni-rhel9@sha256:030a0b668deec12ac7b9d1a7d3d97efe0762e9da210f6cdc321d44e0211ccebb_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-multus-route-override-cni-rhel9@sha256:030a0b668deec12ac7b9d1a7d3d97efe0762e9da210f6cdc321d44e0211ccebb_arm64"
},
"product_reference": "openshift4/ose-multus-route-override-cni-rhel9@sha256:030a0b668deec12ac7b9d1a7d3d97efe0762e9da210f6cdc321d44e0211ccebb_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-multus-route-override-cni-rhel9@sha256:416b4ffa3f26a437fa92f7fa56f339a0f0845ff0371f0b2f1907282de9cd3863_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-multus-route-override-cni-rhel9@sha256:416b4ffa3f26a437fa92f7fa56f339a0f0845ff0371f0b2f1907282de9cd3863_s390x"
},
"product_reference": "openshift4/ose-multus-route-override-cni-rhel9@sha256:416b4ffa3f26a437fa92f7fa56f339a0f0845ff0371f0b2f1907282de9cd3863_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-multus-route-override-cni-rhel9@sha256:821c21da1cdca8735b4f7a485b9a66665872e11579e3772b28b9fa93c8f185be_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-multus-route-override-cni-rhel9@sha256:821c21da1cdca8735b4f7a485b9a66665872e11579e3772b28b9fa93c8f185be_ppc64le"
},
"product_reference": "openshift4/ose-multus-route-override-cni-rhel9@sha256:821c21da1cdca8735b4f7a485b9a66665872e11579e3772b28b9fa93c8f185be_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-multus-route-override-cni-rhel9@sha256:9549b43aef9f7ce57630c3a8a8e0dda515b3fb99d02bf5cd5ad752c6718bb540_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-multus-route-override-cni-rhel9@sha256:9549b43aef9f7ce57630c3a8a8e0dda515b3fb99d02bf5cd5ad752c6718bb540_amd64"
},
"product_reference": "openshift4/ose-multus-route-override-cni-rhel9@sha256:9549b43aef9f7ce57630c3a8a8e0dda515b3fb99d02bf5cd5ad752c6718bb540_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:17b2ea4c445b19cd4c541d2163d5a2023b47d7ab92bb4733ce8cbb4857c60916_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:17b2ea4c445b19cd4c541d2163d5a2023b47d7ab92bb4733ce8cbb4857c60916_amd64"
},
"product_reference": "openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:17b2ea4c445b19cd4c541d2163d5a2023b47d7ab92bb4733ce8cbb4857c60916_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:73ee732b99b73ab1a5580ef42e705c4a54416d87496b96a086ebaa1470f7b827_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:73ee732b99b73ab1a5580ef42e705c4a54416d87496b96a086ebaa1470f7b827_arm64"
},
"product_reference": "openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:73ee732b99b73ab1a5580ef42e705c4a54416d87496b96a086ebaa1470f7b827_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:d6e4027c7286e7e15c0625f16e8e14fca54bd964bfc24d453d83664fa84cdf22_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:d6e4027c7286e7e15c0625f16e8e14fca54bd964bfc24d453d83664fa84cdf22_ppc64le"
},
"product_reference": "openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:d6e4027c7286e7e15c0625f16e8e14fca54bd964bfc24d453d83664fa84cdf22_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:e70495c30b7cfef4ad8a7fc9f6d45318bf5dd8250dc3966d0570202ac041fcbd_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:e70495c30b7cfef4ad8a7fc9f6d45318bf5dd8250dc3966d0570202ac041fcbd_s390x"
},
"product_reference": "openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:e70495c30b7cfef4ad8a7fc9f6d45318bf5dd8250dc3966d0570202ac041fcbd_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-must-gather-rhel9@sha256:19a8542fba885ad6c4fad904236bcb5eac9b6a61c7bf6f8cb008f8765c2a80f9_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-must-gather-rhel9@sha256:19a8542fba885ad6c4fad904236bcb5eac9b6a61c7bf6f8cb008f8765c2a80f9_arm64"
},
"product_reference": "openshift4/ose-must-gather-rhel9@sha256:19a8542fba885ad6c4fad904236bcb5eac9b6a61c7bf6f8cb008f8765c2a80f9_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-must-gather-rhel9@sha256:328d7624af8cc6752f00e52c6db3f81a7328e412a0e23f2e8ee19a2e73961d9d_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-must-gather-rhel9@sha256:328d7624af8cc6752f00e52c6db3f81a7328e412a0e23f2e8ee19a2e73961d9d_ppc64le"
},
"product_reference": "openshift4/ose-must-gather-rhel9@sha256:328d7624af8cc6752f00e52c6db3f81a7328e412a0e23f2e8ee19a2e73961d9d_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-must-gather-rhel9@sha256:b12319a39e130610380f0987ada75177d7b2aaaeac49c001002fc4ab976e327a_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-must-gather-rhel9@sha256:b12319a39e130610380f0987ada75177d7b2aaaeac49c001002fc4ab976e327a_s390x"
},
"product_reference": "openshift4/ose-must-gather-rhel9@sha256:b12319a39e130610380f0987ada75177d7b2aaaeac49c001002fc4ab976e327a_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-must-gather-rhel9@sha256:e7bb5bcefb74dfc9d2812c5cb794b6a266b721ff43a8fe39fe2495a47facb55c_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-must-gather-rhel9@sha256:e7bb5bcefb74dfc9d2812c5cb794b6a266b721ff43a8fe39fe2495a47facb55c_amd64"
},
"product_reference": "openshift4/ose-must-gather-rhel9@sha256:e7bb5bcefb74dfc9d2812c5cb794b6a266b721ff43a8fe39fe2495a47facb55c_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-network-interface-bond-cni-rhel9@sha256:415e3fb6974ce99fe443715b013759f1d37a0dbdec58ff957ef2b76875aa213c_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-network-interface-bond-cni-rhel9@sha256:415e3fb6974ce99fe443715b013759f1d37a0dbdec58ff957ef2b76875aa213c_ppc64le"
},
"product_reference": "openshift4/ose-network-interface-bond-cni-rhel9@sha256:415e3fb6974ce99fe443715b013759f1d37a0dbdec58ff957ef2b76875aa213c_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-network-interface-bond-cni-rhel9@sha256:44bbbabdac4158c928b910705c34dd90c601b5a895b5a4d61ac785733426a922_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-network-interface-bond-cni-rhel9@sha256:44bbbabdac4158c928b910705c34dd90c601b5a895b5a4d61ac785733426a922_arm64"
},
"product_reference": "openshift4/ose-network-interface-bond-cni-rhel9@sha256:44bbbabdac4158c928b910705c34dd90c601b5a895b5a4d61ac785733426a922_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-network-interface-bond-cni-rhel9@sha256:5e2b2bb5d82d28f4bf48c5a4e7bc867f9285262b611d13f13cd24317887c80f6_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-network-interface-bond-cni-rhel9@sha256:5e2b2bb5d82d28f4bf48c5a4e7bc867f9285262b611d13f13cd24317887c80f6_s390x"
},
"product_reference": "openshift4/ose-network-interface-bond-cni-rhel9@sha256:5e2b2bb5d82d28f4bf48c5a4e7bc867f9285262b611d13f13cd24317887c80f6_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-network-interface-bond-cni-rhel9@sha256:fb072113f07e4f1da088f99124174bb98a9aef984e3101b710c42801e364388a_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-network-interface-bond-cni-rhel9@sha256:fb072113f07e4f1da088f99124174bb98a9aef984e3101b710c42801e364388a_amd64"
},
"product_reference": "openshift4/ose-network-interface-bond-cni-rhel9@sha256:fb072113f07e4f1da088f99124174bb98a9aef984e3101b710c42801e364388a_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-network-metrics-daemon-rhel9@sha256:0afa110587a3320767717a4f71e1d980554ce79ebb82955cc1f25026771b9ee0_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-network-metrics-daemon-rhel9@sha256:0afa110587a3320767717a4f71e1d980554ce79ebb82955cc1f25026771b9ee0_amd64"
},
"product_reference": "openshift4/ose-network-metrics-daemon-rhel9@sha256:0afa110587a3320767717a4f71e1d980554ce79ebb82955cc1f25026771b9ee0_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-network-metrics-daemon-rhel9@sha256:67c9cac00ad31b4baa8d53ab030efd00dae5abe9d263eaa50fda0b66aea22771_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-network-metrics-daemon-rhel9@sha256:67c9cac00ad31b4baa8d53ab030efd00dae5abe9d263eaa50fda0b66aea22771_arm64"
},
"product_reference": "openshift4/ose-network-metrics-daemon-rhel9@sha256:67c9cac00ad31b4baa8d53ab030efd00dae5abe9d263eaa50fda0b66aea22771_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-network-metrics-daemon-rhel9@sha256:67fda190be676153b008dee6082958d9c47acbb566ba31807694346fdf6a33bb_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-network-metrics-daemon-rhel9@sha256:67fda190be676153b008dee6082958d9c47acbb566ba31807694346fdf6a33bb_s390x"
},
"product_reference": "openshift4/ose-network-metrics-daemon-rhel9@sha256:67fda190be676153b008dee6082958d9c47acbb566ba31807694346fdf6a33bb_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-network-metrics-daemon-rhel9@sha256:9545d983a3bd4dd8d803c22abbd997897136d902723b4ec1bbf9cb3f92e86c35_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-network-metrics-daemon-rhel9@sha256:9545d983a3bd4dd8d803c22abbd997897136d902723b4ec1bbf9cb3f92e86c35_ppc64le"
},
"product_reference": "openshift4/ose-network-metrics-daemon-rhel9@sha256:9545d983a3bd4dd8d803c22abbd997897136d902723b4ec1bbf9cb3f92e86c35_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-networking-console-plugin-rhel9@sha256:0c7716e9938c4bb91f1e4720b1cf5175a9ed9c264712d54cbdd5d347c4d2f540_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-networking-console-plugin-rhel9@sha256:0c7716e9938c4bb91f1e4720b1cf5175a9ed9c264712d54cbdd5d347c4d2f540_ppc64le"
},
"product_reference": "openshift4/ose-networking-console-plugin-rhel9@sha256:0c7716e9938c4bb91f1e4720b1cf5175a9ed9c264712d54cbdd5d347c4d2f540_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-networking-console-plugin-rhel9@sha256:50c16fed5b75b035a5e1e169fd5542700d627de9f2793457e0f9d41a29d6307b_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-networking-console-plugin-rhel9@sha256:50c16fed5b75b035a5e1e169fd5542700d627de9f2793457e0f9d41a29d6307b_amd64"
},
"product_reference": "openshift4/ose-networking-console-plugin-rhel9@sha256:50c16fed5b75b035a5e1e169fd5542700d627de9f2793457e0f9d41a29d6307b_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-networking-console-plugin-rhel9@sha256:5ad4c3705b80d4bf884c554e0797065f7cf5e004ecc009b79d7d0917dc3cbcd5_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-networking-console-plugin-rhel9@sha256:5ad4c3705b80d4bf884c554e0797065f7cf5e004ecc009b79d7d0917dc3cbcd5_s390x"
},
"product_reference": "openshift4/ose-networking-console-plugin-rhel9@sha256:5ad4c3705b80d4bf884c554e0797065f7cf5e004ecc009b79d7d0917dc3cbcd5_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-networking-console-plugin-rhel9@sha256:7b4b2e9b0f34a852f96b83ee9f071ac8e54acffaa2ed274142a611c72869bbbf_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-networking-console-plugin-rhel9@sha256:7b4b2e9b0f34a852f96b83ee9f071ac8e54acffaa2ed274142a611c72869bbbf_arm64"
},
"product_reference": "openshift4/ose-networking-console-plugin-rhel9@sha256:7b4b2e9b0f34a852f96b83ee9f071ac8e54acffaa2ed274142a611c72869bbbf_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:b3f610b52db9ff53e90ba2b738a0df8dfe49f0776ab5e5ee4e016eb11a37e3b3_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:b3f610b52db9ff53e90ba2b738a0df8dfe49f0776ab5e5ee4e016eb11a37e3b3_amd64"
},
"product_reference": "openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:b3f610b52db9ff53e90ba2b738a0df8dfe49f0776ab5e5ee4e016eb11a37e3b3_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-nutanix-machine-controllers-rhel9@sha256:5f0f13ee7ab7a8bac6cda541960e9e38fe8d6e5f7363519eb029dfb7e4efca72_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-nutanix-machine-controllers-rhel9@sha256:5f0f13ee7ab7a8bac6cda541960e9e38fe8d6e5f7363519eb029dfb7e4efca72_amd64"
},
"product_reference": "openshift4/ose-nutanix-machine-controllers-rhel9@sha256:5f0f13ee7ab7a8bac6cda541960e9e38fe8d6e5f7363519eb029dfb7e4efca72_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-oauth-apiserver-rhel9@sha256:09aeeced38cac878a22a56f15e5c31c53c8309b296264f89c329b07bb7ba1a2f_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-oauth-apiserver-rhel9@sha256:09aeeced38cac878a22a56f15e5c31c53c8309b296264f89c329b07bb7ba1a2f_amd64"
},
"product_reference": "openshift4/ose-oauth-apiserver-rhel9@sha256:09aeeced38cac878a22a56f15e5c31c53c8309b296264f89c329b07bb7ba1a2f_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-oauth-apiserver-rhel9@sha256:2d3f2dabfd99f9f6e331f77b381058f370944f314721a499a3b26a77ed21dcfb_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-oauth-apiserver-rhel9@sha256:2d3f2dabfd99f9f6e331f77b381058f370944f314721a499a3b26a77ed21dcfb_ppc64le"
},
"product_reference": "openshift4/ose-oauth-apiserver-rhel9@sha256:2d3f2dabfd99f9f6e331f77b381058f370944f314721a499a3b26a77ed21dcfb_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-oauth-apiserver-rhel9@sha256:480260c985548451040117e29707de2891dcd3ff0ad8fc34f80f6450584f846d_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-oauth-apiserver-rhel9@sha256:480260c985548451040117e29707de2891dcd3ff0ad8fc34f80f6450584f846d_arm64"
},
"product_reference": "openshift4/ose-oauth-apiserver-rhel9@sha256:480260c985548451040117e29707de2891dcd3ff0ad8fc34f80f6450584f846d_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-oauth-apiserver-rhel9@sha256:b0fb5cf22ac630f4a276e759bebb6e39158110de4e68ea19bb1eea79ea461fd7_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-oauth-apiserver-rhel9@sha256:b0fb5cf22ac630f4a276e759bebb6e39158110de4e68ea19bb1eea79ea461fd7_s390x"
},
"product_reference": "openshift4/ose-oauth-apiserver-rhel9@sha256:b0fb5cf22ac630f4a276e759bebb6e39158110de4e68ea19bb1eea79ea461fd7_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-oauth-proxy-rhel9@sha256:4d724b8e08e974961ee4e62f1fa491cd3b35460ec27df3ee6c1a9f1400a5a34e_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-oauth-proxy-rhel9@sha256:4d724b8e08e974961ee4e62f1fa491cd3b35460ec27df3ee6c1a9f1400a5a34e_ppc64le"
},
"product_reference": "openshift4/ose-oauth-proxy-rhel9@sha256:4d724b8e08e974961ee4e62f1fa491cd3b35460ec27df3ee6c1a9f1400a5a34e_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-oauth-proxy-rhel9@sha256:c38cc814039076c5f630483527ef38c9caf8a9e875c0395f6440f6fabc35f1b2_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-oauth-proxy-rhel9@sha256:c38cc814039076c5f630483527ef38c9caf8a9e875c0395f6440f6fabc35f1b2_arm64"
},
"product_reference": "openshift4/ose-oauth-proxy-rhel9@sha256:c38cc814039076c5f630483527ef38c9caf8a9e875c0395f6440f6fabc35f1b2_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-oauth-proxy-rhel9@sha256:f24e489ee7fb966e632de075e6e03cc4c9826a9857550be70132997a32725495_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-oauth-proxy-rhel9@sha256:f24e489ee7fb966e632de075e6e03cc4c9826a9857550be70132997a32725495_amd64"
},
"product_reference": "openshift4/ose-oauth-proxy-rhel9@sha256:f24e489ee7fb966e632de075e6e03cc4c9826a9857550be70132997a32725495_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-oauth-proxy-rhel9@sha256:f359dd4a153ad72030a2ad496228efe1e12bb894a87547c1c0106adbbbd6a268_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-oauth-proxy-rhel9@sha256:f359dd4a153ad72030a2ad496228efe1e12bb894a87547c1c0106adbbbd6a268_s390x"
},
"product_reference": "openshift4/ose-oauth-proxy-rhel9@sha256:f359dd4a153ad72030a2ad496228efe1e12bb894a87547c1c0106adbbbd6a268_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-oauth-server-rhel9@sha256:1e3bc918712af346342c57a35eb1f4d8e7d68f9da66985c4311c7f472b667429_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-oauth-server-rhel9@sha256:1e3bc918712af346342c57a35eb1f4d8e7d68f9da66985c4311c7f472b667429_amd64"
},
"product_reference": "openshift4/ose-oauth-server-rhel9@sha256:1e3bc918712af346342c57a35eb1f4d8e7d68f9da66985c4311c7f472b667429_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-oauth-server-rhel9@sha256:2b37d9d823b966e6b92f26928004a4b312910b3ad61f6d381ba933b32e40c6e9_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-oauth-server-rhel9@sha256:2b37d9d823b966e6b92f26928004a4b312910b3ad61f6d381ba933b32e40c6e9_ppc64le"
},
"product_reference": "openshift4/ose-oauth-server-rhel9@sha256:2b37d9d823b966e6b92f26928004a4b312910b3ad61f6d381ba933b32e40c6e9_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-oauth-server-rhel9@sha256:63e3b1ae2cd41c6a78229cd579c1a8f167b49c782f5e5761db6a0e91ba851683_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-oauth-server-rhel9@sha256:63e3b1ae2cd41c6a78229cd579c1a8f167b49c782f5e5761db6a0e91ba851683_s390x"
},
"product_reference": "openshift4/ose-oauth-server-rhel9@sha256:63e3b1ae2cd41c6a78229cd579c1a8f167b49c782f5e5761db6a0e91ba851683_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-oauth-server-rhel9@sha256:c157ffc1e57c39309cd49da31ca3a49348f6fad308559cda8e1d4d8f36cb7378_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-oauth-server-rhel9@sha256:c157ffc1e57c39309cd49da31ca3a49348f6fad308559cda8e1d4d8f36cb7378_arm64"
},
"product_reference": "openshift4/ose-oauth-server-rhel9@sha256:c157ffc1e57c39309cd49da31ca3a49348f6fad308559cda8e1d4d8f36cb7378_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-olm-catalogd-rhel9@sha256:0a0765d2142f7cb959d351d9aa4a4cef346a19c3ee94aeacebfc7d0c23b9e9b8_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-olm-catalogd-rhel9@sha256:0a0765d2142f7cb959d351d9aa4a4cef346a19c3ee94aeacebfc7d0c23b9e9b8_ppc64le"
},
"product_reference": "openshift4/ose-olm-catalogd-rhel9@sha256:0a0765d2142f7cb959d351d9aa4a4cef346a19c3ee94aeacebfc7d0c23b9e9b8_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-olm-catalogd-rhel9@sha256:29d5f4a2ef603b59a2743493b9d7cc9fb71037a04b21ab6d6f3987ef46f65023_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-olm-catalogd-rhel9@sha256:29d5f4a2ef603b59a2743493b9d7cc9fb71037a04b21ab6d6f3987ef46f65023_arm64"
},
"product_reference": "openshift4/ose-olm-catalogd-rhel9@sha256:29d5f4a2ef603b59a2743493b9d7cc9fb71037a04b21ab6d6f3987ef46f65023_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-olm-catalogd-rhel9@sha256:a199c561ecb2098de5f8f2da5c6d8b2e9703514d0558baabcc41bb25a85ef0cf_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-olm-catalogd-rhel9@sha256:a199c561ecb2098de5f8f2da5c6d8b2e9703514d0558baabcc41bb25a85ef0cf_amd64"
},
"product_reference": "openshift4/ose-olm-catalogd-rhel9@sha256:a199c561ecb2098de5f8f2da5c6d8b2e9703514d0558baabcc41bb25a85ef0cf_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-olm-catalogd-rhel9@sha256:c8810da62ce199a250e4beb37fae6bcefb166c79be878d013aabd4a41e28bcfc_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-olm-catalogd-rhel9@sha256:c8810da62ce199a250e4beb37fae6bcefb166c79be878d013aabd4a41e28bcfc_s390x"
},
"product_reference": "openshift4/ose-olm-catalogd-rhel9@sha256:c8810da62ce199a250e4beb37fae6bcefb166c79be878d013aabd4a41e28bcfc_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-olm-operator-controller-rhel9@sha256:2ae3160ed20a3077bced809c7a0cadbbf419790a51cbf95a7cb7a534660f696d_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-olm-operator-controller-rhel9@sha256:2ae3160ed20a3077bced809c7a0cadbbf419790a51cbf95a7cb7a534660f696d_ppc64le"
},
"product_reference": "openshift4/ose-olm-operator-controller-rhel9@sha256:2ae3160ed20a3077bced809c7a0cadbbf419790a51cbf95a7cb7a534660f696d_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-olm-operator-controller-rhel9@sha256:72d160f39cfab0fe28acd4272f48c8b9ab6b2bada7ad5a4e3189d6af3581b387_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-olm-operator-controller-rhel9@sha256:72d160f39cfab0fe28acd4272f48c8b9ab6b2bada7ad5a4e3189d6af3581b387_s390x"
},
"product_reference": "openshift4/ose-olm-operator-controller-rhel9@sha256:72d160f39cfab0fe28acd4272f48c8b9ab6b2bada7ad5a4e3189d6af3581b387_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-olm-operator-controller-rhel9@sha256:c66a785b421f5a1df8c0862f4d6b6cb04741657e831eff0cba22e8cbfd65fbd7_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-olm-operator-controller-rhel9@sha256:c66a785b421f5a1df8c0862f4d6b6cb04741657e831eff0cba22e8cbfd65fbd7_amd64"
},
"product_reference": "openshift4/ose-olm-operator-controller-rhel9@sha256:c66a785b421f5a1df8c0862f4d6b6cb04741657e831eff0cba22e8cbfd65fbd7_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-olm-operator-controller-rhel9@sha256:f94aeeb772f6bfeba46bd1ab94637638b86aa4b78127ddeb7e8cfe1a963a88f5_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-olm-operator-controller-rhel9@sha256:f94aeeb772f6bfeba46bd1ab94637638b86aa4b78127ddeb7e8cfe1a963a88f5_arm64"
},
"product_reference": "openshift4/ose-olm-operator-controller-rhel9@sha256:f94aeeb772f6bfeba46bd1ab94637638b86aa4b78127ddeb7e8cfe1a963a88f5_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-openshift-apiserver-rhel9@sha256:0d7dc1890d25aebcaab7b742871f53c627b3ef552e6afe636d7f0e5e87f38dcb_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-openshift-apiserver-rhel9@sha256:0d7dc1890d25aebcaab7b742871f53c627b3ef552e6afe636d7f0e5e87f38dcb_ppc64le"
},
"product_reference": "openshift4/ose-openshift-apiserver-rhel9@sha256:0d7dc1890d25aebcaab7b742871f53c627b3ef552e6afe636d7f0e5e87f38dcb_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-openshift-apiserver-rhel9@sha256:32fe5726af6aadffe208fff14fd2ad0188275aa889a151b3387c7f3d0349fb32_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-openshift-apiserver-rhel9@sha256:32fe5726af6aadffe208fff14fd2ad0188275aa889a151b3387c7f3d0349fb32_arm64"
},
"product_reference": "openshift4/ose-openshift-apiserver-rhel9@sha256:32fe5726af6aadffe208fff14fd2ad0188275aa889a151b3387c7f3d0349fb32_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-openshift-apiserver-rhel9@sha256:eb39077608c01fd1d417fa660dac7785f6df49129d1ff8ae3c4ea2cdfa70ed2f_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-openshift-apiserver-rhel9@sha256:eb39077608c01fd1d417fa660dac7785f6df49129d1ff8ae3c4ea2cdfa70ed2f_s390x"
},
"product_reference": "openshift4/ose-openshift-apiserver-rhel9@sha256:eb39077608c01fd1d417fa660dac7785f6df49129d1ff8ae3c4ea2cdfa70ed2f_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-openshift-apiserver-rhel9@sha256:f4a5bc52176e423138dca96d3338c1c82fa81ecf543276cfb57e3ca5e36325c5_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-openshift-apiserver-rhel9@sha256:f4a5bc52176e423138dca96d3338c1c82fa81ecf543276cfb57e3ca5e36325c5_amd64"
},
"product_reference": "openshift4/ose-openshift-apiserver-rhel9@sha256:f4a5bc52176e423138dca96d3338c1c82fa81ecf543276cfb57e3ca5e36325c5_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-openshift-controller-manager-rhel9@sha256:0e9bcb435880c4279661ea9b52823b7f6816860f110851f2d044fefff0f27a6a_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-openshift-controller-manager-rhel9@sha256:0e9bcb435880c4279661ea9b52823b7f6816860f110851f2d044fefff0f27a6a_amd64"
},
"product_reference": "openshift4/ose-openshift-controller-manager-rhel9@sha256:0e9bcb435880c4279661ea9b52823b7f6816860f110851f2d044fefff0f27a6a_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-openshift-controller-manager-rhel9@sha256:19d1291259134ffd7ec6e3687bc46eb371699b339203a40a613a27e5c471f3ab_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-openshift-controller-manager-rhel9@sha256:19d1291259134ffd7ec6e3687bc46eb371699b339203a40a613a27e5c471f3ab_arm64"
},
"product_reference": "openshift4/ose-openshift-controller-manager-rhel9@sha256:19d1291259134ffd7ec6e3687bc46eb371699b339203a40a613a27e5c471f3ab_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-openshift-controller-manager-rhel9@sha256:617e4a73cad82594b6424ded915ca122573f87421a6851520870dff462260468_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-openshift-controller-manager-rhel9@sha256:617e4a73cad82594b6424ded915ca122573f87421a6851520870dff462260468_s390x"
},
"product_reference": "openshift4/ose-openshift-controller-manager-rhel9@sha256:617e4a73cad82594b6424ded915ca122573f87421a6851520870dff462260468_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-openshift-controller-manager-rhel9@sha256:cdc217b81b7dcc870850ebabd56aed9be0d13f6036c462b2465786b8486f82f4_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-openshift-controller-manager-rhel9@sha256:cdc217b81b7dcc870850ebabd56aed9be0d13f6036c462b2465786b8486f82f4_ppc64le"
},
"product_reference": "openshift4/ose-openshift-controller-manager-rhel9@sha256:cdc217b81b7dcc870850ebabd56aed9be0d13f6036c462b2465786b8486f82f4_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-openshift-state-metrics-rhel9@sha256:2bc69747c126cfe5d52eb55ff6dda018bd49e1a871696a5a6e7f8f126abcceac_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-openshift-state-metrics-rhel9@sha256:2bc69747c126cfe5d52eb55ff6dda018bd49e1a871696a5a6e7f8f126abcceac_s390x"
},
"product_reference": "openshift4/ose-openshift-state-metrics-rhel9@sha256:2bc69747c126cfe5d52eb55ff6dda018bd49e1a871696a5a6e7f8f126abcceac_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-openshift-state-metrics-rhel9@sha256:5ef3b973130be59d1a366a3afddffd8fa759c78bf5ad0350b1a3393fc094c32f_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-openshift-state-metrics-rhel9@sha256:5ef3b973130be59d1a366a3afddffd8fa759c78bf5ad0350b1a3393fc094c32f_ppc64le"
},
"product_reference": "openshift4/ose-openshift-state-metrics-rhel9@sha256:5ef3b973130be59d1a366a3afddffd8fa759c78bf5ad0350b1a3393fc094c32f_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-openshift-state-metrics-rhel9@sha256:8465c7cfcac6741f75e099090eeb59303f53b8c12980a55d962a9bd0511b175c_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-openshift-state-metrics-rhel9@sha256:8465c7cfcac6741f75e099090eeb59303f53b8c12980a55d962a9bd0511b175c_arm64"
},
"product_reference": "openshift4/ose-openshift-state-metrics-rhel9@sha256:8465c7cfcac6741f75e099090eeb59303f53b8c12980a55d962a9bd0511b175c_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-openshift-state-metrics-rhel9@sha256:a54bd80b97d4b14abcedc26d3b99484607869d1bd6ff619869c2beacaa32bad2_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-openshift-state-metrics-rhel9@sha256:a54bd80b97d4b14abcedc26d3b99484607869d1bd6ff619869c2beacaa32bad2_amd64"
},
"product_reference": "openshift4/ose-openshift-state-metrics-rhel9@sha256:a54bd80b97d4b14abcedc26d3b99484607869d1bd6ff619869c2beacaa32bad2_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:112f74bea8a8742e589263baf5c2003f262de52236e02bb1f3c4c00d2a46b94f_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:112f74bea8a8742e589263baf5c2003f262de52236e02bb1f3c4c00d2a46b94f_ppc64le"
},
"product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:112f74bea8a8742e589263baf5c2003f262de52236e02bb1f3c4c00d2a46b94f_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:7faa972f1445348a12dd5dafdfd0d87199c39da140f259d96e5c3dc5c1e5a750_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:7faa972f1445348a12dd5dafdfd0d87199c39da140f259d96e5c3dc5c1e5a750_s390x"
},
"product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:7faa972f1445348a12dd5dafdfd0d87199c39da140f259d96e5c3dc5c1e5a750_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:81d9957f270e29b6f6f608dc8db7d09591915d3eca75b72e8299bab04bbbfb93_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:81d9957f270e29b6f6f608dc8db7d09591915d3eca75b72e8299bab04bbbfb93_amd64"
},
"product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:81d9957f270e29b6f6f608dc8db7d09591915d3eca75b72e8299bab04bbbfb93_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:98b27842a28224a616380dfcd90e2051fb41e4cbc47e4ba0efe3893f35ad1bd5_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:98b27842a28224a616380dfcd90e2051fb41e4cbc47e4ba0efe3893f35ad1bd5_arm64"
},
"product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:98b27842a28224a616380dfcd90e2051fb41e4cbc47e4ba0efe3893f35ad1bd5_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:19339ebed10a15dfbd2042a47092c6d28c57400ee08aca088bc95710d38008c4_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:19339ebed10a15dfbd2042a47092c6d28c57400ee08aca088bc95710d38008c4_amd64"
},
"product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:19339ebed10a15dfbd2042a47092c6d28c57400ee08aca088bc95710d38008c4_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:59abec19a815e75a30e44230199b4253a395bb19379f0c0ba69d11a4822b34a6_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:59abec19a815e75a30e44230199b4253a395bb19379f0c0ba69d11a4822b34a6_ppc64le"
},
"product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:59abec19a815e75a30e44230199b4253a395bb19379f0c0ba69d11a4822b34a6_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:9f914a119167b2147c97e7546c2742033446179ca17b251be97c107f7ccf2472_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:9f914a119167b2147c97e7546c2742033446179ca17b251be97c107f7ccf2472_s390x"
},
"product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:9f914a119167b2147c97e7546c2742033446179ca17b251be97c107f7ccf2472_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:aac10fe510fb6b6262a27c705e5cfa95edcbca989455ac67472598cf2a27c232_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:aac10fe510fb6b6262a27c705e5cfa95edcbca989455ac67472598cf2a27c232_arm64"
},
"product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:aac10fe510fb6b6262a27c705e5cfa95edcbca989455ac67472598cf2a27c232_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:3ed49d5a3f637326a5a56ac125af182bb68a98e41a9ff1a40c7a43387c36979d_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:3ed49d5a3f637326a5a56ac125af182bb68a98e41a9ff1a40c7a43387c36979d_amd64"
},
"product_reference": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:3ed49d5a3f637326a5a56ac125af182bb68a98e41a9ff1a40c7a43387c36979d_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:4aaedf62e666f1ba7276e1b172b821285e786a018a69cdeca1452ca343949ff5_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:4aaedf62e666f1ba7276e1b172b821285e786a018a69cdeca1452ca343949ff5_ppc64le"
},
"product_reference": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:4aaedf62e666f1ba7276e1b172b821285e786a018a69cdeca1452ca343949ff5_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:99f7486db3632f243554cb12f01d5a23cd27be50f1f45fafb7a8ba977b76ba3a_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:99f7486db3632f243554cb12f01d5a23cd27be50f1f45fafb7a8ba977b76ba3a_s390x"
},
"product_reference": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:99f7486db3632f243554cb12f01d5a23cd27be50f1f45fafb7a8ba977b76ba3a_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:e1c26265b82a5ae76774c9fda3988d9aee5d127814ce32d75bbcb202133f7244_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:e1c26265b82a5ae76774c9fda3988d9aee5d127814ce32d75bbcb202133f7244_arm64"
},
"product_reference": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:e1c26265b82a5ae76774c9fda3988d9aee5d127814ce32d75bbcb202133f7244_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:4f74003ee728baf5448dbcc9b10b3a3143e1be58bf8612d967744dee82b7b274_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:4f74003ee728baf5448dbcc9b10b3a3143e1be58bf8612d967744dee82b7b274_amd64"
},
"product_reference": "openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:4f74003ee728baf5448dbcc9b10b3a3143e1be58bf8612d967744dee82b7b274_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:70eeef246b432fd47d1a9fc2c691c113eb112a30e7fc2e32c07c802ee6518062_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:70eeef246b432fd47d1a9fc2c691c113eb112a30e7fc2e32c07c802ee6518062_s390x"
},
"product_reference": "openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:70eeef246b432fd47d1a9fc2c691c113eb112a30e7fc2e32c07c802ee6518062_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:dd7d8736f0e716d024c09d4f0bca21f5f553c95ddfd5ec279d62ba8840edd509_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:dd7d8736f0e716d024c09d4f0bca21f5f553c95ddfd5ec279d62ba8840edd509_ppc64le"
},
"product_reference": "openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:dd7d8736f0e716d024c09d4f0bca21f5f553c95ddfd5ec279d62ba8840edd509_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:e7fc2e62628a316ec0a6a1e0c6e7fb6930abe831eb0745eb04aa75d664c7cc35_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:e7fc2e62628a316ec0a6a1e0c6e7fb6930abe831eb0745eb04aa75d664c7cc35_arm64"
},
"product_reference": "openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:e7fc2e62628a316ec0a6a1e0c6e7fb6930abe831eb0745eb04aa75d664c7cc35_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-operator-framework-tools-rhel9@sha256:222ea0ff4d0a4afdbadde0021bef05ecd38580ced723d6535b33c4214b4709ed_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-operator-framework-tools-rhel9@sha256:222ea0ff4d0a4afdbadde0021bef05ecd38580ced723d6535b33c4214b4709ed_arm64"
},
"product_reference": "openshift4/ose-operator-framework-tools-rhel9@sha256:222ea0ff4d0a4afdbadde0021bef05ecd38580ced723d6535b33c4214b4709ed_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-operator-framework-tools-rhel9@sha256:90b967ad8cf3b0eb4ce6bc02f15fa8691797e57cf2d28aab9c189c44edaa8c29_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-operator-framework-tools-rhel9@sha256:90b967ad8cf3b0eb4ce6bc02f15fa8691797e57cf2d28aab9c189c44edaa8c29_amd64"
},
"product_reference": "openshift4/ose-operator-framework-tools-rhel9@sha256:90b967ad8cf3b0eb4ce6bc02f15fa8691797e57cf2d28aab9c189c44edaa8c29_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-operator-framework-tools-rhel9@sha256:d272dca6e2ee2fb5e5e49e17e7a785025e1be17f94b96e8fa6a7f439310d0e9e_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-operator-framework-tools-rhel9@sha256:d272dca6e2ee2fb5e5e49e17e7a785025e1be17f94b96e8fa6a7f439310d0e9e_s390x"
},
"product_reference": "openshift4/ose-operator-framework-tools-rhel9@sha256:d272dca6e2ee2fb5e5e49e17e7a785025e1be17f94b96e8fa6a7f439310d0e9e_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-operator-framework-tools-rhel9@sha256:e0b1982f62f0e3611fbbe04b72f3610c13db852b179d88cfedb2875be0fd8fea_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-operator-framework-tools-rhel9@sha256:e0b1982f62f0e3611fbbe04b72f3610c13db852b179d88cfedb2875be0fd8fea_ppc64le"
},
"product_reference": "openshift4/ose-operator-framework-tools-rhel9@sha256:e0b1982f62f0e3611fbbe04b72f3610c13db852b179d88cfedb2875be0fd8fea_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:1b1b673b2ef147956a4acbeeecbb7d8c5b04ec542b6fd9ffac309380120cf916_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:1b1b673b2ef147956a4acbeeecbb7d8c5b04ec542b6fd9ffac309380120cf916_ppc64le"
},
"product_reference": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:1b1b673b2ef147956a4acbeeecbb7d8c5b04ec542b6fd9ffac309380120cf916_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:3497ee2f1f741bb3565b2f779bd0a3c799c9252277e424dcb267d22e0f2df731_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:3497ee2f1f741bb3565b2f779bd0a3c799c9252277e424dcb267d22e0f2df731_arm64"
},
"product_reference": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:3497ee2f1f741bb3565b2f779bd0a3c799c9252277e424dcb267d22e0f2df731_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:3588b929ab4597fdeab653edc499c69f1798faa66db0b7264ce6a094fde69687_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:3588b929ab4597fdeab653edc499c69f1798faa66db0b7264ce6a094fde69687_amd64"
},
"product_reference": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:3588b929ab4597fdeab653edc499c69f1798faa66db0b7264ce6a094fde69687_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:8cfcb96b07eb6c203afaa7ece4618f9386e90dc13f77ee68c25c14b95cd41606_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:8cfcb96b07eb6c203afaa7ece4618f9386e90dc13f77ee68c25c14b95cd41606_s390x"
},
"product_reference": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:8cfcb96b07eb6c203afaa7ece4618f9386e90dc13f77ee68c25c14b95cd41606_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-operator-marketplace-rhel9@sha256:1a91c6ca7662b52cf6a968f3090ba00bd3d805da9428d9e514da5b54fc8716e1_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-operator-marketplace-rhel9@sha256:1a91c6ca7662b52cf6a968f3090ba00bd3d805da9428d9e514da5b54fc8716e1_arm64"
},
"product_reference": "openshift4/ose-operator-marketplace-rhel9@sha256:1a91c6ca7662b52cf6a968f3090ba00bd3d805da9428d9e514da5b54fc8716e1_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-operator-marketplace-rhel9@sha256:38b9f1948603d1d636e000060a8259cbc73d3b54763cd75a1cac971829ea9729_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-operator-marketplace-rhel9@sha256:38b9f1948603d1d636e000060a8259cbc73d3b54763cd75a1cac971829ea9729_amd64"
},
"product_reference": "openshift4/ose-operator-marketplace-rhel9@sha256:38b9f1948603d1d636e000060a8259cbc73d3b54763cd75a1cac971829ea9729_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-operator-marketplace-rhel9@sha256:69605beff4aab72ea306e4ac64273bcd726bd7121f9564713ac0070e57995d2c_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-operator-marketplace-rhel9@sha256:69605beff4aab72ea306e4ac64273bcd726bd7121f9564713ac0070e57995d2c_s390x"
},
"product_reference": "openshift4/ose-operator-marketplace-rhel9@sha256:69605beff4aab72ea306e4ac64273bcd726bd7121f9564713ac0070e57995d2c_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-operator-marketplace-rhel9@sha256:89170ca873abc891a7fb35812db1b93febbe80849ea7270ae0e1670be3bf2bfc_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-operator-marketplace-rhel9@sha256:89170ca873abc891a7fb35812db1b93febbe80849ea7270ae0e1670be3bf2bfc_ppc64le"
},
"product_reference": "openshift4/ose-operator-marketplace-rhel9@sha256:89170ca873abc891a7fb35812db1b93febbe80849ea7270ae0e1670be3bf2bfc_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-operator-registry-rhel9@sha256:433e0319491475c9c97c85b6eecf6b2c4ab353e9a04bc7f4642c53c73e71aa03_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-operator-registry-rhel9@sha256:433e0319491475c9c97c85b6eecf6b2c4ab353e9a04bc7f4642c53c73e71aa03_arm64"
},
"product_reference": "openshift4/ose-operator-registry-rhel9@sha256:433e0319491475c9c97c85b6eecf6b2c4ab353e9a04bc7f4642c53c73e71aa03_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-operator-registry-rhel9@sha256:917796dc13f71929dbcef7928769b9db52ec76407718010da9d601def236c53a_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-operator-registry-rhel9@sha256:917796dc13f71929dbcef7928769b9db52ec76407718010da9d601def236c53a_s390x"
},
"product_reference": "openshift4/ose-operator-registry-rhel9@sha256:917796dc13f71929dbcef7928769b9db52ec76407718010da9d601def236c53a_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-operator-registry-rhel9@sha256:a1ad3ffcf960df372048e4b66c681ee6a5da4d2e14ff774f15b99ec150e33752_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-operator-registry-rhel9@sha256:a1ad3ffcf960df372048e4b66c681ee6a5da4d2e14ff774f15b99ec150e33752_amd64"
},
"product_reference": "openshift4/ose-operator-registry-rhel9@sha256:a1ad3ffcf960df372048e4b66c681ee6a5da4d2e14ff774f15b99ec150e33752_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-operator-registry-rhel9@sha256:a86b60c3dc9364e0b0dcba1fdb60ad6065da75f9c423892e4903a9b0a2c95fe5_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-operator-registry-rhel9@sha256:a86b60c3dc9364e0b0dcba1fdb60ad6065da75f9c423892e4903a9b0a2c95fe5_ppc64le"
},
"product_reference": "openshift4/ose-operator-registry-rhel9@sha256:a86b60c3dc9364e0b0dcba1fdb60ad6065da75f9c423892e4903a9b0a2c95fe5_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:2457a48c8558ef059f709d04c939a3b6d2bf509be2eeac8e6ef0ee86bc14cd01_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:2457a48c8558ef059f709d04c939a3b6d2bf509be2eeac8e6ef0ee86bc14cd01_amd64"
},
"product_reference": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:2457a48c8558ef059f709d04c939a3b6d2bf509be2eeac8e6ef0ee86bc14cd01_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:2a9362cd46e2a2b57ac6b5909fa3de640e6f93452887b755a4676bb08ed47f46_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:2a9362cd46e2a2b57ac6b5909fa3de640e6f93452887b755a4676bb08ed47f46_arm64"
},
"product_reference": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:2a9362cd46e2a2b57ac6b5909fa3de640e6f93452887b755a4676bb08ed47f46_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:6b7439cc9cc2988b397fdfce648d1d3c3ec8157a56f9ce1082fa1febf247cb39_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:6b7439cc9cc2988b397fdfce648d1d3c3ec8157a56f9ce1082fa1febf247cb39_ppc64le"
},
"product_reference": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:6b7439cc9cc2988b397fdfce648d1d3c3ec8157a56f9ce1082fa1febf247cb39_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:7d73d7bdd65001cd72b63522df6397e0dadf2eb5008ca50d3bbb9f11c877b626_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:7d73d7bdd65001cd72b63522df6397e0dadf2eb5008ca50d3bbb9f11c877b626_s390x"
},
"product_reference": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:7d73d7bdd65001cd72b63522df6397e0dadf2eb5008ca50d3bbb9f11c877b626_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:1ba1ae348b21c6a467c72739305e8e33dae01219761bbe9cc033ebc577382fac_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-rhel9@sha256:1ba1ae348b21c6a467c72739305e8e33dae01219761bbe9cc033ebc577382fac_amd64"
},
"product_reference": "openshift4/ose-ovn-kubernetes-rhel9@sha256:1ba1ae348b21c6a467c72739305e8e33dae01219761bbe9cc033ebc577382fac_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:7b8f0a0b1755434e13098f2df000153314fa8155c8057f31926d6e233d199ca7_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-rhel9@sha256:7b8f0a0b1755434e13098f2df000153314fa8155c8057f31926d6e233d199ca7_ppc64le"
},
"product_reference": "openshift4/ose-ovn-kubernetes-rhel9@sha256:7b8f0a0b1755434e13098f2df000153314fa8155c8057f31926d6e233d199ca7_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:93f5f4870a4551d7fcea12c996baa61a475a7cb7d2820751592f5e62444f7165_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-rhel9@sha256:93f5f4870a4551d7fcea12c996baa61a475a7cb7d2820751592f5e62444f7165_s390x"
},
"product_reference": "openshift4/ose-ovn-kubernetes-rhel9@sha256:93f5f4870a4551d7fcea12c996baa61a475a7cb7d2820751592f5e62444f7165_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:952ae085180aa926e3a661ab047673c65a441a8d378c40620bfe7e99d6234d09_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-rhel9@sha256:952ae085180aa926e3a661ab047673c65a441a8d378c40620bfe7e99d6234d09_arm64"
},
"product_reference": "openshift4/ose-ovn-kubernetes-rhel9@sha256:952ae085180aa926e3a661ab047673c65a441a8d378c40620bfe7e99d6234d09_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-pod-rhel9@sha256:062cf1492e4c4c8d565402bc7a4df0c6c6ee6105260c4eae56053126524d7cd5_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-pod-rhel9@sha256:062cf1492e4c4c8d565402bc7a4df0c6c6ee6105260c4eae56053126524d7cd5_ppc64le"
},
"product_reference": "openshift4/ose-pod-rhel9@sha256:062cf1492e4c4c8d565402bc7a4df0c6c6ee6105260c4eae56053126524d7cd5_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-pod-rhel9@sha256:9ad652e163a16bd2e01ecde630a008f5fdc10fa2fb4aea369ca1a362bb7dd2da_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-pod-rhel9@sha256:9ad652e163a16bd2e01ecde630a008f5fdc10fa2fb4aea369ca1a362bb7dd2da_amd64"
},
"product_reference": "openshift4/ose-pod-rhel9@sha256:9ad652e163a16bd2e01ecde630a008f5fdc10fa2fb4aea369ca1a362bb7dd2da_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-pod-rhel9@sha256:f503fd3374e7ecc54d0bc6961ec5e947e45f2cfdb6fca02f90e8ddac2893291a_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-pod-rhel9@sha256:f503fd3374e7ecc54d0bc6961ec5e947e45f2cfdb6fca02f90e8ddac2893291a_arm64"
},
"product_reference": "openshift4/ose-pod-rhel9@sha256:f503fd3374e7ecc54d0bc6961ec5e947e45f2cfdb6fca02f90e8ddac2893291a_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-pod-rhel9@sha256:f7840982701d3f3bd389e08488909f68708a1d9105eda30827c7722384b0680f_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-pod-rhel9@sha256:f7840982701d3f3bd389e08488909f68708a1d9105eda30827c7722384b0680f_s390x"
},
"product_reference": "openshift4/ose-pod-rhel9@sha256:f7840982701d3f3bd389e08488909f68708a1d9105eda30827c7722384b0680f_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:cc7cbc796a9d8d1aa4afd1af824b195a59d5908b4674230d89a793acc01f88c3_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:cc7cbc796a9d8d1aa4afd1af824b195a59d5908b4674230d89a793acc01f88c3_amd64"
},
"product_reference": "openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:cc7cbc796a9d8d1aa4afd1af824b195a59d5908b4674230d89a793acc01f88c3_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:e89bf23798c52eee647d54a07761a6cd9bcc6df5d9dbab5a56e2c1914a3382fd_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:e89bf23798c52eee647d54a07761a6cd9bcc6df5d9dbab5a56e2c1914a3382fd_ppc64le"
},
"product_reference": "openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:e89bf23798c52eee647d54a07761a6cd9bcc6df5d9dbab5a56e2c1914a3382fd_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-powervs-block-csi-driver-rhel9@sha256:7812de05eaa6fc77caf78fe654dcc90bec79f98bde6526d751579cd0d40a233d_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:7812de05eaa6fc77caf78fe654dcc90bec79f98bde6526d751579cd0d40a233d_amd64"
},
"product_reference": "openshift4/ose-powervs-block-csi-driver-rhel9@sha256:7812de05eaa6fc77caf78fe654dcc90bec79f98bde6526d751579cd0d40a233d_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-powervs-block-csi-driver-rhel9@sha256:820ab9b453e0740e9044c34b25ddd435c1055d1dcc34c6936fb40dd94548c443_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:820ab9b453e0740e9044c34b25ddd435c1055d1dcc34c6936fb40dd94548c443_ppc64le"
},
"product_reference": "openshift4/ose-powervs-block-csi-driver-rhel9@sha256:820ab9b453e0740e9044c34b25ddd435c1055d1dcc34c6936fb40dd94548c443_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:06939364fdae7d3a444061858cfa62fc9a3db4ddfd0a7a44aea8597d1184aa06_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:06939364fdae7d3a444061858cfa62fc9a3db4ddfd0a7a44aea8597d1184aa06_amd64"
},
"product_reference": "openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:06939364fdae7d3a444061858cfa62fc9a3db4ddfd0a7a44aea8597d1184aa06_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:6b08f5dbc543554f16b5e76a1e7730b3ba174cff26bb3222e6dda40e2b14417e_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:6b08f5dbc543554f16b5e76a1e7730b3ba174cff26bb3222e6dda40e2b14417e_ppc64le"
},
"product_reference": "openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:6b08f5dbc543554f16b5e76a1e7730b3ba174cff26bb3222e6dda40e2b14417e_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-powervs-machine-controllers-rhel9@sha256:04a65deb753950042fd0ab83d52e8be66b02e47a273a0337a358c0b1726123e7_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-powervs-machine-controllers-rhel9@sha256:04a65deb753950042fd0ab83d52e8be66b02e47a273a0337a358c0b1726123e7_amd64"
},
"product_reference": "openshift4/ose-powervs-machine-controllers-rhel9@sha256:04a65deb753950042fd0ab83d52e8be66b02e47a273a0337a358c0b1726123e7_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-powervs-machine-controllers-rhel9@sha256:5b95b27a596d5dc14a1206ff10a925b6f799b71e4158601cc226c65525ed0a19_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-powervs-machine-controllers-rhel9@sha256:5b95b27a596d5dc14a1206ff10a925b6f799b71e4158601cc226c65525ed0a19_ppc64le"
},
"product_reference": "openshift4/ose-powervs-machine-controllers-rhel9@sha256:5b95b27a596d5dc14a1206ff10a925b6f799b71e4158601cc226c65525ed0a19_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-prom-label-proxy-rhel9@sha256:2ea70339fc624806a83e27aed5541d54da198fde866e8ac702e89dfa622e7c5a_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-prom-label-proxy-rhel9@sha256:2ea70339fc624806a83e27aed5541d54da198fde866e8ac702e89dfa622e7c5a_s390x"
},
"product_reference": "openshift4/ose-prom-label-proxy-rhel9@sha256:2ea70339fc624806a83e27aed5541d54da198fde866e8ac702e89dfa622e7c5a_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-prom-label-proxy-rhel9@sha256:7be4c12ffa1470df91d634f6a406bf91f3b14413970bdcaf70365f53d783afad_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-prom-label-proxy-rhel9@sha256:7be4c12ffa1470df91d634f6a406bf91f3b14413970bdcaf70365f53d783afad_arm64"
},
"product_reference": "openshift4/ose-prom-label-proxy-rhel9@sha256:7be4c12ffa1470df91d634f6a406bf91f3b14413970bdcaf70365f53d783afad_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-prom-label-proxy-rhel9@sha256:7ed2023c126a457d0e5d4a9d499c47678d8818d1e69f094c0a04b0e88f5faae1_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-prom-label-proxy-rhel9@sha256:7ed2023c126a457d0e5d4a9d499c47678d8818d1e69f094c0a04b0e88f5faae1_ppc64le"
},
"product_reference": "openshift4/ose-prom-label-proxy-rhel9@sha256:7ed2023c126a457d0e5d4a9d499c47678d8818d1e69f094c0a04b0e88f5faae1_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-prom-label-proxy-rhel9@sha256:a7b38f2d1de7cee46ab05763e0ac6ccc69f459a4f685eda957b70af544183e12_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-prom-label-proxy-rhel9@sha256:a7b38f2d1de7cee46ab05763e0ac6ccc69f459a4f685eda957b70af544183e12_amd64"
},
"product_reference": "openshift4/ose-prom-label-proxy-rhel9@sha256:a7b38f2d1de7cee46ab05763e0ac6ccc69f459a4f685eda957b70af544183e12_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-prometheus-alertmanager-rhel9@sha256:37459634c0fb677159cfea2abb5b5148c1492756a585593493dcbad7fa1b0a9a_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-prometheus-alertmanager-rhel9@sha256:37459634c0fb677159cfea2abb5b5148c1492756a585593493dcbad7fa1b0a9a_amd64"
},
"product_reference": "openshift4/ose-prometheus-alertmanager-rhel9@sha256:37459634c0fb677159cfea2abb5b5148c1492756a585593493dcbad7fa1b0a9a_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-prometheus-alertmanager-rhel9@sha256:7534de4731cf91eed01dce4dfd816c24cee12e99c66336bae3772f923f278577_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-prometheus-alertmanager-rhel9@sha256:7534de4731cf91eed01dce4dfd816c24cee12e99c66336bae3772f923f278577_s390x"
},
"product_reference": "openshift4/ose-prometheus-alertmanager-rhel9@sha256:7534de4731cf91eed01dce4dfd816c24cee12e99c66336bae3772f923f278577_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-prometheus-alertmanager-rhel9@sha256:c8d4bf6845ab8f12f85ff823fdf3e9ea9dbbb500f8dcbc814bb4430bb839f3d5_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-prometheus-alertmanager-rhel9@sha256:c8d4bf6845ab8f12f85ff823fdf3e9ea9dbbb500f8dcbc814bb4430bb839f3d5_arm64"
},
"product_reference": "openshift4/ose-prometheus-alertmanager-rhel9@sha256:c8d4bf6845ab8f12f85ff823fdf3e9ea9dbbb500f8dcbc814bb4430bb839f3d5_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-prometheus-alertmanager-rhel9@sha256:e4d1c4c4c68bf403fc17c91f05dd52a8b3bf48b9b7f6c7d965f903c275a89d8d_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-prometheus-alertmanager-rhel9@sha256:e4d1c4c4c68bf403fc17c91f05dd52a8b3bf48b9b7f6c7d965f903c275a89d8d_ppc64le"
},
"product_reference": "openshift4/ose-prometheus-alertmanager-rhel9@sha256:e4d1c4c4c68bf403fc17c91f05dd52a8b3bf48b9b7f6c7d965f903c275a89d8d_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:0fc6fb7d4c2dcb027d77e1a5b4b0a532b05783dbdfc2e1d7c65991ceb750728c_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-prometheus-config-reloader-rhel9@sha256:0fc6fb7d4c2dcb027d77e1a5b4b0a532b05783dbdfc2e1d7c65991ceb750728c_arm64"
},
"product_reference": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:0fc6fb7d4c2dcb027d77e1a5b4b0a532b05783dbdfc2e1d7c65991ceb750728c_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:398e4f586bab0ecb7a9b727b57a4afc9455647814e25a4f8d1b6d2644595a8ad_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-prometheus-config-reloader-rhel9@sha256:398e4f586bab0ecb7a9b727b57a4afc9455647814e25a4f8d1b6d2644595a8ad_s390x"
},
"product_reference": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:398e4f586bab0ecb7a9b727b57a4afc9455647814e25a4f8d1b6d2644595a8ad_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:a9b0f84cc8fb6f6b6579ed9b111419bbec31a41db29fd4349e6c88d97eacbfbd_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-prometheus-config-reloader-rhel9@sha256:a9b0f84cc8fb6f6b6579ed9b111419bbec31a41db29fd4349e6c88d97eacbfbd_ppc64le"
},
"product_reference": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:a9b0f84cc8fb6f6b6579ed9b111419bbec31a41db29fd4349e6c88d97eacbfbd_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:ac59945dd517146d16596a97d7ea89068325105893aed09360f864f0e5b27a34_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-prometheus-config-reloader-rhel9@sha256:ac59945dd517146d16596a97d7ea89068325105893aed09360f864f0e5b27a34_amd64"
},
"product_reference": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:ac59945dd517146d16596a97d7ea89068325105893aed09360f864f0e5b27a34_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-prometheus-node-exporter-rhel9@sha256:133c835b2a89bed20d58375b5084475c4c1d0bcbdc135fa9cbc2d919b8dcc6d0_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-prometheus-node-exporter-rhel9@sha256:133c835b2a89bed20d58375b5084475c4c1d0bcbdc135fa9cbc2d919b8dcc6d0_arm64"
},
"product_reference": "openshift4/ose-prometheus-node-exporter-rhel9@sha256:133c835b2a89bed20d58375b5084475c4c1d0bcbdc135fa9cbc2d919b8dcc6d0_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-prometheus-node-exporter-rhel9@sha256:77d891cf1c5e67bf7d8cd46d4a58154e53d7875fc8661e944fff61ec42061971_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-prometheus-node-exporter-rhel9@sha256:77d891cf1c5e67bf7d8cd46d4a58154e53d7875fc8661e944fff61ec42061971_s390x"
},
"product_reference": "openshift4/ose-prometheus-node-exporter-rhel9@sha256:77d891cf1c5e67bf7d8cd46d4a58154e53d7875fc8661e944fff61ec42061971_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-prometheus-node-exporter-rhel9@sha256:7890252e0bb8676cc9cc4b1504f569b01fe5efa43c0ff7721b402dae056bad61_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-prometheus-node-exporter-rhel9@sha256:7890252e0bb8676cc9cc4b1504f569b01fe5efa43c0ff7721b402dae056bad61_ppc64le"
},
"product_reference": "openshift4/ose-prometheus-node-exporter-rhel9@sha256:7890252e0bb8676cc9cc4b1504f569b01fe5efa43c0ff7721b402dae056bad61_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-prometheus-node-exporter-rhel9@sha256:b149b03232d42f5c618cd9d9a8d1f9b4db41e0c9b4a7e7e936803a502bb68c33_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-prometheus-node-exporter-rhel9@sha256:b149b03232d42f5c618cd9d9a8d1f9b4db41e0c9b4a7e7e936803a502bb68c33_amd64"
},
"product_reference": "openshift4/ose-prometheus-node-exporter-rhel9@sha256:b149b03232d42f5c618cd9d9a8d1f9b4db41e0c9b4a7e7e936803a502bb68c33_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:3684c743ace693df91863731c445126341524bc80e36dad09b06ddff9c6de36b_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:3684c743ace693df91863731c445126341524bc80e36dad09b06ddff9c6de36b_s390x"
},
"product_reference": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:3684c743ace693df91863731c445126341524bc80e36dad09b06ddff9c6de36b_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:47ac112cfe2afd677c52fcb812e4ff1e7e2911a964ab8ac1025005b9cec7e45c_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:47ac112cfe2afd677c52fcb812e4ff1e7e2911a964ab8ac1025005b9cec7e45c_amd64"
},
"product_reference": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:47ac112cfe2afd677c52fcb812e4ff1e7e2911a964ab8ac1025005b9cec7e45c_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:b10e9fe1c794c632e703d9f8d355428bb5f389751df8fced9d5dd07d01057705_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:b10e9fe1c794c632e703d9f8d355428bb5f389751df8fced9d5dd07d01057705_arm64"
},
"product_reference": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:b10e9fe1c794c632e703d9f8d355428bb5f389751df8fced9d5dd07d01057705_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:d4df3d423d24d99e490783c7f7bdce7492b22890acc561036dc66900fd989fd7_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:d4df3d423d24d99e490783c7f7bdce7492b22890acc561036dc66900fd989fd7_ppc64le"
},
"product_reference": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:d4df3d423d24d99e490783c7f7bdce7492b22890acc561036dc66900fd989fd7_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-prometheus-rhel9-operator@sha256:35fc1bba739b2fd7080ee84137848de4b6d08abde889fb656c0399cbb20d69da_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9-operator@sha256:35fc1bba739b2fd7080ee84137848de4b6d08abde889fb656c0399cbb20d69da_s390x"
},
"product_reference": "openshift4/ose-prometheus-rhel9-operator@sha256:35fc1bba739b2fd7080ee84137848de4b6d08abde889fb656c0399cbb20d69da_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-prometheus-rhel9-operator@sha256:4d10b246a0f8905f70552da7a947e8da2cb058e7ad79f9120a2825145a2cb1e4_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9-operator@sha256:4d10b246a0f8905f70552da7a947e8da2cb058e7ad79f9120a2825145a2cb1e4_ppc64le"
},
"product_reference": "openshift4/ose-prometheus-rhel9-operator@sha256:4d10b246a0f8905f70552da7a947e8da2cb058e7ad79f9120a2825145a2cb1e4_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-prometheus-rhel9-operator@sha256:b0462e7a7f5212c883e004b3eb4c0602c2a13f8ae9abb0a6427a1b2822bb4696_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9-operator@sha256:b0462e7a7f5212c883e004b3eb4c0602c2a13f8ae9abb0a6427a1b2822bb4696_amd64"
},
"product_reference": "openshift4/ose-prometheus-rhel9-operator@sha256:b0462e7a7f5212c883e004b3eb4c0602c2a13f8ae9abb0a6427a1b2822bb4696_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-prometheus-rhel9-operator@sha256:c67f7eedca6b6cfc496dbc8ad4f7a87b5b715a3497a3a3823fa1fccbe25bbaee_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9-operator@sha256:c67f7eedca6b6cfc496dbc8ad4f7a87b5b715a3497a3a3823fa1fccbe25bbaee_arm64"
},
"product_reference": "openshift4/ose-prometheus-rhel9-operator@sha256:c67f7eedca6b6cfc496dbc8ad4f7a87b5b715a3497a3a3823fa1fccbe25bbaee_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-prometheus-rhel9@sha256:6e070cf66f9197e85f61cd9ccc952a3ca43201114f77b962f02f768bbb206535_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9@sha256:6e070cf66f9197e85f61cd9ccc952a3ca43201114f77b962f02f768bbb206535_arm64"
},
"product_reference": "openshift4/ose-prometheus-rhel9@sha256:6e070cf66f9197e85f61cd9ccc952a3ca43201114f77b962f02f768bbb206535_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-prometheus-rhel9@sha256:8193e15d30bfd5f0317678eb8d7e94440d23f9b3f09b7df39ee3df56304fe575_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9@sha256:8193e15d30bfd5f0317678eb8d7e94440d23f9b3f09b7df39ee3df56304fe575_ppc64le"
},
"product_reference": "openshift4/ose-prometheus-rhel9@sha256:8193e15d30bfd5f0317678eb8d7e94440d23f9b3f09b7df39ee3df56304fe575_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-prometheus-rhel9@sha256:ecdc4f37c6d1711fb0d58feb07332101875f5600b667e207ba0a967942fbfac9_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9@sha256:ecdc4f37c6d1711fb0d58feb07332101875f5600b667e207ba0a967942fbfac9_amd64"
},
"product_reference": "openshift4/ose-prometheus-rhel9@sha256:ecdc4f37c6d1711fb0d58feb07332101875f5600b667e207ba0a967942fbfac9_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-prometheus-rhel9@sha256:fc557834d297ad6e753006b2f62fea54ac3e4f627b689b3aa2c54790c1b5052c_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9@sha256:fc557834d297ad6e753006b2f62fea54ac3e4f627b689b3aa2c54790c1b5052c_s390x"
},
"product_reference": "openshift4/ose-prometheus-rhel9@sha256:fc557834d297ad6e753006b2f62fea54ac3e4f627b689b3aa2c54790c1b5052c_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-service-ca-rhel9-operator@sha256:05fdf996225b6d63e9b62951bde08013abc3dee20de115337a22a8af434a1f9f_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-service-ca-rhel9-operator@sha256:05fdf996225b6d63e9b62951bde08013abc3dee20de115337a22a8af434a1f9f_ppc64le"
},
"product_reference": "openshift4/ose-service-ca-rhel9-operator@sha256:05fdf996225b6d63e9b62951bde08013abc3dee20de115337a22a8af434a1f9f_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-service-ca-rhel9-operator@sha256:1e2eb71850ad85dea4419756808a6e34ab50e2a4e4c1333d5621490c88c5a4f7_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-service-ca-rhel9-operator@sha256:1e2eb71850ad85dea4419756808a6e34ab50e2a4e4c1333d5621490c88c5a4f7_amd64"
},
"product_reference": "openshift4/ose-service-ca-rhel9-operator@sha256:1e2eb71850ad85dea4419756808a6e34ab50e2a4e4c1333d5621490c88c5a4f7_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-service-ca-rhel9-operator@sha256:267167cb017a2a1bc9eb128a075d8a405fbff4e1ff77908e67b71079835e6bd4_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-service-ca-rhel9-operator@sha256:267167cb017a2a1bc9eb128a075d8a405fbff4e1ff77908e67b71079835e6bd4_s390x"
},
"product_reference": "openshift4/ose-service-ca-rhel9-operator@sha256:267167cb017a2a1bc9eb128a075d8a405fbff4e1ff77908e67b71079835e6bd4_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-service-ca-rhel9-operator@sha256:e5466a405383616ac831d44c8d61386a826aa9fa80fcd388de1ea0cb8336c4a9_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-service-ca-rhel9-operator@sha256:e5466a405383616ac831d44c8d61386a826aa9fa80fcd388de1ea0cb8336c4a9_arm64"
},
"product_reference": "openshift4/ose-service-ca-rhel9-operator@sha256:e5466a405383616ac831d44c8d61386a826aa9fa80fcd388de1ea0cb8336c4a9_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-telemeter-rhel9@sha256:65e59a6e128acec1005383a19150f9e8b41029a625c2f57b92b86e5b09e58b3a_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-telemeter-rhel9@sha256:65e59a6e128acec1005383a19150f9e8b41029a625c2f57b92b86e5b09e58b3a_amd64"
},
"product_reference": "openshift4/ose-telemeter-rhel9@sha256:65e59a6e128acec1005383a19150f9e8b41029a625c2f57b92b86e5b09e58b3a_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-telemeter-rhel9@sha256:71bdf32788682d2ad05fe8e1b0213362442f58f405fc15dd3fd3a2b94434eecb_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-telemeter-rhel9@sha256:71bdf32788682d2ad05fe8e1b0213362442f58f405fc15dd3fd3a2b94434eecb_ppc64le"
},
"product_reference": "openshift4/ose-telemeter-rhel9@sha256:71bdf32788682d2ad05fe8e1b0213362442f58f405fc15dd3fd3a2b94434eecb_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-telemeter-rhel9@sha256:b9890bfb01f028112dfc5758eafd81ec045814384fee69c7274e47233a4de0f5_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-telemeter-rhel9@sha256:b9890bfb01f028112dfc5758eafd81ec045814384fee69c7274e47233a4de0f5_s390x"
},
"product_reference": "openshift4/ose-telemeter-rhel9@sha256:b9890bfb01f028112dfc5758eafd81ec045814384fee69c7274e47233a4de0f5_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-telemeter-rhel9@sha256:ea0b4f72d5768ac11fb72ab59b4772e8ce9658642f0a7faec1f8505a73317d37_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-telemeter-rhel9@sha256:ea0b4f72d5768ac11fb72ab59b4772e8ce9658642f0a7faec1f8505a73317d37_arm64"
},
"product_reference": "openshift4/ose-telemeter-rhel9@sha256:ea0b4f72d5768ac11fb72ab59b4772e8ce9658642f0a7faec1f8505a73317d37_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-tests-rhel9@sha256:11fa96da6b178fa89d614cbbdd1e6446bb638ef8f385a317d0cdbef34d179eae_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-tests-rhel9@sha256:11fa96da6b178fa89d614cbbdd1e6446bb638ef8f385a317d0cdbef34d179eae_s390x"
},
"product_reference": "openshift4/ose-tests-rhel9@sha256:11fa96da6b178fa89d614cbbdd1e6446bb638ef8f385a317d0cdbef34d179eae_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-tests-rhel9@sha256:5f9750bb9fcf356f34c4ba57045cde23c8cd0bfc74fa939c448d4336511c423a_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-tests-rhel9@sha256:5f9750bb9fcf356f34c4ba57045cde23c8cd0bfc74fa939c448d4336511c423a_arm64"
},
"product_reference": "openshift4/ose-tests-rhel9@sha256:5f9750bb9fcf356f34c4ba57045cde23c8cd0bfc74fa939c448d4336511c423a_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-tests-rhel9@sha256:6b832e19b3e5d14aa873535ba898d43c9467fd8a1ccd5e18aa27e11f7655e7f2_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-tests-rhel9@sha256:6b832e19b3e5d14aa873535ba898d43c9467fd8a1ccd5e18aa27e11f7655e7f2_ppc64le"
},
"product_reference": "openshift4/ose-tests-rhel9@sha256:6b832e19b3e5d14aa873535ba898d43c9467fd8a1ccd5e18aa27e11f7655e7f2_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-tests-rhel9@sha256:712c43ef78c66e7ccc0ed833d6b9a5e348b03005e207ee55cb3921ae68eb3d2b_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-tests-rhel9@sha256:712c43ef78c66e7ccc0ed833d6b9a5e348b03005e207ee55cb3921ae68eb3d2b_amd64"
},
"product_reference": "openshift4/ose-tests-rhel9@sha256:712c43ef78c66e7ccc0ed833d6b9a5e348b03005e207ee55cb3921ae68eb3d2b_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-thanos-rhel9@sha256:3db8a6c959ca72153d630cb490a37a29fca9c2e8e6bd8bec7b606e7a049627ce_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-thanos-rhel9@sha256:3db8a6c959ca72153d630cb490a37a29fca9c2e8e6bd8bec7b606e7a049627ce_ppc64le"
},
"product_reference": "openshift4/ose-thanos-rhel9@sha256:3db8a6c959ca72153d630cb490a37a29fca9c2e8e6bd8bec7b606e7a049627ce_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-thanos-rhel9@sha256:5522c399c56845bf9aad37033f233135dcd97dba17171d572e771541a95fb0d1_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-thanos-rhel9@sha256:5522c399c56845bf9aad37033f233135dcd97dba17171d572e771541a95fb0d1_amd64"
},
"product_reference": "openshift4/ose-thanos-rhel9@sha256:5522c399c56845bf9aad37033f233135dcd97dba17171d572e771541a95fb0d1_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-thanos-rhel9@sha256:5afd850274cfe50fda1f95962fdcfafb35853df7fb2dba55e30bd1b076f3f606_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-thanos-rhel9@sha256:5afd850274cfe50fda1f95962fdcfafb35853df7fb2dba55e30bd1b076f3f606_arm64"
},
"product_reference": "openshift4/ose-thanos-rhel9@sha256:5afd850274cfe50fda1f95962fdcfafb35853df7fb2dba55e30bd1b076f3f606_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-thanos-rhel9@sha256:69fd63b511ce03a37932c82c593e091b6f6972096f4c7aac29c96a555e8ff15d_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-thanos-rhel9@sha256:69fd63b511ce03a37932c82c593e091b6f6972096f4c7aac29c96a555e8ff15d_s390x"
},
"product_reference": "openshift4/ose-thanos-rhel9@sha256:69fd63b511ce03a37932c82c593e091b6f6972096f4c7aac29c96a555e8ff15d_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-tools-rhel9@sha256:3a39a423d4a24cf6ac988ec7fa4be7eb678069fe0acf3663e3959a9bb06ae5ed_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-tools-rhel9@sha256:3a39a423d4a24cf6ac988ec7fa4be7eb678069fe0acf3663e3959a9bb06ae5ed_arm64"
},
"product_reference": "openshift4/ose-tools-rhel9@sha256:3a39a423d4a24cf6ac988ec7fa4be7eb678069fe0acf3663e3959a9bb06ae5ed_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-tools-rhel9@sha256:46a36943a448ed448ddf18edeab379d2c5994f6a15ac9bed409243de4a38b574_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-tools-rhel9@sha256:46a36943a448ed448ddf18edeab379d2c5994f6a15ac9bed409243de4a38b574_amd64"
},
"product_reference": "openshift4/ose-tools-rhel9@sha256:46a36943a448ed448ddf18edeab379d2c5994f6a15ac9bed409243de4a38b574_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-tools-rhel9@sha256:e4dcdad05a31ed115429b9547aea86a94642aa759fa2e5cff9ee227e20379001_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-tools-rhel9@sha256:e4dcdad05a31ed115429b9547aea86a94642aa759fa2e5cff9ee227e20379001_s390x"
},
"product_reference": "openshift4/ose-tools-rhel9@sha256:e4dcdad05a31ed115429b9547aea86a94642aa759fa2e5cff9ee227e20379001_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-tools-rhel9@sha256:f2b37b0e525f5aeb4be00c4aa068411bdd99a778b453e54fdf4729598caa34a0_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-tools-rhel9@sha256:f2b37b0e525f5aeb4be00c4aa068411bdd99a778b453e54fdf4729598caa34a0_ppc64le"
},
"product_reference": "openshift4/ose-tools-rhel9@sha256:f2b37b0e525f5aeb4be00c4aa068411bdd99a778b453e54fdf4729598caa34a0_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:ad6d817d67aa4d8e9dfa69b4bde06e79855aac9517c3854c206fe44054c93bf7_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:ad6d817d67aa4d8e9dfa69b4bde06e79855aac9517c3854c206fe44054c93bf7_amd64"
},
"product_reference": "openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:ad6d817d67aa4d8e9dfa69b4bde06e79855aac9517c3854c206fe44054c93bf7_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:74ffb99021b24391f1c3c5baa79be08fb1d09db6a001ace094ed5cce2bc8bf1b_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:74ffb99021b24391f1c3c5baa79be08fb1d09db6a001ace094ed5cce2bc8bf1b_amd64"
},
"product_reference": "openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:74ffb99021b24391f1c3c5baa79be08fb1d09db6a001ace094ed5cce2bc8bf1b_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:b8269c0d53b9b0f1bb772ad99d3654935cbfcef8e5c3d666ef54c381e7e163bf_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:b8269c0d53b9b0f1bb772ad99d3654935cbfcef8e5c3d666ef54c381e7e163bf_amd64"
},
"product_reference": "openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:b8269c0d53b9b0f1bb772ad99d3654935cbfcef8e5c3d666ef54c381e7e163bf_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:43fe1f603f2220ed5322b766fcfa6d7beffeb4cc1c191d66f662b3b310bf0fdc_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:43fe1f603f2220ed5322b766fcfa6d7beffeb4cc1c191d66f662b3b310bf0fdc_amd64"
},
"product_reference": "openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:43fe1f603f2220ed5322b766fcfa6d7beffeb4cc1c191d66f662b3b310bf0fdc_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:ad6d817d67aa4d8e9dfa69b4bde06e79855aac9517c3854c206fe44054c93bf7_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:ad6d817d67aa4d8e9dfa69b4bde06e79855aac9517c3854c206fe44054c93bf7_amd64"
},
"product_reference": "openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:ad6d817d67aa4d8e9dfa69b4bde06e79855aac9517c3854c206fe44054c93bf7_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-vsphere-csi-driver-rhel9@sha256:74ffb99021b24391f1c3c5baa79be08fb1d09db6a001ace094ed5cce2bc8bf1b_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-vsphere-csi-driver-rhel9@sha256:74ffb99021b24391f1c3c5baa79be08fb1d09db6a001ace094ed5cce2bc8bf1b_amd64"
},
"product_reference": "openshift4/ose-vsphere-csi-driver-rhel9@sha256:74ffb99021b24391f1c3c5baa79be08fb1d09db6a001ace094ed5cce2bc8bf1b_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:a505e56a4bad85a3ecbe91bff0c3e7be9c98e884b318f140c8a8d31cc497287c_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:a505e56a4bad85a3ecbe91bff0c3e7be9c98e884b318f140c8a8d31cc497287c_amd64"
},
"product_reference": "openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:a505e56a4bad85a3ecbe91bff0c3e7be9c98e884b318f140c8a8d31cc497287c_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-vsphere-problem-detector-rhel9@sha256:c84a643246b20f51d5171acb61e86f85b9921821fbb79d551635a79b78131d5d_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-vsphere-problem-detector-rhel9@sha256:c84a643246b20f51d5171acb61e86f85b9921821fbb79d551635a79b78131d5d_amd64"
},
"product_reference": "openshift4/ose-vsphere-problem-detector-rhel9@sha256:c84a643246b20f51d5171acb61e86f85b9921821fbb79d551635a79b78131d5d_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ovirt-csi-driver-rhel9-operator@sha256:23abbbd5b93ccdf99d7bd06d35f682441d12aa30dc9736391f2875059827a914_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9-operator@sha256:23abbbd5b93ccdf99d7bd06d35f682441d12aa30dc9736391f2875059827a914_s390x"
},
"product_reference": "openshift4/ovirt-csi-driver-rhel9-operator@sha256:23abbbd5b93ccdf99d7bd06d35f682441d12aa30dc9736391f2875059827a914_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ovirt-csi-driver-rhel9-operator@sha256:44bc128013aa5e4f4f84e5b3ab68672f00382486bb300ea0dc48745c41e0ba5d_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9-operator@sha256:44bc128013aa5e4f4f84e5b3ab68672f00382486bb300ea0dc48745c41e0ba5d_ppc64le"
},
"product_reference": "openshift4/ovirt-csi-driver-rhel9-operator@sha256:44bc128013aa5e4f4f84e5b3ab68672f00382486bb300ea0dc48745c41e0ba5d_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ovirt-csi-driver-rhel9-operator@sha256:6c5513b0e47d9b48f7798c9dadaefb8adc8caae064671a39ae8b9042ad24e8e3_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9-operator@sha256:6c5513b0e47d9b48f7798c9dadaefb8adc8caae064671a39ae8b9042ad24e8e3_arm64"
},
"product_reference": "openshift4/ovirt-csi-driver-rhel9-operator@sha256:6c5513b0e47d9b48f7798c9dadaefb8adc8caae064671a39ae8b9042ad24e8e3_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ovirt-csi-driver-rhel9-operator@sha256:97cad0e5cdd08631be716632fda0fe8be1cf86530ee29e6f6dbd8795fbe600a4_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9-operator@sha256:97cad0e5cdd08631be716632fda0fe8be1cf86530ee29e6f6dbd8795fbe600a4_amd64"
},
"product_reference": "openshift4/ovirt-csi-driver-rhel9-operator@sha256:97cad0e5cdd08631be716632fda0fe8be1cf86530ee29e6f6dbd8795fbe600a4_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ovirt-csi-driver-rhel9@sha256:3693d6647b4bb765cbb62dc8db2ed8917aca18050478ee7364a31e8d0a81048a_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9@sha256:3693d6647b4bb765cbb62dc8db2ed8917aca18050478ee7364a31e8d0a81048a_amd64"
},
"product_reference": "openshift4/ovirt-csi-driver-rhel9@sha256:3693d6647b4bb765cbb62dc8db2ed8917aca18050478ee7364a31e8d0a81048a_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ovirt-csi-driver-rhel9@sha256:4cdbde27f0ba90574929ee4b5f189e544038c93d7524f8941f30365a96da9ae1_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9@sha256:4cdbde27f0ba90574929ee4b5f189e544038c93d7524f8941f30365a96da9ae1_arm64"
},
"product_reference": "openshift4/ovirt-csi-driver-rhel9@sha256:4cdbde27f0ba90574929ee4b5f189e544038c93d7524f8941f30365a96da9ae1_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ovirt-csi-driver-rhel9@sha256:7c4e662c5c234470829a2c16ddf05bb6ec2d5e619ddca5e7da8c2c5b57ad9367_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9@sha256:7c4e662c5c234470829a2c16ddf05bb6ec2d5e619ddca5e7da8c2c5b57ad9367_ppc64le"
},
"product_reference": "openshift4/ovirt-csi-driver-rhel9@sha256:7c4e662c5c234470829a2c16ddf05bb6ec2d5e619ddca5e7da8c2c5b57ad9367_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ovirt-csi-driver-rhel9@sha256:be8b404b0e47b8b468775c927d02b18146f56f2eeb49387dd60882bd74472434_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9@sha256:be8b404b0e47b8b468775c927d02b18146f56f2eeb49387dd60882bd74472434_s390x"
},
"product_reference": "openshift4/ovirt-csi-driver-rhel9@sha256:be8b404b0e47b8b468775c927d02b18146f56f2eeb49387dd60882bd74472434_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhcos@sha256:a1990eed7b1cb75d5e06da55232475b602276cd1f10e603c7a32d42316b15425_aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:rhcos@sha256:a1990eed7b1cb75d5e06da55232475b602276cd1f10e603c7a32d42316b15425_aarch64"
},
"product_reference": "rhcos@sha256:a1990eed7b1cb75d5e06da55232475b602276cd1f10e603c7a32d42316b15425_aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhcos@sha256:a1990eed7b1cb75d5e06da55232475b602276cd1f10e603c7a32d42316b15425_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:rhcos@sha256:a1990eed7b1cb75d5e06da55232475b602276cd1f10e603c7a32d42316b15425_ppc64le"
},
"product_reference": "rhcos@sha256:a1990eed7b1cb75d5e06da55232475b602276cd1f10e603c7a32d42316b15425_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhcos@sha256:a1990eed7b1cb75d5e06da55232475b602276cd1f10e603c7a32d42316b15425_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:rhcos@sha256:a1990eed7b1cb75d5e06da55232475b602276cd1f10e603c7a32d42316b15425_s390x"
},
"product_reference": "rhcos@sha256:a1990eed7b1cb75d5e06da55232475b602276cd1f10e603c7a32d42316b15425_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhcos@sha256:a1990eed7b1cb75d5e06da55232475b602276cd1f10e603c7a32d42316b15425_x86_64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:rhcos@sha256:a1990eed7b1cb75d5e06da55232475b602276cd1f10e603c7a32d42316b15425_x86_64"
},
"product_reference": "rhcos@sha256:a1990eed7b1cb75d5e06da55232475b602276cd1f10e603c7a32d42316b15425_x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2024-45339",
"cwe": {
"id": "CWE-59",
"name": "Improper Link Resolution Before File Access (\u0027Link Following\u0027)"
},
"discovery_date": "2025-01-28T02:00:48.029971+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"9Base-RHOSE-4.19:openshift4/aws-karpenter-provider-aws-rhel9@sha256:0287c84f8b76d0ea038d550f156070e2d8b62ca7eac09aa9d24558ef256d952e_s390x",
"9Base-RHOSE-4.19:openshift4/aws-karpenter-provider-aws-rhel9@sha256:6134660b8997ed46bf200ceda2b2c783412a5bd65982ced5089e159e0e05df58_ppc64le",
"9Base-RHOSE-4.19:openshift4/aws-karpenter-provider-aws-rhel9@sha256:8cfd648aea7c74dfe8b35a191f7e4407b7de810750c6af4af3d7e608ad15b260_amd64",
"9Base-RHOSE-4.19:openshift4/aws-karpenter-provider-aws-rhel9@sha256:b682c226d0c3e927ff47bd9d0155e74f22f0684188c5e68047c8fee74b4f48e9_arm64",
"9Base-RHOSE-4.19:openshift4/aws-kms-encryption-provider-rhel9@sha256:3303f81cc008c7f80a510554faa1f7c0d15f4886938ea4b0547829015fbb7433_s390x",
"9Base-RHOSE-4.19:openshift4/aws-kms-encryption-provider-rhel9@sha256:60fe9af3abea0b873cbb39483796bd1803febece274f1117d5b679fae1bbb307_arm64",
"9Base-RHOSE-4.19:openshift4/aws-kms-encryption-provider-rhel9@sha256:7e12c58a0e6cff4ee334628bd0d3484d1c4e0ecbbedf6de57ffea045dfb861e9_ppc64le",
"9Base-RHOSE-4.19:openshift4/aws-kms-encryption-provider-rhel9@sha256:ec1ea074bd36c45df458d758e3dc38678c1bcb72c7de2a4f7744f5be1efd9eae_amd64",
"9Base-RHOSE-4.19:openshift4/azure-kms-encryption-provider-rhel9@sha256:60f487e7a0cc141ebc8716d3b24572ae7037cc31489e1f6968b770a95b28f3ed_ppc64le",
"9Base-RHOSE-4.19:openshift4/azure-kms-encryption-provider-rhel9@sha256:78a1cc88b553b50246d1e00b4c1db373d7eee8f91a5431187f8e25eff28ca6ec_amd64",
"9Base-RHOSE-4.19:openshift4/azure-kms-encryption-provider-rhel9@sha256:babd55f5c0e98bb5a950663969c86eebaf2fdbab9026f212e661c5a3fe307e73_s390x",
"9Base-RHOSE-4.19:openshift4/azure-kms-encryption-provider-rhel9@sha256:eccea8daf8e64932367fbdc60e80dd2528f19a4ae32f2854118ae74cb8992fdb_arm64",
"9Base-RHOSE-4.19:openshift4/azure-service-rhel9-operator@sha256:46354d35d11a9ad27254bdafcf5e404eefa8c2ea9d31bf2851eaa8d1f7cfd6f4_ppc64le",
"9Base-RHOSE-4.19:openshift4/azure-service-rhel9-operator@sha256:a92633c5df9ba11db65c6f42654901f7392cc57ed4101515025e006672dc6045_amd64",
"9Base-RHOSE-4.19:openshift4/azure-service-rhel9-operator@sha256:c7868521d82ce0b898f56b93a7a50ff124ca1b3bc23c054d190def41993f8d98_arm64",
"9Base-RHOSE-4.19:openshift4/azure-service-rhel9-operator@sha256:f3360e9e092348e0bc7c027c3ba2d4bb6e74bd84f74ca24d72262a82c857ed43_s390x",
"9Base-RHOSE-4.19:openshift4/cloud-network-config-controller-rhel9@sha256:8c403e4fb5410d01e2aa6362afb50016a66d07351a097a9d5fcd6098c4832490_amd64",
"9Base-RHOSE-4.19:openshift4/cloud-network-config-controller-rhel9@sha256:c4af6f174001a4914190ce995c9985a16bb4a56b56ff9df118b2c3535ba0f443_s390x",
"9Base-RHOSE-4.19:openshift4/cloud-network-config-controller-rhel9@sha256:d988d2ec9ffdca0647730474401289b1003568d1f24ad0ac81a39167d51e4235_ppc64le",
"9Base-RHOSE-4.19:openshift4/cloud-network-config-controller-rhel9@sha256:f3b7d7b9b93a7a0e9835f0e732de38681a08e6e0ccc681dac7e7dee12923869f_arm64",
"9Base-RHOSE-4.19:openshift4/container-networking-plugins-microshift-rhel9@sha256:0731ed97d3d3e5e822a6cbc09fa4e914719ae64134b9198027ad94c9cb9188f5_arm64",
"9Base-RHOSE-4.19:openshift4/container-networking-plugins-microshift-rhel9@sha256:6c051a20a88d6344a27fadadcb2af0cbc0aff70ac10cdbbeb6fbc6bbfc57c5bd_amd64",
"9Base-RHOSE-4.19:openshift4/container-networking-plugins-microshift-rhel9@sha256:7a95ef104afcdfb154ba78306171b32d4fd4afd2115a4d340691b40d5ce64eb3_s390x",
"9Base-RHOSE-4.19:openshift4/container-networking-plugins-microshift-rhel9@sha256:ab2c252f94b82be110a26dad2a4654e75022dbdd68c0f412032b81d3b94aafc0_ppc64le",
"9Base-RHOSE-4.19:openshift4/driver-toolkit-rhel9@sha256:1afe57560d4a82aa07a790c960055fb3f0e68cb4d818c79439fb4424598ceae4_amd64",
"9Base-RHOSE-4.19:openshift4/driver-toolkit-rhel9@sha256:2c96e7457576bab7a70e81340bb6d390f24cc58865e7daa0c62667dfe364cb16_arm64",
"9Base-RHOSE-4.19:openshift4/driver-toolkit-rhel9@sha256:4073aab950e2b30fcdde9217e004740a922e09698087a3b3978cbf4fb9dfa70f_s390x",
"9Base-RHOSE-4.19:openshift4/driver-toolkit-rhel9@sha256:a99c93ae1b0ba2dce1cbf60d8d61a75feede14fc9e24f84235802bf5425ef3c3_ppc64le",
"9Base-RHOSE-4.19:openshift4/egress-router-cni-rhel9@sha256:82f955400cdefa828d094527969c89558d5b8a20b761ccfedfa3fc33a3310d3b_s390x",
"9Base-RHOSE-4.19:openshift4/egress-router-cni-rhel9@sha256:9dd51add261f1e8776f0d3d0fc0c639a9f79b732603bb450f24cc259b17fb846_amd64",
"9Base-RHOSE-4.19:openshift4/egress-router-cni-rhel9@sha256:c961037ce74de7883b1e178336828b4aa8564ee996f2e1e98e20eb9732ba415c_arm64",
"9Base-RHOSE-4.19:openshift4/egress-router-cni-rhel9@sha256:edbd5041e7de27b0ffaef89f19c956f118c048d478c3043b8456a87dc5d371bb_ppc64le",
"9Base-RHOSE-4.19:openshift4/frr-rhel9@sha256:0936e4451bbbe7e8afbb165a4da1c648ae40be9becda3a7aa9a501b5cf410f76_ppc64le",
"9Base-RHOSE-4.19:openshift4/frr-rhel9@sha256:09e8607899255d47a37acbfed2e646b4a1c43135b95e32e394fe6a080f314b74_arm64",
"9Base-RHOSE-4.19:openshift4/frr-rhel9@sha256:bfc9532fa3dff3bb3f6416c31dbc9fb6884d5516619cab3324afc04c567d01ba_amd64",
"9Base-RHOSE-4.19:openshift4/frr-rhel9@sha256:c49c386adb83ea5ee9a3febf00970653d81529cada91a735848e8d1b9b460767_s390x",
"9Base-RHOSE-4.19:openshift4/insights-runtime-exporter-rhel9@sha256:0d79f94a86eda69e851b677c3b36a340091a9a612c6095f5dcf8b0dc168380cd_s390x",
"9Base-RHOSE-4.19:openshift4/insights-runtime-exporter-rhel9@sha256:2a17274611000ca2d1faf33d96716c355d6981d1767c5d22af6747ce910f4db8_arm64",
"9Base-RHOSE-4.19:openshift4/insights-runtime-exporter-rhel9@sha256:3351a3fa2d213974cff899d2a8908ef6bad4a8aa06fa5ddd3eab90e2b332371c_amd64",
"9Base-RHOSE-4.19:openshift4/insights-runtime-exporter-rhel9@sha256:35c948ac87e0ab5ae752944abd74c0036674961168382096f22c2a3af2eb8da2_ppc64le",
"9Base-RHOSE-4.19:openshift4/insights-runtime-extractor-rhel9@sha256:797fb54fa1c46480e37e992bd1dcb9e0bc2af47220c7cf763f1aa54716f13197_ppc64le",
"9Base-RHOSE-4.19:openshift4/insights-runtime-extractor-rhel9@sha256:b8fd639b6be91c4a751dc232fd4c9b89b6b01661267ae6e13a64afd3a5a7af1d_s390x",
"9Base-RHOSE-4.19:openshift4/insights-runtime-extractor-rhel9@sha256:deb11c75cb731c5ab5063e644e3dd9c63f1c0178eceed2832946809725de7b76_arm64",
"9Base-RHOSE-4.19:openshift4/insights-runtime-extractor-rhel9@sha256:eb21d64d7ef7bf5bfb2aedb631b9035bb9a54e3c38826702fd4c752d07c44730_amd64",
"9Base-RHOSE-4.19:openshift4/kube-metrics-server-rhel9@sha256:35f214ca662553cad572a3b7ea1a65a6d767700a454dea3ab04e8595c026f96a_amd64",
"9Base-RHOSE-4.19:openshift4/kube-metrics-server-rhel9@sha256:699175e15def4d19f3d41a318181f1b9fab5175816289c4b053c8891850e2aff_s390x",
"9Base-RHOSE-4.19:openshift4/kube-metrics-server-rhel9@sha256:8362ac2779ac8647b482efa3011024099379c60028d57d0f716b47c5f3b2f9a4_ppc64le",
"9Base-RHOSE-4.19:openshift4/kube-metrics-server-rhel9@sha256:88a5e804ade5dd90ae9d0fb0e3d2741f106d29527353e6234f1ed2e4887c531a_arm64",
"9Base-RHOSE-4.19:openshift4/kubevirt-csi-driver-rhel9@sha256:3571cf3dda8e88400e1a479744464733cb6df1d7402ca89010ea706d2f91bcfe_arm64",
"9Base-RHOSE-4.19:openshift4/kubevirt-csi-driver-rhel9@sha256:5025daa40e2c7ff4783f282ec1b06ba894ece8ebf31c795809d406274d7be08f_ppc64le",
"9Base-RHOSE-4.19:openshift4/kubevirt-csi-driver-rhel9@sha256:5ed711bf691300470e6daa02d6349bac468c2a459c8f0361de18a8ee38321894_s390x",
"9Base-RHOSE-4.19:openshift4/kubevirt-csi-driver-rhel9@sha256:b9e83913db87e14f2e618b3e8ba40d91b1e36fa9d3efcaf110cbea055a23973e_amd64",
"9Base-RHOSE-4.19:openshift4/network-tools-rhel9@sha256:769c16c62065431b9a3c94eedf67f9942e6c675d842192b5cc1ea9817587815d_s390x",
"9Base-RHOSE-4.19:openshift4/network-tools-rhel9@sha256:9dfd9a5d362b18b60d70130b254955da9fbf069474d590e29e4fa67163a4e3a2_arm64",
"9Base-RHOSE-4.19:openshift4/network-tools-rhel9@sha256:ab8f114f72e8f67c8f2bb486dc59d0dc1ba4aa5ae5f40a0b775e16c5136a9149_amd64",
"9Base-RHOSE-4.19:openshift4/network-tools-rhel9@sha256:c4034da372ad9f2eb9af53cd15848b8031757f584b8732b774499a5c7ccbb8bb_ppc64le",
"9Base-RHOSE-4.19:openshift4/oc-mirror-plugin-rhel9@sha256:1a5feaed5e338fbff8c5c1217293975c13206f2736bf6f6939225992d6d6fd9d_ppc64le",
"9Base-RHOSE-4.19:openshift4/oc-mirror-plugin-rhel9@sha256:89c3b3b9180f1f1feeb068f88ba656c92afc532fe346c4bdb6f74a042bdd79c1_s390x",
"9Base-RHOSE-4.19:openshift4/oc-mirror-plugin-rhel9@sha256:a9016979f8961a0e24ecdec15b5235e21779719c97d7f1db7cd760444fe17c2f_amd64",
"9Base-RHOSE-4.19:openshift4/oc-mirror-plugin-rhel9@sha256:fb94f57e6940fe66ebb3761e8349309d539d1be4e1c55db486353caa91f7a343_arm64",
"9Base-RHOSE-4.19:openshift4/openshift-route-controller-manager-rhel9@sha256:1aa68374320e2d5ed7ff57da7d770fb086cc121eeb4044fa4fc2009c955ef1d0_arm64",
"9Base-RHOSE-4.19:openshift4/openshift-route-controller-manager-rhel9@sha256:1b381340442eef6b302909d2363fb252a1aac0b3fda5c52c979ac10c93c90cdd_ppc64le",
"9Base-RHOSE-4.19:openshift4/openshift-route-controller-manager-rhel9@sha256:3efa7ba05fc9b3aa8812a603f5dfd9bc5b952da5d07680e7e6e6304d354648ee_s390x",
"9Base-RHOSE-4.19:openshift4/openshift-route-controller-manager-rhel9@sha256:a73bc8d082e4fee44479eccbb4b61ef1907c8f377998ce3fefcd4a8a9485a9c1_amd64",
"9Base-RHOSE-4.19:openshift4/openstack-resource-controller-rhel9@sha256:0a3a538254359c0b0b46c7286ed235866133ee7f69f79a801ddc068c0217b951_arm64",
"9Base-RHOSE-4.19:openshift4/openstack-resource-controller-rhel9@sha256:161f8e7f93a8b0382b9e3434ecea8a1d00122ecbc5f401319d8f20d137d200a5_amd64",
"9Base-RHOSE-4.19:openshift4/openstack-resource-controller-rhel9@sha256:2b2f032fceabbde2849c5c907b38c20b5d31b00fdeb1c73e6a25ad0922c53aba_ppc64le",
"9Base-RHOSE-4.19:openshift4/openstack-resource-controller-rhel9@sha256:414be2e8b14ba490a903a7f9c64f6e23d3c885117a0b0f74cbdf6e59ca9f8e15_s390x",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-api-server-rhel9@sha256:020daa1da7c7bcb911ce7d55f2d08282c51759551bc532a41835455191f8e6a6_amd64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-api-server-rhel9@sha256:4ae3fb42352d1189636696f8e5e9d46467390d48618f772b8ef32597bed1a084_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-api-server-rhel9@sha256:5a21f3c75c089c10f6218bb12cebeff4290f84a9683c1fc1004fb50abd9ade84_s390x",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-api-server-rhel9@sha256:b9617564c0b97b77d2e7c5a98ee1853d0e020d5ec740a6fd7e60cec86418d977_arm64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:4933d06ee6f7b6d636ed239d7e1d6411193ab44e7a877e77cb25d52f007ce0d8_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:4eec42fb47c71c5425c4eae6ac581ddb68d089848b15a43d686ce217d991aab1_s390x",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:6a21316a3423c7018e0fbbc028dd53015fd9914962b2ece376568de701eae366_arm64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:e3361967eb3fb20db3b354cbbe42c201179774d494b81834fd5ca3e663a13e53_amd64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-node-agent-rhel9@sha256:18cc779989a83e5d072b63395c3094a3877e5c5cdc2a195200f85cd2d42dde33_arm64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-node-agent-rhel9@sha256:35b19c1aac88a3015b0e680f12591ae5fd13111ee8b9c6ad8634ef35f9145454_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-node-agent-rhel9@sha256:df1cc6c8ede463a255a95a6d1eabe9d6ac21cbfacdfe51f59691c0c25907c0dc_s390x",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-node-agent-rhel9@sha256:e115499d21f9f0ed1c025522d1782960d8f3325222e88793b859674044797826_amd64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:43fce73a8cee282f76d88ba02a77de9568b1c489e8df653a8a0607350ca2e63f_s390x",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:47db37dcb6d14502b7448a260155288f8184d1a9d5e75f07e4416b0abaaca6e8_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:5b9ac103bbf1f106cdcf9b1b444307abce6e1911577d6f647680a8b48ca9d3e6_amd64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:ca41711323f9ddc97c7190d518d68caf2e1038578e4b3a696610ecf366f81895_arm64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-utils-rhel9@sha256:4092db098180f4e2372f6dbd1bda4078e21a85008fbf6248d72e30a03473895b_amd64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-utils-rhel9@sha256:48ce17fcc6bf08b89509b0de91afc95503d79651c67943092f49811cefd94213_arm64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-utils-rhel9@sha256:5243c4a08f3f116ffd5ef001b96728d74f47f0e115a0f3250c2a0f2336f56120_s390x",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-utils-rhel9@sha256:82f710af4422b0d2167bc2879856afee0c499dcb012bbd2d8c08856033ddda71_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-apiserver-network-proxy-rhel9@sha256:5325d2a2aba7651d952eaf8aa6dc8c82048cd5559fd5030b857beea058a23618_arm64",
"9Base-RHOSE-4.19:openshift4/ose-apiserver-network-proxy-rhel9@sha256:6883f426573c261ea022526628baada755ab76cb080d21d258837f871e135915_s390x",
"9Base-RHOSE-4.19:openshift4/ose-apiserver-network-proxy-rhel9@sha256:d615db1dfdbdd9286493da5d73ce6124184674f572f3a3013bff4161e4913ddb_amd64",
"9Base-RHOSE-4.19:openshift4/ose-apiserver-network-proxy-rhel9@sha256:f57e6953d810bd0c00f2837b7571a55bd05c59bba4d2b400562c818ec6b1fb22_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:b1944ddfc53940e8f648b1e7ab74eb9832fff7d6d6db0ab5a3858f29f5e40995_amd64",
"9Base-RHOSE-4.19:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:cdd0308f408c1b98f802843440d405314286310aee7325cf6fd45a1c84a5e0dc_arm64",
"9Base-RHOSE-4.19:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:76abc402a89a6372de23791bbd71349452f9409cc7a91d721048b58b6eceb61a_arm64",
"9Base-RHOSE-4.19:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:bceb28a88c61dc80f7fc6917fac965189f3c76518fd7ec293375458292b3bedc_amd64",
"9Base-RHOSE-4.19:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:2ae3af01f96ae68caa871302169a51c72af2d3043bae0456b21822daf879c9e7_amd64",
"9Base-RHOSE-4.19:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:e711e704314308baec45220956fd183e63bbedbf8739a35723992ca1dca05ef9_arm64",
"9Base-RHOSE-4.19:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:cc76fb414d44c3b69251e4721a7f2afd30a533547d0f9d63b791333e147fdb89_arm64",
"9Base-RHOSE-4.19:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:f3d33ec8543111e8a13e6d5fd3463195786e9605668df33f8bda9d3cbc4d33b3_amd64",
"9Base-RHOSE-4.19:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:e5cc6a5df67a4edd32bb752a00b9f0dd977cbf137ff379de81610eee1f2f99a1_amd64",
"9Base-RHOSE-4.19:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:f45e17a13c43a3131cf7e593fecd37b5919b389b7fa37ad79883a81bfe6804d8_arm64",
"9Base-RHOSE-4.19:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:0b763af79ed9a36ec98fd5a49e3274c40d01cc8a4fd1514a1257754839baa152_amd64",
"9Base-RHOSE-4.19:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:6f54d772307e0dd26dc6267842f6c8f4696f0cc2d9a9cc2cb7daff1716d31072_arm64",
"9Base-RHOSE-4.19:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:268ed34dee4719b53cb95d27f8ed77a8e7450c4811a074635a034fb1cb0dd56f_amd64",
"9Base-RHOSE-4.19:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:b8a4dd954369b3a822ea0c5a06edde5b5cc83a0c75d11cef81977f165877a801_arm64",
"9Base-RHOSE-4.19:openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:4e03fbdea432566ab00893a36ad007578fe034eaf77a7f71fc09cb3976052a6e_amd64",
"9Base-RHOSE-4.19:openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:f9c6d3a739a903877b060f7f5a15e2a474e0a6abd9f7ca9351f78cc186080a66_arm64",
"9Base-RHOSE-4.19:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:279166708085736ba92de7e51e951430474dacb422ecfba2483bcb0ce84ede82_amd64",
"9Base-RHOSE-4.19:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:51b9d32eaace251728c1e50d29a797caf71d039e52a2eb82e8fd68aa79e41ca8_arm64",
"9Base-RHOSE-4.19:openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:de5a3de1083ee64faa5847eaa99531f2e81f5f90b5aab49520bfb7403640c102_amd64",
"9Base-RHOSE-4.19:openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:de6c890ab1d4f9324c6317df31747ef0df9fd0d5346d169e2acd4e1a5ab3182c_arm64",
"9Base-RHOSE-4.19:openshift4/ose-azure-file-csi-driver-rhel9@sha256:6634c88816b644a7386adf8479a0d712284f37e44e01c8163e4cc56148a23f4b_amd64",
"9Base-RHOSE-4.19:openshift4/ose-azure-file-csi-driver-rhel9@sha256:ab60372cc6bacc230113a31e0cfc4ad5b6da9866d36c9ac9e6f209fa96e0f20b_arm64",
"9Base-RHOSE-4.19:openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:45a0211c9083036b6ac556a27535c783c396d4ae29bb1767b9f9f935311b69e5_amd64",
"9Base-RHOSE-4.19:openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:d88ae06d21233756258c2f2f3a9da999b423953a56cbcd0aaf67ea9f9119c6d0_arm64",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:1bdc71c6d72603981065c23347d581a0d435f0084ec86cfbdd25436f9b246da6_s390x",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:575f99136ecf50eba6da2daa9db0404101ff433ac1e45be5701b78acc3af6f35_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:6ae3e09a4a9b2d136f8c705acfd73121ff5f5a529155b7e3ab87b8e1408d2600_amd64",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:fc1bb640136a3916d3137cc0d0bef674897c8be30bbcf5bfe48d404aa4c7e351_arm64",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-installer-rhel9@sha256:28cdd0a681f65d40bd97db3cbb98dfdc0a1632923592c1ef206b938c3b3d0749_arm64",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-installer-rhel9@sha256:8b07d2eeee05f97a844b8b17bad2a20f022a968b498c236d70bab736d97aeea7_amd64",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-installer-rhel9@sha256:d6203ad4bef7a1323199a086adfd827cd0336bd7f99e573364a5f7401f2868ba_s390x",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-installer-rhel9@sha256:ef46c30f854af1cb33bd3dc32717acdfd95b47b2b56c7c4cbeaf1575f7eea55a_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:01d5ed164ee60361e46a5dd5af4aad8322caa77dd7cf11fd505ad06b522166dd_amd64",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:5b2c4d282187322aa9c6e555131817b666628678c1bb6948fbf6785b9f237ef0_arm64",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:5f1eaca332cab2e8a0a7719b101ae6e676e67bdb19ddcb896ed45bf21388adf3_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:b935446504e8c642928ecf929533a27b9bbe102f4228c54c2c84b22f399b15cb_s390x",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-rhel9-operator@sha256:4322a0f231f1c3dcb0a32b703592ff6ba2cabdc44dc435e7f03d2ceb7d8e7f5d_arm64",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-rhel9-operator@sha256:7d167e38ad5df18796e9d8a62f550d9f068185a7133c4a0041f09b996d0c83ca_s390x",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-rhel9-operator@sha256:9dd88dd94fd895a77886ac1a1f891de3e16db5226db70cb2542d94db6dc3c87d_amd64",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-rhel9-operator@sha256:c6a042d8b72f4e7836c9531f5a1c39ddd18ec14bde192ab18b99f1fab2cfbdb4_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:049d48e34c1eba2b866e9fc70eb571566a7e6bfe841645f96d1b9ef6a43b97cf_s390x",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:0dc6558dbd45edb688f3e419166194be286a18fa0c1fae69d5251fdec72ba857_arm64",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:13ee9637cf8327de5924b787ae8bf54007a896f943dd6064f0e9763beb61c220_amd64",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:fd904977261d7973b6fdcd0f9df2595930daa372d4f8753b59b861f132c735fa_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cli-artifacts-rhel9@sha256:2ffa4da581d7d48c861dcfadc769b6db76b885ad09fd8c7555d165724c48d3c3_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cli-artifacts-rhel9@sha256:4089b912817e860dbccd442525ee31d713a6c04c3f26374174a9fbae2a0e5095_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cli-artifacts-rhel9@sha256:d89b9976196571e69c4ab69616d2bcb4657ddf37931662bfc92a247ecdef9dee_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cli-artifacts-rhel9@sha256:e827279e11cf8935af3904e0a00d291c6df92d211ef650f2be9062e9ae8f3a0c_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cli-rhel9@sha256:1e39dfc036fd0272e78cc4f4e3dcd16d0a11846f5ff63a7139971c9c21a82ff4_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cli-rhel9@sha256:4c5196f7d4bda8b687e9ea4f9e172ad8bae2d4b71352bf67974822ed43f7d121_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cli-rhel9@sha256:6953afb4fd1bbd879605e1d4de4cd892a58e233e255537ba3979e64530b7e938_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cli-rhel9@sha256:d0632c94b15ee16b524956003391cbc5fdbf41d190d274bafddf6877c6d0461d_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cloud-credential-rhel9-operator@sha256:5de0279047b4a1d224325570a65c66349de45dd06e6bb9a750cdfd96aa699746_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cloud-credential-rhel9-operator@sha256:7fa9695d5a3fe5552ac4df9f95e1b14b7371e9529a1c0205b6b7ed009043ec0e_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cloud-credential-rhel9-operator@sha256:c893dfe422cb9a5e51ebd701d88ff471a4410964e84ddc42062dc54eef3a285f_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cloud-credential-rhel9-operator@sha256:fd9ccf11a6ae07e7bb03b0c71d48d2c93dfe0e2a4c273c7abaf0d6d696b95f07_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-api-rhel9@sha256:336e9d2804c546e3c7f97dbcceffa23779c77ede74544b3038a1e76fb39f3f80_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-api-rhel9@sha256:43bd7a893b40781ab61b593158875e1212bc1db8c7019d93dc9ab6a5d1318698_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-api-rhel9@sha256:76ae0234990f7de9e6da5d1f686172c2f1e5f383f21ff5ed1e8a36df549de28a_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-api-rhel9@sha256:bb5e1f21955592a3a4d94857bfbdab66f260180c07c3ae248051dd7241aa618b_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-authentication-rhel9-operator@sha256:062e8794390ec6a2e7b90ad5ca7cc3415d3bdf4b09901c027762d2e30614f8a8_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-authentication-rhel9-operator@sha256:a2a3a860023d0e4a5b33021ddd36b262cc80a3808caed7a0579b48366edb9c64_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-authentication-rhel9-operator@sha256:a92f09026df777006f3a9ccb7f91f5f0c3aad1017c51a3b20592e53701cc84b6_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-authentication-rhel9-operator@sha256:c1b9e6aba9c7ae117a9d6c43c6d6cb1cd173a7cba2f5b86bbfad222d3fb54546_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:22e664dfafdf4b53512c445dade909a0693739947501117312a2e50c662bbe9e_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:2b2c51b5b659f249bec732db076484fa08098086e29f1e185e8b9c463e1f93be_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:8ddb12ccb7dfc09a2288f7751b9143e351253bd615a353ef5aa791580e5f9d99_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:c0bc9296bbf4c899df9b6b3c395c5387aeda28bc6d8bcf6324dd9f49f7dd11ed_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9@sha256:644f0ca7795543e321e3659ebb9590e6e71d47e89a176c159ae6e231ee48d5b7_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9@sha256:bd73b865f2bea31bebbc10b8cf2b76ced358ad8b8ca795b146b7e4bfa496778a_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9@sha256:ebcacdc89813f025c08de45f8f08e1820677dba3f1b3f457bcafdf5c43be03ed_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9@sha256:f214b830b4abb2939bdcac9229c71f98653f248483b9f897e6347076e30b6ffc_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:0ac30d64639bf470be09e6273b19a9b0cd6de566f5e681883471afd77d38baf4_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:6ceb9cb78686c26e0bf33e8ae6f4e10c3e46d4b30e87dbddadd212a9752560f2_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:b04a7b600dded922a74991654c46cf98854ad78df5d1065ddf6936bf938784cd_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:da5c43bc2589d91cece1d051c1f7e54ca02c2c9ae380f5574ca1a30362f8aa32_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-bootstrap-rhel9@sha256:41906d66cb2ffd682f2e464d629b45c13abbea1d178224fee4121f140e990ca8_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-bootstrap-rhel9@sha256:5d3b10451e711c193423134c7e4cd27561658b8100a9acdfd0f407b828df8eb3_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-bootstrap-rhel9@sha256:a37f52e4a637cde72056691a5597e94ec861342993fe7c7a8361377992bdcffa_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-bootstrap-rhel9@sha256:d1cab341c158ffa7a4813ceeac39804934d3f60fa360a55131ddacfda2994529_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-capi-rhel9-operator@sha256:06ea15ba630cfdf713c0ef5495d056c2406356c8748e825b3565d82cccba6e6e_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-capi-rhel9-operator@sha256:101d12dc6ad2d4fe628016c8c217e6e54b01b52f5c3e41c542fa48ee2cd91751_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-capi-rhel9-operator@sha256:6a86dc8f40d7a1f19b69689fc4d823cc7f79f3509d704f4abb060ae448faa091_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-capi-rhel9-operator@sha256:9d8cdb447ba96e0d36f6a608fa5ff192d30ab6571f3cfe9e463ca5399259ddf3_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:305faf5b91f9c93cde8fc6a3fa8f39d5ec2789d18002545d3b0f86c8ad8df630_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:99fd3949a583471f76a49dff5024d3e0be3b20054762e6dad1b46be955370a15_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:a151b0ae0f74d4d48a2fa5bd058f987e142af68bc5be9cdaa300bb066a712729_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:d7dc5606a4850c4086084be42d6661c71151f4f9e972742d0860654dab1a8c30_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-config-api-rhel9@sha256:897b9e59a473fc44427ef34cea0e7573132bd953b7ce934cf7e4621e77467a8a_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-config-api-rhel9@sha256:b11d4aaca88fed60b3611d9cfd486e03ca90c8e97e7941852115512e471a9b84_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-config-api-rhel9@sha256:b5a8ced70b62f92d28fae24ef45f8fff4852a32411e104682a532c4729ad5a60_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-config-api-rhel9@sha256:ee7129c87ad922408c227a2b850d273e57ad97dd14e82d9b687d1cfd0dbda74b_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-config-rhel9-operator@sha256:17a04ea6757a4ade03f19474a27a32f6c28e260bad33c5913a073235eac4a57f_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-config-rhel9-operator@sha256:63434d36df4e160c125c3eaab4be291347d5c634b140da683ba994edded42e32_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-config-rhel9-operator@sha256:7116f51f8758f3ad16d4ce0fb068704e5f251bd16b83c1b93b38632d911690ec_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-config-rhel9-operator@sha256:dec385f51db77d46d12e34b24826d7d47d74892012702815bdb9df22f03db323_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:183c4dd41ed2b9395686cb1e1de577df998407795760e4a16b4564e8b8d5ff67_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:5186537e8fc614d3fe715599b669371d115bea5e38255cad6ec8386f9c631e6b_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:5330c881b0c143840c067c62fe2e63e5e1d5b04138172de5be3b47f45753d6c2_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:8efa315081de893a667809cb105a07b380672629db66eba4e379cd1764abdb65_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:328805c6fad66bb309c0e87c21595ce2e4313ebc8463ceb6c8a2e7c16abe9b4b_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:540954f029a9650385081a45130900043218f91fadd6c92fc14f95858218f70f_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:a4136aa106f6346dc2e33ec49206da71aecb7f53db4b9e5ff332ef6de0d81302_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:a728b14351d046e714c3bbfb06b3e05f591ef16b0c4637f8d1e8334c4b125275_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-dns-rhel9-operator@sha256:5d1295a4f51df5a1420b559d185d8d3177877b11aecbff093bb8a3ad52dfcd76_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-dns-rhel9-operator@sha256:9a781e005432a73e74b7ee3bf6c09cacd8600fdfa556417152f1d3d31c9c79e0_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-dns-rhel9-operator@sha256:c4196dbde98bd9174bf1ba664930157c709f6434846b2652093dacfc945fb408_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-dns-rhel9-operator@sha256:d0531b3517b81f2cedcbe01121e1278db217cfe3a0a20fbe04c1cab54229f71c_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-etcd-rhel9-operator@sha256:047f75ef3ed82a8e96d2bd9c6cc0a766890595c62269be64385d6499f6ed2048_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-etcd-rhel9-operator@sha256:10be590ac091ff934c201cb0c92d03d580fc6859bfbdc21234e7aabbb161b7a6_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-etcd-rhel9-operator@sha256:7410d9876de60074f1aa5326d02036e0115be5c81fa597e8e00c2482ae7f677f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-etcd-rhel9-operator@sha256:94da11a61b35221f791150a7335a30ce958f770acbdace547fb56f5387562016_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:0250f157a29bb6e8b0709d4e4275368002f99eaf22badbf88fefa38b3190096b_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:916bd9bc5d21904224f4d1b88f7a06a1cbe6a8f53f5a44e82f5a1bbcc5f6f718_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:d829646ed9ad1146a013b92d623a68b65b242bfcb7cc59a87f8b859d61769078_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:f7542436bdcee78b85775cd187a3bfee946aeeca569b329eb2ce3c77a6d99e8f_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-ingress-rhel9-operator@sha256:466716f2a7e376dea48ea2a6892af78b17088569fbb5aa825925a92f445cba99_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-ingress-rhel9-operator@sha256:5a2b6fa7e8c42c2c7bef254d87dbd3f5692c2da5e264ca9066bf1835f167da7e_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-ingress-rhel9-operator@sha256:5b376e860d43862556b4b7da7309557b332ea2c51468c734ec7258cce7742e3e_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-ingress-rhel9-operator@sha256:d72e04b0756cd09a175458394e2bbe9d7f87bdcae7a141cec17c347aeb31e9f6_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:2ddc66e238a9541c339daddac15c4c00825e31764437e6ce5415579163ed099e_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:52cf047397e5d3a4498e30f4995709c81f45f1fb27abe70a0346ea7f41c0cde5_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:65dd2766c583eec120558117d708cba1e66d1582c4aff3f601c78f618787c770_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:fe1776b9a8a07a4c00ccf59771e87e3c4fdd66d47b8026fdde74ae0131b7a64e_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:333a873214a7317ca2540e2c77bb5f68ee49c9eacfd2d6f5267608dd774d67ce_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:5e3043471ff045a104912e55ea30075aa9d8a8e5702d275cc43809c19b6c63de_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:975a181eec7b78ab64236649bd65463918ea8b55b103be5bb54bbea8a8d3ef8a_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:d8e6d7a0c674adac63c0be67124b1a22563930e5f35c973c33d4e68da0db0c39_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:bcd587399e8053a84d9e518a316b1a605d4df63002e325918178751800c2e020_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:bf453b63eafa11cf2717406a2c66faee5000e4051dd91b9dca87b43e8ef76248_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:d580e1551f034ae2d5b2145d1a7bc1f9d716712231e7d624ff2fec6eb430a1d3_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:edcdf54395531bddc0476f325030121fe1c323ef050fd8610e202ac89663d4d2_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:31f641fbd1d9f209d25b14a6489fb0666d0df1650d0a10507cce0b2fd029ce83_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:46511783d868063ec79ed6262604e219012109448333f68a51c1555cf9c6b87f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:b8d0721c7c68dcbe142fc5b6133b075e76f8c2c45d5b1fa9347093dab7282543_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:f9ca607780b311dc3a2781eb128326e5992002e66978b331d4e42d5f9edb656f_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:507a02a8f3951381e20f3c0c8d8df159433c55e8b81eeb7488f80bc6770494af_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:54e0ae18f02bf460eb27869ae3aab2dcd3ccc727e063b4f4eff06bb1539692eb_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:d51dfdd3f25e43eece5c6baab2074e47c21d0d9a58de836acf54ac6bbf29dcdb_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:f45d330744e68ecf0dade6a3c7537b1b665a5afed24d8539c98f5df1754c2283_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-machine-approver-rhel9@sha256:6522c8c70f05a362f41c0d2668c2ada052165a2fdf8ca23d41ff891123b7e755_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-machine-approver-rhel9@sha256:a6081250af7ebda4e528fc2abf5fd470b13358fcc3413e7a8bab3bf8394a246a_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-machine-approver-rhel9@sha256:c016b3e29e9e37f3e6305fff8ca7e531fd00455feb1793db7d189c689313c594_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-machine-approver-rhel9@sha256:e52abac55bd4dc69ebde9dc0989946d4638e449897a98eaba9789226ad98c79d_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:43f7442a8a29ecdac15f87f510cde572dc3a2133e6597a66b5e083871273906f_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:831214b63ca1ce2cb6ac642c30fae48bba91fa2a294d9e10ac22ba548c889448_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:9877b2722520612534c8950c97c7891a556dd62a09580d502392310c0a123d00_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:aa1689210985868570bcf859d88d97ea2a47c693a69a3de2d4ba9144381d892d_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-network-rhel9-operator@sha256:2531b80c7071dc5525dcc8ec8bc60a8e5a5e25afbaa73d7648ba491e4713e8b5_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-network-rhel9-operator@sha256:80a74779cc99bb203ef93d255f8a77ed3059d2ea3fb8503ac4d41a766bbaffe4_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-network-rhel9-operator@sha256:953de28df8361c8abfe55ad2c0c8d44a2fe8698fac109a4695b1bb8d004ba585_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-network-rhel9-operator@sha256:998497d131ae92fe5dda0c3c3627619de8082abf8256074392c30b057c6eb978_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:521963f1411715f3c4ad5bc568f2526d97b1f1e162a0cd1a42ad31d1e29efea0_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:5468c4041a798840117d93623d3cf6660f0f1834ae36350f826e0261ffe73f89_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:ca8da847854fce37670d0326b9a88eadadd3017c8d46881d66db307290e7211c_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:ec6fc7746ca6173a1cc84e71c5aba439331836d7de3c0331dd32d8019bf4fa50_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-olm-rhel9-operator@sha256:2063694cb72518fde1fb4f98e4fc6d1e6ee3cc1cf1ae7a5f90ade789d98d5aaa_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-olm-rhel9-operator@sha256:274a12f965ab5648f960c4772e0cb3ca806ef8884d511d957d9abc09e6feaa47_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-olm-rhel9-operator@sha256:bdaeedfecbc036ef827efee627efc2f8f3854251bc5ee4de3a56bd2b44582e61_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-olm-rhel9-operator@sha256:bfde0efb37c79fbf3f0fbf597bcc21a3e83feb06594a3a4ed4459e2dc74ae64f_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:06f38550699b577a46a5d2c69d1cc42ac3040f8308013123693738ed49805cce_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:33886d61deb8303476b16a3c078587be2e7509d90553c85089d42bbc9240466e_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:7dd37687137b128161b55dcd97a907d6a2703749e5ae5e3ad46cea7b033f3b45_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:c1792832e05318ae970f55b132fa00ab1777caa02419969b3c84d4b22831b2e5_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:18db031ae68fca25befe6925d02a025bf377c021725d10a5522592ad88e03c3e_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:3090b171a35c7db077e0a46390ad5a3c3d363beee7b090bc20ec45b5cf214473_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:c72bf3134de8095f927f272a140d5601aeb404a82ea1c0b580f379c48f5174aa_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:f912e627724422696d30c56fe26ff224d455737f5ff4699ba3dcc191f69113b4_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-policy-controller-rhel9@sha256:53cbb38a5f71a5d290ae383dc71dbe4ccf3a53b2aa80443d0cb3c23681804567_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-policy-controller-rhel9@sha256:8d27555570ca6be496d623c58b3d8aacda632d227509d8f11c5c700d8ead95f7_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-policy-controller-rhel9@sha256:a7d1c6e8d66b2caf19ed2d6bd7a24b6b1cabe02d272dd98c00350c0238181972_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-policy-controller-rhel9@sha256:a93e5c9bd45f6f397eb9107096a5226451336c1e40680a2114f03ad83417a626_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-samples-rhel9-operator@sha256:0c094cce400f5d37afeb7f33885563ceb159f3c812562a4214e69475f36380fb_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-samples-rhel9-operator@sha256:2e5cc342961d48b29d96161d80e14592305dad566b29ecc48d5624e6bfa87241_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-samples-rhel9-operator@sha256:61b617344ec6ddab8b1a28ce65f91528dc6f7dc29e7e5c61e7705e87b815042b_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-samples-rhel9-operator@sha256:b69fb764f135d00720d6ecfc08baa4272d812ac2b5f6402eaded02fe4bebf081_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-storage-rhel9-operator@sha256:3bca1942b9277d28fabfcf6aabedc769dbadb401730c51eec516ecb58c894f65_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-storage-rhel9-operator@sha256:a312b6c83e6698fc485831da7fb3b2bdabc82065071d2a6b2aa5f13c51b46cc0_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-storage-rhel9-operator@sha256:bd29bcc70758f5b6517765e35f78f2cabc317937630fbd9567dd1bedae2f68ef_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-storage-rhel9-operator@sha256:becdc8352665fd5694ce2d6ab2e252d82461878d88a0838b70202e8c1dffc45a_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-update-keys-rhel9@sha256:28aff73959bc9fa5e319e4a3feb495026faa5b6bc86c76db4feadef601899e92_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-update-keys-rhel9@sha256:28ecd369241d605f1e662c5cf87db99907a4efb931b11ab829f03489c099cdc3_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-update-keys-rhel9@sha256:559fcddc762f3c18a9d0aafd4642812b87c8713f38a0c0ad64e9a0d55e00178f_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-update-keys-rhel9@sha256:55a803da16aba4c5fc2abd3c16222b26e62704082df00cd343ad5edc46d577c3_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-version-rhel9-operator@sha256:23ecce980b3ef12257391796fd583f7432e992904a1ff2c948e6abed124734ef_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-version-rhel9-operator@sha256:33b60f7e92bcc9c42e4cab9a99120c0bba523bbe51ef150efff07b03483014f1_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-version-rhel9-operator@sha256:b8b96a00e27a7c68091826a586b2e92d3c53ed14d2e9e626a34c777166c504d1_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-version-rhel9-operator@sha256:c89246a1ba51adf57dc6e1bf0f8010bebdcefa8bed6e0ff594084b27f1b5ac77_amd64",
"9Base-RHOSE-4.19:openshift4/ose-configmap-reloader-rhel9@sha256:055d61094db2cf025afb113e7bb295aacbadd6dab8204772e47f59e9676c7286_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-configmap-reloader-rhel9@sha256:79239197e40ed019de02a420c6dcd804eb15b167b7589f04d35db8c3a23a6fc2_amd64",
"9Base-RHOSE-4.19:openshift4/ose-configmap-reloader-rhel9@sha256:e34a5544da9170413cd00969180d996fc6adffbdaae1a1a51e30bb8b765e9082_arm64",
"9Base-RHOSE-4.19:openshift4/ose-configmap-reloader-rhel9@sha256:fef1356b0eaa65dde8f4f8d45a416f4fadf9abf6f6970804506531d660e17f99_s390x",
"9Base-RHOSE-4.19:openshift4/ose-console-rhel9-operator@sha256:0da6d759b46d48a0805f785a5bd3cedd278b9d48816d7187d74d59eed09af2a5_s390x",
"9Base-RHOSE-4.19:openshift4/ose-console-rhel9-operator@sha256:683ded6e9362e3453e148cb9d664779111655d6fd7919c94057746daaeb293a7_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-console-rhel9-operator@sha256:c8488f85c4638d4aba6366d561d9475d66ce8f0bbf7cf68a373b03f14673559a_amd64",
"9Base-RHOSE-4.19:openshift4/ose-console-rhel9-operator@sha256:d23182978f62b572f93702e98483f7373ca386e3f29cf4a8c1d43765f9573d80_arm64",
"9Base-RHOSE-4.19:openshift4/ose-console-rhel9@sha256:a43b10018ce58df88484eb1a0046a071153b53bb26fd4f1fde81476f482a33de_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-console-rhel9@sha256:afb0a629289788486f90ab01e76500e6582b582c9f94feff0a73d8d7ef2f3279_amd64",
"9Base-RHOSE-4.19:openshift4/ose-console-rhel9@sha256:d0c1383b1bbe415bc5f72f84edfcdf8888625b53ff9531f8b99b120aadd420ca_s390x",
"9Base-RHOSE-4.19:openshift4/ose-console-rhel9@sha256:f6dd671552217a482506e263e54df4c81980e5994416ef0447b7f3cb78e03f77_arm64",
"9Base-RHOSE-4.19:openshift4/ose-container-networking-plugins-rhel9@sha256:0d9e2cda80868b2943d1e1d1edbe4695228a28f3479b129cbeb70a8de69acd10_amd64",
"9Base-RHOSE-4.19:openshift4/ose-container-networking-plugins-rhel9@sha256:16619cbc23da7c531ada78a4c0b1b2787d57de3e382feaea654829a995b9028d_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-container-networking-plugins-rhel9@sha256:89661f1954ffb567571ef3d0b5337368f135a4cbc99a8ccc79672cbf91491c3a_arm64",
"9Base-RHOSE-4.19:openshift4/ose-container-networking-plugins-rhel9@sha256:d03f8cf1ba4c5f85d4c17f43096ef8b7e75aa232a84f89b126c222415d3e1f7a_s390x",
"9Base-RHOSE-4.19:openshift4/ose-coredns-rhel9@sha256:720929e316eed6d2e9117fb096bdae3b9d689b8fe3c72aa50a288228481bacd8_arm64",
"9Base-RHOSE-4.19:openshift4/ose-coredns-rhel9@sha256:c92dab988e78b9f4995c658f9814309e1b86f15cdc5b13947310b321621997dc_amd64",
"9Base-RHOSE-4.19:openshift4/ose-coredns-rhel9@sha256:e7f2b00976e338130c163d16206e32b3f8b05a3018a6c9a05ab8904607998781_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-coredns-rhel9@sha256:fc35a182c8ae798cbf88ba427af1e2d3ae2539e47347a951bb5733f1e4afe3fd_s390x",
"9Base-RHOSE-4.19:openshift4/ose-csi-driver-manila-rhel9-operator@sha256:5c7c3aecaf972c304953631ee80d67b0d8094dea5a7d6b08a54f5d188475a4c7_amd64",
"9Base-RHOSE-4.19:openshift4/ose-csi-driver-manila-rhel9-operator@sha256:c32e960b48a97d8ebbad5764f66c7fc2ccc1519a64a0952d4b767e558fbcfc9f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-csi-driver-manila-rhel9@sha256:9b93a6825047b5807526d9c338a50f3bbca62068bdb1f5bc891334afca78ca55_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-csi-driver-manila-rhel9@sha256:aaa52248388154bcbdb1bebd7fdcfcb0cc77c354d22a274eda3a7f09fc980e05_amd64",
"9Base-RHOSE-4.19:openshift4/ose-csi-driver-nfs-rhel9@sha256:53747a20e13ccf47680d4e1856aa50bd77dd2720e8008c5f109d936ea6155233_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-csi-driver-nfs-rhel9@sha256:e2928b7772c7fa29dcd395884b75e9299eecf99a68efd1dabb287007307dfa8e_amd64",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-attacher-rhel9@sha256:70af436ea173fe47fea2a0432c9dcb4205e9c1027667bdc53577676432cab94e_s390x",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-attacher-rhel9@sha256:8c2eadf977b71fce5766ad5a48c6d20e9d148f6369512c439fc813ef6f44870b_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-attacher-rhel9@sha256:d2e7b852fd020a34938f397e6a4736dbc83d565558758f3cfb7cb6106848929c_amd64",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-attacher-rhel9@sha256:eac93b9a9dd9679ad28470c780cf0fd3e880e4d19ceb13d32c216f163e051e8f_arm64",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-provisioner-rhel9@sha256:5108399ebd944348e2d7311098325dd51d464655d24099b70b0d37fa5d0a597f_arm64",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-provisioner-rhel9@sha256:a7ba203941ceee6d18fcd0aca43ddda9ea051afaa59b2bb35b453a8a05c3b9a4_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-provisioner-rhel9@sha256:c5e3fff410a56258097973e4235465391f674ab216529879d50d4043bb2660ce_amd64",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-provisioner-rhel9@sha256:f5948caa72752f970f4d14a6536beeae00551ee0c0f0624200fef70649f2aa80_s390x",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-resizer-rhel9@sha256:0715f15e733431eb35e6a61219f8b1d41e20c504a3f385bf01e6e5cb65de2767_amd64",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-resizer-rhel9@sha256:339942b16a7a6cd05f507eafa147c3f248732b9c8bc24b53840c7f33eca3d614_s390x",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-resizer-rhel9@sha256:bafec0b2c4214c6a221b03dfb72dccd43b3e65ee8e993cad1728ed0265f97150_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-resizer-rhel9@sha256:f1bd16d8456593abd02ababe485e03496cc4df3cde82d0d97b8c75a95f49698a_arm64",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-snapshotter-rhel9@sha256:0a0d028746d61907a7753d44c6bf36e6524ed734b33dd04b1c89e5d99fde97bf_amd64",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-snapshotter-rhel9@sha256:174f81289e3863fa20c6457a6b3e37d594d09a7532ab53d3ed9f630e311f7efb_arm64",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-snapshotter-rhel9@sha256:37483bd093d297ce3f4d5a8665971051edbc3f0b2f5bdf8091614b7d7ff30024_s390x",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-snapshotter-rhel9@sha256:7184eba4d2a55ed5fbb74054e749aa375d3c0b7add70e935867fcbd522a8c7cb_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-csi-livenessprobe-rhel9@sha256:12a1dece3df82632cef0d43a87178a4284ac6f3f0a43b568223ec54a1cc7a690_amd64",
"9Base-RHOSE-4.19:openshift4/ose-csi-livenessprobe-rhel9@sha256:60b84d8bc1899fe9903b83e087f042b20b77363a6d35d42350967dbd6dabf8c2_s390x",
"9Base-RHOSE-4.19:openshift4/ose-csi-livenessprobe-rhel9@sha256:a713be6ae1d3a7d71267dc2439de80f2adf86a419f327dde87364b92686c4f83_arm64",
"9Base-RHOSE-4.19:openshift4/ose-csi-livenessprobe-rhel9@sha256:de1476f700a536c1547b2caec84efe5a91904d027b73653c1fcc2fb2af58d272_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:1ccd064142435d99edda497a408ed3e0cceed6def309b325d5c676964bd82e13_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:b1e68b83c9b078008ff2b77e468ba0cdefb63d198a800767e12e8547ced8c35e_arm64",
"9Base-RHOSE-4.19:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:cc3fb48cd7141cad8d92707b552ce8ea0fea321fc42b4f3f375a8ceaebff1bf4_amd64",
"9Base-RHOSE-4.19:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:d7b70f1507c03d60fddcf35016f1aa7ceda628c90b03f3b7b23febe36cd490d7_s390x",
"9Base-RHOSE-4.19:openshift4/ose-csi-snapshot-controller-rhel9@sha256:77d7a6c0acf50cd33196a21a8bb4888395bee25dda796a3fdf69be9b4276058b_arm64",
"9Base-RHOSE-4.19:openshift4/ose-csi-snapshot-controller-rhel9@sha256:abbd3105c93c1fbe71268126b2355ec15a36bd69ce1da9bf9b5dd0b56a2ea54d_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-csi-snapshot-controller-rhel9@sha256:bdcb8232eaa42b30c01ea4884598e38c79dea767f4695a80f1d0dd3013ddb86c_amd64",
"9Base-RHOSE-4.19:openshift4/ose-csi-snapshot-controller-rhel9@sha256:cfbc5b9822d52aae4a2f550980b2bd0d6d145b0a79b315a439dfa424222cd8d1_s390x",
"9Base-RHOSE-4.19:openshift4/ose-deployer-rhel9@sha256:457629da5c45db58f95811ccdead8df3ab4f24af99ce8e731bbfeedd148925b8_s390x",
"9Base-RHOSE-4.19:openshift4/ose-deployer-rhel9@sha256:aaf71e2319697cae9af1c2598c31a9e596d6166dc142c843e1c117fc664d328d_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-deployer-rhel9@sha256:d928771dacc952faa302eb4e17d564f17e95d478948fee93479033b5f25b657b_arm64",
"9Base-RHOSE-4.19:openshift4/ose-deployer-rhel9@sha256:e9339a5376b14976959aadd45a52a816276fefa371b421e7b1b615b1db011426_amd64",
"9Base-RHOSE-4.19:openshift4/ose-docker-builder-rhel9@sha256:0f212d3cda5249651f59b1d88ba7171cbdb0ed3951b981b0f579f3fb80e2f6b2_s390x",
"9Base-RHOSE-4.19:openshift4/ose-docker-builder-rhel9@sha256:1cfbe197e6e0ad01007b3b6d711ae2afed877d4f29dfca2a2ff53c62c337ae1d_arm64",
"9Base-RHOSE-4.19:openshift4/ose-docker-builder-rhel9@sha256:2a5ed54ec7c08ddc5aa0ac7fe23aec45f0dd9fe21c592e97117a2a7c81d1e640_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-docker-builder-rhel9@sha256:ab453a78bccc37cf464c8b402d538b138d80c99c975d942f900b87bf2079b470_amd64",
"9Base-RHOSE-4.19:openshift4/ose-docker-registry-rhel9@sha256:4117db3e625e8943a8b26b024907f257aa2ae23a85057a40b38a1a5fddf3a998_arm64",
"9Base-RHOSE-4.19:openshift4/ose-docker-registry-rhel9@sha256:44c48893d64102ebb766f5503153586f803061354a5ad87482400e5fb29e76cc_s390x",
"9Base-RHOSE-4.19:openshift4/ose-docker-registry-rhel9@sha256:5c918c2806cf5760a43e26ba3bf011eb7c60a1ac91d60f5d42b6e432d34ae2a2_amd64",
"9Base-RHOSE-4.19:openshift4/ose-docker-registry-rhel9@sha256:b691d2eb6eac90e563069e4afbdc127ae24a5cb943eedcef81e974fb4e97e77a_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-etcd-rhel9@sha256:4787c3baa560bbfd2708dae6189d72f1ef3ec5901aa15c2184a0ea40d9b1d6bc_amd64",
"9Base-RHOSE-4.19:openshift4/ose-etcd-rhel9@sha256:a33c387b3d073e5f0fc9ae9dd261422e3d8b18715f52dc083e7cae80b9de5e14_arm64",
"9Base-RHOSE-4.19:openshift4/ose-etcd-rhel9@sha256:beac64f35f39b12b5f9437dd6605f9c6793d34ec4769621e00a3b39d0f3e187f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-etcd-rhel9@sha256:d0dc9368cc80c6c039487553e37e42563d3807603e9843a002b69a07e46bab77_s390x",
"9Base-RHOSE-4.19:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:24d3a59be18cc4e11595ce95e2099dae28a64d3cfcb7e5491b4c5bcc0417f8ee_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:56e7b6a97e53e123c383e7f18e11a838eb703b381d4c06c9ed43a2432ff2cbae_amd64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:f4abddfc7f519ff3853ee80d96bc653fc67837d9577d7571d2c923482653fb38_arm64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:219a19e61f46b53f6f1bf490c7c120cf1d91dd801e07149816f7ab7f6dcda37e_arm64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:8bcadd138a6daa9bda9eeaf0a183f8095288725fc6b5e0e335285c32926076e3_amd64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:a112b83b50fec3ecee1e809d120d76f33e429f71abb90d4b391faf550fab6c9c_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:17c36a800b27cc66fa4aed05b62e1b249aed3e7193368fe5de0d052be8c4257b_amd64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:820feb4f7f9f0dc1d5ab3bbbb307bfb585729b9669aabf2332ae0fc2eb58522b_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:c9cfd7c1c90971e72b5e393cc0a62196d200ce6510e6778a2aa95e35e2a502dc_arm64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:7d061b02461335a86eaf85b76b9929bf463098c22d98076c8947404f7ef44ac2_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:9cd54dd463402d75b044a0a23c5cb329bef1b50c58be923255a75fc761dc4719_arm64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:d83b6318ada00db793daf9906d2bc7e1cbd6680a442b062af4733fe1d3ae87d5_amd64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:94ed47234bb966a32de133c80583d6d77bfe0dab7f4dac93a560c5f91ab17593_arm64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:ae233392554ca665297413bb72bcf4aade934cd462631264adbd355e1d85f68c_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:b0f3951f8ee7606f81085d483241c5efd02562fc856cab3cb31524289fbbed5f_s390x",
"9Base-RHOSE-4.19:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:e7cc6fe5ab9404e8e36cbb49373444565accf3f0f2d9e617f1a92649ee7654e9_amd64",
"9Base-RHOSE-4.19:openshift4/ose-haproxy-router-rhel9@sha256:5bd25c2039a39ece6cd39dbef9bba2da58a897fa18d9c9965068a83cb626242c_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-haproxy-router-rhel9@sha256:e2cfbcc388431f40afb651fd8c98203e213ef88f3e4b4bca6ec5628fb5ca9569_s390x",
"9Base-RHOSE-4.19:openshift4/ose-haproxy-router-rhel9@sha256:f2b5ef540399b41ce0e07c01fb3477158683a6a9ddde715418be976a88abe653_amd64",
"9Base-RHOSE-4.19:openshift4/ose-haproxy-router-rhel9@sha256:fac0ed9dd2a238482e44231a8e970e99705617d6b4165322111df1a7b64c1d88_arm64",
"9Base-RHOSE-4.19:openshift4/ose-hyperkube-rhel9@sha256:0890360a81f81b834dc0dca5bae3a8acf30278fe0a68c86f1da505d66c9dff2b_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-hyperkube-rhel9@sha256:3fb82af79f678474610b0136fcc5b88a8cc859d3832a6606719447885f0cf818_s390x",
"9Base-RHOSE-4.19:openshift4/ose-hyperkube-rhel9@sha256:96265bf8c14d9087850bf82e6f055831a7a5cc0b26fd28f74169cf86d41d1ab9_arm64",
"9Base-RHOSE-4.19:openshift4/ose-hyperkube-rhel9@sha256:9e4fd6d9b48f7a5ecf2e4dce287d103c1026b2e3d88c1d7588f89a580d0165be_amd64",
"9Base-RHOSE-4.19:openshift4/ose-hypershift-rhel9@sha256:3bc855d3dfd851de279a375fda9d5441c227d4a01563a1ba8eb2509cf3a37100_amd64",
"9Base-RHOSE-4.19:openshift4/ose-hypershift-rhel9@sha256:4118e7d81c5e1b676d754890cfc75da2baa51651ae5fe59ad105a29fd5bc95fa_s390x",
"9Base-RHOSE-4.19:openshift4/ose-hypershift-rhel9@sha256:45e1aa1fd3b201d94b9373b15709bf0bd091dfb952da2547f69e20004c6359bc_arm64",
"9Base-RHOSE-4.19:openshift4/ose-hypershift-rhel9@sha256:fdfd9ae3f6316e9200a508daba72a36cf2eacad2e51107fdfcb3a39340ab95b5_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:11540f0457dde1fc24a0a9e54dc1557f4361fb30250144b88393ba3e878347b9_s390x",
"9Base-RHOSE-4.19:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:1166f027d6affca82f5f56fbeac2d1cb7d5a1cf5bc1bcf30b274358ad2cb7371_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:1f750ad7a59c9bf8c3c9ff751cac8666d13bc5305f6ef2d0931ac86c72de0b46_s390x",
"9Base-RHOSE-4.19:openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:242ecb527f31b2b7b9f05036d15136b5a5d6453cca1e3f3259aef6459e89b319_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:b6475996f8494322cf51408a193fd05346f960768b6d485b10426c8cf06a0c1e_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:ca5bbd58d82796162234a96fbb29301e05d45e3a979f7d77264cdde730a31234_s390x",
"9Base-RHOSE-4.19:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:3a5699a02bedbf8828290983b93cb8b1e1d33413dfd017622ad24fb271d9cd9e_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:56207bf8d0b0a5c0f8d804c2659b858707c54a02f896c562467995de3bf4966e_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:cce6898ae52ee9761c897a81dc23f689ac79cb9a91de322deb27131b5fec3288_s390x",
"9Base-RHOSE-4.19:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:764e56f1370fedc0c95b70e4d0392299ef6251f3ed772208da4b47ef66c96321_s390x",
"9Base-RHOSE-4.19:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:c75763058e519cfd39adc6e815981cf6e18c9e6c1cb152501b853e4283c92f57_amd64",
"9Base-RHOSE-4.19:openshift4/ose-image-customization-controller-rhel9@sha256:3cfc8678b98ddb9eb6816f643a75384fe4612b4fc8c631298c705a2dbc417563_arm64",
"9Base-RHOSE-4.19:openshift4/ose-image-customization-controller-rhel9@sha256:94287f944c9f116a76f25089cabca0ffe810e5add9d4308ae8891612d7da1158_amd64",
"9Base-RHOSE-4.19:openshift4/ose-insights-rhel9-operator@sha256:571fe232c66365e80a98e227b173d6b36d1463ddcdc5cdb341bb7e45e8842c9a_amd64",
"9Base-RHOSE-4.19:openshift4/ose-insights-rhel9-operator@sha256:5a5c173f00ed97373ed790766fdc743baaac342b5ee3695e8b9bfcf2d9688b41_s390x",
"9Base-RHOSE-4.19:openshift4/ose-insights-rhel9-operator@sha256:d43071edc75045a0aee98d1ae7a57fa8f9d51e3c1768cef25de39a23cf36771a_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-insights-rhel9-operator@sha256:e5b307aa9a70317a727b2a79a61b32ef7f96f30784c40de8b2758340b0f8bfc5_arm64",
"9Base-RHOSE-4.19:openshift4/ose-installer-artifacts-rhel9@sha256:1a350d5c69fcf935e054ac17eda3a4d4b08f23637e9667e2aa1b0aa37f0cf05c_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-installer-artifacts-rhel9@sha256:87f312b4462bc6579409f14da0e9112992ebf6c6a3641d35853ae488832ea514_s390x",
"9Base-RHOSE-4.19:openshift4/ose-installer-artifacts-rhel9@sha256:8eff8fcac558e06369eb71f7887735c5867513d503e995eb213ad2543bae0b98_amd64",
"9Base-RHOSE-4.19:openshift4/ose-installer-artifacts-rhel9@sha256:d024688d790cc1c8a5f41810cc30c2aee4b85c07d25dbbb91b9e0ac8b7c2fcd5_arm64",
"9Base-RHOSE-4.19:openshift4/ose-installer-rhel9@sha256:4f969e2223bfefc98ea31c62768d8ad6b76caa3a382f7743bc004b02012de085_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-installer-rhel9@sha256:bb2cf19895826b99389ff138f2ef6d77c83bd3c3d84a07f8acd1a552b408336e_amd64",
"9Base-RHOSE-4.19:openshift4/ose-installer-rhel9@sha256:ce7432222e887e9e61ddbeb4eafdb35697685c6edc7757908ff2af0927181953_s390x",
"9Base-RHOSE-4.19:openshift4/ose-installer-rhel9@sha256:d9739fd7a52fbaef1aa448065b2ee7a790db8ccf25165821d78a167e06ce9c80_arm64",
"9Base-RHOSE-4.19:openshift4/ose-ironic-agent-rhel9@sha256:a0416cc92b53ee3085e65ccec7e80b938e4550a1667bfaf02855eddfe45d73e2_arm64",
"9Base-RHOSE-4.19:openshift4/ose-ironic-agent-rhel9@sha256:da41a4dfed28db6196d1ca4834eae48074a87a295d0669d55c322e8d3afd07c2_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:193ce5c9d01c99bc0a593f72bf2a559ac212851c33c788f4ed0b998431ade18a_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:5c769827165e3059e85751f6d24ec129cabd697f72624733444e07d97ca59e29_arm64",
"9Base-RHOSE-4.19:openshift4/ose-ironic-rhel9@sha256:3a4f248b6e8763a9d673c3894b980d1756866be95a5c295611398adac66d8877_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ironic-rhel9@sha256:bdc692afd9fc98495cd1cc6effece36369b41b5769d91aadbb7df78992507016_arm64",
"9Base-RHOSE-4.19:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:316ceb928b1bc86c3a289bbfbda6b8e7f540f8ba96ce127bbd9601a3b593f200_arm64",
"9Base-RHOSE-4.19:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:8c1efc4e97f5dd2b895287d84e8d1820d7046c406770ac1328f1c94be959a4cf_amd64",
"9Base-RHOSE-4.19:openshift4/ose-keepalived-ipfailover-rhel9@sha256:4c0a203d0dc0fc207eef43d41b85d67ed759bc639436dd5d0d9beb4f42679f44_arm64",
"9Base-RHOSE-4.19:openshift4/ose-keepalived-ipfailover-rhel9@sha256:9b6aaf7055d2fd3a41af90ae68fcfc59792b85010958a560410381d196cfa492_amd64",
"9Base-RHOSE-4.19:openshift4/ose-keepalived-ipfailover-rhel9@sha256:b600e642ee883278c33a40bd492ef1374345f764bd8f6f108f195bf3200d9822_s390x",
"9Base-RHOSE-4.19:openshift4/ose-keepalived-ipfailover-rhel9@sha256:eb72af31fd10bee6eb6eafd520fac54df093628adc0992809edff669561c01ca_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-kube-proxy-rhel9@sha256:18fcc053682fc84eb821193b1de20d0c46f9de28d8e4b4efdfceab3006b4044c_amd64",
"9Base-RHOSE-4.19:openshift4/ose-kube-proxy-rhel9@sha256:3e3b508874e7aa9bef9bce18969a356836f4c167d7969a149c54eb48b2de6562_s390x",
"9Base-RHOSE-4.19:openshift4/ose-kube-proxy-rhel9@sha256:6c34dcc8c322711f32720494c18b927f86a9c3b287b43c09cf41a42ad55157be_arm64",
"9Base-RHOSE-4.19:openshift4/ose-kube-proxy-rhel9@sha256:8fd04b755513c55c95e2aeaa864fd1df6817ea0f8aba9db122072a081edf848d_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-kube-rbac-proxy-rhel9@sha256:10f33c50d303f0dc6ec87078842e3f0b3bbce9131144f8c73b68080891600b5c_s390x",
"9Base-RHOSE-4.19:openshift4/ose-kube-rbac-proxy-rhel9@sha256:2d742f50ab1a36130998bef7e42c46209b826639b9b81d57853036b972e328bc_arm64",
"9Base-RHOSE-4.19:openshift4/ose-kube-rbac-proxy-rhel9@sha256:44f7ce57d04c61e4bf137f41800db5891852db39b7f81fd5c6c1173e4a767640_amd64",
"9Base-RHOSE-4.19:openshift4/ose-kube-rbac-proxy-rhel9@sha256:9d2d8fccb37e0faf60d115493da58191a72ca24db5839fec76cbb27b0f3f1058_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-kube-state-metrics-rhel9@sha256:0bffbf4e0df1949e4f0a6615204ab8d957eef2de113b205145754c3a14d1b734_amd64",
"9Base-RHOSE-4.19:openshift4/ose-kube-state-metrics-rhel9@sha256:416706a93907e4fbb1b4e11054a7b7f2d4a02670f101a4955add9ddd9474c256_s390x",
"9Base-RHOSE-4.19:openshift4/ose-kube-state-metrics-rhel9@sha256:85627097ebcc82e999be7d4617bcca68d7f5a236e8bb3408c2f3c1ebb64ed46d_arm64",
"9Base-RHOSE-4.19:openshift4/ose-kube-state-metrics-rhel9@sha256:a14e9bdc43361eb5388f26fda4e25357da1b19024c2d9f6edb06a41848d13976_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:067707ce19e7ebe604ee767cd922894f1f69f64a40dc65e90a7ee13227db0ed0_arm64",
"9Base-RHOSE-4.19:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:46f2ff114a6a20bcebdbec729ca1fd36f37b096b6b7887ac19ffb13cdd52ab54_s390x",
"9Base-RHOSE-4.19:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:4f57f9386d6f71ea338bfc2b9c6732f5c2fd2d6555386605aedc5d22f0252f7e_amd64",
"9Base-RHOSE-4.19:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:c27333181a0137922923ad525ceb6fe07e473411c6f1fa985aff8fe329f115be_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:217dc39071d7b071b5933590cbaeeafb4975425f87ef594e1bac21c6ee859d52_s390x",
"9Base-RHOSE-4.19:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:266a929794682702ca7622f128db7de93e0f4190cd304e2edcfd4f4c79896591_amd64",
"9Base-RHOSE-4.19:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:9bbb21284a8ce190d33749acafd92a7c4a6ccf6050220905ccedb3d988107262_arm64",
"9Base-RHOSE-4.19:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:ceab8c449219f0e84442cca7ae01d460528403be6ec11f550f72548fb75f4c0a_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:168da8b3e7b6bbc7e9951375c4ead87397e1ca41aec336b4e592d4c551f4e4b3_arm64",
"9Base-RHOSE-4.19:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:91b8d81776c228c5e9aa0df17fd7525de0441ec1bc59a8cda945f80cb94b9646_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:d9ed5b4fd6e32c192ebf13b55d2cd52eb0c5d68f350435c1f685adf7dd8653ee_amd64",
"9Base-RHOSE-4.19:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:decb650b27d1ca4c0d4a9504ee95bd6775c77441f30cdcdf14333de087b7bb55_s390x",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-aws-rhel9@sha256:3f513870fcd3d0165b214912e793496bd28dc735fe778b698440927eb04ddc20_arm64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-aws-rhel9@sha256:6253de28f4b890cf01d96aa87d3ae43e8c532fbf5b6ba0cb073d5b573bd0b274_amd64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-azure-rhel9@sha256:72a26734b41c5eb18b2d3da731ea8c90ddf53751e1f026d1133a94b9c1f62768_arm64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-azure-rhel9@sha256:bd4127a4293a496be63a664b8273e3fd643f2b03ce1883d1c5a6b746f21d48be_amd64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:cdcb2a5833b0b6b55cd87e2d5142288182e0c8d869f39120ee4c32f6784e3aed_arm64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:e37b36c6ea2e01dff334b3b41789f120ab128f6e098c1ef96cc290f5779703da_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:fd9a0fe4e09f34312c3a3498dca122cc522cd1b8d8ec787d4e21f27305f75095_amd64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:205b639b7ec622974458201b78e825830975bc50315f422a5d0924e25ee847f1_s390x",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:4b36d3bc6ee3628db04eaca879e7d005dceb1fe554e59991252248ef850761c6_arm64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:dcad2bf35f06ac89befe92800f2fd4850ae575cb7a9f7ce0348053a754c29498_amd64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:f226dbc83408eceb8adbed5499503a87e06fd825ae124d1dda79e5d31c3b4ed6_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-rhel9-operator@sha256:975f3125cad366add49843a043418321c0f075fdc391edc93a7f1cedbb8093e5_amd64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-rhel9-operator@sha256:a3a1d0f5c00e08d3f7137d75a4580b45f04bf83dfd96b4303fbdcad31bc2c651_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-rhel9-operator@sha256:a5ce8c05f900eec6ae4d405304513f55bd9bb06cadacfe5dde0027d692e2edee_s390x",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-rhel9-operator@sha256:baef9fa0907bdc152dc5ca77a6cc0423ef2c555200506699623170481e406805_arm64",
"9Base-RHOSE-4.19:openshift4/ose-machine-config-rhel9-operator@sha256:070d1db70d306639e51fbe66871355c21a9a5c9235769e51d4871df79505a83e_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-machine-config-rhel9-operator@sha256:26f8919c4b3cdc2f80ffe5d9311c1cdab5dd67dde7a9069a45a097c3086e0158_s390x",
"9Base-RHOSE-4.19:openshift4/ose-machine-config-rhel9-operator@sha256:7a4e773fa5d2980375a73c45164f44a4ad2da64b5ba81991e7bbcf0efad26f83_amd64",
"9Base-RHOSE-4.19:openshift4/ose-machine-config-rhel9-operator@sha256:ba70fcc701ad3a66f7459af7d5f6c37b6a814f9ecb17fab6bdeec251293d0f92_arm64",
"9Base-RHOSE-4.19:openshift4/ose-machine-os-images-rhel9@sha256:0ecfa9a8b5e9d489238ea27b66ed3ba7ba8dabe70051a4eff8cffcbd1d9a7645_s390x",
"9Base-RHOSE-4.19:openshift4/ose-machine-os-images-rhel9@sha256:6796f436d521ffc800593de2b8016d34a8412a5af64b1a5fd9ac0b78079e834d_arm64",
"9Base-RHOSE-4.19:openshift4/ose-machine-os-images-rhel9@sha256:7c9b7df2c0c642da115627e5c7fa2deca68663985060c85708f4e000bfac675e_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-machine-os-images-rhel9@sha256:a51dafa08787a42967c0e1275d3e01930ba21fa562e375829390eaab7b9170b0_amd64",
"9Base-RHOSE-4.19:openshift4/ose-monitoring-plugin-rhel9@sha256:1030d04542146a0916a74cd189e8fef5976c82b96342bab4acf7b82dea61ddb6_arm64",
"9Base-RHOSE-4.19:openshift4/ose-monitoring-plugin-rhel9@sha256:df63f7f59e16f141930a9751ba6c5bdb96913527063783e8737f01ea18cc2208_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-monitoring-plugin-rhel9@sha256:ebd83308861827eb2434dfff17fd07994ba24798917547106dfa0ae7e8bdd2a0_s390x",
"9Base-RHOSE-4.19:openshift4/ose-monitoring-plugin-rhel9@sha256:ef17c0b1874478ff71f3930571b22cd1d06067b5dc3f157ddfac1ceb757688de_amd64",
"9Base-RHOSE-4.19:openshift4/ose-multus-admission-controller-rhel9@sha256:4db841d656eaf051982714e7431983433a9e54193a3a85e7eaa41ddc8a65110d_s390x",
"9Base-RHOSE-4.19:openshift4/ose-multus-admission-controller-rhel9@sha256:6d53e6d62ad53e2f501f1792d1e5d51e5b863c5627e6feb8cc8c94369e7d1ecc_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-multus-admission-controller-rhel9@sha256:77e58013aba1ad23aae4fdfa67b7bc4bbd89d2a69f538f194880093d74ad602f_arm64",
"9Base-RHOSE-4.19:openshift4/ose-multus-admission-controller-rhel9@sha256:bf1438ed034c906ccfc55e964b0c08327cee3b570b94b838f57a51ef4d27569f_amd64",
"9Base-RHOSE-4.19:openshift4/ose-multus-cni-microshift-rhel9@sha256:0351bdf513f6bcd110148434dff0b2d4089b9b7b6d75a0d0d1029ea3e9ee74a5_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-multus-cni-microshift-rhel9@sha256:6247dc982c418c82c6072a6e5b3f0497015b1c1198f4332ee72a0a7c205b0c56_s390x",
"9Base-RHOSE-4.19:openshift4/ose-multus-cni-microshift-rhel9@sha256:8e71cda8b7c5dbf3e422f1832c358812b0dfc07ced0e3d612a6de4435cea3520_arm64",
"9Base-RHOSE-4.19:openshift4/ose-multus-cni-microshift-rhel9@sha256:c86e518f34676167477a328f224ef8d52bcaf4e314241f48fe223cb69e61cfea_amd64",
"9Base-RHOSE-4.19:openshift4/ose-multus-cni-rhel9@sha256:25eefb553a51af4b7ebecde4a1641790181320487c752263d6fa671bafc221de_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-multus-cni-rhel9@sha256:4bec29979824d359b85db363c33f0ad49646dabd0a69bd75973037c8df0398c9_s390x",
"9Base-RHOSE-4.19:openshift4/ose-multus-cni-rhel9@sha256:f7c2c798bac6f8724391b5d7744b92ede774f7558ad278679a53f9f0ead8f742_amd64",
"9Base-RHOSE-4.19:openshift4/ose-multus-cni-rhel9@sha256:fda9af06d21ef47c19103ddd2988cbfcf7a5cee946dd0e60b054803a0c352b23_arm64",
"9Base-RHOSE-4.19:openshift4/ose-multus-networkpolicy-rhel9@sha256:5be318bbd7eaec60691aa0727c2bb3b4affa58d21acbbc68ee2c67b9418100ce_s390x",
"9Base-RHOSE-4.19:openshift4/ose-multus-networkpolicy-rhel9@sha256:86081eb355d2493238a6cc067e9fa4d46b0f82e4cbb8b12b174364263e343df0_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-multus-networkpolicy-rhel9@sha256:8975bb880c9bc508cf5ae3ee47c1cea7a922917f817216032c9278b95537f9ee_arm64",
"9Base-RHOSE-4.19:openshift4/ose-multus-networkpolicy-rhel9@sha256:ac239ff59555205a4de8bf18fc09f7cf526633492c401bf1d4c9039de1df2896_amd64",
"9Base-RHOSE-4.19:openshift4/ose-multus-route-override-cni-rhel9@sha256:030a0b668deec12ac7b9d1a7d3d97efe0762e9da210f6cdc321d44e0211ccebb_arm64",
"9Base-RHOSE-4.19:openshift4/ose-multus-route-override-cni-rhel9@sha256:416b4ffa3f26a437fa92f7fa56f339a0f0845ff0371f0b2f1907282de9cd3863_s390x",
"9Base-RHOSE-4.19:openshift4/ose-multus-route-override-cni-rhel9@sha256:821c21da1cdca8735b4f7a485b9a66665872e11579e3772b28b9fa93c8f185be_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-multus-route-override-cni-rhel9@sha256:9549b43aef9f7ce57630c3a8a8e0dda515b3fb99d02bf5cd5ad752c6718bb540_amd64",
"9Base-RHOSE-4.19:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:17b2ea4c445b19cd4c541d2163d5a2023b47d7ab92bb4733ce8cbb4857c60916_amd64",
"9Base-RHOSE-4.19:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:73ee732b99b73ab1a5580ef42e705c4a54416d87496b96a086ebaa1470f7b827_arm64",
"9Base-RHOSE-4.19:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:d6e4027c7286e7e15c0625f16e8e14fca54bd964bfc24d453d83664fa84cdf22_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:e70495c30b7cfef4ad8a7fc9f6d45318bf5dd8250dc3966d0570202ac041fcbd_s390x",
"9Base-RHOSE-4.19:openshift4/ose-must-gather-rhel9@sha256:19a8542fba885ad6c4fad904236bcb5eac9b6a61c7bf6f8cb008f8765c2a80f9_arm64",
"9Base-RHOSE-4.19:openshift4/ose-must-gather-rhel9@sha256:328d7624af8cc6752f00e52c6db3f81a7328e412a0e23f2e8ee19a2e73961d9d_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-must-gather-rhel9@sha256:b12319a39e130610380f0987ada75177d7b2aaaeac49c001002fc4ab976e327a_s390x",
"9Base-RHOSE-4.19:openshift4/ose-must-gather-rhel9@sha256:e7bb5bcefb74dfc9d2812c5cb794b6a266b721ff43a8fe39fe2495a47facb55c_amd64",
"9Base-RHOSE-4.19:openshift4/ose-network-interface-bond-cni-rhel9@sha256:415e3fb6974ce99fe443715b013759f1d37a0dbdec58ff957ef2b76875aa213c_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-network-interface-bond-cni-rhel9@sha256:44bbbabdac4158c928b910705c34dd90c601b5a895b5a4d61ac785733426a922_arm64",
"9Base-RHOSE-4.19:openshift4/ose-network-interface-bond-cni-rhel9@sha256:5e2b2bb5d82d28f4bf48c5a4e7bc867f9285262b611d13f13cd24317887c80f6_s390x",
"9Base-RHOSE-4.19:openshift4/ose-network-interface-bond-cni-rhel9@sha256:fb072113f07e4f1da088f99124174bb98a9aef984e3101b710c42801e364388a_amd64",
"9Base-RHOSE-4.19:openshift4/ose-network-metrics-daemon-rhel9@sha256:0afa110587a3320767717a4f71e1d980554ce79ebb82955cc1f25026771b9ee0_amd64",
"9Base-RHOSE-4.19:openshift4/ose-network-metrics-daemon-rhel9@sha256:67c9cac00ad31b4baa8d53ab030efd00dae5abe9d263eaa50fda0b66aea22771_arm64",
"9Base-RHOSE-4.19:openshift4/ose-network-metrics-daemon-rhel9@sha256:67fda190be676153b008dee6082958d9c47acbb566ba31807694346fdf6a33bb_s390x",
"9Base-RHOSE-4.19:openshift4/ose-network-metrics-daemon-rhel9@sha256:9545d983a3bd4dd8d803c22abbd997897136d902723b4ec1bbf9cb3f92e86c35_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-networking-console-plugin-rhel9@sha256:0c7716e9938c4bb91f1e4720b1cf5175a9ed9c264712d54cbdd5d347c4d2f540_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-networking-console-plugin-rhel9@sha256:50c16fed5b75b035a5e1e169fd5542700d627de9f2793457e0f9d41a29d6307b_amd64",
"9Base-RHOSE-4.19:openshift4/ose-networking-console-plugin-rhel9@sha256:5ad4c3705b80d4bf884c554e0797065f7cf5e004ecc009b79d7d0917dc3cbcd5_s390x",
"9Base-RHOSE-4.19:openshift4/ose-networking-console-plugin-rhel9@sha256:7b4b2e9b0f34a852f96b83ee9f071ac8e54acffaa2ed274142a611c72869bbbf_arm64",
"9Base-RHOSE-4.19:openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:b3f610b52db9ff53e90ba2b738a0df8dfe49f0776ab5e5ee4e016eb11a37e3b3_amd64",
"9Base-RHOSE-4.19:openshift4/ose-nutanix-machine-controllers-rhel9@sha256:5f0f13ee7ab7a8bac6cda541960e9e38fe8d6e5f7363519eb029dfb7e4efca72_amd64",
"9Base-RHOSE-4.19:openshift4/ose-oauth-apiserver-rhel9@sha256:09aeeced38cac878a22a56f15e5c31c53c8309b296264f89c329b07bb7ba1a2f_amd64",
"9Base-RHOSE-4.19:openshift4/ose-oauth-apiserver-rhel9@sha256:2d3f2dabfd99f9f6e331f77b381058f370944f314721a499a3b26a77ed21dcfb_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-oauth-apiserver-rhel9@sha256:480260c985548451040117e29707de2891dcd3ff0ad8fc34f80f6450584f846d_arm64",
"9Base-RHOSE-4.19:openshift4/ose-oauth-apiserver-rhel9@sha256:b0fb5cf22ac630f4a276e759bebb6e39158110de4e68ea19bb1eea79ea461fd7_s390x",
"9Base-RHOSE-4.19:openshift4/ose-oauth-proxy-rhel9@sha256:4d724b8e08e974961ee4e62f1fa491cd3b35460ec27df3ee6c1a9f1400a5a34e_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-oauth-proxy-rhel9@sha256:c38cc814039076c5f630483527ef38c9caf8a9e875c0395f6440f6fabc35f1b2_arm64",
"9Base-RHOSE-4.19:openshift4/ose-oauth-proxy-rhel9@sha256:f24e489ee7fb966e632de075e6e03cc4c9826a9857550be70132997a32725495_amd64",
"9Base-RHOSE-4.19:openshift4/ose-oauth-proxy-rhel9@sha256:f359dd4a153ad72030a2ad496228efe1e12bb894a87547c1c0106adbbbd6a268_s390x",
"9Base-RHOSE-4.19:openshift4/ose-oauth-server-rhel9@sha256:1e3bc918712af346342c57a35eb1f4d8e7d68f9da66985c4311c7f472b667429_amd64",
"9Base-RHOSE-4.19:openshift4/ose-oauth-server-rhel9@sha256:2b37d9d823b966e6b92f26928004a4b312910b3ad61f6d381ba933b32e40c6e9_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-oauth-server-rhel9@sha256:63e3b1ae2cd41c6a78229cd579c1a8f167b49c782f5e5761db6a0e91ba851683_s390x",
"9Base-RHOSE-4.19:openshift4/ose-oauth-server-rhel9@sha256:c157ffc1e57c39309cd49da31ca3a49348f6fad308559cda8e1d4d8f36cb7378_arm64",
"9Base-RHOSE-4.19:openshift4/ose-olm-catalogd-rhel9@sha256:0a0765d2142f7cb959d351d9aa4a4cef346a19c3ee94aeacebfc7d0c23b9e9b8_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-olm-catalogd-rhel9@sha256:29d5f4a2ef603b59a2743493b9d7cc9fb71037a04b21ab6d6f3987ef46f65023_arm64",
"9Base-RHOSE-4.19:openshift4/ose-olm-catalogd-rhel9@sha256:a199c561ecb2098de5f8f2da5c6d8b2e9703514d0558baabcc41bb25a85ef0cf_amd64",
"9Base-RHOSE-4.19:openshift4/ose-olm-catalogd-rhel9@sha256:c8810da62ce199a250e4beb37fae6bcefb166c79be878d013aabd4a41e28bcfc_s390x",
"9Base-RHOSE-4.19:openshift4/ose-olm-operator-controller-rhel9@sha256:2ae3160ed20a3077bced809c7a0cadbbf419790a51cbf95a7cb7a534660f696d_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-olm-operator-controller-rhel9@sha256:72d160f39cfab0fe28acd4272f48c8b9ab6b2bada7ad5a4e3189d6af3581b387_s390x",
"9Base-RHOSE-4.19:openshift4/ose-olm-operator-controller-rhel9@sha256:c66a785b421f5a1df8c0862f4d6b6cb04741657e831eff0cba22e8cbfd65fbd7_amd64",
"9Base-RHOSE-4.19:openshift4/ose-olm-operator-controller-rhel9@sha256:f94aeeb772f6bfeba46bd1ab94637638b86aa4b78127ddeb7e8cfe1a963a88f5_arm64",
"9Base-RHOSE-4.19:openshift4/ose-openshift-apiserver-rhel9@sha256:0d7dc1890d25aebcaab7b742871f53c627b3ef552e6afe636d7f0e5e87f38dcb_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-openshift-apiserver-rhel9@sha256:32fe5726af6aadffe208fff14fd2ad0188275aa889a151b3387c7f3d0349fb32_arm64",
"9Base-RHOSE-4.19:openshift4/ose-openshift-apiserver-rhel9@sha256:eb39077608c01fd1d417fa660dac7785f6df49129d1ff8ae3c4ea2cdfa70ed2f_s390x",
"9Base-RHOSE-4.19:openshift4/ose-openshift-apiserver-rhel9@sha256:f4a5bc52176e423138dca96d3338c1c82fa81ecf543276cfb57e3ca5e36325c5_amd64",
"9Base-RHOSE-4.19:openshift4/ose-openshift-controller-manager-rhel9@sha256:0e9bcb435880c4279661ea9b52823b7f6816860f110851f2d044fefff0f27a6a_amd64",
"9Base-RHOSE-4.19:openshift4/ose-openshift-controller-manager-rhel9@sha256:19d1291259134ffd7ec6e3687bc46eb371699b339203a40a613a27e5c471f3ab_arm64",
"9Base-RHOSE-4.19:openshift4/ose-openshift-controller-manager-rhel9@sha256:617e4a73cad82594b6424ded915ca122573f87421a6851520870dff462260468_s390x",
"9Base-RHOSE-4.19:openshift4/ose-openshift-controller-manager-rhel9@sha256:cdc217b81b7dcc870850ebabd56aed9be0d13f6036c462b2465786b8486f82f4_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-openshift-state-metrics-rhel9@sha256:2bc69747c126cfe5d52eb55ff6dda018bd49e1a871696a5a6e7f8f126abcceac_s390x",
"9Base-RHOSE-4.19:openshift4/ose-openshift-state-metrics-rhel9@sha256:5ef3b973130be59d1a366a3afddffd8fa759c78bf5ad0350b1a3393fc094c32f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-openshift-state-metrics-rhel9@sha256:8465c7cfcac6741f75e099090eeb59303f53b8c12980a55d962a9bd0511b175c_arm64",
"9Base-RHOSE-4.19:openshift4/ose-openshift-state-metrics-rhel9@sha256:a54bd80b97d4b14abcedc26d3b99484607869d1bd6ff619869c2beacaa32bad2_amd64",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:112f74bea8a8742e589263baf5c2003f262de52236e02bb1f3c4c00d2a46b94f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:7faa972f1445348a12dd5dafdfd0d87199c39da140f259d96e5c3dc5c1e5a750_s390x",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:81d9957f270e29b6f6f608dc8db7d09591915d3eca75b72e8299bab04bbbfb93_amd64",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:98b27842a28224a616380dfcd90e2051fb41e4cbc47e4ba0efe3893f35ad1bd5_arm64",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:19339ebed10a15dfbd2042a47092c6d28c57400ee08aca088bc95710d38008c4_amd64",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:59abec19a815e75a30e44230199b4253a395bb19379f0c0ba69d11a4822b34a6_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:9f914a119167b2147c97e7546c2742033446179ca17b251be97c107f7ccf2472_s390x",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:aac10fe510fb6b6262a27c705e5cfa95edcbca989455ac67472598cf2a27c232_arm64",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:3ed49d5a3f637326a5a56ac125af182bb68a98e41a9ff1a40c7a43387c36979d_amd64",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:4aaedf62e666f1ba7276e1b172b821285e786a018a69cdeca1452ca343949ff5_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:99f7486db3632f243554cb12f01d5a23cd27be50f1f45fafb7a8ba977b76ba3a_s390x",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:e1c26265b82a5ae76774c9fda3988d9aee5d127814ce32d75bbcb202133f7244_arm64",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:4f74003ee728baf5448dbcc9b10b3a3143e1be58bf8612d967744dee82b7b274_amd64",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:70eeef246b432fd47d1a9fc2c691c113eb112a30e7fc2e32c07c802ee6518062_s390x",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:dd7d8736f0e716d024c09d4f0bca21f5f553c95ddfd5ec279d62ba8840edd509_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:e7fc2e62628a316ec0a6a1e0c6e7fb6930abe831eb0745eb04aa75d664c7cc35_arm64",
"9Base-RHOSE-4.19:openshift4/ose-operator-framework-tools-rhel9@sha256:222ea0ff4d0a4afdbadde0021bef05ecd38580ced723d6535b33c4214b4709ed_arm64",
"9Base-RHOSE-4.19:openshift4/ose-operator-framework-tools-rhel9@sha256:90b967ad8cf3b0eb4ce6bc02f15fa8691797e57cf2d28aab9c189c44edaa8c29_amd64",
"9Base-RHOSE-4.19:openshift4/ose-operator-framework-tools-rhel9@sha256:d272dca6e2ee2fb5e5e49e17e7a785025e1be17f94b96e8fa6a7f439310d0e9e_s390x",
"9Base-RHOSE-4.19:openshift4/ose-operator-framework-tools-rhel9@sha256:e0b1982f62f0e3611fbbe04b72f3610c13db852b179d88cfedb2875be0fd8fea_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:1b1b673b2ef147956a4acbeeecbb7d8c5b04ec542b6fd9ffac309380120cf916_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:3497ee2f1f741bb3565b2f779bd0a3c799c9252277e424dcb267d22e0f2df731_arm64",
"9Base-RHOSE-4.19:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:3588b929ab4597fdeab653edc499c69f1798faa66db0b7264ce6a094fde69687_amd64",
"9Base-RHOSE-4.19:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:8cfcb96b07eb6c203afaa7ece4618f9386e90dc13f77ee68c25c14b95cd41606_s390x",
"9Base-RHOSE-4.19:openshift4/ose-operator-marketplace-rhel9@sha256:1a91c6ca7662b52cf6a968f3090ba00bd3d805da9428d9e514da5b54fc8716e1_arm64",
"9Base-RHOSE-4.19:openshift4/ose-operator-marketplace-rhel9@sha256:38b9f1948603d1d636e000060a8259cbc73d3b54763cd75a1cac971829ea9729_amd64",
"9Base-RHOSE-4.19:openshift4/ose-operator-marketplace-rhel9@sha256:69605beff4aab72ea306e4ac64273bcd726bd7121f9564713ac0070e57995d2c_s390x",
"9Base-RHOSE-4.19:openshift4/ose-operator-marketplace-rhel9@sha256:89170ca873abc891a7fb35812db1b93febbe80849ea7270ae0e1670be3bf2bfc_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-operator-registry-rhel9@sha256:433e0319491475c9c97c85b6eecf6b2c4ab353e9a04bc7f4642c53c73e71aa03_arm64",
"9Base-RHOSE-4.19:openshift4/ose-operator-registry-rhel9@sha256:917796dc13f71929dbcef7928769b9db52ec76407718010da9d601def236c53a_s390x",
"9Base-RHOSE-4.19:openshift4/ose-operator-registry-rhel9@sha256:a1ad3ffcf960df372048e4b66c681ee6a5da4d2e14ff774f15b99ec150e33752_amd64",
"9Base-RHOSE-4.19:openshift4/ose-operator-registry-rhel9@sha256:a86b60c3dc9364e0b0dcba1fdb60ad6065da75f9c423892e4903a9b0a2c95fe5_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:2457a48c8558ef059f709d04c939a3b6d2bf509be2eeac8e6ef0ee86bc14cd01_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:2a9362cd46e2a2b57ac6b5909fa3de640e6f93452887b755a4676bb08ed47f46_arm64",
"9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:6b7439cc9cc2988b397fdfce648d1d3c3ec8157a56f9ce1082fa1febf247cb39_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:7d73d7bdd65001cd72b63522df6397e0dadf2eb5008ca50d3bbb9f11c877b626_s390x",
"9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-rhel9@sha256:1ba1ae348b21c6a467c72739305e8e33dae01219761bbe9cc033ebc577382fac_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-rhel9@sha256:7b8f0a0b1755434e13098f2df000153314fa8155c8057f31926d6e233d199ca7_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-rhel9@sha256:93f5f4870a4551d7fcea12c996baa61a475a7cb7d2820751592f5e62444f7165_s390x",
"9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-rhel9@sha256:952ae085180aa926e3a661ab047673c65a441a8d378c40620bfe7e99d6234d09_arm64",
"9Base-RHOSE-4.19:openshift4/ose-pod-rhel9@sha256:062cf1492e4c4c8d565402bc7a4df0c6c6ee6105260c4eae56053126524d7cd5_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-pod-rhel9@sha256:9ad652e163a16bd2e01ecde630a008f5fdc10fa2fb4aea369ca1a362bb7dd2da_amd64",
"9Base-RHOSE-4.19:openshift4/ose-pod-rhel9@sha256:f503fd3374e7ecc54d0bc6961ec5e947e45f2cfdb6fca02f90e8ddac2893291a_arm64",
"9Base-RHOSE-4.19:openshift4/ose-pod-rhel9@sha256:f7840982701d3f3bd389e08488909f68708a1d9105eda30827c7722384b0680f_s390x",
"9Base-RHOSE-4.19:openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:cc7cbc796a9d8d1aa4afd1af824b195a59d5908b4674230d89a793acc01f88c3_amd64",
"9Base-RHOSE-4.19:openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:e89bf23798c52eee647d54a07761a6cd9bcc6df5d9dbab5a56e2c1914a3382fd_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:7812de05eaa6fc77caf78fe654dcc90bec79f98bde6526d751579cd0d40a233d_amd64",
"9Base-RHOSE-4.19:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:820ab9b453e0740e9044c34b25ddd435c1055d1dcc34c6936fb40dd94548c443_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:06939364fdae7d3a444061858cfa62fc9a3db4ddfd0a7a44aea8597d1184aa06_amd64",
"9Base-RHOSE-4.19:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:6b08f5dbc543554f16b5e76a1e7730b3ba174cff26bb3222e6dda40e2b14417e_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-powervs-machine-controllers-rhel9@sha256:04a65deb753950042fd0ab83d52e8be66b02e47a273a0337a358c0b1726123e7_amd64",
"9Base-RHOSE-4.19:openshift4/ose-powervs-machine-controllers-rhel9@sha256:5b95b27a596d5dc14a1206ff10a925b6f799b71e4158601cc226c65525ed0a19_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-prom-label-proxy-rhel9@sha256:2ea70339fc624806a83e27aed5541d54da198fde866e8ac702e89dfa622e7c5a_s390x",
"9Base-RHOSE-4.19:openshift4/ose-prom-label-proxy-rhel9@sha256:7be4c12ffa1470df91d634f6a406bf91f3b14413970bdcaf70365f53d783afad_arm64",
"9Base-RHOSE-4.19:openshift4/ose-prom-label-proxy-rhel9@sha256:7ed2023c126a457d0e5d4a9d499c47678d8818d1e69f094c0a04b0e88f5faae1_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-prom-label-proxy-rhel9@sha256:a7b38f2d1de7cee46ab05763e0ac6ccc69f459a4f685eda957b70af544183e12_amd64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-alertmanager-rhel9@sha256:37459634c0fb677159cfea2abb5b5148c1492756a585593493dcbad7fa1b0a9a_amd64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-alertmanager-rhel9@sha256:7534de4731cf91eed01dce4dfd816c24cee12e99c66336bae3772f923f278577_s390x",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-alertmanager-rhel9@sha256:c8d4bf6845ab8f12f85ff823fdf3e9ea9dbbb500f8dcbc814bb4430bb839f3d5_arm64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-alertmanager-rhel9@sha256:e4d1c4c4c68bf403fc17c91f05dd52a8b3bf48b9b7f6c7d965f903c275a89d8d_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-config-reloader-rhel9@sha256:0fc6fb7d4c2dcb027d77e1a5b4b0a532b05783dbdfc2e1d7c65991ceb750728c_arm64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-config-reloader-rhel9@sha256:398e4f586bab0ecb7a9b727b57a4afc9455647814e25a4f8d1b6d2644595a8ad_s390x",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-config-reloader-rhel9@sha256:a9b0f84cc8fb6f6b6579ed9b111419bbec31a41db29fd4349e6c88d97eacbfbd_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-config-reloader-rhel9@sha256:ac59945dd517146d16596a97d7ea89068325105893aed09360f864f0e5b27a34_amd64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-node-exporter-rhel9@sha256:133c835b2a89bed20d58375b5084475c4c1d0bcbdc135fa9cbc2d919b8dcc6d0_arm64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-node-exporter-rhel9@sha256:77d891cf1c5e67bf7d8cd46d4a58154e53d7875fc8661e944fff61ec42061971_s390x",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-node-exporter-rhel9@sha256:7890252e0bb8676cc9cc4b1504f569b01fe5efa43c0ff7721b402dae056bad61_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-node-exporter-rhel9@sha256:b149b03232d42f5c618cd9d9a8d1f9b4db41e0c9b4a7e7e936803a502bb68c33_amd64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:3684c743ace693df91863731c445126341524bc80e36dad09b06ddff9c6de36b_s390x",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:47ac112cfe2afd677c52fcb812e4ff1e7e2911a964ab8ac1025005b9cec7e45c_amd64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:b10e9fe1c794c632e703d9f8d355428bb5f389751df8fced9d5dd07d01057705_arm64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:d4df3d423d24d99e490783c7f7bdce7492b22890acc561036dc66900fd989fd7_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9-operator@sha256:35fc1bba739b2fd7080ee84137848de4b6d08abde889fb656c0399cbb20d69da_s390x",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9-operator@sha256:4d10b246a0f8905f70552da7a947e8da2cb058e7ad79f9120a2825145a2cb1e4_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9-operator@sha256:b0462e7a7f5212c883e004b3eb4c0602c2a13f8ae9abb0a6427a1b2822bb4696_amd64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9-operator@sha256:c67f7eedca6b6cfc496dbc8ad4f7a87b5b715a3497a3a3823fa1fccbe25bbaee_arm64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9@sha256:6e070cf66f9197e85f61cd9ccc952a3ca43201114f77b962f02f768bbb206535_arm64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9@sha256:8193e15d30bfd5f0317678eb8d7e94440d23f9b3f09b7df39ee3df56304fe575_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9@sha256:ecdc4f37c6d1711fb0d58feb07332101875f5600b667e207ba0a967942fbfac9_amd64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9@sha256:fc557834d297ad6e753006b2f62fea54ac3e4f627b689b3aa2c54790c1b5052c_s390x",
"9Base-RHOSE-4.19:openshift4/ose-service-ca-rhel9-operator@sha256:05fdf996225b6d63e9b62951bde08013abc3dee20de115337a22a8af434a1f9f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-service-ca-rhel9-operator@sha256:1e2eb71850ad85dea4419756808a6e34ab50e2a4e4c1333d5621490c88c5a4f7_amd64",
"9Base-RHOSE-4.19:openshift4/ose-service-ca-rhel9-operator@sha256:267167cb017a2a1bc9eb128a075d8a405fbff4e1ff77908e67b71079835e6bd4_s390x",
"9Base-RHOSE-4.19:openshift4/ose-service-ca-rhel9-operator@sha256:e5466a405383616ac831d44c8d61386a826aa9fa80fcd388de1ea0cb8336c4a9_arm64",
"9Base-RHOSE-4.19:openshift4/ose-telemeter-rhel9@sha256:65e59a6e128acec1005383a19150f9e8b41029a625c2f57b92b86e5b09e58b3a_amd64",
"9Base-RHOSE-4.19:openshift4/ose-telemeter-rhel9@sha256:71bdf32788682d2ad05fe8e1b0213362442f58f405fc15dd3fd3a2b94434eecb_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-telemeter-rhel9@sha256:b9890bfb01f028112dfc5758eafd81ec045814384fee69c7274e47233a4de0f5_s390x",
"9Base-RHOSE-4.19:openshift4/ose-telemeter-rhel9@sha256:ea0b4f72d5768ac11fb72ab59b4772e8ce9658642f0a7faec1f8505a73317d37_arm64",
"9Base-RHOSE-4.19:openshift4/ose-tests-rhel9@sha256:11fa96da6b178fa89d614cbbdd1e6446bb638ef8f385a317d0cdbef34d179eae_s390x",
"9Base-RHOSE-4.19:openshift4/ose-tests-rhel9@sha256:5f9750bb9fcf356f34c4ba57045cde23c8cd0bfc74fa939c448d4336511c423a_arm64",
"9Base-RHOSE-4.19:openshift4/ose-tests-rhel9@sha256:6b832e19b3e5d14aa873535ba898d43c9467fd8a1ccd5e18aa27e11f7655e7f2_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-tests-rhel9@sha256:712c43ef78c66e7ccc0ed833d6b9a5e348b03005e207ee55cb3921ae68eb3d2b_amd64",
"9Base-RHOSE-4.19:openshift4/ose-thanos-rhel9@sha256:3db8a6c959ca72153d630cb490a37a29fca9c2e8e6bd8bec7b606e7a049627ce_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-thanos-rhel9@sha256:5522c399c56845bf9aad37033f233135dcd97dba17171d572e771541a95fb0d1_amd64",
"9Base-RHOSE-4.19:openshift4/ose-thanos-rhel9@sha256:5afd850274cfe50fda1f95962fdcfafb35853df7fb2dba55e30bd1b076f3f606_arm64",
"9Base-RHOSE-4.19:openshift4/ose-thanos-rhel9@sha256:69fd63b511ce03a37932c82c593e091b6f6972096f4c7aac29c96a555e8ff15d_s390x",
"9Base-RHOSE-4.19:openshift4/ose-tools-rhel9@sha256:3a39a423d4a24cf6ac988ec7fa4be7eb678069fe0acf3663e3959a9bb06ae5ed_arm64",
"9Base-RHOSE-4.19:openshift4/ose-tools-rhel9@sha256:46a36943a448ed448ddf18edeab379d2c5994f6a15ac9bed409243de4a38b574_amd64",
"9Base-RHOSE-4.19:openshift4/ose-tools-rhel9@sha256:e4dcdad05a31ed115429b9547aea86a94642aa759fa2e5cff9ee227e20379001_s390x",
"9Base-RHOSE-4.19:openshift4/ose-tools-rhel9@sha256:f2b37b0e525f5aeb4be00c4aa068411bdd99a778b453e54fdf4729598caa34a0_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:ad6d817d67aa4d8e9dfa69b4bde06e79855aac9517c3854c206fe44054c93bf7_amd64",
"9Base-RHOSE-4.19:openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:74ffb99021b24391f1c3c5baa79be08fb1d09db6a001ace094ed5cce2bc8bf1b_amd64",
"9Base-RHOSE-4.19:openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:b8269c0d53b9b0f1bb772ad99d3654935cbfcef8e5c3d666ef54c381e7e163bf_amd64",
"9Base-RHOSE-4.19:openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:43fe1f603f2220ed5322b766fcfa6d7beffeb4cc1c191d66f662b3b310bf0fdc_amd64",
"9Base-RHOSE-4.19:openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:ad6d817d67aa4d8e9dfa69b4bde06e79855aac9517c3854c206fe44054c93bf7_amd64",
"9Base-RHOSE-4.19:openshift4/ose-vsphere-csi-driver-rhel9@sha256:74ffb99021b24391f1c3c5baa79be08fb1d09db6a001ace094ed5cce2bc8bf1b_amd64",
"9Base-RHOSE-4.19:openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:a505e56a4bad85a3ecbe91bff0c3e7be9c98e884b318f140c8a8d31cc497287c_amd64",
"9Base-RHOSE-4.19:openshift4/ose-vsphere-problem-detector-rhel9@sha256:c84a643246b20f51d5171acb61e86f85b9921821fbb79d551635a79b78131d5d_amd64",
"9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9-operator@sha256:23abbbd5b93ccdf99d7bd06d35f682441d12aa30dc9736391f2875059827a914_s390x",
"9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9-operator@sha256:44bc128013aa5e4f4f84e5b3ab68672f00382486bb300ea0dc48745c41e0ba5d_ppc64le",
"9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9-operator@sha256:6c5513b0e47d9b48f7798c9dadaefb8adc8caae064671a39ae8b9042ad24e8e3_arm64",
"9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9-operator@sha256:97cad0e5cdd08631be716632fda0fe8be1cf86530ee29e6f6dbd8795fbe600a4_amd64",
"9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9@sha256:3693d6647b4bb765cbb62dc8db2ed8917aca18050478ee7364a31e8d0a81048a_amd64",
"9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9@sha256:4cdbde27f0ba90574929ee4b5f189e544038c93d7524f8941f30365a96da9ae1_arm64",
"9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9@sha256:7c4e662c5c234470829a2c16ddf05bb6ec2d5e619ddca5e7da8c2c5b57ad9367_ppc64le",
"9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9@sha256:be8b404b0e47b8b468775c927d02b18146f56f2eeb49387dd60882bd74472434_s390x",
"9Base-RHOSE-4.19:rhcos@sha256:a1990eed7b1cb75d5e06da55232475b602276cd1f10e603c7a32d42316b15425_aarch64",
"9Base-RHOSE-4.19:rhcos@sha256:a1990eed7b1cb75d5e06da55232475b602276cd1f10e603c7a32d42316b15425_ppc64le",
"9Base-RHOSE-4.19:rhcos@sha256:a1990eed7b1cb75d5e06da55232475b602276cd1f10e603c7a32d42316b15425_s390x",
"9Base-RHOSE-4.19:rhcos@sha256:a1990eed7b1cb75d5e06da55232475b602276cd1f10e603c7a32d42316b15425_x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2342463"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in glog, a logging library. This vulnerability allows an unprivileged attacker to overwrite sensitive files via a symbolic link planted in a widely writable directory, exploiting the log file path predictability.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "github.com/golang/glog: Vulnerability when creating log files in github.com/golang/glog",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"9Base-RHOSE-4.19:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:e7684a783aa310591d3c6ef631a0a390873e00fb02ee2222794ad29932b99e50_arm64",
"9Base-RHOSE-4.19:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:fd38098deb28e18800a7bcecac04894b818b58dda364a00db6485337214e4c3e_amd64"
],
"known_not_affected": [
"9Base-RHOSE-4.19:openshift4/aws-karpenter-provider-aws-rhel9@sha256:0287c84f8b76d0ea038d550f156070e2d8b62ca7eac09aa9d24558ef256d952e_s390x",
"9Base-RHOSE-4.19:openshift4/aws-karpenter-provider-aws-rhel9@sha256:6134660b8997ed46bf200ceda2b2c783412a5bd65982ced5089e159e0e05df58_ppc64le",
"9Base-RHOSE-4.19:openshift4/aws-karpenter-provider-aws-rhel9@sha256:8cfd648aea7c74dfe8b35a191f7e4407b7de810750c6af4af3d7e608ad15b260_amd64",
"9Base-RHOSE-4.19:openshift4/aws-karpenter-provider-aws-rhel9@sha256:b682c226d0c3e927ff47bd9d0155e74f22f0684188c5e68047c8fee74b4f48e9_arm64",
"9Base-RHOSE-4.19:openshift4/aws-kms-encryption-provider-rhel9@sha256:3303f81cc008c7f80a510554faa1f7c0d15f4886938ea4b0547829015fbb7433_s390x",
"9Base-RHOSE-4.19:openshift4/aws-kms-encryption-provider-rhel9@sha256:60fe9af3abea0b873cbb39483796bd1803febece274f1117d5b679fae1bbb307_arm64",
"9Base-RHOSE-4.19:openshift4/aws-kms-encryption-provider-rhel9@sha256:7e12c58a0e6cff4ee334628bd0d3484d1c4e0ecbbedf6de57ffea045dfb861e9_ppc64le",
"9Base-RHOSE-4.19:openshift4/aws-kms-encryption-provider-rhel9@sha256:ec1ea074bd36c45df458d758e3dc38678c1bcb72c7de2a4f7744f5be1efd9eae_amd64",
"9Base-RHOSE-4.19:openshift4/azure-kms-encryption-provider-rhel9@sha256:60f487e7a0cc141ebc8716d3b24572ae7037cc31489e1f6968b770a95b28f3ed_ppc64le",
"9Base-RHOSE-4.19:openshift4/azure-kms-encryption-provider-rhel9@sha256:78a1cc88b553b50246d1e00b4c1db373d7eee8f91a5431187f8e25eff28ca6ec_amd64",
"9Base-RHOSE-4.19:openshift4/azure-kms-encryption-provider-rhel9@sha256:babd55f5c0e98bb5a950663969c86eebaf2fdbab9026f212e661c5a3fe307e73_s390x",
"9Base-RHOSE-4.19:openshift4/azure-kms-encryption-provider-rhel9@sha256:eccea8daf8e64932367fbdc60e80dd2528f19a4ae32f2854118ae74cb8992fdb_arm64",
"9Base-RHOSE-4.19:openshift4/azure-service-rhel9-operator@sha256:46354d35d11a9ad27254bdafcf5e404eefa8c2ea9d31bf2851eaa8d1f7cfd6f4_ppc64le",
"9Base-RHOSE-4.19:openshift4/azure-service-rhel9-operator@sha256:a92633c5df9ba11db65c6f42654901f7392cc57ed4101515025e006672dc6045_amd64",
"9Base-RHOSE-4.19:openshift4/azure-service-rhel9-operator@sha256:c7868521d82ce0b898f56b93a7a50ff124ca1b3bc23c054d190def41993f8d98_arm64",
"9Base-RHOSE-4.19:openshift4/azure-service-rhel9-operator@sha256:f3360e9e092348e0bc7c027c3ba2d4bb6e74bd84f74ca24d72262a82c857ed43_s390x",
"9Base-RHOSE-4.19:openshift4/cloud-network-config-controller-rhel9@sha256:8c403e4fb5410d01e2aa6362afb50016a66d07351a097a9d5fcd6098c4832490_amd64",
"9Base-RHOSE-4.19:openshift4/cloud-network-config-controller-rhel9@sha256:c4af6f174001a4914190ce995c9985a16bb4a56b56ff9df118b2c3535ba0f443_s390x",
"9Base-RHOSE-4.19:openshift4/cloud-network-config-controller-rhel9@sha256:d988d2ec9ffdca0647730474401289b1003568d1f24ad0ac81a39167d51e4235_ppc64le",
"9Base-RHOSE-4.19:openshift4/cloud-network-config-controller-rhel9@sha256:f3b7d7b9b93a7a0e9835f0e732de38681a08e6e0ccc681dac7e7dee12923869f_arm64",
"9Base-RHOSE-4.19:openshift4/container-networking-plugins-microshift-rhel9@sha256:0731ed97d3d3e5e822a6cbc09fa4e914719ae64134b9198027ad94c9cb9188f5_arm64",
"9Base-RHOSE-4.19:openshift4/container-networking-plugins-microshift-rhel9@sha256:6c051a20a88d6344a27fadadcb2af0cbc0aff70ac10cdbbeb6fbc6bbfc57c5bd_amd64",
"9Base-RHOSE-4.19:openshift4/container-networking-plugins-microshift-rhel9@sha256:7a95ef104afcdfb154ba78306171b32d4fd4afd2115a4d340691b40d5ce64eb3_s390x",
"9Base-RHOSE-4.19:openshift4/container-networking-plugins-microshift-rhel9@sha256:ab2c252f94b82be110a26dad2a4654e75022dbdd68c0f412032b81d3b94aafc0_ppc64le",
"9Base-RHOSE-4.19:openshift4/driver-toolkit-rhel9@sha256:1afe57560d4a82aa07a790c960055fb3f0e68cb4d818c79439fb4424598ceae4_amd64",
"9Base-RHOSE-4.19:openshift4/driver-toolkit-rhel9@sha256:2c96e7457576bab7a70e81340bb6d390f24cc58865e7daa0c62667dfe364cb16_arm64",
"9Base-RHOSE-4.19:openshift4/driver-toolkit-rhel9@sha256:4073aab950e2b30fcdde9217e004740a922e09698087a3b3978cbf4fb9dfa70f_s390x",
"9Base-RHOSE-4.19:openshift4/driver-toolkit-rhel9@sha256:a99c93ae1b0ba2dce1cbf60d8d61a75feede14fc9e24f84235802bf5425ef3c3_ppc64le",
"9Base-RHOSE-4.19:openshift4/egress-router-cni-rhel9@sha256:82f955400cdefa828d094527969c89558d5b8a20b761ccfedfa3fc33a3310d3b_s390x",
"9Base-RHOSE-4.19:openshift4/egress-router-cni-rhel9@sha256:9dd51add261f1e8776f0d3d0fc0c639a9f79b732603bb450f24cc259b17fb846_amd64",
"9Base-RHOSE-4.19:openshift4/egress-router-cni-rhel9@sha256:c961037ce74de7883b1e178336828b4aa8564ee996f2e1e98e20eb9732ba415c_arm64",
"9Base-RHOSE-4.19:openshift4/egress-router-cni-rhel9@sha256:edbd5041e7de27b0ffaef89f19c956f118c048d478c3043b8456a87dc5d371bb_ppc64le",
"9Base-RHOSE-4.19:openshift4/frr-rhel9@sha256:0936e4451bbbe7e8afbb165a4da1c648ae40be9becda3a7aa9a501b5cf410f76_ppc64le",
"9Base-RHOSE-4.19:openshift4/frr-rhel9@sha256:09e8607899255d47a37acbfed2e646b4a1c43135b95e32e394fe6a080f314b74_arm64",
"9Base-RHOSE-4.19:openshift4/frr-rhel9@sha256:bfc9532fa3dff3bb3f6416c31dbc9fb6884d5516619cab3324afc04c567d01ba_amd64",
"9Base-RHOSE-4.19:openshift4/frr-rhel9@sha256:c49c386adb83ea5ee9a3febf00970653d81529cada91a735848e8d1b9b460767_s390x",
"9Base-RHOSE-4.19:openshift4/insights-runtime-exporter-rhel9@sha256:0d79f94a86eda69e851b677c3b36a340091a9a612c6095f5dcf8b0dc168380cd_s390x",
"9Base-RHOSE-4.19:openshift4/insights-runtime-exporter-rhel9@sha256:2a17274611000ca2d1faf33d96716c355d6981d1767c5d22af6747ce910f4db8_arm64",
"9Base-RHOSE-4.19:openshift4/insights-runtime-exporter-rhel9@sha256:3351a3fa2d213974cff899d2a8908ef6bad4a8aa06fa5ddd3eab90e2b332371c_amd64",
"9Base-RHOSE-4.19:openshift4/insights-runtime-exporter-rhel9@sha256:35c948ac87e0ab5ae752944abd74c0036674961168382096f22c2a3af2eb8da2_ppc64le",
"9Base-RHOSE-4.19:openshift4/insights-runtime-extractor-rhel9@sha256:797fb54fa1c46480e37e992bd1dcb9e0bc2af47220c7cf763f1aa54716f13197_ppc64le",
"9Base-RHOSE-4.19:openshift4/insights-runtime-extractor-rhel9@sha256:b8fd639b6be91c4a751dc232fd4c9b89b6b01661267ae6e13a64afd3a5a7af1d_s390x",
"9Base-RHOSE-4.19:openshift4/insights-runtime-extractor-rhel9@sha256:deb11c75cb731c5ab5063e644e3dd9c63f1c0178eceed2832946809725de7b76_arm64",
"9Base-RHOSE-4.19:openshift4/insights-runtime-extractor-rhel9@sha256:eb21d64d7ef7bf5bfb2aedb631b9035bb9a54e3c38826702fd4c752d07c44730_amd64",
"9Base-RHOSE-4.19:openshift4/kube-metrics-server-rhel9@sha256:35f214ca662553cad572a3b7ea1a65a6d767700a454dea3ab04e8595c026f96a_amd64",
"9Base-RHOSE-4.19:openshift4/kube-metrics-server-rhel9@sha256:699175e15def4d19f3d41a318181f1b9fab5175816289c4b053c8891850e2aff_s390x",
"9Base-RHOSE-4.19:openshift4/kube-metrics-server-rhel9@sha256:8362ac2779ac8647b482efa3011024099379c60028d57d0f716b47c5f3b2f9a4_ppc64le",
"9Base-RHOSE-4.19:openshift4/kube-metrics-server-rhel9@sha256:88a5e804ade5dd90ae9d0fb0e3d2741f106d29527353e6234f1ed2e4887c531a_arm64",
"9Base-RHOSE-4.19:openshift4/kubevirt-csi-driver-rhel9@sha256:3571cf3dda8e88400e1a479744464733cb6df1d7402ca89010ea706d2f91bcfe_arm64",
"9Base-RHOSE-4.19:openshift4/kubevirt-csi-driver-rhel9@sha256:5025daa40e2c7ff4783f282ec1b06ba894ece8ebf31c795809d406274d7be08f_ppc64le",
"9Base-RHOSE-4.19:openshift4/kubevirt-csi-driver-rhel9@sha256:5ed711bf691300470e6daa02d6349bac468c2a459c8f0361de18a8ee38321894_s390x",
"9Base-RHOSE-4.19:openshift4/kubevirt-csi-driver-rhel9@sha256:b9e83913db87e14f2e618b3e8ba40d91b1e36fa9d3efcaf110cbea055a23973e_amd64",
"9Base-RHOSE-4.19:openshift4/network-tools-rhel9@sha256:769c16c62065431b9a3c94eedf67f9942e6c675d842192b5cc1ea9817587815d_s390x",
"9Base-RHOSE-4.19:openshift4/network-tools-rhel9@sha256:9dfd9a5d362b18b60d70130b254955da9fbf069474d590e29e4fa67163a4e3a2_arm64",
"9Base-RHOSE-4.19:openshift4/network-tools-rhel9@sha256:ab8f114f72e8f67c8f2bb486dc59d0dc1ba4aa5ae5f40a0b775e16c5136a9149_amd64",
"9Base-RHOSE-4.19:openshift4/network-tools-rhel9@sha256:c4034da372ad9f2eb9af53cd15848b8031757f584b8732b774499a5c7ccbb8bb_ppc64le",
"9Base-RHOSE-4.19:openshift4/oc-mirror-plugin-rhel9@sha256:1a5feaed5e338fbff8c5c1217293975c13206f2736bf6f6939225992d6d6fd9d_ppc64le",
"9Base-RHOSE-4.19:openshift4/oc-mirror-plugin-rhel9@sha256:89c3b3b9180f1f1feeb068f88ba656c92afc532fe346c4bdb6f74a042bdd79c1_s390x",
"9Base-RHOSE-4.19:openshift4/oc-mirror-plugin-rhel9@sha256:a9016979f8961a0e24ecdec15b5235e21779719c97d7f1db7cd760444fe17c2f_amd64",
"9Base-RHOSE-4.19:openshift4/oc-mirror-plugin-rhel9@sha256:fb94f57e6940fe66ebb3761e8349309d539d1be4e1c55db486353caa91f7a343_arm64",
"9Base-RHOSE-4.19:openshift4/openshift-route-controller-manager-rhel9@sha256:1aa68374320e2d5ed7ff57da7d770fb086cc121eeb4044fa4fc2009c955ef1d0_arm64",
"9Base-RHOSE-4.19:openshift4/openshift-route-controller-manager-rhel9@sha256:1b381340442eef6b302909d2363fb252a1aac0b3fda5c52c979ac10c93c90cdd_ppc64le",
"9Base-RHOSE-4.19:openshift4/openshift-route-controller-manager-rhel9@sha256:3efa7ba05fc9b3aa8812a603f5dfd9bc5b952da5d07680e7e6e6304d354648ee_s390x",
"9Base-RHOSE-4.19:openshift4/openshift-route-controller-manager-rhel9@sha256:a73bc8d082e4fee44479eccbb4b61ef1907c8f377998ce3fefcd4a8a9485a9c1_amd64",
"9Base-RHOSE-4.19:openshift4/openstack-resource-controller-rhel9@sha256:0a3a538254359c0b0b46c7286ed235866133ee7f69f79a801ddc068c0217b951_arm64",
"9Base-RHOSE-4.19:openshift4/openstack-resource-controller-rhel9@sha256:161f8e7f93a8b0382b9e3434ecea8a1d00122ecbc5f401319d8f20d137d200a5_amd64",
"9Base-RHOSE-4.19:openshift4/openstack-resource-controller-rhel9@sha256:2b2f032fceabbde2849c5c907b38c20b5d31b00fdeb1c73e6a25ad0922c53aba_ppc64le",
"9Base-RHOSE-4.19:openshift4/openstack-resource-controller-rhel9@sha256:414be2e8b14ba490a903a7f9c64f6e23d3c885117a0b0f74cbdf6e59ca9f8e15_s390x",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-api-server-rhel9@sha256:020daa1da7c7bcb911ce7d55f2d08282c51759551bc532a41835455191f8e6a6_amd64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-api-server-rhel9@sha256:4ae3fb42352d1189636696f8e5e9d46467390d48618f772b8ef32597bed1a084_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-api-server-rhel9@sha256:5a21f3c75c089c10f6218bb12cebeff4290f84a9683c1fc1004fb50abd9ade84_s390x",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-api-server-rhel9@sha256:b9617564c0b97b77d2e7c5a98ee1853d0e020d5ec740a6fd7e60cec86418d977_arm64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:4933d06ee6f7b6d636ed239d7e1d6411193ab44e7a877e77cb25d52f007ce0d8_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:4eec42fb47c71c5425c4eae6ac581ddb68d089848b15a43d686ce217d991aab1_s390x",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:6a21316a3423c7018e0fbbc028dd53015fd9914962b2ece376568de701eae366_arm64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:e3361967eb3fb20db3b354cbbe42c201179774d494b81834fd5ca3e663a13e53_amd64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-node-agent-rhel9@sha256:18cc779989a83e5d072b63395c3094a3877e5c5cdc2a195200f85cd2d42dde33_arm64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-node-agent-rhel9@sha256:35b19c1aac88a3015b0e680f12591ae5fd13111ee8b9c6ad8634ef35f9145454_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-node-agent-rhel9@sha256:df1cc6c8ede463a255a95a6d1eabe9d6ac21cbfacdfe51f59691c0c25907c0dc_s390x",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-node-agent-rhel9@sha256:e115499d21f9f0ed1c025522d1782960d8f3325222e88793b859674044797826_amd64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:43fce73a8cee282f76d88ba02a77de9568b1c489e8df653a8a0607350ca2e63f_s390x",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:47db37dcb6d14502b7448a260155288f8184d1a9d5e75f07e4416b0abaaca6e8_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:5b9ac103bbf1f106cdcf9b1b444307abce6e1911577d6f647680a8b48ca9d3e6_amd64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:ca41711323f9ddc97c7190d518d68caf2e1038578e4b3a696610ecf366f81895_arm64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-utils-rhel9@sha256:4092db098180f4e2372f6dbd1bda4078e21a85008fbf6248d72e30a03473895b_amd64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-utils-rhel9@sha256:48ce17fcc6bf08b89509b0de91afc95503d79651c67943092f49811cefd94213_arm64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-utils-rhel9@sha256:5243c4a08f3f116ffd5ef001b96728d74f47f0e115a0f3250c2a0f2336f56120_s390x",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-utils-rhel9@sha256:82f710af4422b0d2167bc2879856afee0c499dcb012bbd2d8c08856033ddda71_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-apiserver-network-proxy-rhel9@sha256:5325d2a2aba7651d952eaf8aa6dc8c82048cd5559fd5030b857beea058a23618_arm64",
"9Base-RHOSE-4.19:openshift4/ose-apiserver-network-proxy-rhel9@sha256:6883f426573c261ea022526628baada755ab76cb080d21d258837f871e135915_s390x",
"9Base-RHOSE-4.19:openshift4/ose-apiserver-network-proxy-rhel9@sha256:d615db1dfdbdd9286493da5d73ce6124184674f572f3a3013bff4161e4913ddb_amd64",
"9Base-RHOSE-4.19:openshift4/ose-apiserver-network-proxy-rhel9@sha256:f57e6953d810bd0c00f2837b7571a55bd05c59bba4d2b400562c818ec6b1fb22_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:b1944ddfc53940e8f648b1e7ab74eb9832fff7d6d6db0ab5a3858f29f5e40995_amd64",
"9Base-RHOSE-4.19:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:cdd0308f408c1b98f802843440d405314286310aee7325cf6fd45a1c84a5e0dc_arm64",
"9Base-RHOSE-4.19:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:76abc402a89a6372de23791bbd71349452f9409cc7a91d721048b58b6eceb61a_arm64",
"9Base-RHOSE-4.19:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:bceb28a88c61dc80f7fc6917fac965189f3c76518fd7ec293375458292b3bedc_amd64",
"9Base-RHOSE-4.19:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:2ae3af01f96ae68caa871302169a51c72af2d3043bae0456b21822daf879c9e7_amd64",
"9Base-RHOSE-4.19:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:e711e704314308baec45220956fd183e63bbedbf8739a35723992ca1dca05ef9_arm64",
"9Base-RHOSE-4.19:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:cc76fb414d44c3b69251e4721a7f2afd30a533547d0f9d63b791333e147fdb89_arm64",
"9Base-RHOSE-4.19:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:f3d33ec8543111e8a13e6d5fd3463195786e9605668df33f8bda9d3cbc4d33b3_amd64",
"9Base-RHOSE-4.19:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:e5cc6a5df67a4edd32bb752a00b9f0dd977cbf137ff379de81610eee1f2f99a1_amd64",
"9Base-RHOSE-4.19:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:f45e17a13c43a3131cf7e593fecd37b5919b389b7fa37ad79883a81bfe6804d8_arm64",
"9Base-RHOSE-4.19:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:0b763af79ed9a36ec98fd5a49e3274c40d01cc8a4fd1514a1257754839baa152_amd64",
"9Base-RHOSE-4.19:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:6f54d772307e0dd26dc6267842f6c8f4696f0cc2d9a9cc2cb7daff1716d31072_arm64",
"9Base-RHOSE-4.19:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:268ed34dee4719b53cb95d27f8ed77a8e7450c4811a074635a034fb1cb0dd56f_amd64",
"9Base-RHOSE-4.19:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:b8a4dd954369b3a822ea0c5a06edde5b5cc83a0c75d11cef81977f165877a801_arm64",
"9Base-RHOSE-4.19:openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:4e03fbdea432566ab00893a36ad007578fe034eaf77a7f71fc09cb3976052a6e_amd64",
"9Base-RHOSE-4.19:openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:f9c6d3a739a903877b060f7f5a15e2a474e0a6abd9f7ca9351f78cc186080a66_arm64",
"9Base-RHOSE-4.19:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:279166708085736ba92de7e51e951430474dacb422ecfba2483bcb0ce84ede82_amd64",
"9Base-RHOSE-4.19:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:51b9d32eaace251728c1e50d29a797caf71d039e52a2eb82e8fd68aa79e41ca8_arm64",
"9Base-RHOSE-4.19:openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:de5a3de1083ee64faa5847eaa99531f2e81f5f90b5aab49520bfb7403640c102_amd64",
"9Base-RHOSE-4.19:openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:de6c890ab1d4f9324c6317df31747ef0df9fd0d5346d169e2acd4e1a5ab3182c_arm64",
"9Base-RHOSE-4.19:openshift4/ose-azure-file-csi-driver-rhel9@sha256:6634c88816b644a7386adf8479a0d712284f37e44e01c8163e4cc56148a23f4b_amd64",
"9Base-RHOSE-4.19:openshift4/ose-azure-file-csi-driver-rhel9@sha256:ab60372cc6bacc230113a31e0cfc4ad5b6da9866d36c9ac9e6f209fa96e0f20b_arm64",
"9Base-RHOSE-4.19:openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:45a0211c9083036b6ac556a27535c783c396d4ae29bb1767b9f9f935311b69e5_amd64",
"9Base-RHOSE-4.19:openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:d88ae06d21233756258c2f2f3a9da999b423953a56cbcd0aaf67ea9f9119c6d0_arm64",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:1bdc71c6d72603981065c23347d581a0d435f0084ec86cfbdd25436f9b246da6_s390x",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:575f99136ecf50eba6da2daa9db0404101ff433ac1e45be5701b78acc3af6f35_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:6ae3e09a4a9b2d136f8c705acfd73121ff5f5a529155b7e3ab87b8e1408d2600_amd64",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:fc1bb640136a3916d3137cc0d0bef674897c8be30bbcf5bfe48d404aa4c7e351_arm64",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-installer-rhel9@sha256:28cdd0a681f65d40bd97db3cbb98dfdc0a1632923592c1ef206b938c3b3d0749_arm64",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-installer-rhel9@sha256:8b07d2eeee05f97a844b8b17bad2a20f022a968b498c236d70bab736d97aeea7_amd64",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-installer-rhel9@sha256:d6203ad4bef7a1323199a086adfd827cd0336bd7f99e573364a5f7401f2868ba_s390x",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-installer-rhel9@sha256:ef46c30f854af1cb33bd3dc32717acdfd95b47b2b56c7c4cbeaf1575f7eea55a_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:01d5ed164ee60361e46a5dd5af4aad8322caa77dd7cf11fd505ad06b522166dd_amd64",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:5b2c4d282187322aa9c6e555131817b666628678c1bb6948fbf6785b9f237ef0_arm64",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:5f1eaca332cab2e8a0a7719b101ae6e676e67bdb19ddcb896ed45bf21388adf3_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:b935446504e8c642928ecf929533a27b9bbe102f4228c54c2c84b22f399b15cb_s390x",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-rhel9-operator@sha256:4322a0f231f1c3dcb0a32b703592ff6ba2cabdc44dc435e7f03d2ceb7d8e7f5d_arm64",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-rhel9-operator@sha256:7d167e38ad5df18796e9d8a62f550d9f068185a7133c4a0041f09b996d0c83ca_s390x",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-rhel9-operator@sha256:9dd88dd94fd895a77886ac1a1f891de3e16db5226db70cb2542d94db6dc3c87d_amd64",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-rhel9-operator@sha256:c6a042d8b72f4e7836c9531f5a1c39ddd18ec14bde192ab18b99f1fab2cfbdb4_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:049d48e34c1eba2b866e9fc70eb571566a7e6bfe841645f96d1b9ef6a43b97cf_s390x",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:0dc6558dbd45edb688f3e419166194be286a18fa0c1fae69d5251fdec72ba857_arm64",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:13ee9637cf8327de5924b787ae8bf54007a896f943dd6064f0e9763beb61c220_amd64",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:fd904977261d7973b6fdcd0f9df2595930daa372d4f8753b59b861f132c735fa_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cli-artifacts-rhel9@sha256:2ffa4da581d7d48c861dcfadc769b6db76b885ad09fd8c7555d165724c48d3c3_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cli-artifacts-rhel9@sha256:4089b912817e860dbccd442525ee31d713a6c04c3f26374174a9fbae2a0e5095_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cli-artifacts-rhel9@sha256:d89b9976196571e69c4ab69616d2bcb4657ddf37931662bfc92a247ecdef9dee_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cli-artifacts-rhel9@sha256:e827279e11cf8935af3904e0a00d291c6df92d211ef650f2be9062e9ae8f3a0c_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cli-rhel9@sha256:1e39dfc036fd0272e78cc4f4e3dcd16d0a11846f5ff63a7139971c9c21a82ff4_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cli-rhel9@sha256:4c5196f7d4bda8b687e9ea4f9e172ad8bae2d4b71352bf67974822ed43f7d121_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cli-rhel9@sha256:6953afb4fd1bbd879605e1d4de4cd892a58e233e255537ba3979e64530b7e938_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cli-rhel9@sha256:d0632c94b15ee16b524956003391cbc5fdbf41d190d274bafddf6877c6d0461d_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cloud-credential-rhel9-operator@sha256:5de0279047b4a1d224325570a65c66349de45dd06e6bb9a750cdfd96aa699746_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cloud-credential-rhel9-operator@sha256:7fa9695d5a3fe5552ac4df9f95e1b14b7371e9529a1c0205b6b7ed009043ec0e_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cloud-credential-rhel9-operator@sha256:c893dfe422cb9a5e51ebd701d88ff471a4410964e84ddc42062dc54eef3a285f_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cloud-credential-rhel9-operator@sha256:fd9ccf11a6ae07e7bb03b0c71d48d2c93dfe0e2a4c273c7abaf0d6d696b95f07_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-api-rhel9@sha256:336e9d2804c546e3c7f97dbcceffa23779c77ede74544b3038a1e76fb39f3f80_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-api-rhel9@sha256:43bd7a893b40781ab61b593158875e1212bc1db8c7019d93dc9ab6a5d1318698_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-api-rhel9@sha256:76ae0234990f7de9e6da5d1f686172c2f1e5f383f21ff5ed1e8a36df549de28a_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-api-rhel9@sha256:bb5e1f21955592a3a4d94857bfbdab66f260180c07c3ae248051dd7241aa618b_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-authentication-rhel9-operator@sha256:062e8794390ec6a2e7b90ad5ca7cc3415d3bdf4b09901c027762d2e30614f8a8_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-authentication-rhel9-operator@sha256:a2a3a860023d0e4a5b33021ddd36b262cc80a3808caed7a0579b48366edb9c64_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-authentication-rhel9-operator@sha256:a92f09026df777006f3a9ccb7f91f5f0c3aad1017c51a3b20592e53701cc84b6_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-authentication-rhel9-operator@sha256:c1b9e6aba9c7ae117a9d6c43c6d6cb1cd173a7cba2f5b86bbfad222d3fb54546_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:22e664dfafdf4b53512c445dade909a0693739947501117312a2e50c662bbe9e_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:2b2c51b5b659f249bec732db076484fa08098086e29f1e185e8b9c463e1f93be_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:8ddb12ccb7dfc09a2288f7751b9143e351253bd615a353ef5aa791580e5f9d99_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:c0bc9296bbf4c899df9b6b3c395c5387aeda28bc6d8bcf6324dd9f49f7dd11ed_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9@sha256:644f0ca7795543e321e3659ebb9590e6e71d47e89a176c159ae6e231ee48d5b7_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9@sha256:bd73b865f2bea31bebbc10b8cf2b76ced358ad8b8ca795b146b7e4bfa496778a_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9@sha256:ebcacdc89813f025c08de45f8f08e1820677dba3f1b3f457bcafdf5c43be03ed_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9@sha256:f214b830b4abb2939bdcac9229c71f98653f248483b9f897e6347076e30b6ffc_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:0ac30d64639bf470be09e6273b19a9b0cd6de566f5e681883471afd77d38baf4_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:6ceb9cb78686c26e0bf33e8ae6f4e10c3e46d4b30e87dbddadd212a9752560f2_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:b04a7b600dded922a74991654c46cf98854ad78df5d1065ddf6936bf938784cd_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:da5c43bc2589d91cece1d051c1f7e54ca02c2c9ae380f5574ca1a30362f8aa32_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-bootstrap-rhel9@sha256:41906d66cb2ffd682f2e464d629b45c13abbea1d178224fee4121f140e990ca8_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-bootstrap-rhel9@sha256:5d3b10451e711c193423134c7e4cd27561658b8100a9acdfd0f407b828df8eb3_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-bootstrap-rhel9@sha256:a37f52e4a637cde72056691a5597e94ec861342993fe7c7a8361377992bdcffa_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-bootstrap-rhel9@sha256:d1cab341c158ffa7a4813ceeac39804934d3f60fa360a55131ddacfda2994529_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-capi-rhel9-operator@sha256:06ea15ba630cfdf713c0ef5495d056c2406356c8748e825b3565d82cccba6e6e_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-capi-rhel9-operator@sha256:101d12dc6ad2d4fe628016c8c217e6e54b01b52f5c3e41c542fa48ee2cd91751_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-capi-rhel9-operator@sha256:6a86dc8f40d7a1f19b69689fc4d823cc7f79f3509d704f4abb060ae448faa091_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-capi-rhel9-operator@sha256:9d8cdb447ba96e0d36f6a608fa5ff192d30ab6571f3cfe9e463ca5399259ddf3_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:305faf5b91f9c93cde8fc6a3fa8f39d5ec2789d18002545d3b0f86c8ad8df630_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:99fd3949a583471f76a49dff5024d3e0be3b20054762e6dad1b46be955370a15_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:a151b0ae0f74d4d48a2fa5bd058f987e142af68bc5be9cdaa300bb066a712729_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:d7dc5606a4850c4086084be42d6661c71151f4f9e972742d0860654dab1a8c30_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-config-api-rhel9@sha256:897b9e59a473fc44427ef34cea0e7573132bd953b7ce934cf7e4621e77467a8a_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-config-api-rhel9@sha256:b11d4aaca88fed60b3611d9cfd486e03ca90c8e97e7941852115512e471a9b84_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-config-api-rhel9@sha256:b5a8ced70b62f92d28fae24ef45f8fff4852a32411e104682a532c4729ad5a60_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-config-api-rhel9@sha256:ee7129c87ad922408c227a2b850d273e57ad97dd14e82d9b687d1cfd0dbda74b_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-config-rhel9-operator@sha256:17a04ea6757a4ade03f19474a27a32f6c28e260bad33c5913a073235eac4a57f_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-config-rhel9-operator@sha256:63434d36df4e160c125c3eaab4be291347d5c634b140da683ba994edded42e32_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-config-rhel9-operator@sha256:7116f51f8758f3ad16d4ce0fb068704e5f251bd16b83c1b93b38632d911690ec_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-config-rhel9-operator@sha256:dec385f51db77d46d12e34b24826d7d47d74892012702815bdb9df22f03db323_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:183c4dd41ed2b9395686cb1e1de577df998407795760e4a16b4564e8b8d5ff67_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:5186537e8fc614d3fe715599b669371d115bea5e38255cad6ec8386f9c631e6b_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:5330c881b0c143840c067c62fe2e63e5e1d5b04138172de5be3b47f45753d6c2_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:8efa315081de893a667809cb105a07b380672629db66eba4e379cd1764abdb65_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:328805c6fad66bb309c0e87c21595ce2e4313ebc8463ceb6c8a2e7c16abe9b4b_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:540954f029a9650385081a45130900043218f91fadd6c92fc14f95858218f70f_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:a4136aa106f6346dc2e33ec49206da71aecb7f53db4b9e5ff332ef6de0d81302_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:a728b14351d046e714c3bbfb06b3e05f591ef16b0c4637f8d1e8334c4b125275_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-dns-rhel9-operator@sha256:5d1295a4f51df5a1420b559d185d8d3177877b11aecbff093bb8a3ad52dfcd76_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-dns-rhel9-operator@sha256:9a781e005432a73e74b7ee3bf6c09cacd8600fdfa556417152f1d3d31c9c79e0_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-dns-rhel9-operator@sha256:c4196dbde98bd9174bf1ba664930157c709f6434846b2652093dacfc945fb408_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-dns-rhel9-operator@sha256:d0531b3517b81f2cedcbe01121e1278db217cfe3a0a20fbe04c1cab54229f71c_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-etcd-rhel9-operator@sha256:047f75ef3ed82a8e96d2bd9c6cc0a766890595c62269be64385d6499f6ed2048_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-etcd-rhel9-operator@sha256:10be590ac091ff934c201cb0c92d03d580fc6859bfbdc21234e7aabbb161b7a6_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-etcd-rhel9-operator@sha256:7410d9876de60074f1aa5326d02036e0115be5c81fa597e8e00c2482ae7f677f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-etcd-rhel9-operator@sha256:94da11a61b35221f791150a7335a30ce958f770acbdace547fb56f5387562016_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:0250f157a29bb6e8b0709d4e4275368002f99eaf22badbf88fefa38b3190096b_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:916bd9bc5d21904224f4d1b88f7a06a1cbe6a8f53f5a44e82f5a1bbcc5f6f718_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:d829646ed9ad1146a013b92d623a68b65b242bfcb7cc59a87f8b859d61769078_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:f7542436bdcee78b85775cd187a3bfee946aeeca569b329eb2ce3c77a6d99e8f_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-ingress-rhel9-operator@sha256:466716f2a7e376dea48ea2a6892af78b17088569fbb5aa825925a92f445cba99_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-ingress-rhel9-operator@sha256:5a2b6fa7e8c42c2c7bef254d87dbd3f5692c2da5e264ca9066bf1835f167da7e_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-ingress-rhel9-operator@sha256:5b376e860d43862556b4b7da7309557b332ea2c51468c734ec7258cce7742e3e_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-ingress-rhel9-operator@sha256:d72e04b0756cd09a175458394e2bbe9d7f87bdcae7a141cec17c347aeb31e9f6_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:2ddc66e238a9541c339daddac15c4c00825e31764437e6ce5415579163ed099e_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:52cf047397e5d3a4498e30f4995709c81f45f1fb27abe70a0346ea7f41c0cde5_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:65dd2766c583eec120558117d708cba1e66d1582c4aff3f601c78f618787c770_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:fe1776b9a8a07a4c00ccf59771e87e3c4fdd66d47b8026fdde74ae0131b7a64e_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:333a873214a7317ca2540e2c77bb5f68ee49c9eacfd2d6f5267608dd774d67ce_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:5e3043471ff045a104912e55ea30075aa9d8a8e5702d275cc43809c19b6c63de_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:975a181eec7b78ab64236649bd65463918ea8b55b103be5bb54bbea8a8d3ef8a_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:d8e6d7a0c674adac63c0be67124b1a22563930e5f35c973c33d4e68da0db0c39_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:bcd587399e8053a84d9e518a316b1a605d4df63002e325918178751800c2e020_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:bf453b63eafa11cf2717406a2c66faee5000e4051dd91b9dca87b43e8ef76248_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:d580e1551f034ae2d5b2145d1a7bc1f9d716712231e7d624ff2fec6eb430a1d3_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:edcdf54395531bddc0476f325030121fe1c323ef050fd8610e202ac89663d4d2_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:31f641fbd1d9f209d25b14a6489fb0666d0df1650d0a10507cce0b2fd029ce83_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:46511783d868063ec79ed6262604e219012109448333f68a51c1555cf9c6b87f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:b8d0721c7c68dcbe142fc5b6133b075e76f8c2c45d5b1fa9347093dab7282543_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:f9ca607780b311dc3a2781eb128326e5992002e66978b331d4e42d5f9edb656f_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:507a02a8f3951381e20f3c0c8d8df159433c55e8b81eeb7488f80bc6770494af_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:54e0ae18f02bf460eb27869ae3aab2dcd3ccc727e063b4f4eff06bb1539692eb_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:d51dfdd3f25e43eece5c6baab2074e47c21d0d9a58de836acf54ac6bbf29dcdb_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:f45d330744e68ecf0dade6a3c7537b1b665a5afed24d8539c98f5df1754c2283_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-machine-approver-rhel9@sha256:6522c8c70f05a362f41c0d2668c2ada052165a2fdf8ca23d41ff891123b7e755_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-machine-approver-rhel9@sha256:a6081250af7ebda4e528fc2abf5fd470b13358fcc3413e7a8bab3bf8394a246a_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-machine-approver-rhel9@sha256:c016b3e29e9e37f3e6305fff8ca7e531fd00455feb1793db7d189c689313c594_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-machine-approver-rhel9@sha256:e52abac55bd4dc69ebde9dc0989946d4638e449897a98eaba9789226ad98c79d_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:43f7442a8a29ecdac15f87f510cde572dc3a2133e6597a66b5e083871273906f_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:831214b63ca1ce2cb6ac642c30fae48bba91fa2a294d9e10ac22ba548c889448_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:9877b2722520612534c8950c97c7891a556dd62a09580d502392310c0a123d00_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:aa1689210985868570bcf859d88d97ea2a47c693a69a3de2d4ba9144381d892d_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-network-rhel9-operator@sha256:2531b80c7071dc5525dcc8ec8bc60a8e5a5e25afbaa73d7648ba491e4713e8b5_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-network-rhel9-operator@sha256:80a74779cc99bb203ef93d255f8a77ed3059d2ea3fb8503ac4d41a766bbaffe4_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-network-rhel9-operator@sha256:953de28df8361c8abfe55ad2c0c8d44a2fe8698fac109a4695b1bb8d004ba585_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-network-rhel9-operator@sha256:998497d131ae92fe5dda0c3c3627619de8082abf8256074392c30b057c6eb978_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:521963f1411715f3c4ad5bc568f2526d97b1f1e162a0cd1a42ad31d1e29efea0_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:5468c4041a798840117d93623d3cf6660f0f1834ae36350f826e0261ffe73f89_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:ca8da847854fce37670d0326b9a88eadadd3017c8d46881d66db307290e7211c_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:ec6fc7746ca6173a1cc84e71c5aba439331836d7de3c0331dd32d8019bf4fa50_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-olm-rhel9-operator@sha256:2063694cb72518fde1fb4f98e4fc6d1e6ee3cc1cf1ae7a5f90ade789d98d5aaa_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-olm-rhel9-operator@sha256:274a12f965ab5648f960c4772e0cb3ca806ef8884d511d957d9abc09e6feaa47_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-olm-rhel9-operator@sha256:bdaeedfecbc036ef827efee627efc2f8f3854251bc5ee4de3a56bd2b44582e61_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-olm-rhel9-operator@sha256:bfde0efb37c79fbf3f0fbf597bcc21a3e83feb06594a3a4ed4459e2dc74ae64f_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:06f38550699b577a46a5d2c69d1cc42ac3040f8308013123693738ed49805cce_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:33886d61deb8303476b16a3c078587be2e7509d90553c85089d42bbc9240466e_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:7dd37687137b128161b55dcd97a907d6a2703749e5ae5e3ad46cea7b033f3b45_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:c1792832e05318ae970f55b132fa00ab1777caa02419969b3c84d4b22831b2e5_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:18db031ae68fca25befe6925d02a025bf377c021725d10a5522592ad88e03c3e_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:3090b171a35c7db077e0a46390ad5a3c3d363beee7b090bc20ec45b5cf214473_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:c72bf3134de8095f927f272a140d5601aeb404a82ea1c0b580f379c48f5174aa_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:f912e627724422696d30c56fe26ff224d455737f5ff4699ba3dcc191f69113b4_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-policy-controller-rhel9@sha256:53cbb38a5f71a5d290ae383dc71dbe4ccf3a53b2aa80443d0cb3c23681804567_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-policy-controller-rhel9@sha256:8d27555570ca6be496d623c58b3d8aacda632d227509d8f11c5c700d8ead95f7_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-policy-controller-rhel9@sha256:a7d1c6e8d66b2caf19ed2d6bd7a24b6b1cabe02d272dd98c00350c0238181972_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-policy-controller-rhel9@sha256:a93e5c9bd45f6f397eb9107096a5226451336c1e40680a2114f03ad83417a626_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-samples-rhel9-operator@sha256:0c094cce400f5d37afeb7f33885563ceb159f3c812562a4214e69475f36380fb_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-samples-rhel9-operator@sha256:2e5cc342961d48b29d96161d80e14592305dad566b29ecc48d5624e6bfa87241_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-samples-rhel9-operator@sha256:61b617344ec6ddab8b1a28ce65f91528dc6f7dc29e7e5c61e7705e87b815042b_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-samples-rhel9-operator@sha256:b69fb764f135d00720d6ecfc08baa4272d812ac2b5f6402eaded02fe4bebf081_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-storage-rhel9-operator@sha256:3bca1942b9277d28fabfcf6aabedc769dbadb401730c51eec516ecb58c894f65_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-storage-rhel9-operator@sha256:a312b6c83e6698fc485831da7fb3b2bdabc82065071d2a6b2aa5f13c51b46cc0_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-storage-rhel9-operator@sha256:bd29bcc70758f5b6517765e35f78f2cabc317937630fbd9567dd1bedae2f68ef_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-storage-rhel9-operator@sha256:becdc8352665fd5694ce2d6ab2e252d82461878d88a0838b70202e8c1dffc45a_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-update-keys-rhel9@sha256:28aff73959bc9fa5e319e4a3feb495026faa5b6bc86c76db4feadef601899e92_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-update-keys-rhel9@sha256:28ecd369241d605f1e662c5cf87db99907a4efb931b11ab829f03489c099cdc3_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-update-keys-rhel9@sha256:559fcddc762f3c18a9d0aafd4642812b87c8713f38a0c0ad64e9a0d55e00178f_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-update-keys-rhel9@sha256:55a803da16aba4c5fc2abd3c16222b26e62704082df00cd343ad5edc46d577c3_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-version-rhel9-operator@sha256:23ecce980b3ef12257391796fd583f7432e992904a1ff2c948e6abed124734ef_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-version-rhel9-operator@sha256:33b60f7e92bcc9c42e4cab9a99120c0bba523bbe51ef150efff07b03483014f1_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-version-rhel9-operator@sha256:b8b96a00e27a7c68091826a586b2e92d3c53ed14d2e9e626a34c777166c504d1_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-version-rhel9-operator@sha256:c89246a1ba51adf57dc6e1bf0f8010bebdcefa8bed6e0ff594084b27f1b5ac77_amd64",
"9Base-RHOSE-4.19:openshift4/ose-configmap-reloader-rhel9@sha256:055d61094db2cf025afb113e7bb295aacbadd6dab8204772e47f59e9676c7286_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-configmap-reloader-rhel9@sha256:79239197e40ed019de02a420c6dcd804eb15b167b7589f04d35db8c3a23a6fc2_amd64",
"9Base-RHOSE-4.19:openshift4/ose-configmap-reloader-rhel9@sha256:e34a5544da9170413cd00969180d996fc6adffbdaae1a1a51e30bb8b765e9082_arm64",
"9Base-RHOSE-4.19:openshift4/ose-configmap-reloader-rhel9@sha256:fef1356b0eaa65dde8f4f8d45a416f4fadf9abf6f6970804506531d660e17f99_s390x",
"9Base-RHOSE-4.19:openshift4/ose-console-rhel9-operator@sha256:0da6d759b46d48a0805f785a5bd3cedd278b9d48816d7187d74d59eed09af2a5_s390x",
"9Base-RHOSE-4.19:openshift4/ose-console-rhel9-operator@sha256:683ded6e9362e3453e148cb9d664779111655d6fd7919c94057746daaeb293a7_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-console-rhel9-operator@sha256:c8488f85c4638d4aba6366d561d9475d66ce8f0bbf7cf68a373b03f14673559a_amd64",
"9Base-RHOSE-4.19:openshift4/ose-console-rhel9-operator@sha256:d23182978f62b572f93702e98483f7373ca386e3f29cf4a8c1d43765f9573d80_arm64",
"9Base-RHOSE-4.19:openshift4/ose-console-rhel9@sha256:a43b10018ce58df88484eb1a0046a071153b53bb26fd4f1fde81476f482a33de_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-console-rhel9@sha256:afb0a629289788486f90ab01e76500e6582b582c9f94feff0a73d8d7ef2f3279_amd64",
"9Base-RHOSE-4.19:openshift4/ose-console-rhel9@sha256:d0c1383b1bbe415bc5f72f84edfcdf8888625b53ff9531f8b99b120aadd420ca_s390x",
"9Base-RHOSE-4.19:openshift4/ose-console-rhel9@sha256:f6dd671552217a482506e263e54df4c81980e5994416ef0447b7f3cb78e03f77_arm64",
"9Base-RHOSE-4.19:openshift4/ose-container-networking-plugins-rhel9@sha256:0d9e2cda80868b2943d1e1d1edbe4695228a28f3479b129cbeb70a8de69acd10_amd64",
"9Base-RHOSE-4.19:openshift4/ose-container-networking-plugins-rhel9@sha256:16619cbc23da7c531ada78a4c0b1b2787d57de3e382feaea654829a995b9028d_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-container-networking-plugins-rhel9@sha256:89661f1954ffb567571ef3d0b5337368f135a4cbc99a8ccc79672cbf91491c3a_arm64",
"9Base-RHOSE-4.19:openshift4/ose-container-networking-plugins-rhel9@sha256:d03f8cf1ba4c5f85d4c17f43096ef8b7e75aa232a84f89b126c222415d3e1f7a_s390x",
"9Base-RHOSE-4.19:openshift4/ose-coredns-rhel9@sha256:720929e316eed6d2e9117fb096bdae3b9d689b8fe3c72aa50a288228481bacd8_arm64",
"9Base-RHOSE-4.19:openshift4/ose-coredns-rhel9@sha256:c92dab988e78b9f4995c658f9814309e1b86f15cdc5b13947310b321621997dc_amd64",
"9Base-RHOSE-4.19:openshift4/ose-coredns-rhel9@sha256:e7f2b00976e338130c163d16206e32b3f8b05a3018a6c9a05ab8904607998781_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-coredns-rhel9@sha256:fc35a182c8ae798cbf88ba427af1e2d3ae2539e47347a951bb5733f1e4afe3fd_s390x",
"9Base-RHOSE-4.19:openshift4/ose-csi-driver-manila-rhel9-operator@sha256:5c7c3aecaf972c304953631ee80d67b0d8094dea5a7d6b08a54f5d188475a4c7_amd64",
"9Base-RHOSE-4.19:openshift4/ose-csi-driver-manila-rhel9-operator@sha256:c32e960b48a97d8ebbad5764f66c7fc2ccc1519a64a0952d4b767e558fbcfc9f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-csi-driver-manila-rhel9@sha256:9b93a6825047b5807526d9c338a50f3bbca62068bdb1f5bc891334afca78ca55_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-csi-driver-manila-rhel9@sha256:aaa52248388154bcbdb1bebd7fdcfcb0cc77c354d22a274eda3a7f09fc980e05_amd64",
"9Base-RHOSE-4.19:openshift4/ose-csi-driver-nfs-rhel9@sha256:53747a20e13ccf47680d4e1856aa50bd77dd2720e8008c5f109d936ea6155233_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-csi-driver-nfs-rhel9@sha256:e2928b7772c7fa29dcd395884b75e9299eecf99a68efd1dabb287007307dfa8e_amd64",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-attacher-rhel9@sha256:70af436ea173fe47fea2a0432c9dcb4205e9c1027667bdc53577676432cab94e_s390x",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-attacher-rhel9@sha256:8c2eadf977b71fce5766ad5a48c6d20e9d148f6369512c439fc813ef6f44870b_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-attacher-rhel9@sha256:d2e7b852fd020a34938f397e6a4736dbc83d565558758f3cfb7cb6106848929c_amd64",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-attacher-rhel9@sha256:eac93b9a9dd9679ad28470c780cf0fd3e880e4d19ceb13d32c216f163e051e8f_arm64",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-provisioner-rhel9@sha256:5108399ebd944348e2d7311098325dd51d464655d24099b70b0d37fa5d0a597f_arm64",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-provisioner-rhel9@sha256:a7ba203941ceee6d18fcd0aca43ddda9ea051afaa59b2bb35b453a8a05c3b9a4_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-provisioner-rhel9@sha256:c5e3fff410a56258097973e4235465391f674ab216529879d50d4043bb2660ce_amd64",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-provisioner-rhel9@sha256:f5948caa72752f970f4d14a6536beeae00551ee0c0f0624200fef70649f2aa80_s390x",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-resizer-rhel9@sha256:0715f15e733431eb35e6a61219f8b1d41e20c504a3f385bf01e6e5cb65de2767_amd64",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-resizer-rhel9@sha256:339942b16a7a6cd05f507eafa147c3f248732b9c8bc24b53840c7f33eca3d614_s390x",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-resizer-rhel9@sha256:bafec0b2c4214c6a221b03dfb72dccd43b3e65ee8e993cad1728ed0265f97150_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-resizer-rhel9@sha256:f1bd16d8456593abd02ababe485e03496cc4df3cde82d0d97b8c75a95f49698a_arm64",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-snapshotter-rhel9@sha256:0a0d028746d61907a7753d44c6bf36e6524ed734b33dd04b1c89e5d99fde97bf_amd64",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-snapshotter-rhel9@sha256:174f81289e3863fa20c6457a6b3e37d594d09a7532ab53d3ed9f630e311f7efb_arm64",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-snapshotter-rhel9@sha256:37483bd093d297ce3f4d5a8665971051edbc3f0b2f5bdf8091614b7d7ff30024_s390x",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-snapshotter-rhel9@sha256:7184eba4d2a55ed5fbb74054e749aa375d3c0b7add70e935867fcbd522a8c7cb_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-csi-livenessprobe-rhel9@sha256:12a1dece3df82632cef0d43a87178a4284ac6f3f0a43b568223ec54a1cc7a690_amd64",
"9Base-RHOSE-4.19:openshift4/ose-csi-livenessprobe-rhel9@sha256:60b84d8bc1899fe9903b83e087f042b20b77363a6d35d42350967dbd6dabf8c2_s390x",
"9Base-RHOSE-4.19:openshift4/ose-csi-livenessprobe-rhel9@sha256:a713be6ae1d3a7d71267dc2439de80f2adf86a419f327dde87364b92686c4f83_arm64",
"9Base-RHOSE-4.19:openshift4/ose-csi-livenessprobe-rhel9@sha256:de1476f700a536c1547b2caec84efe5a91904d027b73653c1fcc2fb2af58d272_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:1ccd064142435d99edda497a408ed3e0cceed6def309b325d5c676964bd82e13_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:b1e68b83c9b078008ff2b77e468ba0cdefb63d198a800767e12e8547ced8c35e_arm64",
"9Base-RHOSE-4.19:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:cc3fb48cd7141cad8d92707b552ce8ea0fea321fc42b4f3f375a8ceaebff1bf4_amd64",
"9Base-RHOSE-4.19:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:d7b70f1507c03d60fddcf35016f1aa7ceda628c90b03f3b7b23febe36cd490d7_s390x",
"9Base-RHOSE-4.19:openshift4/ose-csi-snapshot-controller-rhel9@sha256:77d7a6c0acf50cd33196a21a8bb4888395bee25dda796a3fdf69be9b4276058b_arm64",
"9Base-RHOSE-4.19:openshift4/ose-csi-snapshot-controller-rhel9@sha256:abbd3105c93c1fbe71268126b2355ec15a36bd69ce1da9bf9b5dd0b56a2ea54d_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-csi-snapshot-controller-rhel9@sha256:bdcb8232eaa42b30c01ea4884598e38c79dea767f4695a80f1d0dd3013ddb86c_amd64",
"9Base-RHOSE-4.19:openshift4/ose-csi-snapshot-controller-rhel9@sha256:cfbc5b9822d52aae4a2f550980b2bd0d6d145b0a79b315a439dfa424222cd8d1_s390x",
"9Base-RHOSE-4.19:openshift4/ose-deployer-rhel9@sha256:457629da5c45db58f95811ccdead8df3ab4f24af99ce8e731bbfeedd148925b8_s390x",
"9Base-RHOSE-4.19:openshift4/ose-deployer-rhel9@sha256:aaf71e2319697cae9af1c2598c31a9e596d6166dc142c843e1c117fc664d328d_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-deployer-rhel9@sha256:d928771dacc952faa302eb4e17d564f17e95d478948fee93479033b5f25b657b_arm64",
"9Base-RHOSE-4.19:openshift4/ose-deployer-rhel9@sha256:e9339a5376b14976959aadd45a52a816276fefa371b421e7b1b615b1db011426_amd64",
"9Base-RHOSE-4.19:openshift4/ose-docker-builder-rhel9@sha256:0f212d3cda5249651f59b1d88ba7171cbdb0ed3951b981b0f579f3fb80e2f6b2_s390x",
"9Base-RHOSE-4.19:openshift4/ose-docker-builder-rhel9@sha256:1cfbe197e6e0ad01007b3b6d711ae2afed877d4f29dfca2a2ff53c62c337ae1d_arm64",
"9Base-RHOSE-4.19:openshift4/ose-docker-builder-rhel9@sha256:2a5ed54ec7c08ddc5aa0ac7fe23aec45f0dd9fe21c592e97117a2a7c81d1e640_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-docker-builder-rhel9@sha256:ab453a78bccc37cf464c8b402d538b138d80c99c975d942f900b87bf2079b470_amd64",
"9Base-RHOSE-4.19:openshift4/ose-docker-registry-rhel9@sha256:4117db3e625e8943a8b26b024907f257aa2ae23a85057a40b38a1a5fddf3a998_arm64",
"9Base-RHOSE-4.19:openshift4/ose-docker-registry-rhel9@sha256:44c48893d64102ebb766f5503153586f803061354a5ad87482400e5fb29e76cc_s390x",
"9Base-RHOSE-4.19:openshift4/ose-docker-registry-rhel9@sha256:5c918c2806cf5760a43e26ba3bf011eb7c60a1ac91d60f5d42b6e432d34ae2a2_amd64",
"9Base-RHOSE-4.19:openshift4/ose-docker-registry-rhel9@sha256:b691d2eb6eac90e563069e4afbdc127ae24a5cb943eedcef81e974fb4e97e77a_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-etcd-rhel9@sha256:4787c3baa560bbfd2708dae6189d72f1ef3ec5901aa15c2184a0ea40d9b1d6bc_amd64",
"9Base-RHOSE-4.19:openshift4/ose-etcd-rhel9@sha256:a33c387b3d073e5f0fc9ae9dd261422e3d8b18715f52dc083e7cae80b9de5e14_arm64",
"9Base-RHOSE-4.19:openshift4/ose-etcd-rhel9@sha256:beac64f35f39b12b5f9437dd6605f9c6793d34ec4769621e00a3b39d0f3e187f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-etcd-rhel9@sha256:d0dc9368cc80c6c039487553e37e42563d3807603e9843a002b69a07e46bab77_s390x",
"9Base-RHOSE-4.19:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:24d3a59be18cc4e11595ce95e2099dae28a64d3cfcb7e5491b4c5bcc0417f8ee_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:56e7b6a97e53e123c383e7f18e11a838eb703b381d4c06c9ed43a2432ff2cbae_amd64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:f4abddfc7f519ff3853ee80d96bc653fc67837d9577d7571d2c923482653fb38_arm64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:219a19e61f46b53f6f1bf490c7c120cf1d91dd801e07149816f7ab7f6dcda37e_arm64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:8bcadd138a6daa9bda9eeaf0a183f8095288725fc6b5e0e335285c32926076e3_amd64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:a112b83b50fec3ecee1e809d120d76f33e429f71abb90d4b391faf550fab6c9c_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:17c36a800b27cc66fa4aed05b62e1b249aed3e7193368fe5de0d052be8c4257b_amd64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:820feb4f7f9f0dc1d5ab3bbbb307bfb585729b9669aabf2332ae0fc2eb58522b_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:c9cfd7c1c90971e72b5e393cc0a62196d200ce6510e6778a2aa95e35e2a502dc_arm64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:7d061b02461335a86eaf85b76b9929bf463098c22d98076c8947404f7ef44ac2_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:9cd54dd463402d75b044a0a23c5cb329bef1b50c58be923255a75fc761dc4719_arm64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:d83b6318ada00db793daf9906d2bc7e1cbd6680a442b062af4733fe1d3ae87d5_amd64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:94ed47234bb966a32de133c80583d6d77bfe0dab7f4dac93a560c5f91ab17593_arm64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:ae233392554ca665297413bb72bcf4aade934cd462631264adbd355e1d85f68c_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:b0f3951f8ee7606f81085d483241c5efd02562fc856cab3cb31524289fbbed5f_s390x",
"9Base-RHOSE-4.19:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:e7cc6fe5ab9404e8e36cbb49373444565accf3f0f2d9e617f1a92649ee7654e9_amd64",
"9Base-RHOSE-4.19:openshift4/ose-haproxy-router-rhel9@sha256:5bd25c2039a39ece6cd39dbef9bba2da58a897fa18d9c9965068a83cb626242c_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-haproxy-router-rhel9@sha256:e2cfbcc388431f40afb651fd8c98203e213ef88f3e4b4bca6ec5628fb5ca9569_s390x",
"9Base-RHOSE-4.19:openshift4/ose-haproxy-router-rhel9@sha256:f2b5ef540399b41ce0e07c01fb3477158683a6a9ddde715418be976a88abe653_amd64",
"9Base-RHOSE-4.19:openshift4/ose-haproxy-router-rhel9@sha256:fac0ed9dd2a238482e44231a8e970e99705617d6b4165322111df1a7b64c1d88_arm64",
"9Base-RHOSE-4.19:openshift4/ose-hyperkube-rhel9@sha256:0890360a81f81b834dc0dca5bae3a8acf30278fe0a68c86f1da505d66c9dff2b_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-hyperkube-rhel9@sha256:3fb82af79f678474610b0136fcc5b88a8cc859d3832a6606719447885f0cf818_s390x",
"9Base-RHOSE-4.19:openshift4/ose-hyperkube-rhel9@sha256:96265bf8c14d9087850bf82e6f055831a7a5cc0b26fd28f74169cf86d41d1ab9_arm64",
"9Base-RHOSE-4.19:openshift4/ose-hyperkube-rhel9@sha256:9e4fd6d9b48f7a5ecf2e4dce287d103c1026b2e3d88c1d7588f89a580d0165be_amd64",
"9Base-RHOSE-4.19:openshift4/ose-hypershift-rhel9@sha256:3bc855d3dfd851de279a375fda9d5441c227d4a01563a1ba8eb2509cf3a37100_amd64",
"9Base-RHOSE-4.19:openshift4/ose-hypershift-rhel9@sha256:4118e7d81c5e1b676d754890cfc75da2baa51651ae5fe59ad105a29fd5bc95fa_s390x",
"9Base-RHOSE-4.19:openshift4/ose-hypershift-rhel9@sha256:45e1aa1fd3b201d94b9373b15709bf0bd091dfb952da2547f69e20004c6359bc_arm64",
"9Base-RHOSE-4.19:openshift4/ose-hypershift-rhel9@sha256:fdfd9ae3f6316e9200a508daba72a36cf2eacad2e51107fdfcb3a39340ab95b5_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:11540f0457dde1fc24a0a9e54dc1557f4361fb30250144b88393ba3e878347b9_s390x",
"9Base-RHOSE-4.19:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:1166f027d6affca82f5f56fbeac2d1cb7d5a1cf5bc1bcf30b274358ad2cb7371_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:1f750ad7a59c9bf8c3c9ff751cac8666d13bc5305f6ef2d0931ac86c72de0b46_s390x",
"9Base-RHOSE-4.19:openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:242ecb527f31b2b7b9f05036d15136b5a5d6453cca1e3f3259aef6459e89b319_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:b6475996f8494322cf51408a193fd05346f960768b6d485b10426c8cf06a0c1e_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:ca5bbd58d82796162234a96fbb29301e05d45e3a979f7d77264cdde730a31234_s390x",
"9Base-RHOSE-4.19:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:3a5699a02bedbf8828290983b93cb8b1e1d33413dfd017622ad24fb271d9cd9e_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:56207bf8d0b0a5c0f8d804c2659b858707c54a02f896c562467995de3bf4966e_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:cce6898ae52ee9761c897a81dc23f689ac79cb9a91de322deb27131b5fec3288_s390x",
"9Base-RHOSE-4.19:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:764e56f1370fedc0c95b70e4d0392299ef6251f3ed772208da4b47ef66c96321_s390x",
"9Base-RHOSE-4.19:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:c75763058e519cfd39adc6e815981cf6e18c9e6c1cb152501b853e4283c92f57_amd64",
"9Base-RHOSE-4.19:openshift4/ose-image-customization-controller-rhel9@sha256:3cfc8678b98ddb9eb6816f643a75384fe4612b4fc8c631298c705a2dbc417563_arm64",
"9Base-RHOSE-4.19:openshift4/ose-image-customization-controller-rhel9@sha256:94287f944c9f116a76f25089cabca0ffe810e5add9d4308ae8891612d7da1158_amd64",
"9Base-RHOSE-4.19:openshift4/ose-insights-rhel9-operator@sha256:571fe232c66365e80a98e227b173d6b36d1463ddcdc5cdb341bb7e45e8842c9a_amd64",
"9Base-RHOSE-4.19:openshift4/ose-insights-rhel9-operator@sha256:5a5c173f00ed97373ed790766fdc743baaac342b5ee3695e8b9bfcf2d9688b41_s390x",
"9Base-RHOSE-4.19:openshift4/ose-insights-rhel9-operator@sha256:d43071edc75045a0aee98d1ae7a57fa8f9d51e3c1768cef25de39a23cf36771a_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-insights-rhel9-operator@sha256:e5b307aa9a70317a727b2a79a61b32ef7f96f30784c40de8b2758340b0f8bfc5_arm64",
"9Base-RHOSE-4.19:openshift4/ose-installer-artifacts-rhel9@sha256:1a350d5c69fcf935e054ac17eda3a4d4b08f23637e9667e2aa1b0aa37f0cf05c_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-installer-artifacts-rhel9@sha256:87f312b4462bc6579409f14da0e9112992ebf6c6a3641d35853ae488832ea514_s390x",
"9Base-RHOSE-4.19:openshift4/ose-installer-artifacts-rhel9@sha256:8eff8fcac558e06369eb71f7887735c5867513d503e995eb213ad2543bae0b98_amd64",
"9Base-RHOSE-4.19:openshift4/ose-installer-artifacts-rhel9@sha256:d024688d790cc1c8a5f41810cc30c2aee4b85c07d25dbbb91b9e0ac8b7c2fcd5_arm64",
"9Base-RHOSE-4.19:openshift4/ose-installer-rhel9@sha256:4f969e2223bfefc98ea31c62768d8ad6b76caa3a382f7743bc004b02012de085_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-installer-rhel9@sha256:bb2cf19895826b99389ff138f2ef6d77c83bd3c3d84a07f8acd1a552b408336e_amd64",
"9Base-RHOSE-4.19:openshift4/ose-installer-rhel9@sha256:ce7432222e887e9e61ddbeb4eafdb35697685c6edc7757908ff2af0927181953_s390x",
"9Base-RHOSE-4.19:openshift4/ose-installer-rhel9@sha256:d9739fd7a52fbaef1aa448065b2ee7a790db8ccf25165821d78a167e06ce9c80_arm64",
"9Base-RHOSE-4.19:openshift4/ose-ironic-agent-rhel9@sha256:a0416cc92b53ee3085e65ccec7e80b938e4550a1667bfaf02855eddfe45d73e2_arm64",
"9Base-RHOSE-4.19:openshift4/ose-ironic-agent-rhel9@sha256:da41a4dfed28db6196d1ca4834eae48074a87a295d0669d55c322e8d3afd07c2_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:193ce5c9d01c99bc0a593f72bf2a559ac212851c33c788f4ed0b998431ade18a_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:5c769827165e3059e85751f6d24ec129cabd697f72624733444e07d97ca59e29_arm64",
"9Base-RHOSE-4.19:openshift4/ose-ironic-rhel9@sha256:3a4f248b6e8763a9d673c3894b980d1756866be95a5c295611398adac66d8877_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ironic-rhel9@sha256:bdc692afd9fc98495cd1cc6effece36369b41b5769d91aadbb7df78992507016_arm64",
"9Base-RHOSE-4.19:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:316ceb928b1bc86c3a289bbfbda6b8e7f540f8ba96ce127bbd9601a3b593f200_arm64",
"9Base-RHOSE-4.19:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:8c1efc4e97f5dd2b895287d84e8d1820d7046c406770ac1328f1c94be959a4cf_amd64",
"9Base-RHOSE-4.19:openshift4/ose-keepalived-ipfailover-rhel9@sha256:4c0a203d0dc0fc207eef43d41b85d67ed759bc639436dd5d0d9beb4f42679f44_arm64",
"9Base-RHOSE-4.19:openshift4/ose-keepalived-ipfailover-rhel9@sha256:9b6aaf7055d2fd3a41af90ae68fcfc59792b85010958a560410381d196cfa492_amd64",
"9Base-RHOSE-4.19:openshift4/ose-keepalived-ipfailover-rhel9@sha256:b600e642ee883278c33a40bd492ef1374345f764bd8f6f108f195bf3200d9822_s390x",
"9Base-RHOSE-4.19:openshift4/ose-keepalived-ipfailover-rhel9@sha256:eb72af31fd10bee6eb6eafd520fac54df093628adc0992809edff669561c01ca_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-kube-proxy-rhel9@sha256:18fcc053682fc84eb821193b1de20d0c46f9de28d8e4b4efdfceab3006b4044c_amd64",
"9Base-RHOSE-4.19:openshift4/ose-kube-proxy-rhel9@sha256:3e3b508874e7aa9bef9bce18969a356836f4c167d7969a149c54eb48b2de6562_s390x",
"9Base-RHOSE-4.19:openshift4/ose-kube-proxy-rhel9@sha256:6c34dcc8c322711f32720494c18b927f86a9c3b287b43c09cf41a42ad55157be_arm64",
"9Base-RHOSE-4.19:openshift4/ose-kube-proxy-rhel9@sha256:8fd04b755513c55c95e2aeaa864fd1df6817ea0f8aba9db122072a081edf848d_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-kube-rbac-proxy-rhel9@sha256:10f33c50d303f0dc6ec87078842e3f0b3bbce9131144f8c73b68080891600b5c_s390x",
"9Base-RHOSE-4.19:openshift4/ose-kube-rbac-proxy-rhel9@sha256:2d742f50ab1a36130998bef7e42c46209b826639b9b81d57853036b972e328bc_arm64",
"9Base-RHOSE-4.19:openshift4/ose-kube-rbac-proxy-rhel9@sha256:44f7ce57d04c61e4bf137f41800db5891852db39b7f81fd5c6c1173e4a767640_amd64",
"9Base-RHOSE-4.19:openshift4/ose-kube-rbac-proxy-rhel9@sha256:9d2d8fccb37e0faf60d115493da58191a72ca24db5839fec76cbb27b0f3f1058_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-kube-state-metrics-rhel9@sha256:0bffbf4e0df1949e4f0a6615204ab8d957eef2de113b205145754c3a14d1b734_amd64",
"9Base-RHOSE-4.19:openshift4/ose-kube-state-metrics-rhel9@sha256:416706a93907e4fbb1b4e11054a7b7f2d4a02670f101a4955add9ddd9474c256_s390x",
"9Base-RHOSE-4.19:openshift4/ose-kube-state-metrics-rhel9@sha256:85627097ebcc82e999be7d4617bcca68d7f5a236e8bb3408c2f3c1ebb64ed46d_arm64",
"9Base-RHOSE-4.19:openshift4/ose-kube-state-metrics-rhel9@sha256:a14e9bdc43361eb5388f26fda4e25357da1b19024c2d9f6edb06a41848d13976_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:067707ce19e7ebe604ee767cd922894f1f69f64a40dc65e90a7ee13227db0ed0_arm64",
"9Base-RHOSE-4.19:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:46f2ff114a6a20bcebdbec729ca1fd36f37b096b6b7887ac19ffb13cdd52ab54_s390x",
"9Base-RHOSE-4.19:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:4f57f9386d6f71ea338bfc2b9c6732f5c2fd2d6555386605aedc5d22f0252f7e_amd64",
"9Base-RHOSE-4.19:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:c27333181a0137922923ad525ceb6fe07e473411c6f1fa985aff8fe329f115be_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:217dc39071d7b071b5933590cbaeeafb4975425f87ef594e1bac21c6ee859d52_s390x",
"9Base-RHOSE-4.19:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:266a929794682702ca7622f128db7de93e0f4190cd304e2edcfd4f4c79896591_amd64",
"9Base-RHOSE-4.19:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:9bbb21284a8ce190d33749acafd92a7c4a6ccf6050220905ccedb3d988107262_arm64",
"9Base-RHOSE-4.19:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:ceab8c449219f0e84442cca7ae01d460528403be6ec11f550f72548fb75f4c0a_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:168da8b3e7b6bbc7e9951375c4ead87397e1ca41aec336b4e592d4c551f4e4b3_arm64",
"9Base-RHOSE-4.19:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:91b8d81776c228c5e9aa0df17fd7525de0441ec1bc59a8cda945f80cb94b9646_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:d9ed5b4fd6e32c192ebf13b55d2cd52eb0c5d68f350435c1f685adf7dd8653ee_amd64",
"9Base-RHOSE-4.19:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:decb650b27d1ca4c0d4a9504ee95bd6775c77441f30cdcdf14333de087b7bb55_s390x",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-aws-rhel9@sha256:3f513870fcd3d0165b214912e793496bd28dc735fe778b698440927eb04ddc20_arm64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-aws-rhel9@sha256:6253de28f4b890cf01d96aa87d3ae43e8c532fbf5b6ba0cb073d5b573bd0b274_amd64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-azure-rhel9@sha256:72a26734b41c5eb18b2d3da731ea8c90ddf53751e1f026d1133a94b9c1f62768_arm64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-azure-rhel9@sha256:bd4127a4293a496be63a664b8273e3fd643f2b03ce1883d1c5a6b746f21d48be_amd64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:cdcb2a5833b0b6b55cd87e2d5142288182e0c8d869f39120ee4c32f6784e3aed_arm64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:e37b36c6ea2e01dff334b3b41789f120ab128f6e098c1ef96cc290f5779703da_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:fd9a0fe4e09f34312c3a3498dca122cc522cd1b8d8ec787d4e21f27305f75095_amd64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:205b639b7ec622974458201b78e825830975bc50315f422a5d0924e25ee847f1_s390x",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:4b36d3bc6ee3628db04eaca879e7d005dceb1fe554e59991252248ef850761c6_arm64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:dcad2bf35f06ac89befe92800f2fd4850ae575cb7a9f7ce0348053a754c29498_amd64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:f226dbc83408eceb8adbed5499503a87e06fd825ae124d1dda79e5d31c3b4ed6_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-rhel9-operator@sha256:975f3125cad366add49843a043418321c0f075fdc391edc93a7f1cedbb8093e5_amd64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-rhel9-operator@sha256:a3a1d0f5c00e08d3f7137d75a4580b45f04bf83dfd96b4303fbdcad31bc2c651_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-rhel9-operator@sha256:a5ce8c05f900eec6ae4d405304513f55bd9bb06cadacfe5dde0027d692e2edee_s390x",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-rhel9-operator@sha256:baef9fa0907bdc152dc5ca77a6cc0423ef2c555200506699623170481e406805_arm64",
"9Base-RHOSE-4.19:openshift4/ose-machine-config-rhel9-operator@sha256:070d1db70d306639e51fbe66871355c21a9a5c9235769e51d4871df79505a83e_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-machine-config-rhel9-operator@sha256:26f8919c4b3cdc2f80ffe5d9311c1cdab5dd67dde7a9069a45a097c3086e0158_s390x",
"9Base-RHOSE-4.19:openshift4/ose-machine-config-rhel9-operator@sha256:7a4e773fa5d2980375a73c45164f44a4ad2da64b5ba81991e7bbcf0efad26f83_amd64",
"9Base-RHOSE-4.19:openshift4/ose-machine-config-rhel9-operator@sha256:ba70fcc701ad3a66f7459af7d5f6c37b6a814f9ecb17fab6bdeec251293d0f92_arm64",
"9Base-RHOSE-4.19:openshift4/ose-machine-os-images-rhel9@sha256:0ecfa9a8b5e9d489238ea27b66ed3ba7ba8dabe70051a4eff8cffcbd1d9a7645_s390x",
"9Base-RHOSE-4.19:openshift4/ose-machine-os-images-rhel9@sha256:6796f436d521ffc800593de2b8016d34a8412a5af64b1a5fd9ac0b78079e834d_arm64",
"9Base-RHOSE-4.19:openshift4/ose-machine-os-images-rhel9@sha256:7c9b7df2c0c642da115627e5c7fa2deca68663985060c85708f4e000bfac675e_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-machine-os-images-rhel9@sha256:a51dafa08787a42967c0e1275d3e01930ba21fa562e375829390eaab7b9170b0_amd64",
"9Base-RHOSE-4.19:openshift4/ose-monitoring-plugin-rhel9@sha256:1030d04542146a0916a74cd189e8fef5976c82b96342bab4acf7b82dea61ddb6_arm64",
"9Base-RHOSE-4.19:openshift4/ose-monitoring-plugin-rhel9@sha256:df63f7f59e16f141930a9751ba6c5bdb96913527063783e8737f01ea18cc2208_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-monitoring-plugin-rhel9@sha256:ebd83308861827eb2434dfff17fd07994ba24798917547106dfa0ae7e8bdd2a0_s390x",
"9Base-RHOSE-4.19:openshift4/ose-monitoring-plugin-rhel9@sha256:ef17c0b1874478ff71f3930571b22cd1d06067b5dc3f157ddfac1ceb757688de_amd64",
"9Base-RHOSE-4.19:openshift4/ose-multus-admission-controller-rhel9@sha256:4db841d656eaf051982714e7431983433a9e54193a3a85e7eaa41ddc8a65110d_s390x",
"9Base-RHOSE-4.19:openshift4/ose-multus-admission-controller-rhel9@sha256:6d53e6d62ad53e2f501f1792d1e5d51e5b863c5627e6feb8cc8c94369e7d1ecc_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-multus-admission-controller-rhel9@sha256:77e58013aba1ad23aae4fdfa67b7bc4bbd89d2a69f538f194880093d74ad602f_arm64",
"9Base-RHOSE-4.19:openshift4/ose-multus-admission-controller-rhel9@sha256:bf1438ed034c906ccfc55e964b0c08327cee3b570b94b838f57a51ef4d27569f_amd64",
"9Base-RHOSE-4.19:openshift4/ose-multus-cni-microshift-rhel9@sha256:0351bdf513f6bcd110148434dff0b2d4089b9b7b6d75a0d0d1029ea3e9ee74a5_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-multus-cni-microshift-rhel9@sha256:6247dc982c418c82c6072a6e5b3f0497015b1c1198f4332ee72a0a7c205b0c56_s390x",
"9Base-RHOSE-4.19:openshift4/ose-multus-cni-microshift-rhel9@sha256:8e71cda8b7c5dbf3e422f1832c358812b0dfc07ced0e3d612a6de4435cea3520_arm64",
"9Base-RHOSE-4.19:openshift4/ose-multus-cni-microshift-rhel9@sha256:c86e518f34676167477a328f224ef8d52bcaf4e314241f48fe223cb69e61cfea_amd64",
"9Base-RHOSE-4.19:openshift4/ose-multus-cni-rhel9@sha256:25eefb553a51af4b7ebecde4a1641790181320487c752263d6fa671bafc221de_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-multus-cni-rhel9@sha256:4bec29979824d359b85db363c33f0ad49646dabd0a69bd75973037c8df0398c9_s390x",
"9Base-RHOSE-4.19:openshift4/ose-multus-cni-rhel9@sha256:f7c2c798bac6f8724391b5d7744b92ede774f7558ad278679a53f9f0ead8f742_amd64",
"9Base-RHOSE-4.19:openshift4/ose-multus-cni-rhel9@sha256:fda9af06d21ef47c19103ddd2988cbfcf7a5cee946dd0e60b054803a0c352b23_arm64",
"9Base-RHOSE-4.19:openshift4/ose-multus-networkpolicy-rhel9@sha256:5be318bbd7eaec60691aa0727c2bb3b4affa58d21acbbc68ee2c67b9418100ce_s390x",
"9Base-RHOSE-4.19:openshift4/ose-multus-networkpolicy-rhel9@sha256:86081eb355d2493238a6cc067e9fa4d46b0f82e4cbb8b12b174364263e343df0_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-multus-networkpolicy-rhel9@sha256:8975bb880c9bc508cf5ae3ee47c1cea7a922917f817216032c9278b95537f9ee_arm64",
"9Base-RHOSE-4.19:openshift4/ose-multus-networkpolicy-rhel9@sha256:ac239ff59555205a4de8bf18fc09f7cf526633492c401bf1d4c9039de1df2896_amd64",
"9Base-RHOSE-4.19:openshift4/ose-multus-route-override-cni-rhel9@sha256:030a0b668deec12ac7b9d1a7d3d97efe0762e9da210f6cdc321d44e0211ccebb_arm64",
"9Base-RHOSE-4.19:openshift4/ose-multus-route-override-cni-rhel9@sha256:416b4ffa3f26a437fa92f7fa56f339a0f0845ff0371f0b2f1907282de9cd3863_s390x",
"9Base-RHOSE-4.19:openshift4/ose-multus-route-override-cni-rhel9@sha256:821c21da1cdca8735b4f7a485b9a66665872e11579e3772b28b9fa93c8f185be_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-multus-route-override-cni-rhel9@sha256:9549b43aef9f7ce57630c3a8a8e0dda515b3fb99d02bf5cd5ad752c6718bb540_amd64",
"9Base-RHOSE-4.19:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:17b2ea4c445b19cd4c541d2163d5a2023b47d7ab92bb4733ce8cbb4857c60916_amd64",
"9Base-RHOSE-4.19:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:73ee732b99b73ab1a5580ef42e705c4a54416d87496b96a086ebaa1470f7b827_arm64",
"9Base-RHOSE-4.19:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:d6e4027c7286e7e15c0625f16e8e14fca54bd964bfc24d453d83664fa84cdf22_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:e70495c30b7cfef4ad8a7fc9f6d45318bf5dd8250dc3966d0570202ac041fcbd_s390x",
"9Base-RHOSE-4.19:openshift4/ose-must-gather-rhel9@sha256:19a8542fba885ad6c4fad904236bcb5eac9b6a61c7bf6f8cb008f8765c2a80f9_arm64",
"9Base-RHOSE-4.19:openshift4/ose-must-gather-rhel9@sha256:328d7624af8cc6752f00e52c6db3f81a7328e412a0e23f2e8ee19a2e73961d9d_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-must-gather-rhel9@sha256:b12319a39e130610380f0987ada75177d7b2aaaeac49c001002fc4ab976e327a_s390x",
"9Base-RHOSE-4.19:openshift4/ose-must-gather-rhel9@sha256:e7bb5bcefb74dfc9d2812c5cb794b6a266b721ff43a8fe39fe2495a47facb55c_amd64",
"9Base-RHOSE-4.19:openshift4/ose-network-interface-bond-cni-rhel9@sha256:415e3fb6974ce99fe443715b013759f1d37a0dbdec58ff957ef2b76875aa213c_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-network-interface-bond-cni-rhel9@sha256:44bbbabdac4158c928b910705c34dd90c601b5a895b5a4d61ac785733426a922_arm64",
"9Base-RHOSE-4.19:openshift4/ose-network-interface-bond-cni-rhel9@sha256:5e2b2bb5d82d28f4bf48c5a4e7bc867f9285262b611d13f13cd24317887c80f6_s390x",
"9Base-RHOSE-4.19:openshift4/ose-network-interface-bond-cni-rhel9@sha256:fb072113f07e4f1da088f99124174bb98a9aef984e3101b710c42801e364388a_amd64",
"9Base-RHOSE-4.19:openshift4/ose-network-metrics-daemon-rhel9@sha256:0afa110587a3320767717a4f71e1d980554ce79ebb82955cc1f25026771b9ee0_amd64",
"9Base-RHOSE-4.19:openshift4/ose-network-metrics-daemon-rhel9@sha256:67c9cac00ad31b4baa8d53ab030efd00dae5abe9d263eaa50fda0b66aea22771_arm64",
"9Base-RHOSE-4.19:openshift4/ose-network-metrics-daemon-rhel9@sha256:67fda190be676153b008dee6082958d9c47acbb566ba31807694346fdf6a33bb_s390x",
"9Base-RHOSE-4.19:openshift4/ose-network-metrics-daemon-rhel9@sha256:9545d983a3bd4dd8d803c22abbd997897136d902723b4ec1bbf9cb3f92e86c35_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-networking-console-plugin-rhel9@sha256:0c7716e9938c4bb91f1e4720b1cf5175a9ed9c264712d54cbdd5d347c4d2f540_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-networking-console-plugin-rhel9@sha256:50c16fed5b75b035a5e1e169fd5542700d627de9f2793457e0f9d41a29d6307b_amd64",
"9Base-RHOSE-4.19:openshift4/ose-networking-console-plugin-rhel9@sha256:5ad4c3705b80d4bf884c554e0797065f7cf5e004ecc009b79d7d0917dc3cbcd5_s390x",
"9Base-RHOSE-4.19:openshift4/ose-networking-console-plugin-rhel9@sha256:7b4b2e9b0f34a852f96b83ee9f071ac8e54acffaa2ed274142a611c72869bbbf_arm64",
"9Base-RHOSE-4.19:openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:b3f610b52db9ff53e90ba2b738a0df8dfe49f0776ab5e5ee4e016eb11a37e3b3_amd64",
"9Base-RHOSE-4.19:openshift4/ose-nutanix-machine-controllers-rhel9@sha256:5f0f13ee7ab7a8bac6cda541960e9e38fe8d6e5f7363519eb029dfb7e4efca72_amd64",
"9Base-RHOSE-4.19:openshift4/ose-oauth-apiserver-rhel9@sha256:09aeeced38cac878a22a56f15e5c31c53c8309b296264f89c329b07bb7ba1a2f_amd64",
"9Base-RHOSE-4.19:openshift4/ose-oauth-apiserver-rhel9@sha256:2d3f2dabfd99f9f6e331f77b381058f370944f314721a499a3b26a77ed21dcfb_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-oauth-apiserver-rhel9@sha256:480260c985548451040117e29707de2891dcd3ff0ad8fc34f80f6450584f846d_arm64",
"9Base-RHOSE-4.19:openshift4/ose-oauth-apiserver-rhel9@sha256:b0fb5cf22ac630f4a276e759bebb6e39158110de4e68ea19bb1eea79ea461fd7_s390x",
"9Base-RHOSE-4.19:openshift4/ose-oauth-proxy-rhel9@sha256:4d724b8e08e974961ee4e62f1fa491cd3b35460ec27df3ee6c1a9f1400a5a34e_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-oauth-proxy-rhel9@sha256:c38cc814039076c5f630483527ef38c9caf8a9e875c0395f6440f6fabc35f1b2_arm64",
"9Base-RHOSE-4.19:openshift4/ose-oauth-proxy-rhel9@sha256:f24e489ee7fb966e632de075e6e03cc4c9826a9857550be70132997a32725495_amd64",
"9Base-RHOSE-4.19:openshift4/ose-oauth-proxy-rhel9@sha256:f359dd4a153ad72030a2ad496228efe1e12bb894a87547c1c0106adbbbd6a268_s390x",
"9Base-RHOSE-4.19:openshift4/ose-oauth-server-rhel9@sha256:1e3bc918712af346342c57a35eb1f4d8e7d68f9da66985c4311c7f472b667429_amd64",
"9Base-RHOSE-4.19:openshift4/ose-oauth-server-rhel9@sha256:2b37d9d823b966e6b92f26928004a4b312910b3ad61f6d381ba933b32e40c6e9_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-oauth-server-rhel9@sha256:63e3b1ae2cd41c6a78229cd579c1a8f167b49c782f5e5761db6a0e91ba851683_s390x",
"9Base-RHOSE-4.19:openshift4/ose-oauth-server-rhel9@sha256:c157ffc1e57c39309cd49da31ca3a49348f6fad308559cda8e1d4d8f36cb7378_arm64",
"9Base-RHOSE-4.19:openshift4/ose-olm-catalogd-rhel9@sha256:0a0765d2142f7cb959d351d9aa4a4cef346a19c3ee94aeacebfc7d0c23b9e9b8_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-olm-catalogd-rhel9@sha256:29d5f4a2ef603b59a2743493b9d7cc9fb71037a04b21ab6d6f3987ef46f65023_arm64",
"9Base-RHOSE-4.19:openshift4/ose-olm-catalogd-rhel9@sha256:a199c561ecb2098de5f8f2da5c6d8b2e9703514d0558baabcc41bb25a85ef0cf_amd64",
"9Base-RHOSE-4.19:openshift4/ose-olm-catalogd-rhel9@sha256:c8810da62ce199a250e4beb37fae6bcefb166c79be878d013aabd4a41e28bcfc_s390x",
"9Base-RHOSE-4.19:openshift4/ose-olm-operator-controller-rhel9@sha256:2ae3160ed20a3077bced809c7a0cadbbf419790a51cbf95a7cb7a534660f696d_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-olm-operator-controller-rhel9@sha256:72d160f39cfab0fe28acd4272f48c8b9ab6b2bada7ad5a4e3189d6af3581b387_s390x",
"9Base-RHOSE-4.19:openshift4/ose-olm-operator-controller-rhel9@sha256:c66a785b421f5a1df8c0862f4d6b6cb04741657e831eff0cba22e8cbfd65fbd7_amd64",
"9Base-RHOSE-4.19:openshift4/ose-olm-operator-controller-rhel9@sha256:f94aeeb772f6bfeba46bd1ab94637638b86aa4b78127ddeb7e8cfe1a963a88f5_arm64",
"9Base-RHOSE-4.19:openshift4/ose-openshift-apiserver-rhel9@sha256:0d7dc1890d25aebcaab7b742871f53c627b3ef552e6afe636d7f0e5e87f38dcb_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-openshift-apiserver-rhel9@sha256:32fe5726af6aadffe208fff14fd2ad0188275aa889a151b3387c7f3d0349fb32_arm64",
"9Base-RHOSE-4.19:openshift4/ose-openshift-apiserver-rhel9@sha256:eb39077608c01fd1d417fa660dac7785f6df49129d1ff8ae3c4ea2cdfa70ed2f_s390x",
"9Base-RHOSE-4.19:openshift4/ose-openshift-apiserver-rhel9@sha256:f4a5bc52176e423138dca96d3338c1c82fa81ecf543276cfb57e3ca5e36325c5_amd64",
"9Base-RHOSE-4.19:openshift4/ose-openshift-controller-manager-rhel9@sha256:0e9bcb435880c4279661ea9b52823b7f6816860f110851f2d044fefff0f27a6a_amd64",
"9Base-RHOSE-4.19:openshift4/ose-openshift-controller-manager-rhel9@sha256:19d1291259134ffd7ec6e3687bc46eb371699b339203a40a613a27e5c471f3ab_arm64",
"9Base-RHOSE-4.19:openshift4/ose-openshift-controller-manager-rhel9@sha256:617e4a73cad82594b6424ded915ca122573f87421a6851520870dff462260468_s390x",
"9Base-RHOSE-4.19:openshift4/ose-openshift-controller-manager-rhel9@sha256:cdc217b81b7dcc870850ebabd56aed9be0d13f6036c462b2465786b8486f82f4_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-openshift-state-metrics-rhel9@sha256:2bc69747c126cfe5d52eb55ff6dda018bd49e1a871696a5a6e7f8f126abcceac_s390x",
"9Base-RHOSE-4.19:openshift4/ose-openshift-state-metrics-rhel9@sha256:5ef3b973130be59d1a366a3afddffd8fa759c78bf5ad0350b1a3393fc094c32f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-openshift-state-metrics-rhel9@sha256:8465c7cfcac6741f75e099090eeb59303f53b8c12980a55d962a9bd0511b175c_arm64",
"9Base-RHOSE-4.19:openshift4/ose-openshift-state-metrics-rhel9@sha256:a54bd80b97d4b14abcedc26d3b99484607869d1bd6ff619869c2beacaa32bad2_amd64",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:112f74bea8a8742e589263baf5c2003f262de52236e02bb1f3c4c00d2a46b94f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:7faa972f1445348a12dd5dafdfd0d87199c39da140f259d96e5c3dc5c1e5a750_s390x",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:81d9957f270e29b6f6f608dc8db7d09591915d3eca75b72e8299bab04bbbfb93_amd64",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:98b27842a28224a616380dfcd90e2051fb41e4cbc47e4ba0efe3893f35ad1bd5_arm64",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:19339ebed10a15dfbd2042a47092c6d28c57400ee08aca088bc95710d38008c4_amd64",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:59abec19a815e75a30e44230199b4253a395bb19379f0c0ba69d11a4822b34a6_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:9f914a119167b2147c97e7546c2742033446179ca17b251be97c107f7ccf2472_s390x",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:aac10fe510fb6b6262a27c705e5cfa95edcbca989455ac67472598cf2a27c232_arm64",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:3ed49d5a3f637326a5a56ac125af182bb68a98e41a9ff1a40c7a43387c36979d_amd64",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:4aaedf62e666f1ba7276e1b172b821285e786a018a69cdeca1452ca343949ff5_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:99f7486db3632f243554cb12f01d5a23cd27be50f1f45fafb7a8ba977b76ba3a_s390x",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:e1c26265b82a5ae76774c9fda3988d9aee5d127814ce32d75bbcb202133f7244_arm64",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:4f74003ee728baf5448dbcc9b10b3a3143e1be58bf8612d967744dee82b7b274_amd64",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:70eeef246b432fd47d1a9fc2c691c113eb112a30e7fc2e32c07c802ee6518062_s390x",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:dd7d8736f0e716d024c09d4f0bca21f5f553c95ddfd5ec279d62ba8840edd509_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:e7fc2e62628a316ec0a6a1e0c6e7fb6930abe831eb0745eb04aa75d664c7cc35_arm64",
"9Base-RHOSE-4.19:openshift4/ose-operator-framework-tools-rhel9@sha256:222ea0ff4d0a4afdbadde0021bef05ecd38580ced723d6535b33c4214b4709ed_arm64",
"9Base-RHOSE-4.19:openshift4/ose-operator-framework-tools-rhel9@sha256:90b967ad8cf3b0eb4ce6bc02f15fa8691797e57cf2d28aab9c189c44edaa8c29_amd64",
"9Base-RHOSE-4.19:openshift4/ose-operator-framework-tools-rhel9@sha256:d272dca6e2ee2fb5e5e49e17e7a785025e1be17f94b96e8fa6a7f439310d0e9e_s390x",
"9Base-RHOSE-4.19:openshift4/ose-operator-framework-tools-rhel9@sha256:e0b1982f62f0e3611fbbe04b72f3610c13db852b179d88cfedb2875be0fd8fea_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:1b1b673b2ef147956a4acbeeecbb7d8c5b04ec542b6fd9ffac309380120cf916_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:3497ee2f1f741bb3565b2f779bd0a3c799c9252277e424dcb267d22e0f2df731_arm64",
"9Base-RHOSE-4.19:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:3588b929ab4597fdeab653edc499c69f1798faa66db0b7264ce6a094fde69687_amd64",
"9Base-RHOSE-4.19:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:8cfcb96b07eb6c203afaa7ece4618f9386e90dc13f77ee68c25c14b95cd41606_s390x",
"9Base-RHOSE-4.19:openshift4/ose-operator-marketplace-rhel9@sha256:1a91c6ca7662b52cf6a968f3090ba00bd3d805da9428d9e514da5b54fc8716e1_arm64",
"9Base-RHOSE-4.19:openshift4/ose-operator-marketplace-rhel9@sha256:38b9f1948603d1d636e000060a8259cbc73d3b54763cd75a1cac971829ea9729_amd64",
"9Base-RHOSE-4.19:openshift4/ose-operator-marketplace-rhel9@sha256:69605beff4aab72ea306e4ac64273bcd726bd7121f9564713ac0070e57995d2c_s390x",
"9Base-RHOSE-4.19:openshift4/ose-operator-marketplace-rhel9@sha256:89170ca873abc891a7fb35812db1b93febbe80849ea7270ae0e1670be3bf2bfc_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-operator-registry-rhel9@sha256:433e0319491475c9c97c85b6eecf6b2c4ab353e9a04bc7f4642c53c73e71aa03_arm64",
"9Base-RHOSE-4.19:openshift4/ose-operator-registry-rhel9@sha256:917796dc13f71929dbcef7928769b9db52ec76407718010da9d601def236c53a_s390x",
"9Base-RHOSE-4.19:openshift4/ose-operator-registry-rhel9@sha256:a1ad3ffcf960df372048e4b66c681ee6a5da4d2e14ff774f15b99ec150e33752_amd64",
"9Base-RHOSE-4.19:openshift4/ose-operator-registry-rhel9@sha256:a86b60c3dc9364e0b0dcba1fdb60ad6065da75f9c423892e4903a9b0a2c95fe5_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:2457a48c8558ef059f709d04c939a3b6d2bf509be2eeac8e6ef0ee86bc14cd01_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:2a9362cd46e2a2b57ac6b5909fa3de640e6f93452887b755a4676bb08ed47f46_arm64",
"9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:6b7439cc9cc2988b397fdfce648d1d3c3ec8157a56f9ce1082fa1febf247cb39_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:7d73d7bdd65001cd72b63522df6397e0dadf2eb5008ca50d3bbb9f11c877b626_s390x",
"9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-rhel9@sha256:1ba1ae348b21c6a467c72739305e8e33dae01219761bbe9cc033ebc577382fac_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-rhel9@sha256:7b8f0a0b1755434e13098f2df000153314fa8155c8057f31926d6e233d199ca7_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-rhel9@sha256:93f5f4870a4551d7fcea12c996baa61a475a7cb7d2820751592f5e62444f7165_s390x",
"9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-rhel9@sha256:952ae085180aa926e3a661ab047673c65a441a8d378c40620bfe7e99d6234d09_arm64",
"9Base-RHOSE-4.19:openshift4/ose-pod-rhel9@sha256:062cf1492e4c4c8d565402bc7a4df0c6c6ee6105260c4eae56053126524d7cd5_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-pod-rhel9@sha256:9ad652e163a16bd2e01ecde630a008f5fdc10fa2fb4aea369ca1a362bb7dd2da_amd64",
"9Base-RHOSE-4.19:openshift4/ose-pod-rhel9@sha256:f503fd3374e7ecc54d0bc6961ec5e947e45f2cfdb6fca02f90e8ddac2893291a_arm64",
"9Base-RHOSE-4.19:openshift4/ose-pod-rhel9@sha256:f7840982701d3f3bd389e08488909f68708a1d9105eda30827c7722384b0680f_s390x",
"9Base-RHOSE-4.19:openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:cc7cbc796a9d8d1aa4afd1af824b195a59d5908b4674230d89a793acc01f88c3_amd64",
"9Base-RHOSE-4.19:openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:e89bf23798c52eee647d54a07761a6cd9bcc6df5d9dbab5a56e2c1914a3382fd_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:7812de05eaa6fc77caf78fe654dcc90bec79f98bde6526d751579cd0d40a233d_amd64",
"9Base-RHOSE-4.19:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:820ab9b453e0740e9044c34b25ddd435c1055d1dcc34c6936fb40dd94548c443_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:06939364fdae7d3a444061858cfa62fc9a3db4ddfd0a7a44aea8597d1184aa06_amd64",
"9Base-RHOSE-4.19:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:6b08f5dbc543554f16b5e76a1e7730b3ba174cff26bb3222e6dda40e2b14417e_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-powervs-machine-controllers-rhel9@sha256:04a65deb753950042fd0ab83d52e8be66b02e47a273a0337a358c0b1726123e7_amd64",
"9Base-RHOSE-4.19:openshift4/ose-powervs-machine-controllers-rhel9@sha256:5b95b27a596d5dc14a1206ff10a925b6f799b71e4158601cc226c65525ed0a19_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-prom-label-proxy-rhel9@sha256:2ea70339fc624806a83e27aed5541d54da198fde866e8ac702e89dfa622e7c5a_s390x",
"9Base-RHOSE-4.19:openshift4/ose-prom-label-proxy-rhel9@sha256:7be4c12ffa1470df91d634f6a406bf91f3b14413970bdcaf70365f53d783afad_arm64",
"9Base-RHOSE-4.19:openshift4/ose-prom-label-proxy-rhel9@sha256:7ed2023c126a457d0e5d4a9d499c47678d8818d1e69f094c0a04b0e88f5faae1_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-prom-label-proxy-rhel9@sha256:a7b38f2d1de7cee46ab05763e0ac6ccc69f459a4f685eda957b70af544183e12_amd64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-alertmanager-rhel9@sha256:37459634c0fb677159cfea2abb5b5148c1492756a585593493dcbad7fa1b0a9a_amd64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-alertmanager-rhel9@sha256:7534de4731cf91eed01dce4dfd816c24cee12e99c66336bae3772f923f278577_s390x",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-alertmanager-rhel9@sha256:c8d4bf6845ab8f12f85ff823fdf3e9ea9dbbb500f8dcbc814bb4430bb839f3d5_arm64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-alertmanager-rhel9@sha256:e4d1c4c4c68bf403fc17c91f05dd52a8b3bf48b9b7f6c7d965f903c275a89d8d_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-config-reloader-rhel9@sha256:0fc6fb7d4c2dcb027d77e1a5b4b0a532b05783dbdfc2e1d7c65991ceb750728c_arm64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-config-reloader-rhel9@sha256:398e4f586bab0ecb7a9b727b57a4afc9455647814e25a4f8d1b6d2644595a8ad_s390x",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-config-reloader-rhel9@sha256:a9b0f84cc8fb6f6b6579ed9b111419bbec31a41db29fd4349e6c88d97eacbfbd_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-config-reloader-rhel9@sha256:ac59945dd517146d16596a97d7ea89068325105893aed09360f864f0e5b27a34_amd64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-node-exporter-rhel9@sha256:133c835b2a89bed20d58375b5084475c4c1d0bcbdc135fa9cbc2d919b8dcc6d0_arm64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-node-exporter-rhel9@sha256:77d891cf1c5e67bf7d8cd46d4a58154e53d7875fc8661e944fff61ec42061971_s390x",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-node-exporter-rhel9@sha256:7890252e0bb8676cc9cc4b1504f569b01fe5efa43c0ff7721b402dae056bad61_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-node-exporter-rhel9@sha256:b149b03232d42f5c618cd9d9a8d1f9b4db41e0c9b4a7e7e936803a502bb68c33_amd64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:3684c743ace693df91863731c445126341524bc80e36dad09b06ddff9c6de36b_s390x",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:47ac112cfe2afd677c52fcb812e4ff1e7e2911a964ab8ac1025005b9cec7e45c_amd64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:b10e9fe1c794c632e703d9f8d355428bb5f389751df8fced9d5dd07d01057705_arm64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:d4df3d423d24d99e490783c7f7bdce7492b22890acc561036dc66900fd989fd7_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9-operator@sha256:35fc1bba739b2fd7080ee84137848de4b6d08abde889fb656c0399cbb20d69da_s390x",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9-operator@sha256:4d10b246a0f8905f70552da7a947e8da2cb058e7ad79f9120a2825145a2cb1e4_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9-operator@sha256:b0462e7a7f5212c883e004b3eb4c0602c2a13f8ae9abb0a6427a1b2822bb4696_amd64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9-operator@sha256:c67f7eedca6b6cfc496dbc8ad4f7a87b5b715a3497a3a3823fa1fccbe25bbaee_arm64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9@sha256:6e070cf66f9197e85f61cd9ccc952a3ca43201114f77b962f02f768bbb206535_arm64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9@sha256:8193e15d30bfd5f0317678eb8d7e94440d23f9b3f09b7df39ee3df56304fe575_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9@sha256:ecdc4f37c6d1711fb0d58feb07332101875f5600b667e207ba0a967942fbfac9_amd64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9@sha256:fc557834d297ad6e753006b2f62fea54ac3e4f627b689b3aa2c54790c1b5052c_s390x",
"9Base-RHOSE-4.19:openshift4/ose-service-ca-rhel9-operator@sha256:05fdf996225b6d63e9b62951bde08013abc3dee20de115337a22a8af434a1f9f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-service-ca-rhel9-operator@sha256:1e2eb71850ad85dea4419756808a6e34ab50e2a4e4c1333d5621490c88c5a4f7_amd64",
"9Base-RHOSE-4.19:openshift4/ose-service-ca-rhel9-operator@sha256:267167cb017a2a1bc9eb128a075d8a405fbff4e1ff77908e67b71079835e6bd4_s390x",
"9Base-RHOSE-4.19:openshift4/ose-service-ca-rhel9-operator@sha256:e5466a405383616ac831d44c8d61386a826aa9fa80fcd388de1ea0cb8336c4a9_arm64",
"9Base-RHOSE-4.19:openshift4/ose-telemeter-rhel9@sha256:65e59a6e128acec1005383a19150f9e8b41029a625c2f57b92b86e5b09e58b3a_amd64",
"9Base-RHOSE-4.19:openshift4/ose-telemeter-rhel9@sha256:71bdf32788682d2ad05fe8e1b0213362442f58f405fc15dd3fd3a2b94434eecb_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-telemeter-rhel9@sha256:b9890bfb01f028112dfc5758eafd81ec045814384fee69c7274e47233a4de0f5_s390x",
"9Base-RHOSE-4.19:openshift4/ose-telemeter-rhel9@sha256:ea0b4f72d5768ac11fb72ab59b4772e8ce9658642f0a7faec1f8505a73317d37_arm64",
"9Base-RHOSE-4.19:openshift4/ose-tests-rhel9@sha256:11fa96da6b178fa89d614cbbdd1e6446bb638ef8f385a317d0cdbef34d179eae_s390x",
"9Base-RHOSE-4.19:openshift4/ose-tests-rhel9@sha256:5f9750bb9fcf356f34c4ba57045cde23c8cd0bfc74fa939c448d4336511c423a_arm64",
"9Base-RHOSE-4.19:openshift4/ose-tests-rhel9@sha256:6b832e19b3e5d14aa873535ba898d43c9467fd8a1ccd5e18aa27e11f7655e7f2_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-tests-rhel9@sha256:712c43ef78c66e7ccc0ed833d6b9a5e348b03005e207ee55cb3921ae68eb3d2b_amd64",
"9Base-RHOSE-4.19:openshift4/ose-thanos-rhel9@sha256:3db8a6c959ca72153d630cb490a37a29fca9c2e8e6bd8bec7b606e7a049627ce_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-thanos-rhel9@sha256:5522c399c56845bf9aad37033f233135dcd97dba17171d572e771541a95fb0d1_amd64",
"9Base-RHOSE-4.19:openshift4/ose-thanos-rhel9@sha256:5afd850274cfe50fda1f95962fdcfafb35853df7fb2dba55e30bd1b076f3f606_arm64",
"9Base-RHOSE-4.19:openshift4/ose-thanos-rhel9@sha256:69fd63b511ce03a37932c82c593e091b6f6972096f4c7aac29c96a555e8ff15d_s390x",
"9Base-RHOSE-4.19:openshift4/ose-tools-rhel9@sha256:3a39a423d4a24cf6ac988ec7fa4be7eb678069fe0acf3663e3959a9bb06ae5ed_arm64",
"9Base-RHOSE-4.19:openshift4/ose-tools-rhel9@sha256:46a36943a448ed448ddf18edeab379d2c5994f6a15ac9bed409243de4a38b574_amd64",
"9Base-RHOSE-4.19:openshift4/ose-tools-rhel9@sha256:e4dcdad05a31ed115429b9547aea86a94642aa759fa2e5cff9ee227e20379001_s390x",
"9Base-RHOSE-4.19:openshift4/ose-tools-rhel9@sha256:f2b37b0e525f5aeb4be00c4aa068411bdd99a778b453e54fdf4729598caa34a0_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:ad6d817d67aa4d8e9dfa69b4bde06e79855aac9517c3854c206fe44054c93bf7_amd64",
"9Base-RHOSE-4.19:openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:74ffb99021b24391f1c3c5baa79be08fb1d09db6a001ace094ed5cce2bc8bf1b_amd64",
"9Base-RHOSE-4.19:openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:b8269c0d53b9b0f1bb772ad99d3654935cbfcef8e5c3d666ef54c381e7e163bf_amd64",
"9Base-RHOSE-4.19:openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:43fe1f603f2220ed5322b766fcfa6d7beffeb4cc1c191d66f662b3b310bf0fdc_amd64",
"9Base-RHOSE-4.19:openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:ad6d817d67aa4d8e9dfa69b4bde06e79855aac9517c3854c206fe44054c93bf7_amd64",
"9Base-RHOSE-4.19:openshift4/ose-vsphere-csi-driver-rhel9@sha256:74ffb99021b24391f1c3c5baa79be08fb1d09db6a001ace094ed5cce2bc8bf1b_amd64",
"9Base-RHOSE-4.19:openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:a505e56a4bad85a3ecbe91bff0c3e7be9c98e884b318f140c8a8d31cc497287c_amd64",
"9Base-RHOSE-4.19:openshift4/ose-vsphere-problem-detector-rhel9@sha256:c84a643246b20f51d5171acb61e86f85b9921821fbb79d551635a79b78131d5d_amd64",
"9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9-operator@sha256:23abbbd5b93ccdf99d7bd06d35f682441d12aa30dc9736391f2875059827a914_s390x",
"9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9-operator@sha256:44bc128013aa5e4f4f84e5b3ab68672f00382486bb300ea0dc48745c41e0ba5d_ppc64le",
"9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9-operator@sha256:6c5513b0e47d9b48f7798c9dadaefb8adc8caae064671a39ae8b9042ad24e8e3_arm64",
"9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9-operator@sha256:97cad0e5cdd08631be716632fda0fe8be1cf86530ee29e6f6dbd8795fbe600a4_amd64",
"9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9@sha256:3693d6647b4bb765cbb62dc8db2ed8917aca18050478ee7364a31e8d0a81048a_amd64",
"9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9@sha256:4cdbde27f0ba90574929ee4b5f189e544038c93d7524f8941f30365a96da9ae1_arm64",
"9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9@sha256:7c4e662c5c234470829a2c16ddf05bb6ec2d5e619ddca5e7da8c2c5b57ad9367_ppc64le",
"9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9@sha256:be8b404b0e47b8b468775c927d02b18146f56f2eeb49387dd60882bd74472434_s390x",
"9Base-RHOSE-4.19:rhcos@sha256:a1990eed7b1cb75d5e06da55232475b602276cd1f10e603c7a32d42316b15425_aarch64",
"9Base-RHOSE-4.19:rhcos@sha256:a1990eed7b1cb75d5e06da55232475b602276cd1f10e603c7a32d42316b15425_ppc64le",
"9Base-RHOSE-4.19:rhcos@sha256:a1990eed7b1cb75d5e06da55232475b602276cd1f10e603c7a32d42316b15425_s390x",
"9Base-RHOSE-4.19:rhcos@sha256:a1990eed7b1cb75d5e06da55232475b602276cd1f10e603c7a32d42316b15425_x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-45339"
},
{
"category": "external",
"summary": "RHBZ#2342463",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2342463"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-45339",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45339"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-45339",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-45339"
},
{
"category": "external",
"summary": "https://github.com/golang/glog/pull/74",
"url": "https://github.com/golang/glog/pull/74"
},
{
"category": "external",
"summary": "https://github.com/golang/glog/pull/74/commits/b8741656e406e66d6992bc2c9575e460ecaa0ec2",
"url": "https://github.com/golang/glog/pull/74/commits/b8741656e406e66d6992bc2c9575e460ecaa0ec2"
},
{
"category": "external",
"summary": "https://groups.google.com/g/golang-announce/c/H-Q4ouHWyKs",
"url": "https://groups.google.com/g/golang-announce/c/H-Q4ouHWyKs"
},
{
"category": "external",
"summary": "https://owasp.org/www-community/vulnerabilities/Insecure_Temporary_File",
"url": "https://owasp.org/www-community/vulnerabilities/Insecure_Temporary_File"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2025-3372",
"url": "https://pkg.go.dev/vuln/GO-2025-3372"
}
],
"release_date": "2025-01-28T01:03:24.105000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-07-29T07:05:14+00:00",
"details": "For OpenShift Container Platform 4.19 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.redhat.com/en/documentation/openshift_container_platform/4.19/html/release_notes/\n\nYou may download the oc tool and use it to inspect release image metadata for x86_64, s390x, ppc64le, and aarch64 architectures. The image digests may be found at https://quay.io/repository/openshift-release-dev/ocp-release?tab=tags.\n\nThe sha values for the release are as follows:\n\n (For x86_64 architecture)\n The image digest is sha256:02ec914b5380b9e4e048b830c9521e8d11f7f613d4ff3977147107770288a595\n\n (For s390x architecture)\n The image digest is sha256:8538bd4e929e31d9ac9f316ca0417790e1000ac295f362fc759742081e931371\n\n (For ppc64le architecture)\n The image digest is sha256:0c875d09abdff5ea1955864ea1c39ff847a03f48746bbf053242e2d35c0eef28\n\n (For aarch64 architecture)\n The image digest is sha256:217591be3f6519392ea15a7e85670261fa1132f304204265edb3825191e80974\n\nAll OpenShift Container Platform 4.19 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.redhat.com/en/documentation/openshift_container_platform/4.19/html-single/updating_clusters/index#updating-cluster-cli.",
"product_ids": [
"9Base-RHOSE-4.19:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:e7684a783aa310591d3c6ef631a0a390873e00fb02ee2222794ad29932b99e50_arm64",
"9Base-RHOSE-4.19:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:fd38098deb28e18800a7bcecac04894b818b58dda364a00db6485337214e4c3e_amd64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:11673"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"9Base-RHOSE-4.19:openshift4/aws-karpenter-provider-aws-rhel9@sha256:0287c84f8b76d0ea038d550f156070e2d8b62ca7eac09aa9d24558ef256d952e_s390x",
"9Base-RHOSE-4.19:openshift4/aws-karpenter-provider-aws-rhel9@sha256:6134660b8997ed46bf200ceda2b2c783412a5bd65982ced5089e159e0e05df58_ppc64le",
"9Base-RHOSE-4.19:openshift4/aws-karpenter-provider-aws-rhel9@sha256:8cfd648aea7c74dfe8b35a191f7e4407b7de810750c6af4af3d7e608ad15b260_amd64",
"9Base-RHOSE-4.19:openshift4/aws-karpenter-provider-aws-rhel9@sha256:b682c226d0c3e927ff47bd9d0155e74f22f0684188c5e68047c8fee74b4f48e9_arm64",
"9Base-RHOSE-4.19:openshift4/aws-kms-encryption-provider-rhel9@sha256:3303f81cc008c7f80a510554faa1f7c0d15f4886938ea4b0547829015fbb7433_s390x",
"9Base-RHOSE-4.19:openshift4/aws-kms-encryption-provider-rhel9@sha256:60fe9af3abea0b873cbb39483796bd1803febece274f1117d5b679fae1bbb307_arm64",
"9Base-RHOSE-4.19:openshift4/aws-kms-encryption-provider-rhel9@sha256:7e12c58a0e6cff4ee334628bd0d3484d1c4e0ecbbedf6de57ffea045dfb861e9_ppc64le",
"9Base-RHOSE-4.19:openshift4/aws-kms-encryption-provider-rhel9@sha256:ec1ea074bd36c45df458d758e3dc38678c1bcb72c7de2a4f7744f5be1efd9eae_amd64",
"9Base-RHOSE-4.19:openshift4/azure-kms-encryption-provider-rhel9@sha256:60f487e7a0cc141ebc8716d3b24572ae7037cc31489e1f6968b770a95b28f3ed_ppc64le",
"9Base-RHOSE-4.19:openshift4/azure-kms-encryption-provider-rhel9@sha256:78a1cc88b553b50246d1e00b4c1db373d7eee8f91a5431187f8e25eff28ca6ec_amd64",
"9Base-RHOSE-4.19:openshift4/azure-kms-encryption-provider-rhel9@sha256:babd55f5c0e98bb5a950663969c86eebaf2fdbab9026f212e661c5a3fe307e73_s390x",
"9Base-RHOSE-4.19:openshift4/azure-kms-encryption-provider-rhel9@sha256:eccea8daf8e64932367fbdc60e80dd2528f19a4ae32f2854118ae74cb8992fdb_arm64",
"9Base-RHOSE-4.19:openshift4/azure-service-rhel9-operator@sha256:46354d35d11a9ad27254bdafcf5e404eefa8c2ea9d31bf2851eaa8d1f7cfd6f4_ppc64le",
"9Base-RHOSE-4.19:openshift4/azure-service-rhel9-operator@sha256:a92633c5df9ba11db65c6f42654901f7392cc57ed4101515025e006672dc6045_amd64",
"9Base-RHOSE-4.19:openshift4/azure-service-rhel9-operator@sha256:c7868521d82ce0b898f56b93a7a50ff124ca1b3bc23c054d190def41993f8d98_arm64",
"9Base-RHOSE-4.19:openshift4/azure-service-rhel9-operator@sha256:f3360e9e092348e0bc7c027c3ba2d4bb6e74bd84f74ca24d72262a82c857ed43_s390x",
"9Base-RHOSE-4.19:openshift4/cloud-network-config-controller-rhel9@sha256:8c403e4fb5410d01e2aa6362afb50016a66d07351a097a9d5fcd6098c4832490_amd64",
"9Base-RHOSE-4.19:openshift4/cloud-network-config-controller-rhel9@sha256:c4af6f174001a4914190ce995c9985a16bb4a56b56ff9df118b2c3535ba0f443_s390x",
"9Base-RHOSE-4.19:openshift4/cloud-network-config-controller-rhel9@sha256:d988d2ec9ffdca0647730474401289b1003568d1f24ad0ac81a39167d51e4235_ppc64le",
"9Base-RHOSE-4.19:openshift4/cloud-network-config-controller-rhel9@sha256:f3b7d7b9b93a7a0e9835f0e732de38681a08e6e0ccc681dac7e7dee12923869f_arm64",
"9Base-RHOSE-4.19:openshift4/container-networking-plugins-microshift-rhel9@sha256:0731ed97d3d3e5e822a6cbc09fa4e914719ae64134b9198027ad94c9cb9188f5_arm64",
"9Base-RHOSE-4.19:openshift4/container-networking-plugins-microshift-rhel9@sha256:6c051a20a88d6344a27fadadcb2af0cbc0aff70ac10cdbbeb6fbc6bbfc57c5bd_amd64",
"9Base-RHOSE-4.19:openshift4/container-networking-plugins-microshift-rhel9@sha256:7a95ef104afcdfb154ba78306171b32d4fd4afd2115a4d340691b40d5ce64eb3_s390x",
"9Base-RHOSE-4.19:openshift4/container-networking-plugins-microshift-rhel9@sha256:ab2c252f94b82be110a26dad2a4654e75022dbdd68c0f412032b81d3b94aafc0_ppc64le",
"9Base-RHOSE-4.19:openshift4/driver-toolkit-rhel9@sha256:1afe57560d4a82aa07a790c960055fb3f0e68cb4d818c79439fb4424598ceae4_amd64",
"9Base-RHOSE-4.19:openshift4/driver-toolkit-rhel9@sha256:2c96e7457576bab7a70e81340bb6d390f24cc58865e7daa0c62667dfe364cb16_arm64",
"9Base-RHOSE-4.19:openshift4/driver-toolkit-rhel9@sha256:4073aab950e2b30fcdde9217e004740a922e09698087a3b3978cbf4fb9dfa70f_s390x",
"9Base-RHOSE-4.19:openshift4/driver-toolkit-rhel9@sha256:a99c93ae1b0ba2dce1cbf60d8d61a75feede14fc9e24f84235802bf5425ef3c3_ppc64le",
"9Base-RHOSE-4.19:openshift4/egress-router-cni-rhel9@sha256:82f955400cdefa828d094527969c89558d5b8a20b761ccfedfa3fc33a3310d3b_s390x",
"9Base-RHOSE-4.19:openshift4/egress-router-cni-rhel9@sha256:9dd51add261f1e8776f0d3d0fc0c639a9f79b732603bb450f24cc259b17fb846_amd64",
"9Base-RHOSE-4.19:openshift4/egress-router-cni-rhel9@sha256:c961037ce74de7883b1e178336828b4aa8564ee996f2e1e98e20eb9732ba415c_arm64",
"9Base-RHOSE-4.19:openshift4/egress-router-cni-rhel9@sha256:edbd5041e7de27b0ffaef89f19c956f118c048d478c3043b8456a87dc5d371bb_ppc64le",
"9Base-RHOSE-4.19:openshift4/frr-rhel9@sha256:0936e4451bbbe7e8afbb165a4da1c648ae40be9becda3a7aa9a501b5cf410f76_ppc64le",
"9Base-RHOSE-4.19:openshift4/frr-rhel9@sha256:09e8607899255d47a37acbfed2e646b4a1c43135b95e32e394fe6a080f314b74_arm64",
"9Base-RHOSE-4.19:openshift4/frr-rhel9@sha256:bfc9532fa3dff3bb3f6416c31dbc9fb6884d5516619cab3324afc04c567d01ba_amd64",
"9Base-RHOSE-4.19:openshift4/frr-rhel9@sha256:c49c386adb83ea5ee9a3febf00970653d81529cada91a735848e8d1b9b460767_s390x",
"9Base-RHOSE-4.19:openshift4/insights-runtime-exporter-rhel9@sha256:0d79f94a86eda69e851b677c3b36a340091a9a612c6095f5dcf8b0dc168380cd_s390x",
"9Base-RHOSE-4.19:openshift4/insights-runtime-exporter-rhel9@sha256:2a17274611000ca2d1faf33d96716c355d6981d1767c5d22af6747ce910f4db8_arm64",
"9Base-RHOSE-4.19:openshift4/insights-runtime-exporter-rhel9@sha256:3351a3fa2d213974cff899d2a8908ef6bad4a8aa06fa5ddd3eab90e2b332371c_amd64",
"9Base-RHOSE-4.19:openshift4/insights-runtime-exporter-rhel9@sha256:35c948ac87e0ab5ae752944abd74c0036674961168382096f22c2a3af2eb8da2_ppc64le",
"9Base-RHOSE-4.19:openshift4/insights-runtime-extractor-rhel9@sha256:797fb54fa1c46480e37e992bd1dcb9e0bc2af47220c7cf763f1aa54716f13197_ppc64le",
"9Base-RHOSE-4.19:openshift4/insights-runtime-extractor-rhel9@sha256:b8fd639b6be91c4a751dc232fd4c9b89b6b01661267ae6e13a64afd3a5a7af1d_s390x",
"9Base-RHOSE-4.19:openshift4/insights-runtime-extractor-rhel9@sha256:deb11c75cb731c5ab5063e644e3dd9c63f1c0178eceed2832946809725de7b76_arm64",
"9Base-RHOSE-4.19:openshift4/insights-runtime-extractor-rhel9@sha256:eb21d64d7ef7bf5bfb2aedb631b9035bb9a54e3c38826702fd4c752d07c44730_amd64",
"9Base-RHOSE-4.19:openshift4/kube-metrics-server-rhel9@sha256:35f214ca662553cad572a3b7ea1a65a6d767700a454dea3ab04e8595c026f96a_amd64",
"9Base-RHOSE-4.19:openshift4/kube-metrics-server-rhel9@sha256:699175e15def4d19f3d41a318181f1b9fab5175816289c4b053c8891850e2aff_s390x",
"9Base-RHOSE-4.19:openshift4/kube-metrics-server-rhel9@sha256:8362ac2779ac8647b482efa3011024099379c60028d57d0f716b47c5f3b2f9a4_ppc64le",
"9Base-RHOSE-4.19:openshift4/kube-metrics-server-rhel9@sha256:88a5e804ade5dd90ae9d0fb0e3d2741f106d29527353e6234f1ed2e4887c531a_arm64",
"9Base-RHOSE-4.19:openshift4/kubevirt-csi-driver-rhel9@sha256:3571cf3dda8e88400e1a479744464733cb6df1d7402ca89010ea706d2f91bcfe_arm64",
"9Base-RHOSE-4.19:openshift4/kubevirt-csi-driver-rhel9@sha256:5025daa40e2c7ff4783f282ec1b06ba894ece8ebf31c795809d406274d7be08f_ppc64le",
"9Base-RHOSE-4.19:openshift4/kubevirt-csi-driver-rhel9@sha256:5ed711bf691300470e6daa02d6349bac468c2a459c8f0361de18a8ee38321894_s390x",
"9Base-RHOSE-4.19:openshift4/kubevirt-csi-driver-rhel9@sha256:b9e83913db87e14f2e618b3e8ba40d91b1e36fa9d3efcaf110cbea055a23973e_amd64",
"9Base-RHOSE-4.19:openshift4/network-tools-rhel9@sha256:769c16c62065431b9a3c94eedf67f9942e6c675d842192b5cc1ea9817587815d_s390x",
"9Base-RHOSE-4.19:openshift4/network-tools-rhel9@sha256:9dfd9a5d362b18b60d70130b254955da9fbf069474d590e29e4fa67163a4e3a2_arm64",
"9Base-RHOSE-4.19:openshift4/network-tools-rhel9@sha256:ab8f114f72e8f67c8f2bb486dc59d0dc1ba4aa5ae5f40a0b775e16c5136a9149_amd64",
"9Base-RHOSE-4.19:openshift4/network-tools-rhel9@sha256:c4034da372ad9f2eb9af53cd15848b8031757f584b8732b774499a5c7ccbb8bb_ppc64le",
"9Base-RHOSE-4.19:openshift4/oc-mirror-plugin-rhel9@sha256:1a5feaed5e338fbff8c5c1217293975c13206f2736bf6f6939225992d6d6fd9d_ppc64le",
"9Base-RHOSE-4.19:openshift4/oc-mirror-plugin-rhel9@sha256:89c3b3b9180f1f1feeb068f88ba656c92afc532fe346c4bdb6f74a042bdd79c1_s390x",
"9Base-RHOSE-4.19:openshift4/oc-mirror-plugin-rhel9@sha256:a9016979f8961a0e24ecdec15b5235e21779719c97d7f1db7cd760444fe17c2f_amd64",
"9Base-RHOSE-4.19:openshift4/oc-mirror-plugin-rhel9@sha256:fb94f57e6940fe66ebb3761e8349309d539d1be4e1c55db486353caa91f7a343_arm64",
"9Base-RHOSE-4.19:openshift4/openshift-route-controller-manager-rhel9@sha256:1aa68374320e2d5ed7ff57da7d770fb086cc121eeb4044fa4fc2009c955ef1d0_arm64",
"9Base-RHOSE-4.19:openshift4/openshift-route-controller-manager-rhel9@sha256:1b381340442eef6b302909d2363fb252a1aac0b3fda5c52c979ac10c93c90cdd_ppc64le",
"9Base-RHOSE-4.19:openshift4/openshift-route-controller-manager-rhel9@sha256:3efa7ba05fc9b3aa8812a603f5dfd9bc5b952da5d07680e7e6e6304d354648ee_s390x",
"9Base-RHOSE-4.19:openshift4/openshift-route-controller-manager-rhel9@sha256:a73bc8d082e4fee44479eccbb4b61ef1907c8f377998ce3fefcd4a8a9485a9c1_amd64",
"9Base-RHOSE-4.19:openshift4/openstack-resource-controller-rhel9@sha256:0a3a538254359c0b0b46c7286ed235866133ee7f69f79a801ddc068c0217b951_arm64",
"9Base-RHOSE-4.19:openshift4/openstack-resource-controller-rhel9@sha256:161f8e7f93a8b0382b9e3434ecea8a1d00122ecbc5f401319d8f20d137d200a5_amd64",
"9Base-RHOSE-4.19:openshift4/openstack-resource-controller-rhel9@sha256:2b2f032fceabbde2849c5c907b38c20b5d31b00fdeb1c73e6a25ad0922c53aba_ppc64le",
"9Base-RHOSE-4.19:openshift4/openstack-resource-controller-rhel9@sha256:414be2e8b14ba490a903a7f9c64f6e23d3c885117a0b0f74cbdf6e59ca9f8e15_s390x",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-api-server-rhel9@sha256:020daa1da7c7bcb911ce7d55f2d08282c51759551bc532a41835455191f8e6a6_amd64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-api-server-rhel9@sha256:4ae3fb42352d1189636696f8e5e9d46467390d48618f772b8ef32597bed1a084_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-api-server-rhel9@sha256:5a21f3c75c089c10f6218bb12cebeff4290f84a9683c1fc1004fb50abd9ade84_s390x",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-api-server-rhel9@sha256:b9617564c0b97b77d2e7c5a98ee1853d0e020d5ec740a6fd7e60cec86418d977_arm64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:4933d06ee6f7b6d636ed239d7e1d6411193ab44e7a877e77cb25d52f007ce0d8_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:4eec42fb47c71c5425c4eae6ac581ddb68d089848b15a43d686ce217d991aab1_s390x",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:6a21316a3423c7018e0fbbc028dd53015fd9914962b2ece376568de701eae366_arm64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:e3361967eb3fb20db3b354cbbe42c201179774d494b81834fd5ca3e663a13e53_amd64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-node-agent-rhel9@sha256:18cc779989a83e5d072b63395c3094a3877e5c5cdc2a195200f85cd2d42dde33_arm64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-node-agent-rhel9@sha256:35b19c1aac88a3015b0e680f12591ae5fd13111ee8b9c6ad8634ef35f9145454_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-node-agent-rhel9@sha256:df1cc6c8ede463a255a95a6d1eabe9d6ac21cbfacdfe51f59691c0c25907c0dc_s390x",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-node-agent-rhel9@sha256:e115499d21f9f0ed1c025522d1782960d8f3325222e88793b859674044797826_amd64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:43fce73a8cee282f76d88ba02a77de9568b1c489e8df653a8a0607350ca2e63f_s390x",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:47db37dcb6d14502b7448a260155288f8184d1a9d5e75f07e4416b0abaaca6e8_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:5b9ac103bbf1f106cdcf9b1b444307abce6e1911577d6f647680a8b48ca9d3e6_amd64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:ca41711323f9ddc97c7190d518d68caf2e1038578e4b3a696610ecf366f81895_arm64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-utils-rhel9@sha256:4092db098180f4e2372f6dbd1bda4078e21a85008fbf6248d72e30a03473895b_amd64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-utils-rhel9@sha256:48ce17fcc6bf08b89509b0de91afc95503d79651c67943092f49811cefd94213_arm64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-utils-rhel9@sha256:5243c4a08f3f116ffd5ef001b96728d74f47f0e115a0f3250c2a0f2336f56120_s390x",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-utils-rhel9@sha256:82f710af4422b0d2167bc2879856afee0c499dcb012bbd2d8c08856033ddda71_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-apiserver-network-proxy-rhel9@sha256:5325d2a2aba7651d952eaf8aa6dc8c82048cd5559fd5030b857beea058a23618_arm64",
"9Base-RHOSE-4.19:openshift4/ose-apiserver-network-proxy-rhel9@sha256:6883f426573c261ea022526628baada755ab76cb080d21d258837f871e135915_s390x",
"9Base-RHOSE-4.19:openshift4/ose-apiserver-network-proxy-rhel9@sha256:d615db1dfdbdd9286493da5d73ce6124184674f572f3a3013bff4161e4913ddb_amd64",
"9Base-RHOSE-4.19:openshift4/ose-apiserver-network-proxy-rhel9@sha256:f57e6953d810bd0c00f2837b7571a55bd05c59bba4d2b400562c818ec6b1fb22_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:b1944ddfc53940e8f648b1e7ab74eb9832fff7d6d6db0ab5a3858f29f5e40995_amd64",
"9Base-RHOSE-4.19:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:cdd0308f408c1b98f802843440d405314286310aee7325cf6fd45a1c84a5e0dc_arm64",
"9Base-RHOSE-4.19:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:e7684a783aa310591d3c6ef631a0a390873e00fb02ee2222794ad29932b99e50_arm64",
"9Base-RHOSE-4.19:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:fd38098deb28e18800a7bcecac04894b818b58dda364a00db6485337214e4c3e_amd64",
"9Base-RHOSE-4.19:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:76abc402a89a6372de23791bbd71349452f9409cc7a91d721048b58b6eceb61a_arm64",
"9Base-RHOSE-4.19:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:bceb28a88c61dc80f7fc6917fac965189f3c76518fd7ec293375458292b3bedc_amd64",
"9Base-RHOSE-4.19:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:2ae3af01f96ae68caa871302169a51c72af2d3043bae0456b21822daf879c9e7_amd64",
"9Base-RHOSE-4.19:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:e711e704314308baec45220956fd183e63bbedbf8739a35723992ca1dca05ef9_arm64",
"9Base-RHOSE-4.19:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:cc76fb414d44c3b69251e4721a7f2afd30a533547d0f9d63b791333e147fdb89_arm64",
"9Base-RHOSE-4.19:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:f3d33ec8543111e8a13e6d5fd3463195786e9605668df33f8bda9d3cbc4d33b3_amd64",
"9Base-RHOSE-4.19:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:e5cc6a5df67a4edd32bb752a00b9f0dd977cbf137ff379de81610eee1f2f99a1_amd64",
"9Base-RHOSE-4.19:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:f45e17a13c43a3131cf7e593fecd37b5919b389b7fa37ad79883a81bfe6804d8_arm64",
"9Base-RHOSE-4.19:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:0b763af79ed9a36ec98fd5a49e3274c40d01cc8a4fd1514a1257754839baa152_amd64",
"9Base-RHOSE-4.19:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:6f54d772307e0dd26dc6267842f6c8f4696f0cc2d9a9cc2cb7daff1716d31072_arm64",
"9Base-RHOSE-4.19:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:268ed34dee4719b53cb95d27f8ed77a8e7450c4811a074635a034fb1cb0dd56f_amd64",
"9Base-RHOSE-4.19:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:b8a4dd954369b3a822ea0c5a06edde5b5cc83a0c75d11cef81977f165877a801_arm64",
"9Base-RHOSE-4.19:openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:4e03fbdea432566ab00893a36ad007578fe034eaf77a7f71fc09cb3976052a6e_amd64",
"9Base-RHOSE-4.19:openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:f9c6d3a739a903877b060f7f5a15e2a474e0a6abd9f7ca9351f78cc186080a66_arm64",
"9Base-RHOSE-4.19:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:279166708085736ba92de7e51e951430474dacb422ecfba2483bcb0ce84ede82_amd64",
"9Base-RHOSE-4.19:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:51b9d32eaace251728c1e50d29a797caf71d039e52a2eb82e8fd68aa79e41ca8_arm64",
"9Base-RHOSE-4.19:openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:de5a3de1083ee64faa5847eaa99531f2e81f5f90b5aab49520bfb7403640c102_amd64",
"9Base-RHOSE-4.19:openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:de6c890ab1d4f9324c6317df31747ef0df9fd0d5346d169e2acd4e1a5ab3182c_arm64",
"9Base-RHOSE-4.19:openshift4/ose-azure-file-csi-driver-rhel9@sha256:6634c88816b644a7386adf8479a0d712284f37e44e01c8163e4cc56148a23f4b_amd64",
"9Base-RHOSE-4.19:openshift4/ose-azure-file-csi-driver-rhel9@sha256:ab60372cc6bacc230113a31e0cfc4ad5b6da9866d36c9ac9e6f209fa96e0f20b_arm64",
"9Base-RHOSE-4.19:openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:45a0211c9083036b6ac556a27535c783c396d4ae29bb1767b9f9f935311b69e5_amd64",
"9Base-RHOSE-4.19:openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:d88ae06d21233756258c2f2f3a9da999b423953a56cbcd0aaf67ea9f9119c6d0_arm64",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:1bdc71c6d72603981065c23347d581a0d435f0084ec86cfbdd25436f9b246da6_s390x",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:575f99136ecf50eba6da2daa9db0404101ff433ac1e45be5701b78acc3af6f35_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:6ae3e09a4a9b2d136f8c705acfd73121ff5f5a529155b7e3ab87b8e1408d2600_amd64",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:fc1bb640136a3916d3137cc0d0bef674897c8be30bbcf5bfe48d404aa4c7e351_arm64",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-installer-rhel9@sha256:28cdd0a681f65d40bd97db3cbb98dfdc0a1632923592c1ef206b938c3b3d0749_arm64",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-installer-rhel9@sha256:8b07d2eeee05f97a844b8b17bad2a20f022a968b498c236d70bab736d97aeea7_amd64",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-installer-rhel9@sha256:d6203ad4bef7a1323199a086adfd827cd0336bd7f99e573364a5f7401f2868ba_s390x",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-installer-rhel9@sha256:ef46c30f854af1cb33bd3dc32717acdfd95b47b2b56c7c4cbeaf1575f7eea55a_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:01d5ed164ee60361e46a5dd5af4aad8322caa77dd7cf11fd505ad06b522166dd_amd64",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:5b2c4d282187322aa9c6e555131817b666628678c1bb6948fbf6785b9f237ef0_arm64",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:5f1eaca332cab2e8a0a7719b101ae6e676e67bdb19ddcb896ed45bf21388adf3_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:b935446504e8c642928ecf929533a27b9bbe102f4228c54c2c84b22f399b15cb_s390x",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-rhel9-operator@sha256:4322a0f231f1c3dcb0a32b703592ff6ba2cabdc44dc435e7f03d2ceb7d8e7f5d_arm64",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-rhel9-operator@sha256:7d167e38ad5df18796e9d8a62f550d9f068185a7133c4a0041f09b996d0c83ca_s390x",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-rhel9-operator@sha256:9dd88dd94fd895a77886ac1a1f891de3e16db5226db70cb2542d94db6dc3c87d_amd64",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-rhel9-operator@sha256:c6a042d8b72f4e7836c9531f5a1c39ddd18ec14bde192ab18b99f1fab2cfbdb4_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:049d48e34c1eba2b866e9fc70eb571566a7e6bfe841645f96d1b9ef6a43b97cf_s390x",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:0dc6558dbd45edb688f3e419166194be286a18fa0c1fae69d5251fdec72ba857_arm64",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:13ee9637cf8327de5924b787ae8bf54007a896f943dd6064f0e9763beb61c220_amd64",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:fd904977261d7973b6fdcd0f9df2595930daa372d4f8753b59b861f132c735fa_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cli-artifacts-rhel9@sha256:2ffa4da581d7d48c861dcfadc769b6db76b885ad09fd8c7555d165724c48d3c3_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cli-artifacts-rhel9@sha256:4089b912817e860dbccd442525ee31d713a6c04c3f26374174a9fbae2a0e5095_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cli-artifacts-rhel9@sha256:d89b9976196571e69c4ab69616d2bcb4657ddf37931662bfc92a247ecdef9dee_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cli-artifacts-rhel9@sha256:e827279e11cf8935af3904e0a00d291c6df92d211ef650f2be9062e9ae8f3a0c_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cli-rhel9@sha256:1e39dfc036fd0272e78cc4f4e3dcd16d0a11846f5ff63a7139971c9c21a82ff4_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cli-rhel9@sha256:4c5196f7d4bda8b687e9ea4f9e172ad8bae2d4b71352bf67974822ed43f7d121_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cli-rhel9@sha256:6953afb4fd1bbd879605e1d4de4cd892a58e233e255537ba3979e64530b7e938_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cli-rhel9@sha256:d0632c94b15ee16b524956003391cbc5fdbf41d190d274bafddf6877c6d0461d_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cloud-credential-rhel9-operator@sha256:5de0279047b4a1d224325570a65c66349de45dd06e6bb9a750cdfd96aa699746_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cloud-credential-rhel9-operator@sha256:7fa9695d5a3fe5552ac4df9f95e1b14b7371e9529a1c0205b6b7ed009043ec0e_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cloud-credential-rhel9-operator@sha256:c893dfe422cb9a5e51ebd701d88ff471a4410964e84ddc42062dc54eef3a285f_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cloud-credential-rhel9-operator@sha256:fd9ccf11a6ae07e7bb03b0c71d48d2c93dfe0e2a4c273c7abaf0d6d696b95f07_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-api-rhel9@sha256:336e9d2804c546e3c7f97dbcceffa23779c77ede74544b3038a1e76fb39f3f80_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-api-rhel9@sha256:43bd7a893b40781ab61b593158875e1212bc1db8c7019d93dc9ab6a5d1318698_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-api-rhel9@sha256:76ae0234990f7de9e6da5d1f686172c2f1e5f383f21ff5ed1e8a36df549de28a_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-api-rhel9@sha256:bb5e1f21955592a3a4d94857bfbdab66f260180c07c3ae248051dd7241aa618b_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-authentication-rhel9-operator@sha256:062e8794390ec6a2e7b90ad5ca7cc3415d3bdf4b09901c027762d2e30614f8a8_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-authentication-rhel9-operator@sha256:a2a3a860023d0e4a5b33021ddd36b262cc80a3808caed7a0579b48366edb9c64_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-authentication-rhel9-operator@sha256:a92f09026df777006f3a9ccb7f91f5f0c3aad1017c51a3b20592e53701cc84b6_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-authentication-rhel9-operator@sha256:c1b9e6aba9c7ae117a9d6c43c6d6cb1cd173a7cba2f5b86bbfad222d3fb54546_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:22e664dfafdf4b53512c445dade909a0693739947501117312a2e50c662bbe9e_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:2b2c51b5b659f249bec732db076484fa08098086e29f1e185e8b9c463e1f93be_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:8ddb12ccb7dfc09a2288f7751b9143e351253bd615a353ef5aa791580e5f9d99_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:c0bc9296bbf4c899df9b6b3c395c5387aeda28bc6d8bcf6324dd9f49f7dd11ed_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9@sha256:644f0ca7795543e321e3659ebb9590e6e71d47e89a176c159ae6e231ee48d5b7_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9@sha256:bd73b865f2bea31bebbc10b8cf2b76ced358ad8b8ca795b146b7e4bfa496778a_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9@sha256:ebcacdc89813f025c08de45f8f08e1820677dba3f1b3f457bcafdf5c43be03ed_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9@sha256:f214b830b4abb2939bdcac9229c71f98653f248483b9f897e6347076e30b6ffc_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:0ac30d64639bf470be09e6273b19a9b0cd6de566f5e681883471afd77d38baf4_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:6ceb9cb78686c26e0bf33e8ae6f4e10c3e46d4b30e87dbddadd212a9752560f2_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:b04a7b600dded922a74991654c46cf98854ad78df5d1065ddf6936bf938784cd_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:da5c43bc2589d91cece1d051c1f7e54ca02c2c9ae380f5574ca1a30362f8aa32_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-bootstrap-rhel9@sha256:41906d66cb2ffd682f2e464d629b45c13abbea1d178224fee4121f140e990ca8_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-bootstrap-rhel9@sha256:5d3b10451e711c193423134c7e4cd27561658b8100a9acdfd0f407b828df8eb3_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-bootstrap-rhel9@sha256:a37f52e4a637cde72056691a5597e94ec861342993fe7c7a8361377992bdcffa_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-bootstrap-rhel9@sha256:d1cab341c158ffa7a4813ceeac39804934d3f60fa360a55131ddacfda2994529_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-capi-rhel9-operator@sha256:06ea15ba630cfdf713c0ef5495d056c2406356c8748e825b3565d82cccba6e6e_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-capi-rhel9-operator@sha256:101d12dc6ad2d4fe628016c8c217e6e54b01b52f5c3e41c542fa48ee2cd91751_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-capi-rhel9-operator@sha256:6a86dc8f40d7a1f19b69689fc4d823cc7f79f3509d704f4abb060ae448faa091_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-capi-rhel9-operator@sha256:9d8cdb447ba96e0d36f6a608fa5ff192d30ab6571f3cfe9e463ca5399259ddf3_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:305faf5b91f9c93cde8fc6a3fa8f39d5ec2789d18002545d3b0f86c8ad8df630_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:99fd3949a583471f76a49dff5024d3e0be3b20054762e6dad1b46be955370a15_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:a151b0ae0f74d4d48a2fa5bd058f987e142af68bc5be9cdaa300bb066a712729_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:d7dc5606a4850c4086084be42d6661c71151f4f9e972742d0860654dab1a8c30_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-config-api-rhel9@sha256:897b9e59a473fc44427ef34cea0e7573132bd953b7ce934cf7e4621e77467a8a_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-config-api-rhel9@sha256:b11d4aaca88fed60b3611d9cfd486e03ca90c8e97e7941852115512e471a9b84_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-config-api-rhel9@sha256:b5a8ced70b62f92d28fae24ef45f8fff4852a32411e104682a532c4729ad5a60_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-config-api-rhel9@sha256:ee7129c87ad922408c227a2b850d273e57ad97dd14e82d9b687d1cfd0dbda74b_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-config-rhel9-operator@sha256:17a04ea6757a4ade03f19474a27a32f6c28e260bad33c5913a073235eac4a57f_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-config-rhel9-operator@sha256:63434d36df4e160c125c3eaab4be291347d5c634b140da683ba994edded42e32_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-config-rhel9-operator@sha256:7116f51f8758f3ad16d4ce0fb068704e5f251bd16b83c1b93b38632d911690ec_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-config-rhel9-operator@sha256:dec385f51db77d46d12e34b24826d7d47d74892012702815bdb9df22f03db323_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:183c4dd41ed2b9395686cb1e1de577df998407795760e4a16b4564e8b8d5ff67_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:5186537e8fc614d3fe715599b669371d115bea5e38255cad6ec8386f9c631e6b_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:5330c881b0c143840c067c62fe2e63e5e1d5b04138172de5be3b47f45753d6c2_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:8efa315081de893a667809cb105a07b380672629db66eba4e379cd1764abdb65_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:328805c6fad66bb309c0e87c21595ce2e4313ebc8463ceb6c8a2e7c16abe9b4b_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:540954f029a9650385081a45130900043218f91fadd6c92fc14f95858218f70f_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:a4136aa106f6346dc2e33ec49206da71aecb7f53db4b9e5ff332ef6de0d81302_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:a728b14351d046e714c3bbfb06b3e05f591ef16b0c4637f8d1e8334c4b125275_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-dns-rhel9-operator@sha256:5d1295a4f51df5a1420b559d185d8d3177877b11aecbff093bb8a3ad52dfcd76_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-dns-rhel9-operator@sha256:9a781e005432a73e74b7ee3bf6c09cacd8600fdfa556417152f1d3d31c9c79e0_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-dns-rhel9-operator@sha256:c4196dbde98bd9174bf1ba664930157c709f6434846b2652093dacfc945fb408_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-dns-rhel9-operator@sha256:d0531b3517b81f2cedcbe01121e1278db217cfe3a0a20fbe04c1cab54229f71c_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-etcd-rhel9-operator@sha256:047f75ef3ed82a8e96d2bd9c6cc0a766890595c62269be64385d6499f6ed2048_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-etcd-rhel9-operator@sha256:10be590ac091ff934c201cb0c92d03d580fc6859bfbdc21234e7aabbb161b7a6_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-etcd-rhel9-operator@sha256:7410d9876de60074f1aa5326d02036e0115be5c81fa597e8e00c2482ae7f677f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-etcd-rhel9-operator@sha256:94da11a61b35221f791150a7335a30ce958f770acbdace547fb56f5387562016_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:0250f157a29bb6e8b0709d4e4275368002f99eaf22badbf88fefa38b3190096b_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:916bd9bc5d21904224f4d1b88f7a06a1cbe6a8f53f5a44e82f5a1bbcc5f6f718_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:d829646ed9ad1146a013b92d623a68b65b242bfcb7cc59a87f8b859d61769078_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:f7542436bdcee78b85775cd187a3bfee946aeeca569b329eb2ce3c77a6d99e8f_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-ingress-rhel9-operator@sha256:466716f2a7e376dea48ea2a6892af78b17088569fbb5aa825925a92f445cba99_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-ingress-rhel9-operator@sha256:5a2b6fa7e8c42c2c7bef254d87dbd3f5692c2da5e264ca9066bf1835f167da7e_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-ingress-rhel9-operator@sha256:5b376e860d43862556b4b7da7309557b332ea2c51468c734ec7258cce7742e3e_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-ingress-rhel9-operator@sha256:d72e04b0756cd09a175458394e2bbe9d7f87bdcae7a141cec17c347aeb31e9f6_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:2ddc66e238a9541c339daddac15c4c00825e31764437e6ce5415579163ed099e_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:52cf047397e5d3a4498e30f4995709c81f45f1fb27abe70a0346ea7f41c0cde5_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:65dd2766c583eec120558117d708cba1e66d1582c4aff3f601c78f618787c770_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:fe1776b9a8a07a4c00ccf59771e87e3c4fdd66d47b8026fdde74ae0131b7a64e_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:333a873214a7317ca2540e2c77bb5f68ee49c9eacfd2d6f5267608dd774d67ce_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:5e3043471ff045a104912e55ea30075aa9d8a8e5702d275cc43809c19b6c63de_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:975a181eec7b78ab64236649bd65463918ea8b55b103be5bb54bbea8a8d3ef8a_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:d8e6d7a0c674adac63c0be67124b1a22563930e5f35c973c33d4e68da0db0c39_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:bcd587399e8053a84d9e518a316b1a605d4df63002e325918178751800c2e020_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:bf453b63eafa11cf2717406a2c66faee5000e4051dd91b9dca87b43e8ef76248_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:d580e1551f034ae2d5b2145d1a7bc1f9d716712231e7d624ff2fec6eb430a1d3_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:edcdf54395531bddc0476f325030121fe1c323ef050fd8610e202ac89663d4d2_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:31f641fbd1d9f209d25b14a6489fb0666d0df1650d0a10507cce0b2fd029ce83_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:46511783d868063ec79ed6262604e219012109448333f68a51c1555cf9c6b87f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:b8d0721c7c68dcbe142fc5b6133b075e76f8c2c45d5b1fa9347093dab7282543_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:f9ca607780b311dc3a2781eb128326e5992002e66978b331d4e42d5f9edb656f_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:507a02a8f3951381e20f3c0c8d8df159433c55e8b81eeb7488f80bc6770494af_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:54e0ae18f02bf460eb27869ae3aab2dcd3ccc727e063b4f4eff06bb1539692eb_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:d51dfdd3f25e43eece5c6baab2074e47c21d0d9a58de836acf54ac6bbf29dcdb_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:f45d330744e68ecf0dade6a3c7537b1b665a5afed24d8539c98f5df1754c2283_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-machine-approver-rhel9@sha256:6522c8c70f05a362f41c0d2668c2ada052165a2fdf8ca23d41ff891123b7e755_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-machine-approver-rhel9@sha256:a6081250af7ebda4e528fc2abf5fd470b13358fcc3413e7a8bab3bf8394a246a_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-machine-approver-rhel9@sha256:c016b3e29e9e37f3e6305fff8ca7e531fd00455feb1793db7d189c689313c594_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-machine-approver-rhel9@sha256:e52abac55bd4dc69ebde9dc0989946d4638e449897a98eaba9789226ad98c79d_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:43f7442a8a29ecdac15f87f510cde572dc3a2133e6597a66b5e083871273906f_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:831214b63ca1ce2cb6ac642c30fae48bba91fa2a294d9e10ac22ba548c889448_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:9877b2722520612534c8950c97c7891a556dd62a09580d502392310c0a123d00_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:aa1689210985868570bcf859d88d97ea2a47c693a69a3de2d4ba9144381d892d_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-network-rhel9-operator@sha256:2531b80c7071dc5525dcc8ec8bc60a8e5a5e25afbaa73d7648ba491e4713e8b5_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-network-rhel9-operator@sha256:80a74779cc99bb203ef93d255f8a77ed3059d2ea3fb8503ac4d41a766bbaffe4_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-network-rhel9-operator@sha256:953de28df8361c8abfe55ad2c0c8d44a2fe8698fac109a4695b1bb8d004ba585_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-network-rhel9-operator@sha256:998497d131ae92fe5dda0c3c3627619de8082abf8256074392c30b057c6eb978_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:521963f1411715f3c4ad5bc568f2526d97b1f1e162a0cd1a42ad31d1e29efea0_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:5468c4041a798840117d93623d3cf6660f0f1834ae36350f826e0261ffe73f89_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:ca8da847854fce37670d0326b9a88eadadd3017c8d46881d66db307290e7211c_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:ec6fc7746ca6173a1cc84e71c5aba439331836d7de3c0331dd32d8019bf4fa50_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-olm-rhel9-operator@sha256:2063694cb72518fde1fb4f98e4fc6d1e6ee3cc1cf1ae7a5f90ade789d98d5aaa_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-olm-rhel9-operator@sha256:274a12f965ab5648f960c4772e0cb3ca806ef8884d511d957d9abc09e6feaa47_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-olm-rhel9-operator@sha256:bdaeedfecbc036ef827efee627efc2f8f3854251bc5ee4de3a56bd2b44582e61_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-olm-rhel9-operator@sha256:bfde0efb37c79fbf3f0fbf597bcc21a3e83feb06594a3a4ed4459e2dc74ae64f_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:06f38550699b577a46a5d2c69d1cc42ac3040f8308013123693738ed49805cce_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:33886d61deb8303476b16a3c078587be2e7509d90553c85089d42bbc9240466e_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:7dd37687137b128161b55dcd97a907d6a2703749e5ae5e3ad46cea7b033f3b45_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:c1792832e05318ae970f55b132fa00ab1777caa02419969b3c84d4b22831b2e5_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:18db031ae68fca25befe6925d02a025bf377c021725d10a5522592ad88e03c3e_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:3090b171a35c7db077e0a46390ad5a3c3d363beee7b090bc20ec45b5cf214473_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:c72bf3134de8095f927f272a140d5601aeb404a82ea1c0b580f379c48f5174aa_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:f912e627724422696d30c56fe26ff224d455737f5ff4699ba3dcc191f69113b4_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-policy-controller-rhel9@sha256:53cbb38a5f71a5d290ae383dc71dbe4ccf3a53b2aa80443d0cb3c23681804567_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-policy-controller-rhel9@sha256:8d27555570ca6be496d623c58b3d8aacda632d227509d8f11c5c700d8ead95f7_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-policy-controller-rhel9@sha256:a7d1c6e8d66b2caf19ed2d6bd7a24b6b1cabe02d272dd98c00350c0238181972_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-policy-controller-rhel9@sha256:a93e5c9bd45f6f397eb9107096a5226451336c1e40680a2114f03ad83417a626_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-samples-rhel9-operator@sha256:0c094cce400f5d37afeb7f33885563ceb159f3c812562a4214e69475f36380fb_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-samples-rhel9-operator@sha256:2e5cc342961d48b29d96161d80e14592305dad566b29ecc48d5624e6bfa87241_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-samples-rhel9-operator@sha256:61b617344ec6ddab8b1a28ce65f91528dc6f7dc29e7e5c61e7705e87b815042b_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-samples-rhel9-operator@sha256:b69fb764f135d00720d6ecfc08baa4272d812ac2b5f6402eaded02fe4bebf081_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-storage-rhel9-operator@sha256:3bca1942b9277d28fabfcf6aabedc769dbadb401730c51eec516ecb58c894f65_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-storage-rhel9-operator@sha256:a312b6c83e6698fc485831da7fb3b2bdabc82065071d2a6b2aa5f13c51b46cc0_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-storage-rhel9-operator@sha256:bd29bcc70758f5b6517765e35f78f2cabc317937630fbd9567dd1bedae2f68ef_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-storage-rhel9-operator@sha256:becdc8352665fd5694ce2d6ab2e252d82461878d88a0838b70202e8c1dffc45a_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-update-keys-rhel9@sha256:28aff73959bc9fa5e319e4a3feb495026faa5b6bc86c76db4feadef601899e92_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-update-keys-rhel9@sha256:28ecd369241d605f1e662c5cf87db99907a4efb931b11ab829f03489c099cdc3_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-update-keys-rhel9@sha256:559fcddc762f3c18a9d0aafd4642812b87c8713f38a0c0ad64e9a0d55e00178f_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-update-keys-rhel9@sha256:55a803da16aba4c5fc2abd3c16222b26e62704082df00cd343ad5edc46d577c3_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-version-rhel9-operator@sha256:23ecce980b3ef12257391796fd583f7432e992904a1ff2c948e6abed124734ef_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-version-rhel9-operator@sha256:33b60f7e92bcc9c42e4cab9a99120c0bba523bbe51ef150efff07b03483014f1_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-version-rhel9-operator@sha256:b8b96a00e27a7c68091826a586b2e92d3c53ed14d2e9e626a34c777166c504d1_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-version-rhel9-operator@sha256:c89246a1ba51adf57dc6e1bf0f8010bebdcefa8bed6e0ff594084b27f1b5ac77_amd64",
"9Base-RHOSE-4.19:openshift4/ose-configmap-reloader-rhel9@sha256:055d61094db2cf025afb113e7bb295aacbadd6dab8204772e47f59e9676c7286_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-configmap-reloader-rhel9@sha256:79239197e40ed019de02a420c6dcd804eb15b167b7589f04d35db8c3a23a6fc2_amd64",
"9Base-RHOSE-4.19:openshift4/ose-configmap-reloader-rhel9@sha256:e34a5544da9170413cd00969180d996fc6adffbdaae1a1a51e30bb8b765e9082_arm64",
"9Base-RHOSE-4.19:openshift4/ose-configmap-reloader-rhel9@sha256:fef1356b0eaa65dde8f4f8d45a416f4fadf9abf6f6970804506531d660e17f99_s390x",
"9Base-RHOSE-4.19:openshift4/ose-console-rhel9-operator@sha256:0da6d759b46d48a0805f785a5bd3cedd278b9d48816d7187d74d59eed09af2a5_s390x",
"9Base-RHOSE-4.19:openshift4/ose-console-rhel9-operator@sha256:683ded6e9362e3453e148cb9d664779111655d6fd7919c94057746daaeb293a7_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-console-rhel9-operator@sha256:c8488f85c4638d4aba6366d561d9475d66ce8f0bbf7cf68a373b03f14673559a_amd64",
"9Base-RHOSE-4.19:openshift4/ose-console-rhel9-operator@sha256:d23182978f62b572f93702e98483f7373ca386e3f29cf4a8c1d43765f9573d80_arm64",
"9Base-RHOSE-4.19:openshift4/ose-console-rhel9@sha256:a43b10018ce58df88484eb1a0046a071153b53bb26fd4f1fde81476f482a33de_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-console-rhel9@sha256:afb0a629289788486f90ab01e76500e6582b582c9f94feff0a73d8d7ef2f3279_amd64",
"9Base-RHOSE-4.19:openshift4/ose-console-rhel9@sha256:d0c1383b1bbe415bc5f72f84edfcdf8888625b53ff9531f8b99b120aadd420ca_s390x",
"9Base-RHOSE-4.19:openshift4/ose-console-rhel9@sha256:f6dd671552217a482506e263e54df4c81980e5994416ef0447b7f3cb78e03f77_arm64",
"9Base-RHOSE-4.19:openshift4/ose-container-networking-plugins-rhel9@sha256:0d9e2cda80868b2943d1e1d1edbe4695228a28f3479b129cbeb70a8de69acd10_amd64",
"9Base-RHOSE-4.19:openshift4/ose-container-networking-plugins-rhel9@sha256:16619cbc23da7c531ada78a4c0b1b2787d57de3e382feaea654829a995b9028d_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-container-networking-plugins-rhel9@sha256:89661f1954ffb567571ef3d0b5337368f135a4cbc99a8ccc79672cbf91491c3a_arm64",
"9Base-RHOSE-4.19:openshift4/ose-container-networking-plugins-rhel9@sha256:d03f8cf1ba4c5f85d4c17f43096ef8b7e75aa232a84f89b126c222415d3e1f7a_s390x",
"9Base-RHOSE-4.19:openshift4/ose-coredns-rhel9@sha256:720929e316eed6d2e9117fb096bdae3b9d689b8fe3c72aa50a288228481bacd8_arm64",
"9Base-RHOSE-4.19:openshift4/ose-coredns-rhel9@sha256:c92dab988e78b9f4995c658f9814309e1b86f15cdc5b13947310b321621997dc_amd64",
"9Base-RHOSE-4.19:openshift4/ose-coredns-rhel9@sha256:e7f2b00976e338130c163d16206e32b3f8b05a3018a6c9a05ab8904607998781_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-coredns-rhel9@sha256:fc35a182c8ae798cbf88ba427af1e2d3ae2539e47347a951bb5733f1e4afe3fd_s390x",
"9Base-RHOSE-4.19:openshift4/ose-csi-driver-manila-rhel9-operator@sha256:5c7c3aecaf972c304953631ee80d67b0d8094dea5a7d6b08a54f5d188475a4c7_amd64",
"9Base-RHOSE-4.19:openshift4/ose-csi-driver-manila-rhel9-operator@sha256:c32e960b48a97d8ebbad5764f66c7fc2ccc1519a64a0952d4b767e558fbcfc9f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-csi-driver-manila-rhel9@sha256:9b93a6825047b5807526d9c338a50f3bbca62068bdb1f5bc891334afca78ca55_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-csi-driver-manila-rhel9@sha256:aaa52248388154bcbdb1bebd7fdcfcb0cc77c354d22a274eda3a7f09fc980e05_amd64",
"9Base-RHOSE-4.19:openshift4/ose-csi-driver-nfs-rhel9@sha256:53747a20e13ccf47680d4e1856aa50bd77dd2720e8008c5f109d936ea6155233_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-csi-driver-nfs-rhel9@sha256:e2928b7772c7fa29dcd395884b75e9299eecf99a68efd1dabb287007307dfa8e_amd64",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-attacher-rhel9@sha256:70af436ea173fe47fea2a0432c9dcb4205e9c1027667bdc53577676432cab94e_s390x",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-attacher-rhel9@sha256:8c2eadf977b71fce5766ad5a48c6d20e9d148f6369512c439fc813ef6f44870b_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-attacher-rhel9@sha256:d2e7b852fd020a34938f397e6a4736dbc83d565558758f3cfb7cb6106848929c_amd64",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-attacher-rhel9@sha256:eac93b9a9dd9679ad28470c780cf0fd3e880e4d19ceb13d32c216f163e051e8f_arm64",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-provisioner-rhel9@sha256:5108399ebd944348e2d7311098325dd51d464655d24099b70b0d37fa5d0a597f_arm64",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-provisioner-rhel9@sha256:a7ba203941ceee6d18fcd0aca43ddda9ea051afaa59b2bb35b453a8a05c3b9a4_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-provisioner-rhel9@sha256:c5e3fff410a56258097973e4235465391f674ab216529879d50d4043bb2660ce_amd64",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-provisioner-rhel9@sha256:f5948caa72752f970f4d14a6536beeae00551ee0c0f0624200fef70649f2aa80_s390x",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-resizer-rhel9@sha256:0715f15e733431eb35e6a61219f8b1d41e20c504a3f385bf01e6e5cb65de2767_amd64",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-resizer-rhel9@sha256:339942b16a7a6cd05f507eafa147c3f248732b9c8bc24b53840c7f33eca3d614_s390x",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-resizer-rhel9@sha256:bafec0b2c4214c6a221b03dfb72dccd43b3e65ee8e993cad1728ed0265f97150_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-resizer-rhel9@sha256:f1bd16d8456593abd02ababe485e03496cc4df3cde82d0d97b8c75a95f49698a_arm64",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-snapshotter-rhel9@sha256:0a0d028746d61907a7753d44c6bf36e6524ed734b33dd04b1c89e5d99fde97bf_amd64",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-snapshotter-rhel9@sha256:174f81289e3863fa20c6457a6b3e37d594d09a7532ab53d3ed9f630e311f7efb_arm64",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-snapshotter-rhel9@sha256:37483bd093d297ce3f4d5a8665971051edbc3f0b2f5bdf8091614b7d7ff30024_s390x",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-snapshotter-rhel9@sha256:7184eba4d2a55ed5fbb74054e749aa375d3c0b7add70e935867fcbd522a8c7cb_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-csi-livenessprobe-rhel9@sha256:12a1dece3df82632cef0d43a87178a4284ac6f3f0a43b568223ec54a1cc7a690_amd64",
"9Base-RHOSE-4.19:openshift4/ose-csi-livenessprobe-rhel9@sha256:60b84d8bc1899fe9903b83e087f042b20b77363a6d35d42350967dbd6dabf8c2_s390x",
"9Base-RHOSE-4.19:openshift4/ose-csi-livenessprobe-rhel9@sha256:a713be6ae1d3a7d71267dc2439de80f2adf86a419f327dde87364b92686c4f83_arm64",
"9Base-RHOSE-4.19:openshift4/ose-csi-livenessprobe-rhel9@sha256:de1476f700a536c1547b2caec84efe5a91904d027b73653c1fcc2fb2af58d272_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:1ccd064142435d99edda497a408ed3e0cceed6def309b325d5c676964bd82e13_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:b1e68b83c9b078008ff2b77e468ba0cdefb63d198a800767e12e8547ced8c35e_arm64",
"9Base-RHOSE-4.19:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:cc3fb48cd7141cad8d92707b552ce8ea0fea321fc42b4f3f375a8ceaebff1bf4_amd64",
"9Base-RHOSE-4.19:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:d7b70f1507c03d60fddcf35016f1aa7ceda628c90b03f3b7b23febe36cd490d7_s390x",
"9Base-RHOSE-4.19:openshift4/ose-csi-snapshot-controller-rhel9@sha256:77d7a6c0acf50cd33196a21a8bb4888395bee25dda796a3fdf69be9b4276058b_arm64",
"9Base-RHOSE-4.19:openshift4/ose-csi-snapshot-controller-rhel9@sha256:abbd3105c93c1fbe71268126b2355ec15a36bd69ce1da9bf9b5dd0b56a2ea54d_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-csi-snapshot-controller-rhel9@sha256:bdcb8232eaa42b30c01ea4884598e38c79dea767f4695a80f1d0dd3013ddb86c_amd64",
"9Base-RHOSE-4.19:openshift4/ose-csi-snapshot-controller-rhel9@sha256:cfbc5b9822d52aae4a2f550980b2bd0d6d145b0a79b315a439dfa424222cd8d1_s390x",
"9Base-RHOSE-4.19:openshift4/ose-deployer-rhel9@sha256:457629da5c45db58f95811ccdead8df3ab4f24af99ce8e731bbfeedd148925b8_s390x",
"9Base-RHOSE-4.19:openshift4/ose-deployer-rhel9@sha256:aaf71e2319697cae9af1c2598c31a9e596d6166dc142c843e1c117fc664d328d_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-deployer-rhel9@sha256:d928771dacc952faa302eb4e17d564f17e95d478948fee93479033b5f25b657b_arm64",
"9Base-RHOSE-4.19:openshift4/ose-deployer-rhel9@sha256:e9339a5376b14976959aadd45a52a816276fefa371b421e7b1b615b1db011426_amd64",
"9Base-RHOSE-4.19:openshift4/ose-docker-builder-rhel9@sha256:0f212d3cda5249651f59b1d88ba7171cbdb0ed3951b981b0f579f3fb80e2f6b2_s390x",
"9Base-RHOSE-4.19:openshift4/ose-docker-builder-rhel9@sha256:1cfbe197e6e0ad01007b3b6d711ae2afed877d4f29dfca2a2ff53c62c337ae1d_arm64",
"9Base-RHOSE-4.19:openshift4/ose-docker-builder-rhel9@sha256:2a5ed54ec7c08ddc5aa0ac7fe23aec45f0dd9fe21c592e97117a2a7c81d1e640_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-docker-builder-rhel9@sha256:ab453a78bccc37cf464c8b402d538b138d80c99c975d942f900b87bf2079b470_amd64",
"9Base-RHOSE-4.19:openshift4/ose-docker-registry-rhel9@sha256:4117db3e625e8943a8b26b024907f257aa2ae23a85057a40b38a1a5fddf3a998_arm64",
"9Base-RHOSE-4.19:openshift4/ose-docker-registry-rhel9@sha256:44c48893d64102ebb766f5503153586f803061354a5ad87482400e5fb29e76cc_s390x",
"9Base-RHOSE-4.19:openshift4/ose-docker-registry-rhel9@sha256:5c918c2806cf5760a43e26ba3bf011eb7c60a1ac91d60f5d42b6e432d34ae2a2_amd64",
"9Base-RHOSE-4.19:openshift4/ose-docker-registry-rhel9@sha256:b691d2eb6eac90e563069e4afbdc127ae24a5cb943eedcef81e974fb4e97e77a_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-etcd-rhel9@sha256:4787c3baa560bbfd2708dae6189d72f1ef3ec5901aa15c2184a0ea40d9b1d6bc_amd64",
"9Base-RHOSE-4.19:openshift4/ose-etcd-rhel9@sha256:a33c387b3d073e5f0fc9ae9dd261422e3d8b18715f52dc083e7cae80b9de5e14_arm64",
"9Base-RHOSE-4.19:openshift4/ose-etcd-rhel9@sha256:beac64f35f39b12b5f9437dd6605f9c6793d34ec4769621e00a3b39d0f3e187f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-etcd-rhel9@sha256:d0dc9368cc80c6c039487553e37e42563d3807603e9843a002b69a07e46bab77_s390x",
"9Base-RHOSE-4.19:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:24d3a59be18cc4e11595ce95e2099dae28a64d3cfcb7e5491b4c5bcc0417f8ee_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:56e7b6a97e53e123c383e7f18e11a838eb703b381d4c06c9ed43a2432ff2cbae_amd64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:f4abddfc7f519ff3853ee80d96bc653fc67837d9577d7571d2c923482653fb38_arm64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:219a19e61f46b53f6f1bf490c7c120cf1d91dd801e07149816f7ab7f6dcda37e_arm64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:8bcadd138a6daa9bda9eeaf0a183f8095288725fc6b5e0e335285c32926076e3_amd64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:a112b83b50fec3ecee1e809d120d76f33e429f71abb90d4b391faf550fab6c9c_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:17c36a800b27cc66fa4aed05b62e1b249aed3e7193368fe5de0d052be8c4257b_amd64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:820feb4f7f9f0dc1d5ab3bbbb307bfb585729b9669aabf2332ae0fc2eb58522b_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:c9cfd7c1c90971e72b5e393cc0a62196d200ce6510e6778a2aa95e35e2a502dc_arm64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:7d061b02461335a86eaf85b76b9929bf463098c22d98076c8947404f7ef44ac2_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:9cd54dd463402d75b044a0a23c5cb329bef1b50c58be923255a75fc761dc4719_arm64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:d83b6318ada00db793daf9906d2bc7e1cbd6680a442b062af4733fe1d3ae87d5_amd64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:94ed47234bb966a32de133c80583d6d77bfe0dab7f4dac93a560c5f91ab17593_arm64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:ae233392554ca665297413bb72bcf4aade934cd462631264adbd355e1d85f68c_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:b0f3951f8ee7606f81085d483241c5efd02562fc856cab3cb31524289fbbed5f_s390x",
"9Base-RHOSE-4.19:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:e7cc6fe5ab9404e8e36cbb49373444565accf3f0f2d9e617f1a92649ee7654e9_amd64",
"9Base-RHOSE-4.19:openshift4/ose-haproxy-router-rhel9@sha256:5bd25c2039a39ece6cd39dbef9bba2da58a897fa18d9c9965068a83cb626242c_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-haproxy-router-rhel9@sha256:e2cfbcc388431f40afb651fd8c98203e213ef88f3e4b4bca6ec5628fb5ca9569_s390x",
"9Base-RHOSE-4.19:openshift4/ose-haproxy-router-rhel9@sha256:f2b5ef540399b41ce0e07c01fb3477158683a6a9ddde715418be976a88abe653_amd64",
"9Base-RHOSE-4.19:openshift4/ose-haproxy-router-rhel9@sha256:fac0ed9dd2a238482e44231a8e970e99705617d6b4165322111df1a7b64c1d88_arm64",
"9Base-RHOSE-4.19:openshift4/ose-hyperkube-rhel9@sha256:0890360a81f81b834dc0dca5bae3a8acf30278fe0a68c86f1da505d66c9dff2b_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-hyperkube-rhel9@sha256:3fb82af79f678474610b0136fcc5b88a8cc859d3832a6606719447885f0cf818_s390x",
"9Base-RHOSE-4.19:openshift4/ose-hyperkube-rhel9@sha256:96265bf8c14d9087850bf82e6f055831a7a5cc0b26fd28f74169cf86d41d1ab9_arm64",
"9Base-RHOSE-4.19:openshift4/ose-hyperkube-rhel9@sha256:9e4fd6d9b48f7a5ecf2e4dce287d103c1026b2e3d88c1d7588f89a580d0165be_amd64",
"9Base-RHOSE-4.19:openshift4/ose-hypershift-rhel9@sha256:3bc855d3dfd851de279a375fda9d5441c227d4a01563a1ba8eb2509cf3a37100_amd64",
"9Base-RHOSE-4.19:openshift4/ose-hypershift-rhel9@sha256:4118e7d81c5e1b676d754890cfc75da2baa51651ae5fe59ad105a29fd5bc95fa_s390x",
"9Base-RHOSE-4.19:openshift4/ose-hypershift-rhel9@sha256:45e1aa1fd3b201d94b9373b15709bf0bd091dfb952da2547f69e20004c6359bc_arm64",
"9Base-RHOSE-4.19:openshift4/ose-hypershift-rhel9@sha256:fdfd9ae3f6316e9200a508daba72a36cf2eacad2e51107fdfcb3a39340ab95b5_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:11540f0457dde1fc24a0a9e54dc1557f4361fb30250144b88393ba3e878347b9_s390x",
"9Base-RHOSE-4.19:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:1166f027d6affca82f5f56fbeac2d1cb7d5a1cf5bc1bcf30b274358ad2cb7371_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:1f750ad7a59c9bf8c3c9ff751cac8666d13bc5305f6ef2d0931ac86c72de0b46_s390x",
"9Base-RHOSE-4.19:openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:242ecb527f31b2b7b9f05036d15136b5a5d6453cca1e3f3259aef6459e89b319_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:b6475996f8494322cf51408a193fd05346f960768b6d485b10426c8cf06a0c1e_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:ca5bbd58d82796162234a96fbb29301e05d45e3a979f7d77264cdde730a31234_s390x",
"9Base-RHOSE-4.19:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:3a5699a02bedbf8828290983b93cb8b1e1d33413dfd017622ad24fb271d9cd9e_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:56207bf8d0b0a5c0f8d804c2659b858707c54a02f896c562467995de3bf4966e_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:cce6898ae52ee9761c897a81dc23f689ac79cb9a91de322deb27131b5fec3288_s390x",
"9Base-RHOSE-4.19:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:764e56f1370fedc0c95b70e4d0392299ef6251f3ed772208da4b47ef66c96321_s390x",
"9Base-RHOSE-4.19:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:c75763058e519cfd39adc6e815981cf6e18c9e6c1cb152501b853e4283c92f57_amd64",
"9Base-RHOSE-4.19:openshift4/ose-image-customization-controller-rhel9@sha256:3cfc8678b98ddb9eb6816f643a75384fe4612b4fc8c631298c705a2dbc417563_arm64",
"9Base-RHOSE-4.19:openshift4/ose-image-customization-controller-rhel9@sha256:94287f944c9f116a76f25089cabca0ffe810e5add9d4308ae8891612d7da1158_amd64",
"9Base-RHOSE-4.19:openshift4/ose-insights-rhel9-operator@sha256:571fe232c66365e80a98e227b173d6b36d1463ddcdc5cdb341bb7e45e8842c9a_amd64",
"9Base-RHOSE-4.19:openshift4/ose-insights-rhel9-operator@sha256:5a5c173f00ed97373ed790766fdc743baaac342b5ee3695e8b9bfcf2d9688b41_s390x",
"9Base-RHOSE-4.19:openshift4/ose-insights-rhel9-operator@sha256:d43071edc75045a0aee98d1ae7a57fa8f9d51e3c1768cef25de39a23cf36771a_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-insights-rhel9-operator@sha256:e5b307aa9a70317a727b2a79a61b32ef7f96f30784c40de8b2758340b0f8bfc5_arm64",
"9Base-RHOSE-4.19:openshift4/ose-installer-artifacts-rhel9@sha256:1a350d5c69fcf935e054ac17eda3a4d4b08f23637e9667e2aa1b0aa37f0cf05c_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-installer-artifacts-rhel9@sha256:87f312b4462bc6579409f14da0e9112992ebf6c6a3641d35853ae488832ea514_s390x",
"9Base-RHOSE-4.19:openshift4/ose-installer-artifacts-rhel9@sha256:8eff8fcac558e06369eb71f7887735c5867513d503e995eb213ad2543bae0b98_amd64",
"9Base-RHOSE-4.19:openshift4/ose-installer-artifacts-rhel9@sha256:d024688d790cc1c8a5f41810cc30c2aee4b85c07d25dbbb91b9e0ac8b7c2fcd5_arm64",
"9Base-RHOSE-4.19:openshift4/ose-installer-rhel9@sha256:4f969e2223bfefc98ea31c62768d8ad6b76caa3a382f7743bc004b02012de085_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-installer-rhel9@sha256:bb2cf19895826b99389ff138f2ef6d77c83bd3c3d84a07f8acd1a552b408336e_amd64",
"9Base-RHOSE-4.19:openshift4/ose-installer-rhel9@sha256:ce7432222e887e9e61ddbeb4eafdb35697685c6edc7757908ff2af0927181953_s390x",
"9Base-RHOSE-4.19:openshift4/ose-installer-rhel9@sha256:d9739fd7a52fbaef1aa448065b2ee7a790db8ccf25165821d78a167e06ce9c80_arm64",
"9Base-RHOSE-4.19:openshift4/ose-ironic-agent-rhel9@sha256:a0416cc92b53ee3085e65ccec7e80b938e4550a1667bfaf02855eddfe45d73e2_arm64",
"9Base-RHOSE-4.19:openshift4/ose-ironic-agent-rhel9@sha256:da41a4dfed28db6196d1ca4834eae48074a87a295d0669d55c322e8d3afd07c2_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:193ce5c9d01c99bc0a593f72bf2a559ac212851c33c788f4ed0b998431ade18a_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:5c769827165e3059e85751f6d24ec129cabd697f72624733444e07d97ca59e29_arm64",
"9Base-RHOSE-4.19:openshift4/ose-ironic-rhel9@sha256:3a4f248b6e8763a9d673c3894b980d1756866be95a5c295611398adac66d8877_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ironic-rhel9@sha256:bdc692afd9fc98495cd1cc6effece36369b41b5769d91aadbb7df78992507016_arm64",
"9Base-RHOSE-4.19:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:316ceb928b1bc86c3a289bbfbda6b8e7f540f8ba96ce127bbd9601a3b593f200_arm64",
"9Base-RHOSE-4.19:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:8c1efc4e97f5dd2b895287d84e8d1820d7046c406770ac1328f1c94be959a4cf_amd64",
"9Base-RHOSE-4.19:openshift4/ose-keepalived-ipfailover-rhel9@sha256:4c0a203d0dc0fc207eef43d41b85d67ed759bc639436dd5d0d9beb4f42679f44_arm64",
"9Base-RHOSE-4.19:openshift4/ose-keepalived-ipfailover-rhel9@sha256:9b6aaf7055d2fd3a41af90ae68fcfc59792b85010958a560410381d196cfa492_amd64",
"9Base-RHOSE-4.19:openshift4/ose-keepalived-ipfailover-rhel9@sha256:b600e642ee883278c33a40bd492ef1374345f764bd8f6f108f195bf3200d9822_s390x",
"9Base-RHOSE-4.19:openshift4/ose-keepalived-ipfailover-rhel9@sha256:eb72af31fd10bee6eb6eafd520fac54df093628adc0992809edff669561c01ca_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-kube-proxy-rhel9@sha256:18fcc053682fc84eb821193b1de20d0c46f9de28d8e4b4efdfceab3006b4044c_amd64",
"9Base-RHOSE-4.19:openshift4/ose-kube-proxy-rhel9@sha256:3e3b508874e7aa9bef9bce18969a356836f4c167d7969a149c54eb48b2de6562_s390x",
"9Base-RHOSE-4.19:openshift4/ose-kube-proxy-rhel9@sha256:6c34dcc8c322711f32720494c18b927f86a9c3b287b43c09cf41a42ad55157be_arm64",
"9Base-RHOSE-4.19:openshift4/ose-kube-proxy-rhel9@sha256:8fd04b755513c55c95e2aeaa864fd1df6817ea0f8aba9db122072a081edf848d_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-kube-rbac-proxy-rhel9@sha256:10f33c50d303f0dc6ec87078842e3f0b3bbce9131144f8c73b68080891600b5c_s390x",
"9Base-RHOSE-4.19:openshift4/ose-kube-rbac-proxy-rhel9@sha256:2d742f50ab1a36130998bef7e42c46209b826639b9b81d57853036b972e328bc_arm64",
"9Base-RHOSE-4.19:openshift4/ose-kube-rbac-proxy-rhel9@sha256:44f7ce57d04c61e4bf137f41800db5891852db39b7f81fd5c6c1173e4a767640_amd64",
"9Base-RHOSE-4.19:openshift4/ose-kube-rbac-proxy-rhel9@sha256:9d2d8fccb37e0faf60d115493da58191a72ca24db5839fec76cbb27b0f3f1058_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-kube-state-metrics-rhel9@sha256:0bffbf4e0df1949e4f0a6615204ab8d957eef2de113b205145754c3a14d1b734_amd64",
"9Base-RHOSE-4.19:openshift4/ose-kube-state-metrics-rhel9@sha256:416706a93907e4fbb1b4e11054a7b7f2d4a02670f101a4955add9ddd9474c256_s390x",
"9Base-RHOSE-4.19:openshift4/ose-kube-state-metrics-rhel9@sha256:85627097ebcc82e999be7d4617bcca68d7f5a236e8bb3408c2f3c1ebb64ed46d_arm64",
"9Base-RHOSE-4.19:openshift4/ose-kube-state-metrics-rhel9@sha256:a14e9bdc43361eb5388f26fda4e25357da1b19024c2d9f6edb06a41848d13976_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:067707ce19e7ebe604ee767cd922894f1f69f64a40dc65e90a7ee13227db0ed0_arm64",
"9Base-RHOSE-4.19:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:46f2ff114a6a20bcebdbec729ca1fd36f37b096b6b7887ac19ffb13cdd52ab54_s390x",
"9Base-RHOSE-4.19:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:4f57f9386d6f71ea338bfc2b9c6732f5c2fd2d6555386605aedc5d22f0252f7e_amd64",
"9Base-RHOSE-4.19:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:c27333181a0137922923ad525ceb6fe07e473411c6f1fa985aff8fe329f115be_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:217dc39071d7b071b5933590cbaeeafb4975425f87ef594e1bac21c6ee859d52_s390x",
"9Base-RHOSE-4.19:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:266a929794682702ca7622f128db7de93e0f4190cd304e2edcfd4f4c79896591_amd64",
"9Base-RHOSE-4.19:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:9bbb21284a8ce190d33749acafd92a7c4a6ccf6050220905ccedb3d988107262_arm64",
"9Base-RHOSE-4.19:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:ceab8c449219f0e84442cca7ae01d460528403be6ec11f550f72548fb75f4c0a_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:168da8b3e7b6bbc7e9951375c4ead87397e1ca41aec336b4e592d4c551f4e4b3_arm64",
"9Base-RHOSE-4.19:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:91b8d81776c228c5e9aa0df17fd7525de0441ec1bc59a8cda945f80cb94b9646_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:d9ed5b4fd6e32c192ebf13b55d2cd52eb0c5d68f350435c1f685adf7dd8653ee_amd64",
"9Base-RHOSE-4.19:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:decb650b27d1ca4c0d4a9504ee95bd6775c77441f30cdcdf14333de087b7bb55_s390x",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-aws-rhel9@sha256:3f513870fcd3d0165b214912e793496bd28dc735fe778b698440927eb04ddc20_arm64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-aws-rhel9@sha256:6253de28f4b890cf01d96aa87d3ae43e8c532fbf5b6ba0cb073d5b573bd0b274_amd64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-azure-rhel9@sha256:72a26734b41c5eb18b2d3da731ea8c90ddf53751e1f026d1133a94b9c1f62768_arm64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-azure-rhel9@sha256:bd4127a4293a496be63a664b8273e3fd643f2b03ce1883d1c5a6b746f21d48be_amd64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:cdcb2a5833b0b6b55cd87e2d5142288182e0c8d869f39120ee4c32f6784e3aed_arm64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:e37b36c6ea2e01dff334b3b41789f120ab128f6e098c1ef96cc290f5779703da_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:fd9a0fe4e09f34312c3a3498dca122cc522cd1b8d8ec787d4e21f27305f75095_amd64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:205b639b7ec622974458201b78e825830975bc50315f422a5d0924e25ee847f1_s390x",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:4b36d3bc6ee3628db04eaca879e7d005dceb1fe554e59991252248ef850761c6_arm64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:dcad2bf35f06ac89befe92800f2fd4850ae575cb7a9f7ce0348053a754c29498_amd64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:f226dbc83408eceb8adbed5499503a87e06fd825ae124d1dda79e5d31c3b4ed6_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-rhel9-operator@sha256:975f3125cad366add49843a043418321c0f075fdc391edc93a7f1cedbb8093e5_amd64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-rhel9-operator@sha256:a3a1d0f5c00e08d3f7137d75a4580b45f04bf83dfd96b4303fbdcad31bc2c651_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-rhel9-operator@sha256:a5ce8c05f900eec6ae4d405304513f55bd9bb06cadacfe5dde0027d692e2edee_s390x",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-rhel9-operator@sha256:baef9fa0907bdc152dc5ca77a6cc0423ef2c555200506699623170481e406805_arm64",
"9Base-RHOSE-4.19:openshift4/ose-machine-config-rhel9-operator@sha256:070d1db70d306639e51fbe66871355c21a9a5c9235769e51d4871df79505a83e_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-machine-config-rhel9-operator@sha256:26f8919c4b3cdc2f80ffe5d9311c1cdab5dd67dde7a9069a45a097c3086e0158_s390x",
"9Base-RHOSE-4.19:openshift4/ose-machine-config-rhel9-operator@sha256:7a4e773fa5d2980375a73c45164f44a4ad2da64b5ba81991e7bbcf0efad26f83_amd64",
"9Base-RHOSE-4.19:openshift4/ose-machine-config-rhel9-operator@sha256:ba70fcc701ad3a66f7459af7d5f6c37b6a814f9ecb17fab6bdeec251293d0f92_arm64",
"9Base-RHOSE-4.19:openshift4/ose-machine-os-images-rhel9@sha256:0ecfa9a8b5e9d489238ea27b66ed3ba7ba8dabe70051a4eff8cffcbd1d9a7645_s390x",
"9Base-RHOSE-4.19:openshift4/ose-machine-os-images-rhel9@sha256:6796f436d521ffc800593de2b8016d34a8412a5af64b1a5fd9ac0b78079e834d_arm64",
"9Base-RHOSE-4.19:openshift4/ose-machine-os-images-rhel9@sha256:7c9b7df2c0c642da115627e5c7fa2deca68663985060c85708f4e000bfac675e_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-machine-os-images-rhel9@sha256:a51dafa08787a42967c0e1275d3e01930ba21fa562e375829390eaab7b9170b0_amd64",
"9Base-RHOSE-4.19:openshift4/ose-monitoring-plugin-rhel9@sha256:1030d04542146a0916a74cd189e8fef5976c82b96342bab4acf7b82dea61ddb6_arm64",
"9Base-RHOSE-4.19:openshift4/ose-monitoring-plugin-rhel9@sha256:df63f7f59e16f141930a9751ba6c5bdb96913527063783e8737f01ea18cc2208_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-monitoring-plugin-rhel9@sha256:ebd83308861827eb2434dfff17fd07994ba24798917547106dfa0ae7e8bdd2a0_s390x",
"9Base-RHOSE-4.19:openshift4/ose-monitoring-plugin-rhel9@sha256:ef17c0b1874478ff71f3930571b22cd1d06067b5dc3f157ddfac1ceb757688de_amd64",
"9Base-RHOSE-4.19:openshift4/ose-multus-admission-controller-rhel9@sha256:4db841d656eaf051982714e7431983433a9e54193a3a85e7eaa41ddc8a65110d_s390x",
"9Base-RHOSE-4.19:openshift4/ose-multus-admission-controller-rhel9@sha256:6d53e6d62ad53e2f501f1792d1e5d51e5b863c5627e6feb8cc8c94369e7d1ecc_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-multus-admission-controller-rhel9@sha256:77e58013aba1ad23aae4fdfa67b7bc4bbd89d2a69f538f194880093d74ad602f_arm64",
"9Base-RHOSE-4.19:openshift4/ose-multus-admission-controller-rhel9@sha256:bf1438ed034c906ccfc55e964b0c08327cee3b570b94b838f57a51ef4d27569f_amd64",
"9Base-RHOSE-4.19:openshift4/ose-multus-cni-microshift-rhel9@sha256:0351bdf513f6bcd110148434dff0b2d4089b9b7b6d75a0d0d1029ea3e9ee74a5_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-multus-cni-microshift-rhel9@sha256:6247dc982c418c82c6072a6e5b3f0497015b1c1198f4332ee72a0a7c205b0c56_s390x",
"9Base-RHOSE-4.19:openshift4/ose-multus-cni-microshift-rhel9@sha256:8e71cda8b7c5dbf3e422f1832c358812b0dfc07ced0e3d612a6de4435cea3520_arm64",
"9Base-RHOSE-4.19:openshift4/ose-multus-cni-microshift-rhel9@sha256:c86e518f34676167477a328f224ef8d52bcaf4e314241f48fe223cb69e61cfea_amd64",
"9Base-RHOSE-4.19:openshift4/ose-multus-cni-rhel9@sha256:25eefb553a51af4b7ebecde4a1641790181320487c752263d6fa671bafc221de_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-multus-cni-rhel9@sha256:4bec29979824d359b85db363c33f0ad49646dabd0a69bd75973037c8df0398c9_s390x",
"9Base-RHOSE-4.19:openshift4/ose-multus-cni-rhel9@sha256:f7c2c798bac6f8724391b5d7744b92ede774f7558ad278679a53f9f0ead8f742_amd64",
"9Base-RHOSE-4.19:openshift4/ose-multus-cni-rhel9@sha256:fda9af06d21ef47c19103ddd2988cbfcf7a5cee946dd0e60b054803a0c352b23_arm64",
"9Base-RHOSE-4.19:openshift4/ose-multus-networkpolicy-rhel9@sha256:5be318bbd7eaec60691aa0727c2bb3b4affa58d21acbbc68ee2c67b9418100ce_s390x",
"9Base-RHOSE-4.19:openshift4/ose-multus-networkpolicy-rhel9@sha256:86081eb355d2493238a6cc067e9fa4d46b0f82e4cbb8b12b174364263e343df0_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-multus-networkpolicy-rhel9@sha256:8975bb880c9bc508cf5ae3ee47c1cea7a922917f817216032c9278b95537f9ee_arm64",
"9Base-RHOSE-4.19:openshift4/ose-multus-networkpolicy-rhel9@sha256:ac239ff59555205a4de8bf18fc09f7cf526633492c401bf1d4c9039de1df2896_amd64",
"9Base-RHOSE-4.19:openshift4/ose-multus-route-override-cni-rhel9@sha256:030a0b668deec12ac7b9d1a7d3d97efe0762e9da210f6cdc321d44e0211ccebb_arm64",
"9Base-RHOSE-4.19:openshift4/ose-multus-route-override-cni-rhel9@sha256:416b4ffa3f26a437fa92f7fa56f339a0f0845ff0371f0b2f1907282de9cd3863_s390x",
"9Base-RHOSE-4.19:openshift4/ose-multus-route-override-cni-rhel9@sha256:821c21da1cdca8735b4f7a485b9a66665872e11579e3772b28b9fa93c8f185be_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-multus-route-override-cni-rhel9@sha256:9549b43aef9f7ce57630c3a8a8e0dda515b3fb99d02bf5cd5ad752c6718bb540_amd64",
"9Base-RHOSE-4.19:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:17b2ea4c445b19cd4c541d2163d5a2023b47d7ab92bb4733ce8cbb4857c60916_amd64",
"9Base-RHOSE-4.19:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:73ee732b99b73ab1a5580ef42e705c4a54416d87496b96a086ebaa1470f7b827_arm64",
"9Base-RHOSE-4.19:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:d6e4027c7286e7e15c0625f16e8e14fca54bd964bfc24d453d83664fa84cdf22_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:e70495c30b7cfef4ad8a7fc9f6d45318bf5dd8250dc3966d0570202ac041fcbd_s390x",
"9Base-RHOSE-4.19:openshift4/ose-must-gather-rhel9@sha256:19a8542fba885ad6c4fad904236bcb5eac9b6a61c7bf6f8cb008f8765c2a80f9_arm64",
"9Base-RHOSE-4.19:openshift4/ose-must-gather-rhel9@sha256:328d7624af8cc6752f00e52c6db3f81a7328e412a0e23f2e8ee19a2e73961d9d_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-must-gather-rhel9@sha256:b12319a39e130610380f0987ada75177d7b2aaaeac49c001002fc4ab976e327a_s390x",
"9Base-RHOSE-4.19:openshift4/ose-must-gather-rhel9@sha256:e7bb5bcefb74dfc9d2812c5cb794b6a266b721ff43a8fe39fe2495a47facb55c_amd64",
"9Base-RHOSE-4.19:openshift4/ose-network-interface-bond-cni-rhel9@sha256:415e3fb6974ce99fe443715b013759f1d37a0dbdec58ff957ef2b76875aa213c_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-network-interface-bond-cni-rhel9@sha256:44bbbabdac4158c928b910705c34dd90c601b5a895b5a4d61ac785733426a922_arm64",
"9Base-RHOSE-4.19:openshift4/ose-network-interface-bond-cni-rhel9@sha256:5e2b2bb5d82d28f4bf48c5a4e7bc867f9285262b611d13f13cd24317887c80f6_s390x",
"9Base-RHOSE-4.19:openshift4/ose-network-interface-bond-cni-rhel9@sha256:fb072113f07e4f1da088f99124174bb98a9aef984e3101b710c42801e364388a_amd64",
"9Base-RHOSE-4.19:openshift4/ose-network-metrics-daemon-rhel9@sha256:0afa110587a3320767717a4f71e1d980554ce79ebb82955cc1f25026771b9ee0_amd64",
"9Base-RHOSE-4.19:openshift4/ose-network-metrics-daemon-rhel9@sha256:67c9cac00ad31b4baa8d53ab030efd00dae5abe9d263eaa50fda0b66aea22771_arm64",
"9Base-RHOSE-4.19:openshift4/ose-network-metrics-daemon-rhel9@sha256:67fda190be676153b008dee6082958d9c47acbb566ba31807694346fdf6a33bb_s390x",
"9Base-RHOSE-4.19:openshift4/ose-network-metrics-daemon-rhel9@sha256:9545d983a3bd4dd8d803c22abbd997897136d902723b4ec1bbf9cb3f92e86c35_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-networking-console-plugin-rhel9@sha256:0c7716e9938c4bb91f1e4720b1cf5175a9ed9c264712d54cbdd5d347c4d2f540_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-networking-console-plugin-rhel9@sha256:50c16fed5b75b035a5e1e169fd5542700d627de9f2793457e0f9d41a29d6307b_amd64",
"9Base-RHOSE-4.19:openshift4/ose-networking-console-plugin-rhel9@sha256:5ad4c3705b80d4bf884c554e0797065f7cf5e004ecc009b79d7d0917dc3cbcd5_s390x",
"9Base-RHOSE-4.19:openshift4/ose-networking-console-plugin-rhel9@sha256:7b4b2e9b0f34a852f96b83ee9f071ac8e54acffaa2ed274142a611c72869bbbf_arm64",
"9Base-RHOSE-4.19:openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:b3f610b52db9ff53e90ba2b738a0df8dfe49f0776ab5e5ee4e016eb11a37e3b3_amd64",
"9Base-RHOSE-4.19:openshift4/ose-nutanix-machine-controllers-rhel9@sha256:5f0f13ee7ab7a8bac6cda541960e9e38fe8d6e5f7363519eb029dfb7e4efca72_amd64",
"9Base-RHOSE-4.19:openshift4/ose-oauth-apiserver-rhel9@sha256:09aeeced38cac878a22a56f15e5c31c53c8309b296264f89c329b07bb7ba1a2f_amd64",
"9Base-RHOSE-4.19:openshift4/ose-oauth-apiserver-rhel9@sha256:2d3f2dabfd99f9f6e331f77b381058f370944f314721a499a3b26a77ed21dcfb_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-oauth-apiserver-rhel9@sha256:480260c985548451040117e29707de2891dcd3ff0ad8fc34f80f6450584f846d_arm64",
"9Base-RHOSE-4.19:openshift4/ose-oauth-apiserver-rhel9@sha256:b0fb5cf22ac630f4a276e759bebb6e39158110de4e68ea19bb1eea79ea461fd7_s390x",
"9Base-RHOSE-4.19:openshift4/ose-oauth-proxy-rhel9@sha256:4d724b8e08e974961ee4e62f1fa491cd3b35460ec27df3ee6c1a9f1400a5a34e_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-oauth-proxy-rhel9@sha256:c38cc814039076c5f630483527ef38c9caf8a9e875c0395f6440f6fabc35f1b2_arm64",
"9Base-RHOSE-4.19:openshift4/ose-oauth-proxy-rhel9@sha256:f24e489ee7fb966e632de075e6e03cc4c9826a9857550be70132997a32725495_amd64",
"9Base-RHOSE-4.19:openshift4/ose-oauth-proxy-rhel9@sha256:f359dd4a153ad72030a2ad496228efe1e12bb894a87547c1c0106adbbbd6a268_s390x",
"9Base-RHOSE-4.19:openshift4/ose-oauth-server-rhel9@sha256:1e3bc918712af346342c57a35eb1f4d8e7d68f9da66985c4311c7f472b667429_amd64",
"9Base-RHOSE-4.19:openshift4/ose-oauth-server-rhel9@sha256:2b37d9d823b966e6b92f26928004a4b312910b3ad61f6d381ba933b32e40c6e9_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-oauth-server-rhel9@sha256:63e3b1ae2cd41c6a78229cd579c1a8f167b49c782f5e5761db6a0e91ba851683_s390x",
"9Base-RHOSE-4.19:openshift4/ose-oauth-server-rhel9@sha256:c157ffc1e57c39309cd49da31ca3a49348f6fad308559cda8e1d4d8f36cb7378_arm64",
"9Base-RHOSE-4.19:openshift4/ose-olm-catalogd-rhel9@sha256:0a0765d2142f7cb959d351d9aa4a4cef346a19c3ee94aeacebfc7d0c23b9e9b8_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-olm-catalogd-rhel9@sha256:29d5f4a2ef603b59a2743493b9d7cc9fb71037a04b21ab6d6f3987ef46f65023_arm64",
"9Base-RHOSE-4.19:openshift4/ose-olm-catalogd-rhel9@sha256:a199c561ecb2098de5f8f2da5c6d8b2e9703514d0558baabcc41bb25a85ef0cf_amd64",
"9Base-RHOSE-4.19:openshift4/ose-olm-catalogd-rhel9@sha256:c8810da62ce199a250e4beb37fae6bcefb166c79be878d013aabd4a41e28bcfc_s390x",
"9Base-RHOSE-4.19:openshift4/ose-olm-operator-controller-rhel9@sha256:2ae3160ed20a3077bced809c7a0cadbbf419790a51cbf95a7cb7a534660f696d_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-olm-operator-controller-rhel9@sha256:72d160f39cfab0fe28acd4272f48c8b9ab6b2bada7ad5a4e3189d6af3581b387_s390x",
"9Base-RHOSE-4.19:openshift4/ose-olm-operator-controller-rhel9@sha256:c66a785b421f5a1df8c0862f4d6b6cb04741657e831eff0cba22e8cbfd65fbd7_amd64",
"9Base-RHOSE-4.19:openshift4/ose-olm-operator-controller-rhel9@sha256:f94aeeb772f6bfeba46bd1ab94637638b86aa4b78127ddeb7e8cfe1a963a88f5_arm64",
"9Base-RHOSE-4.19:openshift4/ose-openshift-apiserver-rhel9@sha256:0d7dc1890d25aebcaab7b742871f53c627b3ef552e6afe636d7f0e5e87f38dcb_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-openshift-apiserver-rhel9@sha256:32fe5726af6aadffe208fff14fd2ad0188275aa889a151b3387c7f3d0349fb32_arm64",
"9Base-RHOSE-4.19:openshift4/ose-openshift-apiserver-rhel9@sha256:eb39077608c01fd1d417fa660dac7785f6df49129d1ff8ae3c4ea2cdfa70ed2f_s390x",
"9Base-RHOSE-4.19:openshift4/ose-openshift-apiserver-rhel9@sha256:f4a5bc52176e423138dca96d3338c1c82fa81ecf543276cfb57e3ca5e36325c5_amd64",
"9Base-RHOSE-4.19:openshift4/ose-openshift-controller-manager-rhel9@sha256:0e9bcb435880c4279661ea9b52823b7f6816860f110851f2d044fefff0f27a6a_amd64",
"9Base-RHOSE-4.19:openshift4/ose-openshift-controller-manager-rhel9@sha256:19d1291259134ffd7ec6e3687bc46eb371699b339203a40a613a27e5c471f3ab_arm64",
"9Base-RHOSE-4.19:openshift4/ose-openshift-controller-manager-rhel9@sha256:617e4a73cad82594b6424ded915ca122573f87421a6851520870dff462260468_s390x",
"9Base-RHOSE-4.19:openshift4/ose-openshift-controller-manager-rhel9@sha256:cdc217b81b7dcc870850ebabd56aed9be0d13f6036c462b2465786b8486f82f4_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-openshift-state-metrics-rhel9@sha256:2bc69747c126cfe5d52eb55ff6dda018bd49e1a871696a5a6e7f8f126abcceac_s390x",
"9Base-RHOSE-4.19:openshift4/ose-openshift-state-metrics-rhel9@sha256:5ef3b973130be59d1a366a3afddffd8fa759c78bf5ad0350b1a3393fc094c32f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-openshift-state-metrics-rhel9@sha256:8465c7cfcac6741f75e099090eeb59303f53b8c12980a55d962a9bd0511b175c_arm64",
"9Base-RHOSE-4.19:openshift4/ose-openshift-state-metrics-rhel9@sha256:a54bd80b97d4b14abcedc26d3b99484607869d1bd6ff619869c2beacaa32bad2_amd64",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:112f74bea8a8742e589263baf5c2003f262de52236e02bb1f3c4c00d2a46b94f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:7faa972f1445348a12dd5dafdfd0d87199c39da140f259d96e5c3dc5c1e5a750_s390x",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:81d9957f270e29b6f6f608dc8db7d09591915d3eca75b72e8299bab04bbbfb93_amd64",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:98b27842a28224a616380dfcd90e2051fb41e4cbc47e4ba0efe3893f35ad1bd5_arm64",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:19339ebed10a15dfbd2042a47092c6d28c57400ee08aca088bc95710d38008c4_amd64",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:59abec19a815e75a30e44230199b4253a395bb19379f0c0ba69d11a4822b34a6_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:9f914a119167b2147c97e7546c2742033446179ca17b251be97c107f7ccf2472_s390x",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:aac10fe510fb6b6262a27c705e5cfa95edcbca989455ac67472598cf2a27c232_arm64",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:3ed49d5a3f637326a5a56ac125af182bb68a98e41a9ff1a40c7a43387c36979d_amd64",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:4aaedf62e666f1ba7276e1b172b821285e786a018a69cdeca1452ca343949ff5_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:99f7486db3632f243554cb12f01d5a23cd27be50f1f45fafb7a8ba977b76ba3a_s390x",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:e1c26265b82a5ae76774c9fda3988d9aee5d127814ce32d75bbcb202133f7244_arm64",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:4f74003ee728baf5448dbcc9b10b3a3143e1be58bf8612d967744dee82b7b274_amd64",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:70eeef246b432fd47d1a9fc2c691c113eb112a30e7fc2e32c07c802ee6518062_s390x",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:dd7d8736f0e716d024c09d4f0bca21f5f553c95ddfd5ec279d62ba8840edd509_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:e7fc2e62628a316ec0a6a1e0c6e7fb6930abe831eb0745eb04aa75d664c7cc35_arm64",
"9Base-RHOSE-4.19:openshift4/ose-operator-framework-tools-rhel9@sha256:222ea0ff4d0a4afdbadde0021bef05ecd38580ced723d6535b33c4214b4709ed_arm64",
"9Base-RHOSE-4.19:openshift4/ose-operator-framework-tools-rhel9@sha256:90b967ad8cf3b0eb4ce6bc02f15fa8691797e57cf2d28aab9c189c44edaa8c29_amd64",
"9Base-RHOSE-4.19:openshift4/ose-operator-framework-tools-rhel9@sha256:d272dca6e2ee2fb5e5e49e17e7a785025e1be17f94b96e8fa6a7f439310d0e9e_s390x",
"9Base-RHOSE-4.19:openshift4/ose-operator-framework-tools-rhel9@sha256:e0b1982f62f0e3611fbbe04b72f3610c13db852b179d88cfedb2875be0fd8fea_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:1b1b673b2ef147956a4acbeeecbb7d8c5b04ec542b6fd9ffac309380120cf916_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:3497ee2f1f741bb3565b2f779bd0a3c799c9252277e424dcb267d22e0f2df731_arm64",
"9Base-RHOSE-4.19:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:3588b929ab4597fdeab653edc499c69f1798faa66db0b7264ce6a094fde69687_amd64",
"9Base-RHOSE-4.19:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:8cfcb96b07eb6c203afaa7ece4618f9386e90dc13f77ee68c25c14b95cd41606_s390x",
"9Base-RHOSE-4.19:openshift4/ose-operator-marketplace-rhel9@sha256:1a91c6ca7662b52cf6a968f3090ba00bd3d805da9428d9e514da5b54fc8716e1_arm64",
"9Base-RHOSE-4.19:openshift4/ose-operator-marketplace-rhel9@sha256:38b9f1948603d1d636e000060a8259cbc73d3b54763cd75a1cac971829ea9729_amd64",
"9Base-RHOSE-4.19:openshift4/ose-operator-marketplace-rhel9@sha256:69605beff4aab72ea306e4ac64273bcd726bd7121f9564713ac0070e57995d2c_s390x",
"9Base-RHOSE-4.19:openshift4/ose-operator-marketplace-rhel9@sha256:89170ca873abc891a7fb35812db1b93febbe80849ea7270ae0e1670be3bf2bfc_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-operator-registry-rhel9@sha256:433e0319491475c9c97c85b6eecf6b2c4ab353e9a04bc7f4642c53c73e71aa03_arm64",
"9Base-RHOSE-4.19:openshift4/ose-operator-registry-rhel9@sha256:917796dc13f71929dbcef7928769b9db52ec76407718010da9d601def236c53a_s390x",
"9Base-RHOSE-4.19:openshift4/ose-operator-registry-rhel9@sha256:a1ad3ffcf960df372048e4b66c681ee6a5da4d2e14ff774f15b99ec150e33752_amd64",
"9Base-RHOSE-4.19:openshift4/ose-operator-registry-rhel9@sha256:a86b60c3dc9364e0b0dcba1fdb60ad6065da75f9c423892e4903a9b0a2c95fe5_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:2457a48c8558ef059f709d04c939a3b6d2bf509be2eeac8e6ef0ee86bc14cd01_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:2a9362cd46e2a2b57ac6b5909fa3de640e6f93452887b755a4676bb08ed47f46_arm64",
"9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:6b7439cc9cc2988b397fdfce648d1d3c3ec8157a56f9ce1082fa1febf247cb39_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:7d73d7bdd65001cd72b63522df6397e0dadf2eb5008ca50d3bbb9f11c877b626_s390x",
"9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-rhel9@sha256:1ba1ae348b21c6a467c72739305e8e33dae01219761bbe9cc033ebc577382fac_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-rhel9@sha256:7b8f0a0b1755434e13098f2df000153314fa8155c8057f31926d6e233d199ca7_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-rhel9@sha256:93f5f4870a4551d7fcea12c996baa61a475a7cb7d2820751592f5e62444f7165_s390x",
"9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-rhel9@sha256:952ae085180aa926e3a661ab047673c65a441a8d378c40620bfe7e99d6234d09_arm64",
"9Base-RHOSE-4.19:openshift4/ose-pod-rhel9@sha256:062cf1492e4c4c8d565402bc7a4df0c6c6ee6105260c4eae56053126524d7cd5_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-pod-rhel9@sha256:9ad652e163a16bd2e01ecde630a008f5fdc10fa2fb4aea369ca1a362bb7dd2da_amd64",
"9Base-RHOSE-4.19:openshift4/ose-pod-rhel9@sha256:f503fd3374e7ecc54d0bc6961ec5e947e45f2cfdb6fca02f90e8ddac2893291a_arm64",
"9Base-RHOSE-4.19:openshift4/ose-pod-rhel9@sha256:f7840982701d3f3bd389e08488909f68708a1d9105eda30827c7722384b0680f_s390x",
"9Base-RHOSE-4.19:openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:cc7cbc796a9d8d1aa4afd1af824b195a59d5908b4674230d89a793acc01f88c3_amd64",
"9Base-RHOSE-4.19:openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:e89bf23798c52eee647d54a07761a6cd9bcc6df5d9dbab5a56e2c1914a3382fd_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:7812de05eaa6fc77caf78fe654dcc90bec79f98bde6526d751579cd0d40a233d_amd64",
"9Base-RHOSE-4.19:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:820ab9b453e0740e9044c34b25ddd435c1055d1dcc34c6936fb40dd94548c443_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:06939364fdae7d3a444061858cfa62fc9a3db4ddfd0a7a44aea8597d1184aa06_amd64",
"9Base-RHOSE-4.19:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:6b08f5dbc543554f16b5e76a1e7730b3ba174cff26bb3222e6dda40e2b14417e_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-powervs-machine-controllers-rhel9@sha256:04a65deb753950042fd0ab83d52e8be66b02e47a273a0337a358c0b1726123e7_amd64",
"9Base-RHOSE-4.19:openshift4/ose-powervs-machine-controllers-rhel9@sha256:5b95b27a596d5dc14a1206ff10a925b6f799b71e4158601cc226c65525ed0a19_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-prom-label-proxy-rhel9@sha256:2ea70339fc624806a83e27aed5541d54da198fde866e8ac702e89dfa622e7c5a_s390x",
"9Base-RHOSE-4.19:openshift4/ose-prom-label-proxy-rhel9@sha256:7be4c12ffa1470df91d634f6a406bf91f3b14413970bdcaf70365f53d783afad_arm64",
"9Base-RHOSE-4.19:openshift4/ose-prom-label-proxy-rhel9@sha256:7ed2023c126a457d0e5d4a9d499c47678d8818d1e69f094c0a04b0e88f5faae1_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-prom-label-proxy-rhel9@sha256:a7b38f2d1de7cee46ab05763e0ac6ccc69f459a4f685eda957b70af544183e12_amd64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-alertmanager-rhel9@sha256:37459634c0fb677159cfea2abb5b5148c1492756a585593493dcbad7fa1b0a9a_amd64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-alertmanager-rhel9@sha256:7534de4731cf91eed01dce4dfd816c24cee12e99c66336bae3772f923f278577_s390x",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-alertmanager-rhel9@sha256:c8d4bf6845ab8f12f85ff823fdf3e9ea9dbbb500f8dcbc814bb4430bb839f3d5_arm64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-alertmanager-rhel9@sha256:e4d1c4c4c68bf403fc17c91f05dd52a8b3bf48b9b7f6c7d965f903c275a89d8d_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-config-reloader-rhel9@sha256:0fc6fb7d4c2dcb027d77e1a5b4b0a532b05783dbdfc2e1d7c65991ceb750728c_arm64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-config-reloader-rhel9@sha256:398e4f586bab0ecb7a9b727b57a4afc9455647814e25a4f8d1b6d2644595a8ad_s390x",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-config-reloader-rhel9@sha256:a9b0f84cc8fb6f6b6579ed9b111419bbec31a41db29fd4349e6c88d97eacbfbd_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-config-reloader-rhel9@sha256:ac59945dd517146d16596a97d7ea89068325105893aed09360f864f0e5b27a34_amd64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-node-exporter-rhel9@sha256:133c835b2a89bed20d58375b5084475c4c1d0bcbdc135fa9cbc2d919b8dcc6d0_arm64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-node-exporter-rhel9@sha256:77d891cf1c5e67bf7d8cd46d4a58154e53d7875fc8661e944fff61ec42061971_s390x",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-node-exporter-rhel9@sha256:7890252e0bb8676cc9cc4b1504f569b01fe5efa43c0ff7721b402dae056bad61_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-node-exporter-rhel9@sha256:b149b03232d42f5c618cd9d9a8d1f9b4db41e0c9b4a7e7e936803a502bb68c33_amd64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:3684c743ace693df91863731c445126341524bc80e36dad09b06ddff9c6de36b_s390x",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:47ac112cfe2afd677c52fcb812e4ff1e7e2911a964ab8ac1025005b9cec7e45c_amd64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:b10e9fe1c794c632e703d9f8d355428bb5f389751df8fced9d5dd07d01057705_arm64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:d4df3d423d24d99e490783c7f7bdce7492b22890acc561036dc66900fd989fd7_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9-operator@sha256:35fc1bba739b2fd7080ee84137848de4b6d08abde889fb656c0399cbb20d69da_s390x",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9-operator@sha256:4d10b246a0f8905f70552da7a947e8da2cb058e7ad79f9120a2825145a2cb1e4_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9-operator@sha256:b0462e7a7f5212c883e004b3eb4c0602c2a13f8ae9abb0a6427a1b2822bb4696_amd64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9-operator@sha256:c67f7eedca6b6cfc496dbc8ad4f7a87b5b715a3497a3a3823fa1fccbe25bbaee_arm64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9@sha256:6e070cf66f9197e85f61cd9ccc952a3ca43201114f77b962f02f768bbb206535_arm64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9@sha256:8193e15d30bfd5f0317678eb8d7e94440d23f9b3f09b7df39ee3df56304fe575_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9@sha256:ecdc4f37c6d1711fb0d58feb07332101875f5600b667e207ba0a967942fbfac9_amd64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9@sha256:fc557834d297ad6e753006b2f62fea54ac3e4f627b689b3aa2c54790c1b5052c_s390x",
"9Base-RHOSE-4.19:openshift4/ose-service-ca-rhel9-operator@sha256:05fdf996225b6d63e9b62951bde08013abc3dee20de115337a22a8af434a1f9f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-service-ca-rhel9-operator@sha256:1e2eb71850ad85dea4419756808a6e34ab50e2a4e4c1333d5621490c88c5a4f7_amd64",
"9Base-RHOSE-4.19:openshift4/ose-service-ca-rhel9-operator@sha256:267167cb017a2a1bc9eb128a075d8a405fbff4e1ff77908e67b71079835e6bd4_s390x",
"9Base-RHOSE-4.19:openshift4/ose-service-ca-rhel9-operator@sha256:e5466a405383616ac831d44c8d61386a826aa9fa80fcd388de1ea0cb8336c4a9_arm64",
"9Base-RHOSE-4.19:openshift4/ose-telemeter-rhel9@sha256:65e59a6e128acec1005383a19150f9e8b41029a625c2f57b92b86e5b09e58b3a_amd64",
"9Base-RHOSE-4.19:openshift4/ose-telemeter-rhel9@sha256:71bdf32788682d2ad05fe8e1b0213362442f58f405fc15dd3fd3a2b94434eecb_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-telemeter-rhel9@sha256:b9890bfb01f028112dfc5758eafd81ec045814384fee69c7274e47233a4de0f5_s390x",
"9Base-RHOSE-4.19:openshift4/ose-telemeter-rhel9@sha256:ea0b4f72d5768ac11fb72ab59b4772e8ce9658642f0a7faec1f8505a73317d37_arm64",
"9Base-RHOSE-4.19:openshift4/ose-tests-rhel9@sha256:11fa96da6b178fa89d614cbbdd1e6446bb638ef8f385a317d0cdbef34d179eae_s390x",
"9Base-RHOSE-4.19:openshift4/ose-tests-rhel9@sha256:5f9750bb9fcf356f34c4ba57045cde23c8cd0bfc74fa939c448d4336511c423a_arm64",
"9Base-RHOSE-4.19:openshift4/ose-tests-rhel9@sha256:6b832e19b3e5d14aa873535ba898d43c9467fd8a1ccd5e18aa27e11f7655e7f2_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-tests-rhel9@sha256:712c43ef78c66e7ccc0ed833d6b9a5e348b03005e207ee55cb3921ae68eb3d2b_amd64",
"9Base-RHOSE-4.19:openshift4/ose-thanos-rhel9@sha256:3db8a6c959ca72153d630cb490a37a29fca9c2e8e6bd8bec7b606e7a049627ce_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-thanos-rhel9@sha256:5522c399c56845bf9aad37033f233135dcd97dba17171d572e771541a95fb0d1_amd64",
"9Base-RHOSE-4.19:openshift4/ose-thanos-rhel9@sha256:5afd850274cfe50fda1f95962fdcfafb35853df7fb2dba55e30bd1b076f3f606_arm64",
"9Base-RHOSE-4.19:openshift4/ose-thanos-rhel9@sha256:69fd63b511ce03a37932c82c593e091b6f6972096f4c7aac29c96a555e8ff15d_s390x",
"9Base-RHOSE-4.19:openshift4/ose-tools-rhel9@sha256:3a39a423d4a24cf6ac988ec7fa4be7eb678069fe0acf3663e3959a9bb06ae5ed_arm64",
"9Base-RHOSE-4.19:openshift4/ose-tools-rhel9@sha256:46a36943a448ed448ddf18edeab379d2c5994f6a15ac9bed409243de4a38b574_amd64",
"9Base-RHOSE-4.19:openshift4/ose-tools-rhel9@sha256:e4dcdad05a31ed115429b9547aea86a94642aa759fa2e5cff9ee227e20379001_s390x",
"9Base-RHOSE-4.19:openshift4/ose-tools-rhel9@sha256:f2b37b0e525f5aeb4be00c4aa068411bdd99a778b453e54fdf4729598caa34a0_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:ad6d817d67aa4d8e9dfa69b4bde06e79855aac9517c3854c206fe44054c93bf7_amd64",
"9Base-RHOSE-4.19:openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:74ffb99021b24391f1c3c5baa79be08fb1d09db6a001ace094ed5cce2bc8bf1b_amd64",
"9Base-RHOSE-4.19:openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:b8269c0d53b9b0f1bb772ad99d3654935cbfcef8e5c3d666ef54c381e7e163bf_amd64",
"9Base-RHOSE-4.19:openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:43fe1f603f2220ed5322b766fcfa6d7beffeb4cc1c191d66f662b3b310bf0fdc_amd64",
"9Base-RHOSE-4.19:openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:ad6d817d67aa4d8e9dfa69b4bde06e79855aac9517c3854c206fe44054c93bf7_amd64",
"9Base-RHOSE-4.19:openshift4/ose-vsphere-csi-driver-rhel9@sha256:74ffb99021b24391f1c3c5baa79be08fb1d09db6a001ace094ed5cce2bc8bf1b_amd64",
"9Base-RHOSE-4.19:openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:a505e56a4bad85a3ecbe91bff0c3e7be9c98e884b318f140c8a8d31cc497287c_amd64",
"9Base-RHOSE-4.19:openshift4/ose-vsphere-problem-detector-rhel9@sha256:c84a643246b20f51d5171acb61e86f85b9921821fbb79d551635a79b78131d5d_amd64",
"9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9-operator@sha256:23abbbd5b93ccdf99d7bd06d35f682441d12aa30dc9736391f2875059827a914_s390x",
"9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9-operator@sha256:44bc128013aa5e4f4f84e5b3ab68672f00382486bb300ea0dc48745c41e0ba5d_ppc64le",
"9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9-operator@sha256:6c5513b0e47d9b48f7798c9dadaefb8adc8caae064671a39ae8b9042ad24e8e3_arm64",
"9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9-operator@sha256:97cad0e5cdd08631be716632fda0fe8be1cf86530ee29e6f6dbd8795fbe600a4_amd64",
"9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9@sha256:3693d6647b4bb765cbb62dc8db2ed8917aca18050478ee7364a31e8d0a81048a_amd64",
"9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9@sha256:4cdbde27f0ba90574929ee4b5f189e544038c93d7524f8941f30365a96da9ae1_arm64",
"9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9@sha256:7c4e662c5c234470829a2c16ddf05bb6ec2d5e619ddca5e7da8c2c5b57ad9367_ppc64le",
"9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9@sha256:be8b404b0e47b8b468775c927d02b18146f56f2eeb49387dd60882bd74472434_s390x",
"9Base-RHOSE-4.19:rhcos@sha256:a1990eed7b1cb75d5e06da55232475b602276cd1f10e603c7a32d42316b15425_aarch64",
"9Base-RHOSE-4.19:rhcos@sha256:a1990eed7b1cb75d5e06da55232475b602276cd1f10e603c7a32d42316b15425_ppc64le",
"9Base-RHOSE-4.19:rhcos@sha256:a1990eed7b1cb75d5e06da55232475b602276cd1f10e603c7a32d42316b15425_s390x",
"9Base-RHOSE-4.19:rhcos@sha256:a1990eed7b1cb75d5e06da55232475b602276cd1f10e603c7a32d42316b15425_x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 7.1,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N",
"version": "3.0"
},
"products": [
"9Base-RHOSE-4.19:openshift4/aws-karpenter-provider-aws-rhel9@sha256:0287c84f8b76d0ea038d550f156070e2d8b62ca7eac09aa9d24558ef256d952e_s390x",
"9Base-RHOSE-4.19:openshift4/aws-karpenter-provider-aws-rhel9@sha256:6134660b8997ed46bf200ceda2b2c783412a5bd65982ced5089e159e0e05df58_ppc64le",
"9Base-RHOSE-4.19:openshift4/aws-karpenter-provider-aws-rhel9@sha256:8cfd648aea7c74dfe8b35a191f7e4407b7de810750c6af4af3d7e608ad15b260_amd64",
"9Base-RHOSE-4.19:openshift4/aws-karpenter-provider-aws-rhel9@sha256:b682c226d0c3e927ff47bd9d0155e74f22f0684188c5e68047c8fee74b4f48e9_arm64",
"9Base-RHOSE-4.19:openshift4/aws-kms-encryption-provider-rhel9@sha256:3303f81cc008c7f80a510554faa1f7c0d15f4886938ea4b0547829015fbb7433_s390x",
"9Base-RHOSE-4.19:openshift4/aws-kms-encryption-provider-rhel9@sha256:60fe9af3abea0b873cbb39483796bd1803febece274f1117d5b679fae1bbb307_arm64",
"9Base-RHOSE-4.19:openshift4/aws-kms-encryption-provider-rhel9@sha256:7e12c58a0e6cff4ee334628bd0d3484d1c4e0ecbbedf6de57ffea045dfb861e9_ppc64le",
"9Base-RHOSE-4.19:openshift4/aws-kms-encryption-provider-rhel9@sha256:ec1ea074bd36c45df458d758e3dc38678c1bcb72c7de2a4f7744f5be1efd9eae_amd64",
"9Base-RHOSE-4.19:openshift4/azure-kms-encryption-provider-rhel9@sha256:60f487e7a0cc141ebc8716d3b24572ae7037cc31489e1f6968b770a95b28f3ed_ppc64le",
"9Base-RHOSE-4.19:openshift4/azure-kms-encryption-provider-rhel9@sha256:78a1cc88b553b50246d1e00b4c1db373d7eee8f91a5431187f8e25eff28ca6ec_amd64",
"9Base-RHOSE-4.19:openshift4/azure-kms-encryption-provider-rhel9@sha256:babd55f5c0e98bb5a950663969c86eebaf2fdbab9026f212e661c5a3fe307e73_s390x",
"9Base-RHOSE-4.19:openshift4/azure-kms-encryption-provider-rhel9@sha256:eccea8daf8e64932367fbdc60e80dd2528f19a4ae32f2854118ae74cb8992fdb_arm64",
"9Base-RHOSE-4.19:openshift4/azure-service-rhel9-operator@sha256:46354d35d11a9ad27254bdafcf5e404eefa8c2ea9d31bf2851eaa8d1f7cfd6f4_ppc64le",
"9Base-RHOSE-4.19:openshift4/azure-service-rhel9-operator@sha256:a92633c5df9ba11db65c6f42654901f7392cc57ed4101515025e006672dc6045_amd64",
"9Base-RHOSE-4.19:openshift4/azure-service-rhel9-operator@sha256:c7868521d82ce0b898f56b93a7a50ff124ca1b3bc23c054d190def41993f8d98_arm64",
"9Base-RHOSE-4.19:openshift4/azure-service-rhel9-operator@sha256:f3360e9e092348e0bc7c027c3ba2d4bb6e74bd84f74ca24d72262a82c857ed43_s390x",
"9Base-RHOSE-4.19:openshift4/cloud-network-config-controller-rhel9@sha256:8c403e4fb5410d01e2aa6362afb50016a66d07351a097a9d5fcd6098c4832490_amd64",
"9Base-RHOSE-4.19:openshift4/cloud-network-config-controller-rhel9@sha256:c4af6f174001a4914190ce995c9985a16bb4a56b56ff9df118b2c3535ba0f443_s390x",
"9Base-RHOSE-4.19:openshift4/cloud-network-config-controller-rhel9@sha256:d988d2ec9ffdca0647730474401289b1003568d1f24ad0ac81a39167d51e4235_ppc64le",
"9Base-RHOSE-4.19:openshift4/cloud-network-config-controller-rhel9@sha256:f3b7d7b9b93a7a0e9835f0e732de38681a08e6e0ccc681dac7e7dee12923869f_arm64",
"9Base-RHOSE-4.19:openshift4/container-networking-plugins-microshift-rhel9@sha256:0731ed97d3d3e5e822a6cbc09fa4e914719ae64134b9198027ad94c9cb9188f5_arm64",
"9Base-RHOSE-4.19:openshift4/container-networking-plugins-microshift-rhel9@sha256:6c051a20a88d6344a27fadadcb2af0cbc0aff70ac10cdbbeb6fbc6bbfc57c5bd_amd64",
"9Base-RHOSE-4.19:openshift4/container-networking-plugins-microshift-rhel9@sha256:7a95ef104afcdfb154ba78306171b32d4fd4afd2115a4d340691b40d5ce64eb3_s390x",
"9Base-RHOSE-4.19:openshift4/container-networking-plugins-microshift-rhel9@sha256:ab2c252f94b82be110a26dad2a4654e75022dbdd68c0f412032b81d3b94aafc0_ppc64le",
"9Base-RHOSE-4.19:openshift4/driver-toolkit-rhel9@sha256:1afe57560d4a82aa07a790c960055fb3f0e68cb4d818c79439fb4424598ceae4_amd64",
"9Base-RHOSE-4.19:openshift4/driver-toolkit-rhel9@sha256:2c96e7457576bab7a70e81340bb6d390f24cc58865e7daa0c62667dfe364cb16_arm64",
"9Base-RHOSE-4.19:openshift4/driver-toolkit-rhel9@sha256:4073aab950e2b30fcdde9217e004740a922e09698087a3b3978cbf4fb9dfa70f_s390x",
"9Base-RHOSE-4.19:openshift4/driver-toolkit-rhel9@sha256:a99c93ae1b0ba2dce1cbf60d8d61a75feede14fc9e24f84235802bf5425ef3c3_ppc64le",
"9Base-RHOSE-4.19:openshift4/egress-router-cni-rhel9@sha256:82f955400cdefa828d094527969c89558d5b8a20b761ccfedfa3fc33a3310d3b_s390x",
"9Base-RHOSE-4.19:openshift4/egress-router-cni-rhel9@sha256:9dd51add261f1e8776f0d3d0fc0c639a9f79b732603bb450f24cc259b17fb846_amd64",
"9Base-RHOSE-4.19:openshift4/egress-router-cni-rhel9@sha256:c961037ce74de7883b1e178336828b4aa8564ee996f2e1e98e20eb9732ba415c_arm64",
"9Base-RHOSE-4.19:openshift4/egress-router-cni-rhel9@sha256:edbd5041e7de27b0ffaef89f19c956f118c048d478c3043b8456a87dc5d371bb_ppc64le",
"9Base-RHOSE-4.19:openshift4/frr-rhel9@sha256:0936e4451bbbe7e8afbb165a4da1c648ae40be9becda3a7aa9a501b5cf410f76_ppc64le",
"9Base-RHOSE-4.19:openshift4/frr-rhel9@sha256:09e8607899255d47a37acbfed2e646b4a1c43135b95e32e394fe6a080f314b74_arm64",
"9Base-RHOSE-4.19:openshift4/frr-rhel9@sha256:bfc9532fa3dff3bb3f6416c31dbc9fb6884d5516619cab3324afc04c567d01ba_amd64",
"9Base-RHOSE-4.19:openshift4/frr-rhel9@sha256:c49c386adb83ea5ee9a3febf00970653d81529cada91a735848e8d1b9b460767_s390x",
"9Base-RHOSE-4.19:openshift4/insights-runtime-exporter-rhel9@sha256:0d79f94a86eda69e851b677c3b36a340091a9a612c6095f5dcf8b0dc168380cd_s390x",
"9Base-RHOSE-4.19:openshift4/insights-runtime-exporter-rhel9@sha256:2a17274611000ca2d1faf33d96716c355d6981d1767c5d22af6747ce910f4db8_arm64",
"9Base-RHOSE-4.19:openshift4/insights-runtime-exporter-rhel9@sha256:3351a3fa2d213974cff899d2a8908ef6bad4a8aa06fa5ddd3eab90e2b332371c_amd64",
"9Base-RHOSE-4.19:openshift4/insights-runtime-exporter-rhel9@sha256:35c948ac87e0ab5ae752944abd74c0036674961168382096f22c2a3af2eb8da2_ppc64le",
"9Base-RHOSE-4.19:openshift4/insights-runtime-extractor-rhel9@sha256:797fb54fa1c46480e37e992bd1dcb9e0bc2af47220c7cf763f1aa54716f13197_ppc64le",
"9Base-RHOSE-4.19:openshift4/insights-runtime-extractor-rhel9@sha256:b8fd639b6be91c4a751dc232fd4c9b89b6b01661267ae6e13a64afd3a5a7af1d_s390x",
"9Base-RHOSE-4.19:openshift4/insights-runtime-extractor-rhel9@sha256:deb11c75cb731c5ab5063e644e3dd9c63f1c0178eceed2832946809725de7b76_arm64",
"9Base-RHOSE-4.19:openshift4/insights-runtime-extractor-rhel9@sha256:eb21d64d7ef7bf5bfb2aedb631b9035bb9a54e3c38826702fd4c752d07c44730_amd64",
"9Base-RHOSE-4.19:openshift4/kube-metrics-server-rhel9@sha256:35f214ca662553cad572a3b7ea1a65a6d767700a454dea3ab04e8595c026f96a_amd64",
"9Base-RHOSE-4.19:openshift4/kube-metrics-server-rhel9@sha256:699175e15def4d19f3d41a318181f1b9fab5175816289c4b053c8891850e2aff_s390x",
"9Base-RHOSE-4.19:openshift4/kube-metrics-server-rhel9@sha256:8362ac2779ac8647b482efa3011024099379c60028d57d0f716b47c5f3b2f9a4_ppc64le",
"9Base-RHOSE-4.19:openshift4/kube-metrics-server-rhel9@sha256:88a5e804ade5dd90ae9d0fb0e3d2741f106d29527353e6234f1ed2e4887c531a_arm64",
"9Base-RHOSE-4.19:openshift4/kubevirt-csi-driver-rhel9@sha256:3571cf3dda8e88400e1a479744464733cb6df1d7402ca89010ea706d2f91bcfe_arm64",
"9Base-RHOSE-4.19:openshift4/kubevirt-csi-driver-rhel9@sha256:5025daa40e2c7ff4783f282ec1b06ba894ece8ebf31c795809d406274d7be08f_ppc64le",
"9Base-RHOSE-4.19:openshift4/kubevirt-csi-driver-rhel9@sha256:5ed711bf691300470e6daa02d6349bac468c2a459c8f0361de18a8ee38321894_s390x",
"9Base-RHOSE-4.19:openshift4/kubevirt-csi-driver-rhel9@sha256:b9e83913db87e14f2e618b3e8ba40d91b1e36fa9d3efcaf110cbea055a23973e_amd64",
"9Base-RHOSE-4.19:openshift4/network-tools-rhel9@sha256:769c16c62065431b9a3c94eedf67f9942e6c675d842192b5cc1ea9817587815d_s390x",
"9Base-RHOSE-4.19:openshift4/network-tools-rhel9@sha256:9dfd9a5d362b18b60d70130b254955da9fbf069474d590e29e4fa67163a4e3a2_arm64",
"9Base-RHOSE-4.19:openshift4/network-tools-rhel9@sha256:ab8f114f72e8f67c8f2bb486dc59d0dc1ba4aa5ae5f40a0b775e16c5136a9149_amd64",
"9Base-RHOSE-4.19:openshift4/network-tools-rhel9@sha256:c4034da372ad9f2eb9af53cd15848b8031757f584b8732b774499a5c7ccbb8bb_ppc64le",
"9Base-RHOSE-4.19:openshift4/oc-mirror-plugin-rhel9@sha256:1a5feaed5e338fbff8c5c1217293975c13206f2736bf6f6939225992d6d6fd9d_ppc64le",
"9Base-RHOSE-4.19:openshift4/oc-mirror-plugin-rhel9@sha256:89c3b3b9180f1f1feeb068f88ba656c92afc532fe346c4bdb6f74a042bdd79c1_s390x",
"9Base-RHOSE-4.19:openshift4/oc-mirror-plugin-rhel9@sha256:a9016979f8961a0e24ecdec15b5235e21779719c97d7f1db7cd760444fe17c2f_amd64",
"9Base-RHOSE-4.19:openshift4/oc-mirror-plugin-rhel9@sha256:fb94f57e6940fe66ebb3761e8349309d539d1be4e1c55db486353caa91f7a343_arm64",
"9Base-RHOSE-4.19:openshift4/openshift-route-controller-manager-rhel9@sha256:1aa68374320e2d5ed7ff57da7d770fb086cc121eeb4044fa4fc2009c955ef1d0_arm64",
"9Base-RHOSE-4.19:openshift4/openshift-route-controller-manager-rhel9@sha256:1b381340442eef6b302909d2363fb252a1aac0b3fda5c52c979ac10c93c90cdd_ppc64le",
"9Base-RHOSE-4.19:openshift4/openshift-route-controller-manager-rhel9@sha256:3efa7ba05fc9b3aa8812a603f5dfd9bc5b952da5d07680e7e6e6304d354648ee_s390x",
"9Base-RHOSE-4.19:openshift4/openshift-route-controller-manager-rhel9@sha256:a73bc8d082e4fee44479eccbb4b61ef1907c8f377998ce3fefcd4a8a9485a9c1_amd64",
"9Base-RHOSE-4.19:openshift4/openstack-resource-controller-rhel9@sha256:0a3a538254359c0b0b46c7286ed235866133ee7f69f79a801ddc068c0217b951_arm64",
"9Base-RHOSE-4.19:openshift4/openstack-resource-controller-rhel9@sha256:161f8e7f93a8b0382b9e3434ecea8a1d00122ecbc5f401319d8f20d137d200a5_amd64",
"9Base-RHOSE-4.19:openshift4/openstack-resource-controller-rhel9@sha256:2b2f032fceabbde2849c5c907b38c20b5d31b00fdeb1c73e6a25ad0922c53aba_ppc64le",
"9Base-RHOSE-4.19:openshift4/openstack-resource-controller-rhel9@sha256:414be2e8b14ba490a903a7f9c64f6e23d3c885117a0b0f74cbdf6e59ca9f8e15_s390x",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-api-server-rhel9@sha256:020daa1da7c7bcb911ce7d55f2d08282c51759551bc532a41835455191f8e6a6_amd64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-api-server-rhel9@sha256:4ae3fb42352d1189636696f8e5e9d46467390d48618f772b8ef32597bed1a084_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-api-server-rhel9@sha256:5a21f3c75c089c10f6218bb12cebeff4290f84a9683c1fc1004fb50abd9ade84_s390x",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-api-server-rhel9@sha256:b9617564c0b97b77d2e7c5a98ee1853d0e020d5ec740a6fd7e60cec86418d977_arm64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:4933d06ee6f7b6d636ed239d7e1d6411193ab44e7a877e77cb25d52f007ce0d8_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:4eec42fb47c71c5425c4eae6ac581ddb68d089848b15a43d686ce217d991aab1_s390x",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:6a21316a3423c7018e0fbbc028dd53015fd9914962b2ece376568de701eae366_arm64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:e3361967eb3fb20db3b354cbbe42c201179774d494b81834fd5ca3e663a13e53_amd64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-node-agent-rhel9@sha256:18cc779989a83e5d072b63395c3094a3877e5c5cdc2a195200f85cd2d42dde33_arm64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-node-agent-rhel9@sha256:35b19c1aac88a3015b0e680f12591ae5fd13111ee8b9c6ad8634ef35f9145454_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-node-agent-rhel9@sha256:df1cc6c8ede463a255a95a6d1eabe9d6ac21cbfacdfe51f59691c0c25907c0dc_s390x",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-node-agent-rhel9@sha256:e115499d21f9f0ed1c025522d1782960d8f3325222e88793b859674044797826_amd64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:43fce73a8cee282f76d88ba02a77de9568b1c489e8df653a8a0607350ca2e63f_s390x",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:47db37dcb6d14502b7448a260155288f8184d1a9d5e75f07e4416b0abaaca6e8_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:5b9ac103bbf1f106cdcf9b1b444307abce6e1911577d6f647680a8b48ca9d3e6_amd64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:ca41711323f9ddc97c7190d518d68caf2e1038578e4b3a696610ecf366f81895_arm64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-utils-rhel9@sha256:4092db098180f4e2372f6dbd1bda4078e21a85008fbf6248d72e30a03473895b_amd64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-utils-rhel9@sha256:48ce17fcc6bf08b89509b0de91afc95503d79651c67943092f49811cefd94213_arm64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-utils-rhel9@sha256:5243c4a08f3f116ffd5ef001b96728d74f47f0e115a0f3250c2a0f2336f56120_s390x",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-utils-rhel9@sha256:82f710af4422b0d2167bc2879856afee0c499dcb012bbd2d8c08856033ddda71_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-apiserver-network-proxy-rhel9@sha256:5325d2a2aba7651d952eaf8aa6dc8c82048cd5559fd5030b857beea058a23618_arm64",
"9Base-RHOSE-4.19:openshift4/ose-apiserver-network-proxy-rhel9@sha256:6883f426573c261ea022526628baada755ab76cb080d21d258837f871e135915_s390x",
"9Base-RHOSE-4.19:openshift4/ose-apiserver-network-proxy-rhel9@sha256:d615db1dfdbdd9286493da5d73ce6124184674f572f3a3013bff4161e4913ddb_amd64",
"9Base-RHOSE-4.19:openshift4/ose-apiserver-network-proxy-rhel9@sha256:f57e6953d810bd0c00f2837b7571a55bd05c59bba4d2b400562c818ec6b1fb22_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:b1944ddfc53940e8f648b1e7ab74eb9832fff7d6d6db0ab5a3858f29f5e40995_amd64",
"9Base-RHOSE-4.19:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:cdd0308f408c1b98f802843440d405314286310aee7325cf6fd45a1c84a5e0dc_arm64",
"9Base-RHOSE-4.19:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:e7684a783aa310591d3c6ef631a0a390873e00fb02ee2222794ad29932b99e50_arm64",
"9Base-RHOSE-4.19:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:fd38098deb28e18800a7bcecac04894b818b58dda364a00db6485337214e4c3e_amd64",
"9Base-RHOSE-4.19:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:76abc402a89a6372de23791bbd71349452f9409cc7a91d721048b58b6eceb61a_arm64",
"9Base-RHOSE-4.19:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:bceb28a88c61dc80f7fc6917fac965189f3c76518fd7ec293375458292b3bedc_amd64",
"9Base-RHOSE-4.19:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:2ae3af01f96ae68caa871302169a51c72af2d3043bae0456b21822daf879c9e7_amd64",
"9Base-RHOSE-4.19:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:e711e704314308baec45220956fd183e63bbedbf8739a35723992ca1dca05ef9_arm64",
"9Base-RHOSE-4.19:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:cc76fb414d44c3b69251e4721a7f2afd30a533547d0f9d63b791333e147fdb89_arm64",
"9Base-RHOSE-4.19:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:f3d33ec8543111e8a13e6d5fd3463195786e9605668df33f8bda9d3cbc4d33b3_amd64",
"9Base-RHOSE-4.19:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:e5cc6a5df67a4edd32bb752a00b9f0dd977cbf137ff379de81610eee1f2f99a1_amd64",
"9Base-RHOSE-4.19:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:f45e17a13c43a3131cf7e593fecd37b5919b389b7fa37ad79883a81bfe6804d8_arm64",
"9Base-RHOSE-4.19:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:0b763af79ed9a36ec98fd5a49e3274c40d01cc8a4fd1514a1257754839baa152_amd64",
"9Base-RHOSE-4.19:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:6f54d772307e0dd26dc6267842f6c8f4696f0cc2d9a9cc2cb7daff1716d31072_arm64",
"9Base-RHOSE-4.19:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:268ed34dee4719b53cb95d27f8ed77a8e7450c4811a074635a034fb1cb0dd56f_amd64",
"9Base-RHOSE-4.19:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:b8a4dd954369b3a822ea0c5a06edde5b5cc83a0c75d11cef81977f165877a801_arm64",
"9Base-RHOSE-4.19:openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:4e03fbdea432566ab00893a36ad007578fe034eaf77a7f71fc09cb3976052a6e_amd64",
"9Base-RHOSE-4.19:openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:f9c6d3a739a903877b060f7f5a15e2a474e0a6abd9f7ca9351f78cc186080a66_arm64",
"9Base-RHOSE-4.19:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:279166708085736ba92de7e51e951430474dacb422ecfba2483bcb0ce84ede82_amd64",
"9Base-RHOSE-4.19:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:51b9d32eaace251728c1e50d29a797caf71d039e52a2eb82e8fd68aa79e41ca8_arm64",
"9Base-RHOSE-4.19:openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:de5a3de1083ee64faa5847eaa99531f2e81f5f90b5aab49520bfb7403640c102_amd64",
"9Base-RHOSE-4.19:openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:de6c890ab1d4f9324c6317df31747ef0df9fd0d5346d169e2acd4e1a5ab3182c_arm64",
"9Base-RHOSE-4.19:openshift4/ose-azure-file-csi-driver-rhel9@sha256:6634c88816b644a7386adf8479a0d712284f37e44e01c8163e4cc56148a23f4b_amd64",
"9Base-RHOSE-4.19:openshift4/ose-azure-file-csi-driver-rhel9@sha256:ab60372cc6bacc230113a31e0cfc4ad5b6da9866d36c9ac9e6f209fa96e0f20b_arm64",
"9Base-RHOSE-4.19:openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:45a0211c9083036b6ac556a27535c783c396d4ae29bb1767b9f9f935311b69e5_amd64",
"9Base-RHOSE-4.19:openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:d88ae06d21233756258c2f2f3a9da999b423953a56cbcd0aaf67ea9f9119c6d0_arm64",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:1bdc71c6d72603981065c23347d581a0d435f0084ec86cfbdd25436f9b246da6_s390x",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:575f99136ecf50eba6da2daa9db0404101ff433ac1e45be5701b78acc3af6f35_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:6ae3e09a4a9b2d136f8c705acfd73121ff5f5a529155b7e3ab87b8e1408d2600_amd64",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:fc1bb640136a3916d3137cc0d0bef674897c8be30bbcf5bfe48d404aa4c7e351_arm64",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-installer-rhel9@sha256:28cdd0a681f65d40bd97db3cbb98dfdc0a1632923592c1ef206b938c3b3d0749_arm64",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-installer-rhel9@sha256:8b07d2eeee05f97a844b8b17bad2a20f022a968b498c236d70bab736d97aeea7_amd64",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-installer-rhel9@sha256:d6203ad4bef7a1323199a086adfd827cd0336bd7f99e573364a5f7401f2868ba_s390x",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-installer-rhel9@sha256:ef46c30f854af1cb33bd3dc32717acdfd95b47b2b56c7c4cbeaf1575f7eea55a_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:01d5ed164ee60361e46a5dd5af4aad8322caa77dd7cf11fd505ad06b522166dd_amd64",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:5b2c4d282187322aa9c6e555131817b666628678c1bb6948fbf6785b9f237ef0_arm64",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:5f1eaca332cab2e8a0a7719b101ae6e676e67bdb19ddcb896ed45bf21388adf3_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:b935446504e8c642928ecf929533a27b9bbe102f4228c54c2c84b22f399b15cb_s390x",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-rhel9-operator@sha256:4322a0f231f1c3dcb0a32b703592ff6ba2cabdc44dc435e7f03d2ceb7d8e7f5d_arm64",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-rhel9-operator@sha256:7d167e38ad5df18796e9d8a62f550d9f068185a7133c4a0041f09b996d0c83ca_s390x",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-rhel9-operator@sha256:9dd88dd94fd895a77886ac1a1f891de3e16db5226db70cb2542d94db6dc3c87d_amd64",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-rhel9-operator@sha256:c6a042d8b72f4e7836c9531f5a1c39ddd18ec14bde192ab18b99f1fab2cfbdb4_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:049d48e34c1eba2b866e9fc70eb571566a7e6bfe841645f96d1b9ef6a43b97cf_s390x",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:0dc6558dbd45edb688f3e419166194be286a18fa0c1fae69d5251fdec72ba857_arm64",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:13ee9637cf8327de5924b787ae8bf54007a896f943dd6064f0e9763beb61c220_amd64",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:fd904977261d7973b6fdcd0f9df2595930daa372d4f8753b59b861f132c735fa_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cli-artifacts-rhel9@sha256:2ffa4da581d7d48c861dcfadc769b6db76b885ad09fd8c7555d165724c48d3c3_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cli-artifacts-rhel9@sha256:4089b912817e860dbccd442525ee31d713a6c04c3f26374174a9fbae2a0e5095_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cli-artifacts-rhel9@sha256:d89b9976196571e69c4ab69616d2bcb4657ddf37931662bfc92a247ecdef9dee_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cli-artifacts-rhel9@sha256:e827279e11cf8935af3904e0a00d291c6df92d211ef650f2be9062e9ae8f3a0c_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cli-rhel9@sha256:1e39dfc036fd0272e78cc4f4e3dcd16d0a11846f5ff63a7139971c9c21a82ff4_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cli-rhel9@sha256:4c5196f7d4bda8b687e9ea4f9e172ad8bae2d4b71352bf67974822ed43f7d121_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cli-rhel9@sha256:6953afb4fd1bbd879605e1d4de4cd892a58e233e255537ba3979e64530b7e938_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cli-rhel9@sha256:d0632c94b15ee16b524956003391cbc5fdbf41d190d274bafddf6877c6d0461d_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cloud-credential-rhel9-operator@sha256:5de0279047b4a1d224325570a65c66349de45dd06e6bb9a750cdfd96aa699746_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cloud-credential-rhel9-operator@sha256:7fa9695d5a3fe5552ac4df9f95e1b14b7371e9529a1c0205b6b7ed009043ec0e_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cloud-credential-rhel9-operator@sha256:c893dfe422cb9a5e51ebd701d88ff471a4410964e84ddc42062dc54eef3a285f_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cloud-credential-rhel9-operator@sha256:fd9ccf11a6ae07e7bb03b0c71d48d2c93dfe0e2a4c273c7abaf0d6d696b95f07_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-api-rhel9@sha256:336e9d2804c546e3c7f97dbcceffa23779c77ede74544b3038a1e76fb39f3f80_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-api-rhel9@sha256:43bd7a893b40781ab61b593158875e1212bc1db8c7019d93dc9ab6a5d1318698_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-api-rhel9@sha256:76ae0234990f7de9e6da5d1f686172c2f1e5f383f21ff5ed1e8a36df549de28a_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-api-rhel9@sha256:bb5e1f21955592a3a4d94857bfbdab66f260180c07c3ae248051dd7241aa618b_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-authentication-rhel9-operator@sha256:062e8794390ec6a2e7b90ad5ca7cc3415d3bdf4b09901c027762d2e30614f8a8_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-authentication-rhel9-operator@sha256:a2a3a860023d0e4a5b33021ddd36b262cc80a3808caed7a0579b48366edb9c64_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-authentication-rhel9-operator@sha256:a92f09026df777006f3a9ccb7f91f5f0c3aad1017c51a3b20592e53701cc84b6_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-authentication-rhel9-operator@sha256:c1b9e6aba9c7ae117a9d6c43c6d6cb1cd173a7cba2f5b86bbfad222d3fb54546_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:22e664dfafdf4b53512c445dade909a0693739947501117312a2e50c662bbe9e_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:2b2c51b5b659f249bec732db076484fa08098086e29f1e185e8b9c463e1f93be_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:8ddb12ccb7dfc09a2288f7751b9143e351253bd615a353ef5aa791580e5f9d99_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:c0bc9296bbf4c899df9b6b3c395c5387aeda28bc6d8bcf6324dd9f49f7dd11ed_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9@sha256:644f0ca7795543e321e3659ebb9590e6e71d47e89a176c159ae6e231ee48d5b7_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9@sha256:bd73b865f2bea31bebbc10b8cf2b76ced358ad8b8ca795b146b7e4bfa496778a_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9@sha256:ebcacdc89813f025c08de45f8f08e1820677dba3f1b3f457bcafdf5c43be03ed_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9@sha256:f214b830b4abb2939bdcac9229c71f98653f248483b9f897e6347076e30b6ffc_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:0ac30d64639bf470be09e6273b19a9b0cd6de566f5e681883471afd77d38baf4_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:6ceb9cb78686c26e0bf33e8ae6f4e10c3e46d4b30e87dbddadd212a9752560f2_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:b04a7b600dded922a74991654c46cf98854ad78df5d1065ddf6936bf938784cd_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:da5c43bc2589d91cece1d051c1f7e54ca02c2c9ae380f5574ca1a30362f8aa32_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-bootstrap-rhel9@sha256:41906d66cb2ffd682f2e464d629b45c13abbea1d178224fee4121f140e990ca8_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-bootstrap-rhel9@sha256:5d3b10451e711c193423134c7e4cd27561658b8100a9acdfd0f407b828df8eb3_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-bootstrap-rhel9@sha256:a37f52e4a637cde72056691a5597e94ec861342993fe7c7a8361377992bdcffa_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-bootstrap-rhel9@sha256:d1cab341c158ffa7a4813ceeac39804934d3f60fa360a55131ddacfda2994529_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-capi-rhel9-operator@sha256:06ea15ba630cfdf713c0ef5495d056c2406356c8748e825b3565d82cccba6e6e_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-capi-rhel9-operator@sha256:101d12dc6ad2d4fe628016c8c217e6e54b01b52f5c3e41c542fa48ee2cd91751_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-capi-rhel9-operator@sha256:6a86dc8f40d7a1f19b69689fc4d823cc7f79f3509d704f4abb060ae448faa091_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-capi-rhel9-operator@sha256:9d8cdb447ba96e0d36f6a608fa5ff192d30ab6571f3cfe9e463ca5399259ddf3_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:305faf5b91f9c93cde8fc6a3fa8f39d5ec2789d18002545d3b0f86c8ad8df630_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:99fd3949a583471f76a49dff5024d3e0be3b20054762e6dad1b46be955370a15_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:a151b0ae0f74d4d48a2fa5bd058f987e142af68bc5be9cdaa300bb066a712729_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:d7dc5606a4850c4086084be42d6661c71151f4f9e972742d0860654dab1a8c30_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-config-api-rhel9@sha256:897b9e59a473fc44427ef34cea0e7573132bd953b7ce934cf7e4621e77467a8a_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-config-api-rhel9@sha256:b11d4aaca88fed60b3611d9cfd486e03ca90c8e97e7941852115512e471a9b84_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-config-api-rhel9@sha256:b5a8ced70b62f92d28fae24ef45f8fff4852a32411e104682a532c4729ad5a60_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-config-api-rhel9@sha256:ee7129c87ad922408c227a2b850d273e57ad97dd14e82d9b687d1cfd0dbda74b_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-config-rhel9-operator@sha256:17a04ea6757a4ade03f19474a27a32f6c28e260bad33c5913a073235eac4a57f_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-config-rhel9-operator@sha256:63434d36df4e160c125c3eaab4be291347d5c634b140da683ba994edded42e32_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-config-rhel9-operator@sha256:7116f51f8758f3ad16d4ce0fb068704e5f251bd16b83c1b93b38632d911690ec_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-config-rhel9-operator@sha256:dec385f51db77d46d12e34b24826d7d47d74892012702815bdb9df22f03db323_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:183c4dd41ed2b9395686cb1e1de577df998407795760e4a16b4564e8b8d5ff67_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:5186537e8fc614d3fe715599b669371d115bea5e38255cad6ec8386f9c631e6b_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:5330c881b0c143840c067c62fe2e63e5e1d5b04138172de5be3b47f45753d6c2_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:8efa315081de893a667809cb105a07b380672629db66eba4e379cd1764abdb65_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:328805c6fad66bb309c0e87c21595ce2e4313ebc8463ceb6c8a2e7c16abe9b4b_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:540954f029a9650385081a45130900043218f91fadd6c92fc14f95858218f70f_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:a4136aa106f6346dc2e33ec49206da71aecb7f53db4b9e5ff332ef6de0d81302_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:a728b14351d046e714c3bbfb06b3e05f591ef16b0c4637f8d1e8334c4b125275_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-dns-rhel9-operator@sha256:5d1295a4f51df5a1420b559d185d8d3177877b11aecbff093bb8a3ad52dfcd76_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-dns-rhel9-operator@sha256:9a781e005432a73e74b7ee3bf6c09cacd8600fdfa556417152f1d3d31c9c79e0_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-dns-rhel9-operator@sha256:c4196dbde98bd9174bf1ba664930157c709f6434846b2652093dacfc945fb408_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-dns-rhel9-operator@sha256:d0531b3517b81f2cedcbe01121e1278db217cfe3a0a20fbe04c1cab54229f71c_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-etcd-rhel9-operator@sha256:047f75ef3ed82a8e96d2bd9c6cc0a766890595c62269be64385d6499f6ed2048_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-etcd-rhel9-operator@sha256:10be590ac091ff934c201cb0c92d03d580fc6859bfbdc21234e7aabbb161b7a6_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-etcd-rhel9-operator@sha256:7410d9876de60074f1aa5326d02036e0115be5c81fa597e8e00c2482ae7f677f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-etcd-rhel9-operator@sha256:94da11a61b35221f791150a7335a30ce958f770acbdace547fb56f5387562016_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:0250f157a29bb6e8b0709d4e4275368002f99eaf22badbf88fefa38b3190096b_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:916bd9bc5d21904224f4d1b88f7a06a1cbe6a8f53f5a44e82f5a1bbcc5f6f718_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:d829646ed9ad1146a013b92d623a68b65b242bfcb7cc59a87f8b859d61769078_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:f7542436bdcee78b85775cd187a3bfee946aeeca569b329eb2ce3c77a6d99e8f_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-ingress-rhel9-operator@sha256:466716f2a7e376dea48ea2a6892af78b17088569fbb5aa825925a92f445cba99_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-ingress-rhel9-operator@sha256:5a2b6fa7e8c42c2c7bef254d87dbd3f5692c2da5e264ca9066bf1835f167da7e_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-ingress-rhel9-operator@sha256:5b376e860d43862556b4b7da7309557b332ea2c51468c734ec7258cce7742e3e_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-ingress-rhel9-operator@sha256:d72e04b0756cd09a175458394e2bbe9d7f87bdcae7a141cec17c347aeb31e9f6_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:2ddc66e238a9541c339daddac15c4c00825e31764437e6ce5415579163ed099e_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:52cf047397e5d3a4498e30f4995709c81f45f1fb27abe70a0346ea7f41c0cde5_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:65dd2766c583eec120558117d708cba1e66d1582c4aff3f601c78f618787c770_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:fe1776b9a8a07a4c00ccf59771e87e3c4fdd66d47b8026fdde74ae0131b7a64e_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:333a873214a7317ca2540e2c77bb5f68ee49c9eacfd2d6f5267608dd774d67ce_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:5e3043471ff045a104912e55ea30075aa9d8a8e5702d275cc43809c19b6c63de_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:975a181eec7b78ab64236649bd65463918ea8b55b103be5bb54bbea8a8d3ef8a_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:d8e6d7a0c674adac63c0be67124b1a22563930e5f35c973c33d4e68da0db0c39_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:bcd587399e8053a84d9e518a316b1a605d4df63002e325918178751800c2e020_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:bf453b63eafa11cf2717406a2c66faee5000e4051dd91b9dca87b43e8ef76248_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:d580e1551f034ae2d5b2145d1a7bc1f9d716712231e7d624ff2fec6eb430a1d3_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:edcdf54395531bddc0476f325030121fe1c323ef050fd8610e202ac89663d4d2_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:31f641fbd1d9f209d25b14a6489fb0666d0df1650d0a10507cce0b2fd029ce83_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:46511783d868063ec79ed6262604e219012109448333f68a51c1555cf9c6b87f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:b8d0721c7c68dcbe142fc5b6133b075e76f8c2c45d5b1fa9347093dab7282543_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:f9ca607780b311dc3a2781eb128326e5992002e66978b331d4e42d5f9edb656f_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:507a02a8f3951381e20f3c0c8d8df159433c55e8b81eeb7488f80bc6770494af_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:54e0ae18f02bf460eb27869ae3aab2dcd3ccc727e063b4f4eff06bb1539692eb_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:d51dfdd3f25e43eece5c6baab2074e47c21d0d9a58de836acf54ac6bbf29dcdb_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:f45d330744e68ecf0dade6a3c7537b1b665a5afed24d8539c98f5df1754c2283_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-machine-approver-rhel9@sha256:6522c8c70f05a362f41c0d2668c2ada052165a2fdf8ca23d41ff891123b7e755_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-machine-approver-rhel9@sha256:a6081250af7ebda4e528fc2abf5fd470b13358fcc3413e7a8bab3bf8394a246a_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-machine-approver-rhel9@sha256:c016b3e29e9e37f3e6305fff8ca7e531fd00455feb1793db7d189c689313c594_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-machine-approver-rhel9@sha256:e52abac55bd4dc69ebde9dc0989946d4638e449897a98eaba9789226ad98c79d_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:43f7442a8a29ecdac15f87f510cde572dc3a2133e6597a66b5e083871273906f_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:831214b63ca1ce2cb6ac642c30fae48bba91fa2a294d9e10ac22ba548c889448_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:9877b2722520612534c8950c97c7891a556dd62a09580d502392310c0a123d00_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:aa1689210985868570bcf859d88d97ea2a47c693a69a3de2d4ba9144381d892d_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-network-rhel9-operator@sha256:2531b80c7071dc5525dcc8ec8bc60a8e5a5e25afbaa73d7648ba491e4713e8b5_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-network-rhel9-operator@sha256:80a74779cc99bb203ef93d255f8a77ed3059d2ea3fb8503ac4d41a766bbaffe4_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-network-rhel9-operator@sha256:953de28df8361c8abfe55ad2c0c8d44a2fe8698fac109a4695b1bb8d004ba585_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-network-rhel9-operator@sha256:998497d131ae92fe5dda0c3c3627619de8082abf8256074392c30b057c6eb978_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:521963f1411715f3c4ad5bc568f2526d97b1f1e162a0cd1a42ad31d1e29efea0_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:5468c4041a798840117d93623d3cf6660f0f1834ae36350f826e0261ffe73f89_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:ca8da847854fce37670d0326b9a88eadadd3017c8d46881d66db307290e7211c_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:ec6fc7746ca6173a1cc84e71c5aba439331836d7de3c0331dd32d8019bf4fa50_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-olm-rhel9-operator@sha256:2063694cb72518fde1fb4f98e4fc6d1e6ee3cc1cf1ae7a5f90ade789d98d5aaa_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-olm-rhel9-operator@sha256:274a12f965ab5648f960c4772e0cb3ca806ef8884d511d957d9abc09e6feaa47_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-olm-rhel9-operator@sha256:bdaeedfecbc036ef827efee627efc2f8f3854251bc5ee4de3a56bd2b44582e61_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-olm-rhel9-operator@sha256:bfde0efb37c79fbf3f0fbf597bcc21a3e83feb06594a3a4ed4459e2dc74ae64f_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:06f38550699b577a46a5d2c69d1cc42ac3040f8308013123693738ed49805cce_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:33886d61deb8303476b16a3c078587be2e7509d90553c85089d42bbc9240466e_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:7dd37687137b128161b55dcd97a907d6a2703749e5ae5e3ad46cea7b033f3b45_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:c1792832e05318ae970f55b132fa00ab1777caa02419969b3c84d4b22831b2e5_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:18db031ae68fca25befe6925d02a025bf377c021725d10a5522592ad88e03c3e_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:3090b171a35c7db077e0a46390ad5a3c3d363beee7b090bc20ec45b5cf214473_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:c72bf3134de8095f927f272a140d5601aeb404a82ea1c0b580f379c48f5174aa_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:f912e627724422696d30c56fe26ff224d455737f5ff4699ba3dcc191f69113b4_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-policy-controller-rhel9@sha256:53cbb38a5f71a5d290ae383dc71dbe4ccf3a53b2aa80443d0cb3c23681804567_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-policy-controller-rhel9@sha256:8d27555570ca6be496d623c58b3d8aacda632d227509d8f11c5c700d8ead95f7_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-policy-controller-rhel9@sha256:a7d1c6e8d66b2caf19ed2d6bd7a24b6b1cabe02d272dd98c00350c0238181972_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-policy-controller-rhel9@sha256:a93e5c9bd45f6f397eb9107096a5226451336c1e40680a2114f03ad83417a626_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-samples-rhel9-operator@sha256:0c094cce400f5d37afeb7f33885563ceb159f3c812562a4214e69475f36380fb_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-samples-rhel9-operator@sha256:2e5cc342961d48b29d96161d80e14592305dad566b29ecc48d5624e6bfa87241_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-samples-rhel9-operator@sha256:61b617344ec6ddab8b1a28ce65f91528dc6f7dc29e7e5c61e7705e87b815042b_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-samples-rhel9-operator@sha256:b69fb764f135d00720d6ecfc08baa4272d812ac2b5f6402eaded02fe4bebf081_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-storage-rhel9-operator@sha256:3bca1942b9277d28fabfcf6aabedc769dbadb401730c51eec516ecb58c894f65_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-storage-rhel9-operator@sha256:a312b6c83e6698fc485831da7fb3b2bdabc82065071d2a6b2aa5f13c51b46cc0_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-storage-rhel9-operator@sha256:bd29bcc70758f5b6517765e35f78f2cabc317937630fbd9567dd1bedae2f68ef_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-storage-rhel9-operator@sha256:becdc8352665fd5694ce2d6ab2e252d82461878d88a0838b70202e8c1dffc45a_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-update-keys-rhel9@sha256:28aff73959bc9fa5e319e4a3feb495026faa5b6bc86c76db4feadef601899e92_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-update-keys-rhel9@sha256:28ecd369241d605f1e662c5cf87db99907a4efb931b11ab829f03489c099cdc3_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-update-keys-rhel9@sha256:559fcddc762f3c18a9d0aafd4642812b87c8713f38a0c0ad64e9a0d55e00178f_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-update-keys-rhel9@sha256:55a803da16aba4c5fc2abd3c16222b26e62704082df00cd343ad5edc46d577c3_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-version-rhel9-operator@sha256:23ecce980b3ef12257391796fd583f7432e992904a1ff2c948e6abed124734ef_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-version-rhel9-operator@sha256:33b60f7e92bcc9c42e4cab9a99120c0bba523bbe51ef150efff07b03483014f1_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-version-rhel9-operator@sha256:b8b96a00e27a7c68091826a586b2e92d3c53ed14d2e9e626a34c777166c504d1_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-version-rhel9-operator@sha256:c89246a1ba51adf57dc6e1bf0f8010bebdcefa8bed6e0ff594084b27f1b5ac77_amd64",
"9Base-RHOSE-4.19:openshift4/ose-configmap-reloader-rhel9@sha256:055d61094db2cf025afb113e7bb295aacbadd6dab8204772e47f59e9676c7286_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-configmap-reloader-rhel9@sha256:79239197e40ed019de02a420c6dcd804eb15b167b7589f04d35db8c3a23a6fc2_amd64",
"9Base-RHOSE-4.19:openshift4/ose-configmap-reloader-rhel9@sha256:e34a5544da9170413cd00969180d996fc6adffbdaae1a1a51e30bb8b765e9082_arm64",
"9Base-RHOSE-4.19:openshift4/ose-configmap-reloader-rhel9@sha256:fef1356b0eaa65dde8f4f8d45a416f4fadf9abf6f6970804506531d660e17f99_s390x",
"9Base-RHOSE-4.19:openshift4/ose-console-rhel9-operator@sha256:0da6d759b46d48a0805f785a5bd3cedd278b9d48816d7187d74d59eed09af2a5_s390x",
"9Base-RHOSE-4.19:openshift4/ose-console-rhel9-operator@sha256:683ded6e9362e3453e148cb9d664779111655d6fd7919c94057746daaeb293a7_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-console-rhel9-operator@sha256:c8488f85c4638d4aba6366d561d9475d66ce8f0bbf7cf68a373b03f14673559a_amd64",
"9Base-RHOSE-4.19:openshift4/ose-console-rhel9-operator@sha256:d23182978f62b572f93702e98483f7373ca386e3f29cf4a8c1d43765f9573d80_arm64",
"9Base-RHOSE-4.19:openshift4/ose-console-rhel9@sha256:a43b10018ce58df88484eb1a0046a071153b53bb26fd4f1fde81476f482a33de_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-console-rhel9@sha256:afb0a629289788486f90ab01e76500e6582b582c9f94feff0a73d8d7ef2f3279_amd64",
"9Base-RHOSE-4.19:openshift4/ose-console-rhel9@sha256:d0c1383b1bbe415bc5f72f84edfcdf8888625b53ff9531f8b99b120aadd420ca_s390x",
"9Base-RHOSE-4.19:openshift4/ose-console-rhel9@sha256:f6dd671552217a482506e263e54df4c81980e5994416ef0447b7f3cb78e03f77_arm64",
"9Base-RHOSE-4.19:openshift4/ose-container-networking-plugins-rhel9@sha256:0d9e2cda80868b2943d1e1d1edbe4695228a28f3479b129cbeb70a8de69acd10_amd64",
"9Base-RHOSE-4.19:openshift4/ose-container-networking-plugins-rhel9@sha256:16619cbc23da7c531ada78a4c0b1b2787d57de3e382feaea654829a995b9028d_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-container-networking-plugins-rhel9@sha256:89661f1954ffb567571ef3d0b5337368f135a4cbc99a8ccc79672cbf91491c3a_arm64",
"9Base-RHOSE-4.19:openshift4/ose-container-networking-plugins-rhel9@sha256:d03f8cf1ba4c5f85d4c17f43096ef8b7e75aa232a84f89b126c222415d3e1f7a_s390x",
"9Base-RHOSE-4.19:openshift4/ose-coredns-rhel9@sha256:720929e316eed6d2e9117fb096bdae3b9d689b8fe3c72aa50a288228481bacd8_arm64",
"9Base-RHOSE-4.19:openshift4/ose-coredns-rhel9@sha256:c92dab988e78b9f4995c658f9814309e1b86f15cdc5b13947310b321621997dc_amd64",
"9Base-RHOSE-4.19:openshift4/ose-coredns-rhel9@sha256:e7f2b00976e338130c163d16206e32b3f8b05a3018a6c9a05ab8904607998781_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-coredns-rhel9@sha256:fc35a182c8ae798cbf88ba427af1e2d3ae2539e47347a951bb5733f1e4afe3fd_s390x",
"9Base-RHOSE-4.19:openshift4/ose-csi-driver-manila-rhel9-operator@sha256:5c7c3aecaf972c304953631ee80d67b0d8094dea5a7d6b08a54f5d188475a4c7_amd64",
"9Base-RHOSE-4.19:openshift4/ose-csi-driver-manila-rhel9-operator@sha256:c32e960b48a97d8ebbad5764f66c7fc2ccc1519a64a0952d4b767e558fbcfc9f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-csi-driver-manila-rhel9@sha256:9b93a6825047b5807526d9c338a50f3bbca62068bdb1f5bc891334afca78ca55_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-csi-driver-manila-rhel9@sha256:aaa52248388154bcbdb1bebd7fdcfcb0cc77c354d22a274eda3a7f09fc980e05_amd64",
"9Base-RHOSE-4.19:openshift4/ose-csi-driver-nfs-rhel9@sha256:53747a20e13ccf47680d4e1856aa50bd77dd2720e8008c5f109d936ea6155233_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-csi-driver-nfs-rhel9@sha256:e2928b7772c7fa29dcd395884b75e9299eecf99a68efd1dabb287007307dfa8e_amd64",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-attacher-rhel9@sha256:70af436ea173fe47fea2a0432c9dcb4205e9c1027667bdc53577676432cab94e_s390x",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-attacher-rhel9@sha256:8c2eadf977b71fce5766ad5a48c6d20e9d148f6369512c439fc813ef6f44870b_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-attacher-rhel9@sha256:d2e7b852fd020a34938f397e6a4736dbc83d565558758f3cfb7cb6106848929c_amd64",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-attacher-rhel9@sha256:eac93b9a9dd9679ad28470c780cf0fd3e880e4d19ceb13d32c216f163e051e8f_arm64",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-provisioner-rhel9@sha256:5108399ebd944348e2d7311098325dd51d464655d24099b70b0d37fa5d0a597f_arm64",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-provisioner-rhel9@sha256:a7ba203941ceee6d18fcd0aca43ddda9ea051afaa59b2bb35b453a8a05c3b9a4_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-provisioner-rhel9@sha256:c5e3fff410a56258097973e4235465391f674ab216529879d50d4043bb2660ce_amd64",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-provisioner-rhel9@sha256:f5948caa72752f970f4d14a6536beeae00551ee0c0f0624200fef70649f2aa80_s390x",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-resizer-rhel9@sha256:0715f15e733431eb35e6a61219f8b1d41e20c504a3f385bf01e6e5cb65de2767_amd64",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-resizer-rhel9@sha256:339942b16a7a6cd05f507eafa147c3f248732b9c8bc24b53840c7f33eca3d614_s390x",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-resizer-rhel9@sha256:bafec0b2c4214c6a221b03dfb72dccd43b3e65ee8e993cad1728ed0265f97150_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-resizer-rhel9@sha256:f1bd16d8456593abd02ababe485e03496cc4df3cde82d0d97b8c75a95f49698a_arm64",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-snapshotter-rhel9@sha256:0a0d028746d61907a7753d44c6bf36e6524ed734b33dd04b1c89e5d99fde97bf_amd64",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-snapshotter-rhel9@sha256:174f81289e3863fa20c6457a6b3e37d594d09a7532ab53d3ed9f630e311f7efb_arm64",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-snapshotter-rhel9@sha256:37483bd093d297ce3f4d5a8665971051edbc3f0b2f5bdf8091614b7d7ff30024_s390x",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-snapshotter-rhel9@sha256:7184eba4d2a55ed5fbb74054e749aa375d3c0b7add70e935867fcbd522a8c7cb_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-csi-livenessprobe-rhel9@sha256:12a1dece3df82632cef0d43a87178a4284ac6f3f0a43b568223ec54a1cc7a690_amd64",
"9Base-RHOSE-4.19:openshift4/ose-csi-livenessprobe-rhel9@sha256:60b84d8bc1899fe9903b83e087f042b20b77363a6d35d42350967dbd6dabf8c2_s390x",
"9Base-RHOSE-4.19:openshift4/ose-csi-livenessprobe-rhel9@sha256:a713be6ae1d3a7d71267dc2439de80f2adf86a419f327dde87364b92686c4f83_arm64",
"9Base-RHOSE-4.19:openshift4/ose-csi-livenessprobe-rhel9@sha256:de1476f700a536c1547b2caec84efe5a91904d027b73653c1fcc2fb2af58d272_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:1ccd064142435d99edda497a408ed3e0cceed6def309b325d5c676964bd82e13_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:b1e68b83c9b078008ff2b77e468ba0cdefb63d198a800767e12e8547ced8c35e_arm64",
"9Base-RHOSE-4.19:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:cc3fb48cd7141cad8d92707b552ce8ea0fea321fc42b4f3f375a8ceaebff1bf4_amd64",
"9Base-RHOSE-4.19:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:d7b70f1507c03d60fddcf35016f1aa7ceda628c90b03f3b7b23febe36cd490d7_s390x",
"9Base-RHOSE-4.19:openshift4/ose-csi-snapshot-controller-rhel9@sha256:77d7a6c0acf50cd33196a21a8bb4888395bee25dda796a3fdf69be9b4276058b_arm64",
"9Base-RHOSE-4.19:openshift4/ose-csi-snapshot-controller-rhel9@sha256:abbd3105c93c1fbe71268126b2355ec15a36bd69ce1da9bf9b5dd0b56a2ea54d_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-csi-snapshot-controller-rhel9@sha256:bdcb8232eaa42b30c01ea4884598e38c79dea767f4695a80f1d0dd3013ddb86c_amd64",
"9Base-RHOSE-4.19:openshift4/ose-csi-snapshot-controller-rhel9@sha256:cfbc5b9822d52aae4a2f550980b2bd0d6d145b0a79b315a439dfa424222cd8d1_s390x",
"9Base-RHOSE-4.19:openshift4/ose-deployer-rhel9@sha256:457629da5c45db58f95811ccdead8df3ab4f24af99ce8e731bbfeedd148925b8_s390x",
"9Base-RHOSE-4.19:openshift4/ose-deployer-rhel9@sha256:aaf71e2319697cae9af1c2598c31a9e596d6166dc142c843e1c117fc664d328d_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-deployer-rhel9@sha256:d928771dacc952faa302eb4e17d564f17e95d478948fee93479033b5f25b657b_arm64",
"9Base-RHOSE-4.19:openshift4/ose-deployer-rhel9@sha256:e9339a5376b14976959aadd45a52a816276fefa371b421e7b1b615b1db011426_amd64",
"9Base-RHOSE-4.19:openshift4/ose-docker-builder-rhel9@sha256:0f212d3cda5249651f59b1d88ba7171cbdb0ed3951b981b0f579f3fb80e2f6b2_s390x",
"9Base-RHOSE-4.19:openshift4/ose-docker-builder-rhel9@sha256:1cfbe197e6e0ad01007b3b6d711ae2afed877d4f29dfca2a2ff53c62c337ae1d_arm64",
"9Base-RHOSE-4.19:openshift4/ose-docker-builder-rhel9@sha256:2a5ed54ec7c08ddc5aa0ac7fe23aec45f0dd9fe21c592e97117a2a7c81d1e640_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-docker-builder-rhel9@sha256:ab453a78bccc37cf464c8b402d538b138d80c99c975d942f900b87bf2079b470_amd64",
"9Base-RHOSE-4.19:openshift4/ose-docker-registry-rhel9@sha256:4117db3e625e8943a8b26b024907f257aa2ae23a85057a40b38a1a5fddf3a998_arm64",
"9Base-RHOSE-4.19:openshift4/ose-docker-registry-rhel9@sha256:44c48893d64102ebb766f5503153586f803061354a5ad87482400e5fb29e76cc_s390x",
"9Base-RHOSE-4.19:openshift4/ose-docker-registry-rhel9@sha256:5c918c2806cf5760a43e26ba3bf011eb7c60a1ac91d60f5d42b6e432d34ae2a2_amd64",
"9Base-RHOSE-4.19:openshift4/ose-docker-registry-rhel9@sha256:b691d2eb6eac90e563069e4afbdc127ae24a5cb943eedcef81e974fb4e97e77a_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-etcd-rhel9@sha256:4787c3baa560bbfd2708dae6189d72f1ef3ec5901aa15c2184a0ea40d9b1d6bc_amd64",
"9Base-RHOSE-4.19:openshift4/ose-etcd-rhel9@sha256:a33c387b3d073e5f0fc9ae9dd261422e3d8b18715f52dc083e7cae80b9de5e14_arm64",
"9Base-RHOSE-4.19:openshift4/ose-etcd-rhel9@sha256:beac64f35f39b12b5f9437dd6605f9c6793d34ec4769621e00a3b39d0f3e187f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-etcd-rhel9@sha256:d0dc9368cc80c6c039487553e37e42563d3807603e9843a002b69a07e46bab77_s390x",
"9Base-RHOSE-4.19:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:24d3a59be18cc4e11595ce95e2099dae28a64d3cfcb7e5491b4c5bcc0417f8ee_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:56e7b6a97e53e123c383e7f18e11a838eb703b381d4c06c9ed43a2432ff2cbae_amd64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:f4abddfc7f519ff3853ee80d96bc653fc67837d9577d7571d2c923482653fb38_arm64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:219a19e61f46b53f6f1bf490c7c120cf1d91dd801e07149816f7ab7f6dcda37e_arm64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:8bcadd138a6daa9bda9eeaf0a183f8095288725fc6b5e0e335285c32926076e3_amd64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:a112b83b50fec3ecee1e809d120d76f33e429f71abb90d4b391faf550fab6c9c_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:17c36a800b27cc66fa4aed05b62e1b249aed3e7193368fe5de0d052be8c4257b_amd64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:820feb4f7f9f0dc1d5ab3bbbb307bfb585729b9669aabf2332ae0fc2eb58522b_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:c9cfd7c1c90971e72b5e393cc0a62196d200ce6510e6778a2aa95e35e2a502dc_arm64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:7d061b02461335a86eaf85b76b9929bf463098c22d98076c8947404f7ef44ac2_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:9cd54dd463402d75b044a0a23c5cb329bef1b50c58be923255a75fc761dc4719_arm64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:d83b6318ada00db793daf9906d2bc7e1cbd6680a442b062af4733fe1d3ae87d5_amd64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:94ed47234bb966a32de133c80583d6d77bfe0dab7f4dac93a560c5f91ab17593_arm64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:ae233392554ca665297413bb72bcf4aade934cd462631264adbd355e1d85f68c_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:b0f3951f8ee7606f81085d483241c5efd02562fc856cab3cb31524289fbbed5f_s390x",
"9Base-RHOSE-4.19:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:e7cc6fe5ab9404e8e36cbb49373444565accf3f0f2d9e617f1a92649ee7654e9_amd64",
"9Base-RHOSE-4.19:openshift4/ose-haproxy-router-rhel9@sha256:5bd25c2039a39ece6cd39dbef9bba2da58a897fa18d9c9965068a83cb626242c_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-haproxy-router-rhel9@sha256:e2cfbcc388431f40afb651fd8c98203e213ef88f3e4b4bca6ec5628fb5ca9569_s390x",
"9Base-RHOSE-4.19:openshift4/ose-haproxy-router-rhel9@sha256:f2b5ef540399b41ce0e07c01fb3477158683a6a9ddde715418be976a88abe653_amd64",
"9Base-RHOSE-4.19:openshift4/ose-haproxy-router-rhel9@sha256:fac0ed9dd2a238482e44231a8e970e99705617d6b4165322111df1a7b64c1d88_arm64",
"9Base-RHOSE-4.19:openshift4/ose-hyperkube-rhel9@sha256:0890360a81f81b834dc0dca5bae3a8acf30278fe0a68c86f1da505d66c9dff2b_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-hyperkube-rhel9@sha256:3fb82af79f678474610b0136fcc5b88a8cc859d3832a6606719447885f0cf818_s390x",
"9Base-RHOSE-4.19:openshift4/ose-hyperkube-rhel9@sha256:96265bf8c14d9087850bf82e6f055831a7a5cc0b26fd28f74169cf86d41d1ab9_arm64",
"9Base-RHOSE-4.19:openshift4/ose-hyperkube-rhel9@sha256:9e4fd6d9b48f7a5ecf2e4dce287d103c1026b2e3d88c1d7588f89a580d0165be_amd64",
"9Base-RHOSE-4.19:openshift4/ose-hypershift-rhel9@sha256:3bc855d3dfd851de279a375fda9d5441c227d4a01563a1ba8eb2509cf3a37100_amd64",
"9Base-RHOSE-4.19:openshift4/ose-hypershift-rhel9@sha256:4118e7d81c5e1b676d754890cfc75da2baa51651ae5fe59ad105a29fd5bc95fa_s390x",
"9Base-RHOSE-4.19:openshift4/ose-hypershift-rhel9@sha256:45e1aa1fd3b201d94b9373b15709bf0bd091dfb952da2547f69e20004c6359bc_arm64",
"9Base-RHOSE-4.19:openshift4/ose-hypershift-rhel9@sha256:fdfd9ae3f6316e9200a508daba72a36cf2eacad2e51107fdfcb3a39340ab95b5_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:11540f0457dde1fc24a0a9e54dc1557f4361fb30250144b88393ba3e878347b9_s390x",
"9Base-RHOSE-4.19:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:1166f027d6affca82f5f56fbeac2d1cb7d5a1cf5bc1bcf30b274358ad2cb7371_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:1f750ad7a59c9bf8c3c9ff751cac8666d13bc5305f6ef2d0931ac86c72de0b46_s390x",
"9Base-RHOSE-4.19:openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:242ecb527f31b2b7b9f05036d15136b5a5d6453cca1e3f3259aef6459e89b319_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:b6475996f8494322cf51408a193fd05346f960768b6d485b10426c8cf06a0c1e_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:ca5bbd58d82796162234a96fbb29301e05d45e3a979f7d77264cdde730a31234_s390x",
"9Base-RHOSE-4.19:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:3a5699a02bedbf8828290983b93cb8b1e1d33413dfd017622ad24fb271d9cd9e_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:56207bf8d0b0a5c0f8d804c2659b858707c54a02f896c562467995de3bf4966e_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:cce6898ae52ee9761c897a81dc23f689ac79cb9a91de322deb27131b5fec3288_s390x",
"9Base-RHOSE-4.19:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:764e56f1370fedc0c95b70e4d0392299ef6251f3ed772208da4b47ef66c96321_s390x",
"9Base-RHOSE-4.19:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:c75763058e519cfd39adc6e815981cf6e18c9e6c1cb152501b853e4283c92f57_amd64",
"9Base-RHOSE-4.19:openshift4/ose-image-customization-controller-rhel9@sha256:3cfc8678b98ddb9eb6816f643a75384fe4612b4fc8c631298c705a2dbc417563_arm64",
"9Base-RHOSE-4.19:openshift4/ose-image-customization-controller-rhel9@sha256:94287f944c9f116a76f25089cabca0ffe810e5add9d4308ae8891612d7da1158_amd64",
"9Base-RHOSE-4.19:openshift4/ose-insights-rhel9-operator@sha256:571fe232c66365e80a98e227b173d6b36d1463ddcdc5cdb341bb7e45e8842c9a_amd64",
"9Base-RHOSE-4.19:openshift4/ose-insights-rhel9-operator@sha256:5a5c173f00ed97373ed790766fdc743baaac342b5ee3695e8b9bfcf2d9688b41_s390x",
"9Base-RHOSE-4.19:openshift4/ose-insights-rhel9-operator@sha256:d43071edc75045a0aee98d1ae7a57fa8f9d51e3c1768cef25de39a23cf36771a_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-insights-rhel9-operator@sha256:e5b307aa9a70317a727b2a79a61b32ef7f96f30784c40de8b2758340b0f8bfc5_arm64",
"9Base-RHOSE-4.19:openshift4/ose-installer-artifacts-rhel9@sha256:1a350d5c69fcf935e054ac17eda3a4d4b08f23637e9667e2aa1b0aa37f0cf05c_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-installer-artifacts-rhel9@sha256:87f312b4462bc6579409f14da0e9112992ebf6c6a3641d35853ae488832ea514_s390x",
"9Base-RHOSE-4.19:openshift4/ose-installer-artifacts-rhel9@sha256:8eff8fcac558e06369eb71f7887735c5867513d503e995eb213ad2543bae0b98_amd64",
"9Base-RHOSE-4.19:openshift4/ose-installer-artifacts-rhel9@sha256:d024688d790cc1c8a5f41810cc30c2aee4b85c07d25dbbb91b9e0ac8b7c2fcd5_arm64",
"9Base-RHOSE-4.19:openshift4/ose-installer-rhel9@sha256:4f969e2223bfefc98ea31c62768d8ad6b76caa3a382f7743bc004b02012de085_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-installer-rhel9@sha256:bb2cf19895826b99389ff138f2ef6d77c83bd3c3d84a07f8acd1a552b408336e_amd64",
"9Base-RHOSE-4.19:openshift4/ose-installer-rhel9@sha256:ce7432222e887e9e61ddbeb4eafdb35697685c6edc7757908ff2af0927181953_s390x",
"9Base-RHOSE-4.19:openshift4/ose-installer-rhel9@sha256:d9739fd7a52fbaef1aa448065b2ee7a790db8ccf25165821d78a167e06ce9c80_arm64",
"9Base-RHOSE-4.19:openshift4/ose-ironic-agent-rhel9@sha256:a0416cc92b53ee3085e65ccec7e80b938e4550a1667bfaf02855eddfe45d73e2_arm64",
"9Base-RHOSE-4.19:openshift4/ose-ironic-agent-rhel9@sha256:da41a4dfed28db6196d1ca4834eae48074a87a295d0669d55c322e8d3afd07c2_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:193ce5c9d01c99bc0a593f72bf2a559ac212851c33c788f4ed0b998431ade18a_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:5c769827165e3059e85751f6d24ec129cabd697f72624733444e07d97ca59e29_arm64",
"9Base-RHOSE-4.19:openshift4/ose-ironic-rhel9@sha256:3a4f248b6e8763a9d673c3894b980d1756866be95a5c295611398adac66d8877_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ironic-rhel9@sha256:bdc692afd9fc98495cd1cc6effece36369b41b5769d91aadbb7df78992507016_arm64",
"9Base-RHOSE-4.19:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:316ceb928b1bc86c3a289bbfbda6b8e7f540f8ba96ce127bbd9601a3b593f200_arm64",
"9Base-RHOSE-4.19:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:8c1efc4e97f5dd2b895287d84e8d1820d7046c406770ac1328f1c94be959a4cf_amd64",
"9Base-RHOSE-4.19:openshift4/ose-keepalived-ipfailover-rhel9@sha256:4c0a203d0dc0fc207eef43d41b85d67ed759bc639436dd5d0d9beb4f42679f44_arm64",
"9Base-RHOSE-4.19:openshift4/ose-keepalived-ipfailover-rhel9@sha256:9b6aaf7055d2fd3a41af90ae68fcfc59792b85010958a560410381d196cfa492_amd64",
"9Base-RHOSE-4.19:openshift4/ose-keepalived-ipfailover-rhel9@sha256:b600e642ee883278c33a40bd492ef1374345f764bd8f6f108f195bf3200d9822_s390x",
"9Base-RHOSE-4.19:openshift4/ose-keepalived-ipfailover-rhel9@sha256:eb72af31fd10bee6eb6eafd520fac54df093628adc0992809edff669561c01ca_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-kube-proxy-rhel9@sha256:18fcc053682fc84eb821193b1de20d0c46f9de28d8e4b4efdfceab3006b4044c_amd64",
"9Base-RHOSE-4.19:openshift4/ose-kube-proxy-rhel9@sha256:3e3b508874e7aa9bef9bce18969a356836f4c167d7969a149c54eb48b2de6562_s390x",
"9Base-RHOSE-4.19:openshift4/ose-kube-proxy-rhel9@sha256:6c34dcc8c322711f32720494c18b927f86a9c3b287b43c09cf41a42ad55157be_arm64",
"9Base-RHOSE-4.19:openshift4/ose-kube-proxy-rhel9@sha256:8fd04b755513c55c95e2aeaa864fd1df6817ea0f8aba9db122072a081edf848d_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-kube-rbac-proxy-rhel9@sha256:10f33c50d303f0dc6ec87078842e3f0b3bbce9131144f8c73b68080891600b5c_s390x",
"9Base-RHOSE-4.19:openshift4/ose-kube-rbac-proxy-rhel9@sha256:2d742f50ab1a36130998bef7e42c46209b826639b9b81d57853036b972e328bc_arm64",
"9Base-RHOSE-4.19:openshift4/ose-kube-rbac-proxy-rhel9@sha256:44f7ce57d04c61e4bf137f41800db5891852db39b7f81fd5c6c1173e4a767640_amd64",
"9Base-RHOSE-4.19:openshift4/ose-kube-rbac-proxy-rhel9@sha256:9d2d8fccb37e0faf60d115493da58191a72ca24db5839fec76cbb27b0f3f1058_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-kube-state-metrics-rhel9@sha256:0bffbf4e0df1949e4f0a6615204ab8d957eef2de113b205145754c3a14d1b734_amd64",
"9Base-RHOSE-4.19:openshift4/ose-kube-state-metrics-rhel9@sha256:416706a93907e4fbb1b4e11054a7b7f2d4a02670f101a4955add9ddd9474c256_s390x",
"9Base-RHOSE-4.19:openshift4/ose-kube-state-metrics-rhel9@sha256:85627097ebcc82e999be7d4617bcca68d7f5a236e8bb3408c2f3c1ebb64ed46d_arm64",
"9Base-RHOSE-4.19:openshift4/ose-kube-state-metrics-rhel9@sha256:a14e9bdc43361eb5388f26fda4e25357da1b19024c2d9f6edb06a41848d13976_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:067707ce19e7ebe604ee767cd922894f1f69f64a40dc65e90a7ee13227db0ed0_arm64",
"9Base-RHOSE-4.19:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:46f2ff114a6a20bcebdbec729ca1fd36f37b096b6b7887ac19ffb13cdd52ab54_s390x",
"9Base-RHOSE-4.19:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:4f57f9386d6f71ea338bfc2b9c6732f5c2fd2d6555386605aedc5d22f0252f7e_amd64",
"9Base-RHOSE-4.19:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:c27333181a0137922923ad525ceb6fe07e473411c6f1fa985aff8fe329f115be_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:217dc39071d7b071b5933590cbaeeafb4975425f87ef594e1bac21c6ee859d52_s390x",
"9Base-RHOSE-4.19:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:266a929794682702ca7622f128db7de93e0f4190cd304e2edcfd4f4c79896591_amd64",
"9Base-RHOSE-4.19:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:9bbb21284a8ce190d33749acafd92a7c4a6ccf6050220905ccedb3d988107262_arm64",
"9Base-RHOSE-4.19:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:ceab8c449219f0e84442cca7ae01d460528403be6ec11f550f72548fb75f4c0a_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:168da8b3e7b6bbc7e9951375c4ead87397e1ca41aec336b4e592d4c551f4e4b3_arm64",
"9Base-RHOSE-4.19:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:91b8d81776c228c5e9aa0df17fd7525de0441ec1bc59a8cda945f80cb94b9646_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:d9ed5b4fd6e32c192ebf13b55d2cd52eb0c5d68f350435c1f685adf7dd8653ee_amd64",
"9Base-RHOSE-4.19:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:decb650b27d1ca4c0d4a9504ee95bd6775c77441f30cdcdf14333de087b7bb55_s390x",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-aws-rhel9@sha256:3f513870fcd3d0165b214912e793496bd28dc735fe778b698440927eb04ddc20_arm64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-aws-rhel9@sha256:6253de28f4b890cf01d96aa87d3ae43e8c532fbf5b6ba0cb073d5b573bd0b274_amd64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-azure-rhel9@sha256:72a26734b41c5eb18b2d3da731ea8c90ddf53751e1f026d1133a94b9c1f62768_arm64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-azure-rhel9@sha256:bd4127a4293a496be63a664b8273e3fd643f2b03ce1883d1c5a6b746f21d48be_amd64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:cdcb2a5833b0b6b55cd87e2d5142288182e0c8d869f39120ee4c32f6784e3aed_arm64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:e37b36c6ea2e01dff334b3b41789f120ab128f6e098c1ef96cc290f5779703da_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:fd9a0fe4e09f34312c3a3498dca122cc522cd1b8d8ec787d4e21f27305f75095_amd64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:205b639b7ec622974458201b78e825830975bc50315f422a5d0924e25ee847f1_s390x",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:4b36d3bc6ee3628db04eaca879e7d005dceb1fe554e59991252248ef850761c6_arm64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:dcad2bf35f06ac89befe92800f2fd4850ae575cb7a9f7ce0348053a754c29498_amd64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:f226dbc83408eceb8adbed5499503a87e06fd825ae124d1dda79e5d31c3b4ed6_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-rhel9-operator@sha256:975f3125cad366add49843a043418321c0f075fdc391edc93a7f1cedbb8093e5_amd64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-rhel9-operator@sha256:a3a1d0f5c00e08d3f7137d75a4580b45f04bf83dfd96b4303fbdcad31bc2c651_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-rhel9-operator@sha256:a5ce8c05f900eec6ae4d405304513f55bd9bb06cadacfe5dde0027d692e2edee_s390x",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-rhel9-operator@sha256:baef9fa0907bdc152dc5ca77a6cc0423ef2c555200506699623170481e406805_arm64",
"9Base-RHOSE-4.19:openshift4/ose-machine-config-rhel9-operator@sha256:070d1db70d306639e51fbe66871355c21a9a5c9235769e51d4871df79505a83e_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-machine-config-rhel9-operator@sha256:26f8919c4b3cdc2f80ffe5d9311c1cdab5dd67dde7a9069a45a097c3086e0158_s390x",
"9Base-RHOSE-4.19:openshift4/ose-machine-config-rhel9-operator@sha256:7a4e773fa5d2980375a73c45164f44a4ad2da64b5ba81991e7bbcf0efad26f83_amd64",
"9Base-RHOSE-4.19:openshift4/ose-machine-config-rhel9-operator@sha256:ba70fcc701ad3a66f7459af7d5f6c37b6a814f9ecb17fab6bdeec251293d0f92_arm64",
"9Base-RHOSE-4.19:openshift4/ose-machine-os-images-rhel9@sha256:0ecfa9a8b5e9d489238ea27b66ed3ba7ba8dabe70051a4eff8cffcbd1d9a7645_s390x",
"9Base-RHOSE-4.19:openshift4/ose-machine-os-images-rhel9@sha256:6796f436d521ffc800593de2b8016d34a8412a5af64b1a5fd9ac0b78079e834d_arm64",
"9Base-RHOSE-4.19:openshift4/ose-machine-os-images-rhel9@sha256:7c9b7df2c0c642da115627e5c7fa2deca68663985060c85708f4e000bfac675e_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-machine-os-images-rhel9@sha256:a51dafa08787a42967c0e1275d3e01930ba21fa562e375829390eaab7b9170b0_amd64",
"9Base-RHOSE-4.19:openshift4/ose-monitoring-plugin-rhel9@sha256:1030d04542146a0916a74cd189e8fef5976c82b96342bab4acf7b82dea61ddb6_arm64",
"9Base-RHOSE-4.19:openshift4/ose-monitoring-plugin-rhel9@sha256:df63f7f59e16f141930a9751ba6c5bdb96913527063783e8737f01ea18cc2208_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-monitoring-plugin-rhel9@sha256:ebd83308861827eb2434dfff17fd07994ba24798917547106dfa0ae7e8bdd2a0_s390x",
"9Base-RHOSE-4.19:openshift4/ose-monitoring-plugin-rhel9@sha256:ef17c0b1874478ff71f3930571b22cd1d06067b5dc3f157ddfac1ceb757688de_amd64",
"9Base-RHOSE-4.19:openshift4/ose-multus-admission-controller-rhel9@sha256:4db841d656eaf051982714e7431983433a9e54193a3a85e7eaa41ddc8a65110d_s390x",
"9Base-RHOSE-4.19:openshift4/ose-multus-admission-controller-rhel9@sha256:6d53e6d62ad53e2f501f1792d1e5d51e5b863c5627e6feb8cc8c94369e7d1ecc_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-multus-admission-controller-rhel9@sha256:77e58013aba1ad23aae4fdfa67b7bc4bbd89d2a69f538f194880093d74ad602f_arm64",
"9Base-RHOSE-4.19:openshift4/ose-multus-admission-controller-rhel9@sha256:bf1438ed034c906ccfc55e964b0c08327cee3b570b94b838f57a51ef4d27569f_amd64",
"9Base-RHOSE-4.19:openshift4/ose-multus-cni-microshift-rhel9@sha256:0351bdf513f6bcd110148434dff0b2d4089b9b7b6d75a0d0d1029ea3e9ee74a5_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-multus-cni-microshift-rhel9@sha256:6247dc982c418c82c6072a6e5b3f0497015b1c1198f4332ee72a0a7c205b0c56_s390x",
"9Base-RHOSE-4.19:openshift4/ose-multus-cni-microshift-rhel9@sha256:8e71cda8b7c5dbf3e422f1832c358812b0dfc07ced0e3d612a6de4435cea3520_arm64",
"9Base-RHOSE-4.19:openshift4/ose-multus-cni-microshift-rhel9@sha256:c86e518f34676167477a328f224ef8d52bcaf4e314241f48fe223cb69e61cfea_amd64",
"9Base-RHOSE-4.19:openshift4/ose-multus-cni-rhel9@sha256:25eefb553a51af4b7ebecde4a1641790181320487c752263d6fa671bafc221de_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-multus-cni-rhel9@sha256:4bec29979824d359b85db363c33f0ad49646dabd0a69bd75973037c8df0398c9_s390x",
"9Base-RHOSE-4.19:openshift4/ose-multus-cni-rhel9@sha256:f7c2c798bac6f8724391b5d7744b92ede774f7558ad278679a53f9f0ead8f742_amd64",
"9Base-RHOSE-4.19:openshift4/ose-multus-cni-rhel9@sha256:fda9af06d21ef47c19103ddd2988cbfcf7a5cee946dd0e60b054803a0c352b23_arm64",
"9Base-RHOSE-4.19:openshift4/ose-multus-networkpolicy-rhel9@sha256:5be318bbd7eaec60691aa0727c2bb3b4affa58d21acbbc68ee2c67b9418100ce_s390x",
"9Base-RHOSE-4.19:openshift4/ose-multus-networkpolicy-rhel9@sha256:86081eb355d2493238a6cc067e9fa4d46b0f82e4cbb8b12b174364263e343df0_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-multus-networkpolicy-rhel9@sha256:8975bb880c9bc508cf5ae3ee47c1cea7a922917f817216032c9278b95537f9ee_arm64",
"9Base-RHOSE-4.19:openshift4/ose-multus-networkpolicy-rhel9@sha256:ac239ff59555205a4de8bf18fc09f7cf526633492c401bf1d4c9039de1df2896_amd64",
"9Base-RHOSE-4.19:openshift4/ose-multus-route-override-cni-rhel9@sha256:030a0b668deec12ac7b9d1a7d3d97efe0762e9da210f6cdc321d44e0211ccebb_arm64",
"9Base-RHOSE-4.19:openshift4/ose-multus-route-override-cni-rhel9@sha256:416b4ffa3f26a437fa92f7fa56f339a0f0845ff0371f0b2f1907282de9cd3863_s390x",
"9Base-RHOSE-4.19:openshift4/ose-multus-route-override-cni-rhel9@sha256:821c21da1cdca8735b4f7a485b9a66665872e11579e3772b28b9fa93c8f185be_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-multus-route-override-cni-rhel9@sha256:9549b43aef9f7ce57630c3a8a8e0dda515b3fb99d02bf5cd5ad752c6718bb540_amd64",
"9Base-RHOSE-4.19:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:17b2ea4c445b19cd4c541d2163d5a2023b47d7ab92bb4733ce8cbb4857c60916_amd64",
"9Base-RHOSE-4.19:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:73ee732b99b73ab1a5580ef42e705c4a54416d87496b96a086ebaa1470f7b827_arm64",
"9Base-RHOSE-4.19:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:d6e4027c7286e7e15c0625f16e8e14fca54bd964bfc24d453d83664fa84cdf22_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:e70495c30b7cfef4ad8a7fc9f6d45318bf5dd8250dc3966d0570202ac041fcbd_s390x",
"9Base-RHOSE-4.19:openshift4/ose-must-gather-rhel9@sha256:19a8542fba885ad6c4fad904236bcb5eac9b6a61c7bf6f8cb008f8765c2a80f9_arm64",
"9Base-RHOSE-4.19:openshift4/ose-must-gather-rhel9@sha256:328d7624af8cc6752f00e52c6db3f81a7328e412a0e23f2e8ee19a2e73961d9d_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-must-gather-rhel9@sha256:b12319a39e130610380f0987ada75177d7b2aaaeac49c001002fc4ab976e327a_s390x",
"9Base-RHOSE-4.19:openshift4/ose-must-gather-rhel9@sha256:e7bb5bcefb74dfc9d2812c5cb794b6a266b721ff43a8fe39fe2495a47facb55c_amd64",
"9Base-RHOSE-4.19:openshift4/ose-network-interface-bond-cni-rhel9@sha256:415e3fb6974ce99fe443715b013759f1d37a0dbdec58ff957ef2b76875aa213c_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-network-interface-bond-cni-rhel9@sha256:44bbbabdac4158c928b910705c34dd90c601b5a895b5a4d61ac785733426a922_arm64",
"9Base-RHOSE-4.19:openshift4/ose-network-interface-bond-cni-rhel9@sha256:5e2b2bb5d82d28f4bf48c5a4e7bc867f9285262b611d13f13cd24317887c80f6_s390x",
"9Base-RHOSE-4.19:openshift4/ose-network-interface-bond-cni-rhel9@sha256:fb072113f07e4f1da088f99124174bb98a9aef984e3101b710c42801e364388a_amd64",
"9Base-RHOSE-4.19:openshift4/ose-network-metrics-daemon-rhel9@sha256:0afa110587a3320767717a4f71e1d980554ce79ebb82955cc1f25026771b9ee0_amd64",
"9Base-RHOSE-4.19:openshift4/ose-network-metrics-daemon-rhel9@sha256:67c9cac00ad31b4baa8d53ab030efd00dae5abe9d263eaa50fda0b66aea22771_arm64",
"9Base-RHOSE-4.19:openshift4/ose-network-metrics-daemon-rhel9@sha256:67fda190be676153b008dee6082958d9c47acbb566ba31807694346fdf6a33bb_s390x",
"9Base-RHOSE-4.19:openshift4/ose-network-metrics-daemon-rhel9@sha256:9545d983a3bd4dd8d803c22abbd997897136d902723b4ec1bbf9cb3f92e86c35_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-networking-console-plugin-rhel9@sha256:0c7716e9938c4bb91f1e4720b1cf5175a9ed9c264712d54cbdd5d347c4d2f540_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-networking-console-plugin-rhel9@sha256:50c16fed5b75b035a5e1e169fd5542700d627de9f2793457e0f9d41a29d6307b_amd64",
"9Base-RHOSE-4.19:openshift4/ose-networking-console-plugin-rhel9@sha256:5ad4c3705b80d4bf884c554e0797065f7cf5e004ecc009b79d7d0917dc3cbcd5_s390x",
"9Base-RHOSE-4.19:openshift4/ose-networking-console-plugin-rhel9@sha256:7b4b2e9b0f34a852f96b83ee9f071ac8e54acffaa2ed274142a611c72869bbbf_arm64",
"9Base-RHOSE-4.19:openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:b3f610b52db9ff53e90ba2b738a0df8dfe49f0776ab5e5ee4e016eb11a37e3b3_amd64",
"9Base-RHOSE-4.19:openshift4/ose-nutanix-machine-controllers-rhel9@sha256:5f0f13ee7ab7a8bac6cda541960e9e38fe8d6e5f7363519eb029dfb7e4efca72_amd64",
"9Base-RHOSE-4.19:openshift4/ose-oauth-apiserver-rhel9@sha256:09aeeced38cac878a22a56f15e5c31c53c8309b296264f89c329b07bb7ba1a2f_amd64",
"9Base-RHOSE-4.19:openshift4/ose-oauth-apiserver-rhel9@sha256:2d3f2dabfd99f9f6e331f77b381058f370944f314721a499a3b26a77ed21dcfb_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-oauth-apiserver-rhel9@sha256:480260c985548451040117e29707de2891dcd3ff0ad8fc34f80f6450584f846d_arm64",
"9Base-RHOSE-4.19:openshift4/ose-oauth-apiserver-rhel9@sha256:b0fb5cf22ac630f4a276e759bebb6e39158110de4e68ea19bb1eea79ea461fd7_s390x",
"9Base-RHOSE-4.19:openshift4/ose-oauth-proxy-rhel9@sha256:4d724b8e08e974961ee4e62f1fa491cd3b35460ec27df3ee6c1a9f1400a5a34e_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-oauth-proxy-rhel9@sha256:c38cc814039076c5f630483527ef38c9caf8a9e875c0395f6440f6fabc35f1b2_arm64",
"9Base-RHOSE-4.19:openshift4/ose-oauth-proxy-rhel9@sha256:f24e489ee7fb966e632de075e6e03cc4c9826a9857550be70132997a32725495_amd64",
"9Base-RHOSE-4.19:openshift4/ose-oauth-proxy-rhel9@sha256:f359dd4a153ad72030a2ad496228efe1e12bb894a87547c1c0106adbbbd6a268_s390x",
"9Base-RHOSE-4.19:openshift4/ose-oauth-server-rhel9@sha256:1e3bc918712af346342c57a35eb1f4d8e7d68f9da66985c4311c7f472b667429_amd64",
"9Base-RHOSE-4.19:openshift4/ose-oauth-server-rhel9@sha256:2b37d9d823b966e6b92f26928004a4b312910b3ad61f6d381ba933b32e40c6e9_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-oauth-server-rhel9@sha256:63e3b1ae2cd41c6a78229cd579c1a8f167b49c782f5e5761db6a0e91ba851683_s390x",
"9Base-RHOSE-4.19:openshift4/ose-oauth-server-rhel9@sha256:c157ffc1e57c39309cd49da31ca3a49348f6fad308559cda8e1d4d8f36cb7378_arm64",
"9Base-RHOSE-4.19:openshift4/ose-olm-catalogd-rhel9@sha256:0a0765d2142f7cb959d351d9aa4a4cef346a19c3ee94aeacebfc7d0c23b9e9b8_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-olm-catalogd-rhel9@sha256:29d5f4a2ef603b59a2743493b9d7cc9fb71037a04b21ab6d6f3987ef46f65023_arm64",
"9Base-RHOSE-4.19:openshift4/ose-olm-catalogd-rhel9@sha256:a199c561ecb2098de5f8f2da5c6d8b2e9703514d0558baabcc41bb25a85ef0cf_amd64",
"9Base-RHOSE-4.19:openshift4/ose-olm-catalogd-rhel9@sha256:c8810da62ce199a250e4beb37fae6bcefb166c79be878d013aabd4a41e28bcfc_s390x",
"9Base-RHOSE-4.19:openshift4/ose-olm-operator-controller-rhel9@sha256:2ae3160ed20a3077bced809c7a0cadbbf419790a51cbf95a7cb7a534660f696d_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-olm-operator-controller-rhel9@sha256:72d160f39cfab0fe28acd4272f48c8b9ab6b2bada7ad5a4e3189d6af3581b387_s390x",
"9Base-RHOSE-4.19:openshift4/ose-olm-operator-controller-rhel9@sha256:c66a785b421f5a1df8c0862f4d6b6cb04741657e831eff0cba22e8cbfd65fbd7_amd64",
"9Base-RHOSE-4.19:openshift4/ose-olm-operator-controller-rhel9@sha256:f94aeeb772f6bfeba46bd1ab94637638b86aa4b78127ddeb7e8cfe1a963a88f5_arm64",
"9Base-RHOSE-4.19:openshift4/ose-openshift-apiserver-rhel9@sha256:0d7dc1890d25aebcaab7b742871f53c627b3ef552e6afe636d7f0e5e87f38dcb_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-openshift-apiserver-rhel9@sha256:32fe5726af6aadffe208fff14fd2ad0188275aa889a151b3387c7f3d0349fb32_arm64",
"9Base-RHOSE-4.19:openshift4/ose-openshift-apiserver-rhel9@sha256:eb39077608c01fd1d417fa660dac7785f6df49129d1ff8ae3c4ea2cdfa70ed2f_s390x",
"9Base-RHOSE-4.19:openshift4/ose-openshift-apiserver-rhel9@sha256:f4a5bc52176e423138dca96d3338c1c82fa81ecf543276cfb57e3ca5e36325c5_amd64",
"9Base-RHOSE-4.19:openshift4/ose-openshift-controller-manager-rhel9@sha256:0e9bcb435880c4279661ea9b52823b7f6816860f110851f2d044fefff0f27a6a_amd64",
"9Base-RHOSE-4.19:openshift4/ose-openshift-controller-manager-rhel9@sha256:19d1291259134ffd7ec6e3687bc46eb371699b339203a40a613a27e5c471f3ab_arm64",
"9Base-RHOSE-4.19:openshift4/ose-openshift-controller-manager-rhel9@sha256:617e4a73cad82594b6424ded915ca122573f87421a6851520870dff462260468_s390x",
"9Base-RHOSE-4.19:openshift4/ose-openshift-controller-manager-rhel9@sha256:cdc217b81b7dcc870850ebabd56aed9be0d13f6036c462b2465786b8486f82f4_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-openshift-state-metrics-rhel9@sha256:2bc69747c126cfe5d52eb55ff6dda018bd49e1a871696a5a6e7f8f126abcceac_s390x",
"9Base-RHOSE-4.19:openshift4/ose-openshift-state-metrics-rhel9@sha256:5ef3b973130be59d1a366a3afddffd8fa759c78bf5ad0350b1a3393fc094c32f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-openshift-state-metrics-rhel9@sha256:8465c7cfcac6741f75e099090eeb59303f53b8c12980a55d962a9bd0511b175c_arm64",
"9Base-RHOSE-4.19:openshift4/ose-openshift-state-metrics-rhel9@sha256:a54bd80b97d4b14abcedc26d3b99484607869d1bd6ff619869c2beacaa32bad2_amd64",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:112f74bea8a8742e589263baf5c2003f262de52236e02bb1f3c4c00d2a46b94f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:7faa972f1445348a12dd5dafdfd0d87199c39da140f259d96e5c3dc5c1e5a750_s390x",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:81d9957f270e29b6f6f608dc8db7d09591915d3eca75b72e8299bab04bbbfb93_amd64",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:98b27842a28224a616380dfcd90e2051fb41e4cbc47e4ba0efe3893f35ad1bd5_arm64",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:19339ebed10a15dfbd2042a47092c6d28c57400ee08aca088bc95710d38008c4_amd64",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:59abec19a815e75a30e44230199b4253a395bb19379f0c0ba69d11a4822b34a6_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:9f914a119167b2147c97e7546c2742033446179ca17b251be97c107f7ccf2472_s390x",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:aac10fe510fb6b6262a27c705e5cfa95edcbca989455ac67472598cf2a27c232_arm64",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:3ed49d5a3f637326a5a56ac125af182bb68a98e41a9ff1a40c7a43387c36979d_amd64",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:4aaedf62e666f1ba7276e1b172b821285e786a018a69cdeca1452ca343949ff5_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:99f7486db3632f243554cb12f01d5a23cd27be50f1f45fafb7a8ba977b76ba3a_s390x",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:e1c26265b82a5ae76774c9fda3988d9aee5d127814ce32d75bbcb202133f7244_arm64",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:4f74003ee728baf5448dbcc9b10b3a3143e1be58bf8612d967744dee82b7b274_amd64",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:70eeef246b432fd47d1a9fc2c691c113eb112a30e7fc2e32c07c802ee6518062_s390x",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:dd7d8736f0e716d024c09d4f0bca21f5f553c95ddfd5ec279d62ba8840edd509_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:e7fc2e62628a316ec0a6a1e0c6e7fb6930abe831eb0745eb04aa75d664c7cc35_arm64",
"9Base-RHOSE-4.19:openshift4/ose-operator-framework-tools-rhel9@sha256:222ea0ff4d0a4afdbadde0021bef05ecd38580ced723d6535b33c4214b4709ed_arm64",
"9Base-RHOSE-4.19:openshift4/ose-operator-framework-tools-rhel9@sha256:90b967ad8cf3b0eb4ce6bc02f15fa8691797e57cf2d28aab9c189c44edaa8c29_amd64",
"9Base-RHOSE-4.19:openshift4/ose-operator-framework-tools-rhel9@sha256:d272dca6e2ee2fb5e5e49e17e7a785025e1be17f94b96e8fa6a7f439310d0e9e_s390x",
"9Base-RHOSE-4.19:openshift4/ose-operator-framework-tools-rhel9@sha256:e0b1982f62f0e3611fbbe04b72f3610c13db852b179d88cfedb2875be0fd8fea_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:1b1b673b2ef147956a4acbeeecbb7d8c5b04ec542b6fd9ffac309380120cf916_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:3497ee2f1f741bb3565b2f779bd0a3c799c9252277e424dcb267d22e0f2df731_arm64",
"9Base-RHOSE-4.19:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:3588b929ab4597fdeab653edc499c69f1798faa66db0b7264ce6a094fde69687_amd64",
"9Base-RHOSE-4.19:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:8cfcb96b07eb6c203afaa7ece4618f9386e90dc13f77ee68c25c14b95cd41606_s390x",
"9Base-RHOSE-4.19:openshift4/ose-operator-marketplace-rhel9@sha256:1a91c6ca7662b52cf6a968f3090ba00bd3d805da9428d9e514da5b54fc8716e1_arm64",
"9Base-RHOSE-4.19:openshift4/ose-operator-marketplace-rhel9@sha256:38b9f1948603d1d636e000060a8259cbc73d3b54763cd75a1cac971829ea9729_amd64",
"9Base-RHOSE-4.19:openshift4/ose-operator-marketplace-rhel9@sha256:69605beff4aab72ea306e4ac64273bcd726bd7121f9564713ac0070e57995d2c_s390x",
"9Base-RHOSE-4.19:openshift4/ose-operator-marketplace-rhel9@sha256:89170ca873abc891a7fb35812db1b93febbe80849ea7270ae0e1670be3bf2bfc_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-operator-registry-rhel9@sha256:433e0319491475c9c97c85b6eecf6b2c4ab353e9a04bc7f4642c53c73e71aa03_arm64",
"9Base-RHOSE-4.19:openshift4/ose-operator-registry-rhel9@sha256:917796dc13f71929dbcef7928769b9db52ec76407718010da9d601def236c53a_s390x",
"9Base-RHOSE-4.19:openshift4/ose-operator-registry-rhel9@sha256:a1ad3ffcf960df372048e4b66c681ee6a5da4d2e14ff774f15b99ec150e33752_amd64",
"9Base-RHOSE-4.19:openshift4/ose-operator-registry-rhel9@sha256:a86b60c3dc9364e0b0dcba1fdb60ad6065da75f9c423892e4903a9b0a2c95fe5_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:2457a48c8558ef059f709d04c939a3b6d2bf509be2eeac8e6ef0ee86bc14cd01_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:2a9362cd46e2a2b57ac6b5909fa3de640e6f93452887b755a4676bb08ed47f46_arm64",
"9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:6b7439cc9cc2988b397fdfce648d1d3c3ec8157a56f9ce1082fa1febf247cb39_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:7d73d7bdd65001cd72b63522df6397e0dadf2eb5008ca50d3bbb9f11c877b626_s390x",
"9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-rhel9@sha256:1ba1ae348b21c6a467c72739305e8e33dae01219761bbe9cc033ebc577382fac_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-rhel9@sha256:7b8f0a0b1755434e13098f2df000153314fa8155c8057f31926d6e233d199ca7_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-rhel9@sha256:93f5f4870a4551d7fcea12c996baa61a475a7cb7d2820751592f5e62444f7165_s390x",
"9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-rhel9@sha256:952ae085180aa926e3a661ab047673c65a441a8d378c40620bfe7e99d6234d09_arm64",
"9Base-RHOSE-4.19:openshift4/ose-pod-rhel9@sha256:062cf1492e4c4c8d565402bc7a4df0c6c6ee6105260c4eae56053126524d7cd5_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-pod-rhel9@sha256:9ad652e163a16bd2e01ecde630a008f5fdc10fa2fb4aea369ca1a362bb7dd2da_amd64",
"9Base-RHOSE-4.19:openshift4/ose-pod-rhel9@sha256:f503fd3374e7ecc54d0bc6961ec5e947e45f2cfdb6fca02f90e8ddac2893291a_arm64",
"9Base-RHOSE-4.19:openshift4/ose-pod-rhel9@sha256:f7840982701d3f3bd389e08488909f68708a1d9105eda30827c7722384b0680f_s390x",
"9Base-RHOSE-4.19:openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:cc7cbc796a9d8d1aa4afd1af824b195a59d5908b4674230d89a793acc01f88c3_amd64",
"9Base-RHOSE-4.19:openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:e89bf23798c52eee647d54a07761a6cd9bcc6df5d9dbab5a56e2c1914a3382fd_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:7812de05eaa6fc77caf78fe654dcc90bec79f98bde6526d751579cd0d40a233d_amd64",
"9Base-RHOSE-4.19:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:820ab9b453e0740e9044c34b25ddd435c1055d1dcc34c6936fb40dd94548c443_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:06939364fdae7d3a444061858cfa62fc9a3db4ddfd0a7a44aea8597d1184aa06_amd64",
"9Base-RHOSE-4.19:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:6b08f5dbc543554f16b5e76a1e7730b3ba174cff26bb3222e6dda40e2b14417e_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-powervs-machine-controllers-rhel9@sha256:04a65deb753950042fd0ab83d52e8be66b02e47a273a0337a358c0b1726123e7_amd64",
"9Base-RHOSE-4.19:openshift4/ose-powervs-machine-controllers-rhel9@sha256:5b95b27a596d5dc14a1206ff10a925b6f799b71e4158601cc226c65525ed0a19_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-prom-label-proxy-rhel9@sha256:2ea70339fc624806a83e27aed5541d54da198fde866e8ac702e89dfa622e7c5a_s390x",
"9Base-RHOSE-4.19:openshift4/ose-prom-label-proxy-rhel9@sha256:7be4c12ffa1470df91d634f6a406bf91f3b14413970bdcaf70365f53d783afad_arm64",
"9Base-RHOSE-4.19:openshift4/ose-prom-label-proxy-rhel9@sha256:7ed2023c126a457d0e5d4a9d499c47678d8818d1e69f094c0a04b0e88f5faae1_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-prom-label-proxy-rhel9@sha256:a7b38f2d1de7cee46ab05763e0ac6ccc69f459a4f685eda957b70af544183e12_amd64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-alertmanager-rhel9@sha256:37459634c0fb677159cfea2abb5b5148c1492756a585593493dcbad7fa1b0a9a_amd64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-alertmanager-rhel9@sha256:7534de4731cf91eed01dce4dfd816c24cee12e99c66336bae3772f923f278577_s390x",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-alertmanager-rhel9@sha256:c8d4bf6845ab8f12f85ff823fdf3e9ea9dbbb500f8dcbc814bb4430bb839f3d5_arm64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-alertmanager-rhel9@sha256:e4d1c4c4c68bf403fc17c91f05dd52a8b3bf48b9b7f6c7d965f903c275a89d8d_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-config-reloader-rhel9@sha256:0fc6fb7d4c2dcb027d77e1a5b4b0a532b05783dbdfc2e1d7c65991ceb750728c_arm64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-config-reloader-rhel9@sha256:398e4f586bab0ecb7a9b727b57a4afc9455647814e25a4f8d1b6d2644595a8ad_s390x",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-config-reloader-rhel9@sha256:a9b0f84cc8fb6f6b6579ed9b111419bbec31a41db29fd4349e6c88d97eacbfbd_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-config-reloader-rhel9@sha256:ac59945dd517146d16596a97d7ea89068325105893aed09360f864f0e5b27a34_amd64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-node-exporter-rhel9@sha256:133c835b2a89bed20d58375b5084475c4c1d0bcbdc135fa9cbc2d919b8dcc6d0_arm64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-node-exporter-rhel9@sha256:77d891cf1c5e67bf7d8cd46d4a58154e53d7875fc8661e944fff61ec42061971_s390x",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-node-exporter-rhel9@sha256:7890252e0bb8676cc9cc4b1504f569b01fe5efa43c0ff7721b402dae056bad61_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-node-exporter-rhel9@sha256:b149b03232d42f5c618cd9d9a8d1f9b4db41e0c9b4a7e7e936803a502bb68c33_amd64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:3684c743ace693df91863731c445126341524bc80e36dad09b06ddff9c6de36b_s390x",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:47ac112cfe2afd677c52fcb812e4ff1e7e2911a964ab8ac1025005b9cec7e45c_amd64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:b10e9fe1c794c632e703d9f8d355428bb5f389751df8fced9d5dd07d01057705_arm64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:d4df3d423d24d99e490783c7f7bdce7492b22890acc561036dc66900fd989fd7_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9-operator@sha256:35fc1bba739b2fd7080ee84137848de4b6d08abde889fb656c0399cbb20d69da_s390x",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9-operator@sha256:4d10b246a0f8905f70552da7a947e8da2cb058e7ad79f9120a2825145a2cb1e4_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9-operator@sha256:b0462e7a7f5212c883e004b3eb4c0602c2a13f8ae9abb0a6427a1b2822bb4696_amd64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9-operator@sha256:c67f7eedca6b6cfc496dbc8ad4f7a87b5b715a3497a3a3823fa1fccbe25bbaee_arm64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9@sha256:6e070cf66f9197e85f61cd9ccc952a3ca43201114f77b962f02f768bbb206535_arm64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9@sha256:8193e15d30bfd5f0317678eb8d7e94440d23f9b3f09b7df39ee3df56304fe575_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9@sha256:ecdc4f37c6d1711fb0d58feb07332101875f5600b667e207ba0a967942fbfac9_amd64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9@sha256:fc557834d297ad6e753006b2f62fea54ac3e4f627b689b3aa2c54790c1b5052c_s390x",
"9Base-RHOSE-4.19:openshift4/ose-service-ca-rhel9-operator@sha256:05fdf996225b6d63e9b62951bde08013abc3dee20de115337a22a8af434a1f9f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-service-ca-rhel9-operator@sha256:1e2eb71850ad85dea4419756808a6e34ab50e2a4e4c1333d5621490c88c5a4f7_amd64",
"9Base-RHOSE-4.19:openshift4/ose-service-ca-rhel9-operator@sha256:267167cb017a2a1bc9eb128a075d8a405fbff4e1ff77908e67b71079835e6bd4_s390x",
"9Base-RHOSE-4.19:openshift4/ose-service-ca-rhel9-operator@sha256:e5466a405383616ac831d44c8d61386a826aa9fa80fcd388de1ea0cb8336c4a9_arm64",
"9Base-RHOSE-4.19:openshift4/ose-telemeter-rhel9@sha256:65e59a6e128acec1005383a19150f9e8b41029a625c2f57b92b86e5b09e58b3a_amd64",
"9Base-RHOSE-4.19:openshift4/ose-telemeter-rhel9@sha256:71bdf32788682d2ad05fe8e1b0213362442f58f405fc15dd3fd3a2b94434eecb_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-telemeter-rhel9@sha256:b9890bfb01f028112dfc5758eafd81ec045814384fee69c7274e47233a4de0f5_s390x",
"9Base-RHOSE-4.19:openshift4/ose-telemeter-rhel9@sha256:ea0b4f72d5768ac11fb72ab59b4772e8ce9658642f0a7faec1f8505a73317d37_arm64",
"9Base-RHOSE-4.19:openshift4/ose-tests-rhel9@sha256:11fa96da6b178fa89d614cbbdd1e6446bb638ef8f385a317d0cdbef34d179eae_s390x",
"9Base-RHOSE-4.19:openshift4/ose-tests-rhel9@sha256:5f9750bb9fcf356f34c4ba57045cde23c8cd0bfc74fa939c448d4336511c423a_arm64",
"9Base-RHOSE-4.19:openshift4/ose-tests-rhel9@sha256:6b832e19b3e5d14aa873535ba898d43c9467fd8a1ccd5e18aa27e11f7655e7f2_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-tests-rhel9@sha256:712c43ef78c66e7ccc0ed833d6b9a5e348b03005e207ee55cb3921ae68eb3d2b_amd64",
"9Base-RHOSE-4.19:openshift4/ose-thanos-rhel9@sha256:3db8a6c959ca72153d630cb490a37a29fca9c2e8e6bd8bec7b606e7a049627ce_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-thanos-rhel9@sha256:5522c399c56845bf9aad37033f233135dcd97dba17171d572e771541a95fb0d1_amd64",
"9Base-RHOSE-4.19:openshift4/ose-thanos-rhel9@sha256:5afd850274cfe50fda1f95962fdcfafb35853df7fb2dba55e30bd1b076f3f606_arm64",
"9Base-RHOSE-4.19:openshift4/ose-thanos-rhel9@sha256:69fd63b511ce03a37932c82c593e091b6f6972096f4c7aac29c96a555e8ff15d_s390x",
"9Base-RHOSE-4.19:openshift4/ose-tools-rhel9@sha256:3a39a423d4a24cf6ac988ec7fa4be7eb678069fe0acf3663e3959a9bb06ae5ed_arm64",
"9Base-RHOSE-4.19:openshift4/ose-tools-rhel9@sha256:46a36943a448ed448ddf18edeab379d2c5994f6a15ac9bed409243de4a38b574_amd64",
"9Base-RHOSE-4.19:openshift4/ose-tools-rhel9@sha256:e4dcdad05a31ed115429b9547aea86a94642aa759fa2e5cff9ee227e20379001_s390x",
"9Base-RHOSE-4.19:openshift4/ose-tools-rhel9@sha256:f2b37b0e525f5aeb4be00c4aa068411bdd99a778b453e54fdf4729598caa34a0_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:ad6d817d67aa4d8e9dfa69b4bde06e79855aac9517c3854c206fe44054c93bf7_amd64",
"9Base-RHOSE-4.19:openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:74ffb99021b24391f1c3c5baa79be08fb1d09db6a001ace094ed5cce2bc8bf1b_amd64",
"9Base-RHOSE-4.19:openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:b8269c0d53b9b0f1bb772ad99d3654935cbfcef8e5c3d666ef54c381e7e163bf_amd64",
"9Base-RHOSE-4.19:openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:43fe1f603f2220ed5322b766fcfa6d7beffeb4cc1c191d66f662b3b310bf0fdc_amd64",
"9Base-RHOSE-4.19:openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:ad6d817d67aa4d8e9dfa69b4bde06e79855aac9517c3854c206fe44054c93bf7_amd64",
"9Base-RHOSE-4.19:openshift4/ose-vsphere-csi-driver-rhel9@sha256:74ffb99021b24391f1c3c5baa79be08fb1d09db6a001ace094ed5cce2bc8bf1b_amd64",
"9Base-RHOSE-4.19:openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:a505e56a4bad85a3ecbe91bff0c3e7be9c98e884b318f140c8a8d31cc497287c_amd64",
"9Base-RHOSE-4.19:openshift4/ose-vsphere-problem-detector-rhel9@sha256:c84a643246b20f51d5171acb61e86f85b9921821fbb79d551635a79b78131d5d_amd64",
"9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9-operator@sha256:23abbbd5b93ccdf99d7bd06d35f682441d12aa30dc9736391f2875059827a914_s390x",
"9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9-operator@sha256:44bc128013aa5e4f4f84e5b3ab68672f00382486bb300ea0dc48745c41e0ba5d_ppc64le",
"9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9-operator@sha256:6c5513b0e47d9b48f7798c9dadaefb8adc8caae064671a39ae8b9042ad24e8e3_arm64",
"9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9-operator@sha256:97cad0e5cdd08631be716632fda0fe8be1cf86530ee29e6f6dbd8795fbe600a4_amd64",
"9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9@sha256:3693d6647b4bb765cbb62dc8db2ed8917aca18050478ee7364a31e8d0a81048a_amd64",
"9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9@sha256:4cdbde27f0ba90574929ee4b5f189e544038c93d7524f8941f30365a96da9ae1_arm64",
"9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9@sha256:7c4e662c5c234470829a2c16ddf05bb6ec2d5e619ddca5e7da8c2c5b57ad9367_ppc64le",
"9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9@sha256:be8b404b0e47b8b468775c927d02b18146f56f2eeb49387dd60882bd74472434_s390x",
"9Base-RHOSE-4.19:rhcos@sha256:a1990eed7b1cb75d5e06da55232475b602276cd1f10e603c7a32d42316b15425_aarch64",
"9Base-RHOSE-4.19:rhcos@sha256:a1990eed7b1cb75d5e06da55232475b602276cd1f10e603c7a32d42316b15425_ppc64le",
"9Base-RHOSE-4.19:rhcos@sha256:a1990eed7b1cb75d5e06da55232475b602276cd1f10e603c7a32d42316b15425_s390x",
"9Base-RHOSE-4.19:rhcos@sha256:a1990eed7b1cb75d5e06da55232475b602276cd1f10e603c7a32d42316b15425_x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "github.com/golang/glog: Vulnerability when creating log files in github.com/golang/glog"
},
{
"acknowledgments": [
{
"names": [
"Ahmed Lekssays"
]
}
],
"cve": "CVE-2025-6021",
"cwe": {
"id": "CWE-121",
"name": "Stack-based Buffer Overflow"
},
"discovery_date": "2025-06-12T07:55:45.428000+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"9Base-RHOSE-4.19:openshift4/aws-karpenter-provider-aws-rhel9@sha256:0287c84f8b76d0ea038d550f156070e2d8b62ca7eac09aa9d24558ef256d952e_s390x",
"9Base-RHOSE-4.19:openshift4/aws-karpenter-provider-aws-rhel9@sha256:6134660b8997ed46bf200ceda2b2c783412a5bd65982ced5089e159e0e05df58_ppc64le",
"9Base-RHOSE-4.19:openshift4/aws-karpenter-provider-aws-rhel9@sha256:8cfd648aea7c74dfe8b35a191f7e4407b7de810750c6af4af3d7e608ad15b260_amd64",
"9Base-RHOSE-4.19:openshift4/aws-karpenter-provider-aws-rhel9@sha256:b682c226d0c3e927ff47bd9d0155e74f22f0684188c5e68047c8fee74b4f48e9_arm64",
"9Base-RHOSE-4.19:openshift4/aws-kms-encryption-provider-rhel9@sha256:3303f81cc008c7f80a510554faa1f7c0d15f4886938ea4b0547829015fbb7433_s390x",
"9Base-RHOSE-4.19:openshift4/aws-kms-encryption-provider-rhel9@sha256:60fe9af3abea0b873cbb39483796bd1803febece274f1117d5b679fae1bbb307_arm64",
"9Base-RHOSE-4.19:openshift4/aws-kms-encryption-provider-rhel9@sha256:7e12c58a0e6cff4ee334628bd0d3484d1c4e0ecbbedf6de57ffea045dfb861e9_ppc64le",
"9Base-RHOSE-4.19:openshift4/aws-kms-encryption-provider-rhel9@sha256:ec1ea074bd36c45df458d758e3dc38678c1bcb72c7de2a4f7744f5be1efd9eae_amd64",
"9Base-RHOSE-4.19:openshift4/azure-kms-encryption-provider-rhel9@sha256:60f487e7a0cc141ebc8716d3b24572ae7037cc31489e1f6968b770a95b28f3ed_ppc64le",
"9Base-RHOSE-4.19:openshift4/azure-kms-encryption-provider-rhel9@sha256:78a1cc88b553b50246d1e00b4c1db373d7eee8f91a5431187f8e25eff28ca6ec_amd64",
"9Base-RHOSE-4.19:openshift4/azure-kms-encryption-provider-rhel9@sha256:babd55f5c0e98bb5a950663969c86eebaf2fdbab9026f212e661c5a3fe307e73_s390x",
"9Base-RHOSE-4.19:openshift4/azure-kms-encryption-provider-rhel9@sha256:eccea8daf8e64932367fbdc60e80dd2528f19a4ae32f2854118ae74cb8992fdb_arm64",
"9Base-RHOSE-4.19:openshift4/azure-service-rhel9-operator@sha256:46354d35d11a9ad27254bdafcf5e404eefa8c2ea9d31bf2851eaa8d1f7cfd6f4_ppc64le",
"9Base-RHOSE-4.19:openshift4/azure-service-rhel9-operator@sha256:a92633c5df9ba11db65c6f42654901f7392cc57ed4101515025e006672dc6045_amd64",
"9Base-RHOSE-4.19:openshift4/azure-service-rhel9-operator@sha256:c7868521d82ce0b898f56b93a7a50ff124ca1b3bc23c054d190def41993f8d98_arm64",
"9Base-RHOSE-4.19:openshift4/azure-service-rhel9-operator@sha256:f3360e9e092348e0bc7c027c3ba2d4bb6e74bd84f74ca24d72262a82c857ed43_s390x",
"9Base-RHOSE-4.19:openshift4/cloud-network-config-controller-rhel9@sha256:8c403e4fb5410d01e2aa6362afb50016a66d07351a097a9d5fcd6098c4832490_amd64",
"9Base-RHOSE-4.19:openshift4/cloud-network-config-controller-rhel9@sha256:c4af6f174001a4914190ce995c9985a16bb4a56b56ff9df118b2c3535ba0f443_s390x",
"9Base-RHOSE-4.19:openshift4/cloud-network-config-controller-rhel9@sha256:d988d2ec9ffdca0647730474401289b1003568d1f24ad0ac81a39167d51e4235_ppc64le",
"9Base-RHOSE-4.19:openshift4/cloud-network-config-controller-rhel9@sha256:f3b7d7b9b93a7a0e9835f0e732de38681a08e6e0ccc681dac7e7dee12923869f_arm64",
"9Base-RHOSE-4.19:openshift4/container-networking-plugins-microshift-rhel9@sha256:0731ed97d3d3e5e822a6cbc09fa4e914719ae64134b9198027ad94c9cb9188f5_arm64",
"9Base-RHOSE-4.19:openshift4/container-networking-plugins-microshift-rhel9@sha256:6c051a20a88d6344a27fadadcb2af0cbc0aff70ac10cdbbeb6fbc6bbfc57c5bd_amd64",
"9Base-RHOSE-4.19:openshift4/container-networking-plugins-microshift-rhel9@sha256:7a95ef104afcdfb154ba78306171b32d4fd4afd2115a4d340691b40d5ce64eb3_s390x",
"9Base-RHOSE-4.19:openshift4/container-networking-plugins-microshift-rhel9@sha256:ab2c252f94b82be110a26dad2a4654e75022dbdd68c0f412032b81d3b94aafc0_ppc64le",
"9Base-RHOSE-4.19:openshift4/driver-toolkit-rhel9@sha256:1afe57560d4a82aa07a790c960055fb3f0e68cb4d818c79439fb4424598ceae4_amd64",
"9Base-RHOSE-4.19:openshift4/driver-toolkit-rhel9@sha256:2c96e7457576bab7a70e81340bb6d390f24cc58865e7daa0c62667dfe364cb16_arm64",
"9Base-RHOSE-4.19:openshift4/driver-toolkit-rhel9@sha256:4073aab950e2b30fcdde9217e004740a922e09698087a3b3978cbf4fb9dfa70f_s390x",
"9Base-RHOSE-4.19:openshift4/driver-toolkit-rhel9@sha256:a99c93ae1b0ba2dce1cbf60d8d61a75feede14fc9e24f84235802bf5425ef3c3_ppc64le",
"9Base-RHOSE-4.19:openshift4/egress-router-cni-rhel9@sha256:82f955400cdefa828d094527969c89558d5b8a20b761ccfedfa3fc33a3310d3b_s390x",
"9Base-RHOSE-4.19:openshift4/egress-router-cni-rhel9@sha256:9dd51add261f1e8776f0d3d0fc0c639a9f79b732603bb450f24cc259b17fb846_amd64",
"9Base-RHOSE-4.19:openshift4/egress-router-cni-rhel9@sha256:c961037ce74de7883b1e178336828b4aa8564ee996f2e1e98e20eb9732ba415c_arm64",
"9Base-RHOSE-4.19:openshift4/egress-router-cni-rhel9@sha256:edbd5041e7de27b0ffaef89f19c956f118c048d478c3043b8456a87dc5d371bb_ppc64le",
"9Base-RHOSE-4.19:openshift4/frr-rhel9@sha256:0936e4451bbbe7e8afbb165a4da1c648ae40be9becda3a7aa9a501b5cf410f76_ppc64le",
"9Base-RHOSE-4.19:openshift4/frr-rhel9@sha256:09e8607899255d47a37acbfed2e646b4a1c43135b95e32e394fe6a080f314b74_arm64",
"9Base-RHOSE-4.19:openshift4/frr-rhel9@sha256:bfc9532fa3dff3bb3f6416c31dbc9fb6884d5516619cab3324afc04c567d01ba_amd64",
"9Base-RHOSE-4.19:openshift4/frr-rhel9@sha256:c49c386adb83ea5ee9a3febf00970653d81529cada91a735848e8d1b9b460767_s390x",
"9Base-RHOSE-4.19:openshift4/insights-runtime-exporter-rhel9@sha256:0d79f94a86eda69e851b677c3b36a340091a9a612c6095f5dcf8b0dc168380cd_s390x",
"9Base-RHOSE-4.19:openshift4/insights-runtime-exporter-rhel9@sha256:2a17274611000ca2d1faf33d96716c355d6981d1767c5d22af6747ce910f4db8_arm64",
"9Base-RHOSE-4.19:openshift4/insights-runtime-exporter-rhel9@sha256:3351a3fa2d213974cff899d2a8908ef6bad4a8aa06fa5ddd3eab90e2b332371c_amd64",
"9Base-RHOSE-4.19:openshift4/insights-runtime-exporter-rhel9@sha256:35c948ac87e0ab5ae752944abd74c0036674961168382096f22c2a3af2eb8da2_ppc64le",
"9Base-RHOSE-4.19:openshift4/insights-runtime-extractor-rhel9@sha256:797fb54fa1c46480e37e992bd1dcb9e0bc2af47220c7cf763f1aa54716f13197_ppc64le",
"9Base-RHOSE-4.19:openshift4/insights-runtime-extractor-rhel9@sha256:b8fd639b6be91c4a751dc232fd4c9b89b6b01661267ae6e13a64afd3a5a7af1d_s390x",
"9Base-RHOSE-4.19:openshift4/insights-runtime-extractor-rhel9@sha256:deb11c75cb731c5ab5063e644e3dd9c63f1c0178eceed2832946809725de7b76_arm64",
"9Base-RHOSE-4.19:openshift4/insights-runtime-extractor-rhel9@sha256:eb21d64d7ef7bf5bfb2aedb631b9035bb9a54e3c38826702fd4c752d07c44730_amd64",
"9Base-RHOSE-4.19:openshift4/kube-metrics-server-rhel9@sha256:35f214ca662553cad572a3b7ea1a65a6d767700a454dea3ab04e8595c026f96a_amd64",
"9Base-RHOSE-4.19:openshift4/kube-metrics-server-rhel9@sha256:699175e15def4d19f3d41a318181f1b9fab5175816289c4b053c8891850e2aff_s390x",
"9Base-RHOSE-4.19:openshift4/kube-metrics-server-rhel9@sha256:8362ac2779ac8647b482efa3011024099379c60028d57d0f716b47c5f3b2f9a4_ppc64le",
"9Base-RHOSE-4.19:openshift4/kube-metrics-server-rhel9@sha256:88a5e804ade5dd90ae9d0fb0e3d2741f106d29527353e6234f1ed2e4887c531a_arm64",
"9Base-RHOSE-4.19:openshift4/kubevirt-csi-driver-rhel9@sha256:3571cf3dda8e88400e1a479744464733cb6df1d7402ca89010ea706d2f91bcfe_arm64",
"9Base-RHOSE-4.19:openshift4/kubevirt-csi-driver-rhel9@sha256:5025daa40e2c7ff4783f282ec1b06ba894ece8ebf31c795809d406274d7be08f_ppc64le",
"9Base-RHOSE-4.19:openshift4/kubevirt-csi-driver-rhel9@sha256:5ed711bf691300470e6daa02d6349bac468c2a459c8f0361de18a8ee38321894_s390x",
"9Base-RHOSE-4.19:openshift4/kubevirt-csi-driver-rhel9@sha256:b9e83913db87e14f2e618b3e8ba40d91b1e36fa9d3efcaf110cbea055a23973e_amd64",
"9Base-RHOSE-4.19:openshift4/network-tools-rhel9@sha256:769c16c62065431b9a3c94eedf67f9942e6c675d842192b5cc1ea9817587815d_s390x",
"9Base-RHOSE-4.19:openshift4/network-tools-rhel9@sha256:9dfd9a5d362b18b60d70130b254955da9fbf069474d590e29e4fa67163a4e3a2_arm64",
"9Base-RHOSE-4.19:openshift4/network-tools-rhel9@sha256:ab8f114f72e8f67c8f2bb486dc59d0dc1ba4aa5ae5f40a0b775e16c5136a9149_amd64",
"9Base-RHOSE-4.19:openshift4/network-tools-rhel9@sha256:c4034da372ad9f2eb9af53cd15848b8031757f584b8732b774499a5c7ccbb8bb_ppc64le",
"9Base-RHOSE-4.19:openshift4/oc-mirror-plugin-rhel9@sha256:1a5feaed5e338fbff8c5c1217293975c13206f2736bf6f6939225992d6d6fd9d_ppc64le",
"9Base-RHOSE-4.19:openshift4/oc-mirror-plugin-rhel9@sha256:89c3b3b9180f1f1feeb068f88ba656c92afc532fe346c4bdb6f74a042bdd79c1_s390x",
"9Base-RHOSE-4.19:openshift4/oc-mirror-plugin-rhel9@sha256:a9016979f8961a0e24ecdec15b5235e21779719c97d7f1db7cd760444fe17c2f_amd64",
"9Base-RHOSE-4.19:openshift4/oc-mirror-plugin-rhel9@sha256:fb94f57e6940fe66ebb3761e8349309d539d1be4e1c55db486353caa91f7a343_arm64",
"9Base-RHOSE-4.19:openshift4/openshift-route-controller-manager-rhel9@sha256:1aa68374320e2d5ed7ff57da7d770fb086cc121eeb4044fa4fc2009c955ef1d0_arm64",
"9Base-RHOSE-4.19:openshift4/openshift-route-controller-manager-rhel9@sha256:1b381340442eef6b302909d2363fb252a1aac0b3fda5c52c979ac10c93c90cdd_ppc64le",
"9Base-RHOSE-4.19:openshift4/openshift-route-controller-manager-rhel9@sha256:3efa7ba05fc9b3aa8812a603f5dfd9bc5b952da5d07680e7e6e6304d354648ee_s390x",
"9Base-RHOSE-4.19:openshift4/openshift-route-controller-manager-rhel9@sha256:a73bc8d082e4fee44479eccbb4b61ef1907c8f377998ce3fefcd4a8a9485a9c1_amd64",
"9Base-RHOSE-4.19:openshift4/openstack-resource-controller-rhel9@sha256:0a3a538254359c0b0b46c7286ed235866133ee7f69f79a801ddc068c0217b951_arm64",
"9Base-RHOSE-4.19:openshift4/openstack-resource-controller-rhel9@sha256:161f8e7f93a8b0382b9e3434ecea8a1d00122ecbc5f401319d8f20d137d200a5_amd64",
"9Base-RHOSE-4.19:openshift4/openstack-resource-controller-rhel9@sha256:2b2f032fceabbde2849c5c907b38c20b5d31b00fdeb1c73e6a25ad0922c53aba_ppc64le",
"9Base-RHOSE-4.19:openshift4/openstack-resource-controller-rhel9@sha256:414be2e8b14ba490a903a7f9c64f6e23d3c885117a0b0f74cbdf6e59ca9f8e15_s390x",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-api-server-rhel9@sha256:020daa1da7c7bcb911ce7d55f2d08282c51759551bc532a41835455191f8e6a6_amd64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-api-server-rhel9@sha256:4ae3fb42352d1189636696f8e5e9d46467390d48618f772b8ef32597bed1a084_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-api-server-rhel9@sha256:5a21f3c75c089c10f6218bb12cebeff4290f84a9683c1fc1004fb50abd9ade84_s390x",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-api-server-rhel9@sha256:b9617564c0b97b77d2e7c5a98ee1853d0e020d5ec740a6fd7e60cec86418d977_arm64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:4933d06ee6f7b6d636ed239d7e1d6411193ab44e7a877e77cb25d52f007ce0d8_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:4eec42fb47c71c5425c4eae6ac581ddb68d089848b15a43d686ce217d991aab1_s390x",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:6a21316a3423c7018e0fbbc028dd53015fd9914962b2ece376568de701eae366_arm64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:e3361967eb3fb20db3b354cbbe42c201179774d494b81834fd5ca3e663a13e53_amd64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-node-agent-rhel9@sha256:18cc779989a83e5d072b63395c3094a3877e5c5cdc2a195200f85cd2d42dde33_arm64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-node-agent-rhel9@sha256:35b19c1aac88a3015b0e680f12591ae5fd13111ee8b9c6ad8634ef35f9145454_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-node-agent-rhel9@sha256:df1cc6c8ede463a255a95a6d1eabe9d6ac21cbfacdfe51f59691c0c25907c0dc_s390x",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-node-agent-rhel9@sha256:e115499d21f9f0ed1c025522d1782960d8f3325222e88793b859674044797826_amd64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:43fce73a8cee282f76d88ba02a77de9568b1c489e8df653a8a0607350ca2e63f_s390x",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:47db37dcb6d14502b7448a260155288f8184d1a9d5e75f07e4416b0abaaca6e8_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:5b9ac103bbf1f106cdcf9b1b444307abce6e1911577d6f647680a8b48ca9d3e6_amd64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:ca41711323f9ddc97c7190d518d68caf2e1038578e4b3a696610ecf366f81895_arm64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-utils-rhel9@sha256:4092db098180f4e2372f6dbd1bda4078e21a85008fbf6248d72e30a03473895b_amd64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-utils-rhel9@sha256:48ce17fcc6bf08b89509b0de91afc95503d79651c67943092f49811cefd94213_arm64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-utils-rhel9@sha256:5243c4a08f3f116ffd5ef001b96728d74f47f0e115a0f3250c2a0f2336f56120_s390x",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-utils-rhel9@sha256:82f710af4422b0d2167bc2879856afee0c499dcb012bbd2d8c08856033ddda71_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-apiserver-network-proxy-rhel9@sha256:5325d2a2aba7651d952eaf8aa6dc8c82048cd5559fd5030b857beea058a23618_arm64",
"9Base-RHOSE-4.19:openshift4/ose-apiserver-network-proxy-rhel9@sha256:6883f426573c261ea022526628baada755ab76cb080d21d258837f871e135915_s390x",
"9Base-RHOSE-4.19:openshift4/ose-apiserver-network-proxy-rhel9@sha256:d615db1dfdbdd9286493da5d73ce6124184674f572f3a3013bff4161e4913ddb_amd64",
"9Base-RHOSE-4.19:openshift4/ose-apiserver-network-proxy-rhel9@sha256:f57e6953d810bd0c00f2837b7571a55bd05c59bba4d2b400562c818ec6b1fb22_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:b1944ddfc53940e8f648b1e7ab74eb9832fff7d6d6db0ab5a3858f29f5e40995_amd64",
"9Base-RHOSE-4.19:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:cdd0308f408c1b98f802843440d405314286310aee7325cf6fd45a1c84a5e0dc_arm64",
"9Base-RHOSE-4.19:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:e7684a783aa310591d3c6ef631a0a390873e00fb02ee2222794ad29932b99e50_arm64",
"9Base-RHOSE-4.19:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:fd38098deb28e18800a7bcecac04894b818b58dda364a00db6485337214e4c3e_amd64",
"9Base-RHOSE-4.19:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:76abc402a89a6372de23791bbd71349452f9409cc7a91d721048b58b6eceb61a_arm64",
"9Base-RHOSE-4.19:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:bceb28a88c61dc80f7fc6917fac965189f3c76518fd7ec293375458292b3bedc_amd64",
"9Base-RHOSE-4.19:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:2ae3af01f96ae68caa871302169a51c72af2d3043bae0456b21822daf879c9e7_amd64",
"9Base-RHOSE-4.19:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:e711e704314308baec45220956fd183e63bbedbf8739a35723992ca1dca05ef9_arm64",
"9Base-RHOSE-4.19:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:cc76fb414d44c3b69251e4721a7f2afd30a533547d0f9d63b791333e147fdb89_arm64",
"9Base-RHOSE-4.19:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:f3d33ec8543111e8a13e6d5fd3463195786e9605668df33f8bda9d3cbc4d33b3_amd64",
"9Base-RHOSE-4.19:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:e5cc6a5df67a4edd32bb752a00b9f0dd977cbf137ff379de81610eee1f2f99a1_amd64",
"9Base-RHOSE-4.19:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:f45e17a13c43a3131cf7e593fecd37b5919b389b7fa37ad79883a81bfe6804d8_arm64",
"9Base-RHOSE-4.19:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:0b763af79ed9a36ec98fd5a49e3274c40d01cc8a4fd1514a1257754839baa152_amd64",
"9Base-RHOSE-4.19:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:6f54d772307e0dd26dc6267842f6c8f4696f0cc2d9a9cc2cb7daff1716d31072_arm64",
"9Base-RHOSE-4.19:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:268ed34dee4719b53cb95d27f8ed77a8e7450c4811a074635a034fb1cb0dd56f_amd64",
"9Base-RHOSE-4.19:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:b8a4dd954369b3a822ea0c5a06edde5b5cc83a0c75d11cef81977f165877a801_arm64",
"9Base-RHOSE-4.19:openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:4e03fbdea432566ab00893a36ad007578fe034eaf77a7f71fc09cb3976052a6e_amd64",
"9Base-RHOSE-4.19:openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:f9c6d3a739a903877b060f7f5a15e2a474e0a6abd9f7ca9351f78cc186080a66_arm64",
"9Base-RHOSE-4.19:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:279166708085736ba92de7e51e951430474dacb422ecfba2483bcb0ce84ede82_amd64",
"9Base-RHOSE-4.19:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:51b9d32eaace251728c1e50d29a797caf71d039e52a2eb82e8fd68aa79e41ca8_arm64",
"9Base-RHOSE-4.19:openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:de5a3de1083ee64faa5847eaa99531f2e81f5f90b5aab49520bfb7403640c102_amd64",
"9Base-RHOSE-4.19:openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:de6c890ab1d4f9324c6317df31747ef0df9fd0d5346d169e2acd4e1a5ab3182c_arm64",
"9Base-RHOSE-4.19:openshift4/ose-azure-file-csi-driver-rhel9@sha256:6634c88816b644a7386adf8479a0d712284f37e44e01c8163e4cc56148a23f4b_amd64",
"9Base-RHOSE-4.19:openshift4/ose-azure-file-csi-driver-rhel9@sha256:ab60372cc6bacc230113a31e0cfc4ad5b6da9866d36c9ac9e6f209fa96e0f20b_arm64",
"9Base-RHOSE-4.19:openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:45a0211c9083036b6ac556a27535c783c396d4ae29bb1767b9f9f935311b69e5_amd64",
"9Base-RHOSE-4.19:openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:d88ae06d21233756258c2f2f3a9da999b423953a56cbcd0aaf67ea9f9119c6d0_arm64",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:1bdc71c6d72603981065c23347d581a0d435f0084ec86cfbdd25436f9b246da6_s390x",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:575f99136ecf50eba6da2daa9db0404101ff433ac1e45be5701b78acc3af6f35_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:6ae3e09a4a9b2d136f8c705acfd73121ff5f5a529155b7e3ab87b8e1408d2600_amd64",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:fc1bb640136a3916d3137cc0d0bef674897c8be30bbcf5bfe48d404aa4c7e351_arm64",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-installer-rhel9@sha256:28cdd0a681f65d40bd97db3cbb98dfdc0a1632923592c1ef206b938c3b3d0749_arm64",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-installer-rhel9@sha256:8b07d2eeee05f97a844b8b17bad2a20f022a968b498c236d70bab736d97aeea7_amd64",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-installer-rhel9@sha256:d6203ad4bef7a1323199a086adfd827cd0336bd7f99e573364a5f7401f2868ba_s390x",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-installer-rhel9@sha256:ef46c30f854af1cb33bd3dc32717acdfd95b47b2b56c7c4cbeaf1575f7eea55a_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:01d5ed164ee60361e46a5dd5af4aad8322caa77dd7cf11fd505ad06b522166dd_amd64",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:5b2c4d282187322aa9c6e555131817b666628678c1bb6948fbf6785b9f237ef0_arm64",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:5f1eaca332cab2e8a0a7719b101ae6e676e67bdb19ddcb896ed45bf21388adf3_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:b935446504e8c642928ecf929533a27b9bbe102f4228c54c2c84b22f399b15cb_s390x",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-rhel9-operator@sha256:4322a0f231f1c3dcb0a32b703592ff6ba2cabdc44dc435e7f03d2ceb7d8e7f5d_arm64",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-rhel9-operator@sha256:7d167e38ad5df18796e9d8a62f550d9f068185a7133c4a0041f09b996d0c83ca_s390x",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-rhel9-operator@sha256:9dd88dd94fd895a77886ac1a1f891de3e16db5226db70cb2542d94db6dc3c87d_amd64",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-rhel9-operator@sha256:c6a042d8b72f4e7836c9531f5a1c39ddd18ec14bde192ab18b99f1fab2cfbdb4_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:049d48e34c1eba2b866e9fc70eb571566a7e6bfe841645f96d1b9ef6a43b97cf_s390x",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:0dc6558dbd45edb688f3e419166194be286a18fa0c1fae69d5251fdec72ba857_arm64",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:13ee9637cf8327de5924b787ae8bf54007a896f943dd6064f0e9763beb61c220_amd64",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:fd904977261d7973b6fdcd0f9df2595930daa372d4f8753b59b861f132c735fa_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cli-artifacts-rhel9@sha256:2ffa4da581d7d48c861dcfadc769b6db76b885ad09fd8c7555d165724c48d3c3_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cli-artifacts-rhel9@sha256:4089b912817e860dbccd442525ee31d713a6c04c3f26374174a9fbae2a0e5095_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cli-artifacts-rhel9@sha256:d89b9976196571e69c4ab69616d2bcb4657ddf37931662bfc92a247ecdef9dee_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cli-artifacts-rhel9@sha256:e827279e11cf8935af3904e0a00d291c6df92d211ef650f2be9062e9ae8f3a0c_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cli-rhel9@sha256:1e39dfc036fd0272e78cc4f4e3dcd16d0a11846f5ff63a7139971c9c21a82ff4_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cli-rhel9@sha256:4c5196f7d4bda8b687e9ea4f9e172ad8bae2d4b71352bf67974822ed43f7d121_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cli-rhel9@sha256:6953afb4fd1bbd879605e1d4de4cd892a58e233e255537ba3979e64530b7e938_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cli-rhel9@sha256:d0632c94b15ee16b524956003391cbc5fdbf41d190d274bafddf6877c6d0461d_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cloud-credential-rhel9-operator@sha256:5de0279047b4a1d224325570a65c66349de45dd06e6bb9a750cdfd96aa699746_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cloud-credential-rhel9-operator@sha256:7fa9695d5a3fe5552ac4df9f95e1b14b7371e9529a1c0205b6b7ed009043ec0e_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cloud-credential-rhel9-operator@sha256:c893dfe422cb9a5e51ebd701d88ff471a4410964e84ddc42062dc54eef3a285f_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cloud-credential-rhel9-operator@sha256:fd9ccf11a6ae07e7bb03b0c71d48d2c93dfe0e2a4c273c7abaf0d6d696b95f07_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-api-rhel9@sha256:336e9d2804c546e3c7f97dbcceffa23779c77ede74544b3038a1e76fb39f3f80_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-api-rhel9@sha256:43bd7a893b40781ab61b593158875e1212bc1db8c7019d93dc9ab6a5d1318698_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-api-rhel9@sha256:76ae0234990f7de9e6da5d1f686172c2f1e5f383f21ff5ed1e8a36df549de28a_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-api-rhel9@sha256:bb5e1f21955592a3a4d94857bfbdab66f260180c07c3ae248051dd7241aa618b_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-authentication-rhel9-operator@sha256:062e8794390ec6a2e7b90ad5ca7cc3415d3bdf4b09901c027762d2e30614f8a8_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-authentication-rhel9-operator@sha256:a2a3a860023d0e4a5b33021ddd36b262cc80a3808caed7a0579b48366edb9c64_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-authentication-rhel9-operator@sha256:a92f09026df777006f3a9ccb7f91f5f0c3aad1017c51a3b20592e53701cc84b6_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-authentication-rhel9-operator@sha256:c1b9e6aba9c7ae117a9d6c43c6d6cb1cd173a7cba2f5b86bbfad222d3fb54546_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:22e664dfafdf4b53512c445dade909a0693739947501117312a2e50c662bbe9e_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:2b2c51b5b659f249bec732db076484fa08098086e29f1e185e8b9c463e1f93be_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:8ddb12ccb7dfc09a2288f7751b9143e351253bd615a353ef5aa791580e5f9d99_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:c0bc9296bbf4c899df9b6b3c395c5387aeda28bc6d8bcf6324dd9f49f7dd11ed_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9@sha256:644f0ca7795543e321e3659ebb9590e6e71d47e89a176c159ae6e231ee48d5b7_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9@sha256:bd73b865f2bea31bebbc10b8cf2b76ced358ad8b8ca795b146b7e4bfa496778a_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9@sha256:ebcacdc89813f025c08de45f8f08e1820677dba3f1b3f457bcafdf5c43be03ed_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9@sha256:f214b830b4abb2939bdcac9229c71f98653f248483b9f897e6347076e30b6ffc_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:0ac30d64639bf470be09e6273b19a9b0cd6de566f5e681883471afd77d38baf4_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:6ceb9cb78686c26e0bf33e8ae6f4e10c3e46d4b30e87dbddadd212a9752560f2_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:b04a7b600dded922a74991654c46cf98854ad78df5d1065ddf6936bf938784cd_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:da5c43bc2589d91cece1d051c1f7e54ca02c2c9ae380f5574ca1a30362f8aa32_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-bootstrap-rhel9@sha256:41906d66cb2ffd682f2e464d629b45c13abbea1d178224fee4121f140e990ca8_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-bootstrap-rhel9@sha256:5d3b10451e711c193423134c7e4cd27561658b8100a9acdfd0f407b828df8eb3_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-bootstrap-rhel9@sha256:a37f52e4a637cde72056691a5597e94ec861342993fe7c7a8361377992bdcffa_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-bootstrap-rhel9@sha256:d1cab341c158ffa7a4813ceeac39804934d3f60fa360a55131ddacfda2994529_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-capi-rhel9-operator@sha256:06ea15ba630cfdf713c0ef5495d056c2406356c8748e825b3565d82cccba6e6e_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-capi-rhel9-operator@sha256:101d12dc6ad2d4fe628016c8c217e6e54b01b52f5c3e41c542fa48ee2cd91751_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-capi-rhel9-operator@sha256:6a86dc8f40d7a1f19b69689fc4d823cc7f79f3509d704f4abb060ae448faa091_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-capi-rhel9-operator@sha256:9d8cdb447ba96e0d36f6a608fa5ff192d30ab6571f3cfe9e463ca5399259ddf3_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:305faf5b91f9c93cde8fc6a3fa8f39d5ec2789d18002545d3b0f86c8ad8df630_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:99fd3949a583471f76a49dff5024d3e0be3b20054762e6dad1b46be955370a15_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:a151b0ae0f74d4d48a2fa5bd058f987e142af68bc5be9cdaa300bb066a712729_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:d7dc5606a4850c4086084be42d6661c71151f4f9e972742d0860654dab1a8c30_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-config-api-rhel9@sha256:897b9e59a473fc44427ef34cea0e7573132bd953b7ce934cf7e4621e77467a8a_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-config-api-rhel9@sha256:b11d4aaca88fed60b3611d9cfd486e03ca90c8e97e7941852115512e471a9b84_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-config-api-rhel9@sha256:b5a8ced70b62f92d28fae24ef45f8fff4852a32411e104682a532c4729ad5a60_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-config-api-rhel9@sha256:ee7129c87ad922408c227a2b850d273e57ad97dd14e82d9b687d1cfd0dbda74b_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-config-rhel9-operator@sha256:17a04ea6757a4ade03f19474a27a32f6c28e260bad33c5913a073235eac4a57f_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-config-rhel9-operator@sha256:63434d36df4e160c125c3eaab4be291347d5c634b140da683ba994edded42e32_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-config-rhel9-operator@sha256:7116f51f8758f3ad16d4ce0fb068704e5f251bd16b83c1b93b38632d911690ec_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-config-rhel9-operator@sha256:dec385f51db77d46d12e34b24826d7d47d74892012702815bdb9df22f03db323_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:183c4dd41ed2b9395686cb1e1de577df998407795760e4a16b4564e8b8d5ff67_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:5186537e8fc614d3fe715599b669371d115bea5e38255cad6ec8386f9c631e6b_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:5330c881b0c143840c067c62fe2e63e5e1d5b04138172de5be3b47f45753d6c2_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:8efa315081de893a667809cb105a07b380672629db66eba4e379cd1764abdb65_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:328805c6fad66bb309c0e87c21595ce2e4313ebc8463ceb6c8a2e7c16abe9b4b_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:540954f029a9650385081a45130900043218f91fadd6c92fc14f95858218f70f_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:a4136aa106f6346dc2e33ec49206da71aecb7f53db4b9e5ff332ef6de0d81302_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:a728b14351d046e714c3bbfb06b3e05f591ef16b0c4637f8d1e8334c4b125275_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-dns-rhel9-operator@sha256:5d1295a4f51df5a1420b559d185d8d3177877b11aecbff093bb8a3ad52dfcd76_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-dns-rhel9-operator@sha256:9a781e005432a73e74b7ee3bf6c09cacd8600fdfa556417152f1d3d31c9c79e0_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-dns-rhel9-operator@sha256:c4196dbde98bd9174bf1ba664930157c709f6434846b2652093dacfc945fb408_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-dns-rhel9-operator@sha256:d0531b3517b81f2cedcbe01121e1278db217cfe3a0a20fbe04c1cab54229f71c_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-etcd-rhel9-operator@sha256:047f75ef3ed82a8e96d2bd9c6cc0a766890595c62269be64385d6499f6ed2048_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-etcd-rhel9-operator@sha256:10be590ac091ff934c201cb0c92d03d580fc6859bfbdc21234e7aabbb161b7a6_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-etcd-rhel9-operator@sha256:7410d9876de60074f1aa5326d02036e0115be5c81fa597e8e00c2482ae7f677f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-etcd-rhel9-operator@sha256:94da11a61b35221f791150a7335a30ce958f770acbdace547fb56f5387562016_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:0250f157a29bb6e8b0709d4e4275368002f99eaf22badbf88fefa38b3190096b_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:916bd9bc5d21904224f4d1b88f7a06a1cbe6a8f53f5a44e82f5a1bbcc5f6f718_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:d829646ed9ad1146a013b92d623a68b65b242bfcb7cc59a87f8b859d61769078_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:f7542436bdcee78b85775cd187a3bfee946aeeca569b329eb2ce3c77a6d99e8f_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-ingress-rhel9-operator@sha256:466716f2a7e376dea48ea2a6892af78b17088569fbb5aa825925a92f445cba99_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-ingress-rhel9-operator@sha256:5a2b6fa7e8c42c2c7bef254d87dbd3f5692c2da5e264ca9066bf1835f167da7e_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-ingress-rhel9-operator@sha256:5b376e860d43862556b4b7da7309557b332ea2c51468c734ec7258cce7742e3e_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-ingress-rhel9-operator@sha256:d72e04b0756cd09a175458394e2bbe9d7f87bdcae7a141cec17c347aeb31e9f6_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:2ddc66e238a9541c339daddac15c4c00825e31764437e6ce5415579163ed099e_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:52cf047397e5d3a4498e30f4995709c81f45f1fb27abe70a0346ea7f41c0cde5_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:65dd2766c583eec120558117d708cba1e66d1582c4aff3f601c78f618787c770_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:fe1776b9a8a07a4c00ccf59771e87e3c4fdd66d47b8026fdde74ae0131b7a64e_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:333a873214a7317ca2540e2c77bb5f68ee49c9eacfd2d6f5267608dd774d67ce_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:5e3043471ff045a104912e55ea30075aa9d8a8e5702d275cc43809c19b6c63de_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:975a181eec7b78ab64236649bd65463918ea8b55b103be5bb54bbea8a8d3ef8a_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:d8e6d7a0c674adac63c0be67124b1a22563930e5f35c973c33d4e68da0db0c39_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:bcd587399e8053a84d9e518a316b1a605d4df63002e325918178751800c2e020_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:bf453b63eafa11cf2717406a2c66faee5000e4051dd91b9dca87b43e8ef76248_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:d580e1551f034ae2d5b2145d1a7bc1f9d716712231e7d624ff2fec6eb430a1d3_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:edcdf54395531bddc0476f325030121fe1c323ef050fd8610e202ac89663d4d2_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:31f641fbd1d9f209d25b14a6489fb0666d0df1650d0a10507cce0b2fd029ce83_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:46511783d868063ec79ed6262604e219012109448333f68a51c1555cf9c6b87f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:b8d0721c7c68dcbe142fc5b6133b075e76f8c2c45d5b1fa9347093dab7282543_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:f9ca607780b311dc3a2781eb128326e5992002e66978b331d4e42d5f9edb656f_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:507a02a8f3951381e20f3c0c8d8df159433c55e8b81eeb7488f80bc6770494af_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:54e0ae18f02bf460eb27869ae3aab2dcd3ccc727e063b4f4eff06bb1539692eb_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:d51dfdd3f25e43eece5c6baab2074e47c21d0d9a58de836acf54ac6bbf29dcdb_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:f45d330744e68ecf0dade6a3c7537b1b665a5afed24d8539c98f5df1754c2283_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-machine-approver-rhel9@sha256:6522c8c70f05a362f41c0d2668c2ada052165a2fdf8ca23d41ff891123b7e755_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-machine-approver-rhel9@sha256:a6081250af7ebda4e528fc2abf5fd470b13358fcc3413e7a8bab3bf8394a246a_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-machine-approver-rhel9@sha256:c016b3e29e9e37f3e6305fff8ca7e531fd00455feb1793db7d189c689313c594_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-machine-approver-rhel9@sha256:e52abac55bd4dc69ebde9dc0989946d4638e449897a98eaba9789226ad98c79d_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:43f7442a8a29ecdac15f87f510cde572dc3a2133e6597a66b5e083871273906f_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:831214b63ca1ce2cb6ac642c30fae48bba91fa2a294d9e10ac22ba548c889448_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:9877b2722520612534c8950c97c7891a556dd62a09580d502392310c0a123d00_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:aa1689210985868570bcf859d88d97ea2a47c693a69a3de2d4ba9144381d892d_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-network-rhel9-operator@sha256:2531b80c7071dc5525dcc8ec8bc60a8e5a5e25afbaa73d7648ba491e4713e8b5_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-network-rhel9-operator@sha256:80a74779cc99bb203ef93d255f8a77ed3059d2ea3fb8503ac4d41a766bbaffe4_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-network-rhel9-operator@sha256:953de28df8361c8abfe55ad2c0c8d44a2fe8698fac109a4695b1bb8d004ba585_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-network-rhel9-operator@sha256:998497d131ae92fe5dda0c3c3627619de8082abf8256074392c30b057c6eb978_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:521963f1411715f3c4ad5bc568f2526d97b1f1e162a0cd1a42ad31d1e29efea0_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:5468c4041a798840117d93623d3cf6660f0f1834ae36350f826e0261ffe73f89_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:ca8da847854fce37670d0326b9a88eadadd3017c8d46881d66db307290e7211c_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:ec6fc7746ca6173a1cc84e71c5aba439331836d7de3c0331dd32d8019bf4fa50_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-olm-rhel9-operator@sha256:2063694cb72518fde1fb4f98e4fc6d1e6ee3cc1cf1ae7a5f90ade789d98d5aaa_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-olm-rhel9-operator@sha256:274a12f965ab5648f960c4772e0cb3ca806ef8884d511d957d9abc09e6feaa47_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-olm-rhel9-operator@sha256:bdaeedfecbc036ef827efee627efc2f8f3854251bc5ee4de3a56bd2b44582e61_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-olm-rhel9-operator@sha256:bfde0efb37c79fbf3f0fbf597bcc21a3e83feb06594a3a4ed4459e2dc74ae64f_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:06f38550699b577a46a5d2c69d1cc42ac3040f8308013123693738ed49805cce_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:33886d61deb8303476b16a3c078587be2e7509d90553c85089d42bbc9240466e_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:7dd37687137b128161b55dcd97a907d6a2703749e5ae5e3ad46cea7b033f3b45_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:c1792832e05318ae970f55b132fa00ab1777caa02419969b3c84d4b22831b2e5_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:18db031ae68fca25befe6925d02a025bf377c021725d10a5522592ad88e03c3e_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:3090b171a35c7db077e0a46390ad5a3c3d363beee7b090bc20ec45b5cf214473_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:c72bf3134de8095f927f272a140d5601aeb404a82ea1c0b580f379c48f5174aa_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:f912e627724422696d30c56fe26ff224d455737f5ff4699ba3dcc191f69113b4_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-policy-controller-rhel9@sha256:53cbb38a5f71a5d290ae383dc71dbe4ccf3a53b2aa80443d0cb3c23681804567_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-policy-controller-rhel9@sha256:8d27555570ca6be496d623c58b3d8aacda632d227509d8f11c5c700d8ead95f7_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-policy-controller-rhel9@sha256:a7d1c6e8d66b2caf19ed2d6bd7a24b6b1cabe02d272dd98c00350c0238181972_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-policy-controller-rhel9@sha256:a93e5c9bd45f6f397eb9107096a5226451336c1e40680a2114f03ad83417a626_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-samples-rhel9-operator@sha256:0c094cce400f5d37afeb7f33885563ceb159f3c812562a4214e69475f36380fb_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-samples-rhel9-operator@sha256:2e5cc342961d48b29d96161d80e14592305dad566b29ecc48d5624e6bfa87241_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-samples-rhel9-operator@sha256:61b617344ec6ddab8b1a28ce65f91528dc6f7dc29e7e5c61e7705e87b815042b_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-samples-rhel9-operator@sha256:b69fb764f135d00720d6ecfc08baa4272d812ac2b5f6402eaded02fe4bebf081_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-storage-rhel9-operator@sha256:3bca1942b9277d28fabfcf6aabedc769dbadb401730c51eec516ecb58c894f65_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-storage-rhel9-operator@sha256:a312b6c83e6698fc485831da7fb3b2bdabc82065071d2a6b2aa5f13c51b46cc0_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-storage-rhel9-operator@sha256:bd29bcc70758f5b6517765e35f78f2cabc317937630fbd9567dd1bedae2f68ef_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-storage-rhel9-operator@sha256:becdc8352665fd5694ce2d6ab2e252d82461878d88a0838b70202e8c1dffc45a_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-update-keys-rhel9@sha256:28aff73959bc9fa5e319e4a3feb495026faa5b6bc86c76db4feadef601899e92_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-update-keys-rhel9@sha256:28ecd369241d605f1e662c5cf87db99907a4efb931b11ab829f03489c099cdc3_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-update-keys-rhel9@sha256:559fcddc762f3c18a9d0aafd4642812b87c8713f38a0c0ad64e9a0d55e00178f_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-update-keys-rhel9@sha256:55a803da16aba4c5fc2abd3c16222b26e62704082df00cd343ad5edc46d577c3_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-version-rhel9-operator@sha256:23ecce980b3ef12257391796fd583f7432e992904a1ff2c948e6abed124734ef_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-version-rhel9-operator@sha256:33b60f7e92bcc9c42e4cab9a99120c0bba523bbe51ef150efff07b03483014f1_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-version-rhel9-operator@sha256:b8b96a00e27a7c68091826a586b2e92d3c53ed14d2e9e626a34c777166c504d1_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-version-rhel9-operator@sha256:c89246a1ba51adf57dc6e1bf0f8010bebdcefa8bed6e0ff594084b27f1b5ac77_amd64",
"9Base-RHOSE-4.19:openshift4/ose-configmap-reloader-rhel9@sha256:055d61094db2cf025afb113e7bb295aacbadd6dab8204772e47f59e9676c7286_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-configmap-reloader-rhel9@sha256:79239197e40ed019de02a420c6dcd804eb15b167b7589f04d35db8c3a23a6fc2_amd64",
"9Base-RHOSE-4.19:openshift4/ose-configmap-reloader-rhel9@sha256:e34a5544da9170413cd00969180d996fc6adffbdaae1a1a51e30bb8b765e9082_arm64",
"9Base-RHOSE-4.19:openshift4/ose-configmap-reloader-rhel9@sha256:fef1356b0eaa65dde8f4f8d45a416f4fadf9abf6f6970804506531d660e17f99_s390x",
"9Base-RHOSE-4.19:openshift4/ose-console-rhel9-operator@sha256:0da6d759b46d48a0805f785a5bd3cedd278b9d48816d7187d74d59eed09af2a5_s390x",
"9Base-RHOSE-4.19:openshift4/ose-console-rhel9-operator@sha256:683ded6e9362e3453e148cb9d664779111655d6fd7919c94057746daaeb293a7_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-console-rhel9-operator@sha256:c8488f85c4638d4aba6366d561d9475d66ce8f0bbf7cf68a373b03f14673559a_amd64",
"9Base-RHOSE-4.19:openshift4/ose-console-rhel9-operator@sha256:d23182978f62b572f93702e98483f7373ca386e3f29cf4a8c1d43765f9573d80_arm64",
"9Base-RHOSE-4.19:openshift4/ose-console-rhel9@sha256:a43b10018ce58df88484eb1a0046a071153b53bb26fd4f1fde81476f482a33de_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-console-rhel9@sha256:afb0a629289788486f90ab01e76500e6582b582c9f94feff0a73d8d7ef2f3279_amd64",
"9Base-RHOSE-4.19:openshift4/ose-console-rhel9@sha256:d0c1383b1bbe415bc5f72f84edfcdf8888625b53ff9531f8b99b120aadd420ca_s390x",
"9Base-RHOSE-4.19:openshift4/ose-console-rhel9@sha256:f6dd671552217a482506e263e54df4c81980e5994416ef0447b7f3cb78e03f77_arm64",
"9Base-RHOSE-4.19:openshift4/ose-container-networking-plugins-rhel9@sha256:0d9e2cda80868b2943d1e1d1edbe4695228a28f3479b129cbeb70a8de69acd10_amd64",
"9Base-RHOSE-4.19:openshift4/ose-container-networking-plugins-rhel9@sha256:16619cbc23da7c531ada78a4c0b1b2787d57de3e382feaea654829a995b9028d_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-container-networking-plugins-rhel9@sha256:89661f1954ffb567571ef3d0b5337368f135a4cbc99a8ccc79672cbf91491c3a_arm64",
"9Base-RHOSE-4.19:openshift4/ose-container-networking-plugins-rhel9@sha256:d03f8cf1ba4c5f85d4c17f43096ef8b7e75aa232a84f89b126c222415d3e1f7a_s390x",
"9Base-RHOSE-4.19:openshift4/ose-coredns-rhel9@sha256:720929e316eed6d2e9117fb096bdae3b9d689b8fe3c72aa50a288228481bacd8_arm64",
"9Base-RHOSE-4.19:openshift4/ose-coredns-rhel9@sha256:c92dab988e78b9f4995c658f9814309e1b86f15cdc5b13947310b321621997dc_amd64",
"9Base-RHOSE-4.19:openshift4/ose-coredns-rhel9@sha256:e7f2b00976e338130c163d16206e32b3f8b05a3018a6c9a05ab8904607998781_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-coredns-rhel9@sha256:fc35a182c8ae798cbf88ba427af1e2d3ae2539e47347a951bb5733f1e4afe3fd_s390x",
"9Base-RHOSE-4.19:openshift4/ose-csi-driver-manila-rhel9-operator@sha256:5c7c3aecaf972c304953631ee80d67b0d8094dea5a7d6b08a54f5d188475a4c7_amd64",
"9Base-RHOSE-4.19:openshift4/ose-csi-driver-manila-rhel9-operator@sha256:c32e960b48a97d8ebbad5764f66c7fc2ccc1519a64a0952d4b767e558fbcfc9f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-csi-driver-manila-rhel9@sha256:9b93a6825047b5807526d9c338a50f3bbca62068bdb1f5bc891334afca78ca55_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-csi-driver-manila-rhel9@sha256:aaa52248388154bcbdb1bebd7fdcfcb0cc77c354d22a274eda3a7f09fc980e05_amd64",
"9Base-RHOSE-4.19:openshift4/ose-csi-driver-nfs-rhel9@sha256:53747a20e13ccf47680d4e1856aa50bd77dd2720e8008c5f109d936ea6155233_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-csi-driver-nfs-rhel9@sha256:e2928b7772c7fa29dcd395884b75e9299eecf99a68efd1dabb287007307dfa8e_amd64",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-attacher-rhel9@sha256:70af436ea173fe47fea2a0432c9dcb4205e9c1027667bdc53577676432cab94e_s390x",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-attacher-rhel9@sha256:8c2eadf977b71fce5766ad5a48c6d20e9d148f6369512c439fc813ef6f44870b_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-attacher-rhel9@sha256:d2e7b852fd020a34938f397e6a4736dbc83d565558758f3cfb7cb6106848929c_amd64",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-attacher-rhel9@sha256:eac93b9a9dd9679ad28470c780cf0fd3e880e4d19ceb13d32c216f163e051e8f_arm64",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-provisioner-rhel9@sha256:5108399ebd944348e2d7311098325dd51d464655d24099b70b0d37fa5d0a597f_arm64",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-provisioner-rhel9@sha256:a7ba203941ceee6d18fcd0aca43ddda9ea051afaa59b2bb35b453a8a05c3b9a4_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-provisioner-rhel9@sha256:c5e3fff410a56258097973e4235465391f674ab216529879d50d4043bb2660ce_amd64",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-provisioner-rhel9@sha256:f5948caa72752f970f4d14a6536beeae00551ee0c0f0624200fef70649f2aa80_s390x",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-resizer-rhel9@sha256:0715f15e733431eb35e6a61219f8b1d41e20c504a3f385bf01e6e5cb65de2767_amd64",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-resizer-rhel9@sha256:339942b16a7a6cd05f507eafa147c3f248732b9c8bc24b53840c7f33eca3d614_s390x",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-resizer-rhel9@sha256:bafec0b2c4214c6a221b03dfb72dccd43b3e65ee8e993cad1728ed0265f97150_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-resizer-rhel9@sha256:f1bd16d8456593abd02ababe485e03496cc4df3cde82d0d97b8c75a95f49698a_arm64",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-snapshotter-rhel9@sha256:0a0d028746d61907a7753d44c6bf36e6524ed734b33dd04b1c89e5d99fde97bf_amd64",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-snapshotter-rhel9@sha256:174f81289e3863fa20c6457a6b3e37d594d09a7532ab53d3ed9f630e311f7efb_arm64",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-snapshotter-rhel9@sha256:37483bd093d297ce3f4d5a8665971051edbc3f0b2f5bdf8091614b7d7ff30024_s390x",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-snapshotter-rhel9@sha256:7184eba4d2a55ed5fbb74054e749aa375d3c0b7add70e935867fcbd522a8c7cb_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-csi-livenessprobe-rhel9@sha256:12a1dece3df82632cef0d43a87178a4284ac6f3f0a43b568223ec54a1cc7a690_amd64",
"9Base-RHOSE-4.19:openshift4/ose-csi-livenessprobe-rhel9@sha256:60b84d8bc1899fe9903b83e087f042b20b77363a6d35d42350967dbd6dabf8c2_s390x",
"9Base-RHOSE-4.19:openshift4/ose-csi-livenessprobe-rhel9@sha256:a713be6ae1d3a7d71267dc2439de80f2adf86a419f327dde87364b92686c4f83_arm64",
"9Base-RHOSE-4.19:openshift4/ose-csi-livenessprobe-rhel9@sha256:de1476f700a536c1547b2caec84efe5a91904d027b73653c1fcc2fb2af58d272_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:1ccd064142435d99edda497a408ed3e0cceed6def309b325d5c676964bd82e13_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:b1e68b83c9b078008ff2b77e468ba0cdefb63d198a800767e12e8547ced8c35e_arm64",
"9Base-RHOSE-4.19:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:cc3fb48cd7141cad8d92707b552ce8ea0fea321fc42b4f3f375a8ceaebff1bf4_amd64",
"9Base-RHOSE-4.19:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:d7b70f1507c03d60fddcf35016f1aa7ceda628c90b03f3b7b23febe36cd490d7_s390x",
"9Base-RHOSE-4.19:openshift4/ose-csi-snapshot-controller-rhel9@sha256:77d7a6c0acf50cd33196a21a8bb4888395bee25dda796a3fdf69be9b4276058b_arm64",
"9Base-RHOSE-4.19:openshift4/ose-csi-snapshot-controller-rhel9@sha256:abbd3105c93c1fbe71268126b2355ec15a36bd69ce1da9bf9b5dd0b56a2ea54d_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-csi-snapshot-controller-rhel9@sha256:bdcb8232eaa42b30c01ea4884598e38c79dea767f4695a80f1d0dd3013ddb86c_amd64",
"9Base-RHOSE-4.19:openshift4/ose-csi-snapshot-controller-rhel9@sha256:cfbc5b9822d52aae4a2f550980b2bd0d6d145b0a79b315a439dfa424222cd8d1_s390x",
"9Base-RHOSE-4.19:openshift4/ose-deployer-rhel9@sha256:457629da5c45db58f95811ccdead8df3ab4f24af99ce8e731bbfeedd148925b8_s390x",
"9Base-RHOSE-4.19:openshift4/ose-deployer-rhel9@sha256:aaf71e2319697cae9af1c2598c31a9e596d6166dc142c843e1c117fc664d328d_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-deployer-rhel9@sha256:d928771dacc952faa302eb4e17d564f17e95d478948fee93479033b5f25b657b_arm64",
"9Base-RHOSE-4.19:openshift4/ose-deployer-rhel9@sha256:e9339a5376b14976959aadd45a52a816276fefa371b421e7b1b615b1db011426_amd64",
"9Base-RHOSE-4.19:openshift4/ose-docker-builder-rhel9@sha256:0f212d3cda5249651f59b1d88ba7171cbdb0ed3951b981b0f579f3fb80e2f6b2_s390x",
"9Base-RHOSE-4.19:openshift4/ose-docker-builder-rhel9@sha256:1cfbe197e6e0ad01007b3b6d711ae2afed877d4f29dfca2a2ff53c62c337ae1d_arm64",
"9Base-RHOSE-4.19:openshift4/ose-docker-builder-rhel9@sha256:2a5ed54ec7c08ddc5aa0ac7fe23aec45f0dd9fe21c592e97117a2a7c81d1e640_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-docker-builder-rhel9@sha256:ab453a78bccc37cf464c8b402d538b138d80c99c975d942f900b87bf2079b470_amd64",
"9Base-RHOSE-4.19:openshift4/ose-docker-registry-rhel9@sha256:4117db3e625e8943a8b26b024907f257aa2ae23a85057a40b38a1a5fddf3a998_arm64",
"9Base-RHOSE-4.19:openshift4/ose-docker-registry-rhel9@sha256:44c48893d64102ebb766f5503153586f803061354a5ad87482400e5fb29e76cc_s390x",
"9Base-RHOSE-4.19:openshift4/ose-docker-registry-rhel9@sha256:5c918c2806cf5760a43e26ba3bf011eb7c60a1ac91d60f5d42b6e432d34ae2a2_amd64",
"9Base-RHOSE-4.19:openshift4/ose-docker-registry-rhel9@sha256:b691d2eb6eac90e563069e4afbdc127ae24a5cb943eedcef81e974fb4e97e77a_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-etcd-rhel9@sha256:4787c3baa560bbfd2708dae6189d72f1ef3ec5901aa15c2184a0ea40d9b1d6bc_amd64",
"9Base-RHOSE-4.19:openshift4/ose-etcd-rhel9@sha256:a33c387b3d073e5f0fc9ae9dd261422e3d8b18715f52dc083e7cae80b9de5e14_arm64",
"9Base-RHOSE-4.19:openshift4/ose-etcd-rhel9@sha256:beac64f35f39b12b5f9437dd6605f9c6793d34ec4769621e00a3b39d0f3e187f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-etcd-rhel9@sha256:d0dc9368cc80c6c039487553e37e42563d3807603e9843a002b69a07e46bab77_s390x",
"9Base-RHOSE-4.19:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:24d3a59be18cc4e11595ce95e2099dae28a64d3cfcb7e5491b4c5bcc0417f8ee_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:56e7b6a97e53e123c383e7f18e11a838eb703b381d4c06c9ed43a2432ff2cbae_amd64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:f4abddfc7f519ff3853ee80d96bc653fc67837d9577d7571d2c923482653fb38_arm64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:219a19e61f46b53f6f1bf490c7c120cf1d91dd801e07149816f7ab7f6dcda37e_arm64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:8bcadd138a6daa9bda9eeaf0a183f8095288725fc6b5e0e335285c32926076e3_amd64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:a112b83b50fec3ecee1e809d120d76f33e429f71abb90d4b391faf550fab6c9c_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:17c36a800b27cc66fa4aed05b62e1b249aed3e7193368fe5de0d052be8c4257b_amd64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:820feb4f7f9f0dc1d5ab3bbbb307bfb585729b9669aabf2332ae0fc2eb58522b_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:c9cfd7c1c90971e72b5e393cc0a62196d200ce6510e6778a2aa95e35e2a502dc_arm64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:7d061b02461335a86eaf85b76b9929bf463098c22d98076c8947404f7ef44ac2_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:9cd54dd463402d75b044a0a23c5cb329bef1b50c58be923255a75fc761dc4719_arm64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:d83b6318ada00db793daf9906d2bc7e1cbd6680a442b062af4733fe1d3ae87d5_amd64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:94ed47234bb966a32de133c80583d6d77bfe0dab7f4dac93a560c5f91ab17593_arm64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:ae233392554ca665297413bb72bcf4aade934cd462631264adbd355e1d85f68c_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:b0f3951f8ee7606f81085d483241c5efd02562fc856cab3cb31524289fbbed5f_s390x",
"9Base-RHOSE-4.19:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:e7cc6fe5ab9404e8e36cbb49373444565accf3f0f2d9e617f1a92649ee7654e9_amd64",
"9Base-RHOSE-4.19:openshift4/ose-haproxy-router-rhel9@sha256:5bd25c2039a39ece6cd39dbef9bba2da58a897fa18d9c9965068a83cb626242c_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-haproxy-router-rhel9@sha256:e2cfbcc388431f40afb651fd8c98203e213ef88f3e4b4bca6ec5628fb5ca9569_s390x",
"9Base-RHOSE-4.19:openshift4/ose-haproxy-router-rhel9@sha256:f2b5ef540399b41ce0e07c01fb3477158683a6a9ddde715418be976a88abe653_amd64",
"9Base-RHOSE-4.19:openshift4/ose-haproxy-router-rhel9@sha256:fac0ed9dd2a238482e44231a8e970e99705617d6b4165322111df1a7b64c1d88_arm64",
"9Base-RHOSE-4.19:openshift4/ose-hyperkube-rhel9@sha256:0890360a81f81b834dc0dca5bae3a8acf30278fe0a68c86f1da505d66c9dff2b_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-hyperkube-rhel9@sha256:3fb82af79f678474610b0136fcc5b88a8cc859d3832a6606719447885f0cf818_s390x",
"9Base-RHOSE-4.19:openshift4/ose-hyperkube-rhel9@sha256:96265bf8c14d9087850bf82e6f055831a7a5cc0b26fd28f74169cf86d41d1ab9_arm64",
"9Base-RHOSE-4.19:openshift4/ose-hyperkube-rhel9@sha256:9e4fd6d9b48f7a5ecf2e4dce287d103c1026b2e3d88c1d7588f89a580d0165be_amd64",
"9Base-RHOSE-4.19:openshift4/ose-hypershift-rhel9@sha256:3bc855d3dfd851de279a375fda9d5441c227d4a01563a1ba8eb2509cf3a37100_amd64",
"9Base-RHOSE-4.19:openshift4/ose-hypershift-rhel9@sha256:4118e7d81c5e1b676d754890cfc75da2baa51651ae5fe59ad105a29fd5bc95fa_s390x",
"9Base-RHOSE-4.19:openshift4/ose-hypershift-rhel9@sha256:45e1aa1fd3b201d94b9373b15709bf0bd091dfb952da2547f69e20004c6359bc_arm64",
"9Base-RHOSE-4.19:openshift4/ose-hypershift-rhel9@sha256:fdfd9ae3f6316e9200a508daba72a36cf2eacad2e51107fdfcb3a39340ab95b5_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:11540f0457dde1fc24a0a9e54dc1557f4361fb30250144b88393ba3e878347b9_s390x",
"9Base-RHOSE-4.19:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:1166f027d6affca82f5f56fbeac2d1cb7d5a1cf5bc1bcf30b274358ad2cb7371_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:1f750ad7a59c9bf8c3c9ff751cac8666d13bc5305f6ef2d0931ac86c72de0b46_s390x",
"9Base-RHOSE-4.19:openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:242ecb527f31b2b7b9f05036d15136b5a5d6453cca1e3f3259aef6459e89b319_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:b6475996f8494322cf51408a193fd05346f960768b6d485b10426c8cf06a0c1e_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:ca5bbd58d82796162234a96fbb29301e05d45e3a979f7d77264cdde730a31234_s390x",
"9Base-RHOSE-4.19:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:3a5699a02bedbf8828290983b93cb8b1e1d33413dfd017622ad24fb271d9cd9e_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:56207bf8d0b0a5c0f8d804c2659b858707c54a02f896c562467995de3bf4966e_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:cce6898ae52ee9761c897a81dc23f689ac79cb9a91de322deb27131b5fec3288_s390x",
"9Base-RHOSE-4.19:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:764e56f1370fedc0c95b70e4d0392299ef6251f3ed772208da4b47ef66c96321_s390x",
"9Base-RHOSE-4.19:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:c75763058e519cfd39adc6e815981cf6e18c9e6c1cb152501b853e4283c92f57_amd64",
"9Base-RHOSE-4.19:openshift4/ose-image-customization-controller-rhel9@sha256:3cfc8678b98ddb9eb6816f643a75384fe4612b4fc8c631298c705a2dbc417563_arm64",
"9Base-RHOSE-4.19:openshift4/ose-image-customization-controller-rhel9@sha256:94287f944c9f116a76f25089cabca0ffe810e5add9d4308ae8891612d7da1158_amd64",
"9Base-RHOSE-4.19:openshift4/ose-insights-rhel9-operator@sha256:571fe232c66365e80a98e227b173d6b36d1463ddcdc5cdb341bb7e45e8842c9a_amd64",
"9Base-RHOSE-4.19:openshift4/ose-insights-rhel9-operator@sha256:5a5c173f00ed97373ed790766fdc743baaac342b5ee3695e8b9bfcf2d9688b41_s390x",
"9Base-RHOSE-4.19:openshift4/ose-insights-rhel9-operator@sha256:d43071edc75045a0aee98d1ae7a57fa8f9d51e3c1768cef25de39a23cf36771a_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-insights-rhel9-operator@sha256:e5b307aa9a70317a727b2a79a61b32ef7f96f30784c40de8b2758340b0f8bfc5_arm64",
"9Base-RHOSE-4.19:openshift4/ose-installer-artifacts-rhel9@sha256:1a350d5c69fcf935e054ac17eda3a4d4b08f23637e9667e2aa1b0aa37f0cf05c_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-installer-artifacts-rhel9@sha256:87f312b4462bc6579409f14da0e9112992ebf6c6a3641d35853ae488832ea514_s390x",
"9Base-RHOSE-4.19:openshift4/ose-installer-artifacts-rhel9@sha256:8eff8fcac558e06369eb71f7887735c5867513d503e995eb213ad2543bae0b98_amd64",
"9Base-RHOSE-4.19:openshift4/ose-installer-artifacts-rhel9@sha256:d024688d790cc1c8a5f41810cc30c2aee4b85c07d25dbbb91b9e0ac8b7c2fcd5_arm64",
"9Base-RHOSE-4.19:openshift4/ose-installer-rhel9@sha256:4f969e2223bfefc98ea31c62768d8ad6b76caa3a382f7743bc004b02012de085_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-installer-rhel9@sha256:bb2cf19895826b99389ff138f2ef6d77c83bd3c3d84a07f8acd1a552b408336e_amd64",
"9Base-RHOSE-4.19:openshift4/ose-installer-rhel9@sha256:ce7432222e887e9e61ddbeb4eafdb35697685c6edc7757908ff2af0927181953_s390x",
"9Base-RHOSE-4.19:openshift4/ose-installer-rhel9@sha256:d9739fd7a52fbaef1aa448065b2ee7a790db8ccf25165821d78a167e06ce9c80_arm64",
"9Base-RHOSE-4.19:openshift4/ose-ironic-agent-rhel9@sha256:a0416cc92b53ee3085e65ccec7e80b938e4550a1667bfaf02855eddfe45d73e2_arm64",
"9Base-RHOSE-4.19:openshift4/ose-ironic-agent-rhel9@sha256:da41a4dfed28db6196d1ca4834eae48074a87a295d0669d55c322e8d3afd07c2_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:193ce5c9d01c99bc0a593f72bf2a559ac212851c33c788f4ed0b998431ade18a_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:5c769827165e3059e85751f6d24ec129cabd697f72624733444e07d97ca59e29_arm64",
"9Base-RHOSE-4.19:openshift4/ose-ironic-rhel9@sha256:3a4f248b6e8763a9d673c3894b980d1756866be95a5c295611398adac66d8877_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ironic-rhel9@sha256:bdc692afd9fc98495cd1cc6effece36369b41b5769d91aadbb7df78992507016_arm64",
"9Base-RHOSE-4.19:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:316ceb928b1bc86c3a289bbfbda6b8e7f540f8ba96ce127bbd9601a3b593f200_arm64",
"9Base-RHOSE-4.19:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:8c1efc4e97f5dd2b895287d84e8d1820d7046c406770ac1328f1c94be959a4cf_amd64",
"9Base-RHOSE-4.19:openshift4/ose-keepalived-ipfailover-rhel9@sha256:4c0a203d0dc0fc207eef43d41b85d67ed759bc639436dd5d0d9beb4f42679f44_arm64",
"9Base-RHOSE-4.19:openshift4/ose-keepalived-ipfailover-rhel9@sha256:9b6aaf7055d2fd3a41af90ae68fcfc59792b85010958a560410381d196cfa492_amd64",
"9Base-RHOSE-4.19:openshift4/ose-keepalived-ipfailover-rhel9@sha256:b600e642ee883278c33a40bd492ef1374345f764bd8f6f108f195bf3200d9822_s390x",
"9Base-RHOSE-4.19:openshift4/ose-keepalived-ipfailover-rhel9@sha256:eb72af31fd10bee6eb6eafd520fac54df093628adc0992809edff669561c01ca_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-kube-proxy-rhel9@sha256:18fcc053682fc84eb821193b1de20d0c46f9de28d8e4b4efdfceab3006b4044c_amd64",
"9Base-RHOSE-4.19:openshift4/ose-kube-proxy-rhel9@sha256:3e3b508874e7aa9bef9bce18969a356836f4c167d7969a149c54eb48b2de6562_s390x",
"9Base-RHOSE-4.19:openshift4/ose-kube-proxy-rhel9@sha256:6c34dcc8c322711f32720494c18b927f86a9c3b287b43c09cf41a42ad55157be_arm64",
"9Base-RHOSE-4.19:openshift4/ose-kube-proxy-rhel9@sha256:8fd04b755513c55c95e2aeaa864fd1df6817ea0f8aba9db122072a081edf848d_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-kube-rbac-proxy-rhel9@sha256:10f33c50d303f0dc6ec87078842e3f0b3bbce9131144f8c73b68080891600b5c_s390x",
"9Base-RHOSE-4.19:openshift4/ose-kube-rbac-proxy-rhel9@sha256:2d742f50ab1a36130998bef7e42c46209b826639b9b81d57853036b972e328bc_arm64",
"9Base-RHOSE-4.19:openshift4/ose-kube-rbac-proxy-rhel9@sha256:44f7ce57d04c61e4bf137f41800db5891852db39b7f81fd5c6c1173e4a767640_amd64",
"9Base-RHOSE-4.19:openshift4/ose-kube-rbac-proxy-rhel9@sha256:9d2d8fccb37e0faf60d115493da58191a72ca24db5839fec76cbb27b0f3f1058_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-kube-state-metrics-rhel9@sha256:0bffbf4e0df1949e4f0a6615204ab8d957eef2de113b205145754c3a14d1b734_amd64",
"9Base-RHOSE-4.19:openshift4/ose-kube-state-metrics-rhel9@sha256:416706a93907e4fbb1b4e11054a7b7f2d4a02670f101a4955add9ddd9474c256_s390x",
"9Base-RHOSE-4.19:openshift4/ose-kube-state-metrics-rhel9@sha256:85627097ebcc82e999be7d4617bcca68d7f5a236e8bb3408c2f3c1ebb64ed46d_arm64",
"9Base-RHOSE-4.19:openshift4/ose-kube-state-metrics-rhel9@sha256:a14e9bdc43361eb5388f26fda4e25357da1b19024c2d9f6edb06a41848d13976_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:067707ce19e7ebe604ee767cd922894f1f69f64a40dc65e90a7ee13227db0ed0_arm64",
"9Base-RHOSE-4.19:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:46f2ff114a6a20bcebdbec729ca1fd36f37b096b6b7887ac19ffb13cdd52ab54_s390x",
"9Base-RHOSE-4.19:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:4f57f9386d6f71ea338bfc2b9c6732f5c2fd2d6555386605aedc5d22f0252f7e_amd64",
"9Base-RHOSE-4.19:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:c27333181a0137922923ad525ceb6fe07e473411c6f1fa985aff8fe329f115be_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:217dc39071d7b071b5933590cbaeeafb4975425f87ef594e1bac21c6ee859d52_s390x",
"9Base-RHOSE-4.19:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:266a929794682702ca7622f128db7de93e0f4190cd304e2edcfd4f4c79896591_amd64",
"9Base-RHOSE-4.19:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:9bbb21284a8ce190d33749acafd92a7c4a6ccf6050220905ccedb3d988107262_arm64",
"9Base-RHOSE-4.19:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:ceab8c449219f0e84442cca7ae01d460528403be6ec11f550f72548fb75f4c0a_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:168da8b3e7b6bbc7e9951375c4ead87397e1ca41aec336b4e592d4c551f4e4b3_arm64",
"9Base-RHOSE-4.19:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:91b8d81776c228c5e9aa0df17fd7525de0441ec1bc59a8cda945f80cb94b9646_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:d9ed5b4fd6e32c192ebf13b55d2cd52eb0c5d68f350435c1f685adf7dd8653ee_amd64",
"9Base-RHOSE-4.19:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:decb650b27d1ca4c0d4a9504ee95bd6775c77441f30cdcdf14333de087b7bb55_s390x",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-aws-rhel9@sha256:3f513870fcd3d0165b214912e793496bd28dc735fe778b698440927eb04ddc20_arm64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-aws-rhel9@sha256:6253de28f4b890cf01d96aa87d3ae43e8c532fbf5b6ba0cb073d5b573bd0b274_amd64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-azure-rhel9@sha256:72a26734b41c5eb18b2d3da731ea8c90ddf53751e1f026d1133a94b9c1f62768_arm64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-azure-rhel9@sha256:bd4127a4293a496be63a664b8273e3fd643f2b03ce1883d1c5a6b746f21d48be_amd64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:cdcb2a5833b0b6b55cd87e2d5142288182e0c8d869f39120ee4c32f6784e3aed_arm64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:e37b36c6ea2e01dff334b3b41789f120ab128f6e098c1ef96cc290f5779703da_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:fd9a0fe4e09f34312c3a3498dca122cc522cd1b8d8ec787d4e21f27305f75095_amd64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:205b639b7ec622974458201b78e825830975bc50315f422a5d0924e25ee847f1_s390x",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:4b36d3bc6ee3628db04eaca879e7d005dceb1fe554e59991252248ef850761c6_arm64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:dcad2bf35f06ac89befe92800f2fd4850ae575cb7a9f7ce0348053a754c29498_amd64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:f226dbc83408eceb8adbed5499503a87e06fd825ae124d1dda79e5d31c3b4ed6_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-rhel9-operator@sha256:975f3125cad366add49843a043418321c0f075fdc391edc93a7f1cedbb8093e5_amd64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-rhel9-operator@sha256:a3a1d0f5c00e08d3f7137d75a4580b45f04bf83dfd96b4303fbdcad31bc2c651_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-rhel9-operator@sha256:a5ce8c05f900eec6ae4d405304513f55bd9bb06cadacfe5dde0027d692e2edee_s390x",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-rhel9-operator@sha256:baef9fa0907bdc152dc5ca77a6cc0423ef2c555200506699623170481e406805_arm64",
"9Base-RHOSE-4.19:openshift4/ose-machine-config-rhel9-operator@sha256:070d1db70d306639e51fbe66871355c21a9a5c9235769e51d4871df79505a83e_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-machine-config-rhel9-operator@sha256:26f8919c4b3cdc2f80ffe5d9311c1cdab5dd67dde7a9069a45a097c3086e0158_s390x",
"9Base-RHOSE-4.19:openshift4/ose-machine-config-rhel9-operator@sha256:7a4e773fa5d2980375a73c45164f44a4ad2da64b5ba81991e7bbcf0efad26f83_amd64",
"9Base-RHOSE-4.19:openshift4/ose-machine-config-rhel9-operator@sha256:ba70fcc701ad3a66f7459af7d5f6c37b6a814f9ecb17fab6bdeec251293d0f92_arm64",
"9Base-RHOSE-4.19:openshift4/ose-machine-os-images-rhel9@sha256:0ecfa9a8b5e9d489238ea27b66ed3ba7ba8dabe70051a4eff8cffcbd1d9a7645_s390x",
"9Base-RHOSE-4.19:openshift4/ose-machine-os-images-rhel9@sha256:6796f436d521ffc800593de2b8016d34a8412a5af64b1a5fd9ac0b78079e834d_arm64",
"9Base-RHOSE-4.19:openshift4/ose-machine-os-images-rhel9@sha256:7c9b7df2c0c642da115627e5c7fa2deca68663985060c85708f4e000bfac675e_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-machine-os-images-rhel9@sha256:a51dafa08787a42967c0e1275d3e01930ba21fa562e375829390eaab7b9170b0_amd64",
"9Base-RHOSE-4.19:openshift4/ose-monitoring-plugin-rhel9@sha256:1030d04542146a0916a74cd189e8fef5976c82b96342bab4acf7b82dea61ddb6_arm64",
"9Base-RHOSE-4.19:openshift4/ose-monitoring-plugin-rhel9@sha256:df63f7f59e16f141930a9751ba6c5bdb96913527063783e8737f01ea18cc2208_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-monitoring-plugin-rhel9@sha256:ebd83308861827eb2434dfff17fd07994ba24798917547106dfa0ae7e8bdd2a0_s390x",
"9Base-RHOSE-4.19:openshift4/ose-monitoring-plugin-rhel9@sha256:ef17c0b1874478ff71f3930571b22cd1d06067b5dc3f157ddfac1ceb757688de_amd64",
"9Base-RHOSE-4.19:openshift4/ose-multus-admission-controller-rhel9@sha256:4db841d656eaf051982714e7431983433a9e54193a3a85e7eaa41ddc8a65110d_s390x",
"9Base-RHOSE-4.19:openshift4/ose-multus-admission-controller-rhel9@sha256:6d53e6d62ad53e2f501f1792d1e5d51e5b863c5627e6feb8cc8c94369e7d1ecc_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-multus-admission-controller-rhel9@sha256:77e58013aba1ad23aae4fdfa67b7bc4bbd89d2a69f538f194880093d74ad602f_arm64",
"9Base-RHOSE-4.19:openshift4/ose-multus-admission-controller-rhel9@sha256:bf1438ed034c906ccfc55e964b0c08327cee3b570b94b838f57a51ef4d27569f_amd64",
"9Base-RHOSE-4.19:openshift4/ose-multus-cni-microshift-rhel9@sha256:0351bdf513f6bcd110148434dff0b2d4089b9b7b6d75a0d0d1029ea3e9ee74a5_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-multus-cni-microshift-rhel9@sha256:6247dc982c418c82c6072a6e5b3f0497015b1c1198f4332ee72a0a7c205b0c56_s390x",
"9Base-RHOSE-4.19:openshift4/ose-multus-cni-microshift-rhel9@sha256:8e71cda8b7c5dbf3e422f1832c358812b0dfc07ced0e3d612a6de4435cea3520_arm64",
"9Base-RHOSE-4.19:openshift4/ose-multus-cni-microshift-rhel9@sha256:c86e518f34676167477a328f224ef8d52bcaf4e314241f48fe223cb69e61cfea_amd64",
"9Base-RHOSE-4.19:openshift4/ose-multus-cni-rhel9@sha256:25eefb553a51af4b7ebecde4a1641790181320487c752263d6fa671bafc221de_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-multus-cni-rhel9@sha256:4bec29979824d359b85db363c33f0ad49646dabd0a69bd75973037c8df0398c9_s390x",
"9Base-RHOSE-4.19:openshift4/ose-multus-cni-rhel9@sha256:f7c2c798bac6f8724391b5d7744b92ede774f7558ad278679a53f9f0ead8f742_amd64",
"9Base-RHOSE-4.19:openshift4/ose-multus-cni-rhel9@sha256:fda9af06d21ef47c19103ddd2988cbfcf7a5cee946dd0e60b054803a0c352b23_arm64",
"9Base-RHOSE-4.19:openshift4/ose-multus-networkpolicy-rhel9@sha256:5be318bbd7eaec60691aa0727c2bb3b4affa58d21acbbc68ee2c67b9418100ce_s390x",
"9Base-RHOSE-4.19:openshift4/ose-multus-networkpolicy-rhel9@sha256:86081eb355d2493238a6cc067e9fa4d46b0f82e4cbb8b12b174364263e343df0_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-multus-networkpolicy-rhel9@sha256:8975bb880c9bc508cf5ae3ee47c1cea7a922917f817216032c9278b95537f9ee_arm64",
"9Base-RHOSE-4.19:openshift4/ose-multus-networkpolicy-rhel9@sha256:ac239ff59555205a4de8bf18fc09f7cf526633492c401bf1d4c9039de1df2896_amd64",
"9Base-RHOSE-4.19:openshift4/ose-multus-route-override-cni-rhel9@sha256:030a0b668deec12ac7b9d1a7d3d97efe0762e9da210f6cdc321d44e0211ccebb_arm64",
"9Base-RHOSE-4.19:openshift4/ose-multus-route-override-cni-rhel9@sha256:416b4ffa3f26a437fa92f7fa56f339a0f0845ff0371f0b2f1907282de9cd3863_s390x",
"9Base-RHOSE-4.19:openshift4/ose-multus-route-override-cni-rhel9@sha256:821c21da1cdca8735b4f7a485b9a66665872e11579e3772b28b9fa93c8f185be_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-multus-route-override-cni-rhel9@sha256:9549b43aef9f7ce57630c3a8a8e0dda515b3fb99d02bf5cd5ad752c6718bb540_amd64",
"9Base-RHOSE-4.19:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:17b2ea4c445b19cd4c541d2163d5a2023b47d7ab92bb4733ce8cbb4857c60916_amd64",
"9Base-RHOSE-4.19:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:73ee732b99b73ab1a5580ef42e705c4a54416d87496b96a086ebaa1470f7b827_arm64",
"9Base-RHOSE-4.19:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:d6e4027c7286e7e15c0625f16e8e14fca54bd964bfc24d453d83664fa84cdf22_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:e70495c30b7cfef4ad8a7fc9f6d45318bf5dd8250dc3966d0570202ac041fcbd_s390x",
"9Base-RHOSE-4.19:openshift4/ose-must-gather-rhel9@sha256:19a8542fba885ad6c4fad904236bcb5eac9b6a61c7bf6f8cb008f8765c2a80f9_arm64",
"9Base-RHOSE-4.19:openshift4/ose-must-gather-rhel9@sha256:328d7624af8cc6752f00e52c6db3f81a7328e412a0e23f2e8ee19a2e73961d9d_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-must-gather-rhel9@sha256:b12319a39e130610380f0987ada75177d7b2aaaeac49c001002fc4ab976e327a_s390x",
"9Base-RHOSE-4.19:openshift4/ose-must-gather-rhel9@sha256:e7bb5bcefb74dfc9d2812c5cb794b6a266b721ff43a8fe39fe2495a47facb55c_amd64",
"9Base-RHOSE-4.19:openshift4/ose-network-interface-bond-cni-rhel9@sha256:415e3fb6974ce99fe443715b013759f1d37a0dbdec58ff957ef2b76875aa213c_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-network-interface-bond-cni-rhel9@sha256:44bbbabdac4158c928b910705c34dd90c601b5a895b5a4d61ac785733426a922_arm64",
"9Base-RHOSE-4.19:openshift4/ose-network-interface-bond-cni-rhel9@sha256:5e2b2bb5d82d28f4bf48c5a4e7bc867f9285262b611d13f13cd24317887c80f6_s390x",
"9Base-RHOSE-4.19:openshift4/ose-network-interface-bond-cni-rhel9@sha256:fb072113f07e4f1da088f99124174bb98a9aef984e3101b710c42801e364388a_amd64",
"9Base-RHOSE-4.19:openshift4/ose-network-metrics-daemon-rhel9@sha256:0afa110587a3320767717a4f71e1d980554ce79ebb82955cc1f25026771b9ee0_amd64",
"9Base-RHOSE-4.19:openshift4/ose-network-metrics-daemon-rhel9@sha256:67c9cac00ad31b4baa8d53ab030efd00dae5abe9d263eaa50fda0b66aea22771_arm64",
"9Base-RHOSE-4.19:openshift4/ose-network-metrics-daemon-rhel9@sha256:67fda190be676153b008dee6082958d9c47acbb566ba31807694346fdf6a33bb_s390x",
"9Base-RHOSE-4.19:openshift4/ose-network-metrics-daemon-rhel9@sha256:9545d983a3bd4dd8d803c22abbd997897136d902723b4ec1bbf9cb3f92e86c35_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-networking-console-plugin-rhel9@sha256:0c7716e9938c4bb91f1e4720b1cf5175a9ed9c264712d54cbdd5d347c4d2f540_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-networking-console-plugin-rhel9@sha256:50c16fed5b75b035a5e1e169fd5542700d627de9f2793457e0f9d41a29d6307b_amd64",
"9Base-RHOSE-4.19:openshift4/ose-networking-console-plugin-rhel9@sha256:5ad4c3705b80d4bf884c554e0797065f7cf5e004ecc009b79d7d0917dc3cbcd5_s390x",
"9Base-RHOSE-4.19:openshift4/ose-networking-console-plugin-rhel9@sha256:7b4b2e9b0f34a852f96b83ee9f071ac8e54acffaa2ed274142a611c72869bbbf_arm64",
"9Base-RHOSE-4.19:openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:b3f610b52db9ff53e90ba2b738a0df8dfe49f0776ab5e5ee4e016eb11a37e3b3_amd64",
"9Base-RHOSE-4.19:openshift4/ose-nutanix-machine-controllers-rhel9@sha256:5f0f13ee7ab7a8bac6cda541960e9e38fe8d6e5f7363519eb029dfb7e4efca72_amd64",
"9Base-RHOSE-4.19:openshift4/ose-oauth-apiserver-rhel9@sha256:09aeeced38cac878a22a56f15e5c31c53c8309b296264f89c329b07bb7ba1a2f_amd64",
"9Base-RHOSE-4.19:openshift4/ose-oauth-apiserver-rhel9@sha256:2d3f2dabfd99f9f6e331f77b381058f370944f314721a499a3b26a77ed21dcfb_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-oauth-apiserver-rhel9@sha256:480260c985548451040117e29707de2891dcd3ff0ad8fc34f80f6450584f846d_arm64",
"9Base-RHOSE-4.19:openshift4/ose-oauth-apiserver-rhel9@sha256:b0fb5cf22ac630f4a276e759bebb6e39158110de4e68ea19bb1eea79ea461fd7_s390x",
"9Base-RHOSE-4.19:openshift4/ose-oauth-proxy-rhel9@sha256:4d724b8e08e974961ee4e62f1fa491cd3b35460ec27df3ee6c1a9f1400a5a34e_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-oauth-proxy-rhel9@sha256:c38cc814039076c5f630483527ef38c9caf8a9e875c0395f6440f6fabc35f1b2_arm64",
"9Base-RHOSE-4.19:openshift4/ose-oauth-proxy-rhel9@sha256:f24e489ee7fb966e632de075e6e03cc4c9826a9857550be70132997a32725495_amd64",
"9Base-RHOSE-4.19:openshift4/ose-oauth-proxy-rhel9@sha256:f359dd4a153ad72030a2ad496228efe1e12bb894a87547c1c0106adbbbd6a268_s390x",
"9Base-RHOSE-4.19:openshift4/ose-oauth-server-rhel9@sha256:1e3bc918712af346342c57a35eb1f4d8e7d68f9da66985c4311c7f472b667429_amd64",
"9Base-RHOSE-4.19:openshift4/ose-oauth-server-rhel9@sha256:2b37d9d823b966e6b92f26928004a4b312910b3ad61f6d381ba933b32e40c6e9_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-oauth-server-rhel9@sha256:63e3b1ae2cd41c6a78229cd579c1a8f167b49c782f5e5761db6a0e91ba851683_s390x",
"9Base-RHOSE-4.19:openshift4/ose-oauth-server-rhel9@sha256:c157ffc1e57c39309cd49da31ca3a49348f6fad308559cda8e1d4d8f36cb7378_arm64",
"9Base-RHOSE-4.19:openshift4/ose-olm-catalogd-rhel9@sha256:0a0765d2142f7cb959d351d9aa4a4cef346a19c3ee94aeacebfc7d0c23b9e9b8_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-olm-catalogd-rhel9@sha256:29d5f4a2ef603b59a2743493b9d7cc9fb71037a04b21ab6d6f3987ef46f65023_arm64",
"9Base-RHOSE-4.19:openshift4/ose-olm-catalogd-rhel9@sha256:a199c561ecb2098de5f8f2da5c6d8b2e9703514d0558baabcc41bb25a85ef0cf_amd64",
"9Base-RHOSE-4.19:openshift4/ose-olm-catalogd-rhel9@sha256:c8810da62ce199a250e4beb37fae6bcefb166c79be878d013aabd4a41e28bcfc_s390x",
"9Base-RHOSE-4.19:openshift4/ose-olm-operator-controller-rhel9@sha256:2ae3160ed20a3077bced809c7a0cadbbf419790a51cbf95a7cb7a534660f696d_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-olm-operator-controller-rhel9@sha256:72d160f39cfab0fe28acd4272f48c8b9ab6b2bada7ad5a4e3189d6af3581b387_s390x",
"9Base-RHOSE-4.19:openshift4/ose-olm-operator-controller-rhel9@sha256:c66a785b421f5a1df8c0862f4d6b6cb04741657e831eff0cba22e8cbfd65fbd7_amd64",
"9Base-RHOSE-4.19:openshift4/ose-olm-operator-controller-rhel9@sha256:f94aeeb772f6bfeba46bd1ab94637638b86aa4b78127ddeb7e8cfe1a963a88f5_arm64",
"9Base-RHOSE-4.19:openshift4/ose-openshift-apiserver-rhel9@sha256:0d7dc1890d25aebcaab7b742871f53c627b3ef552e6afe636d7f0e5e87f38dcb_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-openshift-apiserver-rhel9@sha256:32fe5726af6aadffe208fff14fd2ad0188275aa889a151b3387c7f3d0349fb32_arm64",
"9Base-RHOSE-4.19:openshift4/ose-openshift-apiserver-rhel9@sha256:eb39077608c01fd1d417fa660dac7785f6df49129d1ff8ae3c4ea2cdfa70ed2f_s390x",
"9Base-RHOSE-4.19:openshift4/ose-openshift-apiserver-rhel9@sha256:f4a5bc52176e423138dca96d3338c1c82fa81ecf543276cfb57e3ca5e36325c5_amd64",
"9Base-RHOSE-4.19:openshift4/ose-openshift-controller-manager-rhel9@sha256:0e9bcb435880c4279661ea9b52823b7f6816860f110851f2d044fefff0f27a6a_amd64",
"9Base-RHOSE-4.19:openshift4/ose-openshift-controller-manager-rhel9@sha256:19d1291259134ffd7ec6e3687bc46eb371699b339203a40a613a27e5c471f3ab_arm64",
"9Base-RHOSE-4.19:openshift4/ose-openshift-controller-manager-rhel9@sha256:617e4a73cad82594b6424ded915ca122573f87421a6851520870dff462260468_s390x",
"9Base-RHOSE-4.19:openshift4/ose-openshift-controller-manager-rhel9@sha256:cdc217b81b7dcc870850ebabd56aed9be0d13f6036c462b2465786b8486f82f4_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-openshift-state-metrics-rhel9@sha256:2bc69747c126cfe5d52eb55ff6dda018bd49e1a871696a5a6e7f8f126abcceac_s390x",
"9Base-RHOSE-4.19:openshift4/ose-openshift-state-metrics-rhel9@sha256:5ef3b973130be59d1a366a3afddffd8fa759c78bf5ad0350b1a3393fc094c32f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-openshift-state-metrics-rhel9@sha256:8465c7cfcac6741f75e099090eeb59303f53b8c12980a55d962a9bd0511b175c_arm64",
"9Base-RHOSE-4.19:openshift4/ose-openshift-state-metrics-rhel9@sha256:a54bd80b97d4b14abcedc26d3b99484607869d1bd6ff619869c2beacaa32bad2_amd64",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:112f74bea8a8742e589263baf5c2003f262de52236e02bb1f3c4c00d2a46b94f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:7faa972f1445348a12dd5dafdfd0d87199c39da140f259d96e5c3dc5c1e5a750_s390x",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:81d9957f270e29b6f6f608dc8db7d09591915d3eca75b72e8299bab04bbbfb93_amd64",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:98b27842a28224a616380dfcd90e2051fb41e4cbc47e4ba0efe3893f35ad1bd5_arm64",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:19339ebed10a15dfbd2042a47092c6d28c57400ee08aca088bc95710d38008c4_amd64",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:59abec19a815e75a30e44230199b4253a395bb19379f0c0ba69d11a4822b34a6_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:9f914a119167b2147c97e7546c2742033446179ca17b251be97c107f7ccf2472_s390x",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:aac10fe510fb6b6262a27c705e5cfa95edcbca989455ac67472598cf2a27c232_arm64",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:3ed49d5a3f637326a5a56ac125af182bb68a98e41a9ff1a40c7a43387c36979d_amd64",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:4aaedf62e666f1ba7276e1b172b821285e786a018a69cdeca1452ca343949ff5_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:99f7486db3632f243554cb12f01d5a23cd27be50f1f45fafb7a8ba977b76ba3a_s390x",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:e1c26265b82a5ae76774c9fda3988d9aee5d127814ce32d75bbcb202133f7244_arm64",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:4f74003ee728baf5448dbcc9b10b3a3143e1be58bf8612d967744dee82b7b274_amd64",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:70eeef246b432fd47d1a9fc2c691c113eb112a30e7fc2e32c07c802ee6518062_s390x",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:dd7d8736f0e716d024c09d4f0bca21f5f553c95ddfd5ec279d62ba8840edd509_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:e7fc2e62628a316ec0a6a1e0c6e7fb6930abe831eb0745eb04aa75d664c7cc35_arm64",
"9Base-RHOSE-4.19:openshift4/ose-operator-framework-tools-rhel9@sha256:222ea0ff4d0a4afdbadde0021bef05ecd38580ced723d6535b33c4214b4709ed_arm64",
"9Base-RHOSE-4.19:openshift4/ose-operator-framework-tools-rhel9@sha256:90b967ad8cf3b0eb4ce6bc02f15fa8691797e57cf2d28aab9c189c44edaa8c29_amd64",
"9Base-RHOSE-4.19:openshift4/ose-operator-framework-tools-rhel9@sha256:d272dca6e2ee2fb5e5e49e17e7a785025e1be17f94b96e8fa6a7f439310d0e9e_s390x",
"9Base-RHOSE-4.19:openshift4/ose-operator-framework-tools-rhel9@sha256:e0b1982f62f0e3611fbbe04b72f3610c13db852b179d88cfedb2875be0fd8fea_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:1b1b673b2ef147956a4acbeeecbb7d8c5b04ec542b6fd9ffac309380120cf916_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:3497ee2f1f741bb3565b2f779bd0a3c799c9252277e424dcb267d22e0f2df731_arm64",
"9Base-RHOSE-4.19:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:3588b929ab4597fdeab653edc499c69f1798faa66db0b7264ce6a094fde69687_amd64",
"9Base-RHOSE-4.19:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:8cfcb96b07eb6c203afaa7ece4618f9386e90dc13f77ee68c25c14b95cd41606_s390x",
"9Base-RHOSE-4.19:openshift4/ose-operator-marketplace-rhel9@sha256:1a91c6ca7662b52cf6a968f3090ba00bd3d805da9428d9e514da5b54fc8716e1_arm64",
"9Base-RHOSE-4.19:openshift4/ose-operator-marketplace-rhel9@sha256:38b9f1948603d1d636e000060a8259cbc73d3b54763cd75a1cac971829ea9729_amd64",
"9Base-RHOSE-4.19:openshift4/ose-operator-marketplace-rhel9@sha256:69605beff4aab72ea306e4ac64273bcd726bd7121f9564713ac0070e57995d2c_s390x",
"9Base-RHOSE-4.19:openshift4/ose-operator-marketplace-rhel9@sha256:89170ca873abc891a7fb35812db1b93febbe80849ea7270ae0e1670be3bf2bfc_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-operator-registry-rhel9@sha256:433e0319491475c9c97c85b6eecf6b2c4ab353e9a04bc7f4642c53c73e71aa03_arm64",
"9Base-RHOSE-4.19:openshift4/ose-operator-registry-rhel9@sha256:917796dc13f71929dbcef7928769b9db52ec76407718010da9d601def236c53a_s390x",
"9Base-RHOSE-4.19:openshift4/ose-operator-registry-rhel9@sha256:a1ad3ffcf960df372048e4b66c681ee6a5da4d2e14ff774f15b99ec150e33752_amd64",
"9Base-RHOSE-4.19:openshift4/ose-operator-registry-rhel9@sha256:a86b60c3dc9364e0b0dcba1fdb60ad6065da75f9c423892e4903a9b0a2c95fe5_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:2457a48c8558ef059f709d04c939a3b6d2bf509be2eeac8e6ef0ee86bc14cd01_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:2a9362cd46e2a2b57ac6b5909fa3de640e6f93452887b755a4676bb08ed47f46_arm64",
"9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:6b7439cc9cc2988b397fdfce648d1d3c3ec8157a56f9ce1082fa1febf247cb39_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:7d73d7bdd65001cd72b63522df6397e0dadf2eb5008ca50d3bbb9f11c877b626_s390x",
"9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-rhel9@sha256:1ba1ae348b21c6a467c72739305e8e33dae01219761bbe9cc033ebc577382fac_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-rhel9@sha256:7b8f0a0b1755434e13098f2df000153314fa8155c8057f31926d6e233d199ca7_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-rhel9@sha256:93f5f4870a4551d7fcea12c996baa61a475a7cb7d2820751592f5e62444f7165_s390x",
"9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-rhel9@sha256:952ae085180aa926e3a661ab047673c65a441a8d378c40620bfe7e99d6234d09_arm64",
"9Base-RHOSE-4.19:openshift4/ose-pod-rhel9@sha256:062cf1492e4c4c8d565402bc7a4df0c6c6ee6105260c4eae56053126524d7cd5_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-pod-rhel9@sha256:9ad652e163a16bd2e01ecde630a008f5fdc10fa2fb4aea369ca1a362bb7dd2da_amd64",
"9Base-RHOSE-4.19:openshift4/ose-pod-rhel9@sha256:f503fd3374e7ecc54d0bc6961ec5e947e45f2cfdb6fca02f90e8ddac2893291a_arm64",
"9Base-RHOSE-4.19:openshift4/ose-pod-rhel9@sha256:f7840982701d3f3bd389e08488909f68708a1d9105eda30827c7722384b0680f_s390x",
"9Base-RHOSE-4.19:openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:cc7cbc796a9d8d1aa4afd1af824b195a59d5908b4674230d89a793acc01f88c3_amd64",
"9Base-RHOSE-4.19:openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:e89bf23798c52eee647d54a07761a6cd9bcc6df5d9dbab5a56e2c1914a3382fd_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:7812de05eaa6fc77caf78fe654dcc90bec79f98bde6526d751579cd0d40a233d_amd64",
"9Base-RHOSE-4.19:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:820ab9b453e0740e9044c34b25ddd435c1055d1dcc34c6936fb40dd94548c443_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:06939364fdae7d3a444061858cfa62fc9a3db4ddfd0a7a44aea8597d1184aa06_amd64",
"9Base-RHOSE-4.19:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:6b08f5dbc543554f16b5e76a1e7730b3ba174cff26bb3222e6dda40e2b14417e_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-powervs-machine-controllers-rhel9@sha256:04a65deb753950042fd0ab83d52e8be66b02e47a273a0337a358c0b1726123e7_amd64",
"9Base-RHOSE-4.19:openshift4/ose-powervs-machine-controllers-rhel9@sha256:5b95b27a596d5dc14a1206ff10a925b6f799b71e4158601cc226c65525ed0a19_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-prom-label-proxy-rhel9@sha256:2ea70339fc624806a83e27aed5541d54da198fde866e8ac702e89dfa622e7c5a_s390x",
"9Base-RHOSE-4.19:openshift4/ose-prom-label-proxy-rhel9@sha256:7be4c12ffa1470df91d634f6a406bf91f3b14413970bdcaf70365f53d783afad_arm64",
"9Base-RHOSE-4.19:openshift4/ose-prom-label-proxy-rhel9@sha256:7ed2023c126a457d0e5d4a9d499c47678d8818d1e69f094c0a04b0e88f5faae1_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-prom-label-proxy-rhel9@sha256:a7b38f2d1de7cee46ab05763e0ac6ccc69f459a4f685eda957b70af544183e12_amd64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-alertmanager-rhel9@sha256:37459634c0fb677159cfea2abb5b5148c1492756a585593493dcbad7fa1b0a9a_amd64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-alertmanager-rhel9@sha256:7534de4731cf91eed01dce4dfd816c24cee12e99c66336bae3772f923f278577_s390x",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-alertmanager-rhel9@sha256:c8d4bf6845ab8f12f85ff823fdf3e9ea9dbbb500f8dcbc814bb4430bb839f3d5_arm64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-alertmanager-rhel9@sha256:e4d1c4c4c68bf403fc17c91f05dd52a8b3bf48b9b7f6c7d965f903c275a89d8d_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-config-reloader-rhel9@sha256:0fc6fb7d4c2dcb027d77e1a5b4b0a532b05783dbdfc2e1d7c65991ceb750728c_arm64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-config-reloader-rhel9@sha256:398e4f586bab0ecb7a9b727b57a4afc9455647814e25a4f8d1b6d2644595a8ad_s390x",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-config-reloader-rhel9@sha256:a9b0f84cc8fb6f6b6579ed9b111419bbec31a41db29fd4349e6c88d97eacbfbd_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-config-reloader-rhel9@sha256:ac59945dd517146d16596a97d7ea89068325105893aed09360f864f0e5b27a34_amd64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-node-exporter-rhel9@sha256:133c835b2a89bed20d58375b5084475c4c1d0bcbdc135fa9cbc2d919b8dcc6d0_arm64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-node-exporter-rhel9@sha256:77d891cf1c5e67bf7d8cd46d4a58154e53d7875fc8661e944fff61ec42061971_s390x",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-node-exporter-rhel9@sha256:7890252e0bb8676cc9cc4b1504f569b01fe5efa43c0ff7721b402dae056bad61_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-node-exporter-rhel9@sha256:b149b03232d42f5c618cd9d9a8d1f9b4db41e0c9b4a7e7e936803a502bb68c33_amd64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:3684c743ace693df91863731c445126341524bc80e36dad09b06ddff9c6de36b_s390x",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:47ac112cfe2afd677c52fcb812e4ff1e7e2911a964ab8ac1025005b9cec7e45c_amd64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:b10e9fe1c794c632e703d9f8d355428bb5f389751df8fced9d5dd07d01057705_arm64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:d4df3d423d24d99e490783c7f7bdce7492b22890acc561036dc66900fd989fd7_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9-operator@sha256:35fc1bba739b2fd7080ee84137848de4b6d08abde889fb656c0399cbb20d69da_s390x",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9-operator@sha256:4d10b246a0f8905f70552da7a947e8da2cb058e7ad79f9120a2825145a2cb1e4_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9-operator@sha256:b0462e7a7f5212c883e004b3eb4c0602c2a13f8ae9abb0a6427a1b2822bb4696_amd64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9-operator@sha256:c67f7eedca6b6cfc496dbc8ad4f7a87b5b715a3497a3a3823fa1fccbe25bbaee_arm64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9@sha256:6e070cf66f9197e85f61cd9ccc952a3ca43201114f77b962f02f768bbb206535_arm64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9@sha256:8193e15d30bfd5f0317678eb8d7e94440d23f9b3f09b7df39ee3df56304fe575_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9@sha256:ecdc4f37c6d1711fb0d58feb07332101875f5600b667e207ba0a967942fbfac9_amd64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9@sha256:fc557834d297ad6e753006b2f62fea54ac3e4f627b689b3aa2c54790c1b5052c_s390x",
"9Base-RHOSE-4.19:openshift4/ose-service-ca-rhel9-operator@sha256:05fdf996225b6d63e9b62951bde08013abc3dee20de115337a22a8af434a1f9f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-service-ca-rhel9-operator@sha256:1e2eb71850ad85dea4419756808a6e34ab50e2a4e4c1333d5621490c88c5a4f7_amd64",
"9Base-RHOSE-4.19:openshift4/ose-service-ca-rhel9-operator@sha256:267167cb017a2a1bc9eb128a075d8a405fbff4e1ff77908e67b71079835e6bd4_s390x",
"9Base-RHOSE-4.19:openshift4/ose-service-ca-rhel9-operator@sha256:e5466a405383616ac831d44c8d61386a826aa9fa80fcd388de1ea0cb8336c4a9_arm64",
"9Base-RHOSE-4.19:openshift4/ose-telemeter-rhel9@sha256:65e59a6e128acec1005383a19150f9e8b41029a625c2f57b92b86e5b09e58b3a_amd64",
"9Base-RHOSE-4.19:openshift4/ose-telemeter-rhel9@sha256:71bdf32788682d2ad05fe8e1b0213362442f58f405fc15dd3fd3a2b94434eecb_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-telemeter-rhel9@sha256:b9890bfb01f028112dfc5758eafd81ec045814384fee69c7274e47233a4de0f5_s390x",
"9Base-RHOSE-4.19:openshift4/ose-telemeter-rhel9@sha256:ea0b4f72d5768ac11fb72ab59b4772e8ce9658642f0a7faec1f8505a73317d37_arm64",
"9Base-RHOSE-4.19:openshift4/ose-tests-rhel9@sha256:11fa96da6b178fa89d614cbbdd1e6446bb638ef8f385a317d0cdbef34d179eae_s390x",
"9Base-RHOSE-4.19:openshift4/ose-tests-rhel9@sha256:5f9750bb9fcf356f34c4ba57045cde23c8cd0bfc74fa939c448d4336511c423a_arm64",
"9Base-RHOSE-4.19:openshift4/ose-tests-rhel9@sha256:6b832e19b3e5d14aa873535ba898d43c9467fd8a1ccd5e18aa27e11f7655e7f2_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-tests-rhel9@sha256:712c43ef78c66e7ccc0ed833d6b9a5e348b03005e207ee55cb3921ae68eb3d2b_amd64",
"9Base-RHOSE-4.19:openshift4/ose-thanos-rhel9@sha256:3db8a6c959ca72153d630cb490a37a29fca9c2e8e6bd8bec7b606e7a049627ce_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-thanos-rhel9@sha256:5522c399c56845bf9aad37033f233135dcd97dba17171d572e771541a95fb0d1_amd64",
"9Base-RHOSE-4.19:openshift4/ose-thanos-rhel9@sha256:5afd850274cfe50fda1f95962fdcfafb35853df7fb2dba55e30bd1b076f3f606_arm64",
"9Base-RHOSE-4.19:openshift4/ose-thanos-rhel9@sha256:69fd63b511ce03a37932c82c593e091b6f6972096f4c7aac29c96a555e8ff15d_s390x",
"9Base-RHOSE-4.19:openshift4/ose-tools-rhel9@sha256:3a39a423d4a24cf6ac988ec7fa4be7eb678069fe0acf3663e3959a9bb06ae5ed_arm64",
"9Base-RHOSE-4.19:openshift4/ose-tools-rhel9@sha256:46a36943a448ed448ddf18edeab379d2c5994f6a15ac9bed409243de4a38b574_amd64",
"9Base-RHOSE-4.19:openshift4/ose-tools-rhel9@sha256:e4dcdad05a31ed115429b9547aea86a94642aa759fa2e5cff9ee227e20379001_s390x",
"9Base-RHOSE-4.19:openshift4/ose-tools-rhel9@sha256:f2b37b0e525f5aeb4be00c4aa068411bdd99a778b453e54fdf4729598caa34a0_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:ad6d817d67aa4d8e9dfa69b4bde06e79855aac9517c3854c206fe44054c93bf7_amd64",
"9Base-RHOSE-4.19:openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:74ffb99021b24391f1c3c5baa79be08fb1d09db6a001ace094ed5cce2bc8bf1b_amd64",
"9Base-RHOSE-4.19:openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:b8269c0d53b9b0f1bb772ad99d3654935cbfcef8e5c3d666ef54c381e7e163bf_amd64",
"9Base-RHOSE-4.19:openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:43fe1f603f2220ed5322b766fcfa6d7beffeb4cc1c191d66f662b3b310bf0fdc_amd64",
"9Base-RHOSE-4.19:openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:ad6d817d67aa4d8e9dfa69b4bde06e79855aac9517c3854c206fe44054c93bf7_amd64",
"9Base-RHOSE-4.19:openshift4/ose-vsphere-csi-driver-rhel9@sha256:74ffb99021b24391f1c3c5baa79be08fb1d09db6a001ace094ed5cce2bc8bf1b_amd64",
"9Base-RHOSE-4.19:openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:a505e56a4bad85a3ecbe91bff0c3e7be9c98e884b318f140c8a8d31cc497287c_amd64",
"9Base-RHOSE-4.19:openshift4/ose-vsphere-problem-detector-rhel9@sha256:c84a643246b20f51d5171acb61e86f85b9921821fbb79d551635a79b78131d5d_amd64",
"9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9-operator@sha256:23abbbd5b93ccdf99d7bd06d35f682441d12aa30dc9736391f2875059827a914_s390x",
"9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9-operator@sha256:44bc128013aa5e4f4f84e5b3ab68672f00382486bb300ea0dc48745c41e0ba5d_ppc64le",
"9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9-operator@sha256:6c5513b0e47d9b48f7798c9dadaefb8adc8caae064671a39ae8b9042ad24e8e3_arm64",
"9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9-operator@sha256:97cad0e5cdd08631be716632fda0fe8be1cf86530ee29e6f6dbd8795fbe600a4_amd64",
"9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9@sha256:3693d6647b4bb765cbb62dc8db2ed8917aca18050478ee7364a31e8d0a81048a_amd64",
"9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9@sha256:4cdbde27f0ba90574929ee4b5f189e544038c93d7524f8941f30365a96da9ae1_arm64",
"9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9@sha256:7c4e662c5c234470829a2c16ddf05bb6ec2d5e619ddca5e7da8c2c5b57ad9367_ppc64le",
"9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9@sha256:be8b404b0e47b8b468775c927d02b18146f56f2eeb49387dd60882bd74472434_s390x"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2372406"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in libxml2\u0027s xmlBuildQName function, where integer overflows in buffer size calculations can lead to a stack-based buffer overflow. This issue can result in memory corruption or a denial of service when processing crafted input.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "libxml2: Integer Overflow in xmlBuildQName() Leads to Stack Buffer Overflow in libxml2",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability is rated Moderate due to the lack of confidentiality impact and limited integrity concerns, with the main risk being potential denial-of-service from a crash. Exploitation requires crafted XML input and specific application behavior using xmlBuildQName. While it\u2019s a write overflow, modern mitigations make remote code execution unlikely.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"9Base-RHOSE-4.19:rhcos@sha256:a1990eed7b1cb75d5e06da55232475b602276cd1f10e603c7a32d42316b15425_aarch64",
"9Base-RHOSE-4.19:rhcos@sha256:a1990eed7b1cb75d5e06da55232475b602276cd1f10e603c7a32d42316b15425_ppc64le",
"9Base-RHOSE-4.19:rhcos@sha256:a1990eed7b1cb75d5e06da55232475b602276cd1f10e603c7a32d42316b15425_s390x",
"9Base-RHOSE-4.19:rhcos@sha256:a1990eed7b1cb75d5e06da55232475b602276cd1f10e603c7a32d42316b15425_x86_64"
],
"known_not_affected": [
"9Base-RHOSE-4.19:openshift4/aws-karpenter-provider-aws-rhel9@sha256:0287c84f8b76d0ea038d550f156070e2d8b62ca7eac09aa9d24558ef256d952e_s390x",
"9Base-RHOSE-4.19:openshift4/aws-karpenter-provider-aws-rhel9@sha256:6134660b8997ed46bf200ceda2b2c783412a5bd65982ced5089e159e0e05df58_ppc64le",
"9Base-RHOSE-4.19:openshift4/aws-karpenter-provider-aws-rhel9@sha256:8cfd648aea7c74dfe8b35a191f7e4407b7de810750c6af4af3d7e608ad15b260_amd64",
"9Base-RHOSE-4.19:openshift4/aws-karpenter-provider-aws-rhel9@sha256:b682c226d0c3e927ff47bd9d0155e74f22f0684188c5e68047c8fee74b4f48e9_arm64",
"9Base-RHOSE-4.19:openshift4/aws-kms-encryption-provider-rhel9@sha256:3303f81cc008c7f80a510554faa1f7c0d15f4886938ea4b0547829015fbb7433_s390x",
"9Base-RHOSE-4.19:openshift4/aws-kms-encryption-provider-rhel9@sha256:60fe9af3abea0b873cbb39483796bd1803febece274f1117d5b679fae1bbb307_arm64",
"9Base-RHOSE-4.19:openshift4/aws-kms-encryption-provider-rhel9@sha256:7e12c58a0e6cff4ee334628bd0d3484d1c4e0ecbbedf6de57ffea045dfb861e9_ppc64le",
"9Base-RHOSE-4.19:openshift4/aws-kms-encryption-provider-rhel9@sha256:ec1ea074bd36c45df458d758e3dc38678c1bcb72c7de2a4f7744f5be1efd9eae_amd64",
"9Base-RHOSE-4.19:openshift4/azure-kms-encryption-provider-rhel9@sha256:60f487e7a0cc141ebc8716d3b24572ae7037cc31489e1f6968b770a95b28f3ed_ppc64le",
"9Base-RHOSE-4.19:openshift4/azure-kms-encryption-provider-rhel9@sha256:78a1cc88b553b50246d1e00b4c1db373d7eee8f91a5431187f8e25eff28ca6ec_amd64",
"9Base-RHOSE-4.19:openshift4/azure-kms-encryption-provider-rhel9@sha256:babd55f5c0e98bb5a950663969c86eebaf2fdbab9026f212e661c5a3fe307e73_s390x",
"9Base-RHOSE-4.19:openshift4/azure-kms-encryption-provider-rhel9@sha256:eccea8daf8e64932367fbdc60e80dd2528f19a4ae32f2854118ae74cb8992fdb_arm64",
"9Base-RHOSE-4.19:openshift4/azure-service-rhel9-operator@sha256:46354d35d11a9ad27254bdafcf5e404eefa8c2ea9d31bf2851eaa8d1f7cfd6f4_ppc64le",
"9Base-RHOSE-4.19:openshift4/azure-service-rhel9-operator@sha256:a92633c5df9ba11db65c6f42654901f7392cc57ed4101515025e006672dc6045_amd64",
"9Base-RHOSE-4.19:openshift4/azure-service-rhel9-operator@sha256:c7868521d82ce0b898f56b93a7a50ff124ca1b3bc23c054d190def41993f8d98_arm64",
"9Base-RHOSE-4.19:openshift4/azure-service-rhel9-operator@sha256:f3360e9e092348e0bc7c027c3ba2d4bb6e74bd84f74ca24d72262a82c857ed43_s390x",
"9Base-RHOSE-4.19:openshift4/cloud-network-config-controller-rhel9@sha256:8c403e4fb5410d01e2aa6362afb50016a66d07351a097a9d5fcd6098c4832490_amd64",
"9Base-RHOSE-4.19:openshift4/cloud-network-config-controller-rhel9@sha256:c4af6f174001a4914190ce995c9985a16bb4a56b56ff9df118b2c3535ba0f443_s390x",
"9Base-RHOSE-4.19:openshift4/cloud-network-config-controller-rhel9@sha256:d988d2ec9ffdca0647730474401289b1003568d1f24ad0ac81a39167d51e4235_ppc64le",
"9Base-RHOSE-4.19:openshift4/cloud-network-config-controller-rhel9@sha256:f3b7d7b9b93a7a0e9835f0e732de38681a08e6e0ccc681dac7e7dee12923869f_arm64",
"9Base-RHOSE-4.19:openshift4/container-networking-plugins-microshift-rhel9@sha256:0731ed97d3d3e5e822a6cbc09fa4e914719ae64134b9198027ad94c9cb9188f5_arm64",
"9Base-RHOSE-4.19:openshift4/container-networking-plugins-microshift-rhel9@sha256:6c051a20a88d6344a27fadadcb2af0cbc0aff70ac10cdbbeb6fbc6bbfc57c5bd_amd64",
"9Base-RHOSE-4.19:openshift4/container-networking-plugins-microshift-rhel9@sha256:7a95ef104afcdfb154ba78306171b32d4fd4afd2115a4d340691b40d5ce64eb3_s390x",
"9Base-RHOSE-4.19:openshift4/container-networking-plugins-microshift-rhel9@sha256:ab2c252f94b82be110a26dad2a4654e75022dbdd68c0f412032b81d3b94aafc0_ppc64le",
"9Base-RHOSE-4.19:openshift4/driver-toolkit-rhel9@sha256:1afe57560d4a82aa07a790c960055fb3f0e68cb4d818c79439fb4424598ceae4_amd64",
"9Base-RHOSE-4.19:openshift4/driver-toolkit-rhel9@sha256:2c96e7457576bab7a70e81340bb6d390f24cc58865e7daa0c62667dfe364cb16_arm64",
"9Base-RHOSE-4.19:openshift4/driver-toolkit-rhel9@sha256:4073aab950e2b30fcdde9217e004740a922e09698087a3b3978cbf4fb9dfa70f_s390x",
"9Base-RHOSE-4.19:openshift4/driver-toolkit-rhel9@sha256:a99c93ae1b0ba2dce1cbf60d8d61a75feede14fc9e24f84235802bf5425ef3c3_ppc64le",
"9Base-RHOSE-4.19:openshift4/egress-router-cni-rhel9@sha256:82f955400cdefa828d094527969c89558d5b8a20b761ccfedfa3fc33a3310d3b_s390x",
"9Base-RHOSE-4.19:openshift4/egress-router-cni-rhel9@sha256:9dd51add261f1e8776f0d3d0fc0c639a9f79b732603bb450f24cc259b17fb846_amd64",
"9Base-RHOSE-4.19:openshift4/egress-router-cni-rhel9@sha256:c961037ce74de7883b1e178336828b4aa8564ee996f2e1e98e20eb9732ba415c_arm64",
"9Base-RHOSE-4.19:openshift4/egress-router-cni-rhel9@sha256:edbd5041e7de27b0ffaef89f19c956f118c048d478c3043b8456a87dc5d371bb_ppc64le",
"9Base-RHOSE-4.19:openshift4/frr-rhel9@sha256:0936e4451bbbe7e8afbb165a4da1c648ae40be9becda3a7aa9a501b5cf410f76_ppc64le",
"9Base-RHOSE-4.19:openshift4/frr-rhel9@sha256:09e8607899255d47a37acbfed2e646b4a1c43135b95e32e394fe6a080f314b74_arm64",
"9Base-RHOSE-4.19:openshift4/frr-rhel9@sha256:bfc9532fa3dff3bb3f6416c31dbc9fb6884d5516619cab3324afc04c567d01ba_amd64",
"9Base-RHOSE-4.19:openshift4/frr-rhel9@sha256:c49c386adb83ea5ee9a3febf00970653d81529cada91a735848e8d1b9b460767_s390x",
"9Base-RHOSE-4.19:openshift4/insights-runtime-exporter-rhel9@sha256:0d79f94a86eda69e851b677c3b36a340091a9a612c6095f5dcf8b0dc168380cd_s390x",
"9Base-RHOSE-4.19:openshift4/insights-runtime-exporter-rhel9@sha256:2a17274611000ca2d1faf33d96716c355d6981d1767c5d22af6747ce910f4db8_arm64",
"9Base-RHOSE-4.19:openshift4/insights-runtime-exporter-rhel9@sha256:3351a3fa2d213974cff899d2a8908ef6bad4a8aa06fa5ddd3eab90e2b332371c_amd64",
"9Base-RHOSE-4.19:openshift4/insights-runtime-exporter-rhel9@sha256:35c948ac87e0ab5ae752944abd74c0036674961168382096f22c2a3af2eb8da2_ppc64le",
"9Base-RHOSE-4.19:openshift4/insights-runtime-extractor-rhel9@sha256:797fb54fa1c46480e37e992bd1dcb9e0bc2af47220c7cf763f1aa54716f13197_ppc64le",
"9Base-RHOSE-4.19:openshift4/insights-runtime-extractor-rhel9@sha256:b8fd639b6be91c4a751dc232fd4c9b89b6b01661267ae6e13a64afd3a5a7af1d_s390x",
"9Base-RHOSE-4.19:openshift4/insights-runtime-extractor-rhel9@sha256:deb11c75cb731c5ab5063e644e3dd9c63f1c0178eceed2832946809725de7b76_arm64",
"9Base-RHOSE-4.19:openshift4/insights-runtime-extractor-rhel9@sha256:eb21d64d7ef7bf5bfb2aedb631b9035bb9a54e3c38826702fd4c752d07c44730_amd64",
"9Base-RHOSE-4.19:openshift4/kube-metrics-server-rhel9@sha256:35f214ca662553cad572a3b7ea1a65a6d767700a454dea3ab04e8595c026f96a_amd64",
"9Base-RHOSE-4.19:openshift4/kube-metrics-server-rhel9@sha256:699175e15def4d19f3d41a318181f1b9fab5175816289c4b053c8891850e2aff_s390x",
"9Base-RHOSE-4.19:openshift4/kube-metrics-server-rhel9@sha256:8362ac2779ac8647b482efa3011024099379c60028d57d0f716b47c5f3b2f9a4_ppc64le",
"9Base-RHOSE-4.19:openshift4/kube-metrics-server-rhel9@sha256:88a5e804ade5dd90ae9d0fb0e3d2741f106d29527353e6234f1ed2e4887c531a_arm64",
"9Base-RHOSE-4.19:openshift4/kubevirt-csi-driver-rhel9@sha256:3571cf3dda8e88400e1a479744464733cb6df1d7402ca89010ea706d2f91bcfe_arm64",
"9Base-RHOSE-4.19:openshift4/kubevirt-csi-driver-rhel9@sha256:5025daa40e2c7ff4783f282ec1b06ba894ece8ebf31c795809d406274d7be08f_ppc64le",
"9Base-RHOSE-4.19:openshift4/kubevirt-csi-driver-rhel9@sha256:5ed711bf691300470e6daa02d6349bac468c2a459c8f0361de18a8ee38321894_s390x",
"9Base-RHOSE-4.19:openshift4/kubevirt-csi-driver-rhel9@sha256:b9e83913db87e14f2e618b3e8ba40d91b1e36fa9d3efcaf110cbea055a23973e_amd64",
"9Base-RHOSE-4.19:openshift4/network-tools-rhel9@sha256:769c16c62065431b9a3c94eedf67f9942e6c675d842192b5cc1ea9817587815d_s390x",
"9Base-RHOSE-4.19:openshift4/network-tools-rhel9@sha256:9dfd9a5d362b18b60d70130b254955da9fbf069474d590e29e4fa67163a4e3a2_arm64",
"9Base-RHOSE-4.19:openshift4/network-tools-rhel9@sha256:ab8f114f72e8f67c8f2bb486dc59d0dc1ba4aa5ae5f40a0b775e16c5136a9149_amd64",
"9Base-RHOSE-4.19:openshift4/network-tools-rhel9@sha256:c4034da372ad9f2eb9af53cd15848b8031757f584b8732b774499a5c7ccbb8bb_ppc64le",
"9Base-RHOSE-4.19:openshift4/oc-mirror-plugin-rhel9@sha256:1a5feaed5e338fbff8c5c1217293975c13206f2736bf6f6939225992d6d6fd9d_ppc64le",
"9Base-RHOSE-4.19:openshift4/oc-mirror-plugin-rhel9@sha256:89c3b3b9180f1f1feeb068f88ba656c92afc532fe346c4bdb6f74a042bdd79c1_s390x",
"9Base-RHOSE-4.19:openshift4/oc-mirror-plugin-rhel9@sha256:a9016979f8961a0e24ecdec15b5235e21779719c97d7f1db7cd760444fe17c2f_amd64",
"9Base-RHOSE-4.19:openshift4/oc-mirror-plugin-rhel9@sha256:fb94f57e6940fe66ebb3761e8349309d539d1be4e1c55db486353caa91f7a343_arm64",
"9Base-RHOSE-4.19:openshift4/openshift-route-controller-manager-rhel9@sha256:1aa68374320e2d5ed7ff57da7d770fb086cc121eeb4044fa4fc2009c955ef1d0_arm64",
"9Base-RHOSE-4.19:openshift4/openshift-route-controller-manager-rhel9@sha256:1b381340442eef6b302909d2363fb252a1aac0b3fda5c52c979ac10c93c90cdd_ppc64le",
"9Base-RHOSE-4.19:openshift4/openshift-route-controller-manager-rhel9@sha256:3efa7ba05fc9b3aa8812a603f5dfd9bc5b952da5d07680e7e6e6304d354648ee_s390x",
"9Base-RHOSE-4.19:openshift4/openshift-route-controller-manager-rhel9@sha256:a73bc8d082e4fee44479eccbb4b61ef1907c8f377998ce3fefcd4a8a9485a9c1_amd64",
"9Base-RHOSE-4.19:openshift4/openstack-resource-controller-rhel9@sha256:0a3a538254359c0b0b46c7286ed235866133ee7f69f79a801ddc068c0217b951_arm64",
"9Base-RHOSE-4.19:openshift4/openstack-resource-controller-rhel9@sha256:161f8e7f93a8b0382b9e3434ecea8a1d00122ecbc5f401319d8f20d137d200a5_amd64",
"9Base-RHOSE-4.19:openshift4/openstack-resource-controller-rhel9@sha256:2b2f032fceabbde2849c5c907b38c20b5d31b00fdeb1c73e6a25ad0922c53aba_ppc64le",
"9Base-RHOSE-4.19:openshift4/openstack-resource-controller-rhel9@sha256:414be2e8b14ba490a903a7f9c64f6e23d3c885117a0b0f74cbdf6e59ca9f8e15_s390x",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-api-server-rhel9@sha256:020daa1da7c7bcb911ce7d55f2d08282c51759551bc532a41835455191f8e6a6_amd64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-api-server-rhel9@sha256:4ae3fb42352d1189636696f8e5e9d46467390d48618f772b8ef32597bed1a084_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-api-server-rhel9@sha256:5a21f3c75c089c10f6218bb12cebeff4290f84a9683c1fc1004fb50abd9ade84_s390x",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-api-server-rhel9@sha256:b9617564c0b97b77d2e7c5a98ee1853d0e020d5ec740a6fd7e60cec86418d977_arm64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:4933d06ee6f7b6d636ed239d7e1d6411193ab44e7a877e77cb25d52f007ce0d8_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:4eec42fb47c71c5425c4eae6ac581ddb68d089848b15a43d686ce217d991aab1_s390x",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:6a21316a3423c7018e0fbbc028dd53015fd9914962b2ece376568de701eae366_arm64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:e3361967eb3fb20db3b354cbbe42c201179774d494b81834fd5ca3e663a13e53_amd64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-node-agent-rhel9@sha256:18cc779989a83e5d072b63395c3094a3877e5c5cdc2a195200f85cd2d42dde33_arm64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-node-agent-rhel9@sha256:35b19c1aac88a3015b0e680f12591ae5fd13111ee8b9c6ad8634ef35f9145454_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-node-agent-rhel9@sha256:df1cc6c8ede463a255a95a6d1eabe9d6ac21cbfacdfe51f59691c0c25907c0dc_s390x",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-node-agent-rhel9@sha256:e115499d21f9f0ed1c025522d1782960d8f3325222e88793b859674044797826_amd64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:43fce73a8cee282f76d88ba02a77de9568b1c489e8df653a8a0607350ca2e63f_s390x",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:47db37dcb6d14502b7448a260155288f8184d1a9d5e75f07e4416b0abaaca6e8_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:5b9ac103bbf1f106cdcf9b1b444307abce6e1911577d6f647680a8b48ca9d3e6_amd64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:ca41711323f9ddc97c7190d518d68caf2e1038578e4b3a696610ecf366f81895_arm64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-utils-rhel9@sha256:4092db098180f4e2372f6dbd1bda4078e21a85008fbf6248d72e30a03473895b_amd64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-utils-rhel9@sha256:48ce17fcc6bf08b89509b0de91afc95503d79651c67943092f49811cefd94213_arm64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-utils-rhel9@sha256:5243c4a08f3f116ffd5ef001b96728d74f47f0e115a0f3250c2a0f2336f56120_s390x",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-utils-rhel9@sha256:82f710af4422b0d2167bc2879856afee0c499dcb012bbd2d8c08856033ddda71_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-apiserver-network-proxy-rhel9@sha256:5325d2a2aba7651d952eaf8aa6dc8c82048cd5559fd5030b857beea058a23618_arm64",
"9Base-RHOSE-4.19:openshift4/ose-apiserver-network-proxy-rhel9@sha256:6883f426573c261ea022526628baada755ab76cb080d21d258837f871e135915_s390x",
"9Base-RHOSE-4.19:openshift4/ose-apiserver-network-proxy-rhel9@sha256:d615db1dfdbdd9286493da5d73ce6124184674f572f3a3013bff4161e4913ddb_amd64",
"9Base-RHOSE-4.19:openshift4/ose-apiserver-network-proxy-rhel9@sha256:f57e6953d810bd0c00f2837b7571a55bd05c59bba4d2b400562c818ec6b1fb22_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:b1944ddfc53940e8f648b1e7ab74eb9832fff7d6d6db0ab5a3858f29f5e40995_amd64",
"9Base-RHOSE-4.19:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:cdd0308f408c1b98f802843440d405314286310aee7325cf6fd45a1c84a5e0dc_arm64",
"9Base-RHOSE-4.19:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:e7684a783aa310591d3c6ef631a0a390873e00fb02ee2222794ad29932b99e50_arm64",
"9Base-RHOSE-4.19:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:fd38098deb28e18800a7bcecac04894b818b58dda364a00db6485337214e4c3e_amd64",
"9Base-RHOSE-4.19:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:76abc402a89a6372de23791bbd71349452f9409cc7a91d721048b58b6eceb61a_arm64",
"9Base-RHOSE-4.19:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:bceb28a88c61dc80f7fc6917fac965189f3c76518fd7ec293375458292b3bedc_amd64",
"9Base-RHOSE-4.19:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:2ae3af01f96ae68caa871302169a51c72af2d3043bae0456b21822daf879c9e7_amd64",
"9Base-RHOSE-4.19:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:e711e704314308baec45220956fd183e63bbedbf8739a35723992ca1dca05ef9_arm64",
"9Base-RHOSE-4.19:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:cc76fb414d44c3b69251e4721a7f2afd30a533547d0f9d63b791333e147fdb89_arm64",
"9Base-RHOSE-4.19:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:f3d33ec8543111e8a13e6d5fd3463195786e9605668df33f8bda9d3cbc4d33b3_amd64",
"9Base-RHOSE-4.19:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:e5cc6a5df67a4edd32bb752a00b9f0dd977cbf137ff379de81610eee1f2f99a1_amd64",
"9Base-RHOSE-4.19:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:f45e17a13c43a3131cf7e593fecd37b5919b389b7fa37ad79883a81bfe6804d8_arm64",
"9Base-RHOSE-4.19:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:0b763af79ed9a36ec98fd5a49e3274c40d01cc8a4fd1514a1257754839baa152_amd64",
"9Base-RHOSE-4.19:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:6f54d772307e0dd26dc6267842f6c8f4696f0cc2d9a9cc2cb7daff1716d31072_arm64",
"9Base-RHOSE-4.19:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:268ed34dee4719b53cb95d27f8ed77a8e7450c4811a074635a034fb1cb0dd56f_amd64",
"9Base-RHOSE-4.19:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:b8a4dd954369b3a822ea0c5a06edde5b5cc83a0c75d11cef81977f165877a801_arm64",
"9Base-RHOSE-4.19:openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:4e03fbdea432566ab00893a36ad007578fe034eaf77a7f71fc09cb3976052a6e_amd64",
"9Base-RHOSE-4.19:openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:f9c6d3a739a903877b060f7f5a15e2a474e0a6abd9f7ca9351f78cc186080a66_arm64",
"9Base-RHOSE-4.19:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:279166708085736ba92de7e51e951430474dacb422ecfba2483bcb0ce84ede82_amd64",
"9Base-RHOSE-4.19:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:51b9d32eaace251728c1e50d29a797caf71d039e52a2eb82e8fd68aa79e41ca8_arm64",
"9Base-RHOSE-4.19:openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:de5a3de1083ee64faa5847eaa99531f2e81f5f90b5aab49520bfb7403640c102_amd64",
"9Base-RHOSE-4.19:openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:de6c890ab1d4f9324c6317df31747ef0df9fd0d5346d169e2acd4e1a5ab3182c_arm64",
"9Base-RHOSE-4.19:openshift4/ose-azure-file-csi-driver-rhel9@sha256:6634c88816b644a7386adf8479a0d712284f37e44e01c8163e4cc56148a23f4b_amd64",
"9Base-RHOSE-4.19:openshift4/ose-azure-file-csi-driver-rhel9@sha256:ab60372cc6bacc230113a31e0cfc4ad5b6da9866d36c9ac9e6f209fa96e0f20b_arm64",
"9Base-RHOSE-4.19:openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:45a0211c9083036b6ac556a27535c783c396d4ae29bb1767b9f9f935311b69e5_amd64",
"9Base-RHOSE-4.19:openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:d88ae06d21233756258c2f2f3a9da999b423953a56cbcd0aaf67ea9f9119c6d0_arm64",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:1bdc71c6d72603981065c23347d581a0d435f0084ec86cfbdd25436f9b246da6_s390x",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:575f99136ecf50eba6da2daa9db0404101ff433ac1e45be5701b78acc3af6f35_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:6ae3e09a4a9b2d136f8c705acfd73121ff5f5a529155b7e3ab87b8e1408d2600_amd64",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:fc1bb640136a3916d3137cc0d0bef674897c8be30bbcf5bfe48d404aa4c7e351_arm64",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-installer-rhel9@sha256:28cdd0a681f65d40bd97db3cbb98dfdc0a1632923592c1ef206b938c3b3d0749_arm64",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-installer-rhel9@sha256:8b07d2eeee05f97a844b8b17bad2a20f022a968b498c236d70bab736d97aeea7_amd64",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-installer-rhel9@sha256:d6203ad4bef7a1323199a086adfd827cd0336bd7f99e573364a5f7401f2868ba_s390x",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-installer-rhel9@sha256:ef46c30f854af1cb33bd3dc32717acdfd95b47b2b56c7c4cbeaf1575f7eea55a_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:01d5ed164ee60361e46a5dd5af4aad8322caa77dd7cf11fd505ad06b522166dd_amd64",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:5b2c4d282187322aa9c6e555131817b666628678c1bb6948fbf6785b9f237ef0_arm64",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:5f1eaca332cab2e8a0a7719b101ae6e676e67bdb19ddcb896ed45bf21388adf3_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:b935446504e8c642928ecf929533a27b9bbe102f4228c54c2c84b22f399b15cb_s390x",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-rhel9-operator@sha256:4322a0f231f1c3dcb0a32b703592ff6ba2cabdc44dc435e7f03d2ceb7d8e7f5d_arm64",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-rhel9-operator@sha256:7d167e38ad5df18796e9d8a62f550d9f068185a7133c4a0041f09b996d0c83ca_s390x",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-rhel9-operator@sha256:9dd88dd94fd895a77886ac1a1f891de3e16db5226db70cb2542d94db6dc3c87d_amd64",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-rhel9-operator@sha256:c6a042d8b72f4e7836c9531f5a1c39ddd18ec14bde192ab18b99f1fab2cfbdb4_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:049d48e34c1eba2b866e9fc70eb571566a7e6bfe841645f96d1b9ef6a43b97cf_s390x",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:0dc6558dbd45edb688f3e419166194be286a18fa0c1fae69d5251fdec72ba857_arm64",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:13ee9637cf8327de5924b787ae8bf54007a896f943dd6064f0e9763beb61c220_amd64",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:fd904977261d7973b6fdcd0f9df2595930daa372d4f8753b59b861f132c735fa_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cli-artifacts-rhel9@sha256:2ffa4da581d7d48c861dcfadc769b6db76b885ad09fd8c7555d165724c48d3c3_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cli-artifacts-rhel9@sha256:4089b912817e860dbccd442525ee31d713a6c04c3f26374174a9fbae2a0e5095_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cli-artifacts-rhel9@sha256:d89b9976196571e69c4ab69616d2bcb4657ddf37931662bfc92a247ecdef9dee_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cli-artifacts-rhel9@sha256:e827279e11cf8935af3904e0a00d291c6df92d211ef650f2be9062e9ae8f3a0c_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cli-rhel9@sha256:1e39dfc036fd0272e78cc4f4e3dcd16d0a11846f5ff63a7139971c9c21a82ff4_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cli-rhel9@sha256:4c5196f7d4bda8b687e9ea4f9e172ad8bae2d4b71352bf67974822ed43f7d121_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cli-rhel9@sha256:6953afb4fd1bbd879605e1d4de4cd892a58e233e255537ba3979e64530b7e938_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cli-rhel9@sha256:d0632c94b15ee16b524956003391cbc5fdbf41d190d274bafddf6877c6d0461d_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cloud-credential-rhel9-operator@sha256:5de0279047b4a1d224325570a65c66349de45dd06e6bb9a750cdfd96aa699746_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cloud-credential-rhel9-operator@sha256:7fa9695d5a3fe5552ac4df9f95e1b14b7371e9529a1c0205b6b7ed009043ec0e_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cloud-credential-rhel9-operator@sha256:c893dfe422cb9a5e51ebd701d88ff471a4410964e84ddc42062dc54eef3a285f_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cloud-credential-rhel9-operator@sha256:fd9ccf11a6ae07e7bb03b0c71d48d2c93dfe0e2a4c273c7abaf0d6d696b95f07_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-api-rhel9@sha256:336e9d2804c546e3c7f97dbcceffa23779c77ede74544b3038a1e76fb39f3f80_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-api-rhel9@sha256:43bd7a893b40781ab61b593158875e1212bc1db8c7019d93dc9ab6a5d1318698_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-api-rhel9@sha256:76ae0234990f7de9e6da5d1f686172c2f1e5f383f21ff5ed1e8a36df549de28a_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-api-rhel9@sha256:bb5e1f21955592a3a4d94857bfbdab66f260180c07c3ae248051dd7241aa618b_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-authentication-rhel9-operator@sha256:062e8794390ec6a2e7b90ad5ca7cc3415d3bdf4b09901c027762d2e30614f8a8_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-authentication-rhel9-operator@sha256:a2a3a860023d0e4a5b33021ddd36b262cc80a3808caed7a0579b48366edb9c64_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-authentication-rhel9-operator@sha256:a92f09026df777006f3a9ccb7f91f5f0c3aad1017c51a3b20592e53701cc84b6_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-authentication-rhel9-operator@sha256:c1b9e6aba9c7ae117a9d6c43c6d6cb1cd173a7cba2f5b86bbfad222d3fb54546_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:22e664dfafdf4b53512c445dade909a0693739947501117312a2e50c662bbe9e_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:2b2c51b5b659f249bec732db076484fa08098086e29f1e185e8b9c463e1f93be_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:8ddb12ccb7dfc09a2288f7751b9143e351253bd615a353ef5aa791580e5f9d99_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:c0bc9296bbf4c899df9b6b3c395c5387aeda28bc6d8bcf6324dd9f49f7dd11ed_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9@sha256:644f0ca7795543e321e3659ebb9590e6e71d47e89a176c159ae6e231ee48d5b7_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9@sha256:bd73b865f2bea31bebbc10b8cf2b76ced358ad8b8ca795b146b7e4bfa496778a_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9@sha256:ebcacdc89813f025c08de45f8f08e1820677dba3f1b3f457bcafdf5c43be03ed_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9@sha256:f214b830b4abb2939bdcac9229c71f98653f248483b9f897e6347076e30b6ffc_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:0ac30d64639bf470be09e6273b19a9b0cd6de566f5e681883471afd77d38baf4_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:6ceb9cb78686c26e0bf33e8ae6f4e10c3e46d4b30e87dbddadd212a9752560f2_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:b04a7b600dded922a74991654c46cf98854ad78df5d1065ddf6936bf938784cd_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:da5c43bc2589d91cece1d051c1f7e54ca02c2c9ae380f5574ca1a30362f8aa32_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-bootstrap-rhel9@sha256:41906d66cb2ffd682f2e464d629b45c13abbea1d178224fee4121f140e990ca8_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-bootstrap-rhel9@sha256:5d3b10451e711c193423134c7e4cd27561658b8100a9acdfd0f407b828df8eb3_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-bootstrap-rhel9@sha256:a37f52e4a637cde72056691a5597e94ec861342993fe7c7a8361377992bdcffa_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-bootstrap-rhel9@sha256:d1cab341c158ffa7a4813ceeac39804934d3f60fa360a55131ddacfda2994529_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-capi-rhel9-operator@sha256:06ea15ba630cfdf713c0ef5495d056c2406356c8748e825b3565d82cccba6e6e_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-capi-rhel9-operator@sha256:101d12dc6ad2d4fe628016c8c217e6e54b01b52f5c3e41c542fa48ee2cd91751_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-capi-rhel9-operator@sha256:6a86dc8f40d7a1f19b69689fc4d823cc7f79f3509d704f4abb060ae448faa091_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-capi-rhel9-operator@sha256:9d8cdb447ba96e0d36f6a608fa5ff192d30ab6571f3cfe9e463ca5399259ddf3_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:305faf5b91f9c93cde8fc6a3fa8f39d5ec2789d18002545d3b0f86c8ad8df630_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:99fd3949a583471f76a49dff5024d3e0be3b20054762e6dad1b46be955370a15_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:a151b0ae0f74d4d48a2fa5bd058f987e142af68bc5be9cdaa300bb066a712729_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:d7dc5606a4850c4086084be42d6661c71151f4f9e972742d0860654dab1a8c30_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-config-api-rhel9@sha256:897b9e59a473fc44427ef34cea0e7573132bd953b7ce934cf7e4621e77467a8a_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-config-api-rhel9@sha256:b11d4aaca88fed60b3611d9cfd486e03ca90c8e97e7941852115512e471a9b84_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-config-api-rhel9@sha256:b5a8ced70b62f92d28fae24ef45f8fff4852a32411e104682a532c4729ad5a60_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-config-api-rhel9@sha256:ee7129c87ad922408c227a2b850d273e57ad97dd14e82d9b687d1cfd0dbda74b_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-config-rhel9-operator@sha256:17a04ea6757a4ade03f19474a27a32f6c28e260bad33c5913a073235eac4a57f_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-config-rhel9-operator@sha256:63434d36df4e160c125c3eaab4be291347d5c634b140da683ba994edded42e32_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-config-rhel9-operator@sha256:7116f51f8758f3ad16d4ce0fb068704e5f251bd16b83c1b93b38632d911690ec_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-config-rhel9-operator@sha256:dec385f51db77d46d12e34b24826d7d47d74892012702815bdb9df22f03db323_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:183c4dd41ed2b9395686cb1e1de577df998407795760e4a16b4564e8b8d5ff67_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:5186537e8fc614d3fe715599b669371d115bea5e38255cad6ec8386f9c631e6b_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:5330c881b0c143840c067c62fe2e63e5e1d5b04138172de5be3b47f45753d6c2_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:8efa315081de893a667809cb105a07b380672629db66eba4e379cd1764abdb65_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:328805c6fad66bb309c0e87c21595ce2e4313ebc8463ceb6c8a2e7c16abe9b4b_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:540954f029a9650385081a45130900043218f91fadd6c92fc14f95858218f70f_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:a4136aa106f6346dc2e33ec49206da71aecb7f53db4b9e5ff332ef6de0d81302_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:a728b14351d046e714c3bbfb06b3e05f591ef16b0c4637f8d1e8334c4b125275_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-dns-rhel9-operator@sha256:5d1295a4f51df5a1420b559d185d8d3177877b11aecbff093bb8a3ad52dfcd76_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-dns-rhel9-operator@sha256:9a781e005432a73e74b7ee3bf6c09cacd8600fdfa556417152f1d3d31c9c79e0_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-dns-rhel9-operator@sha256:c4196dbde98bd9174bf1ba664930157c709f6434846b2652093dacfc945fb408_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-dns-rhel9-operator@sha256:d0531b3517b81f2cedcbe01121e1278db217cfe3a0a20fbe04c1cab54229f71c_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-etcd-rhel9-operator@sha256:047f75ef3ed82a8e96d2bd9c6cc0a766890595c62269be64385d6499f6ed2048_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-etcd-rhel9-operator@sha256:10be590ac091ff934c201cb0c92d03d580fc6859bfbdc21234e7aabbb161b7a6_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-etcd-rhel9-operator@sha256:7410d9876de60074f1aa5326d02036e0115be5c81fa597e8e00c2482ae7f677f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-etcd-rhel9-operator@sha256:94da11a61b35221f791150a7335a30ce958f770acbdace547fb56f5387562016_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:0250f157a29bb6e8b0709d4e4275368002f99eaf22badbf88fefa38b3190096b_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:916bd9bc5d21904224f4d1b88f7a06a1cbe6a8f53f5a44e82f5a1bbcc5f6f718_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:d829646ed9ad1146a013b92d623a68b65b242bfcb7cc59a87f8b859d61769078_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:f7542436bdcee78b85775cd187a3bfee946aeeca569b329eb2ce3c77a6d99e8f_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-ingress-rhel9-operator@sha256:466716f2a7e376dea48ea2a6892af78b17088569fbb5aa825925a92f445cba99_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-ingress-rhel9-operator@sha256:5a2b6fa7e8c42c2c7bef254d87dbd3f5692c2da5e264ca9066bf1835f167da7e_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-ingress-rhel9-operator@sha256:5b376e860d43862556b4b7da7309557b332ea2c51468c734ec7258cce7742e3e_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-ingress-rhel9-operator@sha256:d72e04b0756cd09a175458394e2bbe9d7f87bdcae7a141cec17c347aeb31e9f6_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:2ddc66e238a9541c339daddac15c4c00825e31764437e6ce5415579163ed099e_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:52cf047397e5d3a4498e30f4995709c81f45f1fb27abe70a0346ea7f41c0cde5_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:65dd2766c583eec120558117d708cba1e66d1582c4aff3f601c78f618787c770_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:fe1776b9a8a07a4c00ccf59771e87e3c4fdd66d47b8026fdde74ae0131b7a64e_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:333a873214a7317ca2540e2c77bb5f68ee49c9eacfd2d6f5267608dd774d67ce_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:5e3043471ff045a104912e55ea30075aa9d8a8e5702d275cc43809c19b6c63de_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:975a181eec7b78ab64236649bd65463918ea8b55b103be5bb54bbea8a8d3ef8a_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:d8e6d7a0c674adac63c0be67124b1a22563930e5f35c973c33d4e68da0db0c39_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:bcd587399e8053a84d9e518a316b1a605d4df63002e325918178751800c2e020_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:bf453b63eafa11cf2717406a2c66faee5000e4051dd91b9dca87b43e8ef76248_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:d580e1551f034ae2d5b2145d1a7bc1f9d716712231e7d624ff2fec6eb430a1d3_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:edcdf54395531bddc0476f325030121fe1c323ef050fd8610e202ac89663d4d2_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:31f641fbd1d9f209d25b14a6489fb0666d0df1650d0a10507cce0b2fd029ce83_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:46511783d868063ec79ed6262604e219012109448333f68a51c1555cf9c6b87f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:b8d0721c7c68dcbe142fc5b6133b075e76f8c2c45d5b1fa9347093dab7282543_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:f9ca607780b311dc3a2781eb128326e5992002e66978b331d4e42d5f9edb656f_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:507a02a8f3951381e20f3c0c8d8df159433c55e8b81eeb7488f80bc6770494af_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:54e0ae18f02bf460eb27869ae3aab2dcd3ccc727e063b4f4eff06bb1539692eb_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:d51dfdd3f25e43eece5c6baab2074e47c21d0d9a58de836acf54ac6bbf29dcdb_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:f45d330744e68ecf0dade6a3c7537b1b665a5afed24d8539c98f5df1754c2283_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-machine-approver-rhel9@sha256:6522c8c70f05a362f41c0d2668c2ada052165a2fdf8ca23d41ff891123b7e755_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-machine-approver-rhel9@sha256:a6081250af7ebda4e528fc2abf5fd470b13358fcc3413e7a8bab3bf8394a246a_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-machine-approver-rhel9@sha256:c016b3e29e9e37f3e6305fff8ca7e531fd00455feb1793db7d189c689313c594_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-machine-approver-rhel9@sha256:e52abac55bd4dc69ebde9dc0989946d4638e449897a98eaba9789226ad98c79d_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:43f7442a8a29ecdac15f87f510cde572dc3a2133e6597a66b5e083871273906f_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:831214b63ca1ce2cb6ac642c30fae48bba91fa2a294d9e10ac22ba548c889448_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:9877b2722520612534c8950c97c7891a556dd62a09580d502392310c0a123d00_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:aa1689210985868570bcf859d88d97ea2a47c693a69a3de2d4ba9144381d892d_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-network-rhel9-operator@sha256:2531b80c7071dc5525dcc8ec8bc60a8e5a5e25afbaa73d7648ba491e4713e8b5_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-network-rhel9-operator@sha256:80a74779cc99bb203ef93d255f8a77ed3059d2ea3fb8503ac4d41a766bbaffe4_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-network-rhel9-operator@sha256:953de28df8361c8abfe55ad2c0c8d44a2fe8698fac109a4695b1bb8d004ba585_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-network-rhel9-operator@sha256:998497d131ae92fe5dda0c3c3627619de8082abf8256074392c30b057c6eb978_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:521963f1411715f3c4ad5bc568f2526d97b1f1e162a0cd1a42ad31d1e29efea0_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:5468c4041a798840117d93623d3cf6660f0f1834ae36350f826e0261ffe73f89_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:ca8da847854fce37670d0326b9a88eadadd3017c8d46881d66db307290e7211c_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:ec6fc7746ca6173a1cc84e71c5aba439331836d7de3c0331dd32d8019bf4fa50_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-olm-rhel9-operator@sha256:2063694cb72518fde1fb4f98e4fc6d1e6ee3cc1cf1ae7a5f90ade789d98d5aaa_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-olm-rhel9-operator@sha256:274a12f965ab5648f960c4772e0cb3ca806ef8884d511d957d9abc09e6feaa47_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-olm-rhel9-operator@sha256:bdaeedfecbc036ef827efee627efc2f8f3854251bc5ee4de3a56bd2b44582e61_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-olm-rhel9-operator@sha256:bfde0efb37c79fbf3f0fbf597bcc21a3e83feb06594a3a4ed4459e2dc74ae64f_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:06f38550699b577a46a5d2c69d1cc42ac3040f8308013123693738ed49805cce_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:33886d61deb8303476b16a3c078587be2e7509d90553c85089d42bbc9240466e_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:7dd37687137b128161b55dcd97a907d6a2703749e5ae5e3ad46cea7b033f3b45_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:c1792832e05318ae970f55b132fa00ab1777caa02419969b3c84d4b22831b2e5_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:18db031ae68fca25befe6925d02a025bf377c021725d10a5522592ad88e03c3e_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:3090b171a35c7db077e0a46390ad5a3c3d363beee7b090bc20ec45b5cf214473_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:c72bf3134de8095f927f272a140d5601aeb404a82ea1c0b580f379c48f5174aa_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:f912e627724422696d30c56fe26ff224d455737f5ff4699ba3dcc191f69113b4_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-policy-controller-rhel9@sha256:53cbb38a5f71a5d290ae383dc71dbe4ccf3a53b2aa80443d0cb3c23681804567_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-policy-controller-rhel9@sha256:8d27555570ca6be496d623c58b3d8aacda632d227509d8f11c5c700d8ead95f7_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-policy-controller-rhel9@sha256:a7d1c6e8d66b2caf19ed2d6bd7a24b6b1cabe02d272dd98c00350c0238181972_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-policy-controller-rhel9@sha256:a93e5c9bd45f6f397eb9107096a5226451336c1e40680a2114f03ad83417a626_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-samples-rhel9-operator@sha256:0c094cce400f5d37afeb7f33885563ceb159f3c812562a4214e69475f36380fb_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-samples-rhel9-operator@sha256:2e5cc342961d48b29d96161d80e14592305dad566b29ecc48d5624e6bfa87241_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-samples-rhel9-operator@sha256:61b617344ec6ddab8b1a28ce65f91528dc6f7dc29e7e5c61e7705e87b815042b_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-samples-rhel9-operator@sha256:b69fb764f135d00720d6ecfc08baa4272d812ac2b5f6402eaded02fe4bebf081_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-storage-rhel9-operator@sha256:3bca1942b9277d28fabfcf6aabedc769dbadb401730c51eec516ecb58c894f65_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-storage-rhel9-operator@sha256:a312b6c83e6698fc485831da7fb3b2bdabc82065071d2a6b2aa5f13c51b46cc0_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-storage-rhel9-operator@sha256:bd29bcc70758f5b6517765e35f78f2cabc317937630fbd9567dd1bedae2f68ef_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-storage-rhel9-operator@sha256:becdc8352665fd5694ce2d6ab2e252d82461878d88a0838b70202e8c1dffc45a_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-update-keys-rhel9@sha256:28aff73959bc9fa5e319e4a3feb495026faa5b6bc86c76db4feadef601899e92_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-update-keys-rhel9@sha256:28ecd369241d605f1e662c5cf87db99907a4efb931b11ab829f03489c099cdc3_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-update-keys-rhel9@sha256:559fcddc762f3c18a9d0aafd4642812b87c8713f38a0c0ad64e9a0d55e00178f_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-update-keys-rhel9@sha256:55a803da16aba4c5fc2abd3c16222b26e62704082df00cd343ad5edc46d577c3_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-version-rhel9-operator@sha256:23ecce980b3ef12257391796fd583f7432e992904a1ff2c948e6abed124734ef_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-version-rhel9-operator@sha256:33b60f7e92bcc9c42e4cab9a99120c0bba523bbe51ef150efff07b03483014f1_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-version-rhel9-operator@sha256:b8b96a00e27a7c68091826a586b2e92d3c53ed14d2e9e626a34c777166c504d1_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-version-rhel9-operator@sha256:c89246a1ba51adf57dc6e1bf0f8010bebdcefa8bed6e0ff594084b27f1b5ac77_amd64",
"9Base-RHOSE-4.19:openshift4/ose-configmap-reloader-rhel9@sha256:055d61094db2cf025afb113e7bb295aacbadd6dab8204772e47f59e9676c7286_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-configmap-reloader-rhel9@sha256:79239197e40ed019de02a420c6dcd804eb15b167b7589f04d35db8c3a23a6fc2_amd64",
"9Base-RHOSE-4.19:openshift4/ose-configmap-reloader-rhel9@sha256:e34a5544da9170413cd00969180d996fc6adffbdaae1a1a51e30bb8b765e9082_arm64",
"9Base-RHOSE-4.19:openshift4/ose-configmap-reloader-rhel9@sha256:fef1356b0eaa65dde8f4f8d45a416f4fadf9abf6f6970804506531d660e17f99_s390x",
"9Base-RHOSE-4.19:openshift4/ose-console-rhel9-operator@sha256:0da6d759b46d48a0805f785a5bd3cedd278b9d48816d7187d74d59eed09af2a5_s390x",
"9Base-RHOSE-4.19:openshift4/ose-console-rhel9-operator@sha256:683ded6e9362e3453e148cb9d664779111655d6fd7919c94057746daaeb293a7_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-console-rhel9-operator@sha256:c8488f85c4638d4aba6366d561d9475d66ce8f0bbf7cf68a373b03f14673559a_amd64",
"9Base-RHOSE-4.19:openshift4/ose-console-rhel9-operator@sha256:d23182978f62b572f93702e98483f7373ca386e3f29cf4a8c1d43765f9573d80_arm64",
"9Base-RHOSE-4.19:openshift4/ose-console-rhel9@sha256:a43b10018ce58df88484eb1a0046a071153b53bb26fd4f1fde81476f482a33de_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-console-rhel9@sha256:afb0a629289788486f90ab01e76500e6582b582c9f94feff0a73d8d7ef2f3279_amd64",
"9Base-RHOSE-4.19:openshift4/ose-console-rhel9@sha256:d0c1383b1bbe415bc5f72f84edfcdf8888625b53ff9531f8b99b120aadd420ca_s390x",
"9Base-RHOSE-4.19:openshift4/ose-console-rhel9@sha256:f6dd671552217a482506e263e54df4c81980e5994416ef0447b7f3cb78e03f77_arm64",
"9Base-RHOSE-4.19:openshift4/ose-container-networking-plugins-rhel9@sha256:0d9e2cda80868b2943d1e1d1edbe4695228a28f3479b129cbeb70a8de69acd10_amd64",
"9Base-RHOSE-4.19:openshift4/ose-container-networking-plugins-rhel9@sha256:16619cbc23da7c531ada78a4c0b1b2787d57de3e382feaea654829a995b9028d_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-container-networking-plugins-rhel9@sha256:89661f1954ffb567571ef3d0b5337368f135a4cbc99a8ccc79672cbf91491c3a_arm64",
"9Base-RHOSE-4.19:openshift4/ose-container-networking-plugins-rhel9@sha256:d03f8cf1ba4c5f85d4c17f43096ef8b7e75aa232a84f89b126c222415d3e1f7a_s390x",
"9Base-RHOSE-4.19:openshift4/ose-coredns-rhel9@sha256:720929e316eed6d2e9117fb096bdae3b9d689b8fe3c72aa50a288228481bacd8_arm64",
"9Base-RHOSE-4.19:openshift4/ose-coredns-rhel9@sha256:c92dab988e78b9f4995c658f9814309e1b86f15cdc5b13947310b321621997dc_amd64",
"9Base-RHOSE-4.19:openshift4/ose-coredns-rhel9@sha256:e7f2b00976e338130c163d16206e32b3f8b05a3018a6c9a05ab8904607998781_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-coredns-rhel9@sha256:fc35a182c8ae798cbf88ba427af1e2d3ae2539e47347a951bb5733f1e4afe3fd_s390x",
"9Base-RHOSE-4.19:openshift4/ose-csi-driver-manila-rhel9-operator@sha256:5c7c3aecaf972c304953631ee80d67b0d8094dea5a7d6b08a54f5d188475a4c7_amd64",
"9Base-RHOSE-4.19:openshift4/ose-csi-driver-manila-rhel9-operator@sha256:c32e960b48a97d8ebbad5764f66c7fc2ccc1519a64a0952d4b767e558fbcfc9f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-csi-driver-manila-rhel9@sha256:9b93a6825047b5807526d9c338a50f3bbca62068bdb1f5bc891334afca78ca55_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-csi-driver-manila-rhel9@sha256:aaa52248388154bcbdb1bebd7fdcfcb0cc77c354d22a274eda3a7f09fc980e05_amd64",
"9Base-RHOSE-4.19:openshift4/ose-csi-driver-nfs-rhel9@sha256:53747a20e13ccf47680d4e1856aa50bd77dd2720e8008c5f109d936ea6155233_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-csi-driver-nfs-rhel9@sha256:e2928b7772c7fa29dcd395884b75e9299eecf99a68efd1dabb287007307dfa8e_amd64",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-attacher-rhel9@sha256:70af436ea173fe47fea2a0432c9dcb4205e9c1027667bdc53577676432cab94e_s390x",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-attacher-rhel9@sha256:8c2eadf977b71fce5766ad5a48c6d20e9d148f6369512c439fc813ef6f44870b_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-attacher-rhel9@sha256:d2e7b852fd020a34938f397e6a4736dbc83d565558758f3cfb7cb6106848929c_amd64",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-attacher-rhel9@sha256:eac93b9a9dd9679ad28470c780cf0fd3e880e4d19ceb13d32c216f163e051e8f_arm64",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-provisioner-rhel9@sha256:5108399ebd944348e2d7311098325dd51d464655d24099b70b0d37fa5d0a597f_arm64",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-provisioner-rhel9@sha256:a7ba203941ceee6d18fcd0aca43ddda9ea051afaa59b2bb35b453a8a05c3b9a4_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-provisioner-rhel9@sha256:c5e3fff410a56258097973e4235465391f674ab216529879d50d4043bb2660ce_amd64",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-provisioner-rhel9@sha256:f5948caa72752f970f4d14a6536beeae00551ee0c0f0624200fef70649f2aa80_s390x",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-resizer-rhel9@sha256:0715f15e733431eb35e6a61219f8b1d41e20c504a3f385bf01e6e5cb65de2767_amd64",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-resizer-rhel9@sha256:339942b16a7a6cd05f507eafa147c3f248732b9c8bc24b53840c7f33eca3d614_s390x",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-resizer-rhel9@sha256:bafec0b2c4214c6a221b03dfb72dccd43b3e65ee8e993cad1728ed0265f97150_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-resizer-rhel9@sha256:f1bd16d8456593abd02ababe485e03496cc4df3cde82d0d97b8c75a95f49698a_arm64",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-snapshotter-rhel9@sha256:0a0d028746d61907a7753d44c6bf36e6524ed734b33dd04b1c89e5d99fde97bf_amd64",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-snapshotter-rhel9@sha256:174f81289e3863fa20c6457a6b3e37d594d09a7532ab53d3ed9f630e311f7efb_arm64",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-snapshotter-rhel9@sha256:37483bd093d297ce3f4d5a8665971051edbc3f0b2f5bdf8091614b7d7ff30024_s390x",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-snapshotter-rhel9@sha256:7184eba4d2a55ed5fbb74054e749aa375d3c0b7add70e935867fcbd522a8c7cb_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-csi-livenessprobe-rhel9@sha256:12a1dece3df82632cef0d43a87178a4284ac6f3f0a43b568223ec54a1cc7a690_amd64",
"9Base-RHOSE-4.19:openshift4/ose-csi-livenessprobe-rhel9@sha256:60b84d8bc1899fe9903b83e087f042b20b77363a6d35d42350967dbd6dabf8c2_s390x",
"9Base-RHOSE-4.19:openshift4/ose-csi-livenessprobe-rhel9@sha256:a713be6ae1d3a7d71267dc2439de80f2adf86a419f327dde87364b92686c4f83_arm64",
"9Base-RHOSE-4.19:openshift4/ose-csi-livenessprobe-rhel9@sha256:de1476f700a536c1547b2caec84efe5a91904d027b73653c1fcc2fb2af58d272_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:1ccd064142435d99edda497a408ed3e0cceed6def309b325d5c676964bd82e13_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:b1e68b83c9b078008ff2b77e468ba0cdefb63d198a800767e12e8547ced8c35e_arm64",
"9Base-RHOSE-4.19:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:cc3fb48cd7141cad8d92707b552ce8ea0fea321fc42b4f3f375a8ceaebff1bf4_amd64",
"9Base-RHOSE-4.19:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:d7b70f1507c03d60fddcf35016f1aa7ceda628c90b03f3b7b23febe36cd490d7_s390x",
"9Base-RHOSE-4.19:openshift4/ose-csi-snapshot-controller-rhel9@sha256:77d7a6c0acf50cd33196a21a8bb4888395bee25dda796a3fdf69be9b4276058b_arm64",
"9Base-RHOSE-4.19:openshift4/ose-csi-snapshot-controller-rhel9@sha256:abbd3105c93c1fbe71268126b2355ec15a36bd69ce1da9bf9b5dd0b56a2ea54d_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-csi-snapshot-controller-rhel9@sha256:bdcb8232eaa42b30c01ea4884598e38c79dea767f4695a80f1d0dd3013ddb86c_amd64",
"9Base-RHOSE-4.19:openshift4/ose-csi-snapshot-controller-rhel9@sha256:cfbc5b9822d52aae4a2f550980b2bd0d6d145b0a79b315a439dfa424222cd8d1_s390x",
"9Base-RHOSE-4.19:openshift4/ose-deployer-rhel9@sha256:457629da5c45db58f95811ccdead8df3ab4f24af99ce8e731bbfeedd148925b8_s390x",
"9Base-RHOSE-4.19:openshift4/ose-deployer-rhel9@sha256:aaf71e2319697cae9af1c2598c31a9e596d6166dc142c843e1c117fc664d328d_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-deployer-rhel9@sha256:d928771dacc952faa302eb4e17d564f17e95d478948fee93479033b5f25b657b_arm64",
"9Base-RHOSE-4.19:openshift4/ose-deployer-rhel9@sha256:e9339a5376b14976959aadd45a52a816276fefa371b421e7b1b615b1db011426_amd64",
"9Base-RHOSE-4.19:openshift4/ose-docker-builder-rhel9@sha256:0f212d3cda5249651f59b1d88ba7171cbdb0ed3951b981b0f579f3fb80e2f6b2_s390x",
"9Base-RHOSE-4.19:openshift4/ose-docker-builder-rhel9@sha256:1cfbe197e6e0ad01007b3b6d711ae2afed877d4f29dfca2a2ff53c62c337ae1d_arm64",
"9Base-RHOSE-4.19:openshift4/ose-docker-builder-rhel9@sha256:2a5ed54ec7c08ddc5aa0ac7fe23aec45f0dd9fe21c592e97117a2a7c81d1e640_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-docker-builder-rhel9@sha256:ab453a78bccc37cf464c8b402d538b138d80c99c975d942f900b87bf2079b470_amd64",
"9Base-RHOSE-4.19:openshift4/ose-docker-registry-rhel9@sha256:4117db3e625e8943a8b26b024907f257aa2ae23a85057a40b38a1a5fddf3a998_arm64",
"9Base-RHOSE-4.19:openshift4/ose-docker-registry-rhel9@sha256:44c48893d64102ebb766f5503153586f803061354a5ad87482400e5fb29e76cc_s390x",
"9Base-RHOSE-4.19:openshift4/ose-docker-registry-rhel9@sha256:5c918c2806cf5760a43e26ba3bf011eb7c60a1ac91d60f5d42b6e432d34ae2a2_amd64",
"9Base-RHOSE-4.19:openshift4/ose-docker-registry-rhel9@sha256:b691d2eb6eac90e563069e4afbdc127ae24a5cb943eedcef81e974fb4e97e77a_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-etcd-rhel9@sha256:4787c3baa560bbfd2708dae6189d72f1ef3ec5901aa15c2184a0ea40d9b1d6bc_amd64",
"9Base-RHOSE-4.19:openshift4/ose-etcd-rhel9@sha256:a33c387b3d073e5f0fc9ae9dd261422e3d8b18715f52dc083e7cae80b9de5e14_arm64",
"9Base-RHOSE-4.19:openshift4/ose-etcd-rhel9@sha256:beac64f35f39b12b5f9437dd6605f9c6793d34ec4769621e00a3b39d0f3e187f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-etcd-rhel9@sha256:d0dc9368cc80c6c039487553e37e42563d3807603e9843a002b69a07e46bab77_s390x",
"9Base-RHOSE-4.19:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:24d3a59be18cc4e11595ce95e2099dae28a64d3cfcb7e5491b4c5bcc0417f8ee_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:56e7b6a97e53e123c383e7f18e11a838eb703b381d4c06c9ed43a2432ff2cbae_amd64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:f4abddfc7f519ff3853ee80d96bc653fc67837d9577d7571d2c923482653fb38_arm64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:219a19e61f46b53f6f1bf490c7c120cf1d91dd801e07149816f7ab7f6dcda37e_arm64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:8bcadd138a6daa9bda9eeaf0a183f8095288725fc6b5e0e335285c32926076e3_amd64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:a112b83b50fec3ecee1e809d120d76f33e429f71abb90d4b391faf550fab6c9c_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:17c36a800b27cc66fa4aed05b62e1b249aed3e7193368fe5de0d052be8c4257b_amd64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:820feb4f7f9f0dc1d5ab3bbbb307bfb585729b9669aabf2332ae0fc2eb58522b_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:c9cfd7c1c90971e72b5e393cc0a62196d200ce6510e6778a2aa95e35e2a502dc_arm64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:7d061b02461335a86eaf85b76b9929bf463098c22d98076c8947404f7ef44ac2_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:9cd54dd463402d75b044a0a23c5cb329bef1b50c58be923255a75fc761dc4719_arm64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:d83b6318ada00db793daf9906d2bc7e1cbd6680a442b062af4733fe1d3ae87d5_amd64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:94ed47234bb966a32de133c80583d6d77bfe0dab7f4dac93a560c5f91ab17593_arm64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:ae233392554ca665297413bb72bcf4aade934cd462631264adbd355e1d85f68c_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:b0f3951f8ee7606f81085d483241c5efd02562fc856cab3cb31524289fbbed5f_s390x",
"9Base-RHOSE-4.19:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:e7cc6fe5ab9404e8e36cbb49373444565accf3f0f2d9e617f1a92649ee7654e9_amd64",
"9Base-RHOSE-4.19:openshift4/ose-haproxy-router-rhel9@sha256:5bd25c2039a39ece6cd39dbef9bba2da58a897fa18d9c9965068a83cb626242c_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-haproxy-router-rhel9@sha256:e2cfbcc388431f40afb651fd8c98203e213ef88f3e4b4bca6ec5628fb5ca9569_s390x",
"9Base-RHOSE-4.19:openshift4/ose-haproxy-router-rhel9@sha256:f2b5ef540399b41ce0e07c01fb3477158683a6a9ddde715418be976a88abe653_amd64",
"9Base-RHOSE-4.19:openshift4/ose-haproxy-router-rhel9@sha256:fac0ed9dd2a238482e44231a8e970e99705617d6b4165322111df1a7b64c1d88_arm64",
"9Base-RHOSE-4.19:openshift4/ose-hyperkube-rhel9@sha256:0890360a81f81b834dc0dca5bae3a8acf30278fe0a68c86f1da505d66c9dff2b_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-hyperkube-rhel9@sha256:3fb82af79f678474610b0136fcc5b88a8cc859d3832a6606719447885f0cf818_s390x",
"9Base-RHOSE-4.19:openshift4/ose-hyperkube-rhel9@sha256:96265bf8c14d9087850bf82e6f055831a7a5cc0b26fd28f74169cf86d41d1ab9_arm64",
"9Base-RHOSE-4.19:openshift4/ose-hyperkube-rhel9@sha256:9e4fd6d9b48f7a5ecf2e4dce287d103c1026b2e3d88c1d7588f89a580d0165be_amd64",
"9Base-RHOSE-4.19:openshift4/ose-hypershift-rhel9@sha256:3bc855d3dfd851de279a375fda9d5441c227d4a01563a1ba8eb2509cf3a37100_amd64",
"9Base-RHOSE-4.19:openshift4/ose-hypershift-rhel9@sha256:4118e7d81c5e1b676d754890cfc75da2baa51651ae5fe59ad105a29fd5bc95fa_s390x",
"9Base-RHOSE-4.19:openshift4/ose-hypershift-rhel9@sha256:45e1aa1fd3b201d94b9373b15709bf0bd091dfb952da2547f69e20004c6359bc_arm64",
"9Base-RHOSE-4.19:openshift4/ose-hypershift-rhel9@sha256:fdfd9ae3f6316e9200a508daba72a36cf2eacad2e51107fdfcb3a39340ab95b5_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:11540f0457dde1fc24a0a9e54dc1557f4361fb30250144b88393ba3e878347b9_s390x",
"9Base-RHOSE-4.19:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:1166f027d6affca82f5f56fbeac2d1cb7d5a1cf5bc1bcf30b274358ad2cb7371_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:1f750ad7a59c9bf8c3c9ff751cac8666d13bc5305f6ef2d0931ac86c72de0b46_s390x",
"9Base-RHOSE-4.19:openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:242ecb527f31b2b7b9f05036d15136b5a5d6453cca1e3f3259aef6459e89b319_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:b6475996f8494322cf51408a193fd05346f960768b6d485b10426c8cf06a0c1e_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:ca5bbd58d82796162234a96fbb29301e05d45e3a979f7d77264cdde730a31234_s390x",
"9Base-RHOSE-4.19:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:3a5699a02bedbf8828290983b93cb8b1e1d33413dfd017622ad24fb271d9cd9e_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:56207bf8d0b0a5c0f8d804c2659b858707c54a02f896c562467995de3bf4966e_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:cce6898ae52ee9761c897a81dc23f689ac79cb9a91de322deb27131b5fec3288_s390x",
"9Base-RHOSE-4.19:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:764e56f1370fedc0c95b70e4d0392299ef6251f3ed772208da4b47ef66c96321_s390x",
"9Base-RHOSE-4.19:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:c75763058e519cfd39adc6e815981cf6e18c9e6c1cb152501b853e4283c92f57_amd64",
"9Base-RHOSE-4.19:openshift4/ose-image-customization-controller-rhel9@sha256:3cfc8678b98ddb9eb6816f643a75384fe4612b4fc8c631298c705a2dbc417563_arm64",
"9Base-RHOSE-4.19:openshift4/ose-image-customization-controller-rhel9@sha256:94287f944c9f116a76f25089cabca0ffe810e5add9d4308ae8891612d7da1158_amd64",
"9Base-RHOSE-4.19:openshift4/ose-insights-rhel9-operator@sha256:571fe232c66365e80a98e227b173d6b36d1463ddcdc5cdb341bb7e45e8842c9a_amd64",
"9Base-RHOSE-4.19:openshift4/ose-insights-rhel9-operator@sha256:5a5c173f00ed97373ed790766fdc743baaac342b5ee3695e8b9bfcf2d9688b41_s390x",
"9Base-RHOSE-4.19:openshift4/ose-insights-rhel9-operator@sha256:d43071edc75045a0aee98d1ae7a57fa8f9d51e3c1768cef25de39a23cf36771a_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-insights-rhel9-operator@sha256:e5b307aa9a70317a727b2a79a61b32ef7f96f30784c40de8b2758340b0f8bfc5_arm64",
"9Base-RHOSE-4.19:openshift4/ose-installer-artifacts-rhel9@sha256:1a350d5c69fcf935e054ac17eda3a4d4b08f23637e9667e2aa1b0aa37f0cf05c_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-installer-artifacts-rhel9@sha256:87f312b4462bc6579409f14da0e9112992ebf6c6a3641d35853ae488832ea514_s390x",
"9Base-RHOSE-4.19:openshift4/ose-installer-artifacts-rhel9@sha256:8eff8fcac558e06369eb71f7887735c5867513d503e995eb213ad2543bae0b98_amd64",
"9Base-RHOSE-4.19:openshift4/ose-installer-artifacts-rhel9@sha256:d024688d790cc1c8a5f41810cc30c2aee4b85c07d25dbbb91b9e0ac8b7c2fcd5_arm64",
"9Base-RHOSE-4.19:openshift4/ose-installer-rhel9@sha256:4f969e2223bfefc98ea31c62768d8ad6b76caa3a382f7743bc004b02012de085_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-installer-rhel9@sha256:bb2cf19895826b99389ff138f2ef6d77c83bd3c3d84a07f8acd1a552b408336e_amd64",
"9Base-RHOSE-4.19:openshift4/ose-installer-rhel9@sha256:ce7432222e887e9e61ddbeb4eafdb35697685c6edc7757908ff2af0927181953_s390x",
"9Base-RHOSE-4.19:openshift4/ose-installer-rhel9@sha256:d9739fd7a52fbaef1aa448065b2ee7a790db8ccf25165821d78a167e06ce9c80_arm64",
"9Base-RHOSE-4.19:openshift4/ose-ironic-agent-rhel9@sha256:a0416cc92b53ee3085e65ccec7e80b938e4550a1667bfaf02855eddfe45d73e2_arm64",
"9Base-RHOSE-4.19:openshift4/ose-ironic-agent-rhel9@sha256:da41a4dfed28db6196d1ca4834eae48074a87a295d0669d55c322e8d3afd07c2_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:193ce5c9d01c99bc0a593f72bf2a559ac212851c33c788f4ed0b998431ade18a_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:5c769827165e3059e85751f6d24ec129cabd697f72624733444e07d97ca59e29_arm64",
"9Base-RHOSE-4.19:openshift4/ose-ironic-rhel9@sha256:3a4f248b6e8763a9d673c3894b980d1756866be95a5c295611398adac66d8877_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ironic-rhel9@sha256:bdc692afd9fc98495cd1cc6effece36369b41b5769d91aadbb7df78992507016_arm64",
"9Base-RHOSE-4.19:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:316ceb928b1bc86c3a289bbfbda6b8e7f540f8ba96ce127bbd9601a3b593f200_arm64",
"9Base-RHOSE-4.19:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:8c1efc4e97f5dd2b895287d84e8d1820d7046c406770ac1328f1c94be959a4cf_amd64",
"9Base-RHOSE-4.19:openshift4/ose-keepalived-ipfailover-rhel9@sha256:4c0a203d0dc0fc207eef43d41b85d67ed759bc639436dd5d0d9beb4f42679f44_arm64",
"9Base-RHOSE-4.19:openshift4/ose-keepalived-ipfailover-rhel9@sha256:9b6aaf7055d2fd3a41af90ae68fcfc59792b85010958a560410381d196cfa492_amd64",
"9Base-RHOSE-4.19:openshift4/ose-keepalived-ipfailover-rhel9@sha256:b600e642ee883278c33a40bd492ef1374345f764bd8f6f108f195bf3200d9822_s390x",
"9Base-RHOSE-4.19:openshift4/ose-keepalived-ipfailover-rhel9@sha256:eb72af31fd10bee6eb6eafd520fac54df093628adc0992809edff669561c01ca_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-kube-proxy-rhel9@sha256:18fcc053682fc84eb821193b1de20d0c46f9de28d8e4b4efdfceab3006b4044c_amd64",
"9Base-RHOSE-4.19:openshift4/ose-kube-proxy-rhel9@sha256:3e3b508874e7aa9bef9bce18969a356836f4c167d7969a149c54eb48b2de6562_s390x",
"9Base-RHOSE-4.19:openshift4/ose-kube-proxy-rhel9@sha256:6c34dcc8c322711f32720494c18b927f86a9c3b287b43c09cf41a42ad55157be_arm64",
"9Base-RHOSE-4.19:openshift4/ose-kube-proxy-rhel9@sha256:8fd04b755513c55c95e2aeaa864fd1df6817ea0f8aba9db122072a081edf848d_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-kube-rbac-proxy-rhel9@sha256:10f33c50d303f0dc6ec87078842e3f0b3bbce9131144f8c73b68080891600b5c_s390x",
"9Base-RHOSE-4.19:openshift4/ose-kube-rbac-proxy-rhel9@sha256:2d742f50ab1a36130998bef7e42c46209b826639b9b81d57853036b972e328bc_arm64",
"9Base-RHOSE-4.19:openshift4/ose-kube-rbac-proxy-rhel9@sha256:44f7ce57d04c61e4bf137f41800db5891852db39b7f81fd5c6c1173e4a767640_amd64",
"9Base-RHOSE-4.19:openshift4/ose-kube-rbac-proxy-rhel9@sha256:9d2d8fccb37e0faf60d115493da58191a72ca24db5839fec76cbb27b0f3f1058_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-kube-state-metrics-rhel9@sha256:0bffbf4e0df1949e4f0a6615204ab8d957eef2de113b205145754c3a14d1b734_amd64",
"9Base-RHOSE-4.19:openshift4/ose-kube-state-metrics-rhel9@sha256:416706a93907e4fbb1b4e11054a7b7f2d4a02670f101a4955add9ddd9474c256_s390x",
"9Base-RHOSE-4.19:openshift4/ose-kube-state-metrics-rhel9@sha256:85627097ebcc82e999be7d4617bcca68d7f5a236e8bb3408c2f3c1ebb64ed46d_arm64",
"9Base-RHOSE-4.19:openshift4/ose-kube-state-metrics-rhel9@sha256:a14e9bdc43361eb5388f26fda4e25357da1b19024c2d9f6edb06a41848d13976_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:067707ce19e7ebe604ee767cd922894f1f69f64a40dc65e90a7ee13227db0ed0_arm64",
"9Base-RHOSE-4.19:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:46f2ff114a6a20bcebdbec729ca1fd36f37b096b6b7887ac19ffb13cdd52ab54_s390x",
"9Base-RHOSE-4.19:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:4f57f9386d6f71ea338bfc2b9c6732f5c2fd2d6555386605aedc5d22f0252f7e_amd64",
"9Base-RHOSE-4.19:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:c27333181a0137922923ad525ceb6fe07e473411c6f1fa985aff8fe329f115be_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:217dc39071d7b071b5933590cbaeeafb4975425f87ef594e1bac21c6ee859d52_s390x",
"9Base-RHOSE-4.19:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:266a929794682702ca7622f128db7de93e0f4190cd304e2edcfd4f4c79896591_amd64",
"9Base-RHOSE-4.19:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:9bbb21284a8ce190d33749acafd92a7c4a6ccf6050220905ccedb3d988107262_arm64",
"9Base-RHOSE-4.19:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:ceab8c449219f0e84442cca7ae01d460528403be6ec11f550f72548fb75f4c0a_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:168da8b3e7b6bbc7e9951375c4ead87397e1ca41aec336b4e592d4c551f4e4b3_arm64",
"9Base-RHOSE-4.19:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:91b8d81776c228c5e9aa0df17fd7525de0441ec1bc59a8cda945f80cb94b9646_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:d9ed5b4fd6e32c192ebf13b55d2cd52eb0c5d68f350435c1f685adf7dd8653ee_amd64",
"9Base-RHOSE-4.19:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:decb650b27d1ca4c0d4a9504ee95bd6775c77441f30cdcdf14333de087b7bb55_s390x",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-aws-rhel9@sha256:3f513870fcd3d0165b214912e793496bd28dc735fe778b698440927eb04ddc20_arm64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-aws-rhel9@sha256:6253de28f4b890cf01d96aa87d3ae43e8c532fbf5b6ba0cb073d5b573bd0b274_amd64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-azure-rhel9@sha256:72a26734b41c5eb18b2d3da731ea8c90ddf53751e1f026d1133a94b9c1f62768_arm64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-azure-rhel9@sha256:bd4127a4293a496be63a664b8273e3fd643f2b03ce1883d1c5a6b746f21d48be_amd64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:cdcb2a5833b0b6b55cd87e2d5142288182e0c8d869f39120ee4c32f6784e3aed_arm64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:e37b36c6ea2e01dff334b3b41789f120ab128f6e098c1ef96cc290f5779703da_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:fd9a0fe4e09f34312c3a3498dca122cc522cd1b8d8ec787d4e21f27305f75095_amd64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:205b639b7ec622974458201b78e825830975bc50315f422a5d0924e25ee847f1_s390x",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:4b36d3bc6ee3628db04eaca879e7d005dceb1fe554e59991252248ef850761c6_arm64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:dcad2bf35f06ac89befe92800f2fd4850ae575cb7a9f7ce0348053a754c29498_amd64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:f226dbc83408eceb8adbed5499503a87e06fd825ae124d1dda79e5d31c3b4ed6_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-rhel9-operator@sha256:975f3125cad366add49843a043418321c0f075fdc391edc93a7f1cedbb8093e5_amd64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-rhel9-operator@sha256:a3a1d0f5c00e08d3f7137d75a4580b45f04bf83dfd96b4303fbdcad31bc2c651_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-rhel9-operator@sha256:a5ce8c05f900eec6ae4d405304513f55bd9bb06cadacfe5dde0027d692e2edee_s390x",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-rhel9-operator@sha256:baef9fa0907bdc152dc5ca77a6cc0423ef2c555200506699623170481e406805_arm64",
"9Base-RHOSE-4.19:openshift4/ose-machine-config-rhel9-operator@sha256:070d1db70d306639e51fbe66871355c21a9a5c9235769e51d4871df79505a83e_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-machine-config-rhel9-operator@sha256:26f8919c4b3cdc2f80ffe5d9311c1cdab5dd67dde7a9069a45a097c3086e0158_s390x",
"9Base-RHOSE-4.19:openshift4/ose-machine-config-rhel9-operator@sha256:7a4e773fa5d2980375a73c45164f44a4ad2da64b5ba81991e7bbcf0efad26f83_amd64",
"9Base-RHOSE-4.19:openshift4/ose-machine-config-rhel9-operator@sha256:ba70fcc701ad3a66f7459af7d5f6c37b6a814f9ecb17fab6bdeec251293d0f92_arm64",
"9Base-RHOSE-4.19:openshift4/ose-machine-os-images-rhel9@sha256:0ecfa9a8b5e9d489238ea27b66ed3ba7ba8dabe70051a4eff8cffcbd1d9a7645_s390x",
"9Base-RHOSE-4.19:openshift4/ose-machine-os-images-rhel9@sha256:6796f436d521ffc800593de2b8016d34a8412a5af64b1a5fd9ac0b78079e834d_arm64",
"9Base-RHOSE-4.19:openshift4/ose-machine-os-images-rhel9@sha256:7c9b7df2c0c642da115627e5c7fa2deca68663985060c85708f4e000bfac675e_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-machine-os-images-rhel9@sha256:a51dafa08787a42967c0e1275d3e01930ba21fa562e375829390eaab7b9170b0_amd64",
"9Base-RHOSE-4.19:openshift4/ose-monitoring-plugin-rhel9@sha256:1030d04542146a0916a74cd189e8fef5976c82b96342bab4acf7b82dea61ddb6_arm64",
"9Base-RHOSE-4.19:openshift4/ose-monitoring-plugin-rhel9@sha256:df63f7f59e16f141930a9751ba6c5bdb96913527063783e8737f01ea18cc2208_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-monitoring-plugin-rhel9@sha256:ebd83308861827eb2434dfff17fd07994ba24798917547106dfa0ae7e8bdd2a0_s390x",
"9Base-RHOSE-4.19:openshift4/ose-monitoring-plugin-rhel9@sha256:ef17c0b1874478ff71f3930571b22cd1d06067b5dc3f157ddfac1ceb757688de_amd64",
"9Base-RHOSE-4.19:openshift4/ose-multus-admission-controller-rhel9@sha256:4db841d656eaf051982714e7431983433a9e54193a3a85e7eaa41ddc8a65110d_s390x",
"9Base-RHOSE-4.19:openshift4/ose-multus-admission-controller-rhel9@sha256:6d53e6d62ad53e2f501f1792d1e5d51e5b863c5627e6feb8cc8c94369e7d1ecc_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-multus-admission-controller-rhel9@sha256:77e58013aba1ad23aae4fdfa67b7bc4bbd89d2a69f538f194880093d74ad602f_arm64",
"9Base-RHOSE-4.19:openshift4/ose-multus-admission-controller-rhel9@sha256:bf1438ed034c906ccfc55e964b0c08327cee3b570b94b838f57a51ef4d27569f_amd64",
"9Base-RHOSE-4.19:openshift4/ose-multus-cni-microshift-rhel9@sha256:0351bdf513f6bcd110148434dff0b2d4089b9b7b6d75a0d0d1029ea3e9ee74a5_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-multus-cni-microshift-rhel9@sha256:6247dc982c418c82c6072a6e5b3f0497015b1c1198f4332ee72a0a7c205b0c56_s390x",
"9Base-RHOSE-4.19:openshift4/ose-multus-cni-microshift-rhel9@sha256:8e71cda8b7c5dbf3e422f1832c358812b0dfc07ced0e3d612a6de4435cea3520_arm64",
"9Base-RHOSE-4.19:openshift4/ose-multus-cni-microshift-rhel9@sha256:c86e518f34676167477a328f224ef8d52bcaf4e314241f48fe223cb69e61cfea_amd64",
"9Base-RHOSE-4.19:openshift4/ose-multus-cni-rhel9@sha256:25eefb553a51af4b7ebecde4a1641790181320487c752263d6fa671bafc221de_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-multus-cni-rhel9@sha256:4bec29979824d359b85db363c33f0ad49646dabd0a69bd75973037c8df0398c9_s390x",
"9Base-RHOSE-4.19:openshift4/ose-multus-cni-rhel9@sha256:f7c2c798bac6f8724391b5d7744b92ede774f7558ad278679a53f9f0ead8f742_amd64",
"9Base-RHOSE-4.19:openshift4/ose-multus-cni-rhel9@sha256:fda9af06d21ef47c19103ddd2988cbfcf7a5cee946dd0e60b054803a0c352b23_arm64",
"9Base-RHOSE-4.19:openshift4/ose-multus-networkpolicy-rhel9@sha256:5be318bbd7eaec60691aa0727c2bb3b4affa58d21acbbc68ee2c67b9418100ce_s390x",
"9Base-RHOSE-4.19:openshift4/ose-multus-networkpolicy-rhel9@sha256:86081eb355d2493238a6cc067e9fa4d46b0f82e4cbb8b12b174364263e343df0_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-multus-networkpolicy-rhel9@sha256:8975bb880c9bc508cf5ae3ee47c1cea7a922917f817216032c9278b95537f9ee_arm64",
"9Base-RHOSE-4.19:openshift4/ose-multus-networkpolicy-rhel9@sha256:ac239ff59555205a4de8bf18fc09f7cf526633492c401bf1d4c9039de1df2896_amd64",
"9Base-RHOSE-4.19:openshift4/ose-multus-route-override-cni-rhel9@sha256:030a0b668deec12ac7b9d1a7d3d97efe0762e9da210f6cdc321d44e0211ccebb_arm64",
"9Base-RHOSE-4.19:openshift4/ose-multus-route-override-cni-rhel9@sha256:416b4ffa3f26a437fa92f7fa56f339a0f0845ff0371f0b2f1907282de9cd3863_s390x",
"9Base-RHOSE-4.19:openshift4/ose-multus-route-override-cni-rhel9@sha256:821c21da1cdca8735b4f7a485b9a66665872e11579e3772b28b9fa93c8f185be_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-multus-route-override-cni-rhel9@sha256:9549b43aef9f7ce57630c3a8a8e0dda515b3fb99d02bf5cd5ad752c6718bb540_amd64",
"9Base-RHOSE-4.19:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:17b2ea4c445b19cd4c541d2163d5a2023b47d7ab92bb4733ce8cbb4857c60916_amd64",
"9Base-RHOSE-4.19:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:73ee732b99b73ab1a5580ef42e705c4a54416d87496b96a086ebaa1470f7b827_arm64",
"9Base-RHOSE-4.19:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:d6e4027c7286e7e15c0625f16e8e14fca54bd964bfc24d453d83664fa84cdf22_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:e70495c30b7cfef4ad8a7fc9f6d45318bf5dd8250dc3966d0570202ac041fcbd_s390x",
"9Base-RHOSE-4.19:openshift4/ose-must-gather-rhel9@sha256:19a8542fba885ad6c4fad904236bcb5eac9b6a61c7bf6f8cb008f8765c2a80f9_arm64",
"9Base-RHOSE-4.19:openshift4/ose-must-gather-rhel9@sha256:328d7624af8cc6752f00e52c6db3f81a7328e412a0e23f2e8ee19a2e73961d9d_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-must-gather-rhel9@sha256:b12319a39e130610380f0987ada75177d7b2aaaeac49c001002fc4ab976e327a_s390x",
"9Base-RHOSE-4.19:openshift4/ose-must-gather-rhel9@sha256:e7bb5bcefb74dfc9d2812c5cb794b6a266b721ff43a8fe39fe2495a47facb55c_amd64",
"9Base-RHOSE-4.19:openshift4/ose-network-interface-bond-cni-rhel9@sha256:415e3fb6974ce99fe443715b013759f1d37a0dbdec58ff957ef2b76875aa213c_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-network-interface-bond-cni-rhel9@sha256:44bbbabdac4158c928b910705c34dd90c601b5a895b5a4d61ac785733426a922_arm64",
"9Base-RHOSE-4.19:openshift4/ose-network-interface-bond-cni-rhel9@sha256:5e2b2bb5d82d28f4bf48c5a4e7bc867f9285262b611d13f13cd24317887c80f6_s390x",
"9Base-RHOSE-4.19:openshift4/ose-network-interface-bond-cni-rhel9@sha256:fb072113f07e4f1da088f99124174bb98a9aef984e3101b710c42801e364388a_amd64",
"9Base-RHOSE-4.19:openshift4/ose-network-metrics-daemon-rhel9@sha256:0afa110587a3320767717a4f71e1d980554ce79ebb82955cc1f25026771b9ee0_amd64",
"9Base-RHOSE-4.19:openshift4/ose-network-metrics-daemon-rhel9@sha256:67c9cac00ad31b4baa8d53ab030efd00dae5abe9d263eaa50fda0b66aea22771_arm64",
"9Base-RHOSE-4.19:openshift4/ose-network-metrics-daemon-rhel9@sha256:67fda190be676153b008dee6082958d9c47acbb566ba31807694346fdf6a33bb_s390x",
"9Base-RHOSE-4.19:openshift4/ose-network-metrics-daemon-rhel9@sha256:9545d983a3bd4dd8d803c22abbd997897136d902723b4ec1bbf9cb3f92e86c35_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-networking-console-plugin-rhel9@sha256:0c7716e9938c4bb91f1e4720b1cf5175a9ed9c264712d54cbdd5d347c4d2f540_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-networking-console-plugin-rhel9@sha256:50c16fed5b75b035a5e1e169fd5542700d627de9f2793457e0f9d41a29d6307b_amd64",
"9Base-RHOSE-4.19:openshift4/ose-networking-console-plugin-rhel9@sha256:5ad4c3705b80d4bf884c554e0797065f7cf5e004ecc009b79d7d0917dc3cbcd5_s390x",
"9Base-RHOSE-4.19:openshift4/ose-networking-console-plugin-rhel9@sha256:7b4b2e9b0f34a852f96b83ee9f071ac8e54acffaa2ed274142a611c72869bbbf_arm64",
"9Base-RHOSE-4.19:openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:b3f610b52db9ff53e90ba2b738a0df8dfe49f0776ab5e5ee4e016eb11a37e3b3_amd64",
"9Base-RHOSE-4.19:openshift4/ose-nutanix-machine-controllers-rhel9@sha256:5f0f13ee7ab7a8bac6cda541960e9e38fe8d6e5f7363519eb029dfb7e4efca72_amd64",
"9Base-RHOSE-4.19:openshift4/ose-oauth-apiserver-rhel9@sha256:09aeeced38cac878a22a56f15e5c31c53c8309b296264f89c329b07bb7ba1a2f_amd64",
"9Base-RHOSE-4.19:openshift4/ose-oauth-apiserver-rhel9@sha256:2d3f2dabfd99f9f6e331f77b381058f370944f314721a499a3b26a77ed21dcfb_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-oauth-apiserver-rhel9@sha256:480260c985548451040117e29707de2891dcd3ff0ad8fc34f80f6450584f846d_arm64",
"9Base-RHOSE-4.19:openshift4/ose-oauth-apiserver-rhel9@sha256:b0fb5cf22ac630f4a276e759bebb6e39158110de4e68ea19bb1eea79ea461fd7_s390x",
"9Base-RHOSE-4.19:openshift4/ose-oauth-proxy-rhel9@sha256:4d724b8e08e974961ee4e62f1fa491cd3b35460ec27df3ee6c1a9f1400a5a34e_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-oauth-proxy-rhel9@sha256:c38cc814039076c5f630483527ef38c9caf8a9e875c0395f6440f6fabc35f1b2_arm64",
"9Base-RHOSE-4.19:openshift4/ose-oauth-proxy-rhel9@sha256:f24e489ee7fb966e632de075e6e03cc4c9826a9857550be70132997a32725495_amd64",
"9Base-RHOSE-4.19:openshift4/ose-oauth-proxy-rhel9@sha256:f359dd4a153ad72030a2ad496228efe1e12bb894a87547c1c0106adbbbd6a268_s390x",
"9Base-RHOSE-4.19:openshift4/ose-oauth-server-rhel9@sha256:1e3bc918712af346342c57a35eb1f4d8e7d68f9da66985c4311c7f472b667429_amd64",
"9Base-RHOSE-4.19:openshift4/ose-oauth-server-rhel9@sha256:2b37d9d823b966e6b92f26928004a4b312910b3ad61f6d381ba933b32e40c6e9_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-oauth-server-rhel9@sha256:63e3b1ae2cd41c6a78229cd579c1a8f167b49c782f5e5761db6a0e91ba851683_s390x",
"9Base-RHOSE-4.19:openshift4/ose-oauth-server-rhel9@sha256:c157ffc1e57c39309cd49da31ca3a49348f6fad308559cda8e1d4d8f36cb7378_arm64",
"9Base-RHOSE-4.19:openshift4/ose-olm-catalogd-rhel9@sha256:0a0765d2142f7cb959d351d9aa4a4cef346a19c3ee94aeacebfc7d0c23b9e9b8_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-olm-catalogd-rhel9@sha256:29d5f4a2ef603b59a2743493b9d7cc9fb71037a04b21ab6d6f3987ef46f65023_arm64",
"9Base-RHOSE-4.19:openshift4/ose-olm-catalogd-rhel9@sha256:a199c561ecb2098de5f8f2da5c6d8b2e9703514d0558baabcc41bb25a85ef0cf_amd64",
"9Base-RHOSE-4.19:openshift4/ose-olm-catalogd-rhel9@sha256:c8810da62ce199a250e4beb37fae6bcefb166c79be878d013aabd4a41e28bcfc_s390x",
"9Base-RHOSE-4.19:openshift4/ose-olm-operator-controller-rhel9@sha256:2ae3160ed20a3077bced809c7a0cadbbf419790a51cbf95a7cb7a534660f696d_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-olm-operator-controller-rhel9@sha256:72d160f39cfab0fe28acd4272f48c8b9ab6b2bada7ad5a4e3189d6af3581b387_s390x",
"9Base-RHOSE-4.19:openshift4/ose-olm-operator-controller-rhel9@sha256:c66a785b421f5a1df8c0862f4d6b6cb04741657e831eff0cba22e8cbfd65fbd7_amd64",
"9Base-RHOSE-4.19:openshift4/ose-olm-operator-controller-rhel9@sha256:f94aeeb772f6bfeba46bd1ab94637638b86aa4b78127ddeb7e8cfe1a963a88f5_arm64",
"9Base-RHOSE-4.19:openshift4/ose-openshift-apiserver-rhel9@sha256:0d7dc1890d25aebcaab7b742871f53c627b3ef552e6afe636d7f0e5e87f38dcb_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-openshift-apiserver-rhel9@sha256:32fe5726af6aadffe208fff14fd2ad0188275aa889a151b3387c7f3d0349fb32_arm64",
"9Base-RHOSE-4.19:openshift4/ose-openshift-apiserver-rhel9@sha256:eb39077608c01fd1d417fa660dac7785f6df49129d1ff8ae3c4ea2cdfa70ed2f_s390x",
"9Base-RHOSE-4.19:openshift4/ose-openshift-apiserver-rhel9@sha256:f4a5bc52176e423138dca96d3338c1c82fa81ecf543276cfb57e3ca5e36325c5_amd64",
"9Base-RHOSE-4.19:openshift4/ose-openshift-controller-manager-rhel9@sha256:0e9bcb435880c4279661ea9b52823b7f6816860f110851f2d044fefff0f27a6a_amd64",
"9Base-RHOSE-4.19:openshift4/ose-openshift-controller-manager-rhel9@sha256:19d1291259134ffd7ec6e3687bc46eb371699b339203a40a613a27e5c471f3ab_arm64",
"9Base-RHOSE-4.19:openshift4/ose-openshift-controller-manager-rhel9@sha256:617e4a73cad82594b6424ded915ca122573f87421a6851520870dff462260468_s390x",
"9Base-RHOSE-4.19:openshift4/ose-openshift-controller-manager-rhel9@sha256:cdc217b81b7dcc870850ebabd56aed9be0d13f6036c462b2465786b8486f82f4_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-openshift-state-metrics-rhel9@sha256:2bc69747c126cfe5d52eb55ff6dda018bd49e1a871696a5a6e7f8f126abcceac_s390x",
"9Base-RHOSE-4.19:openshift4/ose-openshift-state-metrics-rhel9@sha256:5ef3b973130be59d1a366a3afddffd8fa759c78bf5ad0350b1a3393fc094c32f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-openshift-state-metrics-rhel9@sha256:8465c7cfcac6741f75e099090eeb59303f53b8c12980a55d962a9bd0511b175c_arm64",
"9Base-RHOSE-4.19:openshift4/ose-openshift-state-metrics-rhel9@sha256:a54bd80b97d4b14abcedc26d3b99484607869d1bd6ff619869c2beacaa32bad2_amd64",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:112f74bea8a8742e589263baf5c2003f262de52236e02bb1f3c4c00d2a46b94f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:7faa972f1445348a12dd5dafdfd0d87199c39da140f259d96e5c3dc5c1e5a750_s390x",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:81d9957f270e29b6f6f608dc8db7d09591915d3eca75b72e8299bab04bbbfb93_amd64",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:98b27842a28224a616380dfcd90e2051fb41e4cbc47e4ba0efe3893f35ad1bd5_arm64",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:19339ebed10a15dfbd2042a47092c6d28c57400ee08aca088bc95710d38008c4_amd64",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:59abec19a815e75a30e44230199b4253a395bb19379f0c0ba69d11a4822b34a6_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:9f914a119167b2147c97e7546c2742033446179ca17b251be97c107f7ccf2472_s390x",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:aac10fe510fb6b6262a27c705e5cfa95edcbca989455ac67472598cf2a27c232_arm64",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:3ed49d5a3f637326a5a56ac125af182bb68a98e41a9ff1a40c7a43387c36979d_amd64",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:4aaedf62e666f1ba7276e1b172b821285e786a018a69cdeca1452ca343949ff5_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:99f7486db3632f243554cb12f01d5a23cd27be50f1f45fafb7a8ba977b76ba3a_s390x",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:e1c26265b82a5ae76774c9fda3988d9aee5d127814ce32d75bbcb202133f7244_arm64",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:4f74003ee728baf5448dbcc9b10b3a3143e1be58bf8612d967744dee82b7b274_amd64",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:70eeef246b432fd47d1a9fc2c691c113eb112a30e7fc2e32c07c802ee6518062_s390x",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:dd7d8736f0e716d024c09d4f0bca21f5f553c95ddfd5ec279d62ba8840edd509_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:e7fc2e62628a316ec0a6a1e0c6e7fb6930abe831eb0745eb04aa75d664c7cc35_arm64",
"9Base-RHOSE-4.19:openshift4/ose-operator-framework-tools-rhel9@sha256:222ea0ff4d0a4afdbadde0021bef05ecd38580ced723d6535b33c4214b4709ed_arm64",
"9Base-RHOSE-4.19:openshift4/ose-operator-framework-tools-rhel9@sha256:90b967ad8cf3b0eb4ce6bc02f15fa8691797e57cf2d28aab9c189c44edaa8c29_amd64",
"9Base-RHOSE-4.19:openshift4/ose-operator-framework-tools-rhel9@sha256:d272dca6e2ee2fb5e5e49e17e7a785025e1be17f94b96e8fa6a7f439310d0e9e_s390x",
"9Base-RHOSE-4.19:openshift4/ose-operator-framework-tools-rhel9@sha256:e0b1982f62f0e3611fbbe04b72f3610c13db852b179d88cfedb2875be0fd8fea_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:1b1b673b2ef147956a4acbeeecbb7d8c5b04ec542b6fd9ffac309380120cf916_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:3497ee2f1f741bb3565b2f779bd0a3c799c9252277e424dcb267d22e0f2df731_arm64",
"9Base-RHOSE-4.19:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:3588b929ab4597fdeab653edc499c69f1798faa66db0b7264ce6a094fde69687_amd64",
"9Base-RHOSE-4.19:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:8cfcb96b07eb6c203afaa7ece4618f9386e90dc13f77ee68c25c14b95cd41606_s390x",
"9Base-RHOSE-4.19:openshift4/ose-operator-marketplace-rhel9@sha256:1a91c6ca7662b52cf6a968f3090ba00bd3d805da9428d9e514da5b54fc8716e1_arm64",
"9Base-RHOSE-4.19:openshift4/ose-operator-marketplace-rhel9@sha256:38b9f1948603d1d636e000060a8259cbc73d3b54763cd75a1cac971829ea9729_amd64",
"9Base-RHOSE-4.19:openshift4/ose-operator-marketplace-rhel9@sha256:69605beff4aab72ea306e4ac64273bcd726bd7121f9564713ac0070e57995d2c_s390x",
"9Base-RHOSE-4.19:openshift4/ose-operator-marketplace-rhel9@sha256:89170ca873abc891a7fb35812db1b93febbe80849ea7270ae0e1670be3bf2bfc_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-operator-registry-rhel9@sha256:433e0319491475c9c97c85b6eecf6b2c4ab353e9a04bc7f4642c53c73e71aa03_arm64",
"9Base-RHOSE-4.19:openshift4/ose-operator-registry-rhel9@sha256:917796dc13f71929dbcef7928769b9db52ec76407718010da9d601def236c53a_s390x",
"9Base-RHOSE-4.19:openshift4/ose-operator-registry-rhel9@sha256:a1ad3ffcf960df372048e4b66c681ee6a5da4d2e14ff774f15b99ec150e33752_amd64",
"9Base-RHOSE-4.19:openshift4/ose-operator-registry-rhel9@sha256:a86b60c3dc9364e0b0dcba1fdb60ad6065da75f9c423892e4903a9b0a2c95fe5_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:2457a48c8558ef059f709d04c939a3b6d2bf509be2eeac8e6ef0ee86bc14cd01_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:2a9362cd46e2a2b57ac6b5909fa3de640e6f93452887b755a4676bb08ed47f46_arm64",
"9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:6b7439cc9cc2988b397fdfce648d1d3c3ec8157a56f9ce1082fa1febf247cb39_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:7d73d7bdd65001cd72b63522df6397e0dadf2eb5008ca50d3bbb9f11c877b626_s390x",
"9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-rhel9@sha256:1ba1ae348b21c6a467c72739305e8e33dae01219761bbe9cc033ebc577382fac_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-rhel9@sha256:7b8f0a0b1755434e13098f2df000153314fa8155c8057f31926d6e233d199ca7_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-rhel9@sha256:93f5f4870a4551d7fcea12c996baa61a475a7cb7d2820751592f5e62444f7165_s390x",
"9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-rhel9@sha256:952ae085180aa926e3a661ab047673c65a441a8d378c40620bfe7e99d6234d09_arm64",
"9Base-RHOSE-4.19:openshift4/ose-pod-rhel9@sha256:062cf1492e4c4c8d565402bc7a4df0c6c6ee6105260c4eae56053126524d7cd5_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-pod-rhel9@sha256:9ad652e163a16bd2e01ecde630a008f5fdc10fa2fb4aea369ca1a362bb7dd2da_amd64",
"9Base-RHOSE-4.19:openshift4/ose-pod-rhel9@sha256:f503fd3374e7ecc54d0bc6961ec5e947e45f2cfdb6fca02f90e8ddac2893291a_arm64",
"9Base-RHOSE-4.19:openshift4/ose-pod-rhel9@sha256:f7840982701d3f3bd389e08488909f68708a1d9105eda30827c7722384b0680f_s390x",
"9Base-RHOSE-4.19:openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:cc7cbc796a9d8d1aa4afd1af824b195a59d5908b4674230d89a793acc01f88c3_amd64",
"9Base-RHOSE-4.19:openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:e89bf23798c52eee647d54a07761a6cd9bcc6df5d9dbab5a56e2c1914a3382fd_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:7812de05eaa6fc77caf78fe654dcc90bec79f98bde6526d751579cd0d40a233d_amd64",
"9Base-RHOSE-4.19:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:820ab9b453e0740e9044c34b25ddd435c1055d1dcc34c6936fb40dd94548c443_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:06939364fdae7d3a444061858cfa62fc9a3db4ddfd0a7a44aea8597d1184aa06_amd64",
"9Base-RHOSE-4.19:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:6b08f5dbc543554f16b5e76a1e7730b3ba174cff26bb3222e6dda40e2b14417e_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-powervs-machine-controllers-rhel9@sha256:04a65deb753950042fd0ab83d52e8be66b02e47a273a0337a358c0b1726123e7_amd64",
"9Base-RHOSE-4.19:openshift4/ose-powervs-machine-controllers-rhel9@sha256:5b95b27a596d5dc14a1206ff10a925b6f799b71e4158601cc226c65525ed0a19_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-prom-label-proxy-rhel9@sha256:2ea70339fc624806a83e27aed5541d54da198fde866e8ac702e89dfa622e7c5a_s390x",
"9Base-RHOSE-4.19:openshift4/ose-prom-label-proxy-rhel9@sha256:7be4c12ffa1470df91d634f6a406bf91f3b14413970bdcaf70365f53d783afad_arm64",
"9Base-RHOSE-4.19:openshift4/ose-prom-label-proxy-rhel9@sha256:7ed2023c126a457d0e5d4a9d499c47678d8818d1e69f094c0a04b0e88f5faae1_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-prom-label-proxy-rhel9@sha256:a7b38f2d1de7cee46ab05763e0ac6ccc69f459a4f685eda957b70af544183e12_amd64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-alertmanager-rhel9@sha256:37459634c0fb677159cfea2abb5b5148c1492756a585593493dcbad7fa1b0a9a_amd64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-alertmanager-rhel9@sha256:7534de4731cf91eed01dce4dfd816c24cee12e99c66336bae3772f923f278577_s390x",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-alertmanager-rhel9@sha256:c8d4bf6845ab8f12f85ff823fdf3e9ea9dbbb500f8dcbc814bb4430bb839f3d5_arm64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-alertmanager-rhel9@sha256:e4d1c4c4c68bf403fc17c91f05dd52a8b3bf48b9b7f6c7d965f903c275a89d8d_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-config-reloader-rhel9@sha256:0fc6fb7d4c2dcb027d77e1a5b4b0a532b05783dbdfc2e1d7c65991ceb750728c_arm64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-config-reloader-rhel9@sha256:398e4f586bab0ecb7a9b727b57a4afc9455647814e25a4f8d1b6d2644595a8ad_s390x",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-config-reloader-rhel9@sha256:a9b0f84cc8fb6f6b6579ed9b111419bbec31a41db29fd4349e6c88d97eacbfbd_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-config-reloader-rhel9@sha256:ac59945dd517146d16596a97d7ea89068325105893aed09360f864f0e5b27a34_amd64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-node-exporter-rhel9@sha256:133c835b2a89bed20d58375b5084475c4c1d0bcbdc135fa9cbc2d919b8dcc6d0_arm64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-node-exporter-rhel9@sha256:77d891cf1c5e67bf7d8cd46d4a58154e53d7875fc8661e944fff61ec42061971_s390x",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-node-exporter-rhel9@sha256:7890252e0bb8676cc9cc4b1504f569b01fe5efa43c0ff7721b402dae056bad61_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-node-exporter-rhel9@sha256:b149b03232d42f5c618cd9d9a8d1f9b4db41e0c9b4a7e7e936803a502bb68c33_amd64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:3684c743ace693df91863731c445126341524bc80e36dad09b06ddff9c6de36b_s390x",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:47ac112cfe2afd677c52fcb812e4ff1e7e2911a964ab8ac1025005b9cec7e45c_amd64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:b10e9fe1c794c632e703d9f8d355428bb5f389751df8fced9d5dd07d01057705_arm64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:d4df3d423d24d99e490783c7f7bdce7492b22890acc561036dc66900fd989fd7_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9-operator@sha256:35fc1bba739b2fd7080ee84137848de4b6d08abde889fb656c0399cbb20d69da_s390x",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9-operator@sha256:4d10b246a0f8905f70552da7a947e8da2cb058e7ad79f9120a2825145a2cb1e4_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9-operator@sha256:b0462e7a7f5212c883e004b3eb4c0602c2a13f8ae9abb0a6427a1b2822bb4696_amd64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9-operator@sha256:c67f7eedca6b6cfc496dbc8ad4f7a87b5b715a3497a3a3823fa1fccbe25bbaee_arm64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9@sha256:6e070cf66f9197e85f61cd9ccc952a3ca43201114f77b962f02f768bbb206535_arm64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9@sha256:8193e15d30bfd5f0317678eb8d7e94440d23f9b3f09b7df39ee3df56304fe575_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9@sha256:ecdc4f37c6d1711fb0d58feb07332101875f5600b667e207ba0a967942fbfac9_amd64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9@sha256:fc557834d297ad6e753006b2f62fea54ac3e4f627b689b3aa2c54790c1b5052c_s390x",
"9Base-RHOSE-4.19:openshift4/ose-service-ca-rhel9-operator@sha256:05fdf996225b6d63e9b62951bde08013abc3dee20de115337a22a8af434a1f9f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-service-ca-rhel9-operator@sha256:1e2eb71850ad85dea4419756808a6e34ab50e2a4e4c1333d5621490c88c5a4f7_amd64",
"9Base-RHOSE-4.19:openshift4/ose-service-ca-rhel9-operator@sha256:267167cb017a2a1bc9eb128a075d8a405fbff4e1ff77908e67b71079835e6bd4_s390x",
"9Base-RHOSE-4.19:openshift4/ose-service-ca-rhel9-operator@sha256:e5466a405383616ac831d44c8d61386a826aa9fa80fcd388de1ea0cb8336c4a9_arm64",
"9Base-RHOSE-4.19:openshift4/ose-telemeter-rhel9@sha256:65e59a6e128acec1005383a19150f9e8b41029a625c2f57b92b86e5b09e58b3a_amd64",
"9Base-RHOSE-4.19:openshift4/ose-telemeter-rhel9@sha256:71bdf32788682d2ad05fe8e1b0213362442f58f405fc15dd3fd3a2b94434eecb_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-telemeter-rhel9@sha256:b9890bfb01f028112dfc5758eafd81ec045814384fee69c7274e47233a4de0f5_s390x",
"9Base-RHOSE-4.19:openshift4/ose-telemeter-rhel9@sha256:ea0b4f72d5768ac11fb72ab59b4772e8ce9658642f0a7faec1f8505a73317d37_arm64",
"9Base-RHOSE-4.19:openshift4/ose-tests-rhel9@sha256:11fa96da6b178fa89d614cbbdd1e6446bb638ef8f385a317d0cdbef34d179eae_s390x",
"9Base-RHOSE-4.19:openshift4/ose-tests-rhel9@sha256:5f9750bb9fcf356f34c4ba57045cde23c8cd0bfc74fa939c448d4336511c423a_arm64",
"9Base-RHOSE-4.19:openshift4/ose-tests-rhel9@sha256:6b832e19b3e5d14aa873535ba898d43c9467fd8a1ccd5e18aa27e11f7655e7f2_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-tests-rhel9@sha256:712c43ef78c66e7ccc0ed833d6b9a5e348b03005e207ee55cb3921ae68eb3d2b_amd64",
"9Base-RHOSE-4.19:openshift4/ose-thanos-rhel9@sha256:3db8a6c959ca72153d630cb490a37a29fca9c2e8e6bd8bec7b606e7a049627ce_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-thanos-rhel9@sha256:5522c399c56845bf9aad37033f233135dcd97dba17171d572e771541a95fb0d1_amd64",
"9Base-RHOSE-4.19:openshift4/ose-thanos-rhel9@sha256:5afd850274cfe50fda1f95962fdcfafb35853df7fb2dba55e30bd1b076f3f606_arm64",
"9Base-RHOSE-4.19:openshift4/ose-thanos-rhel9@sha256:69fd63b511ce03a37932c82c593e091b6f6972096f4c7aac29c96a555e8ff15d_s390x",
"9Base-RHOSE-4.19:openshift4/ose-tools-rhel9@sha256:3a39a423d4a24cf6ac988ec7fa4be7eb678069fe0acf3663e3959a9bb06ae5ed_arm64",
"9Base-RHOSE-4.19:openshift4/ose-tools-rhel9@sha256:46a36943a448ed448ddf18edeab379d2c5994f6a15ac9bed409243de4a38b574_amd64",
"9Base-RHOSE-4.19:openshift4/ose-tools-rhel9@sha256:e4dcdad05a31ed115429b9547aea86a94642aa759fa2e5cff9ee227e20379001_s390x",
"9Base-RHOSE-4.19:openshift4/ose-tools-rhel9@sha256:f2b37b0e525f5aeb4be00c4aa068411bdd99a778b453e54fdf4729598caa34a0_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:ad6d817d67aa4d8e9dfa69b4bde06e79855aac9517c3854c206fe44054c93bf7_amd64",
"9Base-RHOSE-4.19:openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:74ffb99021b24391f1c3c5baa79be08fb1d09db6a001ace094ed5cce2bc8bf1b_amd64",
"9Base-RHOSE-4.19:openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:b8269c0d53b9b0f1bb772ad99d3654935cbfcef8e5c3d666ef54c381e7e163bf_amd64",
"9Base-RHOSE-4.19:openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:43fe1f603f2220ed5322b766fcfa6d7beffeb4cc1c191d66f662b3b310bf0fdc_amd64",
"9Base-RHOSE-4.19:openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:ad6d817d67aa4d8e9dfa69b4bde06e79855aac9517c3854c206fe44054c93bf7_amd64",
"9Base-RHOSE-4.19:openshift4/ose-vsphere-csi-driver-rhel9@sha256:74ffb99021b24391f1c3c5baa79be08fb1d09db6a001ace094ed5cce2bc8bf1b_amd64",
"9Base-RHOSE-4.19:openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:a505e56a4bad85a3ecbe91bff0c3e7be9c98e884b318f140c8a8d31cc497287c_amd64",
"9Base-RHOSE-4.19:openshift4/ose-vsphere-problem-detector-rhel9@sha256:c84a643246b20f51d5171acb61e86f85b9921821fbb79d551635a79b78131d5d_amd64",
"9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9-operator@sha256:23abbbd5b93ccdf99d7bd06d35f682441d12aa30dc9736391f2875059827a914_s390x",
"9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9-operator@sha256:44bc128013aa5e4f4f84e5b3ab68672f00382486bb300ea0dc48745c41e0ba5d_ppc64le",
"9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9-operator@sha256:6c5513b0e47d9b48f7798c9dadaefb8adc8caae064671a39ae8b9042ad24e8e3_arm64",
"9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9-operator@sha256:97cad0e5cdd08631be716632fda0fe8be1cf86530ee29e6f6dbd8795fbe600a4_amd64",
"9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9@sha256:3693d6647b4bb765cbb62dc8db2ed8917aca18050478ee7364a31e8d0a81048a_amd64",
"9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9@sha256:4cdbde27f0ba90574929ee4b5f189e544038c93d7524f8941f30365a96da9ae1_arm64",
"9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9@sha256:7c4e662c5c234470829a2c16ddf05bb6ec2d5e619ddca5e7da8c2c5b57ad9367_ppc64le",
"9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9@sha256:be8b404b0e47b8b468775c927d02b18146f56f2eeb49387dd60882bd74472434_s390x"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-6021"
},
{
"category": "external",
"summary": "RHBZ#2372406",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2372406"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-6021",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6021"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-6021",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-6021"
}
],
"release_date": "2025-06-12T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-07-29T07:05:14+00:00",
"details": "For OpenShift Container Platform 4.19 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.redhat.com/en/documentation/openshift_container_platform/4.19/html/release_notes/\n\nYou may download the oc tool and use it to inspect release image metadata for x86_64, s390x, ppc64le, and aarch64 architectures. The image digests may be found at https://quay.io/repository/openshift-release-dev/ocp-release?tab=tags.\n\nThe sha values for the release are as follows:\n\n (For x86_64 architecture)\n The image digest is sha256:02ec914b5380b9e4e048b830c9521e8d11f7f613d4ff3977147107770288a595\n\n (For s390x architecture)\n The image digest is sha256:8538bd4e929e31d9ac9f316ca0417790e1000ac295f362fc759742081e931371\n\n (For ppc64le architecture)\n The image digest is sha256:0c875d09abdff5ea1955864ea1c39ff847a03f48746bbf053242e2d35c0eef28\n\n (For aarch64 architecture)\n The image digest is sha256:217591be3f6519392ea15a7e85670261fa1132f304204265edb3825191e80974\n\nAll OpenShift Container Platform 4.19 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.redhat.com/en/documentation/openshift_container_platform/4.19/html-single/updating_clusters/index#updating-cluster-cli.",
"product_ids": [
"9Base-RHOSE-4.19:rhcos@sha256:a1990eed7b1cb75d5e06da55232475b602276cd1f10e603c7a32d42316b15425_aarch64",
"9Base-RHOSE-4.19:rhcos@sha256:a1990eed7b1cb75d5e06da55232475b602276cd1f10e603c7a32d42316b15425_ppc64le",
"9Base-RHOSE-4.19:rhcos@sha256:a1990eed7b1cb75d5e06da55232475b602276cd1f10e603c7a32d42316b15425_s390x",
"9Base-RHOSE-4.19:rhcos@sha256:a1990eed7b1cb75d5e06da55232475b602276cd1f10e603c7a32d42316b15425_x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:11673"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability. Users are strongly advised to apply vendor-supplied patches as soon as they become available to address the underlying integer overflow flaw in the affected code.",
"product_ids": [
"9Base-RHOSE-4.19:openshift4/aws-karpenter-provider-aws-rhel9@sha256:0287c84f8b76d0ea038d550f156070e2d8b62ca7eac09aa9d24558ef256d952e_s390x",
"9Base-RHOSE-4.19:openshift4/aws-karpenter-provider-aws-rhel9@sha256:6134660b8997ed46bf200ceda2b2c783412a5bd65982ced5089e159e0e05df58_ppc64le",
"9Base-RHOSE-4.19:openshift4/aws-karpenter-provider-aws-rhel9@sha256:8cfd648aea7c74dfe8b35a191f7e4407b7de810750c6af4af3d7e608ad15b260_amd64",
"9Base-RHOSE-4.19:openshift4/aws-karpenter-provider-aws-rhel9@sha256:b682c226d0c3e927ff47bd9d0155e74f22f0684188c5e68047c8fee74b4f48e9_arm64",
"9Base-RHOSE-4.19:openshift4/aws-kms-encryption-provider-rhel9@sha256:3303f81cc008c7f80a510554faa1f7c0d15f4886938ea4b0547829015fbb7433_s390x",
"9Base-RHOSE-4.19:openshift4/aws-kms-encryption-provider-rhel9@sha256:60fe9af3abea0b873cbb39483796bd1803febece274f1117d5b679fae1bbb307_arm64",
"9Base-RHOSE-4.19:openshift4/aws-kms-encryption-provider-rhel9@sha256:7e12c58a0e6cff4ee334628bd0d3484d1c4e0ecbbedf6de57ffea045dfb861e9_ppc64le",
"9Base-RHOSE-4.19:openshift4/aws-kms-encryption-provider-rhel9@sha256:ec1ea074bd36c45df458d758e3dc38678c1bcb72c7de2a4f7744f5be1efd9eae_amd64",
"9Base-RHOSE-4.19:openshift4/azure-kms-encryption-provider-rhel9@sha256:60f487e7a0cc141ebc8716d3b24572ae7037cc31489e1f6968b770a95b28f3ed_ppc64le",
"9Base-RHOSE-4.19:openshift4/azure-kms-encryption-provider-rhel9@sha256:78a1cc88b553b50246d1e00b4c1db373d7eee8f91a5431187f8e25eff28ca6ec_amd64",
"9Base-RHOSE-4.19:openshift4/azure-kms-encryption-provider-rhel9@sha256:babd55f5c0e98bb5a950663969c86eebaf2fdbab9026f212e661c5a3fe307e73_s390x",
"9Base-RHOSE-4.19:openshift4/azure-kms-encryption-provider-rhel9@sha256:eccea8daf8e64932367fbdc60e80dd2528f19a4ae32f2854118ae74cb8992fdb_arm64",
"9Base-RHOSE-4.19:openshift4/azure-service-rhel9-operator@sha256:46354d35d11a9ad27254bdafcf5e404eefa8c2ea9d31bf2851eaa8d1f7cfd6f4_ppc64le",
"9Base-RHOSE-4.19:openshift4/azure-service-rhel9-operator@sha256:a92633c5df9ba11db65c6f42654901f7392cc57ed4101515025e006672dc6045_amd64",
"9Base-RHOSE-4.19:openshift4/azure-service-rhel9-operator@sha256:c7868521d82ce0b898f56b93a7a50ff124ca1b3bc23c054d190def41993f8d98_arm64",
"9Base-RHOSE-4.19:openshift4/azure-service-rhel9-operator@sha256:f3360e9e092348e0bc7c027c3ba2d4bb6e74bd84f74ca24d72262a82c857ed43_s390x",
"9Base-RHOSE-4.19:openshift4/cloud-network-config-controller-rhel9@sha256:8c403e4fb5410d01e2aa6362afb50016a66d07351a097a9d5fcd6098c4832490_amd64",
"9Base-RHOSE-4.19:openshift4/cloud-network-config-controller-rhel9@sha256:c4af6f174001a4914190ce995c9985a16bb4a56b56ff9df118b2c3535ba0f443_s390x",
"9Base-RHOSE-4.19:openshift4/cloud-network-config-controller-rhel9@sha256:d988d2ec9ffdca0647730474401289b1003568d1f24ad0ac81a39167d51e4235_ppc64le",
"9Base-RHOSE-4.19:openshift4/cloud-network-config-controller-rhel9@sha256:f3b7d7b9b93a7a0e9835f0e732de38681a08e6e0ccc681dac7e7dee12923869f_arm64",
"9Base-RHOSE-4.19:openshift4/container-networking-plugins-microshift-rhel9@sha256:0731ed97d3d3e5e822a6cbc09fa4e914719ae64134b9198027ad94c9cb9188f5_arm64",
"9Base-RHOSE-4.19:openshift4/container-networking-plugins-microshift-rhel9@sha256:6c051a20a88d6344a27fadadcb2af0cbc0aff70ac10cdbbeb6fbc6bbfc57c5bd_amd64",
"9Base-RHOSE-4.19:openshift4/container-networking-plugins-microshift-rhel9@sha256:7a95ef104afcdfb154ba78306171b32d4fd4afd2115a4d340691b40d5ce64eb3_s390x",
"9Base-RHOSE-4.19:openshift4/container-networking-plugins-microshift-rhel9@sha256:ab2c252f94b82be110a26dad2a4654e75022dbdd68c0f412032b81d3b94aafc0_ppc64le",
"9Base-RHOSE-4.19:openshift4/driver-toolkit-rhel9@sha256:1afe57560d4a82aa07a790c960055fb3f0e68cb4d818c79439fb4424598ceae4_amd64",
"9Base-RHOSE-4.19:openshift4/driver-toolkit-rhel9@sha256:2c96e7457576bab7a70e81340bb6d390f24cc58865e7daa0c62667dfe364cb16_arm64",
"9Base-RHOSE-4.19:openshift4/driver-toolkit-rhel9@sha256:4073aab950e2b30fcdde9217e004740a922e09698087a3b3978cbf4fb9dfa70f_s390x",
"9Base-RHOSE-4.19:openshift4/driver-toolkit-rhel9@sha256:a99c93ae1b0ba2dce1cbf60d8d61a75feede14fc9e24f84235802bf5425ef3c3_ppc64le",
"9Base-RHOSE-4.19:openshift4/egress-router-cni-rhel9@sha256:82f955400cdefa828d094527969c89558d5b8a20b761ccfedfa3fc33a3310d3b_s390x",
"9Base-RHOSE-4.19:openshift4/egress-router-cni-rhel9@sha256:9dd51add261f1e8776f0d3d0fc0c639a9f79b732603bb450f24cc259b17fb846_amd64",
"9Base-RHOSE-4.19:openshift4/egress-router-cni-rhel9@sha256:c961037ce74de7883b1e178336828b4aa8564ee996f2e1e98e20eb9732ba415c_arm64",
"9Base-RHOSE-4.19:openshift4/egress-router-cni-rhel9@sha256:edbd5041e7de27b0ffaef89f19c956f118c048d478c3043b8456a87dc5d371bb_ppc64le",
"9Base-RHOSE-4.19:openshift4/frr-rhel9@sha256:0936e4451bbbe7e8afbb165a4da1c648ae40be9becda3a7aa9a501b5cf410f76_ppc64le",
"9Base-RHOSE-4.19:openshift4/frr-rhel9@sha256:09e8607899255d47a37acbfed2e646b4a1c43135b95e32e394fe6a080f314b74_arm64",
"9Base-RHOSE-4.19:openshift4/frr-rhel9@sha256:bfc9532fa3dff3bb3f6416c31dbc9fb6884d5516619cab3324afc04c567d01ba_amd64",
"9Base-RHOSE-4.19:openshift4/frr-rhel9@sha256:c49c386adb83ea5ee9a3febf00970653d81529cada91a735848e8d1b9b460767_s390x",
"9Base-RHOSE-4.19:openshift4/insights-runtime-exporter-rhel9@sha256:0d79f94a86eda69e851b677c3b36a340091a9a612c6095f5dcf8b0dc168380cd_s390x",
"9Base-RHOSE-4.19:openshift4/insights-runtime-exporter-rhel9@sha256:2a17274611000ca2d1faf33d96716c355d6981d1767c5d22af6747ce910f4db8_arm64",
"9Base-RHOSE-4.19:openshift4/insights-runtime-exporter-rhel9@sha256:3351a3fa2d213974cff899d2a8908ef6bad4a8aa06fa5ddd3eab90e2b332371c_amd64",
"9Base-RHOSE-4.19:openshift4/insights-runtime-exporter-rhel9@sha256:35c948ac87e0ab5ae752944abd74c0036674961168382096f22c2a3af2eb8da2_ppc64le",
"9Base-RHOSE-4.19:openshift4/insights-runtime-extractor-rhel9@sha256:797fb54fa1c46480e37e992bd1dcb9e0bc2af47220c7cf763f1aa54716f13197_ppc64le",
"9Base-RHOSE-4.19:openshift4/insights-runtime-extractor-rhel9@sha256:b8fd639b6be91c4a751dc232fd4c9b89b6b01661267ae6e13a64afd3a5a7af1d_s390x",
"9Base-RHOSE-4.19:openshift4/insights-runtime-extractor-rhel9@sha256:deb11c75cb731c5ab5063e644e3dd9c63f1c0178eceed2832946809725de7b76_arm64",
"9Base-RHOSE-4.19:openshift4/insights-runtime-extractor-rhel9@sha256:eb21d64d7ef7bf5bfb2aedb631b9035bb9a54e3c38826702fd4c752d07c44730_amd64",
"9Base-RHOSE-4.19:openshift4/kube-metrics-server-rhel9@sha256:35f214ca662553cad572a3b7ea1a65a6d767700a454dea3ab04e8595c026f96a_amd64",
"9Base-RHOSE-4.19:openshift4/kube-metrics-server-rhel9@sha256:699175e15def4d19f3d41a318181f1b9fab5175816289c4b053c8891850e2aff_s390x",
"9Base-RHOSE-4.19:openshift4/kube-metrics-server-rhel9@sha256:8362ac2779ac8647b482efa3011024099379c60028d57d0f716b47c5f3b2f9a4_ppc64le",
"9Base-RHOSE-4.19:openshift4/kube-metrics-server-rhel9@sha256:88a5e804ade5dd90ae9d0fb0e3d2741f106d29527353e6234f1ed2e4887c531a_arm64",
"9Base-RHOSE-4.19:openshift4/kubevirt-csi-driver-rhel9@sha256:3571cf3dda8e88400e1a479744464733cb6df1d7402ca89010ea706d2f91bcfe_arm64",
"9Base-RHOSE-4.19:openshift4/kubevirt-csi-driver-rhel9@sha256:5025daa40e2c7ff4783f282ec1b06ba894ece8ebf31c795809d406274d7be08f_ppc64le",
"9Base-RHOSE-4.19:openshift4/kubevirt-csi-driver-rhel9@sha256:5ed711bf691300470e6daa02d6349bac468c2a459c8f0361de18a8ee38321894_s390x",
"9Base-RHOSE-4.19:openshift4/kubevirt-csi-driver-rhel9@sha256:b9e83913db87e14f2e618b3e8ba40d91b1e36fa9d3efcaf110cbea055a23973e_amd64",
"9Base-RHOSE-4.19:openshift4/network-tools-rhel9@sha256:769c16c62065431b9a3c94eedf67f9942e6c675d842192b5cc1ea9817587815d_s390x",
"9Base-RHOSE-4.19:openshift4/network-tools-rhel9@sha256:9dfd9a5d362b18b60d70130b254955da9fbf069474d590e29e4fa67163a4e3a2_arm64",
"9Base-RHOSE-4.19:openshift4/network-tools-rhel9@sha256:ab8f114f72e8f67c8f2bb486dc59d0dc1ba4aa5ae5f40a0b775e16c5136a9149_amd64",
"9Base-RHOSE-4.19:openshift4/network-tools-rhel9@sha256:c4034da372ad9f2eb9af53cd15848b8031757f584b8732b774499a5c7ccbb8bb_ppc64le",
"9Base-RHOSE-4.19:openshift4/oc-mirror-plugin-rhel9@sha256:1a5feaed5e338fbff8c5c1217293975c13206f2736bf6f6939225992d6d6fd9d_ppc64le",
"9Base-RHOSE-4.19:openshift4/oc-mirror-plugin-rhel9@sha256:89c3b3b9180f1f1feeb068f88ba656c92afc532fe346c4bdb6f74a042bdd79c1_s390x",
"9Base-RHOSE-4.19:openshift4/oc-mirror-plugin-rhel9@sha256:a9016979f8961a0e24ecdec15b5235e21779719c97d7f1db7cd760444fe17c2f_amd64",
"9Base-RHOSE-4.19:openshift4/oc-mirror-plugin-rhel9@sha256:fb94f57e6940fe66ebb3761e8349309d539d1be4e1c55db486353caa91f7a343_arm64",
"9Base-RHOSE-4.19:openshift4/openshift-route-controller-manager-rhel9@sha256:1aa68374320e2d5ed7ff57da7d770fb086cc121eeb4044fa4fc2009c955ef1d0_arm64",
"9Base-RHOSE-4.19:openshift4/openshift-route-controller-manager-rhel9@sha256:1b381340442eef6b302909d2363fb252a1aac0b3fda5c52c979ac10c93c90cdd_ppc64le",
"9Base-RHOSE-4.19:openshift4/openshift-route-controller-manager-rhel9@sha256:3efa7ba05fc9b3aa8812a603f5dfd9bc5b952da5d07680e7e6e6304d354648ee_s390x",
"9Base-RHOSE-4.19:openshift4/openshift-route-controller-manager-rhel9@sha256:a73bc8d082e4fee44479eccbb4b61ef1907c8f377998ce3fefcd4a8a9485a9c1_amd64",
"9Base-RHOSE-4.19:openshift4/openstack-resource-controller-rhel9@sha256:0a3a538254359c0b0b46c7286ed235866133ee7f69f79a801ddc068c0217b951_arm64",
"9Base-RHOSE-4.19:openshift4/openstack-resource-controller-rhel9@sha256:161f8e7f93a8b0382b9e3434ecea8a1d00122ecbc5f401319d8f20d137d200a5_amd64",
"9Base-RHOSE-4.19:openshift4/openstack-resource-controller-rhel9@sha256:2b2f032fceabbde2849c5c907b38c20b5d31b00fdeb1c73e6a25ad0922c53aba_ppc64le",
"9Base-RHOSE-4.19:openshift4/openstack-resource-controller-rhel9@sha256:414be2e8b14ba490a903a7f9c64f6e23d3c885117a0b0f74cbdf6e59ca9f8e15_s390x",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-api-server-rhel9@sha256:020daa1da7c7bcb911ce7d55f2d08282c51759551bc532a41835455191f8e6a6_amd64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-api-server-rhel9@sha256:4ae3fb42352d1189636696f8e5e9d46467390d48618f772b8ef32597bed1a084_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-api-server-rhel9@sha256:5a21f3c75c089c10f6218bb12cebeff4290f84a9683c1fc1004fb50abd9ade84_s390x",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-api-server-rhel9@sha256:b9617564c0b97b77d2e7c5a98ee1853d0e020d5ec740a6fd7e60cec86418d977_arm64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:4933d06ee6f7b6d636ed239d7e1d6411193ab44e7a877e77cb25d52f007ce0d8_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:4eec42fb47c71c5425c4eae6ac581ddb68d089848b15a43d686ce217d991aab1_s390x",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:6a21316a3423c7018e0fbbc028dd53015fd9914962b2ece376568de701eae366_arm64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:e3361967eb3fb20db3b354cbbe42c201179774d494b81834fd5ca3e663a13e53_amd64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-node-agent-rhel9@sha256:18cc779989a83e5d072b63395c3094a3877e5c5cdc2a195200f85cd2d42dde33_arm64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-node-agent-rhel9@sha256:35b19c1aac88a3015b0e680f12591ae5fd13111ee8b9c6ad8634ef35f9145454_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-node-agent-rhel9@sha256:df1cc6c8ede463a255a95a6d1eabe9d6ac21cbfacdfe51f59691c0c25907c0dc_s390x",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-node-agent-rhel9@sha256:e115499d21f9f0ed1c025522d1782960d8f3325222e88793b859674044797826_amd64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:43fce73a8cee282f76d88ba02a77de9568b1c489e8df653a8a0607350ca2e63f_s390x",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:47db37dcb6d14502b7448a260155288f8184d1a9d5e75f07e4416b0abaaca6e8_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:5b9ac103bbf1f106cdcf9b1b444307abce6e1911577d6f647680a8b48ca9d3e6_amd64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:ca41711323f9ddc97c7190d518d68caf2e1038578e4b3a696610ecf366f81895_arm64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-utils-rhel9@sha256:4092db098180f4e2372f6dbd1bda4078e21a85008fbf6248d72e30a03473895b_amd64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-utils-rhel9@sha256:48ce17fcc6bf08b89509b0de91afc95503d79651c67943092f49811cefd94213_arm64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-utils-rhel9@sha256:5243c4a08f3f116ffd5ef001b96728d74f47f0e115a0f3250c2a0f2336f56120_s390x",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-utils-rhel9@sha256:82f710af4422b0d2167bc2879856afee0c499dcb012bbd2d8c08856033ddda71_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-apiserver-network-proxy-rhel9@sha256:5325d2a2aba7651d952eaf8aa6dc8c82048cd5559fd5030b857beea058a23618_arm64",
"9Base-RHOSE-4.19:openshift4/ose-apiserver-network-proxy-rhel9@sha256:6883f426573c261ea022526628baada755ab76cb080d21d258837f871e135915_s390x",
"9Base-RHOSE-4.19:openshift4/ose-apiserver-network-proxy-rhel9@sha256:d615db1dfdbdd9286493da5d73ce6124184674f572f3a3013bff4161e4913ddb_amd64",
"9Base-RHOSE-4.19:openshift4/ose-apiserver-network-proxy-rhel9@sha256:f57e6953d810bd0c00f2837b7571a55bd05c59bba4d2b400562c818ec6b1fb22_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:b1944ddfc53940e8f648b1e7ab74eb9832fff7d6d6db0ab5a3858f29f5e40995_amd64",
"9Base-RHOSE-4.19:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:cdd0308f408c1b98f802843440d405314286310aee7325cf6fd45a1c84a5e0dc_arm64",
"9Base-RHOSE-4.19:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:e7684a783aa310591d3c6ef631a0a390873e00fb02ee2222794ad29932b99e50_arm64",
"9Base-RHOSE-4.19:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:fd38098deb28e18800a7bcecac04894b818b58dda364a00db6485337214e4c3e_amd64",
"9Base-RHOSE-4.19:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:76abc402a89a6372de23791bbd71349452f9409cc7a91d721048b58b6eceb61a_arm64",
"9Base-RHOSE-4.19:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:bceb28a88c61dc80f7fc6917fac965189f3c76518fd7ec293375458292b3bedc_amd64",
"9Base-RHOSE-4.19:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:2ae3af01f96ae68caa871302169a51c72af2d3043bae0456b21822daf879c9e7_amd64",
"9Base-RHOSE-4.19:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:e711e704314308baec45220956fd183e63bbedbf8739a35723992ca1dca05ef9_arm64",
"9Base-RHOSE-4.19:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:cc76fb414d44c3b69251e4721a7f2afd30a533547d0f9d63b791333e147fdb89_arm64",
"9Base-RHOSE-4.19:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:f3d33ec8543111e8a13e6d5fd3463195786e9605668df33f8bda9d3cbc4d33b3_amd64",
"9Base-RHOSE-4.19:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:e5cc6a5df67a4edd32bb752a00b9f0dd977cbf137ff379de81610eee1f2f99a1_amd64",
"9Base-RHOSE-4.19:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:f45e17a13c43a3131cf7e593fecd37b5919b389b7fa37ad79883a81bfe6804d8_arm64",
"9Base-RHOSE-4.19:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:0b763af79ed9a36ec98fd5a49e3274c40d01cc8a4fd1514a1257754839baa152_amd64",
"9Base-RHOSE-4.19:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:6f54d772307e0dd26dc6267842f6c8f4696f0cc2d9a9cc2cb7daff1716d31072_arm64",
"9Base-RHOSE-4.19:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:268ed34dee4719b53cb95d27f8ed77a8e7450c4811a074635a034fb1cb0dd56f_amd64",
"9Base-RHOSE-4.19:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:b8a4dd954369b3a822ea0c5a06edde5b5cc83a0c75d11cef81977f165877a801_arm64",
"9Base-RHOSE-4.19:openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:4e03fbdea432566ab00893a36ad007578fe034eaf77a7f71fc09cb3976052a6e_amd64",
"9Base-RHOSE-4.19:openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:f9c6d3a739a903877b060f7f5a15e2a474e0a6abd9f7ca9351f78cc186080a66_arm64",
"9Base-RHOSE-4.19:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:279166708085736ba92de7e51e951430474dacb422ecfba2483bcb0ce84ede82_amd64",
"9Base-RHOSE-4.19:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:51b9d32eaace251728c1e50d29a797caf71d039e52a2eb82e8fd68aa79e41ca8_arm64",
"9Base-RHOSE-4.19:openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:de5a3de1083ee64faa5847eaa99531f2e81f5f90b5aab49520bfb7403640c102_amd64",
"9Base-RHOSE-4.19:openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:de6c890ab1d4f9324c6317df31747ef0df9fd0d5346d169e2acd4e1a5ab3182c_arm64",
"9Base-RHOSE-4.19:openshift4/ose-azure-file-csi-driver-rhel9@sha256:6634c88816b644a7386adf8479a0d712284f37e44e01c8163e4cc56148a23f4b_amd64",
"9Base-RHOSE-4.19:openshift4/ose-azure-file-csi-driver-rhel9@sha256:ab60372cc6bacc230113a31e0cfc4ad5b6da9866d36c9ac9e6f209fa96e0f20b_arm64",
"9Base-RHOSE-4.19:openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:45a0211c9083036b6ac556a27535c783c396d4ae29bb1767b9f9f935311b69e5_amd64",
"9Base-RHOSE-4.19:openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:d88ae06d21233756258c2f2f3a9da999b423953a56cbcd0aaf67ea9f9119c6d0_arm64",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:1bdc71c6d72603981065c23347d581a0d435f0084ec86cfbdd25436f9b246da6_s390x",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:575f99136ecf50eba6da2daa9db0404101ff433ac1e45be5701b78acc3af6f35_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:6ae3e09a4a9b2d136f8c705acfd73121ff5f5a529155b7e3ab87b8e1408d2600_amd64",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:fc1bb640136a3916d3137cc0d0bef674897c8be30bbcf5bfe48d404aa4c7e351_arm64",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-installer-rhel9@sha256:28cdd0a681f65d40bd97db3cbb98dfdc0a1632923592c1ef206b938c3b3d0749_arm64",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-installer-rhel9@sha256:8b07d2eeee05f97a844b8b17bad2a20f022a968b498c236d70bab736d97aeea7_amd64",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-installer-rhel9@sha256:d6203ad4bef7a1323199a086adfd827cd0336bd7f99e573364a5f7401f2868ba_s390x",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-installer-rhel9@sha256:ef46c30f854af1cb33bd3dc32717acdfd95b47b2b56c7c4cbeaf1575f7eea55a_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:01d5ed164ee60361e46a5dd5af4aad8322caa77dd7cf11fd505ad06b522166dd_amd64",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:5b2c4d282187322aa9c6e555131817b666628678c1bb6948fbf6785b9f237ef0_arm64",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:5f1eaca332cab2e8a0a7719b101ae6e676e67bdb19ddcb896ed45bf21388adf3_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:b935446504e8c642928ecf929533a27b9bbe102f4228c54c2c84b22f399b15cb_s390x",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-rhel9-operator@sha256:4322a0f231f1c3dcb0a32b703592ff6ba2cabdc44dc435e7f03d2ceb7d8e7f5d_arm64",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-rhel9-operator@sha256:7d167e38ad5df18796e9d8a62f550d9f068185a7133c4a0041f09b996d0c83ca_s390x",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-rhel9-operator@sha256:9dd88dd94fd895a77886ac1a1f891de3e16db5226db70cb2542d94db6dc3c87d_amd64",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-rhel9-operator@sha256:c6a042d8b72f4e7836c9531f5a1c39ddd18ec14bde192ab18b99f1fab2cfbdb4_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:049d48e34c1eba2b866e9fc70eb571566a7e6bfe841645f96d1b9ef6a43b97cf_s390x",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:0dc6558dbd45edb688f3e419166194be286a18fa0c1fae69d5251fdec72ba857_arm64",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:13ee9637cf8327de5924b787ae8bf54007a896f943dd6064f0e9763beb61c220_amd64",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:fd904977261d7973b6fdcd0f9df2595930daa372d4f8753b59b861f132c735fa_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cli-artifacts-rhel9@sha256:2ffa4da581d7d48c861dcfadc769b6db76b885ad09fd8c7555d165724c48d3c3_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cli-artifacts-rhel9@sha256:4089b912817e860dbccd442525ee31d713a6c04c3f26374174a9fbae2a0e5095_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cli-artifacts-rhel9@sha256:d89b9976196571e69c4ab69616d2bcb4657ddf37931662bfc92a247ecdef9dee_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cli-artifacts-rhel9@sha256:e827279e11cf8935af3904e0a00d291c6df92d211ef650f2be9062e9ae8f3a0c_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cli-rhel9@sha256:1e39dfc036fd0272e78cc4f4e3dcd16d0a11846f5ff63a7139971c9c21a82ff4_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cli-rhel9@sha256:4c5196f7d4bda8b687e9ea4f9e172ad8bae2d4b71352bf67974822ed43f7d121_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cli-rhel9@sha256:6953afb4fd1bbd879605e1d4de4cd892a58e233e255537ba3979e64530b7e938_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cli-rhel9@sha256:d0632c94b15ee16b524956003391cbc5fdbf41d190d274bafddf6877c6d0461d_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cloud-credential-rhel9-operator@sha256:5de0279047b4a1d224325570a65c66349de45dd06e6bb9a750cdfd96aa699746_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cloud-credential-rhel9-operator@sha256:7fa9695d5a3fe5552ac4df9f95e1b14b7371e9529a1c0205b6b7ed009043ec0e_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cloud-credential-rhel9-operator@sha256:c893dfe422cb9a5e51ebd701d88ff471a4410964e84ddc42062dc54eef3a285f_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cloud-credential-rhel9-operator@sha256:fd9ccf11a6ae07e7bb03b0c71d48d2c93dfe0e2a4c273c7abaf0d6d696b95f07_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-api-rhel9@sha256:336e9d2804c546e3c7f97dbcceffa23779c77ede74544b3038a1e76fb39f3f80_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-api-rhel9@sha256:43bd7a893b40781ab61b593158875e1212bc1db8c7019d93dc9ab6a5d1318698_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-api-rhel9@sha256:76ae0234990f7de9e6da5d1f686172c2f1e5f383f21ff5ed1e8a36df549de28a_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-api-rhel9@sha256:bb5e1f21955592a3a4d94857bfbdab66f260180c07c3ae248051dd7241aa618b_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-authentication-rhel9-operator@sha256:062e8794390ec6a2e7b90ad5ca7cc3415d3bdf4b09901c027762d2e30614f8a8_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-authentication-rhel9-operator@sha256:a2a3a860023d0e4a5b33021ddd36b262cc80a3808caed7a0579b48366edb9c64_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-authentication-rhel9-operator@sha256:a92f09026df777006f3a9ccb7f91f5f0c3aad1017c51a3b20592e53701cc84b6_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-authentication-rhel9-operator@sha256:c1b9e6aba9c7ae117a9d6c43c6d6cb1cd173a7cba2f5b86bbfad222d3fb54546_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:22e664dfafdf4b53512c445dade909a0693739947501117312a2e50c662bbe9e_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:2b2c51b5b659f249bec732db076484fa08098086e29f1e185e8b9c463e1f93be_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:8ddb12ccb7dfc09a2288f7751b9143e351253bd615a353ef5aa791580e5f9d99_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:c0bc9296bbf4c899df9b6b3c395c5387aeda28bc6d8bcf6324dd9f49f7dd11ed_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9@sha256:644f0ca7795543e321e3659ebb9590e6e71d47e89a176c159ae6e231ee48d5b7_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9@sha256:bd73b865f2bea31bebbc10b8cf2b76ced358ad8b8ca795b146b7e4bfa496778a_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9@sha256:ebcacdc89813f025c08de45f8f08e1820677dba3f1b3f457bcafdf5c43be03ed_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9@sha256:f214b830b4abb2939bdcac9229c71f98653f248483b9f897e6347076e30b6ffc_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:0ac30d64639bf470be09e6273b19a9b0cd6de566f5e681883471afd77d38baf4_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:6ceb9cb78686c26e0bf33e8ae6f4e10c3e46d4b30e87dbddadd212a9752560f2_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:b04a7b600dded922a74991654c46cf98854ad78df5d1065ddf6936bf938784cd_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:da5c43bc2589d91cece1d051c1f7e54ca02c2c9ae380f5574ca1a30362f8aa32_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-bootstrap-rhel9@sha256:41906d66cb2ffd682f2e464d629b45c13abbea1d178224fee4121f140e990ca8_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-bootstrap-rhel9@sha256:5d3b10451e711c193423134c7e4cd27561658b8100a9acdfd0f407b828df8eb3_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-bootstrap-rhel9@sha256:a37f52e4a637cde72056691a5597e94ec861342993fe7c7a8361377992bdcffa_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-bootstrap-rhel9@sha256:d1cab341c158ffa7a4813ceeac39804934d3f60fa360a55131ddacfda2994529_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-capi-rhel9-operator@sha256:06ea15ba630cfdf713c0ef5495d056c2406356c8748e825b3565d82cccba6e6e_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-capi-rhel9-operator@sha256:101d12dc6ad2d4fe628016c8c217e6e54b01b52f5c3e41c542fa48ee2cd91751_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-capi-rhel9-operator@sha256:6a86dc8f40d7a1f19b69689fc4d823cc7f79f3509d704f4abb060ae448faa091_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-capi-rhel9-operator@sha256:9d8cdb447ba96e0d36f6a608fa5ff192d30ab6571f3cfe9e463ca5399259ddf3_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:305faf5b91f9c93cde8fc6a3fa8f39d5ec2789d18002545d3b0f86c8ad8df630_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:99fd3949a583471f76a49dff5024d3e0be3b20054762e6dad1b46be955370a15_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:a151b0ae0f74d4d48a2fa5bd058f987e142af68bc5be9cdaa300bb066a712729_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:d7dc5606a4850c4086084be42d6661c71151f4f9e972742d0860654dab1a8c30_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-config-api-rhel9@sha256:897b9e59a473fc44427ef34cea0e7573132bd953b7ce934cf7e4621e77467a8a_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-config-api-rhel9@sha256:b11d4aaca88fed60b3611d9cfd486e03ca90c8e97e7941852115512e471a9b84_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-config-api-rhel9@sha256:b5a8ced70b62f92d28fae24ef45f8fff4852a32411e104682a532c4729ad5a60_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-config-api-rhel9@sha256:ee7129c87ad922408c227a2b850d273e57ad97dd14e82d9b687d1cfd0dbda74b_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-config-rhel9-operator@sha256:17a04ea6757a4ade03f19474a27a32f6c28e260bad33c5913a073235eac4a57f_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-config-rhel9-operator@sha256:63434d36df4e160c125c3eaab4be291347d5c634b140da683ba994edded42e32_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-config-rhel9-operator@sha256:7116f51f8758f3ad16d4ce0fb068704e5f251bd16b83c1b93b38632d911690ec_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-config-rhel9-operator@sha256:dec385f51db77d46d12e34b24826d7d47d74892012702815bdb9df22f03db323_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:183c4dd41ed2b9395686cb1e1de577df998407795760e4a16b4564e8b8d5ff67_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:5186537e8fc614d3fe715599b669371d115bea5e38255cad6ec8386f9c631e6b_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:5330c881b0c143840c067c62fe2e63e5e1d5b04138172de5be3b47f45753d6c2_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:8efa315081de893a667809cb105a07b380672629db66eba4e379cd1764abdb65_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:328805c6fad66bb309c0e87c21595ce2e4313ebc8463ceb6c8a2e7c16abe9b4b_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:540954f029a9650385081a45130900043218f91fadd6c92fc14f95858218f70f_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:a4136aa106f6346dc2e33ec49206da71aecb7f53db4b9e5ff332ef6de0d81302_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:a728b14351d046e714c3bbfb06b3e05f591ef16b0c4637f8d1e8334c4b125275_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-dns-rhel9-operator@sha256:5d1295a4f51df5a1420b559d185d8d3177877b11aecbff093bb8a3ad52dfcd76_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-dns-rhel9-operator@sha256:9a781e005432a73e74b7ee3bf6c09cacd8600fdfa556417152f1d3d31c9c79e0_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-dns-rhel9-operator@sha256:c4196dbde98bd9174bf1ba664930157c709f6434846b2652093dacfc945fb408_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-dns-rhel9-operator@sha256:d0531b3517b81f2cedcbe01121e1278db217cfe3a0a20fbe04c1cab54229f71c_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-etcd-rhel9-operator@sha256:047f75ef3ed82a8e96d2bd9c6cc0a766890595c62269be64385d6499f6ed2048_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-etcd-rhel9-operator@sha256:10be590ac091ff934c201cb0c92d03d580fc6859bfbdc21234e7aabbb161b7a6_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-etcd-rhel9-operator@sha256:7410d9876de60074f1aa5326d02036e0115be5c81fa597e8e00c2482ae7f677f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-etcd-rhel9-operator@sha256:94da11a61b35221f791150a7335a30ce958f770acbdace547fb56f5387562016_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:0250f157a29bb6e8b0709d4e4275368002f99eaf22badbf88fefa38b3190096b_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:916bd9bc5d21904224f4d1b88f7a06a1cbe6a8f53f5a44e82f5a1bbcc5f6f718_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:d829646ed9ad1146a013b92d623a68b65b242bfcb7cc59a87f8b859d61769078_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:f7542436bdcee78b85775cd187a3bfee946aeeca569b329eb2ce3c77a6d99e8f_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-ingress-rhel9-operator@sha256:466716f2a7e376dea48ea2a6892af78b17088569fbb5aa825925a92f445cba99_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-ingress-rhel9-operator@sha256:5a2b6fa7e8c42c2c7bef254d87dbd3f5692c2da5e264ca9066bf1835f167da7e_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-ingress-rhel9-operator@sha256:5b376e860d43862556b4b7da7309557b332ea2c51468c734ec7258cce7742e3e_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-ingress-rhel9-operator@sha256:d72e04b0756cd09a175458394e2bbe9d7f87bdcae7a141cec17c347aeb31e9f6_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:2ddc66e238a9541c339daddac15c4c00825e31764437e6ce5415579163ed099e_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:52cf047397e5d3a4498e30f4995709c81f45f1fb27abe70a0346ea7f41c0cde5_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:65dd2766c583eec120558117d708cba1e66d1582c4aff3f601c78f618787c770_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:fe1776b9a8a07a4c00ccf59771e87e3c4fdd66d47b8026fdde74ae0131b7a64e_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:333a873214a7317ca2540e2c77bb5f68ee49c9eacfd2d6f5267608dd774d67ce_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:5e3043471ff045a104912e55ea30075aa9d8a8e5702d275cc43809c19b6c63de_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:975a181eec7b78ab64236649bd65463918ea8b55b103be5bb54bbea8a8d3ef8a_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:d8e6d7a0c674adac63c0be67124b1a22563930e5f35c973c33d4e68da0db0c39_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:bcd587399e8053a84d9e518a316b1a605d4df63002e325918178751800c2e020_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:bf453b63eafa11cf2717406a2c66faee5000e4051dd91b9dca87b43e8ef76248_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:d580e1551f034ae2d5b2145d1a7bc1f9d716712231e7d624ff2fec6eb430a1d3_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:edcdf54395531bddc0476f325030121fe1c323ef050fd8610e202ac89663d4d2_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:31f641fbd1d9f209d25b14a6489fb0666d0df1650d0a10507cce0b2fd029ce83_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:46511783d868063ec79ed6262604e219012109448333f68a51c1555cf9c6b87f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:b8d0721c7c68dcbe142fc5b6133b075e76f8c2c45d5b1fa9347093dab7282543_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:f9ca607780b311dc3a2781eb128326e5992002e66978b331d4e42d5f9edb656f_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:507a02a8f3951381e20f3c0c8d8df159433c55e8b81eeb7488f80bc6770494af_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:54e0ae18f02bf460eb27869ae3aab2dcd3ccc727e063b4f4eff06bb1539692eb_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:d51dfdd3f25e43eece5c6baab2074e47c21d0d9a58de836acf54ac6bbf29dcdb_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:f45d330744e68ecf0dade6a3c7537b1b665a5afed24d8539c98f5df1754c2283_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-machine-approver-rhel9@sha256:6522c8c70f05a362f41c0d2668c2ada052165a2fdf8ca23d41ff891123b7e755_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-machine-approver-rhel9@sha256:a6081250af7ebda4e528fc2abf5fd470b13358fcc3413e7a8bab3bf8394a246a_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-machine-approver-rhel9@sha256:c016b3e29e9e37f3e6305fff8ca7e531fd00455feb1793db7d189c689313c594_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-machine-approver-rhel9@sha256:e52abac55bd4dc69ebde9dc0989946d4638e449897a98eaba9789226ad98c79d_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:43f7442a8a29ecdac15f87f510cde572dc3a2133e6597a66b5e083871273906f_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:831214b63ca1ce2cb6ac642c30fae48bba91fa2a294d9e10ac22ba548c889448_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:9877b2722520612534c8950c97c7891a556dd62a09580d502392310c0a123d00_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:aa1689210985868570bcf859d88d97ea2a47c693a69a3de2d4ba9144381d892d_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-network-rhel9-operator@sha256:2531b80c7071dc5525dcc8ec8bc60a8e5a5e25afbaa73d7648ba491e4713e8b5_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-network-rhel9-operator@sha256:80a74779cc99bb203ef93d255f8a77ed3059d2ea3fb8503ac4d41a766bbaffe4_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-network-rhel9-operator@sha256:953de28df8361c8abfe55ad2c0c8d44a2fe8698fac109a4695b1bb8d004ba585_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-network-rhel9-operator@sha256:998497d131ae92fe5dda0c3c3627619de8082abf8256074392c30b057c6eb978_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:521963f1411715f3c4ad5bc568f2526d97b1f1e162a0cd1a42ad31d1e29efea0_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:5468c4041a798840117d93623d3cf6660f0f1834ae36350f826e0261ffe73f89_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:ca8da847854fce37670d0326b9a88eadadd3017c8d46881d66db307290e7211c_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:ec6fc7746ca6173a1cc84e71c5aba439331836d7de3c0331dd32d8019bf4fa50_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-olm-rhel9-operator@sha256:2063694cb72518fde1fb4f98e4fc6d1e6ee3cc1cf1ae7a5f90ade789d98d5aaa_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-olm-rhel9-operator@sha256:274a12f965ab5648f960c4772e0cb3ca806ef8884d511d957d9abc09e6feaa47_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-olm-rhel9-operator@sha256:bdaeedfecbc036ef827efee627efc2f8f3854251bc5ee4de3a56bd2b44582e61_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-olm-rhel9-operator@sha256:bfde0efb37c79fbf3f0fbf597bcc21a3e83feb06594a3a4ed4459e2dc74ae64f_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:06f38550699b577a46a5d2c69d1cc42ac3040f8308013123693738ed49805cce_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:33886d61deb8303476b16a3c078587be2e7509d90553c85089d42bbc9240466e_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:7dd37687137b128161b55dcd97a907d6a2703749e5ae5e3ad46cea7b033f3b45_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:c1792832e05318ae970f55b132fa00ab1777caa02419969b3c84d4b22831b2e5_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:18db031ae68fca25befe6925d02a025bf377c021725d10a5522592ad88e03c3e_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:3090b171a35c7db077e0a46390ad5a3c3d363beee7b090bc20ec45b5cf214473_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:c72bf3134de8095f927f272a140d5601aeb404a82ea1c0b580f379c48f5174aa_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:f912e627724422696d30c56fe26ff224d455737f5ff4699ba3dcc191f69113b4_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-policy-controller-rhel9@sha256:53cbb38a5f71a5d290ae383dc71dbe4ccf3a53b2aa80443d0cb3c23681804567_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-policy-controller-rhel9@sha256:8d27555570ca6be496d623c58b3d8aacda632d227509d8f11c5c700d8ead95f7_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-policy-controller-rhel9@sha256:a7d1c6e8d66b2caf19ed2d6bd7a24b6b1cabe02d272dd98c00350c0238181972_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-policy-controller-rhel9@sha256:a93e5c9bd45f6f397eb9107096a5226451336c1e40680a2114f03ad83417a626_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-samples-rhel9-operator@sha256:0c094cce400f5d37afeb7f33885563ceb159f3c812562a4214e69475f36380fb_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-samples-rhel9-operator@sha256:2e5cc342961d48b29d96161d80e14592305dad566b29ecc48d5624e6bfa87241_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-samples-rhel9-operator@sha256:61b617344ec6ddab8b1a28ce65f91528dc6f7dc29e7e5c61e7705e87b815042b_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-samples-rhel9-operator@sha256:b69fb764f135d00720d6ecfc08baa4272d812ac2b5f6402eaded02fe4bebf081_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-storage-rhel9-operator@sha256:3bca1942b9277d28fabfcf6aabedc769dbadb401730c51eec516ecb58c894f65_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-storage-rhel9-operator@sha256:a312b6c83e6698fc485831da7fb3b2bdabc82065071d2a6b2aa5f13c51b46cc0_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-storage-rhel9-operator@sha256:bd29bcc70758f5b6517765e35f78f2cabc317937630fbd9567dd1bedae2f68ef_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-storage-rhel9-operator@sha256:becdc8352665fd5694ce2d6ab2e252d82461878d88a0838b70202e8c1dffc45a_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-update-keys-rhel9@sha256:28aff73959bc9fa5e319e4a3feb495026faa5b6bc86c76db4feadef601899e92_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-update-keys-rhel9@sha256:28ecd369241d605f1e662c5cf87db99907a4efb931b11ab829f03489c099cdc3_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-update-keys-rhel9@sha256:559fcddc762f3c18a9d0aafd4642812b87c8713f38a0c0ad64e9a0d55e00178f_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-update-keys-rhel9@sha256:55a803da16aba4c5fc2abd3c16222b26e62704082df00cd343ad5edc46d577c3_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-version-rhel9-operator@sha256:23ecce980b3ef12257391796fd583f7432e992904a1ff2c948e6abed124734ef_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-version-rhel9-operator@sha256:33b60f7e92bcc9c42e4cab9a99120c0bba523bbe51ef150efff07b03483014f1_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-version-rhel9-operator@sha256:b8b96a00e27a7c68091826a586b2e92d3c53ed14d2e9e626a34c777166c504d1_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-version-rhel9-operator@sha256:c89246a1ba51adf57dc6e1bf0f8010bebdcefa8bed6e0ff594084b27f1b5ac77_amd64",
"9Base-RHOSE-4.19:openshift4/ose-configmap-reloader-rhel9@sha256:055d61094db2cf025afb113e7bb295aacbadd6dab8204772e47f59e9676c7286_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-configmap-reloader-rhel9@sha256:79239197e40ed019de02a420c6dcd804eb15b167b7589f04d35db8c3a23a6fc2_amd64",
"9Base-RHOSE-4.19:openshift4/ose-configmap-reloader-rhel9@sha256:e34a5544da9170413cd00969180d996fc6adffbdaae1a1a51e30bb8b765e9082_arm64",
"9Base-RHOSE-4.19:openshift4/ose-configmap-reloader-rhel9@sha256:fef1356b0eaa65dde8f4f8d45a416f4fadf9abf6f6970804506531d660e17f99_s390x",
"9Base-RHOSE-4.19:openshift4/ose-console-rhel9-operator@sha256:0da6d759b46d48a0805f785a5bd3cedd278b9d48816d7187d74d59eed09af2a5_s390x",
"9Base-RHOSE-4.19:openshift4/ose-console-rhel9-operator@sha256:683ded6e9362e3453e148cb9d664779111655d6fd7919c94057746daaeb293a7_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-console-rhel9-operator@sha256:c8488f85c4638d4aba6366d561d9475d66ce8f0bbf7cf68a373b03f14673559a_amd64",
"9Base-RHOSE-4.19:openshift4/ose-console-rhel9-operator@sha256:d23182978f62b572f93702e98483f7373ca386e3f29cf4a8c1d43765f9573d80_arm64",
"9Base-RHOSE-4.19:openshift4/ose-console-rhel9@sha256:a43b10018ce58df88484eb1a0046a071153b53bb26fd4f1fde81476f482a33de_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-console-rhel9@sha256:afb0a629289788486f90ab01e76500e6582b582c9f94feff0a73d8d7ef2f3279_amd64",
"9Base-RHOSE-4.19:openshift4/ose-console-rhel9@sha256:d0c1383b1bbe415bc5f72f84edfcdf8888625b53ff9531f8b99b120aadd420ca_s390x",
"9Base-RHOSE-4.19:openshift4/ose-console-rhel9@sha256:f6dd671552217a482506e263e54df4c81980e5994416ef0447b7f3cb78e03f77_arm64",
"9Base-RHOSE-4.19:openshift4/ose-container-networking-plugins-rhel9@sha256:0d9e2cda80868b2943d1e1d1edbe4695228a28f3479b129cbeb70a8de69acd10_amd64",
"9Base-RHOSE-4.19:openshift4/ose-container-networking-plugins-rhel9@sha256:16619cbc23da7c531ada78a4c0b1b2787d57de3e382feaea654829a995b9028d_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-container-networking-plugins-rhel9@sha256:89661f1954ffb567571ef3d0b5337368f135a4cbc99a8ccc79672cbf91491c3a_arm64",
"9Base-RHOSE-4.19:openshift4/ose-container-networking-plugins-rhel9@sha256:d03f8cf1ba4c5f85d4c17f43096ef8b7e75aa232a84f89b126c222415d3e1f7a_s390x",
"9Base-RHOSE-4.19:openshift4/ose-coredns-rhel9@sha256:720929e316eed6d2e9117fb096bdae3b9d689b8fe3c72aa50a288228481bacd8_arm64",
"9Base-RHOSE-4.19:openshift4/ose-coredns-rhel9@sha256:c92dab988e78b9f4995c658f9814309e1b86f15cdc5b13947310b321621997dc_amd64",
"9Base-RHOSE-4.19:openshift4/ose-coredns-rhel9@sha256:e7f2b00976e338130c163d16206e32b3f8b05a3018a6c9a05ab8904607998781_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-coredns-rhel9@sha256:fc35a182c8ae798cbf88ba427af1e2d3ae2539e47347a951bb5733f1e4afe3fd_s390x",
"9Base-RHOSE-4.19:openshift4/ose-csi-driver-manila-rhel9-operator@sha256:5c7c3aecaf972c304953631ee80d67b0d8094dea5a7d6b08a54f5d188475a4c7_amd64",
"9Base-RHOSE-4.19:openshift4/ose-csi-driver-manila-rhel9-operator@sha256:c32e960b48a97d8ebbad5764f66c7fc2ccc1519a64a0952d4b767e558fbcfc9f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-csi-driver-manila-rhel9@sha256:9b93a6825047b5807526d9c338a50f3bbca62068bdb1f5bc891334afca78ca55_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-csi-driver-manila-rhel9@sha256:aaa52248388154bcbdb1bebd7fdcfcb0cc77c354d22a274eda3a7f09fc980e05_amd64",
"9Base-RHOSE-4.19:openshift4/ose-csi-driver-nfs-rhel9@sha256:53747a20e13ccf47680d4e1856aa50bd77dd2720e8008c5f109d936ea6155233_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-csi-driver-nfs-rhel9@sha256:e2928b7772c7fa29dcd395884b75e9299eecf99a68efd1dabb287007307dfa8e_amd64",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-attacher-rhel9@sha256:70af436ea173fe47fea2a0432c9dcb4205e9c1027667bdc53577676432cab94e_s390x",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-attacher-rhel9@sha256:8c2eadf977b71fce5766ad5a48c6d20e9d148f6369512c439fc813ef6f44870b_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-attacher-rhel9@sha256:d2e7b852fd020a34938f397e6a4736dbc83d565558758f3cfb7cb6106848929c_amd64",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-attacher-rhel9@sha256:eac93b9a9dd9679ad28470c780cf0fd3e880e4d19ceb13d32c216f163e051e8f_arm64",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-provisioner-rhel9@sha256:5108399ebd944348e2d7311098325dd51d464655d24099b70b0d37fa5d0a597f_arm64",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-provisioner-rhel9@sha256:a7ba203941ceee6d18fcd0aca43ddda9ea051afaa59b2bb35b453a8a05c3b9a4_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-provisioner-rhel9@sha256:c5e3fff410a56258097973e4235465391f674ab216529879d50d4043bb2660ce_amd64",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-provisioner-rhel9@sha256:f5948caa72752f970f4d14a6536beeae00551ee0c0f0624200fef70649f2aa80_s390x",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-resizer-rhel9@sha256:0715f15e733431eb35e6a61219f8b1d41e20c504a3f385bf01e6e5cb65de2767_amd64",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-resizer-rhel9@sha256:339942b16a7a6cd05f507eafa147c3f248732b9c8bc24b53840c7f33eca3d614_s390x",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-resizer-rhel9@sha256:bafec0b2c4214c6a221b03dfb72dccd43b3e65ee8e993cad1728ed0265f97150_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-resizer-rhel9@sha256:f1bd16d8456593abd02ababe485e03496cc4df3cde82d0d97b8c75a95f49698a_arm64",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-snapshotter-rhel9@sha256:0a0d028746d61907a7753d44c6bf36e6524ed734b33dd04b1c89e5d99fde97bf_amd64",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-snapshotter-rhel9@sha256:174f81289e3863fa20c6457a6b3e37d594d09a7532ab53d3ed9f630e311f7efb_arm64",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-snapshotter-rhel9@sha256:37483bd093d297ce3f4d5a8665971051edbc3f0b2f5bdf8091614b7d7ff30024_s390x",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-snapshotter-rhel9@sha256:7184eba4d2a55ed5fbb74054e749aa375d3c0b7add70e935867fcbd522a8c7cb_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-csi-livenessprobe-rhel9@sha256:12a1dece3df82632cef0d43a87178a4284ac6f3f0a43b568223ec54a1cc7a690_amd64",
"9Base-RHOSE-4.19:openshift4/ose-csi-livenessprobe-rhel9@sha256:60b84d8bc1899fe9903b83e087f042b20b77363a6d35d42350967dbd6dabf8c2_s390x",
"9Base-RHOSE-4.19:openshift4/ose-csi-livenessprobe-rhel9@sha256:a713be6ae1d3a7d71267dc2439de80f2adf86a419f327dde87364b92686c4f83_arm64",
"9Base-RHOSE-4.19:openshift4/ose-csi-livenessprobe-rhel9@sha256:de1476f700a536c1547b2caec84efe5a91904d027b73653c1fcc2fb2af58d272_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:1ccd064142435d99edda497a408ed3e0cceed6def309b325d5c676964bd82e13_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:b1e68b83c9b078008ff2b77e468ba0cdefb63d198a800767e12e8547ced8c35e_arm64",
"9Base-RHOSE-4.19:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:cc3fb48cd7141cad8d92707b552ce8ea0fea321fc42b4f3f375a8ceaebff1bf4_amd64",
"9Base-RHOSE-4.19:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:d7b70f1507c03d60fddcf35016f1aa7ceda628c90b03f3b7b23febe36cd490d7_s390x",
"9Base-RHOSE-4.19:openshift4/ose-csi-snapshot-controller-rhel9@sha256:77d7a6c0acf50cd33196a21a8bb4888395bee25dda796a3fdf69be9b4276058b_arm64",
"9Base-RHOSE-4.19:openshift4/ose-csi-snapshot-controller-rhel9@sha256:abbd3105c93c1fbe71268126b2355ec15a36bd69ce1da9bf9b5dd0b56a2ea54d_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-csi-snapshot-controller-rhel9@sha256:bdcb8232eaa42b30c01ea4884598e38c79dea767f4695a80f1d0dd3013ddb86c_amd64",
"9Base-RHOSE-4.19:openshift4/ose-csi-snapshot-controller-rhel9@sha256:cfbc5b9822d52aae4a2f550980b2bd0d6d145b0a79b315a439dfa424222cd8d1_s390x",
"9Base-RHOSE-4.19:openshift4/ose-deployer-rhel9@sha256:457629da5c45db58f95811ccdead8df3ab4f24af99ce8e731bbfeedd148925b8_s390x",
"9Base-RHOSE-4.19:openshift4/ose-deployer-rhel9@sha256:aaf71e2319697cae9af1c2598c31a9e596d6166dc142c843e1c117fc664d328d_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-deployer-rhel9@sha256:d928771dacc952faa302eb4e17d564f17e95d478948fee93479033b5f25b657b_arm64",
"9Base-RHOSE-4.19:openshift4/ose-deployer-rhel9@sha256:e9339a5376b14976959aadd45a52a816276fefa371b421e7b1b615b1db011426_amd64",
"9Base-RHOSE-4.19:openshift4/ose-docker-builder-rhel9@sha256:0f212d3cda5249651f59b1d88ba7171cbdb0ed3951b981b0f579f3fb80e2f6b2_s390x",
"9Base-RHOSE-4.19:openshift4/ose-docker-builder-rhel9@sha256:1cfbe197e6e0ad01007b3b6d711ae2afed877d4f29dfca2a2ff53c62c337ae1d_arm64",
"9Base-RHOSE-4.19:openshift4/ose-docker-builder-rhel9@sha256:2a5ed54ec7c08ddc5aa0ac7fe23aec45f0dd9fe21c592e97117a2a7c81d1e640_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-docker-builder-rhel9@sha256:ab453a78bccc37cf464c8b402d538b138d80c99c975d942f900b87bf2079b470_amd64",
"9Base-RHOSE-4.19:openshift4/ose-docker-registry-rhel9@sha256:4117db3e625e8943a8b26b024907f257aa2ae23a85057a40b38a1a5fddf3a998_arm64",
"9Base-RHOSE-4.19:openshift4/ose-docker-registry-rhel9@sha256:44c48893d64102ebb766f5503153586f803061354a5ad87482400e5fb29e76cc_s390x",
"9Base-RHOSE-4.19:openshift4/ose-docker-registry-rhel9@sha256:5c918c2806cf5760a43e26ba3bf011eb7c60a1ac91d60f5d42b6e432d34ae2a2_amd64",
"9Base-RHOSE-4.19:openshift4/ose-docker-registry-rhel9@sha256:b691d2eb6eac90e563069e4afbdc127ae24a5cb943eedcef81e974fb4e97e77a_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-etcd-rhel9@sha256:4787c3baa560bbfd2708dae6189d72f1ef3ec5901aa15c2184a0ea40d9b1d6bc_amd64",
"9Base-RHOSE-4.19:openshift4/ose-etcd-rhel9@sha256:a33c387b3d073e5f0fc9ae9dd261422e3d8b18715f52dc083e7cae80b9de5e14_arm64",
"9Base-RHOSE-4.19:openshift4/ose-etcd-rhel9@sha256:beac64f35f39b12b5f9437dd6605f9c6793d34ec4769621e00a3b39d0f3e187f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-etcd-rhel9@sha256:d0dc9368cc80c6c039487553e37e42563d3807603e9843a002b69a07e46bab77_s390x",
"9Base-RHOSE-4.19:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:24d3a59be18cc4e11595ce95e2099dae28a64d3cfcb7e5491b4c5bcc0417f8ee_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:56e7b6a97e53e123c383e7f18e11a838eb703b381d4c06c9ed43a2432ff2cbae_amd64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:f4abddfc7f519ff3853ee80d96bc653fc67837d9577d7571d2c923482653fb38_arm64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:219a19e61f46b53f6f1bf490c7c120cf1d91dd801e07149816f7ab7f6dcda37e_arm64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:8bcadd138a6daa9bda9eeaf0a183f8095288725fc6b5e0e335285c32926076e3_amd64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:a112b83b50fec3ecee1e809d120d76f33e429f71abb90d4b391faf550fab6c9c_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:17c36a800b27cc66fa4aed05b62e1b249aed3e7193368fe5de0d052be8c4257b_amd64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:820feb4f7f9f0dc1d5ab3bbbb307bfb585729b9669aabf2332ae0fc2eb58522b_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:c9cfd7c1c90971e72b5e393cc0a62196d200ce6510e6778a2aa95e35e2a502dc_arm64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:7d061b02461335a86eaf85b76b9929bf463098c22d98076c8947404f7ef44ac2_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:9cd54dd463402d75b044a0a23c5cb329bef1b50c58be923255a75fc761dc4719_arm64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:d83b6318ada00db793daf9906d2bc7e1cbd6680a442b062af4733fe1d3ae87d5_amd64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:94ed47234bb966a32de133c80583d6d77bfe0dab7f4dac93a560c5f91ab17593_arm64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:ae233392554ca665297413bb72bcf4aade934cd462631264adbd355e1d85f68c_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:b0f3951f8ee7606f81085d483241c5efd02562fc856cab3cb31524289fbbed5f_s390x",
"9Base-RHOSE-4.19:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:e7cc6fe5ab9404e8e36cbb49373444565accf3f0f2d9e617f1a92649ee7654e9_amd64",
"9Base-RHOSE-4.19:openshift4/ose-haproxy-router-rhel9@sha256:5bd25c2039a39ece6cd39dbef9bba2da58a897fa18d9c9965068a83cb626242c_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-haproxy-router-rhel9@sha256:e2cfbcc388431f40afb651fd8c98203e213ef88f3e4b4bca6ec5628fb5ca9569_s390x",
"9Base-RHOSE-4.19:openshift4/ose-haproxy-router-rhel9@sha256:f2b5ef540399b41ce0e07c01fb3477158683a6a9ddde715418be976a88abe653_amd64",
"9Base-RHOSE-4.19:openshift4/ose-haproxy-router-rhel9@sha256:fac0ed9dd2a238482e44231a8e970e99705617d6b4165322111df1a7b64c1d88_arm64",
"9Base-RHOSE-4.19:openshift4/ose-hyperkube-rhel9@sha256:0890360a81f81b834dc0dca5bae3a8acf30278fe0a68c86f1da505d66c9dff2b_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-hyperkube-rhel9@sha256:3fb82af79f678474610b0136fcc5b88a8cc859d3832a6606719447885f0cf818_s390x",
"9Base-RHOSE-4.19:openshift4/ose-hyperkube-rhel9@sha256:96265bf8c14d9087850bf82e6f055831a7a5cc0b26fd28f74169cf86d41d1ab9_arm64",
"9Base-RHOSE-4.19:openshift4/ose-hyperkube-rhel9@sha256:9e4fd6d9b48f7a5ecf2e4dce287d103c1026b2e3d88c1d7588f89a580d0165be_amd64",
"9Base-RHOSE-4.19:openshift4/ose-hypershift-rhel9@sha256:3bc855d3dfd851de279a375fda9d5441c227d4a01563a1ba8eb2509cf3a37100_amd64",
"9Base-RHOSE-4.19:openshift4/ose-hypershift-rhel9@sha256:4118e7d81c5e1b676d754890cfc75da2baa51651ae5fe59ad105a29fd5bc95fa_s390x",
"9Base-RHOSE-4.19:openshift4/ose-hypershift-rhel9@sha256:45e1aa1fd3b201d94b9373b15709bf0bd091dfb952da2547f69e20004c6359bc_arm64",
"9Base-RHOSE-4.19:openshift4/ose-hypershift-rhel9@sha256:fdfd9ae3f6316e9200a508daba72a36cf2eacad2e51107fdfcb3a39340ab95b5_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:11540f0457dde1fc24a0a9e54dc1557f4361fb30250144b88393ba3e878347b9_s390x",
"9Base-RHOSE-4.19:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:1166f027d6affca82f5f56fbeac2d1cb7d5a1cf5bc1bcf30b274358ad2cb7371_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:1f750ad7a59c9bf8c3c9ff751cac8666d13bc5305f6ef2d0931ac86c72de0b46_s390x",
"9Base-RHOSE-4.19:openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:242ecb527f31b2b7b9f05036d15136b5a5d6453cca1e3f3259aef6459e89b319_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:b6475996f8494322cf51408a193fd05346f960768b6d485b10426c8cf06a0c1e_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:ca5bbd58d82796162234a96fbb29301e05d45e3a979f7d77264cdde730a31234_s390x",
"9Base-RHOSE-4.19:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:3a5699a02bedbf8828290983b93cb8b1e1d33413dfd017622ad24fb271d9cd9e_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:56207bf8d0b0a5c0f8d804c2659b858707c54a02f896c562467995de3bf4966e_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:cce6898ae52ee9761c897a81dc23f689ac79cb9a91de322deb27131b5fec3288_s390x",
"9Base-RHOSE-4.19:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:764e56f1370fedc0c95b70e4d0392299ef6251f3ed772208da4b47ef66c96321_s390x",
"9Base-RHOSE-4.19:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:c75763058e519cfd39adc6e815981cf6e18c9e6c1cb152501b853e4283c92f57_amd64",
"9Base-RHOSE-4.19:openshift4/ose-image-customization-controller-rhel9@sha256:3cfc8678b98ddb9eb6816f643a75384fe4612b4fc8c631298c705a2dbc417563_arm64",
"9Base-RHOSE-4.19:openshift4/ose-image-customization-controller-rhel9@sha256:94287f944c9f116a76f25089cabca0ffe810e5add9d4308ae8891612d7da1158_amd64",
"9Base-RHOSE-4.19:openshift4/ose-insights-rhel9-operator@sha256:571fe232c66365e80a98e227b173d6b36d1463ddcdc5cdb341bb7e45e8842c9a_amd64",
"9Base-RHOSE-4.19:openshift4/ose-insights-rhel9-operator@sha256:5a5c173f00ed97373ed790766fdc743baaac342b5ee3695e8b9bfcf2d9688b41_s390x",
"9Base-RHOSE-4.19:openshift4/ose-insights-rhel9-operator@sha256:d43071edc75045a0aee98d1ae7a57fa8f9d51e3c1768cef25de39a23cf36771a_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-insights-rhel9-operator@sha256:e5b307aa9a70317a727b2a79a61b32ef7f96f30784c40de8b2758340b0f8bfc5_arm64",
"9Base-RHOSE-4.19:openshift4/ose-installer-artifacts-rhel9@sha256:1a350d5c69fcf935e054ac17eda3a4d4b08f23637e9667e2aa1b0aa37f0cf05c_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-installer-artifacts-rhel9@sha256:87f312b4462bc6579409f14da0e9112992ebf6c6a3641d35853ae488832ea514_s390x",
"9Base-RHOSE-4.19:openshift4/ose-installer-artifacts-rhel9@sha256:8eff8fcac558e06369eb71f7887735c5867513d503e995eb213ad2543bae0b98_amd64",
"9Base-RHOSE-4.19:openshift4/ose-installer-artifacts-rhel9@sha256:d024688d790cc1c8a5f41810cc30c2aee4b85c07d25dbbb91b9e0ac8b7c2fcd5_arm64",
"9Base-RHOSE-4.19:openshift4/ose-installer-rhel9@sha256:4f969e2223bfefc98ea31c62768d8ad6b76caa3a382f7743bc004b02012de085_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-installer-rhel9@sha256:bb2cf19895826b99389ff138f2ef6d77c83bd3c3d84a07f8acd1a552b408336e_amd64",
"9Base-RHOSE-4.19:openshift4/ose-installer-rhel9@sha256:ce7432222e887e9e61ddbeb4eafdb35697685c6edc7757908ff2af0927181953_s390x",
"9Base-RHOSE-4.19:openshift4/ose-installer-rhel9@sha256:d9739fd7a52fbaef1aa448065b2ee7a790db8ccf25165821d78a167e06ce9c80_arm64",
"9Base-RHOSE-4.19:openshift4/ose-ironic-agent-rhel9@sha256:a0416cc92b53ee3085e65ccec7e80b938e4550a1667bfaf02855eddfe45d73e2_arm64",
"9Base-RHOSE-4.19:openshift4/ose-ironic-agent-rhel9@sha256:da41a4dfed28db6196d1ca4834eae48074a87a295d0669d55c322e8d3afd07c2_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:193ce5c9d01c99bc0a593f72bf2a559ac212851c33c788f4ed0b998431ade18a_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:5c769827165e3059e85751f6d24ec129cabd697f72624733444e07d97ca59e29_arm64",
"9Base-RHOSE-4.19:openshift4/ose-ironic-rhel9@sha256:3a4f248b6e8763a9d673c3894b980d1756866be95a5c295611398adac66d8877_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ironic-rhel9@sha256:bdc692afd9fc98495cd1cc6effece36369b41b5769d91aadbb7df78992507016_arm64",
"9Base-RHOSE-4.19:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:316ceb928b1bc86c3a289bbfbda6b8e7f540f8ba96ce127bbd9601a3b593f200_arm64",
"9Base-RHOSE-4.19:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:8c1efc4e97f5dd2b895287d84e8d1820d7046c406770ac1328f1c94be959a4cf_amd64",
"9Base-RHOSE-4.19:openshift4/ose-keepalived-ipfailover-rhel9@sha256:4c0a203d0dc0fc207eef43d41b85d67ed759bc639436dd5d0d9beb4f42679f44_arm64",
"9Base-RHOSE-4.19:openshift4/ose-keepalived-ipfailover-rhel9@sha256:9b6aaf7055d2fd3a41af90ae68fcfc59792b85010958a560410381d196cfa492_amd64",
"9Base-RHOSE-4.19:openshift4/ose-keepalived-ipfailover-rhel9@sha256:b600e642ee883278c33a40bd492ef1374345f764bd8f6f108f195bf3200d9822_s390x",
"9Base-RHOSE-4.19:openshift4/ose-keepalived-ipfailover-rhel9@sha256:eb72af31fd10bee6eb6eafd520fac54df093628adc0992809edff669561c01ca_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-kube-proxy-rhel9@sha256:18fcc053682fc84eb821193b1de20d0c46f9de28d8e4b4efdfceab3006b4044c_amd64",
"9Base-RHOSE-4.19:openshift4/ose-kube-proxy-rhel9@sha256:3e3b508874e7aa9bef9bce18969a356836f4c167d7969a149c54eb48b2de6562_s390x",
"9Base-RHOSE-4.19:openshift4/ose-kube-proxy-rhel9@sha256:6c34dcc8c322711f32720494c18b927f86a9c3b287b43c09cf41a42ad55157be_arm64",
"9Base-RHOSE-4.19:openshift4/ose-kube-proxy-rhel9@sha256:8fd04b755513c55c95e2aeaa864fd1df6817ea0f8aba9db122072a081edf848d_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-kube-rbac-proxy-rhel9@sha256:10f33c50d303f0dc6ec87078842e3f0b3bbce9131144f8c73b68080891600b5c_s390x",
"9Base-RHOSE-4.19:openshift4/ose-kube-rbac-proxy-rhel9@sha256:2d742f50ab1a36130998bef7e42c46209b826639b9b81d57853036b972e328bc_arm64",
"9Base-RHOSE-4.19:openshift4/ose-kube-rbac-proxy-rhel9@sha256:44f7ce57d04c61e4bf137f41800db5891852db39b7f81fd5c6c1173e4a767640_amd64",
"9Base-RHOSE-4.19:openshift4/ose-kube-rbac-proxy-rhel9@sha256:9d2d8fccb37e0faf60d115493da58191a72ca24db5839fec76cbb27b0f3f1058_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-kube-state-metrics-rhel9@sha256:0bffbf4e0df1949e4f0a6615204ab8d957eef2de113b205145754c3a14d1b734_amd64",
"9Base-RHOSE-4.19:openshift4/ose-kube-state-metrics-rhel9@sha256:416706a93907e4fbb1b4e11054a7b7f2d4a02670f101a4955add9ddd9474c256_s390x",
"9Base-RHOSE-4.19:openshift4/ose-kube-state-metrics-rhel9@sha256:85627097ebcc82e999be7d4617bcca68d7f5a236e8bb3408c2f3c1ebb64ed46d_arm64",
"9Base-RHOSE-4.19:openshift4/ose-kube-state-metrics-rhel9@sha256:a14e9bdc43361eb5388f26fda4e25357da1b19024c2d9f6edb06a41848d13976_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:067707ce19e7ebe604ee767cd922894f1f69f64a40dc65e90a7ee13227db0ed0_arm64",
"9Base-RHOSE-4.19:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:46f2ff114a6a20bcebdbec729ca1fd36f37b096b6b7887ac19ffb13cdd52ab54_s390x",
"9Base-RHOSE-4.19:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:4f57f9386d6f71ea338bfc2b9c6732f5c2fd2d6555386605aedc5d22f0252f7e_amd64",
"9Base-RHOSE-4.19:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:c27333181a0137922923ad525ceb6fe07e473411c6f1fa985aff8fe329f115be_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:217dc39071d7b071b5933590cbaeeafb4975425f87ef594e1bac21c6ee859d52_s390x",
"9Base-RHOSE-4.19:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:266a929794682702ca7622f128db7de93e0f4190cd304e2edcfd4f4c79896591_amd64",
"9Base-RHOSE-4.19:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:9bbb21284a8ce190d33749acafd92a7c4a6ccf6050220905ccedb3d988107262_arm64",
"9Base-RHOSE-4.19:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:ceab8c449219f0e84442cca7ae01d460528403be6ec11f550f72548fb75f4c0a_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:168da8b3e7b6bbc7e9951375c4ead87397e1ca41aec336b4e592d4c551f4e4b3_arm64",
"9Base-RHOSE-4.19:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:91b8d81776c228c5e9aa0df17fd7525de0441ec1bc59a8cda945f80cb94b9646_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:d9ed5b4fd6e32c192ebf13b55d2cd52eb0c5d68f350435c1f685adf7dd8653ee_amd64",
"9Base-RHOSE-4.19:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:decb650b27d1ca4c0d4a9504ee95bd6775c77441f30cdcdf14333de087b7bb55_s390x",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-aws-rhel9@sha256:3f513870fcd3d0165b214912e793496bd28dc735fe778b698440927eb04ddc20_arm64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-aws-rhel9@sha256:6253de28f4b890cf01d96aa87d3ae43e8c532fbf5b6ba0cb073d5b573bd0b274_amd64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-azure-rhel9@sha256:72a26734b41c5eb18b2d3da731ea8c90ddf53751e1f026d1133a94b9c1f62768_arm64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-azure-rhel9@sha256:bd4127a4293a496be63a664b8273e3fd643f2b03ce1883d1c5a6b746f21d48be_amd64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:cdcb2a5833b0b6b55cd87e2d5142288182e0c8d869f39120ee4c32f6784e3aed_arm64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:e37b36c6ea2e01dff334b3b41789f120ab128f6e098c1ef96cc290f5779703da_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:fd9a0fe4e09f34312c3a3498dca122cc522cd1b8d8ec787d4e21f27305f75095_amd64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:205b639b7ec622974458201b78e825830975bc50315f422a5d0924e25ee847f1_s390x",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:4b36d3bc6ee3628db04eaca879e7d005dceb1fe554e59991252248ef850761c6_arm64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:dcad2bf35f06ac89befe92800f2fd4850ae575cb7a9f7ce0348053a754c29498_amd64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:f226dbc83408eceb8adbed5499503a87e06fd825ae124d1dda79e5d31c3b4ed6_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-rhel9-operator@sha256:975f3125cad366add49843a043418321c0f075fdc391edc93a7f1cedbb8093e5_amd64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-rhel9-operator@sha256:a3a1d0f5c00e08d3f7137d75a4580b45f04bf83dfd96b4303fbdcad31bc2c651_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-rhel9-operator@sha256:a5ce8c05f900eec6ae4d405304513f55bd9bb06cadacfe5dde0027d692e2edee_s390x",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-rhel9-operator@sha256:baef9fa0907bdc152dc5ca77a6cc0423ef2c555200506699623170481e406805_arm64",
"9Base-RHOSE-4.19:openshift4/ose-machine-config-rhel9-operator@sha256:070d1db70d306639e51fbe66871355c21a9a5c9235769e51d4871df79505a83e_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-machine-config-rhel9-operator@sha256:26f8919c4b3cdc2f80ffe5d9311c1cdab5dd67dde7a9069a45a097c3086e0158_s390x",
"9Base-RHOSE-4.19:openshift4/ose-machine-config-rhel9-operator@sha256:7a4e773fa5d2980375a73c45164f44a4ad2da64b5ba81991e7bbcf0efad26f83_amd64",
"9Base-RHOSE-4.19:openshift4/ose-machine-config-rhel9-operator@sha256:ba70fcc701ad3a66f7459af7d5f6c37b6a814f9ecb17fab6bdeec251293d0f92_arm64",
"9Base-RHOSE-4.19:openshift4/ose-machine-os-images-rhel9@sha256:0ecfa9a8b5e9d489238ea27b66ed3ba7ba8dabe70051a4eff8cffcbd1d9a7645_s390x",
"9Base-RHOSE-4.19:openshift4/ose-machine-os-images-rhel9@sha256:6796f436d521ffc800593de2b8016d34a8412a5af64b1a5fd9ac0b78079e834d_arm64",
"9Base-RHOSE-4.19:openshift4/ose-machine-os-images-rhel9@sha256:7c9b7df2c0c642da115627e5c7fa2deca68663985060c85708f4e000bfac675e_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-machine-os-images-rhel9@sha256:a51dafa08787a42967c0e1275d3e01930ba21fa562e375829390eaab7b9170b0_amd64",
"9Base-RHOSE-4.19:openshift4/ose-monitoring-plugin-rhel9@sha256:1030d04542146a0916a74cd189e8fef5976c82b96342bab4acf7b82dea61ddb6_arm64",
"9Base-RHOSE-4.19:openshift4/ose-monitoring-plugin-rhel9@sha256:df63f7f59e16f141930a9751ba6c5bdb96913527063783e8737f01ea18cc2208_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-monitoring-plugin-rhel9@sha256:ebd83308861827eb2434dfff17fd07994ba24798917547106dfa0ae7e8bdd2a0_s390x",
"9Base-RHOSE-4.19:openshift4/ose-monitoring-plugin-rhel9@sha256:ef17c0b1874478ff71f3930571b22cd1d06067b5dc3f157ddfac1ceb757688de_amd64",
"9Base-RHOSE-4.19:openshift4/ose-multus-admission-controller-rhel9@sha256:4db841d656eaf051982714e7431983433a9e54193a3a85e7eaa41ddc8a65110d_s390x",
"9Base-RHOSE-4.19:openshift4/ose-multus-admission-controller-rhel9@sha256:6d53e6d62ad53e2f501f1792d1e5d51e5b863c5627e6feb8cc8c94369e7d1ecc_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-multus-admission-controller-rhel9@sha256:77e58013aba1ad23aae4fdfa67b7bc4bbd89d2a69f538f194880093d74ad602f_arm64",
"9Base-RHOSE-4.19:openshift4/ose-multus-admission-controller-rhel9@sha256:bf1438ed034c906ccfc55e964b0c08327cee3b570b94b838f57a51ef4d27569f_amd64",
"9Base-RHOSE-4.19:openshift4/ose-multus-cni-microshift-rhel9@sha256:0351bdf513f6bcd110148434dff0b2d4089b9b7b6d75a0d0d1029ea3e9ee74a5_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-multus-cni-microshift-rhel9@sha256:6247dc982c418c82c6072a6e5b3f0497015b1c1198f4332ee72a0a7c205b0c56_s390x",
"9Base-RHOSE-4.19:openshift4/ose-multus-cni-microshift-rhel9@sha256:8e71cda8b7c5dbf3e422f1832c358812b0dfc07ced0e3d612a6de4435cea3520_arm64",
"9Base-RHOSE-4.19:openshift4/ose-multus-cni-microshift-rhel9@sha256:c86e518f34676167477a328f224ef8d52bcaf4e314241f48fe223cb69e61cfea_amd64",
"9Base-RHOSE-4.19:openshift4/ose-multus-cni-rhel9@sha256:25eefb553a51af4b7ebecde4a1641790181320487c752263d6fa671bafc221de_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-multus-cni-rhel9@sha256:4bec29979824d359b85db363c33f0ad49646dabd0a69bd75973037c8df0398c9_s390x",
"9Base-RHOSE-4.19:openshift4/ose-multus-cni-rhel9@sha256:f7c2c798bac6f8724391b5d7744b92ede774f7558ad278679a53f9f0ead8f742_amd64",
"9Base-RHOSE-4.19:openshift4/ose-multus-cni-rhel9@sha256:fda9af06d21ef47c19103ddd2988cbfcf7a5cee946dd0e60b054803a0c352b23_arm64",
"9Base-RHOSE-4.19:openshift4/ose-multus-networkpolicy-rhel9@sha256:5be318bbd7eaec60691aa0727c2bb3b4affa58d21acbbc68ee2c67b9418100ce_s390x",
"9Base-RHOSE-4.19:openshift4/ose-multus-networkpolicy-rhel9@sha256:86081eb355d2493238a6cc067e9fa4d46b0f82e4cbb8b12b174364263e343df0_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-multus-networkpolicy-rhel9@sha256:8975bb880c9bc508cf5ae3ee47c1cea7a922917f817216032c9278b95537f9ee_arm64",
"9Base-RHOSE-4.19:openshift4/ose-multus-networkpolicy-rhel9@sha256:ac239ff59555205a4de8bf18fc09f7cf526633492c401bf1d4c9039de1df2896_amd64",
"9Base-RHOSE-4.19:openshift4/ose-multus-route-override-cni-rhel9@sha256:030a0b668deec12ac7b9d1a7d3d97efe0762e9da210f6cdc321d44e0211ccebb_arm64",
"9Base-RHOSE-4.19:openshift4/ose-multus-route-override-cni-rhel9@sha256:416b4ffa3f26a437fa92f7fa56f339a0f0845ff0371f0b2f1907282de9cd3863_s390x",
"9Base-RHOSE-4.19:openshift4/ose-multus-route-override-cni-rhel9@sha256:821c21da1cdca8735b4f7a485b9a66665872e11579e3772b28b9fa93c8f185be_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-multus-route-override-cni-rhel9@sha256:9549b43aef9f7ce57630c3a8a8e0dda515b3fb99d02bf5cd5ad752c6718bb540_amd64",
"9Base-RHOSE-4.19:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:17b2ea4c445b19cd4c541d2163d5a2023b47d7ab92bb4733ce8cbb4857c60916_amd64",
"9Base-RHOSE-4.19:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:73ee732b99b73ab1a5580ef42e705c4a54416d87496b96a086ebaa1470f7b827_arm64",
"9Base-RHOSE-4.19:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:d6e4027c7286e7e15c0625f16e8e14fca54bd964bfc24d453d83664fa84cdf22_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:e70495c30b7cfef4ad8a7fc9f6d45318bf5dd8250dc3966d0570202ac041fcbd_s390x",
"9Base-RHOSE-4.19:openshift4/ose-must-gather-rhel9@sha256:19a8542fba885ad6c4fad904236bcb5eac9b6a61c7bf6f8cb008f8765c2a80f9_arm64",
"9Base-RHOSE-4.19:openshift4/ose-must-gather-rhel9@sha256:328d7624af8cc6752f00e52c6db3f81a7328e412a0e23f2e8ee19a2e73961d9d_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-must-gather-rhel9@sha256:b12319a39e130610380f0987ada75177d7b2aaaeac49c001002fc4ab976e327a_s390x",
"9Base-RHOSE-4.19:openshift4/ose-must-gather-rhel9@sha256:e7bb5bcefb74dfc9d2812c5cb794b6a266b721ff43a8fe39fe2495a47facb55c_amd64",
"9Base-RHOSE-4.19:openshift4/ose-network-interface-bond-cni-rhel9@sha256:415e3fb6974ce99fe443715b013759f1d37a0dbdec58ff957ef2b76875aa213c_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-network-interface-bond-cni-rhel9@sha256:44bbbabdac4158c928b910705c34dd90c601b5a895b5a4d61ac785733426a922_arm64",
"9Base-RHOSE-4.19:openshift4/ose-network-interface-bond-cni-rhel9@sha256:5e2b2bb5d82d28f4bf48c5a4e7bc867f9285262b611d13f13cd24317887c80f6_s390x",
"9Base-RHOSE-4.19:openshift4/ose-network-interface-bond-cni-rhel9@sha256:fb072113f07e4f1da088f99124174bb98a9aef984e3101b710c42801e364388a_amd64",
"9Base-RHOSE-4.19:openshift4/ose-network-metrics-daemon-rhel9@sha256:0afa110587a3320767717a4f71e1d980554ce79ebb82955cc1f25026771b9ee0_amd64",
"9Base-RHOSE-4.19:openshift4/ose-network-metrics-daemon-rhel9@sha256:67c9cac00ad31b4baa8d53ab030efd00dae5abe9d263eaa50fda0b66aea22771_arm64",
"9Base-RHOSE-4.19:openshift4/ose-network-metrics-daemon-rhel9@sha256:67fda190be676153b008dee6082958d9c47acbb566ba31807694346fdf6a33bb_s390x",
"9Base-RHOSE-4.19:openshift4/ose-network-metrics-daemon-rhel9@sha256:9545d983a3bd4dd8d803c22abbd997897136d902723b4ec1bbf9cb3f92e86c35_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-networking-console-plugin-rhel9@sha256:0c7716e9938c4bb91f1e4720b1cf5175a9ed9c264712d54cbdd5d347c4d2f540_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-networking-console-plugin-rhel9@sha256:50c16fed5b75b035a5e1e169fd5542700d627de9f2793457e0f9d41a29d6307b_amd64",
"9Base-RHOSE-4.19:openshift4/ose-networking-console-plugin-rhel9@sha256:5ad4c3705b80d4bf884c554e0797065f7cf5e004ecc009b79d7d0917dc3cbcd5_s390x",
"9Base-RHOSE-4.19:openshift4/ose-networking-console-plugin-rhel9@sha256:7b4b2e9b0f34a852f96b83ee9f071ac8e54acffaa2ed274142a611c72869bbbf_arm64",
"9Base-RHOSE-4.19:openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:b3f610b52db9ff53e90ba2b738a0df8dfe49f0776ab5e5ee4e016eb11a37e3b3_amd64",
"9Base-RHOSE-4.19:openshift4/ose-nutanix-machine-controllers-rhel9@sha256:5f0f13ee7ab7a8bac6cda541960e9e38fe8d6e5f7363519eb029dfb7e4efca72_amd64",
"9Base-RHOSE-4.19:openshift4/ose-oauth-apiserver-rhel9@sha256:09aeeced38cac878a22a56f15e5c31c53c8309b296264f89c329b07bb7ba1a2f_amd64",
"9Base-RHOSE-4.19:openshift4/ose-oauth-apiserver-rhel9@sha256:2d3f2dabfd99f9f6e331f77b381058f370944f314721a499a3b26a77ed21dcfb_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-oauth-apiserver-rhel9@sha256:480260c985548451040117e29707de2891dcd3ff0ad8fc34f80f6450584f846d_arm64",
"9Base-RHOSE-4.19:openshift4/ose-oauth-apiserver-rhel9@sha256:b0fb5cf22ac630f4a276e759bebb6e39158110de4e68ea19bb1eea79ea461fd7_s390x",
"9Base-RHOSE-4.19:openshift4/ose-oauth-proxy-rhel9@sha256:4d724b8e08e974961ee4e62f1fa491cd3b35460ec27df3ee6c1a9f1400a5a34e_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-oauth-proxy-rhel9@sha256:c38cc814039076c5f630483527ef38c9caf8a9e875c0395f6440f6fabc35f1b2_arm64",
"9Base-RHOSE-4.19:openshift4/ose-oauth-proxy-rhel9@sha256:f24e489ee7fb966e632de075e6e03cc4c9826a9857550be70132997a32725495_amd64",
"9Base-RHOSE-4.19:openshift4/ose-oauth-proxy-rhel9@sha256:f359dd4a153ad72030a2ad496228efe1e12bb894a87547c1c0106adbbbd6a268_s390x",
"9Base-RHOSE-4.19:openshift4/ose-oauth-server-rhel9@sha256:1e3bc918712af346342c57a35eb1f4d8e7d68f9da66985c4311c7f472b667429_amd64",
"9Base-RHOSE-4.19:openshift4/ose-oauth-server-rhel9@sha256:2b37d9d823b966e6b92f26928004a4b312910b3ad61f6d381ba933b32e40c6e9_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-oauth-server-rhel9@sha256:63e3b1ae2cd41c6a78229cd579c1a8f167b49c782f5e5761db6a0e91ba851683_s390x",
"9Base-RHOSE-4.19:openshift4/ose-oauth-server-rhel9@sha256:c157ffc1e57c39309cd49da31ca3a49348f6fad308559cda8e1d4d8f36cb7378_arm64",
"9Base-RHOSE-4.19:openshift4/ose-olm-catalogd-rhel9@sha256:0a0765d2142f7cb959d351d9aa4a4cef346a19c3ee94aeacebfc7d0c23b9e9b8_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-olm-catalogd-rhel9@sha256:29d5f4a2ef603b59a2743493b9d7cc9fb71037a04b21ab6d6f3987ef46f65023_arm64",
"9Base-RHOSE-4.19:openshift4/ose-olm-catalogd-rhel9@sha256:a199c561ecb2098de5f8f2da5c6d8b2e9703514d0558baabcc41bb25a85ef0cf_amd64",
"9Base-RHOSE-4.19:openshift4/ose-olm-catalogd-rhel9@sha256:c8810da62ce199a250e4beb37fae6bcefb166c79be878d013aabd4a41e28bcfc_s390x",
"9Base-RHOSE-4.19:openshift4/ose-olm-operator-controller-rhel9@sha256:2ae3160ed20a3077bced809c7a0cadbbf419790a51cbf95a7cb7a534660f696d_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-olm-operator-controller-rhel9@sha256:72d160f39cfab0fe28acd4272f48c8b9ab6b2bada7ad5a4e3189d6af3581b387_s390x",
"9Base-RHOSE-4.19:openshift4/ose-olm-operator-controller-rhel9@sha256:c66a785b421f5a1df8c0862f4d6b6cb04741657e831eff0cba22e8cbfd65fbd7_amd64",
"9Base-RHOSE-4.19:openshift4/ose-olm-operator-controller-rhel9@sha256:f94aeeb772f6bfeba46bd1ab94637638b86aa4b78127ddeb7e8cfe1a963a88f5_arm64",
"9Base-RHOSE-4.19:openshift4/ose-openshift-apiserver-rhel9@sha256:0d7dc1890d25aebcaab7b742871f53c627b3ef552e6afe636d7f0e5e87f38dcb_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-openshift-apiserver-rhel9@sha256:32fe5726af6aadffe208fff14fd2ad0188275aa889a151b3387c7f3d0349fb32_arm64",
"9Base-RHOSE-4.19:openshift4/ose-openshift-apiserver-rhel9@sha256:eb39077608c01fd1d417fa660dac7785f6df49129d1ff8ae3c4ea2cdfa70ed2f_s390x",
"9Base-RHOSE-4.19:openshift4/ose-openshift-apiserver-rhel9@sha256:f4a5bc52176e423138dca96d3338c1c82fa81ecf543276cfb57e3ca5e36325c5_amd64",
"9Base-RHOSE-4.19:openshift4/ose-openshift-controller-manager-rhel9@sha256:0e9bcb435880c4279661ea9b52823b7f6816860f110851f2d044fefff0f27a6a_amd64",
"9Base-RHOSE-4.19:openshift4/ose-openshift-controller-manager-rhel9@sha256:19d1291259134ffd7ec6e3687bc46eb371699b339203a40a613a27e5c471f3ab_arm64",
"9Base-RHOSE-4.19:openshift4/ose-openshift-controller-manager-rhel9@sha256:617e4a73cad82594b6424ded915ca122573f87421a6851520870dff462260468_s390x",
"9Base-RHOSE-4.19:openshift4/ose-openshift-controller-manager-rhel9@sha256:cdc217b81b7dcc870850ebabd56aed9be0d13f6036c462b2465786b8486f82f4_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-openshift-state-metrics-rhel9@sha256:2bc69747c126cfe5d52eb55ff6dda018bd49e1a871696a5a6e7f8f126abcceac_s390x",
"9Base-RHOSE-4.19:openshift4/ose-openshift-state-metrics-rhel9@sha256:5ef3b973130be59d1a366a3afddffd8fa759c78bf5ad0350b1a3393fc094c32f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-openshift-state-metrics-rhel9@sha256:8465c7cfcac6741f75e099090eeb59303f53b8c12980a55d962a9bd0511b175c_arm64",
"9Base-RHOSE-4.19:openshift4/ose-openshift-state-metrics-rhel9@sha256:a54bd80b97d4b14abcedc26d3b99484607869d1bd6ff619869c2beacaa32bad2_amd64",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:112f74bea8a8742e589263baf5c2003f262de52236e02bb1f3c4c00d2a46b94f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:7faa972f1445348a12dd5dafdfd0d87199c39da140f259d96e5c3dc5c1e5a750_s390x",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:81d9957f270e29b6f6f608dc8db7d09591915d3eca75b72e8299bab04bbbfb93_amd64",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:98b27842a28224a616380dfcd90e2051fb41e4cbc47e4ba0efe3893f35ad1bd5_arm64",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:19339ebed10a15dfbd2042a47092c6d28c57400ee08aca088bc95710d38008c4_amd64",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:59abec19a815e75a30e44230199b4253a395bb19379f0c0ba69d11a4822b34a6_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:9f914a119167b2147c97e7546c2742033446179ca17b251be97c107f7ccf2472_s390x",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:aac10fe510fb6b6262a27c705e5cfa95edcbca989455ac67472598cf2a27c232_arm64",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:3ed49d5a3f637326a5a56ac125af182bb68a98e41a9ff1a40c7a43387c36979d_amd64",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:4aaedf62e666f1ba7276e1b172b821285e786a018a69cdeca1452ca343949ff5_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:99f7486db3632f243554cb12f01d5a23cd27be50f1f45fafb7a8ba977b76ba3a_s390x",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:e1c26265b82a5ae76774c9fda3988d9aee5d127814ce32d75bbcb202133f7244_arm64",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:4f74003ee728baf5448dbcc9b10b3a3143e1be58bf8612d967744dee82b7b274_amd64",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:70eeef246b432fd47d1a9fc2c691c113eb112a30e7fc2e32c07c802ee6518062_s390x",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:dd7d8736f0e716d024c09d4f0bca21f5f553c95ddfd5ec279d62ba8840edd509_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:e7fc2e62628a316ec0a6a1e0c6e7fb6930abe831eb0745eb04aa75d664c7cc35_arm64",
"9Base-RHOSE-4.19:openshift4/ose-operator-framework-tools-rhel9@sha256:222ea0ff4d0a4afdbadde0021bef05ecd38580ced723d6535b33c4214b4709ed_arm64",
"9Base-RHOSE-4.19:openshift4/ose-operator-framework-tools-rhel9@sha256:90b967ad8cf3b0eb4ce6bc02f15fa8691797e57cf2d28aab9c189c44edaa8c29_amd64",
"9Base-RHOSE-4.19:openshift4/ose-operator-framework-tools-rhel9@sha256:d272dca6e2ee2fb5e5e49e17e7a785025e1be17f94b96e8fa6a7f439310d0e9e_s390x",
"9Base-RHOSE-4.19:openshift4/ose-operator-framework-tools-rhel9@sha256:e0b1982f62f0e3611fbbe04b72f3610c13db852b179d88cfedb2875be0fd8fea_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:1b1b673b2ef147956a4acbeeecbb7d8c5b04ec542b6fd9ffac309380120cf916_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:3497ee2f1f741bb3565b2f779bd0a3c799c9252277e424dcb267d22e0f2df731_arm64",
"9Base-RHOSE-4.19:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:3588b929ab4597fdeab653edc499c69f1798faa66db0b7264ce6a094fde69687_amd64",
"9Base-RHOSE-4.19:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:8cfcb96b07eb6c203afaa7ece4618f9386e90dc13f77ee68c25c14b95cd41606_s390x",
"9Base-RHOSE-4.19:openshift4/ose-operator-marketplace-rhel9@sha256:1a91c6ca7662b52cf6a968f3090ba00bd3d805da9428d9e514da5b54fc8716e1_arm64",
"9Base-RHOSE-4.19:openshift4/ose-operator-marketplace-rhel9@sha256:38b9f1948603d1d636e000060a8259cbc73d3b54763cd75a1cac971829ea9729_amd64",
"9Base-RHOSE-4.19:openshift4/ose-operator-marketplace-rhel9@sha256:69605beff4aab72ea306e4ac64273bcd726bd7121f9564713ac0070e57995d2c_s390x",
"9Base-RHOSE-4.19:openshift4/ose-operator-marketplace-rhel9@sha256:89170ca873abc891a7fb35812db1b93febbe80849ea7270ae0e1670be3bf2bfc_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-operator-registry-rhel9@sha256:433e0319491475c9c97c85b6eecf6b2c4ab353e9a04bc7f4642c53c73e71aa03_arm64",
"9Base-RHOSE-4.19:openshift4/ose-operator-registry-rhel9@sha256:917796dc13f71929dbcef7928769b9db52ec76407718010da9d601def236c53a_s390x",
"9Base-RHOSE-4.19:openshift4/ose-operator-registry-rhel9@sha256:a1ad3ffcf960df372048e4b66c681ee6a5da4d2e14ff774f15b99ec150e33752_amd64",
"9Base-RHOSE-4.19:openshift4/ose-operator-registry-rhel9@sha256:a86b60c3dc9364e0b0dcba1fdb60ad6065da75f9c423892e4903a9b0a2c95fe5_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:2457a48c8558ef059f709d04c939a3b6d2bf509be2eeac8e6ef0ee86bc14cd01_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:2a9362cd46e2a2b57ac6b5909fa3de640e6f93452887b755a4676bb08ed47f46_arm64",
"9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:6b7439cc9cc2988b397fdfce648d1d3c3ec8157a56f9ce1082fa1febf247cb39_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:7d73d7bdd65001cd72b63522df6397e0dadf2eb5008ca50d3bbb9f11c877b626_s390x",
"9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-rhel9@sha256:1ba1ae348b21c6a467c72739305e8e33dae01219761bbe9cc033ebc577382fac_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-rhel9@sha256:7b8f0a0b1755434e13098f2df000153314fa8155c8057f31926d6e233d199ca7_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-rhel9@sha256:93f5f4870a4551d7fcea12c996baa61a475a7cb7d2820751592f5e62444f7165_s390x",
"9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-rhel9@sha256:952ae085180aa926e3a661ab047673c65a441a8d378c40620bfe7e99d6234d09_arm64",
"9Base-RHOSE-4.19:openshift4/ose-pod-rhel9@sha256:062cf1492e4c4c8d565402bc7a4df0c6c6ee6105260c4eae56053126524d7cd5_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-pod-rhel9@sha256:9ad652e163a16bd2e01ecde630a008f5fdc10fa2fb4aea369ca1a362bb7dd2da_amd64",
"9Base-RHOSE-4.19:openshift4/ose-pod-rhel9@sha256:f503fd3374e7ecc54d0bc6961ec5e947e45f2cfdb6fca02f90e8ddac2893291a_arm64",
"9Base-RHOSE-4.19:openshift4/ose-pod-rhel9@sha256:f7840982701d3f3bd389e08488909f68708a1d9105eda30827c7722384b0680f_s390x",
"9Base-RHOSE-4.19:openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:cc7cbc796a9d8d1aa4afd1af824b195a59d5908b4674230d89a793acc01f88c3_amd64",
"9Base-RHOSE-4.19:openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:e89bf23798c52eee647d54a07761a6cd9bcc6df5d9dbab5a56e2c1914a3382fd_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:7812de05eaa6fc77caf78fe654dcc90bec79f98bde6526d751579cd0d40a233d_amd64",
"9Base-RHOSE-4.19:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:820ab9b453e0740e9044c34b25ddd435c1055d1dcc34c6936fb40dd94548c443_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:06939364fdae7d3a444061858cfa62fc9a3db4ddfd0a7a44aea8597d1184aa06_amd64",
"9Base-RHOSE-4.19:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:6b08f5dbc543554f16b5e76a1e7730b3ba174cff26bb3222e6dda40e2b14417e_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-powervs-machine-controllers-rhel9@sha256:04a65deb753950042fd0ab83d52e8be66b02e47a273a0337a358c0b1726123e7_amd64",
"9Base-RHOSE-4.19:openshift4/ose-powervs-machine-controllers-rhel9@sha256:5b95b27a596d5dc14a1206ff10a925b6f799b71e4158601cc226c65525ed0a19_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-prom-label-proxy-rhel9@sha256:2ea70339fc624806a83e27aed5541d54da198fde866e8ac702e89dfa622e7c5a_s390x",
"9Base-RHOSE-4.19:openshift4/ose-prom-label-proxy-rhel9@sha256:7be4c12ffa1470df91d634f6a406bf91f3b14413970bdcaf70365f53d783afad_arm64",
"9Base-RHOSE-4.19:openshift4/ose-prom-label-proxy-rhel9@sha256:7ed2023c126a457d0e5d4a9d499c47678d8818d1e69f094c0a04b0e88f5faae1_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-prom-label-proxy-rhel9@sha256:a7b38f2d1de7cee46ab05763e0ac6ccc69f459a4f685eda957b70af544183e12_amd64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-alertmanager-rhel9@sha256:37459634c0fb677159cfea2abb5b5148c1492756a585593493dcbad7fa1b0a9a_amd64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-alertmanager-rhel9@sha256:7534de4731cf91eed01dce4dfd816c24cee12e99c66336bae3772f923f278577_s390x",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-alertmanager-rhel9@sha256:c8d4bf6845ab8f12f85ff823fdf3e9ea9dbbb500f8dcbc814bb4430bb839f3d5_arm64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-alertmanager-rhel9@sha256:e4d1c4c4c68bf403fc17c91f05dd52a8b3bf48b9b7f6c7d965f903c275a89d8d_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-config-reloader-rhel9@sha256:0fc6fb7d4c2dcb027d77e1a5b4b0a532b05783dbdfc2e1d7c65991ceb750728c_arm64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-config-reloader-rhel9@sha256:398e4f586bab0ecb7a9b727b57a4afc9455647814e25a4f8d1b6d2644595a8ad_s390x",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-config-reloader-rhel9@sha256:a9b0f84cc8fb6f6b6579ed9b111419bbec31a41db29fd4349e6c88d97eacbfbd_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-config-reloader-rhel9@sha256:ac59945dd517146d16596a97d7ea89068325105893aed09360f864f0e5b27a34_amd64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-node-exporter-rhel9@sha256:133c835b2a89bed20d58375b5084475c4c1d0bcbdc135fa9cbc2d919b8dcc6d0_arm64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-node-exporter-rhel9@sha256:77d891cf1c5e67bf7d8cd46d4a58154e53d7875fc8661e944fff61ec42061971_s390x",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-node-exporter-rhel9@sha256:7890252e0bb8676cc9cc4b1504f569b01fe5efa43c0ff7721b402dae056bad61_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-node-exporter-rhel9@sha256:b149b03232d42f5c618cd9d9a8d1f9b4db41e0c9b4a7e7e936803a502bb68c33_amd64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:3684c743ace693df91863731c445126341524bc80e36dad09b06ddff9c6de36b_s390x",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:47ac112cfe2afd677c52fcb812e4ff1e7e2911a964ab8ac1025005b9cec7e45c_amd64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:b10e9fe1c794c632e703d9f8d355428bb5f389751df8fced9d5dd07d01057705_arm64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:d4df3d423d24d99e490783c7f7bdce7492b22890acc561036dc66900fd989fd7_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9-operator@sha256:35fc1bba739b2fd7080ee84137848de4b6d08abde889fb656c0399cbb20d69da_s390x",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9-operator@sha256:4d10b246a0f8905f70552da7a947e8da2cb058e7ad79f9120a2825145a2cb1e4_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9-operator@sha256:b0462e7a7f5212c883e004b3eb4c0602c2a13f8ae9abb0a6427a1b2822bb4696_amd64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9-operator@sha256:c67f7eedca6b6cfc496dbc8ad4f7a87b5b715a3497a3a3823fa1fccbe25bbaee_arm64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9@sha256:6e070cf66f9197e85f61cd9ccc952a3ca43201114f77b962f02f768bbb206535_arm64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9@sha256:8193e15d30bfd5f0317678eb8d7e94440d23f9b3f09b7df39ee3df56304fe575_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9@sha256:ecdc4f37c6d1711fb0d58feb07332101875f5600b667e207ba0a967942fbfac9_amd64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9@sha256:fc557834d297ad6e753006b2f62fea54ac3e4f627b689b3aa2c54790c1b5052c_s390x",
"9Base-RHOSE-4.19:openshift4/ose-service-ca-rhel9-operator@sha256:05fdf996225b6d63e9b62951bde08013abc3dee20de115337a22a8af434a1f9f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-service-ca-rhel9-operator@sha256:1e2eb71850ad85dea4419756808a6e34ab50e2a4e4c1333d5621490c88c5a4f7_amd64",
"9Base-RHOSE-4.19:openshift4/ose-service-ca-rhel9-operator@sha256:267167cb017a2a1bc9eb128a075d8a405fbff4e1ff77908e67b71079835e6bd4_s390x",
"9Base-RHOSE-4.19:openshift4/ose-service-ca-rhel9-operator@sha256:e5466a405383616ac831d44c8d61386a826aa9fa80fcd388de1ea0cb8336c4a9_arm64",
"9Base-RHOSE-4.19:openshift4/ose-telemeter-rhel9@sha256:65e59a6e128acec1005383a19150f9e8b41029a625c2f57b92b86e5b09e58b3a_amd64",
"9Base-RHOSE-4.19:openshift4/ose-telemeter-rhel9@sha256:71bdf32788682d2ad05fe8e1b0213362442f58f405fc15dd3fd3a2b94434eecb_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-telemeter-rhel9@sha256:b9890bfb01f028112dfc5758eafd81ec045814384fee69c7274e47233a4de0f5_s390x",
"9Base-RHOSE-4.19:openshift4/ose-telemeter-rhel9@sha256:ea0b4f72d5768ac11fb72ab59b4772e8ce9658642f0a7faec1f8505a73317d37_arm64",
"9Base-RHOSE-4.19:openshift4/ose-tests-rhel9@sha256:11fa96da6b178fa89d614cbbdd1e6446bb638ef8f385a317d0cdbef34d179eae_s390x",
"9Base-RHOSE-4.19:openshift4/ose-tests-rhel9@sha256:5f9750bb9fcf356f34c4ba57045cde23c8cd0bfc74fa939c448d4336511c423a_arm64",
"9Base-RHOSE-4.19:openshift4/ose-tests-rhel9@sha256:6b832e19b3e5d14aa873535ba898d43c9467fd8a1ccd5e18aa27e11f7655e7f2_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-tests-rhel9@sha256:712c43ef78c66e7ccc0ed833d6b9a5e348b03005e207ee55cb3921ae68eb3d2b_amd64",
"9Base-RHOSE-4.19:openshift4/ose-thanos-rhel9@sha256:3db8a6c959ca72153d630cb490a37a29fca9c2e8e6bd8bec7b606e7a049627ce_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-thanos-rhel9@sha256:5522c399c56845bf9aad37033f233135dcd97dba17171d572e771541a95fb0d1_amd64",
"9Base-RHOSE-4.19:openshift4/ose-thanos-rhel9@sha256:5afd850274cfe50fda1f95962fdcfafb35853df7fb2dba55e30bd1b076f3f606_arm64",
"9Base-RHOSE-4.19:openshift4/ose-thanos-rhel9@sha256:69fd63b511ce03a37932c82c593e091b6f6972096f4c7aac29c96a555e8ff15d_s390x",
"9Base-RHOSE-4.19:openshift4/ose-tools-rhel9@sha256:3a39a423d4a24cf6ac988ec7fa4be7eb678069fe0acf3663e3959a9bb06ae5ed_arm64",
"9Base-RHOSE-4.19:openshift4/ose-tools-rhel9@sha256:46a36943a448ed448ddf18edeab379d2c5994f6a15ac9bed409243de4a38b574_amd64",
"9Base-RHOSE-4.19:openshift4/ose-tools-rhel9@sha256:e4dcdad05a31ed115429b9547aea86a94642aa759fa2e5cff9ee227e20379001_s390x",
"9Base-RHOSE-4.19:openshift4/ose-tools-rhel9@sha256:f2b37b0e525f5aeb4be00c4aa068411bdd99a778b453e54fdf4729598caa34a0_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:ad6d817d67aa4d8e9dfa69b4bde06e79855aac9517c3854c206fe44054c93bf7_amd64",
"9Base-RHOSE-4.19:openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:74ffb99021b24391f1c3c5baa79be08fb1d09db6a001ace094ed5cce2bc8bf1b_amd64",
"9Base-RHOSE-4.19:openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:b8269c0d53b9b0f1bb772ad99d3654935cbfcef8e5c3d666ef54c381e7e163bf_amd64",
"9Base-RHOSE-4.19:openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:43fe1f603f2220ed5322b766fcfa6d7beffeb4cc1c191d66f662b3b310bf0fdc_amd64",
"9Base-RHOSE-4.19:openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:ad6d817d67aa4d8e9dfa69b4bde06e79855aac9517c3854c206fe44054c93bf7_amd64",
"9Base-RHOSE-4.19:openshift4/ose-vsphere-csi-driver-rhel9@sha256:74ffb99021b24391f1c3c5baa79be08fb1d09db6a001ace094ed5cce2bc8bf1b_amd64",
"9Base-RHOSE-4.19:openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:a505e56a4bad85a3ecbe91bff0c3e7be9c98e884b318f140c8a8d31cc497287c_amd64",
"9Base-RHOSE-4.19:openshift4/ose-vsphere-problem-detector-rhel9@sha256:c84a643246b20f51d5171acb61e86f85b9921821fbb79d551635a79b78131d5d_amd64",
"9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9-operator@sha256:23abbbd5b93ccdf99d7bd06d35f682441d12aa30dc9736391f2875059827a914_s390x",
"9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9-operator@sha256:44bc128013aa5e4f4f84e5b3ab68672f00382486bb300ea0dc48745c41e0ba5d_ppc64le",
"9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9-operator@sha256:6c5513b0e47d9b48f7798c9dadaefb8adc8caae064671a39ae8b9042ad24e8e3_arm64",
"9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9-operator@sha256:97cad0e5cdd08631be716632fda0fe8be1cf86530ee29e6f6dbd8795fbe600a4_amd64",
"9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9@sha256:3693d6647b4bb765cbb62dc8db2ed8917aca18050478ee7364a31e8d0a81048a_amd64",
"9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9@sha256:4cdbde27f0ba90574929ee4b5f189e544038c93d7524f8941f30365a96da9ae1_arm64",
"9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9@sha256:7c4e662c5c234470829a2c16ddf05bb6ec2d5e619ddca5e7da8c2c5b57ad9367_ppc64le",
"9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9@sha256:be8b404b0e47b8b468775c927d02b18146f56f2eeb49387dd60882bd74472434_s390x",
"9Base-RHOSE-4.19:rhcos@sha256:a1990eed7b1cb75d5e06da55232475b602276cd1f10e603c7a32d42316b15425_aarch64",
"9Base-RHOSE-4.19:rhcos@sha256:a1990eed7b1cb75d5e06da55232475b602276cd1f10e603c7a32d42316b15425_ppc64le",
"9Base-RHOSE-4.19:rhcos@sha256:a1990eed7b1cb75d5e06da55232475b602276cd1f10e603c7a32d42316b15425_s390x",
"9Base-RHOSE-4.19:rhcos@sha256:a1990eed7b1cb75d5e06da55232475b602276cd1f10e603c7a32d42316b15425_x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"9Base-RHOSE-4.19:openshift4/aws-karpenter-provider-aws-rhel9@sha256:0287c84f8b76d0ea038d550f156070e2d8b62ca7eac09aa9d24558ef256d952e_s390x",
"9Base-RHOSE-4.19:openshift4/aws-karpenter-provider-aws-rhel9@sha256:6134660b8997ed46bf200ceda2b2c783412a5bd65982ced5089e159e0e05df58_ppc64le",
"9Base-RHOSE-4.19:openshift4/aws-karpenter-provider-aws-rhel9@sha256:8cfd648aea7c74dfe8b35a191f7e4407b7de810750c6af4af3d7e608ad15b260_amd64",
"9Base-RHOSE-4.19:openshift4/aws-karpenter-provider-aws-rhel9@sha256:b682c226d0c3e927ff47bd9d0155e74f22f0684188c5e68047c8fee74b4f48e9_arm64",
"9Base-RHOSE-4.19:openshift4/aws-kms-encryption-provider-rhel9@sha256:3303f81cc008c7f80a510554faa1f7c0d15f4886938ea4b0547829015fbb7433_s390x",
"9Base-RHOSE-4.19:openshift4/aws-kms-encryption-provider-rhel9@sha256:60fe9af3abea0b873cbb39483796bd1803febece274f1117d5b679fae1bbb307_arm64",
"9Base-RHOSE-4.19:openshift4/aws-kms-encryption-provider-rhel9@sha256:7e12c58a0e6cff4ee334628bd0d3484d1c4e0ecbbedf6de57ffea045dfb861e9_ppc64le",
"9Base-RHOSE-4.19:openshift4/aws-kms-encryption-provider-rhel9@sha256:ec1ea074bd36c45df458d758e3dc38678c1bcb72c7de2a4f7744f5be1efd9eae_amd64",
"9Base-RHOSE-4.19:openshift4/azure-kms-encryption-provider-rhel9@sha256:60f487e7a0cc141ebc8716d3b24572ae7037cc31489e1f6968b770a95b28f3ed_ppc64le",
"9Base-RHOSE-4.19:openshift4/azure-kms-encryption-provider-rhel9@sha256:78a1cc88b553b50246d1e00b4c1db373d7eee8f91a5431187f8e25eff28ca6ec_amd64",
"9Base-RHOSE-4.19:openshift4/azure-kms-encryption-provider-rhel9@sha256:babd55f5c0e98bb5a950663969c86eebaf2fdbab9026f212e661c5a3fe307e73_s390x",
"9Base-RHOSE-4.19:openshift4/azure-kms-encryption-provider-rhel9@sha256:eccea8daf8e64932367fbdc60e80dd2528f19a4ae32f2854118ae74cb8992fdb_arm64",
"9Base-RHOSE-4.19:openshift4/azure-service-rhel9-operator@sha256:46354d35d11a9ad27254bdafcf5e404eefa8c2ea9d31bf2851eaa8d1f7cfd6f4_ppc64le",
"9Base-RHOSE-4.19:openshift4/azure-service-rhel9-operator@sha256:a92633c5df9ba11db65c6f42654901f7392cc57ed4101515025e006672dc6045_amd64",
"9Base-RHOSE-4.19:openshift4/azure-service-rhel9-operator@sha256:c7868521d82ce0b898f56b93a7a50ff124ca1b3bc23c054d190def41993f8d98_arm64",
"9Base-RHOSE-4.19:openshift4/azure-service-rhel9-operator@sha256:f3360e9e092348e0bc7c027c3ba2d4bb6e74bd84f74ca24d72262a82c857ed43_s390x",
"9Base-RHOSE-4.19:openshift4/cloud-network-config-controller-rhel9@sha256:8c403e4fb5410d01e2aa6362afb50016a66d07351a097a9d5fcd6098c4832490_amd64",
"9Base-RHOSE-4.19:openshift4/cloud-network-config-controller-rhel9@sha256:c4af6f174001a4914190ce995c9985a16bb4a56b56ff9df118b2c3535ba0f443_s390x",
"9Base-RHOSE-4.19:openshift4/cloud-network-config-controller-rhel9@sha256:d988d2ec9ffdca0647730474401289b1003568d1f24ad0ac81a39167d51e4235_ppc64le",
"9Base-RHOSE-4.19:openshift4/cloud-network-config-controller-rhel9@sha256:f3b7d7b9b93a7a0e9835f0e732de38681a08e6e0ccc681dac7e7dee12923869f_arm64",
"9Base-RHOSE-4.19:openshift4/container-networking-plugins-microshift-rhel9@sha256:0731ed97d3d3e5e822a6cbc09fa4e914719ae64134b9198027ad94c9cb9188f5_arm64",
"9Base-RHOSE-4.19:openshift4/container-networking-plugins-microshift-rhel9@sha256:6c051a20a88d6344a27fadadcb2af0cbc0aff70ac10cdbbeb6fbc6bbfc57c5bd_amd64",
"9Base-RHOSE-4.19:openshift4/container-networking-plugins-microshift-rhel9@sha256:7a95ef104afcdfb154ba78306171b32d4fd4afd2115a4d340691b40d5ce64eb3_s390x",
"9Base-RHOSE-4.19:openshift4/container-networking-plugins-microshift-rhel9@sha256:ab2c252f94b82be110a26dad2a4654e75022dbdd68c0f412032b81d3b94aafc0_ppc64le",
"9Base-RHOSE-4.19:openshift4/driver-toolkit-rhel9@sha256:1afe57560d4a82aa07a790c960055fb3f0e68cb4d818c79439fb4424598ceae4_amd64",
"9Base-RHOSE-4.19:openshift4/driver-toolkit-rhel9@sha256:2c96e7457576bab7a70e81340bb6d390f24cc58865e7daa0c62667dfe364cb16_arm64",
"9Base-RHOSE-4.19:openshift4/driver-toolkit-rhel9@sha256:4073aab950e2b30fcdde9217e004740a922e09698087a3b3978cbf4fb9dfa70f_s390x",
"9Base-RHOSE-4.19:openshift4/driver-toolkit-rhel9@sha256:a99c93ae1b0ba2dce1cbf60d8d61a75feede14fc9e24f84235802bf5425ef3c3_ppc64le",
"9Base-RHOSE-4.19:openshift4/egress-router-cni-rhel9@sha256:82f955400cdefa828d094527969c89558d5b8a20b761ccfedfa3fc33a3310d3b_s390x",
"9Base-RHOSE-4.19:openshift4/egress-router-cni-rhel9@sha256:9dd51add261f1e8776f0d3d0fc0c639a9f79b732603bb450f24cc259b17fb846_amd64",
"9Base-RHOSE-4.19:openshift4/egress-router-cni-rhel9@sha256:c961037ce74de7883b1e178336828b4aa8564ee996f2e1e98e20eb9732ba415c_arm64",
"9Base-RHOSE-4.19:openshift4/egress-router-cni-rhel9@sha256:edbd5041e7de27b0ffaef89f19c956f118c048d478c3043b8456a87dc5d371bb_ppc64le",
"9Base-RHOSE-4.19:openshift4/frr-rhel9@sha256:0936e4451bbbe7e8afbb165a4da1c648ae40be9becda3a7aa9a501b5cf410f76_ppc64le",
"9Base-RHOSE-4.19:openshift4/frr-rhel9@sha256:09e8607899255d47a37acbfed2e646b4a1c43135b95e32e394fe6a080f314b74_arm64",
"9Base-RHOSE-4.19:openshift4/frr-rhel9@sha256:bfc9532fa3dff3bb3f6416c31dbc9fb6884d5516619cab3324afc04c567d01ba_amd64",
"9Base-RHOSE-4.19:openshift4/frr-rhel9@sha256:c49c386adb83ea5ee9a3febf00970653d81529cada91a735848e8d1b9b460767_s390x",
"9Base-RHOSE-4.19:openshift4/insights-runtime-exporter-rhel9@sha256:0d79f94a86eda69e851b677c3b36a340091a9a612c6095f5dcf8b0dc168380cd_s390x",
"9Base-RHOSE-4.19:openshift4/insights-runtime-exporter-rhel9@sha256:2a17274611000ca2d1faf33d96716c355d6981d1767c5d22af6747ce910f4db8_arm64",
"9Base-RHOSE-4.19:openshift4/insights-runtime-exporter-rhel9@sha256:3351a3fa2d213974cff899d2a8908ef6bad4a8aa06fa5ddd3eab90e2b332371c_amd64",
"9Base-RHOSE-4.19:openshift4/insights-runtime-exporter-rhel9@sha256:35c948ac87e0ab5ae752944abd74c0036674961168382096f22c2a3af2eb8da2_ppc64le",
"9Base-RHOSE-4.19:openshift4/insights-runtime-extractor-rhel9@sha256:797fb54fa1c46480e37e992bd1dcb9e0bc2af47220c7cf763f1aa54716f13197_ppc64le",
"9Base-RHOSE-4.19:openshift4/insights-runtime-extractor-rhel9@sha256:b8fd639b6be91c4a751dc232fd4c9b89b6b01661267ae6e13a64afd3a5a7af1d_s390x",
"9Base-RHOSE-4.19:openshift4/insights-runtime-extractor-rhel9@sha256:deb11c75cb731c5ab5063e644e3dd9c63f1c0178eceed2832946809725de7b76_arm64",
"9Base-RHOSE-4.19:openshift4/insights-runtime-extractor-rhel9@sha256:eb21d64d7ef7bf5bfb2aedb631b9035bb9a54e3c38826702fd4c752d07c44730_amd64",
"9Base-RHOSE-4.19:openshift4/kube-metrics-server-rhel9@sha256:35f214ca662553cad572a3b7ea1a65a6d767700a454dea3ab04e8595c026f96a_amd64",
"9Base-RHOSE-4.19:openshift4/kube-metrics-server-rhel9@sha256:699175e15def4d19f3d41a318181f1b9fab5175816289c4b053c8891850e2aff_s390x",
"9Base-RHOSE-4.19:openshift4/kube-metrics-server-rhel9@sha256:8362ac2779ac8647b482efa3011024099379c60028d57d0f716b47c5f3b2f9a4_ppc64le",
"9Base-RHOSE-4.19:openshift4/kube-metrics-server-rhel9@sha256:88a5e804ade5dd90ae9d0fb0e3d2741f106d29527353e6234f1ed2e4887c531a_arm64",
"9Base-RHOSE-4.19:openshift4/kubevirt-csi-driver-rhel9@sha256:3571cf3dda8e88400e1a479744464733cb6df1d7402ca89010ea706d2f91bcfe_arm64",
"9Base-RHOSE-4.19:openshift4/kubevirt-csi-driver-rhel9@sha256:5025daa40e2c7ff4783f282ec1b06ba894ece8ebf31c795809d406274d7be08f_ppc64le",
"9Base-RHOSE-4.19:openshift4/kubevirt-csi-driver-rhel9@sha256:5ed711bf691300470e6daa02d6349bac468c2a459c8f0361de18a8ee38321894_s390x",
"9Base-RHOSE-4.19:openshift4/kubevirt-csi-driver-rhel9@sha256:b9e83913db87e14f2e618b3e8ba40d91b1e36fa9d3efcaf110cbea055a23973e_amd64",
"9Base-RHOSE-4.19:openshift4/network-tools-rhel9@sha256:769c16c62065431b9a3c94eedf67f9942e6c675d842192b5cc1ea9817587815d_s390x",
"9Base-RHOSE-4.19:openshift4/network-tools-rhel9@sha256:9dfd9a5d362b18b60d70130b254955da9fbf069474d590e29e4fa67163a4e3a2_arm64",
"9Base-RHOSE-4.19:openshift4/network-tools-rhel9@sha256:ab8f114f72e8f67c8f2bb486dc59d0dc1ba4aa5ae5f40a0b775e16c5136a9149_amd64",
"9Base-RHOSE-4.19:openshift4/network-tools-rhel9@sha256:c4034da372ad9f2eb9af53cd15848b8031757f584b8732b774499a5c7ccbb8bb_ppc64le",
"9Base-RHOSE-4.19:openshift4/oc-mirror-plugin-rhel9@sha256:1a5feaed5e338fbff8c5c1217293975c13206f2736bf6f6939225992d6d6fd9d_ppc64le",
"9Base-RHOSE-4.19:openshift4/oc-mirror-plugin-rhel9@sha256:89c3b3b9180f1f1feeb068f88ba656c92afc532fe346c4bdb6f74a042bdd79c1_s390x",
"9Base-RHOSE-4.19:openshift4/oc-mirror-plugin-rhel9@sha256:a9016979f8961a0e24ecdec15b5235e21779719c97d7f1db7cd760444fe17c2f_amd64",
"9Base-RHOSE-4.19:openshift4/oc-mirror-plugin-rhel9@sha256:fb94f57e6940fe66ebb3761e8349309d539d1be4e1c55db486353caa91f7a343_arm64",
"9Base-RHOSE-4.19:openshift4/openshift-route-controller-manager-rhel9@sha256:1aa68374320e2d5ed7ff57da7d770fb086cc121eeb4044fa4fc2009c955ef1d0_arm64",
"9Base-RHOSE-4.19:openshift4/openshift-route-controller-manager-rhel9@sha256:1b381340442eef6b302909d2363fb252a1aac0b3fda5c52c979ac10c93c90cdd_ppc64le",
"9Base-RHOSE-4.19:openshift4/openshift-route-controller-manager-rhel9@sha256:3efa7ba05fc9b3aa8812a603f5dfd9bc5b952da5d07680e7e6e6304d354648ee_s390x",
"9Base-RHOSE-4.19:openshift4/openshift-route-controller-manager-rhel9@sha256:a73bc8d082e4fee44479eccbb4b61ef1907c8f377998ce3fefcd4a8a9485a9c1_amd64",
"9Base-RHOSE-4.19:openshift4/openstack-resource-controller-rhel9@sha256:0a3a538254359c0b0b46c7286ed235866133ee7f69f79a801ddc068c0217b951_arm64",
"9Base-RHOSE-4.19:openshift4/openstack-resource-controller-rhel9@sha256:161f8e7f93a8b0382b9e3434ecea8a1d00122ecbc5f401319d8f20d137d200a5_amd64",
"9Base-RHOSE-4.19:openshift4/openstack-resource-controller-rhel9@sha256:2b2f032fceabbde2849c5c907b38c20b5d31b00fdeb1c73e6a25ad0922c53aba_ppc64le",
"9Base-RHOSE-4.19:openshift4/openstack-resource-controller-rhel9@sha256:414be2e8b14ba490a903a7f9c64f6e23d3c885117a0b0f74cbdf6e59ca9f8e15_s390x",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-api-server-rhel9@sha256:020daa1da7c7bcb911ce7d55f2d08282c51759551bc532a41835455191f8e6a6_amd64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-api-server-rhel9@sha256:4ae3fb42352d1189636696f8e5e9d46467390d48618f772b8ef32597bed1a084_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-api-server-rhel9@sha256:5a21f3c75c089c10f6218bb12cebeff4290f84a9683c1fc1004fb50abd9ade84_s390x",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-api-server-rhel9@sha256:b9617564c0b97b77d2e7c5a98ee1853d0e020d5ec740a6fd7e60cec86418d977_arm64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:4933d06ee6f7b6d636ed239d7e1d6411193ab44e7a877e77cb25d52f007ce0d8_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:4eec42fb47c71c5425c4eae6ac581ddb68d089848b15a43d686ce217d991aab1_s390x",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:6a21316a3423c7018e0fbbc028dd53015fd9914962b2ece376568de701eae366_arm64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:e3361967eb3fb20db3b354cbbe42c201179774d494b81834fd5ca3e663a13e53_amd64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-node-agent-rhel9@sha256:18cc779989a83e5d072b63395c3094a3877e5c5cdc2a195200f85cd2d42dde33_arm64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-node-agent-rhel9@sha256:35b19c1aac88a3015b0e680f12591ae5fd13111ee8b9c6ad8634ef35f9145454_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-node-agent-rhel9@sha256:df1cc6c8ede463a255a95a6d1eabe9d6ac21cbfacdfe51f59691c0c25907c0dc_s390x",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-node-agent-rhel9@sha256:e115499d21f9f0ed1c025522d1782960d8f3325222e88793b859674044797826_amd64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:43fce73a8cee282f76d88ba02a77de9568b1c489e8df653a8a0607350ca2e63f_s390x",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:47db37dcb6d14502b7448a260155288f8184d1a9d5e75f07e4416b0abaaca6e8_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:5b9ac103bbf1f106cdcf9b1b444307abce6e1911577d6f647680a8b48ca9d3e6_amd64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:ca41711323f9ddc97c7190d518d68caf2e1038578e4b3a696610ecf366f81895_arm64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-utils-rhel9@sha256:4092db098180f4e2372f6dbd1bda4078e21a85008fbf6248d72e30a03473895b_amd64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-utils-rhel9@sha256:48ce17fcc6bf08b89509b0de91afc95503d79651c67943092f49811cefd94213_arm64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-utils-rhel9@sha256:5243c4a08f3f116ffd5ef001b96728d74f47f0e115a0f3250c2a0f2336f56120_s390x",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-utils-rhel9@sha256:82f710af4422b0d2167bc2879856afee0c499dcb012bbd2d8c08856033ddda71_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-apiserver-network-proxy-rhel9@sha256:5325d2a2aba7651d952eaf8aa6dc8c82048cd5559fd5030b857beea058a23618_arm64",
"9Base-RHOSE-4.19:openshift4/ose-apiserver-network-proxy-rhel9@sha256:6883f426573c261ea022526628baada755ab76cb080d21d258837f871e135915_s390x",
"9Base-RHOSE-4.19:openshift4/ose-apiserver-network-proxy-rhel9@sha256:d615db1dfdbdd9286493da5d73ce6124184674f572f3a3013bff4161e4913ddb_amd64",
"9Base-RHOSE-4.19:openshift4/ose-apiserver-network-proxy-rhel9@sha256:f57e6953d810bd0c00f2837b7571a55bd05c59bba4d2b400562c818ec6b1fb22_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:b1944ddfc53940e8f648b1e7ab74eb9832fff7d6d6db0ab5a3858f29f5e40995_amd64",
"9Base-RHOSE-4.19:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:cdd0308f408c1b98f802843440d405314286310aee7325cf6fd45a1c84a5e0dc_arm64",
"9Base-RHOSE-4.19:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:e7684a783aa310591d3c6ef631a0a390873e00fb02ee2222794ad29932b99e50_arm64",
"9Base-RHOSE-4.19:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:fd38098deb28e18800a7bcecac04894b818b58dda364a00db6485337214e4c3e_amd64",
"9Base-RHOSE-4.19:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:76abc402a89a6372de23791bbd71349452f9409cc7a91d721048b58b6eceb61a_arm64",
"9Base-RHOSE-4.19:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:bceb28a88c61dc80f7fc6917fac965189f3c76518fd7ec293375458292b3bedc_amd64",
"9Base-RHOSE-4.19:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:2ae3af01f96ae68caa871302169a51c72af2d3043bae0456b21822daf879c9e7_amd64",
"9Base-RHOSE-4.19:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:e711e704314308baec45220956fd183e63bbedbf8739a35723992ca1dca05ef9_arm64",
"9Base-RHOSE-4.19:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:cc76fb414d44c3b69251e4721a7f2afd30a533547d0f9d63b791333e147fdb89_arm64",
"9Base-RHOSE-4.19:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:f3d33ec8543111e8a13e6d5fd3463195786e9605668df33f8bda9d3cbc4d33b3_amd64",
"9Base-RHOSE-4.19:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:e5cc6a5df67a4edd32bb752a00b9f0dd977cbf137ff379de81610eee1f2f99a1_amd64",
"9Base-RHOSE-4.19:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:f45e17a13c43a3131cf7e593fecd37b5919b389b7fa37ad79883a81bfe6804d8_arm64",
"9Base-RHOSE-4.19:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:0b763af79ed9a36ec98fd5a49e3274c40d01cc8a4fd1514a1257754839baa152_amd64",
"9Base-RHOSE-4.19:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:6f54d772307e0dd26dc6267842f6c8f4696f0cc2d9a9cc2cb7daff1716d31072_arm64",
"9Base-RHOSE-4.19:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:268ed34dee4719b53cb95d27f8ed77a8e7450c4811a074635a034fb1cb0dd56f_amd64",
"9Base-RHOSE-4.19:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:b8a4dd954369b3a822ea0c5a06edde5b5cc83a0c75d11cef81977f165877a801_arm64",
"9Base-RHOSE-4.19:openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:4e03fbdea432566ab00893a36ad007578fe034eaf77a7f71fc09cb3976052a6e_amd64",
"9Base-RHOSE-4.19:openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:f9c6d3a739a903877b060f7f5a15e2a474e0a6abd9f7ca9351f78cc186080a66_arm64",
"9Base-RHOSE-4.19:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:279166708085736ba92de7e51e951430474dacb422ecfba2483bcb0ce84ede82_amd64",
"9Base-RHOSE-4.19:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:51b9d32eaace251728c1e50d29a797caf71d039e52a2eb82e8fd68aa79e41ca8_arm64",
"9Base-RHOSE-4.19:openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:de5a3de1083ee64faa5847eaa99531f2e81f5f90b5aab49520bfb7403640c102_amd64",
"9Base-RHOSE-4.19:openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:de6c890ab1d4f9324c6317df31747ef0df9fd0d5346d169e2acd4e1a5ab3182c_arm64",
"9Base-RHOSE-4.19:openshift4/ose-azure-file-csi-driver-rhel9@sha256:6634c88816b644a7386adf8479a0d712284f37e44e01c8163e4cc56148a23f4b_amd64",
"9Base-RHOSE-4.19:openshift4/ose-azure-file-csi-driver-rhel9@sha256:ab60372cc6bacc230113a31e0cfc4ad5b6da9866d36c9ac9e6f209fa96e0f20b_arm64",
"9Base-RHOSE-4.19:openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:45a0211c9083036b6ac556a27535c783c396d4ae29bb1767b9f9f935311b69e5_amd64",
"9Base-RHOSE-4.19:openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:d88ae06d21233756258c2f2f3a9da999b423953a56cbcd0aaf67ea9f9119c6d0_arm64",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:1bdc71c6d72603981065c23347d581a0d435f0084ec86cfbdd25436f9b246da6_s390x",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:575f99136ecf50eba6da2daa9db0404101ff433ac1e45be5701b78acc3af6f35_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:6ae3e09a4a9b2d136f8c705acfd73121ff5f5a529155b7e3ab87b8e1408d2600_amd64",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:fc1bb640136a3916d3137cc0d0bef674897c8be30bbcf5bfe48d404aa4c7e351_arm64",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-installer-rhel9@sha256:28cdd0a681f65d40bd97db3cbb98dfdc0a1632923592c1ef206b938c3b3d0749_arm64",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-installer-rhel9@sha256:8b07d2eeee05f97a844b8b17bad2a20f022a968b498c236d70bab736d97aeea7_amd64",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-installer-rhel9@sha256:d6203ad4bef7a1323199a086adfd827cd0336bd7f99e573364a5f7401f2868ba_s390x",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-installer-rhel9@sha256:ef46c30f854af1cb33bd3dc32717acdfd95b47b2b56c7c4cbeaf1575f7eea55a_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:01d5ed164ee60361e46a5dd5af4aad8322caa77dd7cf11fd505ad06b522166dd_amd64",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:5b2c4d282187322aa9c6e555131817b666628678c1bb6948fbf6785b9f237ef0_arm64",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:5f1eaca332cab2e8a0a7719b101ae6e676e67bdb19ddcb896ed45bf21388adf3_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:b935446504e8c642928ecf929533a27b9bbe102f4228c54c2c84b22f399b15cb_s390x",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-rhel9-operator@sha256:4322a0f231f1c3dcb0a32b703592ff6ba2cabdc44dc435e7f03d2ceb7d8e7f5d_arm64",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-rhel9-operator@sha256:7d167e38ad5df18796e9d8a62f550d9f068185a7133c4a0041f09b996d0c83ca_s390x",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-rhel9-operator@sha256:9dd88dd94fd895a77886ac1a1f891de3e16db5226db70cb2542d94db6dc3c87d_amd64",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-rhel9-operator@sha256:c6a042d8b72f4e7836c9531f5a1c39ddd18ec14bde192ab18b99f1fab2cfbdb4_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:049d48e34c1eba2b866e9fc70eb571566a7e6bfe841645f96d1b9ef6a43b97cf_s390x",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:0dc6558dbd45edb688f3e419166194be286a18fa0c1fae69d5251fdec72ba857_arm64",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:13ee9637cf8327de5924b787ae8bf54007a896f943dd6064f0e9763beb61c220_amd64",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:fd904977261d7973b6fdcd0f9df2595930daa372d4f8753b59b861f132c735fa_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cli-artifacts-rhel9@sha256:2ffa4da581d7d48c861dcfadc769b6db76b885ad09fd8c7555d165724c48d3c3_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cli-artifacts-rhel9@sha256:4089b912817e860dbccd442525ee31d713a6c04c3f26374174a9fbae2a0e5095_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cli-artifacts-rhel9@sha256:d89b9976196571e69c4ab69616d2bcb4657ddf37931662bfc92a247ecdef9dee_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cli-artifacts-rhel9@sha256:e827279e11cf8935af3904e0a00d291c6df92d211ef650f2be9062e9ae8f3a0c_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cli-rhel9@sha256:1e39dfc036fd0272e78cc4f4e3dcd16d0a11846f5ff63a7139971c9c21a82ff4_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cli-rhel9@sha256:4c5196f7d4bda8b687e9ea4f9e172ad8bae2d4b71352bf67974822ed43f7d121_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cli-rhel9@sha256:6953afb4fd1bbd879605e1d4de4cd892a58e233e255537ba3979e64530b7e938_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cli-rhel9@sha256:d0632c94b15ee16b524956003391cbc5fdbf41d190d274bafddf6877c6d0461d_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cloud-credential-rhel9-operator@sha256:5de0279047b4a1d224325570a65c66349de45dd06e6bb9a750cdfd96aa699746_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cloud-credential-rhel9-operator@sha256:7fa9695d5a3fe5552ac4df9f95e1b14b7371e9529a1c0205b6b7ed009043ec0e_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cloud-credential-rhel9-operator@sha256:c893dfe422cb9a5e51ebd701d88ff471a4410964e84ddc42062dc54eef3a285f_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cloud-credential-rhel9-operator@sha256:fd9ccf11a6ae07e7bb03b0c71d48d2c93dfe0e2a4c273c7abaf0d6d696b95f07_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-api-rhel9@sha256:336e9d2804c546e3c7f97dbcceffa23779c77ede74544b3038a1e76fb39f3f80_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-api-rhel9@sha256:43bd7a893b40781ab61b593158875e1212bc1db8c7019d93dc9ab6a5d1318698_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-api-rhel9@sha256:76ae0234990f7de9e6da5d1f686172c2f1e5f383f21ff5ed1e8a36df549de28a_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-api-rhel9@sha256:bb5e1f21955592a3a4d94857bfbdab66f260180c07c3ae248051dd7241aa618b_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-authentication-rhel9-operator@sha256:062e8794390ec6a2e7b90ad5ca7cc3415d3bdf4b09901c027762d2e30614f8a8_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-authentication-rhel9-operator@sha256:a2a3a860023d0e4a5b33021ddd36b262cc80a3808caed7a0579b48366edb9c64_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-authentication-rhel9-operator@sha256:a92f09026df777006f3a9ccb7f91f5f0c3aad1017c51a3b20592e53701cc84b6_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-authentication-rhel9-operator@sha256:c1b9e6aba9c7ae117a9d6c43c6d6cb1cd173a7cba2f5b86bbfad222d3fb54546_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:22e664dfafdf4b53512c445dade909a0693739947501117312a2e50c662bbe9e_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:2b2c51b5b659f249bec732db076484fa08098086e29f1e185e8b9c463e1f93be_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:8ddb12ccb7dfc09a2288f7751b9143e351253bd615a353ef5aa791580e5f9d99_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:c0bc9296bbf4c899df9b6b3c395c5387aeda28bc6d8bcf6324dd9f49f7dd11ed_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9@sha256:644f0ca7795543e321e3659ebb9590e6e71d47e89a176c159ae6e231ee48d5b7_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9@sha256:bd73b865f2bea31bebbc10b8cf2b76ced358ad8b8ca795b146b7e4bfa496778a_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9@sha256:ebcacdc89813f025c08de45f8f08e1820677dba3f1b3f457bcafdf5c43be03ed_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9@sha256:f214b830b4abb2939bdcac9229c71f98653f248483b9f897e6347076e30b6ffc_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:0ac30d64639bf470be09e6273b19a9b0cd6de566f5e681883471afd77d38baf4_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:6ceb9cb78686c26e0bf33e8ae6f4e10c3e46d4b30e87dbddadd212a9752560f2_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:b04a7b600dded922a74991654c46cf98854ad78df5d1065ddf6936bf938784cd_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:da5c43bc2589d91cece1d051c1f7e54ca02c2c9ae380f5574ca1a30362f8aa32_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-bootstrap-rhel9@sha256:41906d66cb2ffd682f2e464d629b45c13abbea1d178224fee4121f140e990ca8_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-bootstrap-rhel9@sha256:5d3b10451e711c193423134c7e4cd27561658b8100a9acdfd0f407b828df8eb3_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-bootstrap-rhel9@sha256:a37f52e4a637cde72056691a5597e94ec861342993fe7c7a8361377992bdcffa_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-bootstrap-rhel9@sha256:d1cab341c158ffa7a4813ceeac39804934d3f60fa360a55131ddacfda2994529_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-capi-rhel9-operator@sha256:06ea15ba630cfdf713c0ef5495d056c2406356c8748e825b3565d82cccba6e6e_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-capi-rhel9-operator@sha256:101d12dc6ad2d4fe628016c8c217e6e54b01b52f5c3e41c542fa48ee2cd91751_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-capi-rhel9-operator@sha256:6a86dc8f40d7a1f19b69689fc4d823cc7f79f3509d704f4abb060ae448faa091_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-capi-rhel9-operator@sha256:9d8cdb447ba96e0d36f6a608fa5ff192d30ab6571f3cfe9e463ca5399259ddf3_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:305faf5b91f9c93cde8fc6a3fa8f39d5ec2789d18002545d3b0f86c8ad8df630_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:99fd3949a583471f76a49dff5024d3e0be3b20054762e6dad1b46be955370a15_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:a151b0ae0f74d4d48a2fa5bd058f987e142af68bc5be9cdaa300bb066a712729_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:d7dc5606a4850c4086084be42d6661c71151f4f9e972742d0860654dab1a8c30_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-config-api-rhel9@sha256:897b9e59a473fc44427ef34cea0e7573132bd953b7ce934cf7e4621e77467a8a_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-config-api-rhel9@sha256:b11d4aaca88fed60b3611d9cfd486e03ca90c8e97e7941852115512e471a9b84_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-config-api-rhel9@sha256:b5a8ced70b62f92d28fae24ef45f8fff4852a32411e104682a532c4729ad5a60_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-config-api-rhel9@sha256:ee7129c87ad922408c227a2b850d273e57ad97dd14e82d9b687d1cfd0dbda74b_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-config-rhel9-operator@sha256:17a04ea6757a4ade03f19474a27a32f6c28e260bad33c5913a073235eac4a57f_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-config-rhel9-operator@sha256:63434d36df4e160c125c3eaab4be291347d5c634b140da683ba994edded42e32_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-config-rhel9-operator@sha256:7116f51f8758f3ad16d4ce0fb068704e5f251bd16b83c1b93b38632d911690ec_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-config-rhel9-operator@sha256:dec385f51db77d46d12e34b24826d7d47d74892012702815bdb9df22f03db323_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:183c4dd41ed2b9395686cb1e1de577df998407795760e4a16b4564e8b8d5ff67_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:5186537e8fc614d3fe715599b669371d115bea5e38255cad6ec8386f9c631e6b_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:5330c881b0c143840c067c62fe2e63e5e1d5b04138172de5be3b47f45753d6c2_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:8efa315081de893a667809cb105a07b380672629db66eba4e379cd1764abdb65_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:328805c6fad66bb309c0e87c21595ce2e4313ebc8463ceb6c8a2e7c16abe9b4b_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:540954f029a9650385081a45130900043218f91fadd6c92fc14f95858218f70f_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:a4136aa106f6346dc2e33ec49206da71aecb7f53db4b9e5ff332ef6de0d81302_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:a728b14351d046e714c3bbfb06b3e05f591ef16b0c4637f8d1e8334c4b125275_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-dns-rhel9-operator@sha256:5d1295a4f51df5a1420b559d185d8d3177877b11aecbff093bb8a3ad52dfcd76_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-dns-rhel9-operator@sha256:9a781e005432a73e74b7ee3bf6c09cacd8600fdfa556417152f1d3d31c9c79e0_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-dns-rhel9-operator@sha256:c4196dbde98bd9174bf1ba664930157c709f6434846b2652093dacfc945fb408_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-dns-rhel9-operator@sha256:d0531b3517b81f2cedcbe01121e1278db217cfe3a0a20fbe04c1cab54229f71c_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-etcd-rhel9-operator@sha256:047f75ef3ed82a8e96d2bd9c6cc0a766890595c62269be64385d6499f6ed2048_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-etcd-rhel9-operator@sha256:10be590ac091ff934c201cb0c92d03d580fc6859bfbdc21234e7aabbb161b7a6_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-etcd-rhel9-operator@sha256:7410d9876de60074f1aa5326d02036e0115be5c81fa597e8e00c2482ae7f677f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-etcd-rhel9-operator@sha256:94da11a61b35221f791150a7335a30ce958f770acbdace547fb56f5387562016_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:0250f157a29bb6e8b0709d4e4275368002f99eaf22badbf88fefa38b3190096b_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:916bd9bc5d21904224f4d1b88f7a06a1cbe6a8f53f5a44e82f5a1bbcc5f6f718_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:d829646ed9ad1146a013b92d623a68b65b242bfcb7cc59a87f8b859d61769078_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:f7542436bdcee78b85775cd187a3bfee946aeeca569b329eb2ce3c77a6d99e8f_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-ingress-rhel9-operator@sha256:466716f2a7e376dea48ea2a6892af78b17088569fbb5aa825925a92f445cba99_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-ingress-rhel9-operator@sha256:5a2b6fa7e8c42c2c7bef254d87dbd3f5692c2da5e264ca9066bf1835f167da7e_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-ingress-rhel9-operator@sha256:5b376e860d43862556b4b7da7309557b332ea2c51468c734ec7258cce7742e3e_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-ingress-rhel9-operator@sha256:d72e04b0756cd09a175458394e2bbe9d7f87bdcae7a141cec17c347aeb31e9f6_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:2ddc66e238a9541c339daddac15c4c00825e31764437e6ce5415579163ed099e_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:52cf047397e5d3a4498e30f4995709c81f45f1fb27abe70a0346ea7f41c0cde5_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:65dd2766c583eec120558117d708cba1e66d1582c4aff3f601c78f618787c770_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:fe1776b9a8a07a4c00ccf59771e87e3c4fdd66d47b8026fdde74ae0131b7a64e_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:333a873214a7317ca2540e2c77bb5f68ee49c9eacfd2d6f5267608dd774d67ce_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:5e3043471ff045a104912e55ea30075aa9d8a8e5702d275cc43809c19b6c63de_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:975a181eec7b78ab64236649bd65463918ea8b55b103be5bb54bbea8a8d3ef8a_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:d8e6d7a0c674adac63c0be67124b1a22563930e5f35c973c33d4e68da0db0c39_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:bcd587399e8053a84d9e518a316b1a605d4df63002e325918178751800c2e020_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:bf453b63eafa11cf2717406a2c66faee5000e4051dd91b9dca87b43e8ef76248_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:d580e1551f034ae2d5b2145d1a7bc1f9d716712231e7d624ff2fec6eb430a1d3_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:edcdf54395531bddc0476f325030121fe1c323ef050fd8610e202ac89663d4d2_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:31f641fbd1d9f209d25b14a6489fb0666d0df1650d0a10507cce0b2fd029ce83_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:46511783d868063ec79ed6262604e219012109448333f68a51c1555cf9c6b87f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:b8d0721c7c68dcbe142fc5b6133b075e76f8c2c45d5b1fa9347093dab7282543_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:f9ca607780b311dc3a2781eb128326e5992002e66978b331d4e42d5f9edb656f_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:507a02a8f3951381e20f3c0c8d8df159433c55e8b81eeb7488f80bc6770494af_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:54e0ae18f02bf460eb27869ae3aab2dcd3ccc727e063b4f4eff06bb1539692eb_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:d51dfdd3f25e43eece5c6baab2074e47c21d0d9a58de836acf54ac6bbf29dcdb_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:f45d330744e68ecf0dade6a3c7537b1b665a5afed24d8539c98f5df1754c2283_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-machine-approver-rhel9@sha256:6522c8c70f05a362f41c0d2668c2ada052165a2fdf8ca23d41ff891123b7e755_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-machine-approver-rhel9@sha256:a6081250af7ebda4e528fc2abf5fd470b13358fcc3413e7a8bab3bf8394a246a_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-machine-approver-rhel9@sha256:c016b3e29e9e37f3e6305fff8ca7e531fd00455feb1793db7d189c689313c594_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-machine-approver-rhel9@sha256:e52abac55bd4dc69ebde9dc0989946d4638e449897a98eaba9789226ad98c79d_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:43f7442a8a29ecdac15f87f510cde572dc3a2133e6597a66b5e083871273906f_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:831214b63ca1ce2cb6ac642c30fae48bba91fa2a294d9e10ac22ba548c889448_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:9877b2722520612534c8950c97c7891a556dd62a09580d502392310c0a123d00_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:aa1689210985868570bcf859d88d97ea2a47c693a69a3de2d4ba9144381d892d_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-network-rhel9-operator@sha256:2531b80c7071dc5525dcc8ec8bc60a8e5a5e25afbaa73d7648ba491e4713e8b5_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-network-rhel9-operator@sha256:80a74779cc99bb203ef93d255f8a77ed3059d2ea3fb8503ac4d41a766bbaffe4_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-network-rhel9-operator@sha256:953de28df8361c8abfe55ad2c0c8d44a2fe8698fac109a4695b1bb8d004ba585_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-network-rhel9-operator@sha256:998497d131ae92fe5dda0c3c3627619de8082abf8256074392c30b057c6eb978_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:521963f1411715f3c4ad5bc568f2526d97b1f1e162a0cd1a42ad31d1e29efea0_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:5468c4041a798840117d93623d3cf6660f0f1834ae36350f826e0261ffe73f89_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:ca8da847854fce37670d0326b9a88eadadd3017c8d46881d66db307290e7211c_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:ec6fc7746ca6173a1cc84e71c5aba439331836d7de3c0331dd32d8019bf4fa50_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-olm-rhel9-operator@sha256:2063694cb72518fde1fb4f98e4fc6d1e6ee3cc1cf1ae7a5f90ade789d98d5aaa_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-olm-rhel9-operator@sha256:274a12f965ab5648f960c4772e0cb3ca806ef8884d511d957d9abc09e6feaa47_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-olm-rhel9-operator@sha256:bdaeedfecbc036ef827efee627efc2f8f3854251bc5ee4de3a56bd2b44582e61_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-olm-rhel9-operator@sha256:bfde0efb37c79fbf3f0fbf597bcc21a3e83feb06594a3a4ed4459e2dc74ae64f_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:06f38550699b577a46a5d2c69d1cc42ac3040f8308013123693738ed49805cce_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:33886d61deb8303476b16a3c078587be2e7509d90553c85089d42bbc9240466e_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:7dd37687137b128161b55dcd97a907d6a2703749e5ae5e3ad46cea7b033f3b45_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:c1792832e05318ae970f55b132fa00ab1777caa02419969b3c84d4b22831b2e5_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:18db031ae68fca25befe6925d02a025bf377c021725d10a5522592ad88e03c3e_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:3090b171a35c7db077e0a46390ad5a3c3d363beee7b090bc20ec45b5cf214473_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:c72bf3134de8095f927f272a140d5601aeb404a82ea1c0b580f379c48f5174aa_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:f912e627724422696d30c56fe26ff224d455737f5ff4699ba3dcc191f69113b4_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-policy-controller-rhel9@sha256:53cbb38a5f71a5d290ae383dc71dbe4ccf3a53b2aa80443d0cb3c23681804567_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-policy-controller-rhel9@sha256:8d27555570ca6be496d623c58b3d8aacda632d227509d8f11c5c700d8ead95f7_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-policy-controller-rhel9@sha256:a7d1c6e8d66b2caf19ed2d6bd7a24b6b1cabe02d272dd98c00350c0238181972_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-policy-controller-rhel9@sha256:a93e5c9bd45f6f397eb9107096a5226451336c1e40680a2114f03ad83417a626_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-samples-rhel9-operator@sha256:0c094cce400f5d37afeb7f33885563ceb159f3c812562a4214e69475f36380fb_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-samples-rhel9-operator@sha256:2e5cc342961d48b29d96161d80e14592305dad566b29ecc48d5624e6bfa87241_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-samples-rhel9-operator@sha256:61b617344ec6ddab8b1a28ce65f91528dc6f7dc29e7e5c61e7705e87b815042b_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-samples-rhel9-operator@sha256:b69fb764f135d00720d6ecfc08baa4272d812ac2b5f6402eaded02fe4bebf081_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-storage-rhel9-operator@sha256:3bca1942b9277d28fabfcf6aabedc769dbadb401730c51eec516ecb58c894f65_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-storage-rhel9-operator@sha256:a312b6c83e6698fc485831da7fb3b2bdabc82065071d2a6b2aa5f13c51b46cc0_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-storage-rhel9-operator@sha256:bd29bcc70758f5b6517765e35f78f2cabc317937630fbd9567dd1bedae2f68ef_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-storage-rhel9-operator@sha256:becdc8352665fd5694ce2d6ab2e252d82461878d88a0838b70202e8c1dffc45a_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-update-keys-rhel9@sha256:28aff73959bc9fa5e319e4a3feb495026faa5b6bc86c76db4feadef601899e92_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-update-keys-rhel9@sha256:28ecd369241d605f1e662c5cf87db99907a4efb931b11ab829f03489c099cdc3_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-update-keys-rhel9@sha256:559fcddc762f3c18a9d0aafd4642812b87c8713f38a0c0ad64e9a0d55e00178f_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-update-keys-rhel9@sha256:55a803da16aba4c5fc2abd3c16222b26e62704082df00cd343ad5edc46d577c3_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-version-rhel9-operator@sha256:23ecce980b3ef12257391796fd583f7432e992904a1ff2c948e6abed124734ef_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-version-rhel9-operator@sha256:33b60f7e92bcc9c42e4cab9a99120c0bba523bbe51ef150efff07b03483014f1_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-version-rhel9-operator@sha256:b8b96a00e27a7c68091826a586b2e92d3c53ed14d2e9e626a34c777166c504d1_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-version-rhel9-operator@sha256:c89246a1ba51adf57dc6e1bf0f8010bebdcefa8bed6e0ff594084b27f1b5ac77_amd64",
"9Base-RHOSE-4.19:openshift4/ose-configmap-reloader-rhel9@sha256:055d61094db2cf025afb113e7bb295aacbadd6dab8204772e47f59e9676c7286_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-configmap-reloader-rhel9@sha256:79239197e40ed019de02a420c6dcd804eb15b167b7589f04d35db8c3a23a6fc2_amd64",
"9Base-RHOSE-4.19:openshift4/ose-configmap-reloader-rhel9@sha256:e34a5544da9170413cd00969180d996fc6adffbdaae1a1a51e30bb8b765e9082_arm64",
"9Base-RHOSE-4.19:openshift4/ose-configmap-reloader-rhel9@sha256:fef1356b0eaa65dde8f4f8d45a416f4fadf9abf6f6970804506531d660e17f99_s390x",
"9Base-RHOSE-4.19:openshift4/ose-console-rhel9-operator@sha256:0da6d759b46d48a0805f785a5bd3cedd278b9d48816d7187d74d59eed09af2a5_s390x",
"9Base-RHOSE-4.19:openshift4/ose-console-rhel9-operator@sha256:683ded6e9362e3453e148cb9d664779111655d6fd7919c94057746daaeb293a7_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-console-rhel9-operator@sha256:c8488f85c4638d4aba6366d561d9475d66ce8f0bbf7cf68a373b03f14673559a_amd64",
"9Base-RHOSE-4.19:openshift4/ose-console-rhel9-operator@sha256:d23182978f62b572f93702e98483f7373ca386e3f29cf4a8c1d43765f9573d80_arm64",
"9Base-RHOSE-4.19:openshift4/ose-console-rhel9@sha256:a43b10018ce58df88484eb1a0046a071153b53bb26fd4f1fde81476f482a33de_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-console-rhel9@sha256:afb0a629289788486f90ab01e76500e6582b582c9f94feff0a73d8d7ef2f3279_amd64",
"9Base-RHOSE-4.19:openshift4/ose-console-rhel9@sha256:d0c1383b1bbe415bc5f72f84edfcdf8888625b53ff9531f8b99b120aadd420ca_s390x",
"9Base-RHOSE-4.19:openshift4/ose-console-rhel9@sha256:f6dd671552217a482506e263e54df4c81980e5994416ef0447b7f3cb78e03f77_arm64",
"9Base-RHOSE-4.19:openshift4/ose-container-networking-plugins-rhel9@sha256:0d9e2cda80868b2943d1e1d1edbe4695228a28f3479b129cbeb70a8de69acd10_amd64",
"9Base-RHOSE-4.19:openshift4/ose-container-networking-plugins-rhel9@sha256:16619cbc23da7c531ada78a4c0b1b2787d57de3e382feaea654829a995b9028d_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-container-networking-plugins-rhel9@sha256:89661f1954ffb567571ef3d0b5337368f135a4cbc99a8ccc79672cbf91491c3a_arm64",
"9Base-RHOSE-4.19:openshift4/ose-container-networking-plugins-rhel9@sha256:d03f8cf1ba4c5f85d4c17f43096ef8b7e75aa232a84f89b126c222415d3e1f7a_s390x",
"9Base-RHOSE-4.19:openshift4/ose-coredns-rhel9@sha256:720929e316eed6d2e9117fb096bdae3b9d689b8fe3c72aa50a288228481bacd8_arm64",
"9Base-RHOSE-4.19:openshift4/ose-coredns-rhel9@sha256:c92dab988e78b9f4995c658f9814309e1b86f15cdc5b13947310b321621997dc_amd64",
"9Base-RHOSE-4.19:openshift4/ose-coredns-rhel9@sha256:e7f2b00976e338130c163d16206e32b3f8b05a3018a6c9a05ab8904607998781_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-coredns-rhel9@sha256:fc35a182c8ae798cbf88ba427af1e2d3ae2539e47347a951bb5733f1e4afe3fd_s390x",
"9Base-RHOSE-4.19:openshift4/ose-csi-driver-manila-rhel9-operator@sha256:5c7c3aecaf972c304953631ee80d67b0d8094dea5a7d6b08a54f5d188475a4c7_amd64",
"9Base-RHOSE-4.19:openshift4/ose-csi-driver-manila-rhel9-operator@sha256:c32e960b48a97d8ebbad5764f66c7fc2ccc1519a64a0952d4b767e558fbcfc9f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-csi-driver-manila-rhel9@sha256:9b93a6825047b5807526d9c338a50f3bbca62068bdb1f5bc891334afca78ca55_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-csi-driver-manila-rhel9@sha256:aaa52248388154bcbdb1bebd7fdcfcb0cc77c354d22a274eda3a7f09fc980e05_amd64",
"9Base-RHOSE-4.19:openshift4/ose-csi-driver-nfs-rhel9@sha256:53747a20e13ccf47680d4e1856aa50bd77dd2720e8008c5f109d936ea6155233_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-csi-driver-nfs-rhel9@sha256:e2928b7772c7fa29dcd395884b75e9299eecf99a68efd1dabb287007307dfa8e_amd64",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-attacher-rhel9@sha256:70af436ea173fe47fea2a0432c9dcb4205e9c1027667bdc53577676432cab94e_s390x",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-attacher-rhel9@sha256:8c2eadf977b71fce5766ad5a48c6d20e9d148f6369512c439fc813ef6f44870b_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-attacher-rhel9@sha256:d2e7b852fd020a34938f397e6a4736dbc83d565558758f3cfb7cb6106848929c_amd64",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-attacher-rhel9@sha256:eac93b9a9dd9679ad28470c780cf0fd3e880e4d19ceb13d32c216f163e051e8f_arm64",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-provisioner-rhel9@sha256:5108399ebd944348e2d7311098325dd51d464655d24099b70b0d37fa5d0a597f_arm64",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-provisioner-rhel9@sha256:a7ba203941ceee6d18fcd0aca43ddda9ea051afaa59b2bb35b453a8a05c3b9a4_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-provisioner-rhel9@sha256:c5e3fff410a56258097973e4235465391f674ab216529879d50d4043bb2660ce_amd64",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-provisioner-rhel9@sha256:f5948caa72752f970f4d14a6536beeae00551ee0c0f0624200fef70649f2aa80_s390x",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-resizer-rhel9@sha256:0715f15e733431eb35e6a61219f8b1d41e20c504a3f385bf01e6e5cb65de2767_amd64",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-resizer-rhel9@sha256:339942b16a7a6cd05f507eafa147c3f248732b9c8bc24b53840c7f33eca3d614_s390x",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-resizer-rhel9@sha256:bafec0b2c4214c6a221b03dfb72dccd43b3e65ee8e993cad1728ed0265f97150_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-resizer-rhel9@sha256:f1bd16d8456593abd02ababe485e03496cc4df3cde82d0d97b8c75a95f49698a_arm64",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-snapshotter-rhel9@sha256:0a0d028746d61907a7753d44c6bf36e6524ed734b33dd04b1c89e5d99fde97bf_amd64",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-snapshotter-rhel9@sha256:174f81289e3863fa20c6457a6b3e37d594d09a7532ab53d3ed9f630e311f7efb_arm64",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-snapshotter-rhel9@sha256:37483bd093d297ce3f4d5a8665971051edbc3f0b2f5bdf8091614b7d7ff30024_s390x",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-snapshotter-rhel9@sha256:7184eba4d2a55ed5fbb74054e749aa375d3c0b7add70e935867fcbd522a8c7cb_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-csi-livenessprobe-rhel9@sha256:12a1dece3df82632cef0d43a87178a4284ac6f3f0a43b568223ec54a1cc7a690_amd64",
"9Base-RHOSE-4.19:openshift4/ose-csi-livenessprobe-rhel9@sha256:60b84d8bc1899fe9903b83e087f042b20b77363a6d35d42350967dbd6dabf8c2_s390x",
"9Base-RHOSE-4.19:openshift4/ose-csi-livenessprobe-rhel9@sha256:a713be6ae1d3a7d71267dc2439de80f2adf86a419f327dde87364b92686c4f83_arm64",
"9Base-RHOSE-4.19:openshift4/ose-csi-livenessprobe-rhel9@sha256:de1476f700a536c1547b2caec84efe5a91904d027b73653c1fcc2fb2af58d272_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:1ccd064142435d99edda497a408ed3e0cceed6def309b325d5c676964bd82e13_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:b1e68b83c9b078008ff2b77e468ba0cdefb63d198a800767e12e8547ced8c35e_arm64",
"9Base-RHOSE-4.19:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:cc3fb48cd7141cad8d92707b552ce8ea0fea321fc42b4f3f375a8ceaebff1bf4_amd64",
"9Base-RHOSE-4.19:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:d7b70f1507c03d60fddcf35016f1aa7ceda628c90b03f3b7b23febe36cd490d7_s390x",
"9Base-RHOSE-4.19:openshift4/ose-csi-snapshot-controller-rhel9@sha256:77d7a6c0acf50cd33196a21a8bb4888395bee25dda796a3fdf69be9b4276058b_arm64",
"9Base-RHOSE-4.19:openshift4/ose-csi-snapshot-controller-rhel9@sha256:abbd3105c93c1fbe71268126b2355ec15a36bd69ce1da9bf9b5dd0b56a2ea54d_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-csi-snapshot-controller-rhel9@sha256:bdcb8232eaa42b30c01ea4884598e38c79dea767f4695a80f1d0dd3013ddb86c_amd64",
"9Base-RHOSE-4.19:openshift4/ose-csi-snapshot-controller-rhel9@sha256:cfbc5b9822d52aae4a2f550980b2bd0d6d145b0a79b315a439dfa424222cd8d1_s390x",
"9Base-RHOSE-4.19:openshift4/ose-deployer-rhel9@sha256:457629da5c45db58f95811ccdead8df3ab4f24af99ce8e731bbfeedd148925b8_s390x",
"9Base-RHOSE-4.19:openshift4/ose-deployer-rhel9@sha256:aaf71e2319697cae9af1c2598c31a9e596d6166dc142c843e1c117fc664d328d_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-deployer-rhel9@sha256:d928771dacc952faa302eb4e17d564f17e95d478948fee93479033b5f25b657b_arm64",
"9Base-RHOSE-4.19:openshift4/ose-deployer-rhel9@sha256:e9339a5376b14976959aadd45a52a816276fefa371b421e7b1b615b1db011426_amd64",
"9Base-RHOSE-4.19:openshift4/ose-docker-builder-rhel9@sha256:0f212d3cda5249651f59b1d88ba7171cbdb0ed3951b981b0f579f3fb80e2f6b2_s390x",
"9Base-RHOSE-4.19:openshift4/ose-docker-builder-rhel9@sha256:1cfbe197e6e0ad01007b3b6d711ae2afed877d4f29dfca2a2ff53c62c337ae1d_arm64",
"9Base-RHOSE-4.19:openshift4/ose-docker-builder-rhel9@sha256:2a5ed54ec7c08ddc5aa0ac7fe23aec45f0dd9fe21c592e97117a2a7c81d1e640_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-docker-builder-rhel9@sha256:ab453a78bccc37cf464c8b402d538b138d80c99c975d942f900b87bf2079b470_amd64",
"9Base-RHOSE-4.19:openshift4/ose-docker-registry-rhel9@sha256:4117db3e625e8943a8b26b024907f257aa2ae23a85057a40b38a1a5fddf3a998_arm64",
"9Base-RHOSE-4.19:openshift4/ose-docker-registry-rhel9@sha256:44c48893d64102ebb766f5503153586f803061354a5ad87482400e5fb29e76cc_s390x",
"9Base-RHOSE-4.19:openshift4/ose-docker-registry-rhel9@sha256:5c918c2806cf5760a43e26ba3bf011eb7c60a1ac91d60f5d42b6e432d34ae2a2_amd64",
"9Base-RHOSE-4.19:openshift4/ose-docker-registry-rhel9@sha256:b691d2eb6eac90e563069e4afbdc127ae24a5cb943eedcef81e974fb4e97e77a_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-etcd-rhel9@sha256:4787c3baa560bbfd2708dae6189d72f1ef3ec5901aa15c2184a0ea40d9b1d6bc_amd64",
"9Base-RHOSE-4.19:openshift4/ose-etcd-rhel9@sha256:a33c387b3d073e5f0fc9ae9dd261422e3d8b18715f52dc083e7cae80b9de5e14_arm64",
"9Base-RHOSE-4.19:openshift4/ose-etcd-rhel9@sha256:beac64f35f39b12b5f9437dd6605f9c6793d34ec4769621e00a3b39d0f3e187f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-etcd-rhel9@sha256:d0dc9368cc80c6c039487553e37e42563d3807603e9843a002b69a07e46bab77_s390x",
"9Base-RHOSE-4.19:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:24d3a59be18cc4e11595ce95e2099dae28a64d3cfcb7e5491b4c5bcc0417f8ee_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:56e7b6a97e53e123c383e7f18e11a838eb703b381d4c06c9ed43a2432ff2cbae_amd64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:f4abddfc7f519ff3853ee80d96bc653fc67837d9577d7571d2c923482653fb38_arm64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:219a19e61f46b53f6f1bf490c7c120cf1d91dd801e07149816f7ab7f6dcda37e_arm64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:8bcadd138a6daa9bda9eeaf0a183f8095288725fc6b5e0e335285c32926076e3_amd64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:a112b83b50fec3ecee1e809d120d76f33e429f71abb90d4b391faf550fab6c9c_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:17c36a800b27cc66fa4aed05b62e1b249aed3e7193368fe5de0d052be8c4257b_amd64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:820feb4f7f9f0dc1d5ab3bbbb307bfb585729b9669aabf2332ae0fc2eb58522b_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:c9cfd7c1c90971e72b5e393cc0a62196d200ce6510e6778a2aa95e35e2a502dc_arm64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:7d061b02461335a86eaf85b76b9929bf463098c22d98076c8947404f7ef44ac2_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:9cd54dd463402d75b044a0a23c5cb329bef1b50c58be923255a75fc761dc4719_arm64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:d83b6318ada00db793daf9906d2bc7e1cbd6680a442b062af4733fe1d3ae87d5_amd64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:94ed47234bb966a32de133c80583d6d77bfe0dab7f4dac93a560c5f91ab17593_arm64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:ae233392554ca665297413bb72bcf4aade934cd462631264adbd355e1d85f68c_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:b0f3951f8ee7606f81085d483241c5efd02562fc856cab3cb31524289fbbed5f_s390x",
"9Base-RHOSE-4.19:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:e7cc6fe5ab9404e8e36cbb49373444565accf3f0f2d9e617f1a92649ee7654e9_amd64",
"9Base-RHOSE-4.19:openshift4/ose-haproxy-router-rhel9@sha256:5bd25c2039a39ece6cd39dbef9bba2da58a897fa18d9c9965068a83cb626242c_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-haproxy-router-rhel9@sha256:e2cfbcc388431f40afb651fd8c98203e213ef88f3e4b4bca6ec5628fb5ca9569_s390x",
"9Base-RHOSE-4.19:openshift4/ose-haproxy-router-rhel9@sha256:f2b5ef540399b41ce0e07c01fb3477158683a6a9ddde715418be976a88abe653_amd64",
"9Base-RHOSE-4.19:openshift4/ose-haproxy-router-rhel9@sha256:fac0ed9dd2a238482e44231a8e970e99705617d6b4165322111df1a7b64c1d88_arm64",
"9Base-RHOSE-4.19:openshift4/ose-hyperkube-rhel9@sha256:0890360a81f81b834dc0dca5bae3a8acf30278fe0a68c86f1da505d66c9dff2b_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-hyperkube-rhel9@sha256:3fb82af79f678474610b0136fcc5b88a8cc859d3832a6606719447885f0cf818_s390x",
"9Base-RHOSE-4.19:openshift4/ose-hyperkube-rhel9@sha256:96265bf8c14d9087850bf82e6f055831a7a5cc0b26fd28f74169cf86d41d1ab9_arm64",
"9Base-RHOSE-4.19:openshift4/ose-hyperkube-rhel9@sha256:9e4fd6d9b48f7a5ecf2e4dce287d103c1026b2e3d88c1d7588f89a580d0165be_amd64",
"9Base-RHOSE-4.19:openshift4/ose-hypershift-rhel9@sha256:3bc855d3dfd851de279a375fda9d5441c227d4a01563a1ba8eb2509cf3a37100_amd64",
"9Base-RHOSE-4.19:openshift4/ose-hypershift-rhel9@sha256:4118e7d81c5e1b676d754890cfc75da2baa51651ae5fe59ad105a29fd5bc95fa_s390x",
"9Base-RHOSE-4.19:openshift4/ose-hypershift-rhel9@sha256:45e1aa1fd3b201d94b9373b15709bf0bd091dfb952da2547f69e20004c6359bc_arm64",
"9Base-RHOSE-4.19:openshift4/ose-hypershift-rhel9@sha256:fdfd9ae3f6316e9200a508daba72a36cf2eacad2e51107fdfcb3a39340ab95b5_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:11540f0457dde1fc24a0a9e54dc1557f4361fb30250144b88393ba3e878347b9_s390x",
"9Base-RHOSE-4.19:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:1166f027d6affca82f5f56fbeac2d1cb7d5a1cf5bc1bcf30b274358ad2cb7371_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:1f750ad7a59c9bf8c3c9ff751cac8666d13bc5305f6ef2d0931ac86c72de0b46_s390x",
"9Base-RHOSE-4.19:openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:242ecb527f31b2b7b9f05036d15136b5a5d6453cca1e3f3259aef6459e89b319_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:b6475996f8494322cf51408a193fd05346f960768b6d485b10426c8cf06a0c1e_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:ca5bbd58d82796162234a96fbb29301e05d45e3a979f7d77264cdde730a31234_s390x",
"9Base-RHOSE-4.19:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:3a5699a02bedbf8828290983b93cb8b1e1d33413dfd017622ad24fb271d9cd9e_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:56207bf8d0b0a5c0f8d804c2659b858707c54a02f896c562467995de3bf4966e_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:cce6898ae52ee9761c897a81dc23f689ac79cb9a91de322deb27131b5fec3288_s390x",
"9Base-RHOSE-4.19:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:764e56f1370fedc0c95b70e4d0392299ef6251f3ed772208da4b47ef66c96321_s390x",
"9Base-RHOSE-4.19:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:c75763058e519cfd39adc6e815981cf6e18c9e6c1cb152501b853e4283c92f57_amd64",
"9Base-RHOSE-4.19:openshift4/ose-image-customization-controller-rhel9@sha256:3cfc8678b98ddb9eb6816f643a75384fe4612b4fc8c631298c705a2dbc417563_arm64",
"9Base-RHOSE-4.19:openshift4/ose-image-customization-controller-rhel9@sha256:94287f944c9f116a76f25089cabca0ffe810e5add9d4308ae8891612d7da1158_amd64",
"9Base-RHOSE-4.19:openshift4/ose-insights-rhel9-operator@sha256:571fe232c66365e80a98e227b173d6b36d1463ddcdc5cdb341bb7e45e8842c9a_amd64",
"9Base-RHOSE-4.19:openshift4/ose-insights-rhel9-operator@sha256:5a5c173f00ed97373ed790766fdc743baaac342b5ee3695e8b9bfcf2d9688b41_s390x",
"9Base-RHOSE-4.19:openshift4/ose-insights-rhel9-operator@sha256:d43071edc75045a0aee98d1ae7a57fa8f9d51e3c1768cef25de39a23cf36771a_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-insights-rhel9-operator@sha256:e5b307aa9a70317a727b2a79a61b32ef7f96f30784c40de8b2758340b0f8bfc5_arm64",
"9Base-RHOSE-4.19:openshift4/ose-installer-artifacts-rhel9@sha256:1a350d5c69fcf935e054ac17eda3a4d4b08f23637e9667e2aa1b0aa37f0cf05c_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-installer-artifacts-rhel9@sha256:87f312b4462bc6579409f14da0e9112992ebf6c6a3641d35853ae488832ea514_s390x",
"9Base-RHOSE-4.19:openshift4/ose-installer-artifacts-rhel9@sha256:8eff8fcac558e06369eb71f7887735c5867513d503e995eb213ad2543bae0b98_amd64",
"9Base-RHOSE-4.19:openshift4/ose-installer-artifacts-rhel9@sha256:d024688d790cc1c8a5f41810cc30c2aee4b85c07d25dbbb91b9e0ac8b7c2fcd5_arm64",
"9Base-RHOSE-4.19:openshift4/ose-installer-rhel9@sha256:4f969e2223bfefc98ea31c62768d8ad6b76caa3a382f7743bc004b02012de085_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-installer-rhel9@sha256:bb2cf19895826b99389ff138f2ef6d77c83bd3c3d84a07f8acd1a552b408336e_amd64",
"9Base-RHOSE-4.19:openshift4/ose-installer-rhel9@sha256:ce7432222e887e9e61ddbeb4eafdb35697685c6edc7757908ff2af0927181953_s390x",
"9Base-RHOSE-4.19:openshift4/ose-installer-rhel9@sha256:d9739fd7a52fbaef1aa448065b2ee7a790db8ccf25165821d78a167e06ce9c80_arm64",
"9Base-RHOSE-4.19:openshift4/ose-ironic-agent-rhel9@sha256:a0416cc92b53ee3085e65ccec7e80b938e4550a1667bfaf02855eddfe45d73e2_arm64",
"9Base-RHOSE-4.19:openshift4/ose-ironic-agent-rhel9@sha256:da41a4dfed28db6196d1ca4834eae48074a87a295d0669d55c322e8d3afd07c2_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:193ce5c9d01c99bc0a593f72bf2a559ac212851c33c788f4ed0b998431ade18a_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:5c769827165e3059e85751f6d24ec129cabd697f72624733444e07d97ca59e29_arm64",
"9Base-RHOSE-4.19:openshift4/ose-ironic-rhel9@sha256:3a4f248b6e8763a9d673c3894b980d1756866be95a5c295611398adac66d8877_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ironic-rhel9@sha256:bdc692afd9fc98495cd1cc6effece36369b41b5769d91aadbb7df78992507016_arm64",
"9Base-RHOSE-4.19:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:316ceb928b1bc86c3a289bbfbda6b8e7f540f8ba96ce127bbd9601a3b593f200_arm64",
"9Base-RHOSE-4.19:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:8c1efc4e97f5dd2b895287d84e8d1820d7046c406770ac1328f1c94be959a4cf_amd64",
"9Base-RHOSE-4.19:openshift4/ose-keepalived-ipfailover-rhel9@sha256:4c0a203d0dc0fc207eef43d41b85d67ed759bc639436dd5d0d9beb4f42679f44_arm64",
"9Base-RHOSE-4.19:openshift4/ose-keepalived-ipfailover-rhel9@sha256:9b6aaf7055d2fd3a41af90ae68fcfc59792b85010958a560410381d196cfa492_amd64",
"9Base-RHOSE-4.19:openshift4/ose-keepalived-ipfailover-rhel9@sha256:b600e642ee883278c33a40bd492ef1374345f764bd8f6f108f195bf3200d9822_s390x",
"9Base-RHOSE-4.19:openshift4/ose-keepalived-ipfailover-rhel9@sha256:eb72af31fd10bee6eb6eafd520fac54df093628adc0992809edff669561c01ca_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-kube-proxy-rhel9@sha256:18fcc053682fc84eb821193b1de20d0c46f9de28d8e4b4efdfceab3006b4044c_amd64",
"9Base-RHOSE-4.19:openshift4/ose-kube-proxy-rhel9@sha256:3e3b508874e7aa9bef9bce18969a356836f4c167d7969a149c54eb48b2de6562_s390x",
"9Base-RHOSE-4.19:openshift4/ose-kube-proxy-rhel9@sha256:6c34dcc8c322711f32720494c18b927f86a9c3b287b43c09cf41a42ad55157be_arm64",
"9Base-RHOSE-4.19:openshift4/ose-kube-proxy-rhel9@sha256:8fd04b755513c55c95e2aeaa864fd1df6817ea0f8aba9db122072a081edf848d_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-kube-rbac-proxy-rhel9@sha256:10f33c50d303f0dc6ec87078842e3f0b3bbce9131144f8c73b68080891600b5c_s390x",
"9Base-RHOSE-4.19:openshift4/ose-kube-rbac-proxy-rhel9@sha256:2d742f50ab1a36130998bef7e42c46209b826639b9b81d57853036b972e328bc_arm64",
"9Base-RHOSE-4.19:openshift4/ose-kube-rbac-proxy-rhel9@sha256:44f7ce57d04c61e4bf137f41800db5891852db39b7f81fd5c6c1173e4a767640_amd64",
"9Base-RHOSE-4.19:openshift4/ose-kube-rbac-proxy-rhel9@sha256:9d2d8fccb37e0faf60d115493da58191a72ca24db5839fec76cbb27b0f3f1058_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-kube-state-metrics-rhel9@sha256:0bffbf4e0df1949e4f0a6615204ab8d957eef2de113b205145754c3a14d1b734_amd64",
"9Base-RHOSE-4.19:openshift4/ose-kube-state-metrics-rhel9@sha256:416706a93907e4fbb1b4e11054a7b7f2d4a02670f101a4955add9ddd9474c256_s390x",
"9Base-RHOSE-4.19:openshift4/ose-kube-state-metrics-rhel9@sha256:85627097ebcc82e999be7d4617bcca68d7f5a236e8bb3408c2f3c1ebb64ed46d_arm64",
"9Base-RHOSE-4.19:openshift4/ose-kube-state-metrics-rhel9@sha256:a14e9bdc43361eb5388f26fda4e25357da1b19024c2d9f6edb06a41848d13976_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:067707ce19e7ebe604ee767cd922894f1f69f64a40dc65e90a7ee13227db0ed0_arm64",
"9Base-RHOSE-4.19:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:46f2ff114a6a20bcebdbec729ca1fd36f37b096b6b7887ac19ffb13cdd52ab54_s390x",
"9Base-RHOSE-4.19:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:4f57f9386d6f71ea338bfc2b9c6732f5c2fd2d6555386605aedc5d22f0252f7e_amd64",
"9Base-RHOSE-4.19:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:c27333181a0137922923ad525ceb6fe07e473411c6f1fa985aff8fe329f115be_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:217dc39071d7b071b5933590cbaeeafb4975425f87ef594e1bac21c6ee859d52_s390x",
"9Base-RHOSE-4.19:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:266a929794682702ca7622f128db7de93e0f4190cd304e2edcfd4f4c79896591_amd64",
"9Base-RHOSE-4.19:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:9bbb21284a8ce190d33749acafd92a7c4a6ccf6050220905ccedb3d988107262_arm64",
"9Base-RHOSE-4.19:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:ceab8c449219f0e84442cca7ae01d460528403be6ec11f550f72548fb75f4c0a_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:168da8b3e7b6bbc7e9951375c4ead87397e1ca41aec336b4e592d4c551f4e4b3_arm64",
"9Base-RHOSE-4.19:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:91b8d81776c228c5e9aa0df17fd7525de0441ec1bc59a8cda945f80cb94b9646_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:d9ed5b4fd6e32c192ebf13b55d2cd52eb0c5d68f350435c1f685adf7dd8653ee_amd64",
"9Base-RHOSE-4.19:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:decb650b27d1ca4c0d4a9504ee95bd6775c77441f30cdcdf14333de087b7bb55_s390x",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-aws-rhel9@sha256:3f513870fcd3d0165b214912e793496bd28dc735fe778b698440927eb04ddc20_arm64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-aws-rhel9@sha256:6253de28f4b890cf01d96aa87d3ae43e8c532fbf5b6ba0cb073d5b573bd0b274_amd64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-azure-rhel9@sha256:72a26734b41c5eb18b2d3da731ea8c90ddf53751e1f026d1133a94b9c1f62768_arm64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-azure-rhel9@sha256:bd4127a4293a496be63a664b8273e3fd643f2b03ce1883d1c5a6b746f21d48be_amd64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:cdcb2a5833b0b6b55cd87e2d5142288182e0c8d869f39120ee4c32f6784e3aed_arm64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:e37b36c6ea2e01dff334b3b41789f120ab128f6e098c1ef96cc290f5779703da_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:fd9a0fe4e09f34312c3a3498dca122cc522cd1b8d8ec787d4e21f27305f75095_amd64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:205b639b7ec622974458201b78e825830975bc50315f422a5d0924e25ee847f1_s390x",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:4b36d3bc6ee3628db04eaca879e7d005dceb1fe554e59991252248ef850761c6_arm64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:dcad2bf35f06ac89befe92800f2fd4850ae575cb7a9f7ce0348053a754c29498_amd64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:f226dbc83408eceb8adbed5499503a87e06fd825ae124d1dda79e5d31c3b4ed6_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-rhel9-operator@sha256:975f3125cad366add49843a043418321c0f075fdc391edc93a7f1cedbb8093e5_amd64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-rhel9-operator@sha256:a3a1d0f5c00e08d3f7137d75a4580b45f04bf83dfd96b4303fbdcad31bc2c651_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-rhel9-operator@sha256:a5ce8c05f900eec6ae4d405304513f55bd9bb06cadacfe5dde0027d692e2edee_s390x",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-rhel9-operator@sha256:baef9fa0907bdc152dc5ca77a6cc0423ef2c555200506699623170481e406805_arm64",
"9Base-RHOSE-4.19:openshift4/ose-machine-config-rhel9-operator@sha256:070d1db70d306639e51fbe66871355c21a9a5c9235769e51d4871df79505a83e_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-machine-config-rhel9-operator@sha256:26f8919c4b3cdc2f80ffe5d9311c1cdab5dd67dde7a9069a45a097c3086e0158_s390x",
"9Base-RHOSE-4.19:openshift4/ose-machine-config-rhel9-operator@sha256:7a4e773fa5d2980375a73c45164f44a4ad2da64b5ba81991e7bbcf0efad26f83_amd64",
"9Base-RHOSE-4.19:openshift4/ose-machine-config-rhel9-operator@sha256:ba70fcc701ad3a66f7459af7d5f6c37b6a814f9ecb17fab6bdeec251293d0f92_arm64",
"9Base-RHOSE-4.19:openshift4/ose-machine-os-images-rhel9@sha256:0ecfa9a8b5e9d489238ea27b66ed3ba7ba8dabe70051a4eff8cffcbd1d9a7645_s390x",
"9Base-RHOSE-4.19:openshift4/ose-machine-os-images-rhel9@sha256:6796f436d521ffc800593de2b8016d34a8412a5af64b1a5fd9ac0b78079e834d_arm64",
"9Base-RHOSE-4.19:openshift4/ose-machine-os-images-rhel9@sha256:7c9b7df2c0c642da115627e5c7fa2deca68663985060c85708f4e000bfac675e_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-machine-os-images-rhel9@sha256:a51dafa08787a42967c0e1275d3e01930ba21fa562e375829390eaab7b9170b0_amd64",
"9Base-RHOSE-4.19:openshift4/ose-monitoring-plugin-rhel9@sha256:1030d04542146a0916a74cd189e8fef5976c82b96342bab4acf7b82dea61ddb6_arm64",
"9Base-RHOSE-4.19:openshift4/ose-monitoring-plugin-rhel9@sha256:df63f7f59e16f141930a9751ba6c5bdb96913527063783e8737f01ea18cc2208_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-monitoring-plugin-rhel9@sha256:ebd83308861827eb2434dfff17fd07994ba24798917547106dfa0ae7e8bdd2a0_s390x",
"9Base-RHOSE-4.19:openshift4/ose-monitoring-plugin-rhel9@sha256:ef17c0b1874478ff71f3930571b22cd1d06067b5dc3f157ddfac1ceb757688de_amd64",
"9Base-RHOSE-4.19:openshift4/ose-multus-admission-controller-rhel9@sha256:4db841d656eaf051982714e7431983433a9e54193a3a85e7eaa41ddc8a65110d_s390x",
"9Base-RHOSE-4.19:openshift4/ose-multus-admission-controller-rhel9@sha256:6d53e6d62ad53e2f501f1792d1e5d51e5b863c5627e6feb8cc8c94369e7d1ecc_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-multus-admission-controller-rhel9@sha256:77e58013aba1ad23aae4fdfa67b7bc4bbd89d2a69f538f194880093d74ad602f_arm64",
"9Base-RHOSE-4.19:openshift4/ose-multus-admission-controller-rhel9@sha256:bf1438ed034c906ccfc55e964b0c08327cee3b570b94b838f57a51ef4d27569f_amd64",
"9Base-RHOSE-4.19:openshift4/ose-multus-cni-microshift-rhel9@sha256:0351bdf513f6bcd110148434dff0b2d4089b9b7b6d75a0d0d1029ea3e9ee74a5_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-multus-cni-microshift-rhel9@sha256:6247dc982c418c82c6072a6e5b3f0497015b1c1198f4332ee72a0a7c205b0c56_s390x",
"9Base-RHOSE-4.19:openshift4/ose-multus-cni-microshift-rhel9@sha256:8e71cda8b7c5dbf3e422f1832c358812b0dfc07ced0e3d612a6de4435cea3520_arm64",
"9Base-RHOSE-4.19:openshift4/ose-multus-cni-microshift-rhel9@sha256:c86e518f34676167477a328f224ef8d52bcaf4e314241f48fe223cb69e61cfea_amd64",
"9Base-RHOSE-4.19:openshift4/ose-multus-cni-rhel9@sha256:25eefb553a51af4b7ebecde4a1641790181320487c752263d6fa671bafc221de_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-multus-cni-rhel9@sha256:4bec29979824d359b85db363c33f0ad49646dabd0a69bd75973037c8df0398c9_s390x",
"9Base-RHOSE-4.19:openshift4/ose-multus-cni-rhel9@sha256:f7c2c798bac6f8724391b5d7744b92ede774f7558ad278679a53f9f0ead8f742_amd64",
"9Base-RHOSE-4.19:openshift4/ose-multus-cni-rhel9@sha256:fda9af06d21ef47c19103ddd2988cbfcf7a5cee946dd0e60b054803a0c352b23_arm64",
"9Base-RHOSE-4.19:openshift4/ose-multus-networkpolicy-rhel9@sha256:5be318bbd7eaec60691aa0727c2bb3b4affa58d21acbbc68ee2c67b9418100ce_s390x",
"9Base-RHOSE-4.19:openshift4/ose-multus-networkpolicy-rhel9@sha256:86081eb355d2493238a6cc067e9fa4d46b0f82e4cbb8b12b174364263e343df0_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-multus-networkpolicy-rhel9@sha256:8975bb880c9bc508cf5ae3ee47c1cea7a922917f817216032c9278b95537f9ee_arm64",
"9Base-RHOSE-4.19:openshift4/ose-multus-networkpolicy-rhel9@sha256:ac239ff59555205a4de8bf18fc09f7cf526633492c401bf1d4c9039de1df2896_amd64",
"9Base-RHOSE-4.19:openshift4/ose-multus-route-override-cni-rhel9@sha256:030a0b668deec12ac7b9d1a7d3d97efe0762e9da210f6cdc321d44e0211ccebb_arm64",
"9Base-RHOSE-4.19:openshift4/ose-multus-route-override-cni-rhel9@sha256:416b4ffa3f26a437fa92f7fa56f339a0f0845ff0371f0b2f1907282de9cd3863_s390x",
"9Base-RHOSE-4.19:openshift4/ose-multus-route-override-cni-rhel9@sha256:821c21da1cdca8735b4f7a485b9a66665872e11579e3772b28b9fa93c8f185be_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-multus-route-override-cni-rhel9@sha256:9549b43aef9f7ce57630c3a8a8e0dda515b3fb99d02bf5cd5ad752c6718bb540_amd64",
"9Base-RHOSE-4.19:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:17b2ea4c445b19cd4c541d2163d5a2023b47d7ab92bb4733ce8cbb4857c60916_amd64",
"9Base-RHOSE-4.19:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:73ee732b99b73ab1a5580ef42e705c4a54416d87496b96a086ebaa1470f7b827_arm64",
"9Base-RHOSE-4.19:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:d6e4027c7286e7e15c0625f16e8e14fca54bd964bfc24d453d83664fa84cdf22_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:e70495c30b7cfef4ad8a7fc9f6d45318bf5dd8250dc3966d0570202ac041fcbd_s390x",
"9Base-RHOSE-4.19:openshift4/ose-must-gather-rhel9@sha256:19a8542fba885ad6c4fad904236bcb5eac9b6a61c7bf6f8cb008f8765c2a80f9_arm64",
"9Base-RHOSE-4.19:openshift4/ose-must-gather-rhel9@sha256:328d7624af8cc6752f00e52c6db3f81a7328e412a0e23f2e8ee19a2e73961d9d_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-must-gather-rhel9@sha256:b12319a39e130610380f0987ada75177d7b2aaaeac49c001002fc4ab976e327a_s390x",
"9Base-RHOSE-4.19:openshift4/ose-must-gather-rhel9@sha256:e7bb5bcefb74dfc9d2812c5cb794b6a266b721ff43a8fe39fe2495a47facb55c_amd64",
"9Base-RHOSE-4.19:openshift4/ose-network-interface-bond-cni-rhel9@sha256:415e3fb6974ce99fe443715b013759f1d37a0dbdec58ff957ef2b76875aa213c_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-network-interface-bond-cni-rhel9@sha256:44bbbabdac4158c928b910705c34dd90c601b5a895b5a4d61ac785733426a922_arm64",
"9Base-RHOSE-4.19:openshift4/ose-network-interface-bond-cni-rhel9@sha256:5e2b2bb5d82d28f4bf48c5a4e7bc867f9285262b611d13f13cd24317887c80f6_s390x",
"9Base-RHOSE-4.19:openshift4/ose-network-interface-bond-cni-rhel9@sha256:fb072113f07e4f1da088f99124174bb98a9aef984e3101b710c42801e364388a_amd64",
"9Base-RHOSE-4.19:openshift4/ose-network-metrics-daemon-rhel9@sha256:0afa110587a3320767717a4f71e1d980554ce79ebb82955cc1f25026771b9ee0_amd64",
"9Base-RHOSE-4.19:openshift4/ose-network-metrics-daemon-rhel9@sha256:67c9cac00ad31b4baa8d53ab030efd00dae5abe9d263eaa50fda0b66aea22771_arm64",
"9Base-RHOSE-4.19:openshift4/ose-network-metrics-daemon-rhel9@sha256:67fda190be676153b008dee6082958d9c47acbb566ba31807694346fdf6a33bb_s390x",
"9Base-RHOSE-4.19:openshift4/ose-network-metrics-daemon-rhel9@sha256:9545d983a3bd4dd8d803c22abbd997897136d902723b4ec1bbf9cb3f92e86c35_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-networking-console-plugin-rhel9@sha256:0c7716e9938c4bb91f1e4720b1cf5175a9ed9c264712d54cbdd5d347c4d2f540_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-networking-console-plugin-rhel9@sha256:50c16fed5b75b035a5e1e169fd5542700d627de9f2793457e0f9d41a29d6307b_amd64",
"9Base-RHOSE-4.19:openshift4/ose-networking-console-plugin-rhel9@sha256:5ad4c3705b80d4bf884c554e0797065f7cf5e004ecc009b79d7d0917dc3cbcd5_s390x",
"9Base-RHOSE-4.19:openshift4/ose-networking-console-plugin-rhel9@sha256:7b4b2e9b0f34a852f96b83ee9f071ac8e54acffaa2ed274142a611c72869bbbf_arm64",
"9Base-RHOSE-4.19:openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:b3f610b52db9ff53e90ba2b738a0df8dfe49f0776ab5e5ee4e016eb11a37e3b3_amd64",
"9Base-RHOSE-4.19:openshift4/ose-nutanix-machine-controllers-rhel9@sha256:5f0f13ee7ab7a8bac6cda541960e9e38fe8d6e5f7363519eb029dfb7e4efca72_amd64",
"9Base-RHOSE-4.19:openshift4/ose-oauth-apiserver-rhel9@sha256:09aeeced38cac878a22a56f15e5c31c53c8309b296264f89c329b07bb7ba1a2f_amd64",
"9Base-RHOSE-4.19:openshift4/ose-oauth-apiserver-rhel9@sha256:2d3f2dabfd99f9f6e331f77b381058f370944f314721a499a3b26a77ed21dcfb_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-oauth-apiserver-rhel9@sha256:480260c985548451040117e29707de2891dcd3ff0ad8fc34f80f6450584f846d_arm64",
"9Base-RHOSE-4.19:openshift4/ose-oauth-apiserver-rhel9@sha256:b0fb5cf22ac630f4a276e759bebb6e39158110de4e68ea19bb1eea79ea461fd7_s390x",
"9Base-RHOSE-4.19:openshift4/ose-oauth-proxy-rhel9@sha256:4d724b8e08e974961ee4e62f1fa491cd3b35460ec27df3ee6c1a9f1400a5a34e_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-oauth-proxy-rhel9@sha256:c38cc814039076c5f630483527ef38c9caf8a9e875c0395f6440f6fabc35f1b2_arm64",
"9Base-RHOSE-4.19:openshift4/ose-oauth-proxy-rhel9@sha256:f24e489ee7fb966e632de075e6e03cc4c9826a9857550be70132997a32725495_amd64",
"9Base-RHOSE-4.19:openshift4/ose-oauth-proxy-rhel9@sha256:f359dd4a153ad72030a2ad496228efe1e12bb894a87547c1c0106adbbbd6a268_s390x",
"9Base-RHOSE-4.19:openshift4/ose-oauth-server-rhel9@sha256:1e3bc918712af346342c57a35eb1f4d8e7d68f9da66985c4311c7f472b667429_amd64",
"9Base-RHOSE-4.19:openshift4/ose-oauth-server-rhel9@sha256:2b37d9d823b966e6b92f26928004a4b312910b3ad61f6d381ba933b32e40c6e9_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-oauth-server-rhel9@sha256:63e3b1ae2cd41c6a78229cd579c1a8f167b49c782f5e5761db6a0e91ba851683_s390x",
"9Base-RHOSE-4.19:openshift4/ose-oauth-server-rhel9@sha256:c157ffc1e57c39309cd49da31ca3a49348f6fad308559cda8e1d4d8f36cb7378_arm64",
"9Base-RHOSE-4.19:openshift4/ose-olm-catalogd-rhel9@sha256:0a0765d2142f7cb959d351d9aa4a4cef346a19c3ee94aeacebfc7d0c23b9e9b8_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-olm-catalogd-rhel9@sha256:29d5f4a2ef603b59a2743493b9d7cc9fb71037a04b21ab6d6f3987ef46f65023_arm64",
"9Base-RHOSE-4.19:openshift4/ose-olm-catalogd-rhel9@sha256:a199c561ecb2098de5f8f2da5c6d8b2e9703514d0558baabcc41bb25a85ef0cf_amd64",
"9Base-RHOSE-4.19:openshift4/ose-olm-catalogd-rhel9@sha256:c8810da62ce199a250e4beb37fae6bcefb166c79be878d013aabd4a41e28bcfc_s390x",
"9Base-RHOSE-4.19:openshift4/ose-olm-operator-controller-rhel9@sha256:2ae3160ed20a3077bced809c7a0cadbbf419790a51cbf95a7cb7a534660f696d_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-olm-operator-controller-rhel9@sha256:72d160f39cfab0fe28acd4272f48c8b9ab6b2bada7ad5a4e3189d6af3581b387_s390x",
"9Base-RHOSE-4.19:openshift4/ose-olm-operator-controller-rhel9@sha256:c66a785b421f5a1df8c0862f4d6b6cb04741657e831eff0cba22e8cbfd65fbd7_amd64",
"9Base-RHOSE-4.19:openshift4/ose-olm-operator-controller-rhel9@sha256:f94aeeb772f6bfeba46bd1ab94637638b86aa4b78127ddeb7e8cfe1a963a88f5_arm64",
"9Base-RHOSE-4.19:openshift4/ose-openshift-apiserver-rhel9@sha256:0d7dc1890d25aebcaab7b742871f53c627b3ef552e6afe636d7f0e5e87f38dcb_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-openshift-apiserver-rhel9@sha256:32fe5726af6aadffe208fff14fd2ad0188275aa889a151b3387c7f3d0349fb32_arm64",
"9Base-RHOSE-4.19:openshift4/ose-openshift-apiserver-rhel9@sha256:eb39077608c01fd1d417fa660dac7785f6df49129d1ff8ae3c4ea2cdfa70ed2f_s390x",
"9Base-RHOSE-4.19:openshift4/ose-openshift-apiserver-rhel9@sha256:f4a5bc52176e423138dca96d3338c1c82fa81ecf543276cfb57e3ca5e36325c5_amd64",
"9Base-RHOSE-4.19:openshift4/ose-openshift-controller-manager-rhel9@sha256:0e9bcb435880c4279661ea9b52823b7f6816860f110851f2d044fefff0f27a6a_amd64",
"9Base-RHOSE-4.19:openshift4/ose-openshift-controller-manager-rhel9@sha256:19d1291259134ffd7ec6e3687bc46eb371699b339203a40a613a27e5c471f3ab_arm64",
"9Base-RHOSE-4.19:openshift4/ose-openshift-controller-manager-rhel9@sha256:617e4a73cad82594b6424ded915ca122573f87421a6851520870dff462260468_s390x",
"9Base-RHOSE-4.19:openshift4/ose-openshift-controller-manager-rhel9@sha256:cdc217b81b7dcc870850ebabd56aed9be0d13f6036c462b2465786b8486f82f4_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-openshift-state-metrics-rhel9@sha256:2bc69747c126cfe5d52eb55ff6dda018bd49e1a871696a5a6e7f8f126abcceac_s390x",
"9Base-RHOSE-4.19:openshift4/ose-openshift-state-metrics-rhel9@sha256:5ef3b973130be59d1a366a3afddffd8fa759c78bf5ad0350b1a3393fc094c32f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-openshift-state-metrics-rhel9@sha256:8465c7cfcac6741f75e099090eeb59303f53b8c12980a55d962a9bd0511b175c_arm64",
"9Base-RHOSE-4.19:openshift4/ose-openshift-state-metrics-rhel9@sha256:a54bd80b97d4b14abcedc26d3b99484607869d1bd6ff619869c2beacaa32bad2_amd64",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:112f74bea8a8742e589263baf5c2003f262de52236e02bb1f3c4c00d2a46b94f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:7faa972f1445348a12dd5dafdfd0d87199c39da140f259d96e5c3dc5c1e5a750_s390x",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:81d9957f270e29b6f6f608dc8db7d09591915d3eca75b72e8299bab04bbbfb93_amd64",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:98b27842a28224a616380dfcd90e2051fb41e4cbc47e4ba0efe3893f35ad1bd5_arm64",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:19339ebed10a15dfbd2042a47092c6d28c57400ee08aca088bc95710d38008c4_amd64",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:59abec19a815e75a30e44230199b4253a395bb19379f0c0ba69d11a4822b34a6_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:9f914a119167b2147c97e7546c2742033446179ca17b251be97c107f7ccf2472_s390x",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:aac10fe510fb6b6262a27c705e5cfa95edcbca989455ac67472598cf2a27c232_arm64",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:3ed49d5a3f637326a5a56ac125af182bb68a98e41a9ff1a40c7a43387c36979d_amd64",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:4aaedf62e666f1ba7276e1b172b821285e786a018a69cdeca1452ca343949ff5_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:99f7486db3632f243554cb12f01d5a23cd27be50f1f45fafb7a8ba977b76ba3a_s390x",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:e1c26265b82a5ae76774c9fda3988d9aee5d127814ce32d75bbcb202133f7244_arm64",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:4f74003ee728baf5448dbcc9b10b3a3143e1be58bf8612d967744dee82b7b274_amd64",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:70eeef246b432fd47d1a9fc2c691c113eb112a30e7fc2e32c07c802ee6518062_s390x",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:dd7d8736f0e716d024c09d4f0bca21f5f553c95ddfd5ec279d62ba8840edd509_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:e7fc2e62628a316ec0a6a1e0c6e7fb6930abe831eb0745eb04aa75d664c7cc35_arm64",
"9Base-RHOSE-4.19:openshift4/ose-operator-framework-tools-rhel9@sha256:222ea0ff4d0a4afdbadde0021bef05ecd38580ced723d6535b33c4214b4709ed_arm64",
"9Base-RHOSE-4.19:openshift4/ose-operator-framework-tools-rhel9@sha256:90b967ad8cf3b0eb4ce6bc02f15fa8691797e57cf2d28aab9c189c44edaa8c29_amd64",
"9Base-RHOSE-4.19:openshift4/ose-operator-framework-tools-rhel9@sha256:d272dca6e2ee2fb5e5e49e17e7a785025e1be17f94b96e8fa6a7f439310d0e9e_s390x",
"9Base-RHOSE-4.19:openshift4/ose-operator-framework-tools-rhel9@sha256:e0b1982f62f0e3611fbbe04b72f3610c13db852b179d88cfedb2875be0fd8fea_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:1b1b673b2ef147956a4acbeeecbb7d8c5b04ec542b6fd9ffac309380120cf916_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:3497ee2f1f741bb3565b2f779bd0a3c799c9252277e424dcb267d22e0f2df731_arm64",
"9Base-RHOSE-4.19:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:3588b929ab4597fdeab653edc499c69f1798faa66db0b7264ce6a094fde69687_amd64",
"9Base-RHOSE-4.19:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:8cfcb96b07eb6c203afaa7ece4618f9386e90dc13f77ee68c25c14b95cd41606_s390x",
"9Base-RHOSE-4.19:openshift4/ose-operator-marketplace-rhel9@sha256:1a91c6ca7662b52cf6a968f3090ba00bd3d805da9428d9e514da5b54fc8716e1_arm64",
"9Base-RHOSE-4.19:openshift4/ose-operator-marketplace-rhel9@sha256:38b9f1948603d1d636e000060a8259cbc73d3b54763cd75a1cac971829ea9729_amd64",
"9Base-RHOSE-4.19:openshift4/ose-operator-marketplace-rhel9@sha256:69605beff4aab72ea306e4ac64273bcd726bd7121f9564713ac0070e57995d2c_s390x",
"9Base-RHOSE-4.19:openshift4/ose-operator-marketplace-rhel9@sha256:89170ca873abc891a7fb35812db1b93febbe80849ea7270ae0e1670be3bf2bfc_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-operator-registry-rhel9@sha256:433e0319491475c9c97c85b6eecf6b2c4ab353e9a04bc7f4642c53c73e71aa03_arm64",
"9Base-RHOSE-4.19:openshift4/ose-operator-registry-rhel9@sha256:917796dc13f71929dbcef7928769b9db52ec76407718010da9d601def236c53a_s390x",
"9Base-RHOSE-4.19:openshift4/ose-operator-registry-rhel9@sha256:a1ad3ffcf960df372048e4b66c681ee6a5da4d2e14ff774f15b99ec150e33752_amd64",
"9Base-RHOSE-4.19:openshift4/ose-operator-registry-rhel9@sha256:a86b60c3dc9364e0b0dcba1fdb60ad6065da75f9c423892e4903a9b0a2c95fe5_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:2457a48c8558ef059f709d04c939a3b6d2bf509be2eeac8e6ef0ee86bc14cd01_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:2a9362cd46e2a2b57ac6b5909fa3de640e6f93452887b755a4676bb08ed47f46_arm64",
"9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:6b7439cc9cc2988b397fdfce648d1d3c3ec8157a56f9ce1082fa1febf247cb39_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:7d73d7bdd65001cd72b63522df6397e0dadf2eb5008ca50d3bbb9f11c877b626_s390x",
"9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-rhel9@sha256:1ba1ae348b21c6a467c72739305e8e33dae01219761bbe9cc033ebc577382fac_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-rhel9@sha256:7b8f0a0b1755434e13098f2df000153314fa8155c8057f31926d6e233d199ca7_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-rhel9@sha256:93f5f4870a4551d7fcea12c996baa61a475a7cb7d2820751592f5e62444f7165_s390x",
"9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-rhel9@sha256:952ae085180aa926e3a661ab047673c65a441a8d378c40620bfe7e99d6234d09_arm64",
"9Base-RHOSE-4.19:openshift4/ose-pod-rhel9@sha256:062cf1492e4c4c8d565402bc7a4df0c6c6ee6105260c4eae56053126524d7cd5_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-pod-rhel9@sha256:9ad652e163a16bd2e01ecde630a008f5fdc10fa2fb4aea369ca1a362bb7dd2da_amd64",
"9Base-RHOSE-4.19:openshift4/ose-pod-rhel9@sha256:f503fd3374e7ecc54d0bc6961ec5e947e45f2cfdb6fca02f90e8ddac2893291a_arm64",
"9Base-RHOSE-4.19:openshift4/ose-pod-rhel9@sha256:f7840982701d3f3bd389e08488909f68708a1d9105eda30827c7722384b0680f_s390x",
"9Base-RHOSE-4.19:openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:cc7cbc796a9d8d1aa4afd1af824b195a59d5908b4674230d89a793acc01f88c3_amd64",
"9Base-RHOSE-4.19:openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:e89bf23798c52eee647d54a07761a6cd9bcc6df5d9dbab5a56e2c1914a3382fd_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:7812de05eaa6fc77caf78fe654dcc90bec79f98bde6526d751579cd0d40a233d_amd64",
"9Base-RHOSE-4.19:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:820ab9b453e0740e9044c34b25ddd435c1055d1dcc34c6936fb40dd94548c443_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:06939364fdae7d3a444061858cfa62fc9a3db4ddfd0a7a44aea8597d1184aa06_amd64",
"9Base-RHOSE-4.19:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:6b08f5dbc543554f16b5e76a1e7730b3ba174cff26bb3222e6dda40e2b14417e_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-powervs-machine-controllers-rhel9@sha256:04a65deb753950042fd0ab83d52e8be66b02e47a273a0337a358c0b1726123e7_amd64",
"9Base-RHOSE-4.19:openshift4/ose-powervs-machine-controllers-rhel9@sha256:5b95b27a596d5dc14a1206ff10a925b6f799b71e4158601cc226c65525ed0a19_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-prom-label-proxy-rhel9@sha256:2ea70339fc624806a83e27aed5541d54da198fde866e8ac702e89dfa622e7c5a_s390x",
"9Base-RHOSE-4.19:openshift4/ose-prom-label-proxy-rhel9@sha256:7be4c12ffa1470df91d634f6a406bf91f3b14413970bdcaf70365f53d783afad_arm64",
"9Base-RHOSE-4.19:openshift4/ose-prom-label-proxy-rhel9@sha256:7ed2023c126a457d0e5d4a9d499c47678d8818d1e69f094c0a04b0e88f5faae1_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-prom-label-proxy-rhel9@sha256:a7b38f2d1de7cee46ab05763e0ac6ccc69f459a4f685eda957b70af544183e12_amd64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-alertmanager-rhel9@sha256:37459634c0fb677159cfea2abb5b5148c1492756a585593493dcbad7fa1b0a9a_amd64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-alertmanager-rhel9@sha256:7534de4731cf91eed01dce4dfd816c24cee12e99c66336bae3772f923f278577_s390x",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-alertmanager-rhel9@sha256:c8d4bf6845ab8f12f85ff823fdf3e9ea9dbbb500f8dcbc814bb4430bb839f3d5_arm64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-alertmanager-rhel9@sha256:e4d1c4c4c68bf403fc17c91f05dd52a8b3bf48b9b7f6c7d965f903c275a89d8d_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-config-reloader-rhel9@sha256:0fc6fb7d4c2dcb027d77e1a5b4b0a532b05783dbdfc2e1d7c65991ceb750728c_arm64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-config-reloader-rhel9@sha256:398e4f586bab0ecb7a9b727b57a4afc9455647814e25a4f8d1b6d2644595a8ad_s390x",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-config-reloader-rhel9@sha256:a9b0f84cc8fb6f6b6579ed9b111419bbec31a41db29fd4349e6c88d97eacbfbd_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-config-reloader-rhel9@sha256:ac59945dd517146d16596a97d7ea89068325105893aed09360f864f0e5b27a34_amd64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-node-exporter-rhel9@sha256:133c835b2a89bed20d58375b5084475c4c1d0bcbdc135fa9cbc2d919b8dcc6d0_arm64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-node-exporter-rhel9@sha256:77d891cf1c5e67bf7d8cd46d4a58154e53d7875fc8661e944fff61ec42061971_s390x",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-node-exporter-rhel9@sha256:7890252e0bb8676cc9cc4b1504f569b01fe5efa43c0ff7721b402dae056bad61_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-node-exporter-rhel9@sha256:b149b03232d42f5c618cd9d9a8d1f9b4db41e0c9b4a7e7e936803a502bb68c33_amd64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:3684c743ace693df91863731c445126341524bc80e36dad09b06ddff9c6de36b_s390x",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:47ac112cfe2afd677c52fcb812e4ff1e7e2911a964ab8ac1025005b9cec7e45c_amd64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:b10e9fe1c794c632e703d9f8d355428bb5f389751df8fced9d5dd07d01057705_arm64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:d4df3d423d24d99e490783c7f7bdce7492b22890acc561036dc66900fd989fd7_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9-operator@sha256:35fc1bba739b2fd7080ee84137848de4b6d08abde889fb656c0399cbb20d69da_s390x",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9-operator@sha256:4d10b246a0f8905f70552da7a947e8da2cb058e7ad79f9120a2825145a2cb1e4_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9-operator@sha256:b0462e7a7f5212c883e004b3eb4c0602c2a13f8ae9abb0a6427a1b2822bb4696_amd64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9-operator@sha256:c67f7eedca6b6cfc496dbc8ad4f7a87b5b715a3497a3a3823fa1fccbe25bbaee_arm64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9@sha256:6e070cf66f9197e85f61cd9ccc952a3ca43201114f77b962f02f768bbb206535_arm64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9@sha256:8193e15d30bfd5f0317678eb8d7e94440d23f9b3f09b7df39ee3df56304fe575_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9@sha256:ecdc4f37c6d1711fb0d58feb07332101875f5600b667e207ba0a967942fbfac9_amd64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9@sha256:fc557834d297ad6e753006b2f62fea54ac3e4f627b689b3aa2c54790c1b5052c_s390x",
"9Base-RHOSE-4.19:openshift4/ose-service-ca-rhel9-operator@sha256:05fdf996225b6d63e9b62951bde08013abc3dee20de115337a22a8af434a1f9f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-service-ca-rhel9-operator@sha256:1e2eb71850ad85dea4419756808a6e34ab50e2a4e4c1333d5621490c88c5a4f7_amd64",
"9Base-RHOSE-4.19:openshift4/ose-service-ca-rhel9-operator@sha256:267167cb017a2a1bc9eb128a075d8a405fbff4e1ff77908e67b71079835e6bd4_s390x",
"9Base-RHOSE-4.19:openshift4/ose-service-ca-rhel9-operator@sha256:e5466a405383616ac831d44c8d61386a826aa9fa80fcd388de1ea0cb8336c4a9_arm64",
"9Base-RHOSE-4.19:openshift4/ose-telemeter-rhel9@sha256:65e59a6e128acec1005383a19150f9e8b41029a625c2f57b92b86e5b09e58b3a_amd64",
"9Base-RHOSE-4.19:openshift4/ose-telemeter-rhel9@sha256:71bdf32788682d2ad05fe8e1b0213362442f58f405fc15dd3fd3a2b94434eecb_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-telemeter-rhel9@sha256:b9890bfb01f028112dfc5758eafd81ec045814384fee69c7274e47233a4de0f5_s390x",
"9Base-RHOSE-4.19:openshift4/ose-telemeter-rhel9@sha256:ea0b4f72d5768ac11fb72ab59b4772e8ce9658642f0a7faec1f8505a73317d37_arm64",
"9Base-RHOSE-4.19:openshift4/ose-tests-rhel9@sha256:11fa96da6b178fa89d614cbbdd1e6446bb638ef8f385a317d0cdbef34d179eae_s390x",
"9Base-RHOSE-4.19:openshift4/ose-tests-rhel9@sha256:5f9750bb9fcf356f34c4ba57045cde23c8cd0bfc74fa939c448d4336511c423a_arm64",
"9Base-RHOSE-4.19:openshift4/ose-tests-rhel9@sha256:6b832e19b3e5d14aa873535ba898d43c9467fd8a1ccd5e18aa27e11f7655e7f2_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-tests-rhel9@sha256:712c43ef78c66e7ccc0ed833d6b9a5e348b03005e207ee55cb3921ae68eb3d2b_amd64",
"9Base-RHOSE-4.19:openshift4/ose-thanos-rhel9@sha256:3db8a6c959ca72153d630cb490a37a29fca9c2e8e6bd8bec7b606e7a049627ce_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-thanos-rhel9@sha256:5522c399c56845bf9aad37033f233135dcd97dba17171d572e771541a95fb0d1_amd64",
"9Base-RHOSE-4.19:openshift4/ose-thanos-rhel9@sha256:5afd850274cfe50fda1f95962fdcfafb35853df7fb2dba55e30bd1b076f3f606_arm64",
"9Base-RHOSE-4.19:openshift4/ose-thanos-rhel9@sha256:69fd63b511ce03a37932c82c593e091b6f6972096f4c7aac29c96a555e8ff15d_s390x",
"9Base-RHOSE-4.19:openshift4/ose-tools-rhel9@sha256:3a39a423d4a24cf6ac988ec7fa4be7eb678069fe0acf3663e3959a9bb06ae5ed_arm64",
"9Base-RHOSE-4.19:openshift4/ose-tools-rhel9@sha256:46a36943a448ed448ddf18edeab379d2c5994f6a15ac9bed409243de4a38b574_amd64",
"9Base-RHOSE-4.19:openshift4/ose-tools-rhel9@sha256:e4dcdad05a31ed115429b9547aea86a94642aa759fa2e5cff9ee227e20379001_s390x",
"9Base-RHOSE-4.19:openshift4/ose-tools-rhel9@sha256:f2b37b0e525f5aeb4be00c4aa068411bdd99a778b453e54fdf4729598caa34a0_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:ad6d817d67aa4d8e9dfa69b4bde06e79855aac9517c3854c206fe44054c93bf7_amd64",
"9Base-RHOSE-4.19:openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:74ffb99021b24391f1c3c5baa79be08fb1d09db6a001ace094ed5cce2bc8bf1b_amd64",
"9Base-RHOSE-4.19:openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:b8269c0d53b9b0f1bb772ad99d3654935cbfcef8e5c3d666ef54c381e7e163bf_amd64",
"9Base-RHOSE-4.19:openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:43fe1f603f2220ed5322b766fcfa6d7beffeb4cc1c191d66f662b3b310bf0fdc_amd64",
"9Base-RHOSE-4.19:openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:ad6d817d67aa4d8e9dfa69b4bde06e79855aac9517c3854c206fe44054c93bf7_amd64",
"9Base-RHOSE-4.19:openshift4/ose-vsphere-csi-driver-rhel9@sha256:74ffb99021b24391f1c3c5baa79be08fb1d09db6a001ace094ed5cce2bc8bf1b_amd64",
"9Base-RHOSE-4.19:openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:a505e56a4bad85a3ecbe91bff0c3e7be9c98e884b318f140c8a8d31cc497287c_amd64",
"9Base-RHOSE-4.19:openshift4/ose-vsphere-problem-detector-rhel9@sha256:c84a643246b20f51d5171acb61e86f85b9921821fbb79d551635a79b78131d5d_amd64",
"9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9-operator@sha256:23abbbd5b93ccdf99d7bd06d35f682441d12aa30dc9736391f2875059827a914_s390x",
"9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9-operator@sha256:44bc128013aa5e4f4f84e5b3ab68672f00382486bb300ea0dc48745c41e0ba5d_ppc64le",
"9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9-operator@sha256:6c5513b0e47d9b48f7798c9dadaefb8adc8caae064671a39ae8b9042ad24e8e3_arm64",
"9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9-operator@sha256:97cad0e5cdd08631be716632fda0fe8be1cf86530ee29e6f6dbd8795fbe600a4_amd64",
"9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9@sha256:3693d6647b4bb765cbb62dc8db2ed8917aca18050478ee7364a31e8d0a81048a_amd64",
"9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9@sha256:4cdbde27f0ba90574929ee4b5f189e544038c93d7524f8941f30365a96da9ae1_arm64",
"9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9@sha256:7c4e662c5c234470829a2c16ddf05bb6ec2d5e619ddca5e7da8c2c5b57ad9367_ppc64le",
"9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9@sha256:be8b404b0e47b8b468775c927d02b18146f56f2eeb49387dd60882bd74472434_s390x",
"9Base-RHOSE-4.19:rhcos@sha256:a1990eed7b1cb75d5e06da55232475b602276cd1f10e603c7a32d42316b15425_aarch64",
"9Base-RHOSE-4.19:rhcos@sha256:a1990eed7b1cb75d5e06da55232475b602276cd1f10e603c7a32d42316b15425_ppc64le",
"9Base-RHOSE-4.19:rhcos@sha256:a1990eed7b1cb75d5e06da55232475b602276cd1f10e603c7a32d42316b15425_s390x",
"9Base-RHOSE-4.19:rhcos@sha256:a1990eed7b1cb75d5e06da55232475b602276cd1f10e603c7a32d42316b15425_x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "libxml2: Integer Overflow in xmlBuildQName() Leads to Stack Buffer Overflow in libxml2"
}
]
}
RHSA-2025:12240
Vulnerability from csaf_redhat - Published: 2025-07-30 07:16 - Updated: 2025-12-01 22:02Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for libxml2 is now available for Red Hat Enterprise Linux 7 Extended Lifecycle Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The libxml2 library is a development toolbox providing the implementation of various XML standards.\n\nSecurity Fix(es):\n\n* libxml2: Out-of-Bounds Read in libxml2 (CVE-2025-32414)\n\n* libxml: Heap use after free (UAF) leads to Denial of service (DoS) (CVE-2025-49794)\n\n* libxml: Type confusion leads to Denial of service (DoS) (CVE-2025-49796)\n\n* libxml2: Integer Overflow in xmlBuildQName() Leads to Stack Buffer Overflow in libxml2 (CVE-2025-6021)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2025:12240",
"url": "https://access.redhat.com/errata/RHSA-2025:12240"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "2358121",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2358121"
},
{
"category": "external",
"summary": "2372373",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2372373"
},
{
"category": "external",
"summary": "2372385",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2372385"
},
{
"category": "external",
"summary": "2372406",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2372406"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_12240.json"
}
],
"title": "Red Hat Security Advisory: libxml2 security update",
"tracking": {
"current_release_date": "2025-12-01T22:02:35+00:00",
"generator": {
"date": "2025-12-01T22:02:35+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.13"
}
},
"id": "RHSA-2025:12240",
"initial_release_date": "2025-07-30T07:16:46+00:00",
"revision_history": [
{
"date": "2025-07-30T07:16:46+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2025-07-30T07:16:46+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-12-01T22:02:35+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Server (v. 7 ELS)",
"product": {
"name": "Red Hat Enterprise Linux Server (v. 7 ELS)",
"product_id": "7Server-ELS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_els:7"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Server Optional (v. 7 ELS)",
"product": {
"name": "Red Hat Enterprise Linux Server Optional (v. 7 ELS)",
"product_id": "7Server-optional-ELS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_els:7"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "libxml2-0:2.9.1-6.el7_9.10.src",
"product": {
"name": "libxml2-0:2.9.1-6.el7_9.10.src",
"product_id": "libxml2-0:2.9.1-6.el7_9.10.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2@2.9.1-6.el7_9.10?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "libxml2-0:2.9.1-6.el7_9.10.ppc",
"product": {
"name": "libxml2-0:2.9.1-6.el7_9.10.ppc",
"product_id": "libxml2-0:2.9.1-6.el7_9.10.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2@2.9.1-6.el7_9.10?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "libxml2-devel-0:2.9.1-6.el7_9.10.ppc",
"product": {
"name": "libxml2-devel-0:2.9.1-6.el7_9.10.ppc",
"product_id": "libxml2-devel-0:2.9.1-6.el7_9.10.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-devel@2.9.1-6.el7_9.10?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "libxml2-debuginfo-0:2.9.1-6.el7_9.10.ppc",
"product": {
"name": "libxml2-debuginfo-0:2.9.1-6.el7_9.10.ppc",
"product_id": "libxml2-debuginfo-0:2.9.1-6.el7_9.10.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-debuginfo@2.9.1-6.el7_9.10?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "libxml2-static-0:2.9.1-6.el7_9.10.ppc",
"product": {
"name": "libxml2-static-0:2.9.1-6.el7_9.10.ppc",
"product_id": "libxml2-static-0:2.9.1-6.el7_9.10.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-static@2.9.1-6.el7_9.10?arch=ppc"
}
}
}
],
"category": "architecture",
"name": "ppc"
},
{
"branches": [
{
"category": "product_version",
"name": "libxml2-0:2.9.1-6.el7_9.10.ppc64",
"product": {
"name": "libxml2-0:2.9.1-6.el7_9.10.ppc64",
"product_id": "libxml2-0:2.9.1-6.el7_9.10.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2@2.9.1-6.el7_9.10?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "libxml2-devel-0:2.9.1-6.el7_9.10.ppc64",
"product": {
"name": "libxml2-devel-0:2.9.1-6.el7_9.10.ppc64",
"product_id": "libxml2-devel-0:2.9.1-6.el7_9.10.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-devel@2.9.1-6.el7_9.10?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "libxml2-python-0:2.9.1-6.el7_9.10.ppc64",
"product": {
"name": "libxml2-python-0:2.9.1-6.el7_9.10.ppc64",
"product_id": "libxml2-python-0:2.9.1-6.el7_9.10.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-python@2.9.1-6.el7_9.10?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "libxml2-debuginfo-0:2.9.1-6.el7_9.10.ppc64",
"product": {
"name": "libxml2-debuginfo-0:2.9.1-6.el7_9.10.ppc64",
"product_id": "libxml2-debuginfo-0:2.9.1-6.el7_9.10.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-debuginfo@2.9.1-6.el7_9.10?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "libxml2-static-0:2.9.1-6.el7_9.10.ppc64",
"product": {
"name": "libxml2-static-0:2.9.1-6.el7_9.10.ppc64",
"product_id": "libxml2-static-0:2.9.1-6.el7_9.10.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-static@2.9.1-6.el7_9.10?arch=ppc64"
}
}
}
],
"category": "architecture",
"name": "ppc64"
},
{
"branches": [
{
"category": "product_version",
"name": "libxml2-0:2.9.1-6.el7_9.10.s390",
"product": {
"name": "libxml2-0:2.9.1-6.el7_9.10.s390",
"product_id": "libxml2-0:2.9.1-6.el7_9.10.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2@2.9.1-6.el7_9.10?arch=s390"
}
}
},
{
"category": "product_version",
"name": "libxml2-devel-0:2.9.1-6.el7_9.10.s390",
"product": {
"name": "libxml2-devel-0:2.9.1-6.el7_9.10.s390",
"product_id": "libxml2-devel-0:2.9.1-6.el7_9.10.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-devel@2.9.1-6.el7_9.10?arch=s390"
}
}
},
{
"category": "product_version",
"name": "libxml2-debuginfo-0:2.9.1-6.el7_9.10.s390",
"product": {
"name": "libxml2-debuginfo-0:2.9.1-6.el7_9.10.s390",
"product_id": "libxml2-debuginfo-0:2.9.1-6.el7_9.10.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-debuginfo@2.9.1-6.el7_9.10?arch=s390"
}
}
},
{
"category": "product_version",
"name": "libxml2-static-0:2.9.1-6.el7_9.10.s390",
"product": {
"name": "libxml2-static-0:2.9.1-6.el7_9.10.s390",
"product_id": "libxml2-static-0:2.9.1-6.el7_9.10.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-static@2.9.1-6.el7_9.10?arch=s390"
}
}
}
],
"category": "architecture",
"name": "s390"
},
{
"branches": [
{
"category": "product_version",
"name": "libxml2-0:2.9.1-6.el7_9.10.s390x",
"product": {
"name": "libxml2-0:2.9.1-6.el7_9.10.s390x",
"product_id": "libxml2-0:2.9.1-6.el7_9.10.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2@2.9.1-6.el7_9.10?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "libxml2-devel-0:2.9.1-6.el7_9.10.s390x",
"product": {
"name": "libxml2-devel-0:2.9.1-6.el7_9.10.s390x",
"product_id": "libxml2-devel-0:2.9.1-6.el7_9.10.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-devel@2.9.1-6.el7_9.10?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "libxml2-python-0:2.9.1-6.el7_9.10.s390x",
"product": {
"name": "libxml2-python-0:2.9.1-6.el7_9.10.s390x",
"product_id": "libxml2-python-0:2.9.1-6.el7_9.10.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-python@2.9.1-6.el7_9.10?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "libxml2-debuginfo-0:2.9.1-6.el7_9.10.s390x",
"product": {
"name": "libxml2-debuginfo-0:2.9.1-6.el7_9.10.s390x",
"product_id": "libxml2-debuginfo-0:2.9.1-6.el7_9.10.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-debuginfo@2.9.1-6.el7_9.10?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "libxml2-static-0:2.9.1-6.el7_9.10.s390x",
"product": {
"name": "libxml2-static-0:2.9.1-6.el7_9.10.s390x",
"product_id": "libxml2-static-0:2.9.1-6.el7_9.10.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-static@2.9.1-6.el7_9.10?arch=s390x"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "libxml2-0:2.9.1-6.el7_9.10.x86_64",
"product": {
"name": "libxml2-0:2.9.1-6.el7_9.10.x86_64",
"product_id": "libxml2-0:2.9.1-6.el7_9.10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2@2.9.1-6.el7_9.10?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "libxml2-devel-0:2.9.1-6.el7_9.10.x86_64",
"product": {
"name": "libxml2-devel-0:2.9.1-6.el7_9.10.x86_64",
"product_id": "libxml2-devel-0:2.9.1-6.el7_9.10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-devel@2.9.1-6.el7_9.10?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "libxml2-python-0:2.9.1-6.el7_9.10.x86_64",
"product": {
"name": "libxml2-python-0:2.9.1-6.el7_9.10.x86_64",
"product_id": "libxml2-python-0:2.9.1-6.el7_9.10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-python@2.9.1-6.el7_9.10?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "libxml2-debuginfo-0:2.9.1-6.el7_9.10.x86_64",
"product": {
"name": "libxml2-debuginfo-0:2.9.1-6.el7_9.10.x86_64",
"product_id": "libxml2-debuginfo-0:2.9.1-6.el7_9.10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-debuginfo@2.9.1-6.el7_9.10?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "libxml2-static-0:2.9.1-6.el7_9.10.x86_64",
"product": {
"name": "libxml2-static-0:2.9.1-6.el7_9.10.x86_64",
"product_id": "libxml2-static-0:2.9.1-6.el7_9.10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-static@2.9.1-6.el7_9.10?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "libxml2-0:2.9.1-6.el7_9.10.i686",
"product": {
"name": "libxml2-0:2.9.1-6.el7_9.10.i686",
"product_id": "libxml2-0:2.9.1-6.el7_9.10.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2@2.9.1-6.el7_9.10?arch=i686"
}
}
},
{
"category": "product_version",
"name": "libxml2-devel-0:2.9.1-6.el7_9.10.i686",
"product": {
"name": "libxml2-devel-0:2.9.1-6.el7_9.10.i686",
"product_id": "libxml2-devel-0:2.9.1-6.el7_9.10.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-devel@2.9.1-6.el7_9.10?arch=i686"
}
}
},
{
"category": "product_version",
"name": "libxml2-debuginfo-0:2.9.1-6.el7_9.10.i686",
"product": {
"name": "libxml2-debuginfo-0:2.9.1-6.el7_9.10.i686",
"product_id": "libxml2-debuginfo-0:2.9.1-6.el7_9.10.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-debuginfo@2.9.1-6.el7_9.10?arch=i686"
}
}
},
{
"category": "product_version",
"name": "libxml2-static-0:2.9.1-6.el7_9.10.i686",
"product": {
"name": "libxml2-static-0:2.9.1-6.el7_9.10.i686",
"product_id": "libxml2-static-0:2.9.1-6.el7_9.10.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-static@2.9.1-6.el7_9.10?arch=i686"
}
}
}
],
"category": "architecture",
"name": "i686"
},
{
"branches": [
{
"category": "product_version",
"name": "libxml2-0:2.9.1-6.el7_9.10.ppc64le",
"product": {
"name": "libxml2-0:2.9.1-6.el7_9.10.ppc64le",
"product_id": "libxml2-0:2.9.1-6.el7_9.10.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2@2.9.1-6.el7_9.10?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "libxml2-devel-0:2.9.1-6.el7_9.10.ppc64le",
"product": {
"name": "libxml2-devel-0:2.9.1-6.el7_9.10.ppc64le",
"product_id": "libxml2-devel-0:2.9.1-6.el7_9.10.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-devel@2.9.1-6.el7_9.10?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "libxml2-python-0:2.9.1-6.el7_9.10.ppc64le",
"product": {
"name": "libxml2-python-0:2.9.1-6.el7_9.10.ppc64le",
"product_id": "libxml2-python-0:2.9.1-6.el7_9.10.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-python@2.9.1-6.el7_9.10?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "libxml2-debuginfo-0:2.9.1-6.el7_9.10.ppc64le",
"product": {
"name": "libxml2-debuginfo-0:2.9.1-6.el7_9.10.ppc64le",
"product_id": "libxml2-debuginfo-0:2.9.1-6.el7_9.10.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-debuginfo@2.9.1-6.el7_9.10?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "libxml2-static-0:2.9.1-6.el7_9.10.ppc64le",
"product": {
"name": "libxml2-static-0:2.9.1-6.el7_9.10.ppc64le",
"product_id": "libxml2-static-0:2.9.1-6.el7_9.10.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-static@2.9.1-6.el7_9.10?arch=ppc64le"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.9.1-6.el7_9.10.i686 as a component of Red Hat Enterprise Linux Server (v. 7 ELS)",
"product_id": "7Server-ELS:libxml2-0:2.9.1-6.el7_9.10.i686"
},
"product_reference": "libxml2-0:2.9.1-6.el7_9.10.i686",
"relates_to_product_reference": "7Server-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.9.1-6.el7_9.10.ppc as a component of Red Hat Enterprise Linux Server (v. 7 ELS)",
"product_id": "7Server-ELS:libxml2-0:2.9.1-6.el7_9.10.ppc"
},
"product_reference": "libxml2-0:2.9.1-6.el7_9.10.ppc",
"relates_to_product_reference": "7Server-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.9.1-6.el7_9.10.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7 ELS)",
"product_id": "7Server-ELS:libxml2-0:2.9.1-6.el7_9.10.ppc64"
},
"product_reference": "libxml2-0:2.9.1-6.el7_9.10.ppc64",
"relates_to_product_reference": "7Server-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.9.1-6.el7_9.10.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7 ELS)",
"product_id": "7Server-ELS:libxml2-0:2.9.1-6.el7_9.10.ppc64le"
},
"product_reference": "libxml2-0:2.9.1-6.el7_9.10.ppc64le",
"relates_to_product_reference": "7Server-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.9.1-6.el7_9.10.s390 as a component of Red Hat Enterprise Linux Server (v. 7 ELS)",
"product_id": "7Server-ELS:libxml2-0:2.9.1-6.el7_9.10.s390"
},
"product_reference": "libxml2-0:2.9.1-6.el7_9.10.s390",
"relates_to_product_reference": "7Server-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.9.1-6.el7_9.10.s390x as a component of Red Hat Enterprise Linux Server (v. 7 ELS)",
"product_id": "7Server-ELS:libxml2-0:2.9.1-6.el7_9.10.s390x"
},
"product_reference": "libxml2-0:2.9.1-6.el7_9.10.s390x",
"relates_to_product_reference": "7Server-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.9.1-6.el7_9.10.src as a component of Red Hat Enterprise Linux Server (v. 7 ELS)",
"product_id": "7Server-ELS:libxml2-0:2.9.1-6.el7_9.10.src"
},
"product_reference": "libxml2-0:2.9.1-6.el7_9.10.src",
"relates_to_product_reference": "7Server-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.9.1-6.el7_9.10.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7 ELS)",
"product_id": "7Server-ELS:libxml2-0:2.9.1-6.el7_9.10.x86_64"
},
"product_reference": "libxml2-0:2.9.1-6.el7_9.10.x86_64",
"relates_to_product_reference": "7Server-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.9.1-6.el7_9.10.i686 as a component of Red Hat Enterprise Linux Server (v. 7 ELS)",
"product_id": "7Server-ELS:libxml2-debuginfo-0:2.9.1-6.el7_9.10.i686"
},
"product_reference": "libxml2-debuginfo-0:2.9.1-6.el7_9.10.i686",
"relates_to_product_reference": "7Server-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.9.1-6.el7_9.10.ppc as a component of Red Hat Enterprise Linux Server (v. 7 ELS)",
"product_id": "7Server-ELS:libxml2-debuginfo-0:2.9.1-6.el7_9.10.ppc"
},
"product_reference": "libxml2-debuginfo-0:2.9.1-6.el7_9.10.ppc",
"relates_to_product_reference": "7Server-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.9.1-6.el7_9.10.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7 ELS)",
"product_id": "7Server-ELS:libxml2-debuginfo-0:2.9.1-6.el7_9.10.ppc64"
},
"product_reference": "libxml2-debuginfo-0:2.9.1-6.el7_9.10.ppc64",
"relates_to_product_reference": "7Server-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.9.1-6.el7_9.10.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7 ELS)",
"product_id": "7Server-ELS:libxml2-debuginfo-0:2.9.1-6.el7_9.10.ppc64le"
},
"product_reference": "libxml2-debuginfo-0:2.9.1-6.el7_9.10.ppc64le",
"relates_to_product_reference": "7Server-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.9.1-6.el7_9.10.s390 as a component of Red Hat Enterprise Linux Server (v. 7 ELS)",
"product_id": "7Server-ELS:libxml2-debuginfo-0:2.9.1-6.el7_9.10.s390"
},
"product_reference": "libxml2-debuginfo-0:2.9.1-6.el7_9.10.s390",
"relates_to_product_reference": "7Server-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.9.1-6.el7_9.10.s390x as a component of Red Hat Enterprise Linux Server (v. 7 ELS)",
"product_id": "7Server-ELS:libxml2-debuginfo-0:2.9.1-6.el7_9.10.s390x"
},
"product_reference": "libxml2-debuginfo-0:2.9.1-6.el7_9.10.s390x",
"relates_to_product_reference": "7Server-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.9.1-6.el7_9.10.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7 ELS)",
"product_id": "7Server-ELS:libxml2-debuginfo-0:2.9.1-6.el7_9.10.x86_64"
},
"product_reference": "libxml2-debuginfo-0:2.9.1-6.el7_9.10.x86_64",
"relates_to_product_reference": "7Server-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.9.1-6.el7_9.10.i686 as a component of Red Hat Enterprise Linux Server (v. 7 ELS)",
"product_id": "7Server-ELS:libxml2-devel-0:2.9.1-6.el7_9.10.i686"
},
"product_reference": "libxml2-devel-0:2.9.1-6.el7_9.10.i686",
"relates_to_product_reference": "7Server-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.9.1-6.el7_9.10.ppc as a component of Red Hat Enterprise Linux Server (v. 7 ELS)",
"product_id": "7Server-ELS:libxml2-devel-0:2.9.1-6.el7_9.10.ppc"
},
"product_reference": "libxml2-devel-0:2.9.1-6.el7_9.10.ppc",
"relates_to_product_reference": "7Server-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.9.1-6.el7_9.10.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7 ELS)",
"product_id": "7Server-ELS:libxml2-devel-0:2.9.1-6.el7_9.10.ppc64"
},
"product_reference": "libxml2-devel-0:2.9.1-6.el7_9.10.ppc64",
"relates_to_product_reference": "7Server-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.9.1-6.el7_9.10.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7 ELS)",
"product_id": "7Server-ELS:libxml2-devel-0:2.9.1-6.el7_9.10.ppc64le"
},
"product_reference": "libxml2-devel-0:2.9.1-6.el7_9.10.ppc64le",
"relates_to_product_reference": "7Server-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.9.1-6.el7_9.10.s390 as a component of Red Hat Enterprise Linux Server (v. 7 ELS)",
"product_id": "7Server-ELS:libxml2-devel-0:2.9.1-6.el7_9.10.s390"
},
"product_reference": "libxml2-devel-0:2.9.1-6.el7_9.10.s390",
"relates_to_product_reference": "7Server-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.9.1-6.el7_9.10.s390x as a component of Red Hat Enterprise Linux Server (v. 7 ELS)",
"product_id": "7Server-ELS:libxml2-devel-0:2.9.1-6.el7_9.10.s390x"
},
"product_reference": "libxml2-devel-0:2.9.1-6.el7_9.10.s390x",
"relates_to_product_reference": "7Server-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.9.1-6.el7_9.10.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7 ELS)",
"product_id": "7Server-ELS:libxml2-devel-0:2.9.1-6.el7_9.10.x86_64"
},
"product_reference": "libxml2-devel-0:2.9.1-6.el7_9.10.x86_64",
"relates_to_product_reference": "7Server-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-python-0:2.9.1-6.el7_9.10.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7 ELS)",
"product_id": "7Server-ELS:libxml2-python-0:2.9.1-6.el7_9.10.ppc64"
},
"product_reference": "libxml2-python-0:2.9.1-6.el7_9.10.ppc64",
"relates_to_product_reference": "7Server-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-python-0:2.9.1-6.el7_9.10.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7 ELS)",
"product_id": "7Server-ELS:libxml2-python-0:2.9.1-6.el7_9.10.ppc64le"
},
"product_reference": "libxml2-python-0:2.9.1-6.el7_9.10.ppc64le",
"relates_to_product_reference": "7Server-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-python-0:2.9.1-6.el7_9.10.s390x as a component of Red Hat Enterprise Linux Server (v. 7 ELS)",
"product_id": "7Server-ELS:libxml2-python-0:2.9.1-6.el7_9.10.s390x"
},
"product_reference": "libxml2-python-0:2.9.1-6.el7_9.10.s390x",
"relates_to_product_reference": "7Server-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-python-0:2.9.1-6.el7_9.10.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7 ELS)",
"product_id": "7Server-ELS:libxml2-python-0:2.9.1-6.el7_9.10.x86_64"
},
"product_reference": "libxml2-python-0:2.9.1-6.el7_9.10.x86_64",
"relates_to_product_reference": "7Server-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-static-0:2.9.1-6.el7_9.10.i686 as a component of Red Hat Enterprise Linux Server (v. 7 ELS)",
"product_id": "7Server-ELS:libxml2-static-0:2.9.1-6.el7_9.10.i686"
},
"product_reference": "libxml2-static-0:2.9.1-6.el7_9.10.i686",
"relates_to_product_reference": "7Server-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-static-0:2.9.1-6.el7_9.10.ppc as a component of Red Hat Enterprise Linux Server (v. 7 ELS)",
"product_id": "7Server-ELS:libxml2-static-0:2.9.1-6.el7_9.10.ppc"
},
"product_reference": "libxml2-static-0:2.9.1-6.el7_9.10.ppc",
"relates_to_product_reference": "7Server-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-static-0:2.9.1-6.el7_9.10.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7 ELS)",
"product_id": "7Server-ELS:libxml2-static-0:2.9.1-6.el7_9.10.ppc64"
},
"product_reference": "libxml2-static-0:2.9.1-6.el7_9.10.ppc64",
"relates_to_product_reference": "7Server-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-static-0:2.9.1-6.el7_9.10.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7 ELS)",
"product_id": "7Server-ELS:libxml2-static-0:2.9.1-6.el7_9.10.ppc64le"
},
"product_reference": "libxml2-static-0:2.9.1-6.el7_9.10.ppc64le",
"relates_to_product_reference": "7Server-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-static-0:2.9.1-6.el7_9.10.s390 as a component of Red Hat Enterprise Linux Server (v. 7 ELS)",
"product_id": "7Server-ELS:libxml2-static-0:2.9.1-6.el7_9.10.s390"
},
"product_reference": "libxml2-static-0:2.9.1-6.el7_9.10.s390",
"relates_to_product_reference": "7Server-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-static-0:2.9.1-6.el7_9.10.s390x as a component of Red Hat Enterprise Linux Server (v. 7 ELS)",
"product_id": "7Server-ELS:libxml2-static-0:2.9.1-6.el7_9.10.s390x"
},
"product_reference": "libxml2-static-0:2.9.1-6.el7_9.10.s390x",
"relates_to_product_reference": "7Server-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-static-0:2.9.1-6.el7_9.10.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7 ELS)",
"product_id": "7Server-ELS:libxml2-static-0:2.9.1-6.el7_9.10.x86_64"
},
"product_reference": "libxml2-static-0:2.9.1-6.el7_9.10.x86_64",
"relates_to_product_reference": "7Server-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.9.1-6.el7_9.10.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)",
"product_id": "7Server-optional-ELS:libxml2-0:2.9.1-6.el7_9.10.i686"
},
"product_reference": "libxml2-0:2.9.1-6.el7_9.10.i686",
"relates_to_product_reference": "7Server-optional-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.9.1-6.el7_9.10.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)",
"product_id": "7Server-optional-ELS:libxml2-0:2.9.1-6.el7_9.10.ppc"
},
"product_reference": "libxml2-0:2.9.1-6.el7_9.10.ppc",
"relates_to_product_reference": "7Server-optional-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.9.1-6.el7_9.10.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)",
"product_id": "7Server-optional-ELS:libxml2-0:2.9.1-6.el7_9.10.ppc64"
},
"product_reference": "libxml2-0:2.9.1-6.el7_9.10.ppc64",
"relates_to_product_reference": "7Server-optional-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.9.1-6.el7_9.10.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)",
"product_id": "7Server-optional-ELS:libxml2-0:2.9.1-6.el7_9.10.ppc64le"
},
"product_reference": "libxml2-0:2.9.1-6.el7_9.10.ppc64le",
"relates_to_product_reference": "7Server-optional-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.9.1-6.el7_9.10.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)",
"product_id": "7Server-optional-ELS:libxml2-0:2.9.1-6.el7_9.10.s390"
},
"product_reference": "libxml2-0:2.9.1-6.el7_9.10.s390",
"relates_to_product_reference": "7Server-optional-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.9.1-6.el7_9.10.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)",
"product_id": "7Server-optional-ELS:libxml2-0:2.9.1-6.el7_9.10.s390x"
},
"product_reference": "libxml2-0:2.9.1-6.el7_9.10.s390x",
"relates_to_product_reference": "7Server-optional-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.9.1-6.el7_9.10.src as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)",
"product_id": "7Server-optional-ELS:libxml2-0:2.9.1-6.el7_9.10.src"
},
"product_reference": "libxml2-0:2.9.1-6.el7_9.10.src",
"relates_to_product_reference": "7Server-optional-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.9.1-6.el7_9.10.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)",
"product_id": "7Server-optional-ELS:libxml2-0:2.9.1-6.el7_9.10.x86_64"
},
"product_reference": "libxml2-0:2.9.1-6.el7_9.10.x86_64",
"relates_to_product_reference": "7Server-optional-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.9.1-6.el7_9.10.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)",
"product_id": "7Server-optional-ELS:libxml2-debuginfo-0:2.9.1-6.el7_9.10.i686"
},
"product_reference": "libxml2-debuginfo-0:2.9.1-6.el7_9.10.i686",
"relates_to_product_reference": "7Server-optional-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.9.1-6.el7_9.10.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)",
"product_id": "7Server-optional-ELS:libxml2-debuginfo-0:2.9.1-6.el7_9.10.ppc"
},
"product_reference": "libxml2-debuginfo-0:2.9.1-6.el7_9.10.ppc",
"relates_to_product_reference": "7Server-optional-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.9.1-6.el7_9.10.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)",
"product_id": "7Server-optional-ELS:libxml2-debuginfo-0:2.9.1-6.el7_9.10.ppc64"
},
"product_reference": "libxml2-debuginfo-0:2.9.1-6.el7_9.10.ppc64",
"relates_to_product_reference": "7Server-optional-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.9.1-6.el7_9.10.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)",
"product_id": "7Server-optional-ELS:libxml2-debuginfo-0:2.9.1-6.el7_9.10.ppc64le"
},
"product_reference": "libxml2-debuginfo-0:2.9.1-6.el7_9.10.ppc64le",
"relates_to_product_reference": "7Server-optional-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.9.1-6.el7_9.10.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)",
"product_id": "7Server-optional-ELS:libxml2-debuginfo-0:2.9.1-6.el7_9.10.s390"
},
"product_reference": "libxml2-debuginfo-0:2.9.1-6.el7_9.10.s390",
"relates_to_product_reference": "7Server-optional-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.9.1-6.el7_9.10.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)",
"product_id": "7Server-optional-ELS:libxml2-debuginfo-0:2.9.1-6.el7_9.10.s390x"
},
"product_reference": "libxml2-debuginfo-0:2.9.1-6.el7_9.10.s390x",
"relates_to_product_reference": "7Server-optional-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.9.1-6.el7_9.10.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)",
"product_id": "7Server-optional-ELS:libxml2-debuginfo-0:2.9.1-6.el7_9.10.x86_64"
},
"product_reference": "libxml2-debuginfo-0:2.9.1-6.el7_9.10.x86_64",
"relates_to_product_reference": "7Server-optional-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.9.1-6.el7_9.10.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)",
"product_id": "7Server-optional-ELS:libxml2-devel-0:2.9.1-6.el7_9.10.i686"
},
"product_reference": "libxml2-devel-0:2.9.1-6.el7_9.10.i686",
"relates_to_product_reference": "7Server-optional-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.9.1-6.el7_9.10.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)",
"product_id": "7Server-optional-ELS:libxml2-devel-0:2.9.1-6.el7_9.10.ppc"
},
"product_reference": "libxml2-devel-0:2.9.1-6.el7_9.10.ppc",
"relates_to_product_reference": "7Server-optional-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.9.1-6.el7_9.10.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)",
"product_id": "7Server-optional-ELS:libxml2-devel-0:2.9.1-6.el7_9.10.ppc64"
},
"product_reference": "libxml2-devel-0:2.9.1-6.el7_9.10.ppc64",
"relates_to_product_reference": "7Server-optional-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.9.1-6.el7_9.10.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)",
"product_id": "7Server-optional-ELS:libxml2-devel-0:2.9.1-6.el7_9.10.ppc64le"
},
"product_reference": "libxml2-devel-0:2.9.1-6.el7_9.10.ppc64le",
"relates_to_product_reference": "7Server-optional-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.9.1-6.el7_9.10.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)",
"product_id": "7Server-optional-ELS:libxml2-devel-0:2.9.1-6.el7_9.10.s390"
},
"product_reference": "libxml2-devel-0:2.9.1-6.el7_9.10.s390",
"relates_to_product_reference": "7Server-optional-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.9.1-6.el7_9.10.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)",
"product_id": "7Server-optional-ELS:libxml2-devel-0:2.9.1-6.el7_9.10.s390x"
},
"product_reference": "libxml2-devel-0:2.9.1-6.el7_9.10.s390x",
"relates_to_product_reference": "7Server-optional-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.9.1-6.el7_9.10.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)",
"product_id": "7Server-optional-ELS:libxml2-devel-0:2.9.1-6.el7_9.10.x86_64"
},
"product_reference": "libxml2-devel-0:2.9.1-6.el7_9.10.x86_64",
"relates_to_product_reference": "7Server-optional-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-python-0:2.9.1-6.el7_9.10.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)",
"product_id": "7Server-optional-ELS:libxml2-python-0:2.9.1-6.el7_9.10.ppc64"
},
"product_reference": "libxml2-python-0:2.9.1-6.el7_9.10.ppc64",
"relates_to_product_reference": "7Server-optional-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-python-0:2.9.1-6.el7_9.10.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)",
"product_id": "7Server-optional-ELS:libxml2-python-0:2.9.1-6.el7_9.10.ppc64le"
},
"product_reference": "libxml2-python-0:2.9.1-6.el7_9.10.ppc64le",
"relates_to_product_reference": "7Server-optional-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-python-0:2.9.1-6.el7_9.10.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)",
"product_id": "7Server-optional-ELS:libxml2-python-0:2.9.1-6.el7_9.10.s390x"
},
"product_reference": "libxml2-python-0:2.9.1-6.el7_9.10.s390x",
"relates_to_product_reference": "7Server-optional-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-python-0:2.9.1-6.el7_9.10.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)",
"product_id": "7Server-optional-ELS:libxml2-python-0:2.9.1-6.el7_9.10.x86_64"
},
"product_reference": "libxml2-python-0:2.9.1-6.el7_9.10.x86_64",
"relates_to_product_reference": "7Server-optional-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-static-0:2.9.1-6.el7_9.10.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)",
"product_id": "7Server-optional-ELS:libxml2-static-0:2.9.1-6.el7_9.10.i686"
},
"product_reference": "libxml2-static-0:2.9.1-6.el7_9.10.i686",
"relates_to_product_reference": "7Server-optional-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-static-0:2.9.1-6.el7_9.10.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)",
"product_id": "7Server-optional-ELS:libxml2-static-0:2.9.1-6.el7_9.10.ppc"
},
"product_reference": "libxml2-static-0:2.9.1-6.el7_9.10.ppc",
"relates_to_product_reference": "7Server-optional-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-static-0:2.9.1-6.el7_9.10.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)",
"product_id": "7Server-optional-ELS:libxml2-static-0:2.9.1-6.el7_9.10.ppc64"
},
"product_reference": "libxml2-static-0:2.9.1-6.el7_9.10.ppc64",
"relates_to_product_reference": "7Server-optional-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-static-0:2.9.1-6.el7_9.10.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)",
"product_id": "7Server-optional-ELS:libxml2-static-0:2.9.1-6.el7_9.10.ppc64le"
},
"product_reference": "libxml2-static-0:2.9.1-6.el7_9.10.ppc64le",
"relates_to_product_reference": "7Server-optional-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-static-0:2.9.1-6.el7_9.10.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)",
"product_id": "7Server-optional-ELS:libxml2-static-0:2.9.1-6.el7_9.10.s390"
},
"product_reference": "libxml2-static-0:2.9.1-6.el7_9.10.s390",
"relates_to_product_reference": "7Server-optional-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-static-0:2.9.1-6.el7_9.10.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)",
"product_id": "7Server-optional-ELS:libxml2-static-0:2.9.1-6.el7_9.10.s390x"
},
"product_reference": "libxml2-static-0:2.9.1-6.el7_9.10.s390x",
"relates_to_product_reference": "7Server-optional-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-static-0:2.9.1-6.el7_9.10.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)",
"product_id": "7Server-optional-ELS:libxml2-static-0:2.9.1-6.el7_9.10.x86_64"
},
"product_reference": "libxml2-static-0:2.9.1-6.el7_9.10.x86_64",
"relates_to_product_reference": "7Server-optional-ELS"
}
]
},
"vulnerabilities": [
{
"acknowledgments": [
{
"names": [
"Ahmed Lekssays"
]
}
],
"cve": "CVE-2025-6021",
"cwe": {
"id": "CWE-121",
"name": "Stack-based Buffer Overflow"
},
"discovery_date": "2025-06-12T07:55:45.428000+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2372406"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in libxml2\u0027s xmlBuildQName function, where integer overflows in buffer size calculations can lead to a stack-based buffer overflow. This issue can result in memory corruption or a denial of service when processing crafted input.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "libxml2: Integer Overflow in xmlBuildQName() Leads to Stack Buffer Overflow in libxml2",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability is rated Moderate due to the lack of confidentiality impact and limited integrity concerns, with the main risk being potential denial-of-service from a crash. Exploitation requires crafted XML input and specific application behavior using xmlBuildQName. While it\u2019s a write overflow, modern mitigations make remote code execution unlikely.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Server-ELS:libxml2-0:2.9.1-6.el7_9.10.i686",
"7Server-ELS:libxml2-0:2.9.1-6.el7_9.10.ppc",
"7Server-ELS:libxml2-0:2.9.1-6.el7_9.10.ppc64",
"7Server-ELS:libxml2-0:2.9.1-6.el7_9.10.ppc64le",
"7Server-ELS:libxml2-0:2.9.1-6.el7_9.10.s390",
"7Server-ELS:libxml2-0:2.9.1-6.el7_9.10.s390x",
"7Server-ELS:libxml2-0:2.9.1-6.el7_9.10.src",
"7Server-ELS:libxml2-0:2.9.1-6.el7_9.10.x86_64",
"7Server-ELS:libxml2-debuginfo-0:2.9.1-6.el7_9.10.i686",
"7Server-ELS:libxml2-debuginfo-0:2.9.1-6.el7_9.10.ppc",
"7Server-ELS:libxml2-debuginfo-0:2.9.1-6.el7_9.10.ppc64",
"7Server-ELS:libxml2-debuginfo-0:2.9.1-6.el7_9.10.ppc64le",
"7Server-ELS:libxml2-debuginfo-0:2.9.1-6.el7_9.10.s390",
"7Server-ELS:libxml2-debuginfo-0:2.9.1-6.el7_9.10.s390x",
"7Server-ELS:libxml2-debuginfo-0:2.9.1-6.el7_9.10.x86_64",
"7Server-ELS:libxml2-devel-0:2.9.1-6.el7_9.10.i686",
"7Server-ELS:libxml2-devel-0:2.9.1-6.el7_9.10.ppc",
"7Server-ELS:libxml2-devel-0:2.9.1-6.el7_9.10.ppc64",
"7Server-ELS:libxml2-devel-0:2.9.1-6.el7_9.10.ppc64le",
"7Server-ELS:libxml2-devel-0:2.9.1-6.el7_9.10.s390",
"7Server-ELS:libxml2-devel-0:2.9.1-6.el7_9.10.s390x",
"7Server-ELS:libxml2-devel-0:2.9.1-6.el7_9.10.x86_64",
"7Server-ELS:libxml2-python-0:2.9.1-6.el7_9.10.ppc64",
"7Server-ELS:libxml2-python-0:2.9.1-6.el7_9.10.ppc64le",
"7Server-ELS:libxml2-python-0:2.9.1-6.el7_9.10.s390x",
"7Server-ELS:libxml2-python-0:2.9.1-6.el7_9.10.x86_64",
"7Server-ELS:libxml2-static-0:2.9.1-6.el7_9.10.i686",
"7Server-ELS:libxml2-static-0:2.9.1-6.el7_9.10.ppc",
"7Server-ELS:libxml2-static-0:2.9.1-6.el7_9.10.ppc64",
"7Server-ELS:libxml2-static-0:2.9.1-6.el7_9.10.ppc64le",
"7Server-ELS:libxml2-static-0:2.9.1-6.el7_9.10.s390",
"7Server-ELS:libxml2-static-0:2.9.1-6.el7_9.10.s390x",
"7Server-ELS:libxml2-static-0:2.9.1-6.el7_9.10.x86_64",
"7Server-optional-ELS:libxml2-0:2.9.1-6.el7_9.10.i686",
"7Server-optional-ELS:libxml2-0:2.9.1-6.el7_9.10.ppc",
"7Server-optional-ELS:libxml2-0:2.9.1-6.el7_9.10.ppc64",
"7Server-optional-ELS:libxml2-0:2.9.1-6.el7_9.10.ppc64le",
"7Server-optional-ELS:libxml2-0:2.9.1-6.el7_9.10.s390",
"7Server-optional-ELS:libxml2-0:2.9.1-6.el7_9.10.s390x",
"7Server-optional-ELS:libxml2-0:2.9.1-6.el7_9.10.src",
"7Server-optional-ELS:libxml2-0:2.9.1-6.el7_9.10.x86_64",
"7Server-optional-ELS:libxml2-debuginfo-0:2.9.1-6.el7_9.10.i686",
"7Server-optional-ELS:libxml2-debuginfo-0:2.9.1-6.el7_9.10.ppc",
"7Server-optional-ELS:libxml2-debuginfo-0:2.9.1-6.el7_9.10.ppc64",
"7Server-optional-ELS:libxml2-debuginfo-0:2.9.1-6.el7_9.10.ppc64le",
"7Server-optional-ELS:libxml2-debuginfo-0:2.9.1-6.el7_9.10.s390",
"7Server-optional-ELS:libxml2-debuginfo-0:2.9.1-6.el7_9.10.s390x",
"7Server-optional-ELS:libxml2-debuginfo-0:2.9.1-6.el7_9.10.x86_64",
"7Server-optional-ELS:libxml2-devel-0:2.9.1-6.el7_9.10.i686",
"7Server-optional-ELS:libxml2-devel-0:2.9.1-6.el7_9.10.ppc",
"7Server-optional-ELS:libxml2-devel-0:2.9.1-6.el7_9.10.ppc64",
"7Server-optional-ELS:libxml2-devel-0:2.9.1-6.el7_9.10.ppc64le",
"7Server-optional-ELS:libxml2-devel-0:2.9.1-6.el7_9.10.s390",
"7Server-optional-ELS:libxml2-devel-0:2.9.1-6.el7_9.10.s390x",
"7Server-optional-ELS:libxml2-devel-0:2.9.1-6.el7_9.10.x86_64",
"7Server-optional-ELS:libxml2-python-0:2.9.1-6.el7_9.10.ppc64",
"7Server-optional-ELS:libxml2-python-0:2.9.1-6.el7_9.10.ppc64le",
"7Server-optional-ELS:libxml2-python-0:2.9.1-6.el7_9.10.s390x",
"7Server-optional-ELS:libxml2-python-0:2.9.1-6.el7_9.10.x86_64",
"7Server-optional-ELS:libxml2-static-0:2.9.1-6.el7_9.10.i686",
"7Server-optional-ELS:libxml2-static-0:2.9.1-6.el7_9.10.ppc",
"7Server-optional-ELS:libxml2-static-0:2.9.1-6.el7_9.10.ppc64",
"7Server-optional-ELS:libxml2-static-0:2.9.1-6.el7_9.10.ppc64le",
"7Server-optional-ELS:libxml2-static-0:2.9.1-6.el7_9.10.s390",
"7Server-optional-ELS:libxml2-static-0:2.9.1-6.el7_9.10.s390x",
"7Server-optional-ELS:libxml2-static-0:2.9.1-6.el7_9.10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-6021"
},
{
"category": "external",
"summary": "RHBZ#2372406",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2372406"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-6021",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6021"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-6021",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-6021"
}
],
"release_date": "2025-06-12T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-07-30T07:16:46+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"7Server-ELS:libxml2-0:2.9.1-6.el7_9.10.i686",
"7Server-ELS:libxml2-0:2.9.1-6.el7_9.10.ppc",
"7Server-ELS:libxml2-0:2.9.1-6.el7_9.10.ppc64",
"7Server-ELS:libxml2-0:2.9.1-6.el7_9.10.ppc64le",
"7Server-ELS:libxml2-0:2.9.1-6.el7_9.10.s390",
"7Server-ELS:libxml2-0:2.9.1-6.el7_9.10.s390x",
"7Server-ELS:libxml2-0:2.9.1-6.el7_9.10.src",
"7Server-ELS:libxml2-0:2.9.1-6.el7_9.10.x86_64",
"7Server-ELS:libxml2-debuginfo-0:2.9.1-6.el7_9.10.i686",
"7Server-ELS:libxml2-debuginfo-0:2.9.1-6.el7_9.10.ppc",
"7Server-ELS:libxml2-debuginfo-0:2.9.1-6.el7_9.10.ppc64",
"7Server-ELS:libxml2-debuginfo-0:2.9.1-6.el7_9.10.ppc64le",
"7Server-ELS:libxml2-debuginfo-0:2.9.1-6.el7_9.10.s390",
"7Server-ELS:libxml2-debuginfo-0:2.9.1-6.el7_9.10.s390x",
"7Server-ELS:libxml2-debuginfo-0:2.9.1-6.el7_9.10.x86_64",
"7Server-ELS:libxml2-devel-0:2.9.1-6.el7_9.10.i686",
"7Server-ELS:libxml2-devel-0:2.9.1-6.el7_9.10.ppc",
"7Server-ELS:libxml2-devel-0:2.9.1-6.el7_9.10.ppc64",
"7Server-ELS:libxml2-devel-0:2.9.1-6.el7_9.10.ppc64le",
"7Server-ELS:libxml2-devel-0:2.9.1-6.el7_9.10.s390",
"7Server-ELS:libxml2-devel-0:2.9.1-6.el7_9.10.s390x",
"7Server-ELS:libxml2-devel-0:2.9.1-6.el7_9.10.x86_64",
"7Server-ELS:libxml2-python-0:2.9.1-6.el7_9.10.ppc64",
"7Server-ELS:libxml2-python-0:2.9.1-6.el7_9.10.ppc64le",
"7Server-ELS:libxml2-python-0:2.9.1-6.el7_9.10.s390x",
"7Server-ELS:libxml2-python-0:2.9.1-6.el7_9.10.x86_64",
"7Server-ELS:libxml2-static-0:2.9.1-6.el7_9.10.i686",
"7Server-ELS:libxml2-static-0:2.9.1-6.el7_9.10.ppc",
"7Server-ELS:libxml2-static-0:2.9.1-6.el7_9.10.ppc64",
"7Server-ELS:libxml2-static-0:2.9.1-6.el7_9.10.ppc64le",
"7Server-ELS:libxml2-static-0:2.9.1-6.el7_9.10.s390",
"7Server-ELS:libxml2-static-0:2.9.1-6.el7_9.10.s390x",
"7Server-ELS:libxml2-static-0:2.9.1-6.el7_9.10.x86_64",
"7Server-optional-ELS:libxml2-0:2.9.1-6.el7_9.10.i686",
"7Server-optional-ELS:libxml2-0:2.9.1-6.el7_9.10.ppc",
"7Server-optional-ELS:libxml2-0:2.9.1-6.el7_9.10.ppc64",
"7Server-optional-ELS:libxml2-0:2.9.1-6.el7_9.10.ppc64le",
"7Server-optional-ELS:libxml2-0:2.9.1-6.el7_9.10.s390",
"7Server-optional-ELS:libxml2-0:2.9.1-6.el7_9.10.s390x",
"7Server-optional-ELS:libxml2-0:2.9.1-6.el7_9.10.src",
"7Server-optional-ELS:libxml2-0:2.9.1-6.el7_9.10.x86_64",
"7Server-optional-ELS:libxml2-debuginfo-0:2.9.1-6.el7_9.10.i686",
"7Server-optional-ELS:libxml2-debuginfo-0:2.9.1-6.el7_9.10.ppc",
"7Server-optional-ELS:libxml2-debuginfo-0:2.9.1-6.el7_9.10.ppc64",
"7Server-optional-ELS:libxml2-debuginfo-0:2.9.1-6.el7_9.10.ppc64le",
"7Server-optional-ELS:libxml2-debuginfo-0:2.9.1-6.el7_9.10.s390",
"7Server-optional-ELS:libxml2-debuginfo-0:2.9.1-6.el7_9.10.s390x",
"7Server-optional-ELS:libxml2-debuginfo-0:2.9.1-6.el7_9.10.x86_64",
"7Server-optional-ELS:libxml2-devel-0:2.9.1-6.el7_9.10.i686",
"7Server-optional-ELS:libxml2-devel-0:2.9.1-6.el7_9.10.ppc",
"7Server-optional-ELS:libxml2-devel-0:2.9.1-6.el7_9.10.ppc64",
"7Server-optional-ELS:libxml2-devel-0:2.9.1-6.el7_9.10.ppc64le",
"7Server-optional-ELS:libxml2-devel-0:2.9.1-6.el7_9.10.s390",
"7Server-optional-ELS:libxml2-devel-0:2.9.1-6.el7_9.10.s390x",
"7Server-optional-ELS:libxml2-devel-0:2.9.1-6.el7_9.10.x86_64",
"7Server-optional-ELS:libxml2-python-0:2.9.1-6.el7_9.10.ppc64",
"7Server-optional-ELS:libxml2-python-0:2.9.1-6.el7_9.10.ppc64le",
"7Server-optional-ELS:libxml2-python-0:2.9.1-6.el7_9.10.s390x",
"7Server-optional-ELS:libxml2-python-0:2.9.1-6.el7_9.10.x86_64",
"7Server-optional-ELS:libxml2-static-0:2.9.1-6.el7_9.10.i686",
"7Server-optional-ELS:libxml2-static-0:2.9.1-6.el7_9.10.ppc",
"7Server-optional-ELS:libxml2-static-0:2.9.1-6.el7_9.10.ppc64",
"7Server-optional-ELS:libxml2-static-0:2.9.1-6.el7_9.10.ppc64le",
"7Server-optional-ELS:libxml2-static-0:2.9.1-6.el7_9.10.s390",
"7Server-optional-ELS:libxml2-static-0:2.9.1-6.el7_9.10.s390x",
"7Server-optional-ELS:libxml2-static-0:2.9.1-6.el7_9.10.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:12240"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability. Users are strongly advised to apply vendor-supplied patches as soon as they become available to address the underlying integer overflow flaw in the affected code.",
"product_ids": [
"7Server-ELS:libxml2-0:2.9.1-6.el7_9.10.i686",
"7Server-ELS:libxml2-0:2.9.1-6.el7_9.10.ppc",
"7Server-ELS:libxml2-0:2.9.1-6.el7_9.10.ppc64",
"7Server-ELS:libxml2-0:2.9.1-6.el7_9.10.ppc64le",
"7Server-ELS:libxml2-0:2.9.1-6.el7_9.10.s390",
"7Server-ELS:libxml2-0:2.9.1-6.el7_9.10.s390x",
"7Server-ELS:libxml2-0:2.9.1-6.el7_9.10.src",
"7Server-ELS:libxml2-0:2.9.1-6.el7_9.10.x86_64",
"7Server-ELS:libxml2-debuginfo-0:2.9.1-6.el7_9.10.i686",
"7Server-ELS:libxml2-debuginfo-0:2.9.1-6.el7_9.10.ppc",
"7Server-ELS:libxml2-debuginfo-0:2.9.1-6.el7_9.10.ppc64",
"7Server-ELS:libxml2-debuginfo-0:2.9.1-6.el7_9.10.ppc64le",
"7Server-ELS:libxml2-debuginfo-0:2.9.1-6.el7_9.10.s390",
"7Server-ELS:libxml2-debuginfo-0:2.9.1-6.el7_9.10.s390x",
"7Server-ELS:libxml2-debuginfo-0:2.9.1-6.el7_9.10.x86_64",
"7Server-ELS:libxml2-devel-0:2.9.1-6.el7_9.10.i686",
"7Server-ELS:libxml2-devel-0:2.9.1-6.el7_9.10.ppc",
"7Server-ELS:libxml2-devel-0:2.9.1-6.el7_9.10.ppc64",
"7Server-ELS:libxml2-devel-0:2.9.1-6.el7_9.10.ppc64le",
"7Server-ELS:libxml2-devel-0:2.9.1-6.el7_9.10.s390",
"7Server-ELS:libxml2-devel-0:2.9.1-6.el7_9.10.s390x",
"7Server-ELS:libxml2-devel-0:2.9.1-6.el7_9.10.x86_64",
"7Server-ELS:libxml2-python-0:2.9.1-6.el7_9.10.ppc64",
"7Server-ELS:libxml2-python-0:2.9.1-6.el7_9.10.ppc64le",
"7Server-ELS:libxml2-python-0:2.9.1-6.el7_9.10.s390x",
"7Server-ELS:libxml2-python-0:2.9.1-6.el7_9.10.x86_64",
"7Server-ELS:libxml2-static-0:2.9.1-6.el7_9.10.i686",
"7Server-ELS:libxml2-static-0:2.9.1-6.el7_9.10.ppc",
"7Server-ELS:libxml2-static-0:2.9.1-6.el7_9.10.ppc64",
"7Server-ELS:libxml2-static-0:2.9.1-6.el7_9.10.ppc64le",
"7Server-ELS:libxml2-static-0:2.9.1-6.el7_9.10.s390",
"7Server-ELS:libxml2-static-0:2.9.1-6.el7_9.10.s390x",
"7Server-ELS:libxml2-static-0:2.9.1-6.el7_9.10.x86_64",
"7Server-optional-ELS:libxml2-0:2.9.1-6.el7_9.10.i686",
"7Server-optional-ELS:libxml2-0:2.9.1-6.el7_9.10.ppc",
"7Server-optional-ELS:libxml2-0:2.9.1-6.el7_9.10.ppc64",
"7Server-optional-ELS:libxml2-0:2.9.1-6.el7_9.10.ppc64le",
"7Server-optional-ELS:libxml2-0:2.9.1-6.el7_9.10.s390",
"7Server-optional-ELS:libxml2-0:2.9.1-6.el7_9.10.s390x",
"7Server-optional-ELS:libxml2-0:2.9.1-6.el7_9.10.src",
"7Server-optional-ELS:libxml2-0:2.9.1-6.el7_9.10.x86_64",
"7Server-optional-ELS:libxml2-debuginfo-0:2.9.1-6.el7_9.10.i686",
"7Server-optional-ELS:libxml2-debuginfo-0:2.9.1-6.el7_9.10.ppc",
"7Server-optional-ELS:libxml2-debuginfo-0:2.9.1-6.el7_9.10.ppc64",
"7Server-optional-ELS:libxml2-debuginfo-0:2.9.1-6.el7_9.10.ppc64le",
"7Server-optional-ELS:libxml2-debuginfo-0:2.9.1-6.el7_9.10.s390",
"7Server-optional-ELS:libxml2-debuginfo-0:2.9.1-6.el7_9.10.s390x",
"7Server-optional-ELS:libxml2-debuginfo-0:2.9.1-6.el7_9.10.x86_64",
"7Server-optional-ELS:libxml2-devel-0:2.9.1-6.el7_9.10.i686",
"7Server-optional-ELS:libxml2-devel-0:2.9.1-6.el7_9.10.ppc",
"7Server-optional-ELS:libxml2-devel-0:2.9.1-6.el7_9.10.ppc64",
"7Server-optional-ELS:libxml2-devel-0:2.9.1-6.el7_9.10.ppc64le",
"7Server-optional-ELS:libxml2-devel-0:2.9.1-6.el7_9.10.s390",
"7Server-optional-ELS:libxml2-devel-0:2.9.1-6.el7_9.10.s390x",
"7Server-optional-ELS:libxml2-devel-0:2.9.1-6.el7_9.10.x86_64",
"7Server-optional-ELS:libxml2-python-0:2.9.1-6.el7_9.10.ppc64",
"7Server-optional-ELS:libxml2-python-0:2.9.1-6.el7_9.10.ppc64le",
"7Server-optional-ELS:libxml2-python-0:2.9.1-6.el7_9.10.s390x",
"7Server-optional-ELS:libxml2-python-0:2.9.1-6.el7_9.10.x86_64",
"7Server-optional-ELS:libxml2-static-0:2.9.1-6.el7_9.10.i686",
"7Server-optional-ELS:libxml2-static-0:2.9.1-6.el7_9.10.ppc",
"7Server-optional-ELS:libxml2-static-0:2.9.1-6.el7_9.10.ppc64",
"7Server-optional-ELS:libxml2-static-0:2.9.1-6.el7_9.10.ppc64le",
"7Server-optional-ELS:libxml2-static-0:2.9.1-6.el7_9.10.s390",
"7Server-optional-ELS:libxml2-static-0:2.9.1-6.el7_9.10.s390x",
"7Server-optional-ELS:libxml2-static-0:2.9.1-6.el7_9.10.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"7Server-ELS:libxml2-0:2.9.1-6.el7_9.10.i686",
"7Server-ELS:libxml2-0:2.9.1-6.el7_9.10.ppc",
"7Server-ELS:libxml2-0:2.9.1-6.el7_9.10.ppc64",
"7Server-ELS:libxml2-0:2.9.1-6.el7_9.10.ppc64le",
"7Server-ELS:libxml2-0:2.9.1-6.el7_9.10.s390",
"7Server-ELS:libxml2-0:2.9.1-6.el7_9.10.s390x",
"7Server-ELS:libxml2-0:2.9.1-6.el7_9.10.src",
"7Server-ELS:libxml2-0:2.9.1-6.el7_9.10.x86_64",
"7Server-ELS:libxml2-debuginfo-0:2.9.1-6.el7_9.10.i686",
"7Server-ELS:libxml2-debuginfo-0:2.9.1-6.el7_9.10.ppc",
"7Server-ELS:libxml2-debuginfo-0:2.9.1-6.el7_9.10.ppc64",
"7Server-ELS:libxml2-debuginfo-0:2.9.1-6.el7_9.10.ppc64le",
"7Server-ELS:libxml2-debuginfo-0:2.9.1-6.el7_9.10.s390",
"7Server-ELS:libxml2-debuginfo-0:2.9.1-6.el7_9.10.s390x",
"7Server-ELS:libxml2-debuginfo-0:2.9.1-6.el7_9.10.x86_64",
"7Server-ELS:libxml2-devel-0:2.9.1-6.el7_9.10.i686",
"7Server-ELS:libxml2-devel-0:2.9.1-6.el7_9.10.ppc",
"7Server-ELS:libxml2-devel-0:2.9.1-6.el7_9.10.ppc64",
"7Server-ELS:libxml2-devel-0:2.9.1-6.el7_9.10.ppc64le",
"7Server-ELS:libxml2-devel-0:2.9.1-6.el7_9.10.s390",
"7Server-ELS:libxml2-devel-0:2.9.1-6.el7_9.10.s390x",
"7Server-ELS:libxml2-devel-0:2.9.1-6.el7_9.10.x86_64",
"7Server-ELS:libxml2-python-0:2.9.1-6.el7_9.10.ppc64",
"7Server-ELS:libxml2-python-0:2.9.1-6.el7_9.10.ppc64le",
"7Server-ELS:libxml2-python-0:2.9.1-6.el7_9.10.s390x",
"7Server-ELS:libxml2-python-0:2.9.1-6.el7_9.10.x86_64",
"7Server-ELS:libxml2-static-0:2.9.1-6.el7_9.10.i686",
"7Server-ELS:libxml2-static-0:2.9.1-6.el7_9.10.ppc",
"7Server-ELS:libxml2-static-0:2.9.1-6.el7_9.10.ppc64",
"7Server-ELS:libxml2-static-0:2.9.1-6.el7_9.10.ppc64le",
"7Server-ELS:libxml2-static-0:2.9.1-6.el7_9.10.s390",
"7Server-ELS:libxml2-static-0:2.9.1-6.el7_9.10.s390x",
"7Server-ELS:libxml2-static-0:2.9.1-6.el7_9.10.x86_64",
"7Server-optional-ELS:libxml2-0:2.9.1-6.el7_9.10.i686",
"7Server-optional-ELS:libxml2-0:2.9.1-6.el7_9.10.ppc",
"7Server-optional-ELS:libxml2-0:2.9.1-6.el7_9.10.ppc64",
"7Server-optional-ELS:libxml2-0:2.9.1-6.el7_9.10.ppc64le",
"7Server-optional-ELS:libxml2-0:2.9.1-6.el7_9.10.s390",
"7Server-optional-ELS:libxml2-0:2.9.1-6.el7_9.10.s390x",
"7Server-optional-ELS:libxml2-0:2.9.1-6.el7_9.10.src",
"7Server-optional-ELS:libxml2-0:2.9.1-6.el7_9.10.x86_64",
"7Server-optional-ELS:libxml2-debuginfo-0:2.9.1-6.el7_9.10.i686",
"7Server-optional-ELS:libxml2-debuginfo-0:2.9.1-6.el7_9.10.ppc",
"7Server-optional-ELS:libxml2-debuginfo-0:2.9.1-6.el7_9.10.ppc64",
"7Server-optional-ELS:libxml2-debuginfo-0:2.9.1-6.el7_9.10.ppc64le",
"7Server-optional-ELS:libxml2-debuginfo-0:2.9.1-6.el7_9.10.s390",
"7Server-optional-ELS:libxml2-debuginfo-0:2.9.1-6.el7_9.10.s390x",
"7Server-optional-ELS:libxml2-debuginfo-0:2.9.1-6.el7_9.10.x86_64",
"7Server-optional-ELS:libxml2-devel-0:2.9.1-6.el7_9.10.i686",
"7Server-optional-ELS:libxml2-devel-0:2.9.1-6.el7_9.10.ppc",
"7Server-optional-ELS:libxml2-devel-0:2.9.1-6.el7_9.10.ppc64",
"7Server-optional-ELS:libxml2-devel-0:2.9.1-6.el7_9.10.ppc64le",
"7Server-optional-ELS:libxml2-devel-0:2.9.1-6.el7_9.10.s390",
"7Server-optional-ELS:libxml2-devel-0:2.9.1-6.el7_9.10.s390x",
"7Server-optional-ELS:libxml2-devel-0:2.9.1-6.el7_9.10.x86_64",
"7Server-optional-ELS:libxml2-python-0:2.9.1-6.el7_9.10.ppc64",
"7Server-optional-ELS:libxml2-python-0:2.9.1-6.el7_9.10.ppc64le",
"7Server-optional-ELS:libxml2-python-0:2.9.1-6.el7_9.10.s390x",
"7Server-optional-ELS:libxml2-python-0:2.9.1-6.el7_9.10.x86_64",
"7Server-optional-ELS:libxml2-static-0:2.9.1-6.el7_9.10.i686",
"7Server-optional-ELS:libxml2-static-0:2.9.1-6.el7_9.10.ppc",
"7Server-optional-ELS:libxml2-static-0:2.9.1-6.el7_9.10.ppc64",
"7Server-optional-ELS:libxml2-static-0:2.9.1-6.el7_9.10.ppc64le",
"7Server-optional-ELS:libxml2-static-0:2.9.1-6.el7_9.10.s390",
"7Server-optional-ELS:libxml2-static-0:2.9.1-6.el7_9.10.s390x",
"7Server-optional-ELS:libxml2-static-0:2.9.1-6.el7_9.10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "libxml2: Integer Overflow in xmlBuildQName() Leads to Stack Buffer Overflow in libxml2"
},
{
"cve": "CVE-2025-32414",
"cwe": {
"id": "CWE-393",
"name": "Return of Wrong Status Code"
},
"discovery_date": "2025-04-08T04:00:51.284113+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2358121"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in libxml2. This vulnerability allows out-of-bounds memory access due to incorrect handling of return values in xmlPythonFileRead and xmlPythonFileReadRaw. This is caused by a mismatch between the length of the file in bytes vs the length in characters, as unicode characters can occupy up to 4 bytes per character.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "libxml2: Out-of-Bounds Read in libxml2",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This bug affects parsing of text streams using:\n- the Python bindings (pending deprecation: https://gitlab.gnome.org/GNOME/libxml2/-/issues/891)\n- the libxml2 SAX driver drv_libxml2,\n- the XML Reader API\n\nParsing of binary streams is not affected by this vulnerability.\n\nThe vulnerability exists in the libxml2 package the bug arises because of a mismatch between characters vs. bytes handling: functions xmlPythonFileRead and xmlPythonFileReadRaw may compute a length incorrectly (mistaking character count for byte count), but for a succesful exploitation of this bug requires local access, on top of that the path to exploiation is non trivial, where handling of python binding\u0027s and specific input handling of bytes and charcters are required which makes this outside the scope of an attacker and increases the attack complexity, for these reasons this has been marked as moderate by redhat.\n\n\nWithin regulated environments, a combination of the following controls acts as a significant barrier to successfully exploiting a CWE-393: Return of Wrong Status Code vulnerability and therefore downgrades the severity of this particular CVE from Moderate to Low.\n\nThe platform enforces hardening guidelines to apply the most restrictive settings necessary for operational needs, while baseline configurations maintain secure system and software states. A defense-in-depth monitoring strategy includes perimeter firewalls and endpoint protection services that detect and respond to threats in real time, helping prevent or limit exploitation attempts. Robust input validation and error handling ensure all user inputs are thoroughly validated, supporting consistent and secure system responses.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Server-ELS:libxml2-0:2.9.1-6.el7_9.10.i686",
"7Server-ELS:libxml2-0:2.9.1-6.el7_9.10.ppc",
"7Server-ELS:libxml2-0:2.9.1-6.el7_9.10.ppc64",
"7Server-ELS:libxml2-0:2.9.1-6.el7_9.10.ppc64le",
"7Server-ELS:libxml2-0:2.9.1-6.el7_9.10.s390",
"7Server-ELS:libxml2-0:2.9.1-6.el7_9.10.s390x",
"7Server-ELS:libxml2-0:2.9.1-6.el7_9.10.src",
"7Server-ELS:libxml2-0:2.9.1-6.el7_9.10.x86_64",
"7Server-ELS:libxml2-debuginfo-0:2.9.1-6.el7_9.10.i686",
"7Server-ELS:libxml2-debuginfo-0:2.9.1-6.el7_9.10.ppc",
"7Server-ELS:libxml2-debuginfo-0:2.9.1-6.el7_9.10.ppc64",
"7Server-ELS:libxml2-debuginfo-0:2.9.1-6.el7_9.10.ppc64le",
"7Server-ELS:libxml2-debuginfo-0:2.9.1-6.el7_9.10.s390",
"7Server-ELS:libxml2-debuginfo-0:2.9.1-6.el7_9.10.s390x",
"7Server-ELS:libxml2-debuginfo-0:2.9.1-6.el7_9.10.x86_64",
"7Server-ELS:libxml2-devel-0:2.9.1-6.el7_9.10.i686",
"7Server-ELS:libxml2-devel-0:2.9.1-6.el7_9.10.ppc",
"7Server-ELS:libxml2-devel-0:2.9.1-6.el7_9.10.ppc64",
"7Server-ELS:libxml2-devel-0:2.9.1-6.el7_9.10.ppc64le",
"7Server-ELS:libxml2-devel-0:2.9.1-6.el7_9.10.s390",
"7Server-ELS:libxml2-devel-0:2.9.1-6.el7_9.10.s390x",
"7Server-ELS:libxml2-devel-0:2.9.1-6.el7_9.10.x86_64",
"7Server-ELS:libxml2-python-0:2.9.1-6.el7_9.10.ppc64",
"7Server-ELS:libxml2-python-0:2.9.1-6.el7_9.10.ppc64le",
"7Server-ELS:libxml2-python-0:2.9.1-6.el7_9.10.s390x",
"7Server-ELS:libxml2-python-0:2.9.1-6.el7_9.10.x86_64",
"7Server-ELS:libxml2-static-0:2.9.1-6.el7_9.10.i686",
"7Server-ELS:libxml2-static-0:2.9.1-6.el7_9.10.ppc",
"7Server-ELS:libxml2-static-0:2.9.1-6.el7_9.10.ppc64",
"7Server-ELS:libxml2-static-0:2.9.1-6.el7_9.10.ppc64le",
"7Server-ELS:libxml2-static-0:2.9.1-6.el7_9.10.s390",
"7Server-ELS:libxml2-static-0:2.9.1-6.el7_9.10.s390x",
"7Server-ELS:libxml2-static-0:2.9.1-6.el7_9.10.x86_64",
"7Server-optional-ELS:libxml2-0:2.9.1-6.el7_9.10.i686",
"7Server-optional-ELS:libxml2-0:2.9.1-6.el7_9.10.ppc",
"7Server-optional-ELS:libxml2-0:2.9.1-6.el7_9.10.ppc64",
"7Server-optional-ELS:libxml2-0:2.9.1-6.el7_9.10.ppc64le",
"7Server-optional-ELS:libxml2-0:2.9.1-6.el7_9.10.s390",
"7Server-optional-ELS:libxml2-0:2.9.1-6.el7_9.10.s390x",
"7Server-optional-ELS:libxml2-0:2.9.1-6.el7_9.10.src",
"7Server-optional-ELS:libxml2-0:2.9.1-6.el7_9.10.x86_64",
"7Server-optional-ELS:libxml2-debuginfo-0:2.9.1-6.el7_9.10.i686",
"7Server-optional-ELS:libxml2-debuginfo-0:2.9.1-6.el7_9.10.ppc",
"7Server-optional-ELS:libxml2-debuginfo-0:2.9.1-6.el7_9.10.ppc64",
"7Server-optional-ELS:libxml2-debuginfo-0:2.9.1-6.el7_9.10.ppc64le",
"7Server-optional-ELS:libxml2-debuginfo-0:2.9.1-6.el7_9.10.s390",
"7Server-optional-ELS:libxml2-debuginfo-0:2.9.1-6.el7_9.10.s390x",
"7Server-optional-ELS:libxml2-debuginfo-0:2.9.1-6.el7_9.10.x86_64",
"7Server-optional-ELS:libxml2-devel-0:2.9.1-6.el7_9.10.i686",
"7Server-optional-ELS:libxml2-devel-0:2.9.1-6.el7_9.10.ppc",
"7Server-optional-ELS:libxml2-devel-0:2.9.1-6.el7_9.10.ppc64",
"7Server-optional-ELS:libxml2-devel-0:2.9.1-6.el7_9.10.ppc64le",
"7Server-optional-ELS:libxml2-devel-0:2.9.1-6.el7_9.10.s390",
"7Server-optional-ELS:libxml2-devel-0:2.9.1-6.el7_9.10.s390x",
"7Server-optional-ELS:libxml2-devel-0:2.9.1-6.el7_9.10.x86_64",
"7Server-optional-ELS:libxml2-python-0:2.9.1-6.el7_9.10.ppc64",
"7Server-optional-ELS:libxml2-python-0:2.9.1-6.el7_9.10.ppc64le",
"7Server-optional-ELS:libxml2-python-0:2.9.1-6.el7_9.10.s390x",
"7Server-optional-ELS:libxml2-python-0:2.9.1-6.el7_9.10.x86_64",
"7Server-optional-ELS:libxml2-static-0:2.9.1-6.el7_9.10.i686",
"7Server-optional-ELS:libxml2-static-0:2.9.1-6.el7_9.10.ppc",
"7Server-optional-ELS:libxml2-static-0:2.9.1-6.el7_9.10.ppc64",
"7Server-optional-ELS:libxml2-static-0:2.9.1-6.el7_9.10.ppc64le",
"7Server-optional-ELS:libxml2-static-0:2.9.1-6.el7_9.10.s390",
"7Server-optional-ELS:libxml2-static-0:2.9.1-6.el7_9.10.s390x",
"7Server-optional-ELS:libxml2-static-0:2.9.1-6.el7_9.10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-32414"
},
{
"category": "external",
"summary": "RHBZ#2358121",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2358121"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-32414",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-32414"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-32414",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-32414"
},
{
"category": "external",
"summary": "https://gitlab.gnome.org/GNOME/libxml2/-/issues/889",
"url": "https://gitlab.gnome.org/GNOME/libxml2/-/issues/889"
}
],
"release_date": "2025-04-08T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-07-30T07:16:46+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"7Server-ELS:libxml2-0:2.9.1-6.el7_9.10.i686",
"7Server-ELS:libxml2-0:2.9.1-6.el7_9.10.ppc",
"7Server-ELS:libxml2-0:2.9.1-6.el7_9.10.ppc64",
"7Server-ELS:libxml2-0:2.9.1-6.el7_9.10.ppc64le",
"7Server-ELS:libxml2-0:2.9.1-6.el7_9.10.s390",
"7Server-ELS:libxml2-0:2.9.1-6.el7_9.10.s390x",
"7Server-ELS:libxml2-0:2.9.1-6.el7_9.10.src",
"7Server-ELS:libxml2-0:2.9.1-6.el7_9.10.x86_64",
"7Server-ELS:libxml2-debuginfo-0:2.9.1-6.el7_9.10.i686",
"7Server-ELS:libxml2-debuginfo-0:2.9.1-6.el7_9.10.ppc",
"7Server-ELS:libxml2-debuginfo-0:2.9.1-6.el7_9.10.ppc64",
"7Server-ELS:libxml2-debuginfo-0:2.9.1-6.el7_9.10.ppc64le",
"7Server-ELS:libxml2-debuginfo-0:2.9.1-6.el7_9.10.s390",
"7Server-ELS:libxml2-debuginfo-0:2.9.1-6.el7_9.10.s390x",
"7Server-ELS:libxml2-debuginfo-0:2.9.1-6.el7_9.10.x86_64",
"7Server-ELS:libxml2-devel-0:2.9.1-6.el7_9.10.i686",
"7Server-ELS:libxml2-devel-0:2.9.1-6.el7_9.10.ppc",
"7Server-ELS:libxml2-devel-0:2.9.1-6.el7_9.10.ppc64",
"7Server-ELS:libxml2-devel-0:2.9.1-6.el7_9.10.ppc64le",
"7Server-ELS:libxml2-devel-0:2.9.1-6.el7_9.10.s390",
"7Server-ELS:libxml2-devel-0:2.9.1-6.el7_9.10.s390x",
"7Server-ELS:libxml2-devel-0:2.9.1-6.el7_9.10.x86_64",
"7Server-ELS:libxml2-python-0:2.9.1-6.el7_9.10.ppc64",
"7Server-ELS:libxml2-python-0:2.9.1-6.el7_9.10.ppc64le",
"7Server-ELS:libxml2-python-0:2.9.1-6.el7_9.10.s390x",
"7Server-ELS:libxml2-python-0:2.9.1-6.el7_9.10.x86_64",
"7Server-ELS:libxml2-static-0:2.9.1-6.el7_9.10.i686",
"7Server-ELS:libxml2-static-0:2.9.1-6.el7_9.10.ppc",
"7Server-ELS:libxml2-static-0:2.9.1-6.el7_9.10.ppc64",
"7Server-ELS:libxml2-static-0:2.9.1-6.el7_9.10.ppc64le",
"7Server-ELS:libxml2-static-0:2.9.1-6.el7_9.10.s390",
"7Server-ELS:libxml2-static-0:2.9.1-6.el7_9.10.s390x",
"7Server-ELS:libxml2-static-0:2.9.1-6.el7_9.10.x86_64",
"7Server-optional-ELS:libxml2-0:2.9.1-6.el7_9.10.i686",
"7Server-optional-ELS:libxml2-0:2.9.1-6.el7_9.10.ppc",
"7Server-optional-ELS:libxml2-0:2.9.1-6.el7_9.10.ppc64",
"7Server-optional-ELS:libxml2-0:2.9.1-6.el7_9.10.ppc64le",
"7Server-optional-ELS:libxml2-0:2.9.1-6.el7_9.10.s390",
"7Server-optional-ELS:libxml2-0:2.9.1-6.el7_9.10.s390x",
"7Server-optional-ELS:libxml2-0:2.9.1-6.el7_9.10.src",
"7Server-optional-ELS:libxml2-0:2.9.1-6.el7_9.10.x86_64",
"7Server-optional-ELS:libxml2-debuginfo-0:2.9.1-6.el7_9.10.i686",
"7Server-optional-ELS:libxml2-debuginfo-0:2.9.1-6.el7_9.10.ppc",
"7Server-optional-ELS:libxml2-debuginfo-0:2.9.1-6.el7_9.10.ppc64",
"7Server-optional-ELS:libxml2-debuginfo-0:2.9.1-6.el7_9.10.ppc64le",
"7Server-optional-ELS:libxml2-debuginfo-0:2.9.1-6.el7_9.10.s390",
"7Server-optional-ELS:libxml2-debuginfo-0:2.9.1-6.el7_9.10.s390x",
"7Server-optional-ELS:libxml2-debuginfo-0:2.9.1-6.el7_9.10.x86_64",
"7Server-optional-ELS:libxml2-devel-0:2.9.1-6.el7_9.10.i686",
"7Server-optional-ELS:libxml2-devel-0:2.9.1-6.el7_9.10.ppc",
"7Server-optional-ELS:libxml2-devel-0:2.9.1-6.el7_9.10.ppc64",
"7Server-optional-ELS:libxml2-devel-0:2.9.1-6.el7_9.10.ppc64le",
"7Server-optional-ELS:libxml2-devel-0:2.9.1-6.el7_9.10.s390",
"7Server-optional-ELS:libxml2-devel-0:2.9.1-6.el7_9.10.s390x",
"7Server-optional-ELS:libxml2-devel-0:2.9.1-6.el7_9.10.x86_64",
"7Server-optional-ELS:libxml2-python-0:2.9.1-6.el7_9.10.ppc64",
"7Server-optional-ELS:libxml2-python-0:2.9.1-6.el7_9.10.ppc64le",
"7Server-optional-ELS:libxml2-python-0:2.9.1-6.el7_9.10.s390x",
"7Server-optional-ELS:libxml2-python-0:2.9.1-6.el7_9.10.x86_64",
"7Server-optional-ELS:libxml2-static-0:2.9.1-6.el7_9.10.i686",
"7Server-optional-ELS:libxml2-static-0:2.9.1-6.el7_9.10.ppc",
"7Server-optional-ELS:libxml2-static-0:2.9.1-6.el7_9.10.ppc64",
"7Server-optional-ELS:libxml2-static-0:2.9.1-6.el7_9.10.ppc64le",
"7Server-optional-ELS:libxml2-static-0:2.9.1-6.el7_9.10.s390",
"7Server-optional-ELS:libxml2-static-0:2.9.1-6.el7_9.10.s390x",
"7Server-optional-ELS:libxml2-static-0:2.9.1-6.el7_9.10.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:12240"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"7Server-ELS:libxml2-0:2.9.1-6.el7_9.10.i686",
"7Server-ELS:libxml2-0:2.9.1-6.el7_9.10.ppc",
"7Server-ELS:libxml2-0:2.9.1-6.el7_9.10.ppc64",
"7Server-ELS:libxml2-0:2.9.1-6.el7_9.10.ppc64le",
"7Server-ELS:libxml2-0:2.9.1-6.el7_9.10.s390",
"7Server-ELS:libxml2-0:2.9.1-6.el7_9.10.s390x",
"7Server-ELS:libxml2-0:2.9.1-6.el7_9.10.src",
"7Server-ELS:libxml2-0:2.9.1-6.el7_9.10.x86_64",
"7Server-ELS:libxml2-debuginfo-0:2.9.1-6.el7_9.10.i686",
"7Server-ELS:libxml2-debuginfo-0:2.9.1-6.el7_9.10.ppc",
"7Server-ELS:libxml2-debuginfo-0:2.9.1-6.el7_9.10.ppc64",
"7Server-ELS:libxml2-debuginfo-0:2.9.1-6.el7_9.10.ppc64le",
"7Server-ELS:libxml2-debuginfo-0:2.9.1-6.el7_9.10.s390",
"7Server-ELS:libxml2-debuginfo-0:2.9.1-6.el7_9.10.s390x",
"7Server-ELS:libxml2-debuginfo-0:2.9.1-6.el7_9.10.x86_64",
"7Server-ELS:libxml2-devel-0:2.9.1-6.el7_9.10.i686",
"7Server-ELS:libxml2-devel-0:2.9.1-6.el7_9.10.ppc",
"7Server-ELS:libxml2-devel-0:2.9.1-6.el7_9.10.ppc64",
"7Server-ELS:libxml2-devel-0:2.9.1-6.el7_9.10.ppc64le",
"7Server-ELS:libxml2-devel-0:2.9.1-6.el7_9.10.s390",
"7Server-ELS:libxml2-devel-0:2.9.1-6.el7_9.10.s390x",
"7Server-ELS:libxml2-devel-0:2.9.1-6.el7_9.10.x86_64",
"7Server-ELS:libxml2-python-0:2.9.1-6.el7_9.10.ppc64",
"7Server-ELS:libxml2-python-0:2.9.1-6.el7_9.10.ppc64le",
"7Server-ELS:libxml2-python-0:2.9.1-6.el7_9.10.s390x",
"7Server-ELS:libxml2-python-0:2.9.1-6.el7_9.10.x86_64",
"7Server-ELS:libxml2-static-0:2.9.1-6.el7_9.10.i686",
"7Server-ELS:libxml2-static-0:2.9.1-6.el7_9.10.ppc",
"7Server-ELS:libxml2-static-0:2.9.1-6.el7_9.10.ppc64",
"7Server-ELS:libxml2-static-0:2.9.1-6.el7_9.10.ppc64le",
"7Server-ELS:libxml2-static-0:2.9.1-6.el7_9.10.s390",
"7Server-ELS:libxml2-static-0:2.9.1-6.el7_9.10.s390x",
"7Server-ELS:libxml2-static-0:2.9.1-6.el7_9.10.x86_64",
"7Server-optional-ELS:libxml2-0:2.9.1-6.el7_9.10.i686",
"7Server-optional-ELS:libxml2-0:2.9.1-6.el7_9.10.ppc",
"7Server-optional-ELS:libxml2-0:2.9.1-6.el7_9.10.ppc64",
"7Server-optional-ELS:libxml2-0:2.9.1-6.el7_9.10.ppc64le",
"7Server-optional-ELS:libxml2-0:2.9.1-6.el7_9.10.s390",
"7Server-optional-ELS:libxml2-0:2.9.1-6.el7_9.10.s390x",
"7Server-optional-ELS:libxml2-0:2.9.1-6.el7_9.10.src",
"7Server-optional-ELS:libxml2-0:2.9.1-6.el7_9.10.x86_64",
"7Server-optional-ELS:libxml2-debuginfo-0:2.9.1-6.el7_9.10.i686",
"7Server-optional-ELS:libxml2-debuginfo-0:2.9.1-6.el7_9.10.ppc",
"7Server-optional-ELS:libxml2-debuginfo-0:2.9.1-6.el7_9.10.ppc64",
"7Server-optional-ELS:libxml2-debuginfo-0:2.9.1-6.el7_9.10.ppc64le",
"7Server-optional-ELS:libxml2-debuginfo-0:2.9.1-6.el7_9.10.s390",
"7Server-optional-ELS:libxml2-debuginfo-0:2.9.1-6.el7_9.10.s390x",
"7Server-optional-ELS:libxml2-debuginfo-0:2.9.1-6.el7_9.10.x86_64",
"7Server-optional-ELS:libxml2-devel-0:2.9.1-6.el7_9.10.i686",
"7Server-optional-ELS:libxml2-devel-0:2.9.1-6.el7_9.10.ppc",
"7Server-optional-ELS:libxml2-devel-0:2.9.1-6.el7_9.10.ppc64",
"7Server-optional-ELS:libxml2-devel-0:2.9.1-6.el7_9.10.ppc64le",
"7Server-optional-ELS:libxml2-devel-0:2.9.1-6.el7_9.10.s390",
"7Server-optional-ELS:libxml2-devel-0:2.9.1-6.el7_9.10.s390x",
"7Server-optional-ELS:libxml2-devel-0:2.9.1-6.el7_9.10.x86_64",
"7Server-optional-ELS:libxml2-python-0:2.9.1-6.el7_9.10.ppc64",
"7Server-optional-ELS:libxml2-python-0:2.9.1-6.el7_9.10.ppc64le",
"7Server-optional-ELS:libxml2-python-0:2.9.1-6.el7_9.10.s390x",
"7Server-optional-ELS:libxml2-python-0:2.9.1-6.el7_9.10.x86_64",
"7Server-optional-ELS:libxml2-static-0:2.9.1-6.el7_9.10.i686",
"7Server-optional-ELS:libxml2-static-0:2.9.1-6.el7_9.10.ppc",
"7Server-optional-ELS:libxml2-static-0:2.9.1-6.el7_9.10.ppc64",
"7Server-optional-ELS:libxml2-static-0:2.9.1-6.el7_9.10.ppc64le",
"7Server-optional-ELS:libxml2-static-0:2.9.1-6.el7_9.10.s390",
"7Server-optional-ELS:libxml2-static-0:2.9.1-6.el7_9.10.s390x",
"7Server-optional-ELS:libxml2-static-0:2.9.1-6.el7_9.10.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "LOW",
"baseScore": 5.6,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "NONE",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:L",
"version": "3.1"
},
"products": [
"7Server-ELS:libxml2-0:2.9.1-6.el7_9.10.i686",
"7Server-ELS:libxml2-0:2.9.1-6.el7_9.10.ppc",
"7Server-ELS:libxml2-0:2.9.1-6.el7_9.10.ppc64",
"7Server-ELS:libxml2-0:2.9.1-6.el7_9.10.ppc64le",
"7Server-ELS:libxml2-0:2.9.1-6.el7_9.10.s390",
"7Server-ELS:libxml2-0:2.9.1-6.el7_9.10.s390x",
"7Server-ELS:libxml2-0:2.9.1-6.el7_9.10.src",
"7Server-ELS:libxml2-0:2.9.1-6.el7_9.10.x86_64",
"7Server-ELS:libxml2-debuginfo-0:2.9.1-6.el7_9.10.i686",
"7Server-ELS:libxml2-debuginfo-0:2.9.1-6.el7_9.10.ppc",
"7Server-ELS:libxml2-debuginfo-0:2.9.1-6.el7_9.10.ppc64",
"7Server-ELS:libxml2-debuginfo-0:2.9.1-6.el7_9.10.ppc64le",
"7Server-ELS:libxml2-debuginfo-0:2.9.1-6.el7_9.10.s390",
"7Server-ELS:libxml2-debuginfo-0:2.9.1-6.el7_9.10.s390x",
"7Server-ELS:libxml2-debuginfo-0:2.9.1-6.el7_9.10.x86_64",
"7Server-ELS:libxml2-devel-0:2.9.1-6.el7_9.10.i686",
"7Server-ELS:libxml2-devel-0:2.9.1-6.el7_9.10.ppc",
"7Server-ELS:libxml2-devel-0:2.9.1-6.el7_9.10.ppc64",
"7Server-ELS:libxml2-devel-0:2.9.1-6.el7_9.10.ppc64le",
"7Server-ELS:libxml2-devel-0:2.9.1-6.el7_9.10.s390",
"7Server-ELS:libxml2-devel-0:2.9.1-6.el7_9.10.s390x",
"7Server-ELS:libxml2-devel-0:2.9.1-6.el7_9.10.x86_64",
"7Server-ELS:libxml2-python-0:2.9.1-6.el7_9.10.ppc64",
"7Server-ELS:libxml2-python-0:2.9.1-6.el7_9.10.ppc64le",
"7Server-ELS:libxml2-python-0:2.9.1-6.el7_9.10.s390x",
"7Server-ELS:libxml2-python-0:2.9.1-6.el7_9.10.x86_64",
"7Server-ELS:libxml2-static-0:2.9.1-6.el7_9.10.i686",
"7Server-ELS:libxml2-static-0:2.9.1-6.el7_9.10.ppc",
"7Server-ELS:libxml2-static-0:2.9.1-6.el7_9.10.ppc64",
"7Server-ELS:libxml2-static-0:2.9.1-6.el7_9.10.ppc64le",
"7Server-ELS:libxml2-static-0:2.9.1-6.el7_9.10.s390",
"7Server-ELS:libxml2-static-0:2.9.1-6.el7_9.10.s390x",
"7Server-ELS:libxml2-static-0:2.9.1-6.el7_9.10.x86_64",
"7Server-optional-ELS:libxml2-0:2.9.1-6.el7_9.10.i686",
"7Server-optional-ELS:libxml2-0:2.9.1-6.el7_9.10.ppc",
"7Server-optional-ELS:libxml2-0:2.9.1-6.el7_9.10.ppc64",
"7Server-optional-ELS:libxml2-0:2.9.1-6.el7_9.10.ppc64le",
"7Server-optional-ELS:libxml2-0:2.9.1-6.el7_9.10.s390",
"7Server-optional-ELS:libxml2-0:2.9.1-6.el7_9.10.s390x",
"7Server-optional-ELS:libxml2-0:2.9.1-6.el7_9.10.src",
"7Server-optional-ELS:libxml2-0:2.9.1-6.el7_9.10.x86_64",
"7Server-optional-ELS:libxml2-debuginfo-0:2.9.1-6.el7_9.10.i686",
"7Server-optional-ELS:libxml2-debuginfo-0:2.9.1-6.el7_9.10.ppc",
"7Server-optional-ELS:libxml2-debuginfo-0:2.9.1-6.el7_9.10.ppc64",
"7Server-optional-ELS:libxml2-debuginfo-0:2.9.1-6.el7_9.10.ppc64le",
"7Server-optional-ELS:libxml2-debuginfo-0:2.9.1-6.el7_9.10.s390",
"7Server-optional-ELS:libxml2-debuginfo-0:2.9.1-6.el7_9.10.s390x",
"7Server-optional-ELS:libxml2-debuginfo-0:2.9.1-6.el7_9.10.x86_64",
"7Server-optional-ELS:libxml2-devel-0:2.9.1-6.el7_9.10.i686",
"7Server-optional-ELS:libxml2-devel-0:2.9.1-6.el7_9.10.ppc",
"7Server-optional-ELS:libxml2-devel-0:2.9.1-6.el7_9.10.ppc64",
"7Server-optional-ELS:libxml2-devel-0:2.9.1-6.el7_9.10.ppc64le",
"7Server-optional-ELS:libxml2-devel-0:2.9.1-6.el7_9.10.s390",
"7Server-optional-ELS:libxml2-devel-0:2.9.1-6.el7_9.10.s390x",
"7Server-optional-ELS:libxml2-devel-0:2.9.1-6.el7_9.10.x86_64",
"7Server-optional-ELS:libxml2-python-0:2.9.1-6.el7_9.10.ppc64",
"7Server-optional-ELS:libxml2-python-0:2.9.1-6.el7_9.10.ppc64le",
"7Server-optional-ELS:libxml2-python-0:2.9.1-6.el7_9.10.s390x",
"7Server-optional-ELS:libxml2-python-0:2.9.1-6.el7_9.10.x86_64",
"7Server-optional-ELS:libxml2-static-0:2.9.1-6.el7_9.10.i686",
"7Server-optional-ELS:libxml2-static-0:2.9.1-6.el7_9.10.ppc",
"7Server-optional-ELS:libxml2-static-0:2.9.1-6.el7_9.10.ppc64",
"7Server-optional-ELS:libxml2-static-0:2.9.1-6.el7_9.10.ppc64le",
"7Server-optional-ELS:libxml2-static-0:2.9.1-6.el7_9.10.s390",
"7Server-optional-ELS:libxml2-static-0:2.9.1-6.el7_9.10.s390x",
"7Server-optional-ELS:libxml2-static-0:2.9.1-6.el7_9.10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "libxml2: Out-of-Bounds Read in libxml2"
},
{
"cve": "CVE-2025-49794",
"cwe": {
"id": "CWE-825",
"name": "Expired Pointer Dereference"
},
"discovery_date": "2025-06-11T21:33:43.044000+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2372373"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free vulnerability was found in libxml2. This issue occurs when parsing XPath elements under certain circumstances when the XML schematron has the \u003csch:name path=\"...\"/\u003e schema elements. This flaw allows a malicious actor to craft a malicious XML document used as input for libxml, resulting in the program\u0027s crash using libxml or other possible undefined behaviors.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "libxml: Heap use after free (UAF) leads to Denial of service (DoS)",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This issue was rated with a severity impact of Important by Red Hat Product Security, as libxml can be used to parse XML coming from the network depending on how the program consumes it and uses the library. Additionally, although the initial report shows a crash due to invalid memory access (A:H), other undefined issues that can present data integrity due to the application overwriting sensitive data are not discarded (I:H).",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Server-ELS:libxml2-0:2.9.1-6.el7_9.10.i686",
"7Server-ELS:libxml2-0:2.9.1-6.el7_9.10.ppc",
"7Server-ELS:libxml2-0:2.9.1-6.el7_9.10.ppc64",
"7Server-ELS:libxml2-0:2.9.1-6.el7_9.10.ppc64le",
"7Server-ELS:libxml2-0:2.9.1-6.el7_9.10.s390",
"7Server-ELS:libxml2-0:2.9.1-6.el7_9.10.s390x",
"7Server-ELS:libxml2-0:2.9.1-6.el7_9.10.src",
"7Server-ELS:libxml2-0:2.9.1-6.el7_9.10.x86_64",
"7Server-ELS:libxml2-debuginfo-0:2.9.1-6.el7_9.10.i686",
"7Server-ELS:libxml2-debuginfo-0:2.9.1-6.el7_9.10.ppc",
"7Server-ELS:libxml2-debuginfo-0:2.9.1-6.el7_9.10.ppc64",
"7Server-ELS:libxml2-debuginfo-0:2.9.1-6.el7_9.10.ppc64le",
"7Server-ELS:libxml2-debuginfo-0:2.9.1-6.el7_9.10.s390",
"7Server-ELS:libxml2-debuginfo-0:2.9.1-6.el7_9.10.s390x",
"7Server-ELS:libxml2-debuginfo-0:2.9.1-6.el7_9.10.x86_64",
"7Server-ELS:libxml2-devel-0:2.9.1-6.el7_9.10.i686",
"7Server-ELS:libxml2-devel-0:2.9.1-6.el7_9.10.ppc",
"7Server-ELS:libxml2-devel-0:2.9.1-6.el7_9.10.ppc64",
"7Server-ELS:libxml2-devel-0:2.9.1-6.el7_9.10.ppc64le",
"7Server-ELS:libxml2-devel-0:2.9.1-6.el7_9.10.s390",
"7Server-ELS:libxml2-devel-0:2.9.1-6.el7_9.10.s390x",
"7Server-ELS:libxml2-devel-0:2.9.1-6.el7_9.10.x86_64",
"7Server-ELS:libxml2-python-0:2.9.1-6.el7_9.10.ppc64",
"7Server-ELS:libxml2-python-0:2.9.1-6.el7_9.10.ppc64le",
"7Server-ELS:libxml2-python-0:2.9.1-6.el7_9.10.s390x",
"7Server-ELS:libxml2-python-0:2.9.1-6.el7_9.10.x86_64",
"7Server-ELS:libxml2-static-0:2.9.1-6.el7_9.10.i686",
"7Server-ELS:libxml2-static-0:2.9.1-6.el7_9.10.ppc",
"7Server-ELS:libxml2-static-0:2.9.1-6.el7_9.10.ppc64",
"7Server-ELS:libxml2-static-0:2.9.1-6.el7_9.10.ppc64le",
"7Server-ELS:libxml2-static-0:2.9.1-6.el7_9.10.s390",
"7Server-ELS:libxml2-static-0:2.9.1-6.el7_9.10.s390x",
"7Server-ELS:libxml2-static-0:2.9.1-6.el7_9.10.x86_64",
"7Server-optional-ELS:libxml2-0:2.9.1-6.el7_9.10.i686",
"7Server-optional-ELS:libxml2-0:2.9.1-6.el7_9.10.ppc",
"7Server-optional-ELS:libxml2-0:2.9.1-6.el7_9.10.ppc64",
"7Server-optional-ELS:libxml2-0:2.9.1-6.el7_9.10.ppc64le",
"7Server-optional-ELS:libxml2-0:2.9.1-6.el7_9.10.s390",
"7Server-optional-ELS:libxml2-0:2.9.1-6.el7_9.10.s390x",
"7Server-optional-ELS:libxml2-0:2.9.1-6.el7_9.10.src",
"7Server-optional-ELS:libxml2-0:2.9.1-6.el7_9.10.x86_64",
"7Server-optional-ELS:libxml2-debuginfo-0:2.9.1-6.el7_9.10.i686",
"7Server-optional-ELS:libxml2-debuginfo-0:2.9.1-6.el7_9.10.ppc",
"7Server-optional-ELS:libxml2-debuginfo-0:2.9.1-6.el7_9.10.ppc64",
"7Server-optional-ELS:libxml2-debuginfo-0:2.9.1-6.el7_9.10.ppc64le",
"7Server-optional-ELS:libxml2-debuginfo-0:2.9.1-6.el7_9.10.s390",
"7Server-optional-ELS:libxml2-debuginfo-0:2.9.1-6.el7_9.10.s390x",
"7Server-optional-ELS:libxml2-debuginfo-0:2.9.1-6.el7_9.10.x86_64",
"7Server-optional-ELS:libxml2-devel-0:2.9.1-6.el7_9.10.i686",
"7Server-optional-ELS:libxml2-devel-0:2.9.1-6.el7_9.10.ppc",
"7Server-optional-ELS:libxml2-devel-0:2.9.1-6.el7_9.10.ppc64",
"7Server-optional-ELS:libxml2-devel-0:2.9.1-6.el7_9.10.ppc64le",
"7Server-optional-ELS:libxml2-devel-0:2.9.1-6.el7_9.10.s390",
"7Server-optional-ELS:libxml2-devel-0:2.9.1-6.el7_9.10.s390x",
"7Server-optional-ELS:libxml2-devel-0:2.9.1-6.el7_9.10.x86_64",
"7Server-optional-ELS:libxml2-python-0:2.9.1-6.el7_9.10.ppc64",
"7Server-optional-ELS:libxml2-python-0:2.9.1-6.el7_9.10.ppc64le",
"7Server-optional-ELS:libxml2-python-0:2.9.1-6.el7_9.10.s390x",
"7Server-optional-ELS:libxml2-python-0:2.9.1-6.el7_9.10.x86_64",
"7Server-optional-ELS:libxml2-static-0:2.9.1-6.el7_9.10.i686",
"7Server-optional-ELS:libxml2-static-0:2.9.1-6.el7_9.10.ppc",
"7Server-optional-ELS:libxml2-static-0:2.9.1-6.el7_9.10.ppc64",
"7Server-optional-ELS:libxml2-static-0:2.9.1-6.el7_9.10.ppc64le",
"7Server-optional-ELS:libxml2-static-0:2.9.1-6.el7_9.10.s390",
"7Server-optional-ELS:libxml2-static-0:2.9.1-6.el7_9.10.s390x",
"7Server-optional-ELS:libxml2-static-0:2.9.1-6.el7_9.10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-49794"
},
{
"category": "external",
"summary": "RHBZ#2372373",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2372373"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-49794",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-49794"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-49794",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-49794"
}
],
"release_date": "2025-06-10T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-07-30T07:16:46+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"7Server-ELS:libxml2-0:2.9.1-6.el7_9.10.i686",
"7Server-ELS:libxml2-0:2.9.1-6.el7_9.10.ppc",
"7Server-ELS:libxml2-0:2.9.1-6.el7_9.10.ppc64",
"7Server-ELS:libxml2-0:2.9.1-6.el7_9.10.ppc64le",
"7Server-ELS:libxml2-0:2.9.1-6.el7_9.10.s390",
"7Server-ELS:libxml2-0:2.9.1-6.el7_9.10.s390x",
"7Server-ELS:libxml2-0:2.9.1-6.el7_9.10.src",
"7Server-ELS:libxml2-0:2.9.1-6.el7_9.10.x86_64",
"7Server-ELS:libxml2-debuginfo-0:2.9.1-6.el7_9.10.i686",
"7Server-ELS:libxml2-debuginfo-0:2.9.1-6.el7_9.10.ppc",
"7Server-ELS:libxml2-debuginfo-0:2.9.1-6.el7_9.10.ppc64",
"7Server-ELS:libxml2-debuginfo-0:2.9.1-6.el7_9.10.ppc64le",
"7Server-ELS:libxml2-debuginfo-0:2.9.1-6.el7_9.10.s390",
"7Server-ELS:libxml2-debuginfo-0:2.9.1-6.el7_9.10.s390x",
"7Server-ELS:libxml2-debuginfo-0:2.9.1-6.el7_9.10.x86_64",
"7Server-ELS:libxml2-devel-0:2.9.1-6.el7_9.10.i686",
"7Server-ELS:libxml2-devel-0:2.9.1-6.el7_9.10.ppc",
"7Server-ELS:libxml2-devel-0:2.9.1-6.el7_9.10.ppc64",
"7Server-ELS:libxml2-devel-0:2.9.1-6.el7_9.10.ppc64le",
"7Server-ELS:libxml2-devel-0:2.9.1-6.el7_9.10.s390",
"7Server-ELS:libxml2-devel-0:2.9.1-6.el7_9.10.s390x",
"7Server-ELS:libxml2-devel-0:2.9.1-6.el7_9.10.x86_64",
"7Server-ELS:libxml2-python-0:2.9.1-6.el7_9.10.ppc64",
"7Server-ELS:libxml2-python-0:2.9.1-6.el7_9.10.ppc64le",
"7Server-ELS:libxml2-python-0:2.9.1-6.el7_9.10.s390x",
"7Server-ELS:libxml2-python-0:2.9.1-6.el7_9.10.x86_64",
"7Server-ELS:libxml2-static-0:2.9.1-6.el7_9.10.i686",
"7Server-ELS:libxml2-static-0:2.9.1-6.el7_9.10.ppc",
"7Server-ELS:libxml2-static-0:2.9.1-6.el7_9.10.ppc64",
"7Server-ELS:libxml2-static-0:2.9.1-6.el7_9.10.ppc64le",
"7Server-ELS:libxml2-static-0:2.9.1-6.el7_9.10.s390",
"7Server-ELS:libxml2-static-0:2.9.1-6.el7_9.10.s390x",
"7Server-ELS:libxml2-static-0:2.9.1-6.el7_9.10.x86_64",
"7Server-optional-ELS:libxml2-0:2.9.1-6.el7_9.10.i686",
"7Server-optional-ELS:libxml2-0:2.9.1-6.el7_9.10.ppc",
"7Server-optional-ELS:libxml2-0:2.9.1-6.el7_9.10.ppc64",
"7Server-optional-ELS:libxml2-0:2.9.1-6.el7_9.10.ppc64le",
"7Server-optional-ELS:libxml2-0:2.9.1-6.el7_9.10.s390",
"7Server-optional-ELS:libxml2-0:2.9.1-6.el7_9.10.s390x",
"7Server-optional-ELS:libxml2-0:2.9.1-6.el7_9.10.src",
"7Server-optional-ELS:libxml2-0:2.9.1-6.el7_9.10.x86_64",
"7Server-optional-ELS:libxml2-debuginfo-0:2.9.1-6.el7_9.10.i686",
"7Server-optional-ELS:libxml2-debuginfo-0:2.9.1-6.el7_9.10.ppc",
"7Server-optional-ELS:libxml2-debuginfo-0:2.9.1-6.el7_9.10.ppc64",
"7Server-optional-ELS:libxml2-debuginfo-0:2.9.1-6.el7_9.10.ppc64le",
"7Server-optional-ELS:libxml2-debuginfo-0:2.9.1-6.el7_9.10.s390",
"7Server-optional-ELS:libxml2-debuginfo-0:2.9.1-6.el7_9.10.s390x",
"7Server-optional-ELS:libxml2-debuginfo-0:2.9.1-6.el7_9.10.x86_64",
"7Server-optional-ELS:libxml2-devel-0:2.9.1-6.el7_9.10.i686",
"7Server-optional-ELS:libxml2-devel-0:2.9.1-6.el7_9.10.ppc",
"7Server-optional-ELS:libxml2-devel-0:2.9.1-6.el7_9.10.ppc64",
"7Server-optional-ELS:libxml2-devel-0:2.9.1-6.el7_9.10.ppc64le",
"7Server-optional-ELS:libxml2-devel-0:2.9.1-6.el7_9.10.s390",
"7Server-optional-ELS:libxml2-devel-0:2.9.1-6.el7_9.10.s390x",
"7Server-optional-ELS:libxml2-devel-0:2.9.1-6.el7_9.10.x86_64",
"7Server-optional-ELS:libxml2-python-0:2.9.1-6.el7_9.10.ppc64",
"7Server-optional-ELS:libxml2-python-0:2.9.1-6.el7_9.10.ppc64le",
"7Server-optional-ELS:libxml2-python-0:2.9.1-6.el7_9.10.s390x",
"7Server-optional-ELS:libxml2-python-0:2.9.1-6.el7_9.10.x86_64",
"7Server-optional-ELS:libxml2-static-0:2.9.1-6.el7_9.10.i686",
"7Server-optional-ELS:libxml2-static-0:2.9.1-6.el7_9.10.ppc",
"7Server-optional-ELS:libxml2-static-0:2.9.1-6.el7_9.10.ppc64",
"7Server-optional-ELS:libxml2-static-0:2.9.1-6.el7_9.10.ppc64le",
"7Server-optional-ELS:libxml2-static-0:2.9.1-6.el7_9.10.s390",
"7Server-optional-ELS:libxml2-static-0:2.9.1-6.el7_9.10.s390x",
"7Server-optional-ELS:libxml2-static-0:2.9.1-6.el7_9.10.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:12240"
},
{
"category": "workaround",
"details": "There\u0027s no available mitigation other than avoid processing untrusted XML documents before updating to the libxml version containing the fix.",
"product_ids": [
"7Server-ELS:libxml2-0:2.9.1-6.el7_9.10.i686",
"7Server-ELS:libxml2-0:2.9.1-6.el7_9.10.ppc",
"7Server-ELS:libxml2-0:2.9.1-6.el7_9.10.ppc64",
"7Server-ELS:libxml2-0:2.9.1-6.el7_9.10.ppc64le",
"7Server-ELS:libxml2-0:2.9.1-6.el7_9.10.s390",
"7Server-ELS:libxml2-0:2.9.1-6.el7_9.10.s390x",
"7Server-ELS:libxml2-0:2.9.1-6.el7_9.10.src",
"7Server-ELS:libxml2-0:2.9.1-6.el7_9.10.x86_64",
"7Server-ELS:libxml2-debuginfo-0:2.9.1-6.el7_9.10.i686",
"7Server-ELS:libxml2-debuginfo-0:2.9.1-6.el7_9.10.ppc",
"7Server-ELS:libxml2-debuginfo-0:2.9.1-6.el7_9.10.ppc64",
"7Server-ELS:libxml2-debuginfo-0:2.9.1-6.el7_9.10.ppc64le",
"7Server-ELS:libxml2-debuginfo-0:2.9.1-6.el7_9.10.s390",
"7Server-ELS:libxml2-debuginfo-0:2.9.1-6.el7_9.10.s390x",
"7Server-ELS:libxml2-debuginfo-0:2.9.1-6.el7_9.10.x86_64",
"7Server-ELS:libxml2-devel-0:2.9.1-6.el7_9.10.i686",
"7Server-ELS:libxml2-devel-0:2.9.1-6.el7_9.10.ppc",
"7Server-ELS:libxml2-devel-0:2.9.1-6.el7_9.10.ppc64",
"7Server-ELS:libxml2-devel-0:2.9.1-6.el7_9.10.ppc64le",
"7Server-ELS:libxml2-devel-0:2.9.1-6.el7_9.10.s390",
"7Server-ELS:libxml2-devel-0:2.9.1-6.el7_9.10.s390x",
"7Server-ELS:libxml2-devel-0:2.9.1-6.el7_9.10.x86_64",
"7Server-ELS:libxml2-python-0:2.9.1-6.el7_9.10.ppc64",
"7Server-ELS:libxml2-python-0:2.9.1-6.el7_9.10.ppc64le",
"7Server-ELS:libxml2-python-0:2.9.1-6.el7_9.10.s390x",
"7Server-ELS:libxml2-python-0:2.9.1-6.el7_9.10.x86_64",
"7Server-ELS:libxml2-static-0:2.9.1-6.el7_9.10.i686",
"7Server-ELS:libxml2-static-0:2.9.1-6.el7_9.10.ppc",
"7Server-ELS:libxml2-static-0:2.9.1-6.el7_9.10.ppc64",
"7Server-ELS:libxml2-static-0:2.9.1-6.el7_9.10.ppc64le",
"7Server-ELS:libxml2-static-0:2.9.1-6.el7_9.10.s390",
"7Server-ELS:libxml2-static-0:2.9.1-6.el7_9.10.s390x",
"7Server-ELS:libxml2-static-0:2.9.1-6.el7_9.10.x86_64",
"7Server-optional-ELS:libxml2-0:2.9.1-6.el7_9.10.i686",
"7Server-optional-ELS:libxml2-0:2.9.1-6.el7_9.10.ppc",
"7Server-optional-ELS:libxml2-0:2.9.1-6.el7_9.10.ppc64",
"7Server-optional-ELS:libxml2-0:2.9.1-6.el7_9.10.ppc64le",
"7Server-optional-ELS:libxml2-0:2.9.1-6.el7_9.10.s390",
"7Server-optional-ELS:libxml2-0:2.9.1-6.el7_9.10.s390x",
"7Server-optional-ELS:libxml2-0:2.9.1-6.el7_9.10.src",
"7Server-optional-ELS:libxml2-0:2.9.1-6.el7_9.10.x86_64",
"7Server-optional-ELS:libxml2-debuginfo-0:2.9.1-6.el7_9.10.i686",
"7Server-optional-ELS:libxml2-debuginfo-0:2.9.1-6.el7_9.10.ppc",
"7Server-optional-ELS:libxml2-debuginfo-0:2.9.1-6.el7_9.10.ppc64",
"7Server-optional-ELS:libxml2-debuginfo-0:2.9.1-6.el7_9.10.ppc64le",
"7Server-optional-ELS:libxml2-debuginfo-0:2.9.1-6.el7_9.10.s390",
"7Server-optional-ELS:libxml2-debuginfo-0:2.9.1-6.el7_9.10.s390x",
"7Server-optional-ELS:libxml2-debuginfo-0:2.9.1-6.el7_9.10.x86_64",
"7Server-optional-ELS:libxml2-devel-0:2.9.1-6.el7_9.10.i686",
"7Server-optional-ELS:libxml2-devel-0:2.9.1-6.el7_9.10.ppc",
"7Server-optional-ELS:libxml2-devel-0:2.9.1-6.el7_9.10.ppc64",
"7Server-optional-ELS:libxml2-devel-0:2.9.1-6.el7_9.10.ppc64le",
"7Server-optional-ELS:libxml2-devel-0:2.9.1-6.el7_9.10.s390",
"7Server-optional-ELS:libxml2-devel-0:2.9.1-6.el7_9.10.s390x",
"7Server-optional-ELS:libxml2-devel-0:2.9.1-6.el7_9.10.x86_64",
"7Server-optional-ELS:libxml2-python-0:2.9.1-6.el7_9.10.ppc64",
"7Server-optional-ELS:libxml2-python-0:2.9.1-6.el7_9.10.ppc64le",
"7Server-optional-ELS:libxml2-python-0:2.9.1-6.el7_9.10.s390x",
"7Server-optional-ELS:libxml2-python-0:2.9.1-6.el7_9.10.x86_64",
"7Server-optional-ELS:libxml2-static-0:2.9.1-6.el7_9.10.i686",
"7Server-optional-ELS:libxml2-static-0:2.9.1-6.el7_9.10.ppc",
"7Server-optional-ELS:libxml2-static-0:2.9.1-6.el7_9.10.ppc64",
"7Server-optional-ELS:libxml2-static-0:2.9.1-6.el7_9.10.ppc64le",
"7Server-optional-ELS:libxml2-static-0:2.9.1-6.el7_9.10.s390",
"7Server-optional-ELS:libxml2-static-0:2.9.1-6.el7_9.10.s390x",
"7Server-optional-ELS:libxml2-static-0:2.9.1-6.el7_9.10.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 9.1,
"baseSeverity": "CRITICAL",
"confidentialityImpact": "NONE",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H",
"version": "3.1"
},
"products": [
"7Server-ELS:libxml2-0:2.9.1-6.el7_9.10.i686",
"7Server-ELS:libxml2-0:2.9.1-6.el7_9.10.ppc",
"7Server-ELS:libxml2-0:2.9.1-6.el7_9.10.ppc64",
"7Server-ELS:libxml2-0:2.9.1-6.el7_9.10.ppc64le",
"7Server-ELS:libxml2-0:2.9.1-6.el7_9.10.s390",
"7Server-ELS:libxml2-0:2.9.1-6.el7_9.10.s390x",
"7Server-ELS:libxml2-0:2.9.1-6.el7_9.10.src",
"7Server-ELS:libxml2-0:2.9.1-6.el7_9.10.x86_64",
"7Server-ELS:libxml2-debuginfo-0:2.9.1-6.el7_9.10.i686",
"7Server-ELS:libxml2-debuginfo-0:2.9.1-6.el7_9.10.ppc",
"7Server-ELS:libxml2-debuginfo-0:2.9.1-6.el7_9.10.ppc64",
"7Server-ELS:libxml2-debuginfo-0:2.9.1-6.el7_9.10.ppc64le",
"7Server-ELS:libxml2-debuginfo-0:2.9.1-6.el7_9.10.s390",
"7Server-ELS:libxml2-debuginfo-0:2.9.1-6.el7_9.10.s390x",
"7Server-ELS:libxml2-debuginfo-0:2.9.1-6.el7_9.10.x86_64",
"7Server-ELS:libxml2-devel-0:2.9.1-6.el7_9.10.i686",
"7Server-ELS:libxml2-devel-0:2.9.1-6.el7_9.10.ppc",
"7Server-ELS:libxml2-devel-0:2.9.1-6.el7_9.10.ppc64",
"7Server-ELS:libxml2-devel-0:2.9.1-6.el7_9.10.ppc64le",
"7Server-ELS:libxml2-devel-0:2.9.1-6.el7_9.10.s390",
"7Server-ELS:libxml2-devel-0:2.9.1-6.el7_9.10.s390x",
"7Server-ELS:libxml2-devel-0:2.9.1-6.el7_9.10.x86_64",
"7Server-ELS:libxml2-python-0:2.9.1-6.el7_9.10.ppc64",
"7Server-ELS:libxml2-python-0:2.9.1-6.el7_9.10.ppc64le",
"7Server-ELS:libxml2-python-0:2.9.1-6.el7_9.10.s390x",
"7Server-ELS:libxml2-python-0:2.9.1-6.el7_9.10.x86_64",
"7Server-ELS:libxml2-static-0:2.9.1-6.el7_9.10.i686",
"7Server-ELS:libxml2-static-0:2.9.1-6.el7_9.10.ppc",
"7Server-ELS:libxml2-static-0:2.9.1-6.el7_9.10.ppc64",
"7Server-ELS:libxml2-static-0:2.9.1-6.el7_9.10.ppc64le",
"7Server-ELS:libxml2-static-0:2.9.1-6.el7_9.10.s390",
"7Server-ELS:libxml2-static-0:2.9.1-6.el7_9.10.s390x",
"7Server-ELS:libxml2-static-0:2.9.1-6.el7_9.10.x86_64",
"7Server-optional-ELS:libxml2-0:2.9.1-6.el7_9.10.i686",
"7Server-optional-ELS:libxml2-0:2.9.1-6.el7_9.10.ppc",
"7Server-optional-ELS:libxml2-0:2.9.1-6.el7_9.10.ppc64",
"7Server-optional-ELS:libxml2-0:2.9.1-6.el7_9.10.ppc64le",
"7Server-optional-ELS:libxml2-0:2.9.1-6.el7_9.10.s390",
"7Server-optional-ELS:libxml2-0:2.9.1-6.el7_9.10.s390x",
"7Server-optional-ELS:libxml2-0:2.9.1-6.el7_9.10.src",
"7Server-optional-ELS:libxml2-0:2.9.1-6.el7_9.10.x86_64",
"7Server-optional-ELS:libxml2-debuginfo-0:2.9.1-6.el7_9.10.i686",
"7Server-optional-ELS:libxml2-debuginfo-0:2.9.1-6.el7_9.10.ppc",
"7Server-optional-ELS:libxml2-debuginfo-0:2.9.1-6.el7_9.10.ppc64",
"7Server-optional-ELS:libxml2-debuginfo-0:2.9.1-6.el7_9.10.ppc64le",
"7Server-optional-ELS:libxml2-debuginfo-0:2.9.1-6.el7_9.10.s390",
"7Server-optional-ELS:libxml2-debuginfo-0:2.9.1-6.el7_9.10.s390x",
"7Server-optional-ELS:libxml2-debuginfo-0:2.9.1-6.el7_9.10.x86_64",
"7Server-optional-ELS:libxml2-devel-0:2.9.1-6.el7_9.10.i686",
"7Server-optional-ELS:libxml2-devel-0:2.9.1-6.el7_9.10.ppc",
"7Server-optional-ELS:libxml2-devel-0:2.9.1-6.el7_9.10.ppc64",
"7Server-optional-ELS:libxml2-devel-0:2.9.1-6.el7_9.10.ppc64le",
"7Server-optional-ELS:libxml2-devel-0:2.9.1-6.el7_9.10.s390",
"7Server-optional-ELS:libxml2-devel-0:2.9.1-6.el7_9.10.s390x",
"7Server-optional-ELS:libxml2-devel-0:2.9.1-6.el7_9.10.x86_64",
"7Server-optional-ELS:libxml2-python-0:2.9.1-6.el7_9.10.ppc64",
"7Server-optional-ELS:libxml2-python-0:2.9.1-6.el7_9.10.ppc64le",
"7Server-optional-ELS:libxml2-python-0:2.9.1-6.el7_9.10.s390x",
"7Server-optional-ELS:libxml2-python-0:2.9.1-6.el7_9.10.x86_64",
"7Server-optional-ELS:libxml2-static-0:2.9.1-6.el7_9.10.i686",
"7Server-optional-ELS:libxml2-static-0:2.9.1-6.el7_9.10.ppc",
"7Server-optional-ELS:libxml2-static-0:2.9.1-6.el7_9.10.ppc64",
"7Server-optional-ELS:libxml2-static-0:2.9.1-6.el7_9.10.ppc64le",
"7Server-optional-ELS:libxml2-static-0:2.9.1-6.el7_9.10.s390",
"7Server-optional-ELS:libxml2-static-0:2.9.1-6.el7_9.10.s390x",
"7Server-optional-ELS:libxml2-static-0:2.9.1-6.el7_9.10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "libxml: Heap use after free (UAF) leads to Denial of service (DoS)"
},
{
"cve": "CVE-2025-49796",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"discovery_date": "2025-06-12T00:35:26.470000+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2372385"
}
],
"notes": [
{
"category": "description",
"text": "A vulnerability was found in libxml2. Processing certain sch:name elements from the input XML file can trigger a memory corruption issue. This flaw allows an attacker to craft a malicious XML input file that can lead libxml to crash, resulting in a denial of service or other possible undefined behavior due to sensitive data being corrupted in memory.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "libxml: Type confusion leads to Denial of service (DoS)",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "The Red Hat Product Security team has evaluated this vulnerability as having an Important security impact, as libxml can be used to parse XML from the network depending on how the program consumes it using the library. Additionally, although the initial report shows a crash due to invalid memory access (A:H), other undefined issues that can present data integrity due to the application overwriting sensitive data are not discarded (I:H).",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Server-ELS:libxml2-0:2.9.1-6.el7_9.10.i686",
"7Server-ELS:libxml2-0:2.9.1-6.el7_9.10.ppc",
"7Server-ELS:libxml2-0:2.9.1-6.el7_9.10.ppc64",
"7Server-ELS:libxml2-0:2.9.1-6.el7_9.10.ppc64le",
"7Server-ELS:libxml2-0:2.9.1-6.el7_9.10.s390",
"7Server-ELS:libxml2-0:2.9.1-6.el7_9.10.s390x",
"7Server-ELS:libxml2-0:2.9.1-6.el7_9.10.src",
"7Server-ELS:libxml2-0:2.9.1-6.el7_9.10.x86_64",
"7Server-ELS:libxml2-debuginfo-0:2.9.1-6.el7_9.10.i686",
"7Server-ELS:libxml2-debuginfo-0:2.9.1-6.el7_9.10.ppc",
"7Server-ELS:libxml2-debuginfo-0:2.9.1-6.el7_9.10.ppc64",
"7Server-ELS:libxml2-debuginfo-0:2.9.1-6.el7_9.10.ppc64le",
"7Server-ELS:libxml2-debuginfo-0:2.9.1-6.el7_9.10.s390",
"7Server-ELS:libxml2-debuginfo-0:2.9.1-6.el7_9.10.s390x",
"7Server-ELS:libxml2-debuginfo-0:2.9.1-6.el7_9.10.x86_64",
"7Server-ELS:libxml2-devel-0:2.9.1-6.el7_9.10.i686",
"7Server-ELS:libxml2-devel-0:2.9.1-6.el7_9.10.ppc",
"7Server-ELS:libxml2-devel-0:2.9.1-6.el7_9.10.ppc64",
"7Server-ELS:libxml2-devel-0:2.9.1-6.el7_9.10.ppc64le",
"7Server-ELS:libxml2-devel-0:2.9.1-6.el7_9.10.s390",
"7Server-ELS:libxml2-devel-0:2.9.1-6.el7_9.10.s390x",
"7Server-ELS:libxml2-devel-0:2.9.1-6.el7_9.10.x86_64",
"7Server-ELS:libxml2-python-0:2.9.1-6.el7_9.10.ppc64",
"7Server-ELS:libxml2-python-0:2.9.1-6.el7_9.10.ppc64le",
"7Server-ELS:libxml2-python-0:2.9.1-6.el7_9.10.s390x",
"7Server-ELS:libxml2-python-0:2.9.1-6.el7_9.10.x86_64",
"7Server-ELS:libxml2-static-0:2.9.1-6.el7_9.10.i686",
"7Server-ELS:libxml2-static-0:2.9.1-6.el7_9.10.ppc",
"7Server-ELS:libxml2-static-0:2.9.1-6.el7_9.10.ppc64",
"7Server-ELS:libxml2-static-0:2.9.1-6.el7_9.10.ppc64le",
"7Server-ELS:libxml2-static-0:2.9.1-6.el7_9.10.s390",
"7Server-ELS:libxml2-static-0:2.9.1-6.el7_9.10.s390x",
"7Server-ELS:libxml2-static-0:2.9.1-6.el7_9.10.x86_64",
"7Server-optional-ELS:libxml2-0:2.9.1-6.el7_9.10.i686",
"7Server-optional-ELS:libxml2-0:2.9.1-6.el7_9.10.ppc",
"7Server-optional-ELS:libxml2-0:2.9.1-6.el7_9.10.ppc64",
"7Server-optional-ELS:libxml2-0:2.9.1-6.el7_9.10.ppc64le",
"7Server-optional-ELS:libxml2-0:2.9.1-6.el7_9.10.s390",
"7Server-optional-ELS:libxml2-0:2.9.1-6.el7_9.10.s390x",
"7Server-optional-ELS:libxml2-0:2.9.1-6.el7_9.10.src",
"7Server-optional-ELS:libxml2-0:2.9.1-6.el7_9.10.x86_64",
"7Server-optional-ELS:libxml2-debuginfo-0:2.9.1-6.el7_9.10.i686",
"7Server-optional-ELS:libxml2-debuginfo-0:2.9.1-6.el7_9.10.ppc",
"7Server-optional-ELS:libxml2-debuginfo-0:2.9.1-6.el7_9.10.ppc64",
"7Server-optional-ELS:libxml2-debuginfo-0:2.9.1-6.el7_9.10.ppc64le",
"7Server-optional-ELS:libxml2-debuginfo-0:2.9.1-6.el7_9.10.s390",
"7Server-optional-ELS:libxml2-debuginfo-0:2.9.1-6.el7_9.10.s390x",
"7Server-optional-ELS:libxml2-debuginfo-0:2.9.1-6.el7_9.10.x86_64",
"7Server-optional-ELS:libxml2-devel-0:2.9.1-6.el7_9.10.i686",
"7Server-optional-ELS:libxml2-devel-0:2.9.1-6.el7_9.10.ppc",
"7Server-optional-ELS:libxml2-devel-0:2.9.1-6.el7_9.10.ppc64",
"7Server-optional-ELS:libxml2-devel-0:2.9.1-6.el7_9.10.ppc64le",
"7Server-optional-ELS:libxml2-devel-0:2.9.1-6.el7_9.10.s390",
"7Server-optional-ELS:libxml2-devel-0:2.9.1-6.el7_9.10.s390x",
"7Server-optional-ELS:libxml2-devel-0:2.9.1-6.el7_9.10.x86_64",
"7Server-optional-ELS:libxml2-python-0:2.9.1-6.el7_9.10.ppc64",
"7Server-optional-ELS:libxml2-python-0:2.9.1-6.el7_9.10.ppc64le",
"7Server-optional-ELS:libxml2-python-0:2.9.1-6.el7_9.10.s390x",
"7Server-optional-ELS:libxml2-python-0:2.9.1-6.el7_9.10.x86_64",
"7Server-optional-ELS:libxml2-static-0:2.9.1-6.el7_9.10.i686",
"7Server-optional-ELS:libxml2-static-0:2.9.1-6.el7_9.10.ppc",
"7Server-optional-ELS:libxml2-static-0:2.9.1-6.el7_9.10.ppc64",
"7Server-optional-ELS:libxml2-static-0:2.9.1-6.el7_9.10.ppc64le",
"7Server-optional-ELS:libxml2-static-0:2.9.1-6.el7_9.10.s390",
"7Server-optional-ELS:libxml2-static-0:2.9.1-6.el7_9.10.s390x",
"7Server-optional-ELS:libxml2-static-0:2.9.1-6.el7_9.10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-49796"
},
{
"category": "external",
"summary": "RHBZ#2372385",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2372385"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-49796",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-49796"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-49796",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-49796"
}
],
"release_date": "2025-06-11T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-07-30T07:16:46+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"7Server-ELS:libxml2-0:2.9.1-6.el7_9.10.i686",
"7Server-ELS:libxml2-0:2.9.1-6.el7_9.10.ppc",
"7Server-ELS:libxml2-0:2.9.1-6.el7_9.10.ppc64",
"7Server-ELS:libxml2-0:2.9.1-6.el7_9.10.ppc64le",
"7Server-ELS:libxml2-0:2.9.1-6.el7_9.10.s390",
"7Server-ELS:libxml2-0:2.9.1-6.el7_9.10.s390x",
"7Server-ELS:libxml2-0:2.9.1-6.el7_9.10.src",
"7Server-ELS:libxml2-0:2.9.1-6.el7_9.10.x86_64",
"7Server-ELS:libxml2-debuginfo-0:2.9.1-6.el7_9.10.i686",
"7Server-ELS:libxml2-debuginfo-0:2.9.1-6.el7_9.10.ppc",
"7Server-ELS:libxml2-debuginfo-0:2.9.1-6.el7_9.10.ppc64",
"7Server-ELS:libxml2-debuginfo-0:2.9.1-6.el7_9.10.ppc64le",
"7Server-ELS:libxml2-debuginfo-0:2.9.1-6.el7_9.10.s390",
"7Server-ELS:libxml2-debuginfo-0:2.9.1-6.el7_9.10.s390x",
"7Server-ELS:libxml2-debuginfo-0:2.9.1-6.el7_9.10.x86_64",
"7Server-ELS:libxml2-devel-0:2.9.1-6.el7_9.10.i686",
"7Server-ELS:libxml2-devel-0:2.9.1-6.el7_9.10.ppc",
"7Server-ELS:libxml2-devel-0:2.9.1-6.el7_9.10.ppc64",
"7Server-ELS:libxml2-devel-0:2.9.1-6.el7_9.10.ppc64le",
"7Server-ELS:libxml2-devel-0:2.9.1-6.el7_9.10.s390",
"7Server-ELS:libxml2-devel-0:2.9.1-6.el7_9.10.s390x",
"7Server-ELS:libxml2-devel-0:2.9.1-6.el7_9.10.x86_64",
"7Server-ELS:libxml2-python-0:2.9.1-6.el7_9.10.ppc64",
"7Server-ELS:libxml2-python-0:2.9.1-6.el7_9.10.ppc64le",
"7Server-ELS:libxml2-python-0:2.9.1-6.el7_9.10.s390x",
"7Server-ELS:libxml2-python-0:2.9.1-6.el7_9.10.x86_64",
"7Server-ELS:libxml2-static-0:2.9.1-6.el7_9.10.i686",
"7Server-ELS:libxml2-static-0:2.9.1-6.el7_9.10.ppc",
"7Server-ELS:libxml2-static-0:2.9.1-6.el7_9.10.ppc64",
"7Server-ELS:libxml2-static-0:2.9.1-6.el7_9.10.ppc64le",
"7Server-ELS:libxml2-static-0:2.9.1-6.el7_9.10.s390",
"7Server-ELS:libxml2-static-0:2.9.1-6.el7_9.10.s390x",
"7Server-ELS:libxml2-static-0:2.9.1-6.el7_9.10.x86_64",
"7Server-optional-ELS:libxml2-0:2.9.1-6.el7_9.10.i686",
"7Server-optional-ELS:libxml2-0:2.9.1-6.el7_9.10.ppc",
"7Server-optional-ELS:libxml2-0:2.9.1-6.el7_9.10.ppc64",
"7Server-optional-ELS:libxml2-0:2.9.1-6.el7_9.10.ppc64le",
"7Server-optional-ELS:libxml2-0:2.9.1-6.el7_9.10.s390",
"7Server-optional-ELS:libxml2-0:2.9.1-6.el7_9.10.s390x",
"7Server-optional-ELS:libxml2-0:2.9.1-6.el7_9.10.src",
"7Server-optional-ELS:libxml2-0:2.9.1-6.el7_9.10.x86_64",
"7Server-optional-ELS:libxml2-debuginfo-0:2.9.1-6.el7_9.10.i686",
"7Server-optional-ELS:libxml2-debuginfo-0:2.9.1-6.el7_9.10.ppc",
"7Server-optional-ELS:libxml2-debuginfo-0:2.9.1-6.el7_9.10.ppc64",
"7Server-optional-ELS:libxml2-debuginfo-0:2.9.1-6.el7_9.10.ppc64le",
"7Server-optional-ELS:libxml2-debuginfo-0:2.9.1-6.el7_9.10.s390",
"7Server-optional-ELS:libxml2-debuginfo-0:2.9.1-6.el7_9.10.s390x",
"7Server-optional-ELS:libxml2-debuginfo-0:2.9.1-6.el7_9.10.x86_64",
"7Server-optional-ELS:libxml2-devel-0:2.9.1-6.el7_9.10.i686",
"7Server-optional-ELS:libxml2-devel-0:2.9.1-6.el7_9.10.ppc",
"7Server-optional-ELS:libxml2-devel-0:2.9.1-6.el7_9.10.ppc64",
"7Server-optional-ELS:libxml2-devel-0:2.9.1-6.el7_9.10.ppc64le",
"7Server-optional-ELS:libxml2-devel-0:2.9.1-6.el7_9.10.s390",
"7Server-optional-ELS:libxml2-devel-0:2.9.1-6.el7_9.10.s390x",
"7Server-optional-ELS:libxml2-devel-0:2.9.1-6.el7_9.10.x86_64",
"7Server-optional-ELS:libxml2-python-0:2.9.1-6.el7_9.10.ppc64",
"7Server-optional-ELS:libxml2-python-0:2.9.1-6.el7_9.10.ppc64le",
"7Server-optional-ELS:libxml2-python-0:2.9.1-6.el7_9.10.s390x",
"7Server-optional-ELS:libxml2-python-0:2.9.1-6.el7_9.10.x86_64",
"7Server-optional-ELS:libxml2-static-0:2.9.1-6.el7_9.10.i686",
"7Server-optional-ELS:libxml2-static-0:2.9.1-6.el7_9.10.ppc",
"7Server-optional-ELS:libxml2-static-0:2.9.1-6.el7_9.10.ppc64",
"7Server-optional-ELS:libxml2-static-0:2.9.1-6.el7_9.10.ppc64le",
"7Server-optional-ELS:libxml2-static-0:2.9.1-6.el7_9.10.s390",
"7Server-optional-ELS:libxml2-static-0:2.9.1-6.el7_9.10.s390x",
"7Server-optional-ELS:libxml2-static-0:2.9.1-6.el7_9.10.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:12240"
},
{
"category": "workaround",
"details": "There\u0027s no available mitigation other than to avoid processing untrusted XML documents if the user is unable/unwilling to update the library.",
"product_ids": [
"7Server-ELS:libxml2-0:2.9.1-6.el7_9.10.i686",
"7Server-ELS:libxml2-0:2.9.1-6.el7_9.10.ppc",
"7Server-ELS:libxml2-0:2.9.1-6.el7_9.10.ppc64",
"7Server-ELS:libxml2-0:2.9.1-6.el7_9.10.ppc64le",
"7Server-ELS:libxml2-0:2.9.1-6.el7_9.10.s390",
"7Server-ELS:libxml2-0:2.9.1-6.el7_9.10.s390x",
"7Server-ELS:libxml2-0:2.9.1-6.el7_9.10.src",
"7Server-ELS:libxml2-0:2.9.1-6.el7_9.10.x86_64",
"7Server-ELS:libxml2-debuginfo-0:2.9.1-6.el7_9.10.i686",
"7Server-ELS:libxml2-debuginfo-0:2.9.1-6.el7_9.10.ppc",
"7Server-ELS:libxml2-debuginfo-0:2.9.1-6.el7_9.10.ppc64",
"7Server-ELS:libxml2-debuginfo-0:2.9.1-6.el7_9.10.ppc64le",
"7Server-ELS:libxml2-debuginfo-0:2.9.1-6.el7_9.10.s390",
"7Server-ELS:libxml2-debuginfo-0:2.9.1-6.el7_9.10.s390x",
"7Server-ELS:libxml2-debuginfo-0:2.9.1-6.el7_9.10.x86_64",
"7Server-ELS:libxml2-devel-0:2.9.1-6.el7_9.10.i686",
"7Server-ELS:libxml2-devel-0:2.9.1-6.el7_9.10.ppc",
"7Server-ELS:libxml2-devel-0:2.9.1-6.el7_9.10.ppc64",
"7Server-ELS:libxml2-devel-0:2.9.1-6.el7_9.10.ppc64le",
"7Server-ELS:libxml2-devel-0:2.9.1-6.el7_9.10.s390",
"7Server-ELS:libxml2-devel-0:2.9.1-6.el7_9.10.s390x",
"7Server-ELS:libxml2-devel-0:2.9.1-6.el7_9.10.x86_64",
"7Server-ELS:libxml2-python-0:2.9.1-6.el7_9.10.ppc64",
"7Server-ELS:libxml2-python-0:2.9.1-6.el7_9.10.ppc64le",
"7Server-ELS:libxml2-python-0:2.9.1-6.el7_9.10.s390x",
"7Server-ELS:libxml2-python-0:2.9.1-6.el7_9.10.x86_64",
"7Server-ELS:libxml2-static-0:2.9.1-6.el7_9.10.i686",
"7Server-ELS:libxml2-static-0:2.9.1-6.el7_9.10.ppc",
"7Server-ELS:libxml2-static-0:2.9.1-6.el7_9.10.ppc64",
"7Server-ELS:libxml2-static-0:2.9.1-6.el7_9.10.ppc64le",
"7Server-ELS:libxml2-static-0:2.9.1-6.el7_9.10.s390",
"7Server-ELS:libxml2-static-0:2.9.1-6.el7_9.10.s390x",
"7Server-ELS:libxml2-static-0:2.9.1-6.el7_9.10.x86_64",
"7Server-optional-ELS:libxml2-0:2.9.1-6.el7_9.10.i686",
"7Server-optional-ELS:libxml2-0:2.9.1-6.el7_9.10.ppc",
"7Server-optional-ELS:libxml2-0:2.9.1-6.el7_9.10.ppc64",
"7Server-optional-ELS:libxml2-0:2.9.1-6.el7_9.10.ppc64le",
"7Server-optional-ELS:libxml2-0:2.9.1-6.el7_9.10.s390",
"7Server-optional-ELS:libxml2-0:2.9.1-6.el7_9.10.s390x",
"7Server-optional-ELS:libxml2-0:2.9.1-6.el7_9.10.src",
"7Server-optional-ELS:libxml2-0:2.9.1-6.el7_9.10.x86_64",
"7Server-optional-ELS:libxml2-debuginfo-0:2.9.1-6.el7_9.10.i686",
"7Server-optional-ELS:libxml2-debuginfo-0:2.9.1-6.el7_9.10.ppc",
"7Server-optional-ELS:libxml2-debuginfo-0:2.9.1-6.el7_9.10.ppc64",
"7Server-optional-ELS:libxml2-debuginfo-0:2.9.1-6.el7_9.10.ppc64le",
"7Server-optional-ELS:libxml2-debuginfo-0:2.9.1-6.el7_9.10.s390",
"7Server-optional-ELS:libxml2-debuginfo-0:2.9.1-6.el7_9.10.s390x",
"7Server-optional-ELS:libxml2-debuginfo-0:2.9.1-6.el7_9.10.x86_64",
"7Server-optional-ELS:libxml2-devel-0:2.9.1-6.el7_9.10.i686",
"7Server-optional-ELS:libxml2-devel-0:2.9.1-6.el7_9.10.ppc",
"7Server-optional-ELS:libxml2-devel-0:2.9.1-6.el7_9.10.ppc64",
"7Server-optional-ELS:libxml2-devel-0:2.9.1-6.el7_9.10.ppc64le",
"7Server-optional-ELS:libxml2-devel-0:2.9.1-6.el7_9.10.s390",
"7Server-optional-ELS:libxml2-devel-0:2.9.1-6.el7_9.10.s390x",
"7Server-optional-ELS:libxml2-devel-0:2.9.1-6.el7_9.10.x86_64",
"7Server-optional-ELS:libxml2-python-0:2.9.1-6.el7_9.10.ppc64",
"7Server-optional-ELS:libxml2-python-0:2.9.1-6.el7_9.10.ppc64le",
"7Server-optional-ELS:libxml2-python-0:2.9.1-6.el7_9.10.s390x",
"7Server-optional-ELS:libxml2-python-0:2.9.1-6.el7_9.10.x86_64",
"7Server-optional-ELS:libxml2-static-0:2.9.1-6.el7_9.10.i686",
"7Server-optional-ELS:libxml2-static-0:2.9.1-6.el7_9.10.ppc",
"7Server-optional-ELS:libxml2-static-0:2.9.1-6.el7_9.10.ppc64",
"7Server-optional-ELS:libxml2-static-0:2.9.1-6.el7_9.10.ppc64le",
"7Server-optional-ELS:libxml2-static-0:2.9.1-6.el7_9.10.s390",
"7Server-optional-ELS:libxml2-static-0:2.9.1-6.el7_9.10.s390x",
"7Server-optional-ELS:libxml2-static-0:2.9.1-6.el7_9.10.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 9.1,
"baseSeverity": "CRITICAL",
"confidentialityImpact": "NONE",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H",
"version": "3.1"
},
"products": [
"7Server-ELS:libxml2-0:2.9.1-6.el7_9.10.i686",
"7Server-ELS:libxml2-0:2.9.1-6.el7_9.10.ppc",
"7Server-ELS:libxml2-0:2.9.1-6.el7_9.10.ppc64",
"7Server-ELS:libxml2-0:2.9.1-6.el7_9.10.ppc64le",
"7Server-ELS:libxml2-0:2.9.1-6.el7_9.10.s390",
"7Server-ELS:libxml2-0:2.9.1-6.el7_9.10.s390x",
"7Server-ELS:libxml2-0:2.9.1-6.el7_9.10.src",
"7Server-ELS:libxml2-0:2.9.1-6.el7_9.10.x86_64",
"7Server-ELS:libxml2-debuginfo-0:2.9.1-6.el7_9.10.i686",
"7Server-ELS:libxml2-debuginfo-0:2.9.1-6.el7_9.10.ppc",
"7Server-ELS:libxml2-debuginfo-0:2.9.1-6.el7_9.10.ppc64",
"7Server-ELS:libxml2-debuginfo-0:2.9.1-6.el7_9.10.ppc64le",
"7Server-ELS:libxml2-debuginfo-0:2.9.1-6.el7_9.10.s390",
"7Server-ELS:libxml2-debuginfo-0:2.9.1-6.el7_9.10.s390x",
"7Server-ELS:libxml2-debuginfo-0:2.9.1-6.el7_9.10.x86_64",
"7Server-ELS:libxml2-devel-0:2.9.1-6.el7_9.10.i686",
"7Server-ELS:libxml2-devel-0:2.9.1-6.el7_9.10.ppc",
"7Server-ELS:libxml2-devel-0:2.9.1-6.el7_9.10.ppc64",
"7Server-ELS:libxml2-devel-0:2.9.1-6.el7_9.10.ppc64le",
"7Server-ELS:libxml2-devel-0:2.9.1-6.el7_9.10.s390",
"7Server-ELS:libxml2-devel-0:2.9.1-6.el7_9.10.s390x",
"7Server-ELS:libxml2-devel-0:2.9.1-6.el7_9.10.x86_64",
"7Server-ELS:libxml2-python-0:2.9.1-6.el7_9.10.ppc64",
"7Server-ELS:libxml2-python-0:2.9.1-6.el7_9.10.ppc64le",
"7Server-ELS:libxml2-python-0:2.9.1-6.el7_9.10.s390x",
"7Server-ELS:libxml2-python-0:2.9.1-6.el7_9.10.x86_64",
"7Server-ELS:libxml2-static-0:2.9.1-6.el7_9.10.i686",
"7Server-ELS:libxml2-static-0:2.9.1-6.el7_9.10.ppc",
"7Server-ELS:libxml2-static-0:2.9.1-6.el7_9.10.ppc64",
"7Server-ELS:libxml2-static-0:2.9.1-6.el7_9.10.ppc64le",
"7Server-ELS:libxml2-static-0:2.9.1-6.el7_9.10.s390",
"7Server-ELS:libxml2-static-0:2.9.1-6.el7_9.10.s390x",
"7Server-ELS:libxml2-static-0:2.9.1-6.el7_9.10.x86_64",
"7Server-optional-ELS:libxml2-0:2.9.1-6.el7_9.10.i686",
"7Server-optional-ELS:libxml2-0:2.9.1-6.el7_9.10.ppc",
"7Server-optional-ELS:libxml2-0:2.9.1-6.el7_9.10.ppc64",
"7Server-optional-ELS:libxml2-0:2.9.1-6.el7_9.10.ppc64le",
"7Server-optional-ELS:libxml2-0:2.9.1-6.el7_9.10.s390",
"7Server-optional-ELS:libxml2-0:2.9.1-6.el7_9.10.s390x",
"7Server-optional-ELS:libxml2-0:2.9.1-6.el7_9.10.src",
"7Server-optional-ELS:libxml2-0:2.9.1-6.el7_9.10.x86_64",
"7Server-optional-ELS:libxml2-debuginfo-0:2.9.1-6.el7_9.10.i686",
"7Server-optional-ELS:libxml2-debuginfo-0:2.9.1-6.el7_9.10.ppc",
"7Server-optional-ELS:libxml2-debuginfo-0:2.9.1-6.el7_9.10.ppc64",
"7Server-optional-ELS:libxml2-debuginfo-0:2.9.1-6.el7_9.10.ppc64le",
"7Server-optional-ELS:libxml2-debuginfo-0:2.9.1-6.el7_9.10.s390",
"7Server-optional-ELS:libxml2-debuginfo-0:2.9.1-6.el7_9.10.s390x",
"7Server-optional-ELS:libxml2-debuginfo-0:2.9.1-6.el7_9.10.x86_64",
"7Server-optional-ELS:libxml2-devel-0:2.9.1-6.el7_9.10.i686",
"7Server-optional-ELS:libxml2-devel-0:2.9.1-6.el7_9.10.ppc",
"7Server-optional-ELS:libxml2-devel-0:2.9.1-6.el7_9.10.ppc64",
"7Server-optional-ELS:libxml2-devel-0:2.9.1-6.el7_9.10.ppc64le",
"7Server-optional-ELS:libxml2-devel-0:2.9.1-6.el7_9.10.s390",
"7Server-optional-ELS:libxml2-devel-0:2.9.1-6.el7_9.10.s390x",
"7Server-optional-ELS:libxml2-devel-0:2.9.1-6.el7_9.10.x86_64",
"7Server-optional-ELS:libxml2-python-0:2.9.1-6.el7_9.10.ppc64",
"7Server-optional-ELS:libxml2-python-0:2.9.1-6.el7_9.10.ppc64le",
"7Server-optional-ELS:libxml2-python-0:2.9.1-6.el7_9.10.s390x",
"7Server-optional-ELS:libxml2-python-0:2.9.1-6.el7_9.10.x86_64",
"7Server-optional-ELS:libxml2-static-0:2.9.1-6.el7_9.10.i686",
"7Server-optional-ELS:libxml2-static-0:2.9.1-6.el7_9.10.ppc",
"7Server-optional-ELS:libxml2-static-0:2.9.1-6.el7_9.10.ppc64",
"7Server-optional-ELS:libxml2-static-0:2.9.1-6.el7_9.10.ppc64le",
"7Server-optional-ELS:libxml2-static-0:2.9.1-6.el7_9.10.s390",
"7Server-optional-ELS:libxml2-static-0:2.9.1-6.el7_9.10.s390x",
"7Server-optional-ELS:libxml2-static-0:2.9.1-6.el7_9.10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "libxml: Type confusion leads to Denial of service (DoS)"
}
]
}
RHSA-2025:19020
Vulnerability from csaf_redhat - Published: 2025-10-27 17:46 - Updated: 2025-12-04 23:14Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Red Hat JBoss Core Services Apache HTTP Server 2.4.62 Service Pack 2 is now available.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "Red Hat JBoss Core Services is a set of supplementary software for Red Hat JBoss middleware products. This software, such as Apache HTTP Server, is common to multiple JBoss middleware products and packaged under Red Hat JBoss Core Services, to allow for faster distribution of updates and for a more consistent update experience.\n\nThis release of Red Hat JBoss Core Services Apache HTTP Server 2.4.62 Service Pack 2 serves as a replacement for Red Hat JBoss Core Services Apache HTTP Server 2.4.62 Service Pack 1, and includes bug fixes and enhancements, which are documented in the Release Notes linked to in the References section.\n\nSecurity Fix(es):\n\n* expat: libexpat in Expat allows attackers to trigger large dynamic memory allocations via a small document that is submitted for parsing [jbcs-httpd-2.4] (CVE-2025-59375)\n* libxml2: Heap use after free (UAF) leads to Denial of service (DoS) [jbcs-httpd-2.4] (CVE-2025-49794)\n* libxml2: Null pointer dereference leads to Denial of service (DoS) [jbcs-httpd-2.4] (CVE-2025-49795)\n* libxml2: Type confusion leads to Denial of service (DoS) [jbcs-httpd-2.4] (CVE-2025-49796)\n* libxml2: Integer Overflow in xmlBuildQName() Leads to Stack Buffer Overflow in libxml2 [jbcs-httpd-2.4] (CVE-2025-6021)\n\nA Red Hat Security Bulletin which addresses further details about this flaw is available in the References section.\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2025:19020",
"url": "https://access.redhat.com/errata/RHSA-2025:19020"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "https://docs.redhat.com/en/documentation/red_hat_jboss_core_services/2.4.62/html/red_hat_jboss_core_services_apache_http_server_2.4.62_service_pack_2_release_notes/index",
"url": "https://docs.redhat.com/en/documentation/red_hat_jboss_core_services/2.4.62/html/red_hat_jboss_core_services_apache_http_server_2.4.62_service_pack_2_release_notes/index"
},
{
"category": "external",
"summary": "2372373",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2372373"
},
{
"category": "external",
"summary": "2372379",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2372379"
},
{
"category": "external",
"summary": "2372385",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2372385"
},
{
"category": "external",
"summary": "2372406",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2372406"
},
{
"category": "external",
"summary": "2395108",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2395108"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_19020.json"
}
],
"title": "Red Hat Security Advisory: Red Hat JBoss Core Services Apache HTTP Server 2.4.62 SP2 security update",
"tracking": {
"current_release_date": "2025-12-04T23:14:50+00:00",
"generator": {
"date": "2025-12-04T23:14:50+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.13"
}
},
"id": "RHSA-2025:19020",
"initial_release_date": "2025-10-27T17:46:24+00:00",
"revision_history": [
{
"date": "2025-10-27T17:46:24+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2025-11-19T16:06:29+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-12-04T23:14:50+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat JBoss Core Services 2.4.62.SP2",
"product": {
"name": "Red Hat JBoss Core Services 2.4.62.SP2",
"product_id": "Red Hat JBoss Core Services 2.4.62.SP2",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:jboss_core_services:1"
}
}
}
],
"category": "product_family",
"name": "Red Hat JBoss Core Services"
}
],
"category": "vendor",
"name": "Red Hat"
}
]
},
"vulnerabilities": [
{
"acknowledgments": [
{
"names": [
"Ahmed Lekssays"
]
}
],
"cve": "CVE-2025-6021",
"cwe": {
"id": "CWE-121",
"name": "Stack-based Buffer Overflow"
},
"discovery_date": "2025-06-12T07:55:45.428000+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2372406"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in libxml2\u0027s xmlBuildQName function, where integer overflows in buffer size calculations can lead to a stack-based buffer overflow. This issue can result in memory corruption or a denial of service when processing crafted input.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "libxml2: Integer Overflow in xmlBuildQName() Leads to Stack Buffer Overflow in libxml2",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability is rated Moderate due to the lack of confidentiality impact and limited integrity concerns, with the main risk being potential denial-of-service from a crash. Exploitation requires crafted XML input and specific application behavior using xmlBuildQName. While it\u2019s a write overflow, modern mitigations make remote code execution unlikely.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Red Hat JBoss Core Services 2.4.62.SP2"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-6021"
},
{
"category": "external",
"summary": "RHBZ#2372406",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2372406"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-6021",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6021"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-6021",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-6021"
}
],
"release_date": "2025-06-12T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-10-27T17:46:24+00:00",
"details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nThe References section of this erratum contains a download link. You must be logged in to download the update.",
"product_ids": [
"Red Hat JBoss Core Services 2.4.62.SP2"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:19020"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability. Users are strongly advised to apply vendor-supplied patches as soon as they become available to address the underlying integer overflow flaw in the affected code.",
"product_ids": [
"Red Hat JBoss Core Services 2.4.62.SP2"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"Red Hat JBoss Core Services 2.4.62.SP2"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "libxml2: Integer Overflow in xmlBuildQName() Leads to Stack Buffer Overflow in libxml2"
},
{
"cve": "CVE-2025-49794",
"cwe": {
"id": "CWE-825",
"name": "Expired Pointer Dereference"
},
"discovery_date": "2025-06-11T21:33:43.044000+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2372373"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free vulnerability was found in libxml2. This issue occurs when parsing XPath elements under certain circumstances when the XML schematron has the \u003csch:name path=\"...\"/\u003e schema elements. This flaw allows a malicious actor to craft a malicious XML document used as input for libxml, resulting in the program\u0027s crash using libxml or other possible undefined behaviors.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "libxml: Heap use after free (UAF) leads to Denial of service (DoS)",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This issue was rated with a severity impact of Important by Red Hat Product Security, as libxml can be used to parse XML coming from the network depending on how the program consumes it and uses the library. Additionally, although the initial report shows a crash due to invalid memory access (A:H), other undefined issues that can present data integrity due to the application overwriting sensitive data are not discarded (I:H).",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Red Hat JBoss Core Services 2.4.62.SP2"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-49794"
},
{
"category": "external",
"summary": "RHBZ#2372373",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2372373"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-49794",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-49794"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-49794",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-49794"
}
],
"release_date": "2025-06-10T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-10-27T17:46:24+00:00",
"details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nThe References section of this erratum contains a download link. You must be logged in to download the update.",
"product_ids": [
"Red Hat JBoss Core Services 2.4.62.SP2"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:19020"
},
{
"category": "workaround",
"details": "There\u0027s no available mitigation other than avoid processing untrusted XML documents before updating to the libxml version containing the fix.",
"product_ids": [
"Red Hat JBoss Core Services 2.4.62.SP2"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 9.1,
"baseSeverity": "CRITICAL",
"confidentialityImpact": "NONE",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H",
"version": "3.1"
},
"products": [
"Red Hat JBoss Core Services 2.4.62.SP2"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "libxml: Heap use after free (UAF) leads to Denial of service (DoS)"
},
{
"cve": "CVE-2025-49795",
"cwe": {
"id": "CWE-825",
"name": "Expired Pointer Dereference"
},
"discovery_date": "2025-06-12T00:31:08.194000+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2372379"
}
],
"notes": [
{
"category": "description",
"text": "A NULL pointer dereference vulnerability was found in libxml2 when processing XPath XML expressions. This flaw allows an attacker to craft a malicious XML input to libxml2, leading to a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "libxml: Null pointer dereference leads to Denial of service (DoS)",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability marked as Important rather than Moderate due to its triggerability through untrusted input and impact on availability in a widely-used XML processing library like libxml2, which is often embedded in system-level and server-side applications. Although it is \"just\" a NULL pointer dereference\u2014typically classified as a DoS\u2014the context significantly elevates its severity. libxml2 frequently operates in environments that parse external XML content, such as web services, security scanners, and document processors. A crafted XML exploiting malformed XPath in Schematron schemas can reliably crash the application without requiring special privileges or user interaction.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Red Hat JBoss Core Services 2.4.62.SP2"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-49795"
},
{
"category": "external",
"summary": "RHBZ#2372379",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2372379"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-49795",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-49795"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-49795",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-49795"
}
],
"release_date": "2025-06-11T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-10-27T17:46:24+00:00",
"details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nThe References section of this erratum contains a download link. You must be logged in to download the update.",
"product_ids": [
"Red Hat JBoss Core Services 2.4.62.SP2"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:19020"
},
{
"category": "workaround",
"details": "Mitigation is either unavailable or does not meet Red Hat Product Security standards for usability, deployment, applicability, or stability.",
"product_ids": [
"Red Hat JBoss Core Services 2.4.62.SP2"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"Red Hat JBoss Core Services 2.4.62.SP2"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "libxml: Null pointer dereference leads to Denial of service (DoS)"
},
{
"cve": "CVE-2025-49796",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"discovery_date": "2025-06-12T00:35:26.470000+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2372385"
}
],
"notes": [
{
"category": "description",
"text": "A vulnerability was found in libxml2. Processing certain sch:name elements from the input XML file can trigger a memory corruption issue. This flaw allows an attacker to craft a malicious XML input file that can lead libxml to crash, resulting in a denial of service or other possible undefined behavior due to sensitive data being corrupted in memory.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "libxml: Type confusion leads to Denial of service (DoS)",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "The Red Hat Product Security team has evaluated this vulnerability as having an Important security impact, as libxml can be used to parse XML from the network depending on how the program consumes it using the library. Additionally, although the initial report shows a crash due to invalid memory access (A:H), other undefined issues that can present data integrity due to the application overwriting sensitive data are not discarded (I:H).",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Red Hat JBoss Core Services 2.4.62.SP2"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-49796"
},
{
"category": "external",
"summary": "RHBZ#2372385",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2372385"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-49796",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-49796"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-49796",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-49796"
}
],
"release_date": "2025-06-11T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-10-27T17:46:24+00:00",
"details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nThe References section of this erratum contains a download link. You must be logged in to download the update.",
"product_ids": [
"Red Hat JBoss Core Services 2.4.62.SP2"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:19020"
},
{
"category": "workaround",
"details": "There\u0027s no available mitigation other than to avoid processing untrusted XML documents if the user is unable/unwilling to update the library.",
"product_ids": [
"Red Hat JBoss Core Services 2.4.62.SP2"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 9.1,
"baseSeverity": "CRITICAL",
"confidentialityImpact": "NONE",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H",
"version": "3.1"
},
"products": [
"Red Hat JBoss Core Services 2.4.62.SP2"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "libxml: Type confusion leads to Denial of service (DoS)"
},
{
"cve": "CVE-2025-59375",
"cwe": {
"id": "CWE-770",
"name": "Allocation of Resources Without Limits or Throttling"
},
"discovery_date": "2025-09-15T03:00:59.775098+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2395108"
}
],
"notes": [
{
"category": "description",
"text": "A memory amplification vulnerability in libexpat allows attackers to trigger excessive dynamic memory allocations by submitting specially crafted XML input. A small input (~250 KiB) can cause the parser to allocate hundreds of megabytes, leading to denial-of-service (DoS) through memory exhaustion.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "expat: libexpat in Expat allows attackers to trigger large dynamic memory allocations via a small document that is submitted for parsing",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This issue is Important rather than Critical because, while it allows for significant resource exhaustion leading to denial-of-service (DoS), it does not enable arbitrary code execution, data leakage, or privilege escalation. The vulnerability stems from an uncontrolled memory amplification behavior in libexpat\u2019s parser, where a relatively small XML payload can cause disproportionately large heap allocations. However, the flaw is limited in scope to service disruption and requires the attacker to submit a crafted XML document\u2014something that can be mitigated with proper input validation and memory usage limits. Therefore, while the exploitability is high, the impact is confined to availability, not confidentiality or integrity, making it a high-severity but not critical flaw.\n\nIn Firefox and Thunderbird, where libexpat is a transitive userspace dependency, exploitation usually just crashes the application (app-level DoS), so it is classify as Moderate instead of Important.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Red Hat JBoss Core Services 2.4.62.SP2"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-59375"
},
{
"category": "external",
"summary": "RHBZ#2395108",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2395108"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-59375",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-59375"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-59375",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-59375"
},
{
"category": "external",
"summary": "https://github.com/libexpat/libexpat/blob/676a4c531ec768732fac215da9730b5f50fbd2bf/expat/Changes#L45-L74",
"url": "https://github.com/libexpat/libexpat/blob/676a4c531ec768732fac215da9730b5f50fbd2bf/expat/Changes#L45-L74"
},
{
"category": "external",
"summary": "https://github.com/libexpat/libexpat/issues/1018",
"url": "https://github.com/libexpat/libexpat/issues/1018"
},
{
"category": "external",
"summary": "https://github.com/libexpat/libexpat/pull/1034",
"url": "https://github.com/libexpat/libexpat/pull/1034"
},
{
"category": "external",
"summary": "https://issues.oss-fuzz.com/issues/439133977",
"url": "https://issues.oss-fuzz.com/issues/439133977"
}
],
"release_date": "2025-09-15T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-10-27T17:46:24+00:00",
"details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nThe References section of this erratum contains a download link. You must be logged in to download the update.",
"product_ids": [
"Red Hat JBoss Core Services 2.4.62.SP2"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:19020"
},
{
"category": "workaround",
"details": "To mitigate the issue, limit XML input size and complexity before parsing, and avoid accepting compressed or deeply nested XML. Use OS-level resource controls (like ulimit or setrlimit()) to cap memory usage, or run the parser in a sandboxed or isolated process with strict memory and CPU limits. This helps prevent denial-of-service by containing excessive resource consumption.",
"product_ids": [
"Red Hat JBoss Core Services 2.4.62.SP2"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "LOW",
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
"version": "3.1"
},
"products": [
"Red Hat JBoss Core Services 2.4.62.SP2"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "expat: libexpat in Expat allows attackers to trigger large dynamic memory allocations via a small document that is submitted for parsing"
}
]
}
RHSA-2025:12099
Vulnerability from csaf_redhat - Published: 2025-07-29 13:04 - Updated: 2025-11-29 00:08Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for libxml2 is now available for Red Hat Enterprise Linux 9.0 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The libxml2 library is a development toolbox providing the implementation of various XML standards.\n\nSecurity Fix(es):\n\n* libxml: Heap use after free (UAF) leads to Denial of service (DoS) (CVE-2025-49794)\n\n* libxml: Type confusion leads to Denial of service (DoS) (CVE-2025-49796)\n\n* libxml2: Integer Overflow in xmlBuildQName() Leads to Stack Buffer Overflow in libxml2 (CVE-2025-6021)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2025:12099",
"url": "https://access.redhat.com/errata/RHSA-2025:12099"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "2372373",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2372373"
},
{
"category": "external",
"summary": "2372385",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2372385"
},
{
"category": "external",
"summary": "2372406",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2372406"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_12099.json"
}
],
"title": "Red Hat Security Advisory: libxml2 security update",
"tracking": {
"current_release_date": "2025-11-29T00:08:41+00:00",
"generator": {
"date": "2025-11-29T00:08:41+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.13"
}
},
"id": "RHSA-2025:12099",
"initial_release_date": "2025-07-29T13:04:04+00:00",
"revision_history": [
{
"date": "2025-07-29T13:04:04+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2025-07-29T13:04:04+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-11-29T00:08:41+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux AppStream E4S (v.9.0)",
"product": {
"name": "Red Hat Enterprise Linux AppStream E4S (v.9.0)",
"product_id": "AppStream-9.0.0.Z.E4S",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_e4s:9.0::appstream"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux BaseOS E4S (v.9.0)",
"product": {
"name": "Red Hat Enterprise Linux BaseOS E4S (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.E4S",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_e4s:9.0::baseos"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "libxml2-0:2.9.13-1.el9_0.5.src",
"product": {
"name": "libxml2-0:2.9.13-1.el9_0.5.src",
"product_id": "libxml2-0:2.9.13-1.el9_0.5.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2@2.9.13-1.el9_0.5?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "libxml2-0:2.9.13-1.el9_0.5.aarch64",
"product": {
"name": "libxml2-0:2.9.13-1.el9_0.5.aarch64",
"product_id": "libxml2-0:2.9.13-1.el9_0.5.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2@2.9.13-1.el9_0.5?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "python3-libxml2-0:2.9.13-1.el9_0.5.aarch64",
"product": {
"name": "python3-libxml2-0:2.9.13-1.el9_0.5.aarch64",
"product_id": "python3-libxml2-0:2.9.13-1.el9_0.5.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-libxml2@2.9.13-1.el9_0.5?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "libxml2-debugsource-0:2.9.13-1.el9_0.5.aarch64",
"product": {
"name": "libxml2-debugsource-0:2.9.13-1.el9_0.5.aarch64",
"product_id": "libxml2-debugsource-0:2.9.13-1.el9_0.5.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-debugsource@2.9.13-1.el9_0.5?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "libxml2-debuginfo-0:2.9.13-1.el9_0.5.aarch64",
"product": {
"name": "libxml2-debuginfo-0:2.9.13-1.el9_0.5.aarch64",
"product_id": "libxml2-debuginfo-0:2.9.13-1.el9_0.5.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-debuginfo@2.9.13-1.el9_0.5?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "python3-libxml2-debuginfo-0:2.9.13-1.el9_0.5.aarch64",
"product": {
"name": "python3-libxml2-debuginfo-0:2.9.13-1.el9_0.5.aarch64",
"product_id": "python3-libxml2-debuginfo-0:2.9.13-1.el9_0.5.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-libxml2-debuginfo@2.9.13-1.el9_0.5?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "libxml2-devel-0:2.9.13-1.el9_0.5.aarch64",
"product": {
"name": "libxml2-devel-0:2.9.13-1.el9_0.5.aarch64",
"product_id": "libxml2-devel-0:2.9.13-1.el9_0.5.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-devel@2.9.13-1.el9_0.5?arch=aarch64"
}
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "libxml2-0:2.9.13-1.el9_0.5.ppc64le",
"product": {
"name": "libxml2-0:2.9.13-1.el9_0.5.ppc64le",
"product_id": "libxml2-0:2.9.13-1.el9_0.5.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2@2.9.13-1.el9_0.5?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python3-libxml2-0:2.9.13-1.el9_0.5.ppc64le",
"product": {
"name": "python3-libxml2-0:2.9.13-1.el9_0.5.ppc64le",
"product_id": "python3-libxml2-0:2.9.13-1.el9_0.5.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-libxml2@2.9.13-1.el9_0.5?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "libxml2-debugsource-0:2.9.13-1.el9_0.5.ppc64le",
"product": {
"name": "libxml2-debugsource-0:2.9.13-1.el9_0.5.ppc64le",
"product_id": "libxml2-debugsource-0:2.9.13-1.el9_0.5.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-debugsource@2.9.13-1.el9_0.5?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "libxml2-debuginfo-0:2.9.13-1.el9_0.5.ppc64le",
"product": {
"name": "libxml2-debuginfo-0:2.9.13-1.el9_0.5.ppc64le",
"product_id": "libxml2-debuginfo-0:2.9.13-1.el9_0.5.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-debuginfo@2.9.13-1.el9_0.5?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python3-libxml2-debuginfo-0:2.9.13-1.el9_0.5.ppc64le",
"product": {
"name": "python3-libxml2-debuginfo-0:2.9.13-1.el9_0.5.ppc64le",
"product_id": "python3-libxml2-debuginfo-0:2.9.13-1.el9_0.5.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-libxml2-debuginfo@2.9.13-1.el9_0.5?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "libxml2-devel-0:2.9.13-1.el9_0.5.ppc64le",
"product": {
"name": "libxml2-devel-0:2.9.13-1.el9_0.5.ppc64le",
"product_id": "libxml2-devel-0:2.9.13-1.el9_0.5.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-devel@2.9.13-1.el9_0.5?arch=ppc64le"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "libxml2-0:2.9.13-1.el9_0.5.i686",
"product": {
"name": "libxml2-0:2.9.13-1.el9_0.5.i686",
"product_id": "libxml2-0:2.9.13-1.el9_0.5.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2@2.9.13-1.el9_0.5?arch=i686"
}
}
},
{
"category": "product_version",
"name": "libxml2-debugsource-0:2.9.13-1.el9_0.5.i686",
"product": {
"name": "libxml2-debugsource-0:2.9.13-1.el9_0.5.i686",
"product_id": "libxml2-debugsource-0:2.9.13-1.el9_0.5.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-debugsource@2.9.13-1.el9_0.5?arch=i686"
}
}
},
{
"category": "product_version",
"name": "libxml2-debuginfo-0:2.9.13-1.el9_0.5.i686",
"product": {
"name": "libxml2-debuginfo-0:2.9.13-1.el9_0.5.i686",
"product_id": "libxml2-debuginfo-0:2.9.13-1.el9_0.5.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-debuginfo@2.9.13-1.el9_0.5?arch=i686"
}
}
},
{
"category": "product_version",
"name": "python3-libxml2-debuginfo-0:2.9.13-1.el9_0.5.i686",
"product": {
"name": "python3-libxml2-debuginfo-0:2.9.13-1.el9_0.5.i686",
"product_id": "python3-libxml2-debuginfo-0:2.9.13-1.el9_0.5.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-libxml2-debuginfo@2.9.13-1.el9_0.5?arch=i686"
}
}
},
{
"category": "product_version",
"name": "libxml2-devel-0:2.9.13-1.el9_0.5.i686",
"product": {
"name": "libxml2-devel-0:2.9.13-1.el9_0.5.i686",
"product_id": "libxml2-devel-0:2.9.13-1.el9_0.5.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-devel@2.9.13-1.el9_0.5?arch=i686"
}
}
}
],
"category": "architecture",
"name": "i686"
},
{
"branches": [
{
"category": "product_version",
"name": "libxml2-0:2.9.13-1.el9_0.5.x86_64",
"product": {
"name": "libxml2-0:2.9.13-1.el9_0.5.x86_64",
"product_id": "libxml2-0:2.9.13-1.el9_0.5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2@2.9.13-1.el9_0.5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python3-libxml2-0:2.9.13-1.el9_0.5.x86_64",
"product": {
"name": "python3-libxml2-0:2.9.13-1.el9_0.5.x86_64",
"product_id": "python3-libxml2-0:2.9.13-1.el9_0.5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-libxml2@2.9.13-1.el9_0.5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "libxml2-debugsource-0:2.9.13-1.el9_0.5.x86_64",
"product": {
"name": "libxml2-debugsource-0:2.9.13-1.el9_0.5.x86_64",
"product_id": "libxml2-debugsource-0:2.9.13-1.el9_0.5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-debugsource@2.9.13-1.el9_0.5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "libxml2-debuginfo-0:2.9.13-1.el9_0.5.x86_64",
"product": {
"name": "libxml2-debuginfo-0:2.9.13-1.el9_0.5.x86_64",
"product_id": "libxml2-debuginfo-0:2.9.13-1.el9_0.5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-debuginfo@2.9.13-1.el9_0.5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python3-libxml2-debuginfo-0:2.9.13-1.el9_0.5.x86_64",
"product": {
"name": "python3-libxml2-debuginfo-0:2.9.13-1.el9_0.5.x86_64",
"product_id": "python3-libxml2-debuginfo-0:2.9.13-1.el9_0.5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-libxml2-debuginfo@2.9.13-1.el9_0.5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "libxml2-devel-0:2.9.13-1.el9_0.5.x86_64",
"product": {
"name": "libxml2-devel-0:2.9.13-1.el9_0.5.x86_64",
"product_id": "libxml2-devel-0:2.9.13-1.el9_0.5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-devel@2.9.13-1.el9_0.5?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "libxml2-0:2.9.13-1.el9_0.5.s390x",
"product": {
"name": "libxml2-0:2.9.13-1.el9_0.5.s390x",
"product_id": "libxml2-0:2.9.13-1.el9_0.5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2@2.9.13-1.el9_0.5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "python3-libxml2-0:2.9.13-1.el9_0.5.s390x",
"product": {
"name": "python3-libxml2-0:2.9.13-1.el9_0.5.s390x",
"product_id": "python3-libxml2-0:2.9.13-1.el9_0.5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-libxml2@2.9.13-1.el9_0.5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "libxml2-debugsource-0:2.9.13-1.el9_0.5.s390x",
"product": {
"name": "libxml2-debugsource-0:2.9.13-1.el9_0.5.s390x",
"product_id": "libxml2-debugsource-0:2.9.13-1.el9_0.5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-debugsource@2.9.13-1.el9_0.5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "libxml2-debuginfo-0:2.9.13-1.el9_0.5.s390x",
"product": {
"name": "libxml2-debuginfo-0:2.9.13-1.el9_0.5.s390x",
"product_id": "libxml2-debuginfo-0:2.9.13-1.el9_0.5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-debuginfo@2.9.13-1.el9_0.5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "python3-libxml2-debuginfo-0:2.9.13-1.el9_0.5.s390x",
"product": {
"name": "python3-libxml2-debuginfo-0:2.9.13-1.el9_0.5.s390x",
"product_id": "python3-libxml2-debuginfo-0:2.9.13-1.el9_0.5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-libxml2-debuginfo@2.9.13-1.el9_0.5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "libxml2-devel-0:2.9.13-1.el9_0.5.s390x",
"product": {
"name": "libxml2-devel-0:2.9.13-1.el9_0.5.s390x",
"product_id": "libxml2-devel-0:2.9.13-1.el9_0.5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libxml2-devel@2.9.13-1.el9_0.5?arch=s390x"
}
}
}
],
"category": "architecture",
"name": "s390x"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.9.13-1.el9_0.5.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)",
"product_id": "AppStream-9.0.0.Z.E4S:libxml2-0:2.9.13-1.el9_0.5.aarch64"
},
"product_reference": "libxml2-0:2.9.13-1.el9_0.5.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.9.13-1.el9_0.5.i686 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)",
"product_id": "AppStream-9.0.0.Z.E4S:libxml2-0:2.9.13-1.el9_0.5.i686"
},
"product_reference": "libxml2-0:2.9.13-1.el9_0.5.i686",
"relates_to_product_reference": "AppStream-9.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.9.13-1.el9_0.5.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)",
"product_id": "AppStream-9.0.0.Z.E4S:libxml2-0:2.9.13-1.el9_0.5.ppc64le"
},
"product_reference": "libxml2-0:2.9.13-1.el9_0.5.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.9.13-1.el9_0.5.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)",
"product_id": "AppStream-9.0.0.Z.E4S:libxml2-0:2.9.13-1.el9_0.5.s390x"
},
"product_reference": "libxml2-0:2.9.13-1.el9_0.5.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.9.13-1.el9_0.5.src as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)",
"product_id": "AppStream-9.0.0.Z.E4S:libxml2-0:2.9.13-1.el9_0.5.src"
},
"product_reference": "libxml2-0:2.9.13-1.el9_0.5.src",
"relates_to_product_reference": "AppStream-9.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.9.13-1.el9_0.5.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)",
"product_id": "AppStream-9.0.0.Z.E4S:libxml2-0:2.9.13-1.el9_0.5.x86_64"
},
"product_reference": "libxml2-0:2.9.13-1.el9_0.5.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.9.13-1.el9_0.5.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)",
"product_id": "AppStream-9.0.0.Z.E4S:libxml2-debuginfo-0:2.9.13-1.el9_0.5.aarch64"
},
"product_reference": "libxml2-debuginfo-0:2.9.13-1.el9_0.5.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.9.13-1.el9_0.5.i686 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)",
"product_id": "AppStream-9.0.0.Z.E4S:libxml2-debuginfo-0:2.9.13-1.el9_0.5.i686"
},
"product_reference": "libxml2-debuginfo-0:2.9.13-1.el9_0.5.i686",
"relates_to_product_reference": "AppStream-9.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.9.13-1.el9_0.5.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)",
"product_id": "AppStream-9.0.0.Z.E4S:libxml2-debuginfo-0:2.9.13-1.el9_0.5.ppc64le"
},
"product_reference": "libxml2-debuginfo-0:2.9.13-1.el9_0.5.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.9.13-1.el9_0.5.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)",
"product_id": "AppStream-9.0.0.Z.E4S:libxml2-debuginfo-0:2.9.13-1.el9_0.5.s390x"
},
"product_reference": "libxml2-debuginfo-0:2.9.13-1.el9_0.5.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.9.13-1.el9_0.5.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)",
"product_id": "AppStream-9.0.0.Z.E4S:libxml2-debuginfo-0:2.9.13-1.el9_0.5.x86_64"
},
"product_reference": "libxml2-debuginfo-0:2.9.13-1.el9_0.5.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debugsource-0:2.9.13-1.el9_0.5.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)",
"product_id": "AppStream-9.0.0.Z.E4S:libxml2-debugsource-0:2.9.13-1.el9_0.5.aarch64"
},
"product_reference": "libxml2-debugsource-0:2.9.13-1.el9_0.5.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debugsource-0:2.9.13-1.el9_0.5.i686 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)",
"product_id": "AppStream-9.0.0.Z.E4S:libxml2-debugsource-0:2.9.13-1.el9_0.5.i686"
},
"product_reference": "libxml2-debugsource-0:2.9.13-1.el9_0.5.i686",
"relates_to_product_reference": "AppStream-9.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debugsource-0:2.9.13-1.el9_0.5.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)",
"product_id": "AppStream-9.0.0.Z.E4S:libxml2-debugsource-0:2.9.13-1.el9_0.5.ppc64le"
},
"product_reference": "libxml2-debugsource-0:2.9.13-1.el9_0.5.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debugsource-0:2.9.13-1.el9_0.5.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)",
"product_id": "AppStream-9.0.0.Z.E4S:libxml2-debugsource-0:2.9.13-1.el9_0.5.s390x"
},
"product_reference": "libxml2-debugsource-0:2.9.13-1.el9_0.5.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debugsource-0:2.9.13-1.el9_0.5.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)",
"product_id": "AppStream-9.0.0.Z.E4S:libxml2-debugsource-0:2.9.13-1.el9_0.5.x86_64"
},
"product_reference": "libxml2-debugsource-0:2.9.13-1.el9_0.5.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.9.13-1.el9_0.5.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)",
"product_id": "AppStream-9.0.0.Z.E4S:libxml2-devel-0:2.9.13-1.el9_0.5.aarch64"
},
"product_reference": "libxml2-devel-0:2.9.13-1.el9_0.5.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.9.13-1.el9_0.5.i686 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)",
"product_id": "AppStream-9.0.0.Z.E4S:libxml2-devel-0:2.9.13-1.el9_0.5.i686"
},
"product_reference": "libxml2-devel-0:2.9.13-1.el9_0.5.i686",
"relates_to_product_reference": "AppStream-9.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.9.13-1.el9_0.5.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)",
"product_id": "AppStream-9.0.0.Z.E4S:libxml2-devel-0:2.9.13-1.el9_0.5.ppc64le"
},
"product_reference": "libxml2-devel-0:2.9.13-1.el9_0.5.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.9.13-1.el9_0.5.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)",
"product_id": "AppStream-9.0.0.Z.E4S:libxml2-devel-0:2.9.13-1.el9_0.5.s390x"
},
"product_reference": "libxml2-devel-0:2.9.13-1.el9_0.5.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.9.13-1.el9_0.5.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)",
"product_id": "AppStream-9.0.0.Z.E4S:libxml2-devel-0:2.9.13-1.el9_0.5.x86_64"
},
"product_reference": "libxml2-devel-0:2.9.13-1.el9_0.5.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-libxml2-0:2.9.13-1.el9_0.5.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)",
"product_id": "AppStream-9.0.0.Z.E4S:python3-libxml2-0:2.9.13-1.el9_0.5.aarch64"
},
"product_reference": "python3-libxml2-0:2.9.13-1.el9_0.5.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-libxml2-0:2.9.13-1.el9_0.5.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)",
"product_id": "AppStream-9.0.0.Z.E4S:python3-libxml2-0:2.9.13-1.el9_0.5.ppc64le"
},
"product_reference": "python3-libxml2-0:2.9.13-1.el9_0.5.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-libxml2-0:2.9.13-1.el9_0.5.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)",
"product_id": "AppStream-9.0.0.Z.E4S:python3-libxml2-0:2.9.13-1.el9_0.5.s390x"
},
"product_reference": "python3-libxml2-0:2.9.13-1.el9_0.5.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-libxml2-0:2.9.13-1.el9_0.5.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)",
"product_id": "AppStream-9.0.0.Z.E4S:python3-libxml2-0:2.9.13-1.el9_0.5.x86_64"
},
"product_reference": "python3-libxml2-0:2.9.13-1.el9_0.5.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-libxml2-debuginfo-0:2.9.13-1.el9_0.5.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)",
"product_id": "AppStream-9.0.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-1.el9_0.5.aarch64"
},
"product_reference": "python3-libxml2-debuginfo-0:2.9.13-1.el9_0.5.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-libxml2-debuginfo-0:2.9.13-1.el9_0.5.i686 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)",
"product_id": "AppStream-9.0.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-1.el9_0.5.i686"
},
"product_reference": "python3-libxml2-debuginfo-0:2.9.13-1.el9_0.5.i686",
"relates_to_product_reference": "AppStream-9.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-libxml2-debuginfo-0:2.9.13-1.el9_0.5.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)",
"product_id": "AppStream-9.0.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-1.el9_0.5.ppc64le"
},
"product_reference": "python3-libxml2-debuginfo-0:2.9.13-1.el9_0.5.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-libxml2-debuginfo-0:2.9.13-1.el9_0.5.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)",
"product_id": "AppStream-9.0.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-1.el9_0.5.s390x"
},
"product_reference": "python3-libxml2-debuginfo-0:2.9.13-1.el9_0.5.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-libxml2-debuginfo-0:2.9.13-1.el9_0.5.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)",
"product_id": "AppStream-9.0.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-1.el9_0.5.x86_64"
},
"product_reference": "python3-libxml2-debuginfo-0:2.9.13-1.el9_0.5.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.9.13-1.el9_0.5.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.E4S:libxml2-0:2.9.13-1.el9_0.5.aarch64"
},
"product_reference": "libxml2-0:2.9.13-1.el9_0.5.aarch64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.9.13-1.el9_0.5.i686 as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.E4S:libxml2-0:2.9.13-1.el9_0.5.i686"
},
"product_reference": "libxml2-0:2.9.13-1.el9_0.5.i686",
"relates_to_product_reference": "BaseOS-9.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.9.13-1.el9_0.5.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.E4S:libxml2-0:2.9.13-1.el9_0.5.ppc64le"
},
"product_reference": "libxml2-0:2.9.13-1.el9_0.5.ppc64le",
"relates_to_product_reference": "BaseOS-9.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.9.13-1.el9_0.5.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.E4S:libxml2-0:2.9.13-1.el9_0.5.s390x"
},
"product_reference": "libxml2-0:2.9.13-1.el9_0.5.s390x",
"relates_to_product_reference": "BaseOS-9.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.9.13-1.el9_0.5.src as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.E4S:libxml2-0:2.9.13-1.el9_0.5.src"
},
"product_reference": "libxml2-0:2.9.13-1.el9_0.5.src",
"relates_to_product_reference": "BaseOS-9.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-0:2.9.13-1.el9_0.5.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.E4S:libxml2-0:2.9.13-1.el9_0.5.x86_64"
},
"product_reference": "libxml2-0:2.9.13-1.el9_0.5.x86_64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.9.13-1.el9_0.5.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.E4S:libxml2-debuginfo-0:2.9.13-1.el9_0.5.aarch64"
},
"product_reference": "libxml2-debuginfo-0:2.9.13-1.el9_0.5.aarch64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.9.13-1.el9_0.5.i686 as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.E4S:libxml2-debuginfo-0:2.9.13-1.el9_0.5.i686"
},
"product_reference": "libxml2-debuginfo-0:2.9.13-1.el9_0.5.i686",
"relates_to_product_reference": "BaseOS-9.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.9.13-1.el9_0.5.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.E4S:libxml2-debuginfo-0:2.9.13-1.el9_0.5.ppc64le"
},
"product_reference": "libxml2-debuginfo-0:2.9.13-1.el9_0.5.ppc64le",
"relates_to_product_reference": "BaseOS-9.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.9.13-1.el9_0.5.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.E4S:libxml2-debuginfo-0:2.9.13-1.el9_0.5.s390x"
},
"product_reference": "libxml2-debuginfo-0:2.9.13-1.el9_0.5.s390x",
"relates_to_product_reference": "BaseOS-9.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debuginfo-0:2.9.13-1.el9_0.5.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.E4S:libxml2-debuginfo-0:2.9.13-1.el9_0.5.x86_64"
},
"product_reference": "libxml2-debuginfo-0:2.9.13-1.el9_0.5.x86_64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debugsource-0:2.9.13-1.el9_0.5.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.E4S:libxml2-debugsource-0:2.9.13-1.el9_0.5.aarch64"
},
"product_reference": "libxml2-debugsource-0:2.9.13-1.el9_0.5.aarch64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debugsource-0:2.9.13-1.el9_0.5.i686 as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.E4S:libxml2-debugsource-0:2.9.13-1.el9_0.5.i686"
},
"product_reference": "libxml2-debugsource-0:2.9.13-1.el9_0.5.i686",
"relates_to_product_reference": "BaseOS-9.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debugsource-0:2.9.13-1.el9_0.5.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.E4S:libxml2-debugsource-0:2.9.13-1.el9_0.5.ppc64le"
},
"product_reference": "libxml2-debugsource-0:2.9.13-1.el9_0.5.ppc64le",
"relates_to_product_reference": "BaseOS-9.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debugsource-0:2.9.13-1.el9_0.5.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.E4S:libxml2-debugsource-0:2.9.13-1.el9_0.5.s390x"
},
"product_reference": "libxml2-debugsource-0:2.9.13-1.el9_0.5.s390x",
"relates_to_product_reference": "BaseOS-9.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-debugsource-0:2.9.13-1.el9_0.5.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.E4S:libxml2-debugsource-0:2.9.13-1.el9_0.5.x86_64"
},
"product_reference": "libxml2-debugsource-0:2.9.13-1.el9_0.5.x86_64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.9.13-1.el9_0.5.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.E4S:libxml2-devel-0:2.9.13-1.el9_0.5.aarch64"
},
"product_reference": "libxml2-devel-0:2.9.13-1.el9_0.5.aarch64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.9.13-1.el9_0.5.i686 as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.E4S:libxml2-devel-0:2.9.13-1.el9_0.5.i686"
},
"product_reference": "libxml2-devel-0:2.9.13-1.el9_0.5.i686",
"relates_to_product_reference": "BaseOS-9.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.9.13-1.el9_0.5.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.E4S:libxml2-devel-0:2.9.13-1.el9_0.5.ppc64le"
},
"product_reference": "libxml2-devel-0:2.9.13-1.el9_0.5.ppc64le",
"relates_to_product_reference": "BaseOS-9.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.9.13-1.el9_0.5.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.E4S:libxml2-devel-0:2.9.13-1.el9_0.5.s390x"
},
"product_reference": "libxml2-devel-0:2.9.13-1.el9_0.5.s390x",
"relates_to_product_reference": "BaseOS-9.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-0:2.9.13-1.el9_0.5.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.E4S:libxml2-devel-0:2.9.13-1.el9_0.5.x86_64"
},
"product_reference": "libxml2-devel-0:2.9.13-1.el9_0.5.x86_64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-libxml2-0:2.9.13-1.el9_0.5.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.E4S:python3-libxml2-0:2.9.13-1.el9_0.5.aarch64"
},
"product_reference": "python3-libxml2-0:2.9.13-1.el9_0.5.aarch64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-libxml2-0:2.9.13-1.el9_0.5.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.E4S:python3-libxml2-0:2.9.13-1.el9_0.5.ppc64le"
},
"product_reference": "python3-libxml2-0:2.9.13-1.el9_0.5.ppc64le",
"relates_to_product_reference": "BaseOS-9.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-libxml2-0:2.9.13-1.el9_0.5.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.E4S:python3-libxml2-0:2.9.13-1.el9_0.5.s390x"
},
"product_reference": "python3-libxml2-0:2.9.13-1.el9_0.5.s390x",
"relates_to_product_reference": "BaseOS-9.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-libxml2-0:2.9.13-1.el9_0.5.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.E4S:python3-libxml2-0:2.9.13-1.el9_0.5.x86_64"
},
"product_reference": "python3-libxml2-0:2.9.13-1.el9_0.5.x86_64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-libxml2-debuginfo-0:2.9.13-1.el9_0.5.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-1.el9_0.5.aarch64"
},
"product_reference": "python3-libxml2-debuginfo-0:2.9.13-1.el9_0.5.aarch64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-libxml2-debuginfo-0:2.9.13-1.el9_0.5.i686 as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-1.el9_0.5.i686"
},
"product_reference": "python3-libxml2-debuginfo-0:2.9.13-1.el9_0.5.i686",
"relates_to_product_reference": "BaseOS-9.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-libxml2-debuginfo-0:2.9.13-1.el9_0.5.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-1.el9_0.5.ppc64le"
},
"product_reference": "python3-libxml2-debuginfo-0:2.9.13-1.el9_0.5.ppc64le",
"relates_to_product_reference": "BaseOS-9.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-libxml2-debuginfo-0:2.9.13-1.el9_0.5.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-1.el9_0.5.s390x"
},
"product_reference": "python3-libxml2-debuginfo-0:2.9.13-1.el9_0.5.s390x",
"relates_to_product_reference": "BaseOS-9.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-libxml2-debuginfo-0:2.9.13-1.el9_0.5.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-1.el9_0.5.x86_64"
},
"product_reference": "python3-libxml2-debuginfo-0:2.9.13-1.el9_0.5.x86_64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.E4S"
}
]
},
"vulnerabilities": [
{
"acknowledgments": [
{
"names": [
"Ahmed Lekssays"
]
}
],
"cve": "CVE-2025-6021",
"cwe": {
"id": "CWE-121",
"name": "Stack-based Buffer Overflow"
},
"discovery_date": "2025-06-12T07:55:45.428000+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2372406"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in libxml2\u0027s xmlBuildQName function, where integer overflows in buffer size calculations can lead to a stack-based buffer overflow. This issue can result in memory corruption or a denial of service when processing crafted input.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "libxml2: Integer Overflow in xmlBuildQName() Leads to Stack Buffer Overflow in libxml2",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability is rated Moderate due to the lack of confidentiality impact and limited integrity concerns, with the main risk being potential denial-of-service from a crash. Exploitation requires crafted XML input and specific application behavior using xmlBuildQName. While it\u2019s a write overflow, modern mitigations make remote code execution unlikely.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.0.0.Z.E4S:libxml2-0:2.9.13-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.E4S:libxml2-0:2.9.13-1.el9_0.5.i686",
"AppStream-9.0.0.Z.E4S:libxml2-0:2.9.13-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.E4S:libxml2-0:2.9.13-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.E4S:libxml2-0:2.9.13-1.el9_0.5.src",
"AppStream-9.0.0.Z.E4S:libxml2-0:2.9.13-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.E4S:libxml2-debuginfo-0:2.9.13-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.E4S:libxml2-debuginfo-0:2.9.13-1.el9_0.5.i686",
"AppStream-9.0.0.Z.E4S:libxml2-debuginfo-0:2.9.13-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.E4S:libxml2-debuginfo-0:2.9.13-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.E4S:libxml2-debuginfo-0:2.9.13-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.E4S:libxml2-debugsource-0:2.9.13-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.E4S:libxml2-debugsource-0:2.9.13-1.el9_0.5.i686",
"AppStream-9.0.0.Z.E4S:libxml2-debugsource-0:2.9.13-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.E4S:libxml2-debugsource-0:2.9.13-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.E4S:libxml2-debugsource-0:2.9.13-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.E4S:libxml2-devel-0:2.9.13-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.E4S:libxml2-devel-0:2.9.13-1.el9_0.5.i686",
"AppStream-9.0.0.Z.E4S:libxml2-devel-0:2.9.13-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.E4S:libxml2-devel-0:2.9.13-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.E4S:libxml2-devel-0:2.9.13-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.E4S:python3-libxml2-0:2.9.13-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.E4S:python3-libxml2-0:2.9.13-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.E4S:python3-libxml2-0:2.9.13-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.E4S:python3-libxml2-0:2.9.13-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-1.el9_0.5.i686",
"AppStream-9.0.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-1.el9_0.5.x86_64",
"BaseOS-9.0.0.Z.E4S:libxml2-0:2.9.13-1.el9_0.5.aarch64",
"BaseOS-9.0.0.Z.E4S:libxml2-0:2.9.13-1.el9_0.5.i686",
"BaseOS-9.0.0.Z.E4S:libxml2-0:2.9.13-1.el9_0.5.ppc64le",
"BaseOS-9.0.0.Z.E4S:libxml2-0:2.9.13-1.el9_0.5.s390x",
"BaseOS-9.0.0.Z.E4S:libxml2-0:2.9.13-1.el9_0.5.src",
"BaseOS-9.0.0.Z.E4S:libxml2-0:2.9.13-1.el9_0.5.x86_64",
"BaseOS-9.0.0.Z.E4S:libxml2-debuginfo-0:2.9.13-1.el9_0.5.aarch64",
"BaseOS-9.0.0.Z.E4S:libxml2-debuginfo-0:2.9.13-1.el9_0.5.i686",
"BaseOS-9.0.0.Z.E4S:libxml2-debuginfo-0:2.9.13-1.el9_0.5.ppc64le",
"BaseOS-9.0.0.Z.E4S:libxml2-debuginfo-0:2.9.13-1.el9_0.5.s390x",
"BaseOS-9.0.0.Z.E4S:libxml2-debuginfo-0:2.9.13-1.el9_0.5.x86_64",
"BaseOS-9.0.0.Z.E4S:libxml2-debugsource-0:2.9.13-1.el9_0.5.aarch64",
"BaseOS-9.0.0.Z.E4S:libxml2-debugsource-0:2.9.13-1.el9_0.5.i686",
"BaseOS-9.0.0.Z.E4S:libxml2-debugsource-0:2.9.13-1.el9_0.5.ppc64le",
"BaseOS-9.0.0.Z.E4S:libxml2-debugsource-0:2.9.13-1.el9_0.5.s390x",
"BaseOS-9.0.0.Z.E4S:libxml2-debugsource-0:2.9.13-1.el9_0.5.x86_64",
"BaseOS-9.0.0.Z.E4S:libxml2-devel-0:2.9.13-1.el9_0.5.aarch64",
"BaseOS-9.0.0.Z.E4S:libxml2-devel-0:2.9.13-1.el9_0.5.i686",
"BaseOS-9.0.0.Z.E4S:libxml2-devel-0:2.9.13-1.el9_0.5.ppc64le",
"BaseOS-9.0.0.Z.E4S:libxml2-devel-0:2.9.13-1.el9_0.5.s390x",
"BaseOS-9.0.0.Z.E4S:libxml2-devel-0:2.9.13-1.el9_0.5.x86_64",
"BaseOS-9.0.0.Z.E4S:python3-libxml2-0:2.9.13-1.el9_0.5.aarch64",
"BaseOS-9.0.0.Z.E4S:python3-libxml2-0:2.9.13-1.el9_0.5.ppc64le",
"BaseOS-9.0.0.Z.E4S:python3-libxml2-0:2.9.13-1.el9_0.5.s390x",
"BaseOS-9.0.0.Z.E4S:python3-libxml2-0:2.9.13-1.el9_0.5.x86_64",
"BaseOS-9.0.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-1.el9_0.5.aarch64",
"BaseOS-9.0.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-1.el9_0.5.i686",
"BaseOS-9.0.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-1.el9_0.5.ppc64le",
"BaseOS-9.0.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-1.el9_0.5.s390x",
"BaseOS-9.0.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-1.el9_0.5.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-6021"
},
{
"category": "external",
"summary": "RHBZ#2372406",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2372406"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-6021",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6021"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-6021",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-6021"
}
],
"release_date": "2025-06-12T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-07-29T13:04:04+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-9.0.0.Z.E4S:libxml2-0:2.9.13-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.E4S:libxml2-0:2.9.13-1.el9_0.5.i686",
"AppStream-9.0.0.Z.E4S:libxml2-0:2.9.13-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.E4S:libxml2-0:2.9.13-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.E4S:libxml2-0:2.9.13-1.el9_0.5.src",
"AppStream-9.0.0.Z.E4S:libxml2-0:2.9.13-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.E4S:libxml2-debuginfo-0:2.9.13-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.E4S:libxml2-debuginfo-0:2.9.13-1.el9_0.5.i686",
"AppStream-9.0.0.Z.E4S:libxml2-debuginfo-0:2.9.13-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.E4S:libxml2-debuginfo-0:2.9.13-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.E4S:libxml2-debuginfo-0:2.9.13-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.E4S:libxml2-debugsource-0:2.9.13-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.E4S:libxml2-debugsource-0:2.9.13-1.el9_0.5.i686",
"AppStream-9.0.0.Z.E4S:libxml2-debugsource-0:2.9.13-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.E4S:libxml2-debugsource-0:2.9.13-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.E4S:libxml2-debugsource-0:2.9.13-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.E4S:libxml2-devel-0:2.9.13-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.E4S:libxml2-devel-0:2.9.13-1.el9_0.5.i686",
"AppStream-9.0.0.Z.E4S:libxml2-devel-0:2.9.13-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.E4S:libxml2-devel-0:2.9.13-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.E4S:libxml2-devel-0:2.9.13-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.E4S:python3-libxml2-0:2.9.13-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.E4S:python3-libxml2-0:2.9.13-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.E4S:python3-libxml2-0:2.9.13-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.E4S:python3-libxml2-0:2.9.13-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-1.el9_0.5.i686",
"AppStream-9.0.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-1.el9_0.5.x86_64",
"BaseOS-9.0.0.Z.E4S:libxml2-0:2.9.13-1.el9_0.5.aarch64",
"BaseOS-9.0.0.Z.E4S:libxml2-0:2.9.13-1.el9_0.5.i686",
"BaseOS-9.0.0.Z.E4S:libxml2-0:2.9.13-1.el9_0.5.ppc64le",
"BaseOS-9.0.0.Z.E4S:libxml2-0:2.9.13-1.el9_0.5.s390x",
"BaseOS-9.0.0.Z.E4S:libxml2-0:2.9.13-1.el9_0.5.src",
"BaseOS-9.0.0.Z.E4S:libxml2-0:2.9.13-1.el9_0.5.x86_64",
"BaseOS-9.0.0.Z.E4S:libxml2-debuginfo-0:2.9.13-1.el9_0.5.aarch64",
"BaseOS-9.0.0.Z.E4S:libxml2-debuginfo-0:2.9.13-1.el9_0.5.i686",
"BaseOS-9.0.0.Z.E4S:libxml2-debuginfo-0:2.9.13-1.el9_0.5.ppc64le",
"BaseOS-9.0.0.Z.E4S:libxml2-debuginfo-0:2.9.13-1.el9_0.5.s390x",
"BaseOS-9.0.0.Z.E4S:libxml2-debuginfo-0:2.9.13-1.el9_0.5.x86_64",
"BaseOS-9.0.0.Z.E4S:libxml2-debugsource-0:2.9.13-1.el9_0.5.aarch64",
"BaseOS-9.0.0.Z.E4S:libxml2-debugsource-0:2.9.13-1.el9_0.5.i686",
"BaseOS-9.0.0.Z.E4S:libxml2-debugsource-0:2.9.13-1.el9_0.5.ppc64le",
"BaseOS-9.0.0.Z.E4S:libxml2-debugsource-0:2.9.13-1.el9_0.5.s390x",
"BaseOS-9.0.0.Z.E4S:libxml2-debugsource-0:2.9.13-1.el9_0.5.x86_64",
"BaseOS-9.0.0.Z.E4S:libxml2-devel-0:2.9.13-1.el9_0.5.aarch64",
"BaseOS-9.0.0.Z.E4S:libxml2-devel-0:2.9.13-1.el9_0.5.i686",
"BaseOS-9.0.0.Z.E4S:libxml2-devel-0:2.9.13-1.el9_0.5.ppc64le",
"BaseOS-9.0.0.Z.E4S:libxml2-devel-0:2.9.13-1.el9_0.5.s390x",
"BaseOS-9.0.0.Z.E4S:libxml2-devel-0:2.9.13-1.el9_0.5.x86_64",
"BaseOS-9.0.0.Z.E4S:python3-libxml2-0:2.9.13-1.el9_0.5.aarch64",
"BaseOS-9.0.0.Z.E4S:python3-libxml2-0:2.9.13-1.el9_0.5.ppc64le",
"BaseOS-9.0.0.Z.E4S:python3-libxml2-0:2.9.13-1.el9_0.5.s390x",
"BaseOS-9.0.0.Z.E4S:python3-libxml2-0:2.9.13-1.el9_0.5.x86_64",
"BaseOS-9.0.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-1.el9_0.5.aarch64",
"BaseOS-9.0.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-1.el9_0.5.i686",
"BaseOS-9.0.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-1.el9_0.5.ppc64le",
"BaseOS-9.0.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-1.el9_0.5.s390x",
"BaseOS-9.0.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-1.el9_0.5.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:12099"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability. Users are strongly advised to apply vendor-supplied patches as soon as they become available to address the underlying integer overflow flaw in the affected code.",
"product_ids": [
"AppStream-9.0.0.Z.E4S:libxml2-0:2.9.13-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.E4S:libxml2-0:2.9.13-1.el9_0.5.i686",
"AppStream-9.0.0.Z.E4S:libxml2-0:2.9.13-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.E4S:libxml2-0:2.9.13-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.E4S:libxml2-0:2.9.13-1.el9_0.5.src",
"AppStream-9.0.0.Z.E4S:libxml2-0:2.9.13-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.E4S:libxml2-debuginfo-0:2.9.13-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.E4S:libxml2-debuginfo-0:2.9.13-1.el9_0.5.i686",
"AppStream-9.0.0.Z.E4S:libxml2-debuginfo-0:2.9.13-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.E4S:libxml2-debuginfo-0:2.9.13-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.E4S:libxml2-debuginfo-0:2.9.13-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.E4S:libxml2-debugsource-0:2.9.13-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.E4S:libxml2-debugsource-0:2.9.13-1.el9_0.5.i686",
"AppStream-9.0.0.Z.E4S:libxml2-debugsource-0:2.9.13-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.E4S:libxml2-debugsource-0:2.9.13-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.E4S:libxml2-debugsource-0:2.9.13-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.E4S:libxml2-devel-0:2.9.13-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.E4S:libxml2-devel-0:2.9.13-1.el9_0.5.i686",
"AppStream-9.0.0.Z.E4S:libxml2-devel-0:2.9.13-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.E4S:libxml2-devel-0:2.9.13-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.E4S:libxml2-devel-0:2.9.13-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.E4S:python3-libxml2-0:2.9.13-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.E4S:python3-libxml2-0:2.9.13-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.E4S:python3-libxml2-0:2.9.13-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.E4S:python3-libxml2-0:2.9.13-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-1.el9_0.5.i686",
"AppStream-9.0.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-1.el9_0.5.x86_64",
"BaseOS-9.0.0.Z.E4S:libxml2-0:2.9.13-1.el9_0.5.aarch64",
"BaseOS-9.0.0.Z.E4S:libxml2-0:2.9.13-1.el9_0.5.i686",
"BaseOS-9.0.0.Z.E4S:libxml2-0:2.9.13-1.el9_0.5.ppc64le",
"BaseOS-9.0.0.Z.E4S:libxml2-0:2.9.13-1.el9_0.5.s390x",
"BaseOS-9.0.0.Z.E4S:libxml2-0:2.9.13-1.el9_0.5.src",
"BaseOS-9.0.0.Z.E4S:libxml2-0:2.9.13-1.el9_0.5.x86_64",
"BaseOS-9.0.0.Z.E4S:libxml2-debuginfo-0:2.9.13-1.el9_0.5.aarch64",
"BaseOS-9.0.0.Z.E4S:libxml2-debuginfo-0:2.9.13-1.el9_0.5.i686",
"BaseOS-9.0.0.Z.E4S:libxml2-debuginfo-0:2.9.13-1.el9_0.5.ppc64le",
"BaseOS-9.0.0.Z.E4S:libxml2-debuginfo-0:2.9.13-1.el9_0.5.s390x",
"BaseOS-9.0.0.Z.E4S:libxml2-debuginfo-0:2.9.13-1.el9_0.5.x86_64",
"BaseOS-9.0.0.Z.E4S:libxml2-debugsource-0:2.9.13-1.el9_0.5.aarch64",
"BaseOS-9.0.0.Z.E4S:libxml2-debugsource-0:2.9.13-1.el9_0.5.i686",
"BaseOS-9.0.0.Z.E4S:libxml2-debugsource-0:2.9.13-1.el9_0.5.ppc64le",
"BaseOS-9.0.0.Z.E4S:libxml2-debugsource-0:2.9.13-1.el9_0.5.s390x",
"BaseOS-9.0.0.Z.E4S:libxml2-debugsource-0:2.9.13-1.el9_0.5.x86_64",
"BaseOS-9.0.0.Z.E4S:libxml2-devel-0:2.9.13-1.el9_0.5.aarch64",
"BaseOS-9.0.0.Z.E4S:libxml2-devel-0:2.9.13-1.el9_0.5.i686",
"BaseOS-9.0.0.Z.E4S:libxml2-devel-0:2.9.13-1.el9_0.5.ppc64le",
"BaseOS-9.0.0.Z.E4S:libxml2-devel-0:2.9.13-1.el9_0.5.s390x",
"BaseOS-9.0.0.Z.E4S:libxml2-devel-0:2.9.13-1.el9_0.5.x86_64",
"BaseOS-9.0.0.Z.E4S:python3-libxml2-0:2.9.13-1.el9_0.5.aarch64",
"BaseOS-9.0.0.Z.E4S:python3-libxml2-0:2.9.13-1.el9_0.5.ppc64le",
"BaseOS-9.0.0.Z.E4S:python3-libxml2-0:2.9.13-1.el9_0.5.s390x",
"BaseOS-9.0.0.Z.E4S:python3-libxml2-0:2.9.13-1.el9_0.5.x86_64",
"BaseOS-9.0.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-1.el9_0.5.aarch64",
"BaseOS-9.0.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-1.el9_0.5.i686",
"BaseOS-9.0.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-1.el9_0.5.ppc64le",
"BaseOS-9.0.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-1.el9_0.5.s390x",
"BaseOS-9.0.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-1.el9_0.5.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.0.0.Z.E4S:libxml2-0:2.9.13-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.E4S:libxml2-0:2.9.13-1.el9_0.5.i686",
"AppStream-9.0.0.Z.E4S:libxml2-0:2.9.13-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.E4S:libxml2-0:2.9.13-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.E4S:libxml2-0:2.9.13-1.el9_0.5.src",
"AppStream-9.0.0.Z.E4S:libxml2-0:2.9.13-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.E4S:libxml2-debuginfo-0:2.9.13-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.E4S:libxml2-debuginfo-0:2.9.13-1.el9_0.5.i686",
"AppStream-9.0.0.Z.E4S:libxml2-debuginfo-0:2.9.13-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.E4S:libxml2-debuginfo-0:2.9.13-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.E4S:libxml2-debuginfo-0:2.9.13-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.E4S:libxml2-debugsource-0:2.9.13-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.E4S:libxml2-debugsource-0:2.9.13-1.el9_0.5.i686",
"AppStream-9.0.0.Z.E4S:libxml2-debugsource-0:2.9.13-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.E4S:libxml2-debugsource-0:2.9.13-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.E4S:libxml2-debugsource-0:2.9.13-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.E4S:libxml2-devel-0:2.9.13-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.E4S:libxml2-devel-0:2.9.13-1.el9_0.5.i686",
"AppStream-9.0.0.Z.E4S:libxml2-devel-0:2.9.13-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.E4S:libxml2-devel-0:2.9.13-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.E4S:libxml2-devel-0:2.9.13-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.E4S:python3-libxml2-0:2.9.13-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.E4S:python3-libxml2-0:2.9.13-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.E4S:python3-libxml2-0:2.9.13-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.E4S:python3-libxml2-0:2.9.13-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-1.el9_0.5.i686",
"AppStream-9.0.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-1.el9_0.5.x86_64",
"BaseOS-9.0.0.Z.E4S:libxml2-0:2.9.13-1.el9_0.5.aarch64",
"BaseOS-9.0.0.Z.E4S:libxml2-0:2.9.13-1.el9_0.5.i686",
"BaseOS-9.0.0.Z.E4S:libxml2-0:2.9.13-1.el9_0.5.ppc64le",
"BaseOS-9.0.0.Z.E4S:libxml2-0:2.9.13-1.el9_0.5.s390x",
"BaseOS-9.0.0.Z.E4S:libxml2-0:2.9.13-1.el9_0.5.src",
"BaseOS-9.0.0.Z.E4S:libxml2-0:2.9.13-1.el9_0.5.x86_64",
"BaseOS-9.0.0.Z.E4S:libxml2-debuginfo-0:2.9.13-1.el9_0.5.aarch64",
"BaseOS-9.0.0.Z.E4S:libxml2-debuginfo-0:2.9.13-1.el9_0.5.i686",
"BaseOS-9.0.0.Z.E4S:libxml2-debuginfo-0:2.9.13-1.el9_0.5.ppc64le",
"BaseOS-9.0.0.Z.E4S:libxml2-debuginfo-0:2.9.13-1.el9_0.5.s390x",
"BaseOS-9.0.0.Z.E4S:libxml2-debuginfo-0:2.9.13-1.el9_0.5.x86_64",
"BaseOS-9.0.0.Z.E4S:libxml2-debugsource-0:2.9.13-1.el9_0.5.aarch64",
"BaseOS-9.0.0.Z.E4S:libxml2-debugsource-0:2.9.13-1.el9_0.5.i686",
"BaseOS-9.0.0.Z.E4S:libxml2-debugsource-0:2.9.13-1.el9_0.5.ppc64le",
"BaseOS-9.0.0.Z.E4S:libxml2-debugsource-0:2.9.13-1.el9_0.5.s390x",
"BaseOS-9.0.0.Z.E4S:libxml2-debugsource-0:2.9.13-1.el9_0.5.x86_64",
"BaseOS-9.0.0.Z.E4S:libxml2-devel-0:2.9.13-1.el9_0.5.aarch64",
"BaseOS-9.0.0.Z.E4S:libxml2-devel-0:2.9.13-1.el9_0.5.i686",
"BaseOS-9.0.0.Z.E4S:libxml2-devel-0:2.9.13-1.el9_0.5.ppc64le",
"BaseOS-9.0.0.Z.E4S:libxml2-devel-0:2.9.13-1.el9_0.5.s390x",
"BaseOS-9.0.0.Z.E4S:libxml2-devel-0:2.9.13-1.el9_0.5.x86_64",
"BaseOS-9.0.0.Z.E4S:python3-libxml2-0:2.9.13-1.el9_0.5.aarch64",
"BaseOS-9.0.0.Z.E4S:python3-libxml2-0:2.9.13-1.el9_0.5.ppc64le",
"BaseOS-9.0.0.Z.E4S:python3-libxml2-0:2.9.13-1.el9_0.5.s390x",
"BaseOS-9.0.0.Z.E4S:python3-libxml2-0:2.9.13-1.el9_0.5.x86_64",
"BaseOS-9.0.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-1.el9_0.5.aarch64",
"BaseOS-9.0.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-1.el9_0.5.i686",
"BaseOS-9.0.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-1.el9_0.5.ppc64le",
"BaseOS-9.0.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-1.el9_0.5.s390x",
"BaseOS-9.0.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-1.el9_0.5.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "libxml2: Integer Overflow in xmlBuildQName() Leads to Stack Buffer Overflow in libxml2"
},
{
"cve": "CVE-2025-49794",
"cwe": {
"id": "CWE-825",
"name": "Expired Pointer Dereference"
},
"discovery_date": "2025-06-11T21:33:43.044000+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2372373"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free vulnerability was found in libxml2. This issue occurs when parsing XPath elements under certain circumstances when the XML schematron has the \u003csch:name path=\"...\"/\u003e schema elements. This flaw allows a malicious actor to craft a malicious XML document used as input for libxml, resulting in the program\u0027s crash using libxml or other possible undefined behaviors.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "libxml: Heap use after free (UAF) leads to Denial of service (DoS)",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This issue was rated with a severity impact of Important by Red Hat Product Security, as libxml can be used to parse XML coming from the network depending on how the program consumes it and uses the library. Additionally, although the initial report shows a crash due to invalid memory access (A:H), other undefined issues that can present data integrity due to the application overwriting sensitive data are not discarded (I:H).",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.0.0.Z.E4S:libxml2-0:2.9.13-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.E4S:libxml2-0:2.9.13-1.el9_0.5.i686",
"AppStream-9.0.0.Z.E4S:libxml2-0:2.9.13-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.E4S:libxml2-0:2.9.13-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.E4S:libxml2-0:2.9.13-1.el9_0.5.src",
"AppStream-9.0.0.Z.E4S:libxml2-0:2.9.13-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.E4S:libxml2-debuginfo-0:2.9.13-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.E4S:libxml2-debuginfo-0:2.9.13-1.el9_0.5.i686",
"AppStream-9.0.0.Z.E4S:libxml2-debuginfo-0:2.9.13-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.E4S:libxml2-debuginfo-0:2.9.13-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.E4S:libxml2-debuginfo-0:2.9.13-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.E4S:libxml2-debugsource-0:2.9.13-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.E4S:libxml2-debugsource-0:2.9.13-1.el9_0.5.i686",
"AppStream-9.0.0.Z.E4S:libxml2-debugsource-0:2.9.13-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.E4S:libxml2-debugsource-0:2.9.13-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.E4S:libxml2-debugsource-0:2.9.13-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.E4S:libxml2-devel-0:2.9.13-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.E4S:libxml2-devel-0:2.9.13-1.el9_0.5.i686",
"AppStream-9.0.0.Z.E4S:libxml2-devel-0:2.9.13-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.E4S:libxml2-devel-0:2.9.13-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.E4S:libxml2-devel-0:2.9.13-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.E4S:python3-libxml2-0:2.9.13-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.E4S:python3-libxml2-0:2.9.13-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.E4S:python3-libxml2-0:2.9.13-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.E4S:python3-libxml2-0:2.9.13-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-1.el9_0.5.i686",
"AppStream-9.0.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-1.el9_0.5.x86_64",
"BaseOS-9.0.0.Z.E4S:libxml2-0:2.9.13-1.el9_0.5.aarch64",
"BaseOS-9.0.0.Z.E4S:libxml2-0:2.9.13-1.el9_0.5.i686",
"BaseOS-9.0.0.Z.E4S:libxml2-0:2.9.13-1.el9_0.5.ppc64le",
"BaseOS-9.0.0.Z.E4S:libxml2-0:2.9.13-1.el9_0.5.s390x",
"BaseOS-9.0.0.Z.E4S:libxml2-0:2.9.13-1.el9_0.5.src",
"BaseOS-9.0.0.Z.E4S:libxml2-0:2.9.13-1.el9_0.5.x86_64",
"BaseOS-9.0.0.Z.E4S:libxml2-debuginfo-0:2.9.13-1.el9_0.5.aarch64",
"BaseOS-9.0.0.Z.E4S:libxml2-debuginfo-0:2.9.13-1.el9_0.5.i686",
"BaseOS-9.0.0.Z.E4S:libxml2-debuginfo-0:2.9.13-1.el9_0.5.ppc64le",
"BaseOS-9.0.0.Z.E4S:libxml2-debuginfo-0:2.9.13-1.el9_0.5.s390x",
"BaseOS-9.0.0.Z.E4S:libxml2-debuginfo-0:2.9.13-1.el9_0.5.x86_64",
"BaseOS-9.0.0.Z.E4S:libxml2-debugsource-0:2.9.13-1.el9_0.5.aarch64",
"BaseOS-9.0.0.Z.E4S:libxml2-debugsource-0:2.9.13-1.el9_0.5.i686",
"BaseOS-9.0.0.Z.E4S:libxml2-debugsource-0:2.9.13-1.el9_0.5.ppc64le",
"BaseOS-9.0.0.Z.E4S:libxml2-debugsource-0:2.9.13-1.el9_0.5.s390x",
"BaseOS-9.0.0.Z.E4S:libxml2-debugsource-0:2.9.13-1.el9_0.5.x86_64",
"BaseOS-9.0.0.Z.E4S:libxml2-devel-0:2.9.13-1.el9_0.5.aarch64",
"BaseOS-9.0.0.Z.E4S:libxml2-devel-0:2.9.13-1.el9_0.5.i686",
"BaseOS-9.0.0.Z.E4S:libxml2-devel-0:2.9.13-1.el9_0.5.ppc64le",
"BaseOS-9.0.0.Z.E4S:libxml2-devel-0:2.9.13-1.el9_0.5.s390x",
"BaseOS-9.0.0.Z.E4S:libxml2-devel-0:2.9.13-1.el9_0.5.x86_64",
"BaseOS-9.0.0.Z.E4S:python3-libxml2-0:2.9.13-1.el9_0.5.aarch64",
"BaseOS-9.0.0.Z.E4S:python3-libxml2-0:2.9.13-1.el9_0.5.ppc64le",
"BaseOS-9.0.0.Z.E4S:python3-libxml2-0:2.9.13-1.el9_0.5.s390x",
"BaseOS-9.0.0.Z.E4S:python3-libxml2-0:2.9.13-1.el9_0.5.x86_64",
"BaseOS-9.0.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-1.el9_0.5.aarch64",
"BaseOS-9.0.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-1.el9_0.5.i686",
"BaseOS-9.0.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-1.el9_0.5.ppc64le",
"BaseOS-9.0.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-1.el9_0.5.s390x",
"BaseOS-9.0.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-1.el9_0.5.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-49794"
},
{
"category": "external",
"summary": "RHBZ#2372373",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2372373"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-49794",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-49794"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-49794",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-49794"
}
],
"release_date": "2025-06-10T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-07-29T13:04:04+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-9.0.0.Z.E4S:libxml2-0:2.9.13-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.E4S:libxml2-0:2.9.13-1.el9_0.5.i686",
"AppStream-9.0.0.Z.E4S:libxml2-0:2.9.13-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.E4S:libxml2-0:2.9.13-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.E4S:libxml2-0:2.9.13-1.el9_0.5.src",
"AppStream-9.0.0.Z.E4S:libxml2-0:2.9.13-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.E4S:libxml2-debuginfo-0:2.9.13-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.E4S:libxml2-debuginfo-0:2.9.13-1.el9_0.5.i686",
"AppStream-9.0.0.Z.E4S:libxml2-debuginfo-0:2.9.13-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.E4S:libxml2-debuginfo-0:2.9.13-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.E4S:libxml2-debuginfo-0:2.9.13-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.E4S:libxml2-debugsource-0:2.9.13-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.E4S:libxml2-debugsource-0:2.9.13-1.el9_0.5.i686",
"AppStream-9.0.0.Z.E4S:libxml2-debugsource-0:2.9.13-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.E4S:libxml2-debugsource-0:2.9.13-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.E4S:libxml2-debugsource-0:2.9.13-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.E4S:libxml2-devel-0:2.9.13-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.E4S:libxml2-devel-0:2.9.13-1.el9_0.5.i686",
"AppStream-9.0.0.Z.E4S:libxml2-devel-0:2.9.13-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.E4S:libxml2-devel-0:2.9.13-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.E4S:libxml2-devel-0:2.9.13-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.E4S:python3-libxml2-0:2.9.13-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.E4S:python3-libxml2-0:2.9.13-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.E4S:python3-libxml2-0:2.9.13-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.E4S:python3-libxml2-0:2.9.13-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-1.el9_0.5.i686",
"AppStream-9.0.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-1.el9_0.5.x86_64",
"BaseOS-9.0.0.Z.E4S:libxml2-0:2.9.13-1.el9_0.5.aarch64",
"BaseOS-9.0.0.Z.E4S:libxml2-0:2.9.13-1.el9_0.5.i686",
"BaseOS-9.0.0.Z.E4S:libxml2-0:2.9.13-1.el9_0.5.ppc64le",
"BaseOS-9.0.0.Z.E4S:libxml2-0:2.9.13-1.el9_0.5.s390x",
"BaseOS-9.0.0.Z.E4S:libxml2-0:2.9.13-1.el9_0.5.src",
"BaseOS-9.0.0.Z.E4S:libxml2-0:2.9.13-1.el9_0.5.x86_64",
"BaseOS-9.0.0.Z.E4S:libxml2-debuginfo-0:2.9.13-1.el9_0.5.aarch64",
"BaseOS-9.0.0.Z.E4S:libxml2-debuginfo-0:2.9.13-1.el9_0.5.i686",
"BaseOS-9.0.0.Z.E4S:libxml2-debuginfo-0:2.9.13-1.el9_0.5.ppc64le",
"BaseOS-9.0.0.Z.E4S:libxml2-debuginfo-0:2.9.13-1.el9_0.5.s390x",
"BaseOS-9.0.0.Z.E4S:libxml2-debuginfo-0:2.9.13-1.el9_0.5.x86_64",
"BaseOS-9.0.0.Z.E4S:libxml2-debugsource-0:2.9.13-1.el9_0.5.aarch64",
"BaseOS-9.0.0.Z.E4S:libxml2-debugsource-0:2.9.13-1.el9_0.5.i686",
"BaseOS-9.0.0.Z.E4S:libxml2-debugsource-0:2.9.13-1.el9_0.5.ppc64le",
"BaseOS-9.0.0.Z.E4S:libxml2-debugsource-0:2.9.13-1.el9_0.5.s390x",
"BaseOS-9.0.0.Z.E4S:libxml2-debugsource-0:2.9.13-1.el9_0.5.x86_64",
"BaseOS-9.0.0.Z.E4S:libxml2-devel-0:2.9.13-1.el9_0.5.aarch64",
"BaseOS-9.0.0.Z.E4S:libxml2-devel-0:2.9.13-1.el9_0.5.i686",
"BaseOS-9.0.0.Z.E4S:libxml2-devel-0:2.9.13-1.el9_0.5.ppc64le",
"BaseOS-9.0.0.Z.E4S:libxml2-devel-0:2.9.13-1.el9_0.5.s390x",
"BaseOS-9.0.0.Z.E4S:libxml2-devel-0:2.9.13-1.el9_0.5.x86_64",
"BaseOS-9.0.0.Z.E4S:python3-libxml2-0:2.9.13-1.el9_0.5.aarch64",
"BaseOS-9.0.0.Z.E4S:python3-libxml2-0:2.9.13-1.el9_0.5.ppc64le",
"BaseOS-9.0.0.Z.E4S:python3-libxml2-0:2.9.13-1.el9_0.5.s390x",
"BaseOS-9.0.0.Z.E4S:python3-libxml2-0:2.9.13-1.el9_0.5.x86_64",
"BaseOS-9.0.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-1.el9_0.5.aarch64",
"BaseOS-9.0.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-1.el9_0.5.i686",
"BaseOS-9.0.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-1.el9_0.5.ppc64le",
"BaseOS-9.0.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-1.el9_0.5.s390x",
"BaseOS-9.0.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-1.el9_0.5.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:12099"
},
{
"category": "workaround",
"details": "There\u0027s no available mitigation other than avoid processing untrusted XML documents before updating to the libxml version containing the fix.",
"product_ids": [
"AppStream-9.0.0.Z.E4S:libxml2-0:2.9.13-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.E4S:libxml2-0:2.9.13-1.el9_0.5.i686",
"AppStream-9.0.0.Z.E4S:libxml2-0:2.9.13-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.E4S:libxml2-0:2.9.13-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.E4S:libxml2-0:2.9.13-1.el9_0.5.src",
"AppStream-9.0.0.Z.E4S:libxml2-0:2.9.13-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.E4S:libxml2-debuginfo-0:2.9.13-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.E4S:libxml2-debuginfo-0:2.9.13-1.el9_0.5.i686",
"AppStream-9.0.0.Z.E4S:libxml2-debuginfo-0:2.9.13-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.E4S:libxml2-debuginfo-0:2.9.13-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.E4S:libxml2-debuginfo-0:2.9.13-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.E4S:libxml2-debugsource-0:2.9.13-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.E4S:libxml2-debugsource-0:2.9.13-1.el9_0.5.i686",
"AppStream-9.0.0.Z.E4S:libxml2-debugsource-0:2.9.13-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.E4S:libxml2-debugsource-0:2.9.13-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.E4S:libxml2-debugsource-0:2.9.13-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.E4S:libxml2-devel-0:2.9.13-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.E4S:libxml2-devel-0:2.9.13-1.el9_0.5.i686",
"AppStream-9.0.0.Z.E4S:libxml2-devel-0:2.9.13-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.E4S:libxml2-devel-0:2.9.13-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.E4S:libxml2-devel-0:2.9.13-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.E4S:python3-libxml2-0:2.9.13-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.E4S:python3-libxml2-0:2.9.13-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.E4S:python3-libxml2-0:2.9.13-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.E4S:python3-libxml2-0:2.9.13-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-1.el9_0.5.i686",
"AppStream-9.0.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-1.el9_0.5.x86_64",
"BaseOS-9.0.0.Z.E4S:libxml2-0:2.9.13-1.el9_0.5.aarch64",
"BaseOS-9.0.0.Z.E4S:libxml2-0:2.9.13-1.el9_0.5.i686",
"BaseOS-9.0.0.Z.E4S:libxml2-0:2.9.13-1.el9_0.5.ppc64le",
"BaseOS-9.0.0.Z.E4S:libxml2-0:2.9.13-1.el9_0.5.s390x",
"BaseOS-9.0.0.Z.E4S:libxml2-0:2.9.13-1.el9_0.5.src",
"BaseOS-9.0.0.Z.E4S:libxml2-0:2.9.13-1.el9_0.5.x86_64",
"BaseOS-9.0.0.Z.E4S:libxml2-debuginfo-0:2.9.13-1.el9_0.5.aarch64",
"BaseOS-9.0.0.Z.E4S:libxml2-debuginfo-0:2.9.13-1.el9_0.5.i686",
"BaseOS-9.0.0.Z.E4S:libxml2-debuginfo-0:2.9.13-1.el9_0.5.ppc64le",
"BaseOS-9.0.0.Z.E4S:libxml2-debuginfo-0:2.9.13-1.el9_0.5.s390x",
"BaseOS-9.0.0.Z.E4S:libxml2-debuginfo-0:2.9.13-1.el9_0.5.x86_64",
"BaseOS-9.0.0.Z.E4S:libxml2-debugsource-0:2.9.13-1.el9_0.5.aarch64",
"BaseOS-9.0.0.Z.E4S:libxml2-debugsource-0:2.9.13-1.el9_0.5.i686",
"BaseOS-9.0.0.Z.E4S:libxml2-debugsource-0:2.9.13-1.el9_0.5.ppc64le",
"BaseOS-9.0.0.Z.E4S:libxml2-debugsource-0:2.9.13-1.el9_0.5.s390x",
"BaseOS-9.0.0.Z.E4S:libxml2-debugsource-0:2.9.13-1.el9_0.5.x86_64",
"BaseOS-9.0.0.Z.E4S:libxml2-devel-0:2.9.13-1.el9_0.5.aarch64",
"BaseOS-9.0.0.Z.E4S:libxml2-devel-0:2.9.13-1.el9_0.5.i686",
"BaseOS-9.0.0.Z.E4S:libxml2-devel-0:2.9.13-1.el9_0.5.ppc64le",
"BaseOS-9.0.0.Z.E4S:libxml2-devel-0:2.9.13-1.el9_0.5.s390x",
"BaseOS-9.0.0.Z.E4S:libxml2-devel-0:2.9.13-1.el9_0.5.x86_64",
"BaseOS-9.0.0.Z.E4S:python3-libxml2-0:2.9.13-1.el9_0.5.aarch64",
"BaseOS-9.0.0.Z.E4S:python3-libxml2-0:2.9.13-1.el9_0.5.ppc64le",
"BaseOS-9.0.0.Z.E4S:python3-libxml2-0:2.9.13-1.el9_0.5.s390x",
"BaseOS-9.0.0.Z.E4S:python3-libxml2-0:2.9.13-1.el9_0.5.x86_64",
"BaseOS-9.0.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-1.el9_0.5.aarch64",
"BaseOS-9.0.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-1.el9_0.5.i686",
"BaseOS-9.0.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-1.el9_0.5.ppc64le",
"BaseOS-9.0.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-1.el9_0.5.s390x",
"BaseOS-9.0.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-1.el9_0.5.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 9.1,
"baseSeverity": "CRITICAL",
"confidentialityImpact": "NONE",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.0.0.Z.E4S:libxml2-0:2.9.13-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.E4S:libxml2-0:2.9.13-1.el9_0.5.i686",
"AppStream-9.0.0.Z.E4S:libxml2-0:2.9.13-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.E4S:libxml2-0:2.9.13-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.E4S:libxml2-0:2.9.13-1.el9_0.5.src",
"AppStream-9.0.0.Z.E4S:libxml2-0:2.9.13-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.E4S:libxml2-debuginfo-0:2.9.13-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.E4S:libxml2-debuginfo-0:2.9.13-1.el9_0.5.i686",
"AppStream-9.0.0.Z.E4S:libxml2-debuginfo-0:2.9.13-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.E4S:libxml2-debuginfo-0:2.9.13-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.E4S:libxml2-debuginfo-0:2.9.13-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.E4S:libxml2-debugsource-0:2.9.13-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.E4S:libxml2-debugsource-0:2.9.13-1.el9_0.5.i686",
"AppStream-9.0.0.Z.E4S:libxml2-debugsource-0:2.9.13-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.E4S:libxml2-debugsource-0:2.9.13-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.E4S:libxml2-debugsource-0:2.9.13-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.E4S:libxml2-devel-0:2.9.13-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.E4S:libxml2-devel-0:2.9.13-1.el9_0.5.i686",
"AppStream-9.0.0.Z.E4S:libxml2-devel-0:2.9.13-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.E4S:libxml2-devel-0:2.9.13-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.E4S:libxml2-devel-0:2.9.13-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.E4S:python3-libxml2-0:2.9.13-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.E4S:python3-libxml2-0:2.9.13-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.E4S:python3-libxml2-0:2.9.13-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.E4S:python3-libxml2-0:2.9.13-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-1.el9_0.5.i686",
"AppStream-9.0.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-1.el9_0.5.x86_64",
"BaseOS-9.0.0.Z.E4S:libxml2-0:2.9.13-1.el9_0.5.aarch64",
"BaseOS-9.0.0.Z.E4S:libxml2-0:2.9.13-1.el9_0.5.i686",
"BaseOS-9.0.0.Z.E4S:libxml2-0:2.9.13-1.el9_0.5.ppc64le",
"BaseOS-9.0.0.Z.E4S:libxml2-0:2.9.13-1.el9_0.5.s390x",
"BaseOS-9.0.0.Z.E4S:libxml2-0:2.9.13-1.el9_0.5.src",
"BaseOS-9.0.0.Z.E4S:libxml2-0:2.9.13-1.el9_0.5.x86_64",
"BaseOS-9.0.0.Z.E4S:libxml2-debuginfo-0:2.9.13-1.el9_0.5.aarch64",
"BaseOS-9.0.0.Z.E4S:libxml2-debuginfo-0:2.9.13-1.el9_0.5.i686",
"BaseOS-9.0.0.Z.E4S:libxml2-debuginfo-0:2.9.13-1.el9_0.5.ppc64le",
"BaseOS-9.0.0.Z.E4S:libxml2-debuginfo-0:2.9.13-1.el9_0.5.s390x",
"BaseOS-9.0.0.Z.E4S:libxml2-debuginfo-0:2.9.13-1.el9_0.5.x86_64",
"BaseOS-9.0.0.Z.E4S:libxml2-debugsource-0:2.9.13-1.el9_0.5.aarch64",
"BaseOS-9.0.0.Z.E4S:libxml2-debugsource-0:2.9.13-1.el9_0.5.i686",
"BaseOS-9.0.0.Z.E4S:libxml2-debugsource-0:2.9.13-1.el9_0.5.ppc64le",
"BaseOS-9.0.0.Z.E4S:libxml2-debugsource-0:2.9.13-1.el9_0.5.s390x",
"BaseOS-9.0.0.Z.E4S:libxml2-debugsource-0:2.9.13-1.el9_0.5.x86_64",
"BaseOS-9.0.0.Z.E4S:libxml2-devel-0:2.9.13-1.el9_0.5.aarch64",
"BaseOS-9.0.0.Z.E4S:libxml2-devel-0:2.9.13-1.el9_0.5.i686",
"BaseOS-9.0.0.Z.E4S:libxml2-devel-0:2.9.13-1.el9_0.5.ppc64le",
"BaseOS-9.0.0.Z.E4S:libxml2-devel-0:2.9.13-1.el9_0.5.s390x",
"BaseOS-9.0.0.Z.E4S:libxml2-devel-0:2.9.13-1.el9_0.5.x86_64",
"BaseOS-9.0.0.Z.E4S:python3-libxml2-0:2.9.13-1.el9_0.5.aarch64",
"BaseOS-9.0.0.Z.E4S:python3-libxml2-0:2.9.13-1.el9_0.5.ppc64le",
"BaseOS-9.0.0.Z.E4S:python3-libxml2-0:2.9.13-1.el9_0.5.s390x",
"BaseOS-9.0.0.Z.E4S:python3-libxml2-0:2.9.13-1.el9_0.5.x86_64",
"BaseOS-9.0.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-1.el9_0.5.aarch64",
"BaseOS-9.0.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-1.el9_0.5.i686",
"BaseOS-9.0.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-1.el9_0.5.ppc64le",
"BaseOS-9.0.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-1.el9_0.5.s390x",
"BaseOS-9.0.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-1.el9_0.5.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "libxml: Heap use after free (UAF) leads to Denial of service (DoS)"
},
{
"cve": "CVE-2025-49796",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"discovery_date": "2025-06-12T00:35:26.470000+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2372385"
}
],
"notes": [
{
"category": "description",
"text": "A vulnerability was found in libxml2. Processing certain sch:name elements from the input XML file can trigger a memory corruption issue. This flaw allows an attacker to craft a malicious XML input file that can lead libxml to crash, resulting in a denial of service or other possible undefined behavior due to sensitive data being corrupted in memory.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "libxml: Type confusion leads to Denial of service (DoS)",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "The Red Hat Product Security team has evaluated this vulnerability as having an Important security impact, as libxml can be used to parse XML from the network depending on how the program consumes it using the library. Additionally, although the initial report shows a crash due to invalid memory access (A:H), other undefined issues that can present data integrity due to the application overwriting sensitive data are not discarded (I:H).",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.0.0.Z.E4S:libxml2-0:2.9.13-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.E4S:libxml2-0:2.9.13-1.el9_0.5.i686",
"AppStream-9.0.0.Z.E4S:libxml2-0:2.9.13-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.E4S:libxml2-0:2.9.13-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.E4S:libxml2-0:2.9.13-1.el9_0.5.src",
"AppStream-9.0.0.Z.E4S:libxml2-0:2.9.13-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.E4S:libxml2-debuginfo-0:2.9.13-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.E4S:libxml2-debuginfo-0:2.9.13-1.el9_0.5.i686",
"AppStream-9.0.0.Z.E4S:libxml2-debuginfo-0:2.9.13-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.E4S:libxml2-debuginfo-0:2.9.13-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.E4S:libxml2-debuginfo-0:2.9.13-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.E4S:libxml2-debugsource-0:2.9.13-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.E4S:libxml2-debugsource-0:2.9.13-1.el9_0.5.i686",
"AppStream-9.0.0.Z.E4S:libxml2-debugsource-0:2.9.13-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.E4S:libxml2-debugsource-0:2.9.13-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.E4S:libxml2-debugsource-0:2.9.13-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.E4S:libxml2-devel-0:2.9.13-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.E4S:libxml2-devel-0:2.9.13-1.el9_0.5.i686",
"AppStream-9.0.0.Z.E4S:libxml2-devel-0:2.9.13-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.E4S:libxml2-devel-0:2.9.13-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.E4S:libxml2-devel-0:2.9.13-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.E4S:python3-libxml2-0:2.9.13-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.E4S:python3-libxml2-0:2.9.13-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.E4S:python3-libxml2-0:2.9.13-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.E4S:python3-libxml2-0:2.9.13-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-1.el9_0.5.i686",
"AppStream-9.0.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-1.el9_0.5.x86_64",
"BaseOS-9.0.0.Z.E4S:libxml2-0:2.9.13-1.el9_0.5.aarch64",
"BaseOS-9.0.0.Z.E4S:libxml2-0:2.9.13-1.el9_0.5.i686",
"BaseOS-9.0.0.Z.E4S:libxml2-0:2.9.13-1.el9_0.5.ppc64le",
"BaseOS-9.0.0.Z.E4S:libxml2-0:2.9.13-1.el9_0.5.s390x",
"BaseOS-9.0.0.Z.E4S:libxml2-0:2.9.13-1.el9_0.5.src",
"BaseOS-9.0.0.Z.E4S:libxml2-0:2.9.13-1.el9_0.5.x86_64",
"BaseOS-9.0.0.Z.E4S:libxml2-debuginfo-0:2.9.13-1.el9_0.5.aarch64",
"BaseOS-9.0.0.Z.E4S:libxml2-debuginfo-0:2.9.13-1.el9_0.5.i686",
"BaseOS-9.0.0.Z.E4S:libxml2-debuginfo-0:2.9.13-1.el9_0.5.ppc64le",
"BaseOS-9.0.0.Z.E4S:libxml2-debuginfo-0:2.9.13-1.el9_0.5.s390x",
"BaseOS-9.0.0.Z.E4S:libxml2-debuginfo-0:2.9.13-1.el9_0.5.x86_64",
"BaseOS-9.0.0.Z.E4S:libxml2-debugsource-0:2.9.13-1.el9_0.5.aarch64",
"BaseOS-9.0.0.Z.E4S:libxml2-debugsource-0:2.9.13-1.el9_0.5.i686",
"BaseOS-9.0.0.Z.E4S:libxml2-debugsource-0:2.9.13-1.el9_0.5.ppc64le",
"BaseOS-9.0.0.Z.E4S:libxml2-debugsource-0:2.9.13-1.el9_0.5.s390x",
"BaseOS-9.0.0.Z.E4S:libxml2-debugsource-0:2.9.13-1.el9_0.5.x86_64",
"BaseOS-9.0.0.Z.E4S:libxml2-devel-0:2.9.13-1.el9_0.5.aarch64",
"BaseOS-9.0.0.Z.E4S:libxml2-devel-0:2.9.13-1.el9_0.5.i686",
"BaseOS-9.0.0.Z.E4S:libxml2-devel-0:2.9.13-1.el9_0.5.ppc64le",
"BaseOS-9.0.0.Z.E4S:libxml2-devel-0:2.9.13-1.el9_0.5.s390x",
"BaseOS-9.0.0.Z.E4S:libxml2-devel-0:2.9.13-1.el9_0.5.x86_64",
"BaseOS-9.0.0.Z.E4S:python3-libxml2-0:2.9.13-1.el9_0.5.aarch64",
"BaseOS-9.0.0.Z.E4S:python3-libxml2-0:2.9.13-1.el9_0.5.ppc64le",
"BaseOS-9.0.0.Z.E4S:python3-libxml2-0:2.9.13-1.el9_0.5.s390x",
"BaseOS-9.0.0.Z.E4S:python3-libxml2-0:2.9.13-1.el9_0.5.x86_64",
"BaseOS-9.0.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-1.el9_0.5.aarch64",
"BaseOS-9.0.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-1.el9_0.5.i686",
"BaseOS-9.0.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-1.el9_0.5.ppc64le",
"BaseOS-9.0.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-1.el9_0.5.s390x",
"BaseOS-9.0.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-1.el9_0.5.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-49796"
},
{
"category": "external",
"summary": "RHBZ#2372385",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2372385"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-49796",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-49796"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-49796",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-49796"
}
],
"release_date": "2025-06-11T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-07-29T13:04:04+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-9.0.0.Z.E4S:libxml2-0:2.9.13-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.E4S:libxml2-0:2.9.13-1.el9_0.5.i686",
"AppStream-9.0.0.Z.E4S:libxml2-0:2.9.13-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.E4S:libxml2-0:2.9.13-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.E4S:libxml2-0:2.9.13-1.el9_0.5.src",
"AppStream-9.0.0.Z.E4S:libxml2-0:2.9.13-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.E4S:libxml2-debuginfo-0:2.9.13-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.E4S:libxml2-debuginfo-0:2.9.13-1.el9_0.5.i686",
"AppStream-9.0.0.Z.E4S:libxml2-debuginfo-0:2.9.13-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.E4S:libxml2-debuginfo-0:2.9.13-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.E4S:libxml2-debuginfo-0:2.9.13-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.E4S:libxml2-debugsource-0:2.9.13-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.E4S:libxml2-debugsource-0:2.9.13-1.el9_0.5.i686",
"AppStream-9.0.0.Z.E4S:libxml2-debugsource-0:2.9.13-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.E4S:libxml2-debugsource-0:2.9.13-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.E4S:libxml2-debugsource-0:2.9.13-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.E4S:libxml2-devel-0:2.9.13-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.E4S:libxml2-devel-0:2.9.13-1.el9_0.5.i686",
"AppStream-9.0.0.Z.E4S:libxml2-devel-0:2.9.13-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.E4S:libxml2-devel-0:2.9.13-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.E4S:libxml2-devel-0:2.9.13-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.E4S:python3-libxml2-0:2.9.13-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.E4S:python3-libxml2-0:2.9.13-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.E4S:python3-libxml2-0:2.9.13-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.E4S:python3-libxml2-0:2.9.13-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-1.el9_0.5.i686",
"AppStream-9.0.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-1.el9_0.5.x86_64",
"BaseOS-9.0.0.Z.E4S:libxml2-0:2.9.13-1.el9_0.5.aarch64",
"BaseOS-9.0.0.Z.E4S:libxml2-0:2.9.13-1.el9_0.5.i686",
"BaseOS-9.0.0.Z.E4S:libxml2-0:2.9.13-1.el9_0.5.ppc64le",
"BaseOS-9.0.0.Z.E4S:libxml2-0:2.9.13-1.el9_0.5.s390x",
"BaseOS-9.0.0.Z.E4S:libxml2-0:2.9.13-1.el9_0.5.src",
"BaseOS-9.0.0.Z.E4S:libxml2-0:2.9.13-1.el9_0.5.x86_64",
"BaseOS-9.0.0.Z.E4S:libxml2-debuginfo-0:2.9.13-1.el9_0.5.aarch64",
"BaseOS-9.0.0.Z.E4S:libxml2-debuginfo-0:2.9.13-1.el9_0.5.i686",
"BaseOS-9.0.0.Z.E4S:libxml2-debuginfo-0:2.9.13-1.el9_0.5.ppc64le",
"BaseOS-9.0.0.Z.E4S:libxml2-debuginfo-0:2.9.13-1.el9_0.5.s390x",
"BaseOS-9.0.0.Z.E4S:libxml2-debuginfo-0:2.9.13-1.el9_0.5.x86_64",
"BaseOS-9.0.0.Z.E4S:libxml2-debugsource-0:2.9.13-1.el9_0.5.aarch64",
"BaseOS-9.0.0.Z.E4S:libxml2-debugsource-0:2.9.13-1.el9_0.5.i686",
"BaseOS-9.0.0.Z.E4S:libxml2-debugsource-0:2.9.13-1.el9_0.5.ppc64le",
"BaseOS-9.0.0.Z.E4S:libxml2-debugsource-0:2.9.13-1.el9_0.5.s390x",
"BaseOS-9.0.0.Z.E4S:libxml2-debugsource-0:2.9.13-1.el9_0.5.x86_64",
"BaseOS-9.0.0.Z.E4S:libxml2-devel-0:2.9.13-1.el9_0.5.aarch64",
"BaseOS-9.0.0.Z.E4S:libxml2-devel-0:2.9.13-1.el9_0.5.i686",
"BaseOS-9.0.0.Z.E4S:libxml2-devel-0:2.9.13-1.el9_0.5.ppc64le",
"BaseOS-9.0.0.Z.E4S:libxml2-devel-0:2.9.13-1.el9_0.5.s390x",
"BaseOS-9.0.0.Z.E4S:libxml2-devel-0:2.9.13-1.el9_0.5.x86_64",
"BaseOS-9.0.0.Z.E4S:python3-libxml2-0:2.9.13-1.el9_0.5.aarch64",
"BaseOS-9.0.0.Z.E4S:python3-libxml2-0:2.9.13-1.el9_0.5.ppc64le",
"BaseOS-9.0.0.Z.E4S:python3-libxml2-0:2.9.13-1.el9_0.5.s390x",
"BaseOS-9.0.0.Z.E4S:python3-libxml2-0:2.9.13-1.el9_0.5.x86_64",
"BaseOS-9.0.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-1.el9_0.5.aarch64",
"BaseOS-9.0.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-1.el9_0.5.i686",
"BaseOS-9.0.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-1.el9_0.5.ppc64le",
"BaseOS-9.0.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-1.el9_0.5.s390x",
"BaseOS-9.0.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-1.el9_0.5.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:12099"
},
{
"category": "workaround",
"details": "There\u0027s no available mitigation other than to avoid processing untrusted XML documents if the user is unable/unwilling to update the library.",
"product_ids": [
"AppStream-9.0.0.Z.E4S:libxml2-0:2.9.13-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.E4S:libxml2-0:2.9.13-1.el9_0.5.i686",
"AppStream-9.0.0.Z.E4S:libxml2-0:2.9.13-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.E4S:libxml2-0:2.9.13-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.E4S:libxml2-0:2.9.13-1.el9_0.5.src",
"AppStream-9.0.0.Z.E4S:libxml2-0:2.9.13-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.E4S:libxml2-debuginfo-0:2.9.13-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.E4S:libxml2-debuginfo-0:2.9.13-1.el9_0.5.i686",
"AppStream-9.0.0.Z.E4S:libxml2-debuginfo-0:2.9.13-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.E4S:libxml2-debuginfo-0:2.9.13-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.E4S:libxml2-debuginfo-0:2.9.13-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.E4S:libxml2-debugsource-0:2.9.13-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.E4S:libxml2-debugsource-0:2.9.13-1.el9_0.5.i686",
"AppStream-9.0.0.Z.E4S:libxml2-debugsource-0:2.9.13-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.E4S:libxml2-debugsource-0:2.9.13-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.E4S:libxml2-debugsource-0:2.9.13-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.E4S:libxml2-devel-0:2.9.13-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.E4S:libxml2-devel-0:2.9.13-1.el9_0.5.i686",
"AppStream-9.0.0.Z.E4S:libxml2-devel-0:2.9.13-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.E4S:libxml2-devel-0:2.9.13-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.E4S:libxml2-devel-0:2.9.13-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.E4S:python3-libxml2-0:2.9.13-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.E4S:python3-libxml2-0:2.9.13-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.E4S:python3-libxml2-0:2.9.13-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.E4S:python3-libxml2-0:2.9.13-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-1.el9_0.5.i686",
"AppStream-9.0.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-1.el9_0.5.x86_64",
"BaseOS-9.0.0.Z.E4S:libxml2-0:2.9.13-1.el9_0.5.aarch64",
"BaseOS-9.0.0.Z.E4S:libxml2-0:2.9.13-1.el9_0.5.i686",
"BaseOS-9.0.0.Z.E4S:libxml2-0:2.9.13-1.el9_0.5.ppc64le",
"BaseOS-9.0.0.Z.E4S:libxml2-0:2.9.13-1.el9_0.5.s390x",
"BaseOS-9.0.0.Z.E4S:libxml2-0:2.9.13-1.el9_0.5.src",
"BaseOS-9.0.0.Z.E4S:libxml2-0:2.9.13-1.el9_0.5.x86_64",
"BaseOS-9.0.0.Z.E4S:libxml2-debuginfo-0:2.9.13-1.el9_0.5.aarch64",
"BaseOS-9.0.0.Z.E4S:libxml2-debuginfo-0:2.9.13-1.el9_0.5.i686",
"BaseOS-9.0.0.Z.E4S:libxml2-debuginfo-0:2.9.13-1.el9_0.5.ppc64le",
"BaseOS-9.0.0.Z.E4S:libxml2-debuginfo-0:2.9.13-1.el9_0.5.s390x",
"BaseOS-9.0.0.Z.E4S:libxml2-debuginfo-0:2.9.13-1.el9_0.5.x86_64",
"BaseOS-9.0.0.Z.E4S:libxml2-debugsource-0:2.9.13-1.el9_0.5.aarch64",
"BaseOS-9.0.0.Z.E4S:libxml2-debugsource-0:2.9.13-1.el9_0.5.i686",
"BaseOS-9.0.0.Z.E4S:libxml2-debugsource-0:2.9.13-1.el9_0.5.ppc64le",
"BaseOS-9.0.0.Z.E4S:libxml2-debugsource-0:2.9.13-1.el9_0.5.s390x",
"BaseOS-9.0.0.Z.E4S:libxml2-debugsource-0:2.9.13-1.el9_0.5.x86_64",
"BaseOS-9.0.0.Z.E4S:libxml2-devel-0:2.9.13-1.el9_0.5.aarch64",
"BaseOS-9.0.0.Z.E4S:libxml2-devel-0:2.9.13-1.el9_0.5.i686",
"BaseOS-9.0.0.Z.E4S:libxml2-devel-0:2.9.13-1.el9_0.5.ppc64le",
"BaseOS-9.0.0.Z.E4S:libxml2-devel-0:2.9.13-1.el9_0.5.s390x",
"BaseOS-9.0.0.Z.E4S:libxml2-devel-0:2.9.13-1.el9_0.5.x86_64",
"BaseOS-9.0.0.Z.E4S:python3-libxml2-0:2.9.13-1.el9_0.5.aarch64",
"BaseOS-9.0.0.Z.E4S:python3-libxml2-0:2.9.13-1.el9_0.5.ppc64le",
"BaseOS-9.0.0.Z.E4S:python3-libxml2-0:2.9.13-1.el9_0.5.s390x",
"BaseOS-9.0.0.Z.E4S:python3-libxml2-0:2.9.13-1.el9_0.5.x86_64",
"BaseOS-9.0.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-1.el9_0.5.aarch64",
"BaseOS-9.0.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-1.el9_0.5.i686",
"BaseOS-9.0.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-1.el9_0.5.ppc64le",
"BaseOS-9.0.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-1.el9_0.5.s390x",
"BaseOS-9.0.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-1.el9_0.5.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 9.1,
"baseSeverity": "CRITICAL",
"confidentialityImpact": "NONE",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.0.0.Z.E4S:libxml2-0:2.9.13-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.E4S:libxml2-0:2.9.13-1.el9_0.5.i686",
"AppStream-9.0.0.Z.E4S:libxml2-0:2.9.13-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.E4S:libxml2-0:2.9.13-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.E4S:libxml2-0:2.9.13-1.el9_0.5.src",
"AppStream-9.0.0.Z.E4S:libxml2-0:2.9.13-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.E4S:libxml2-debuginfo-0:2.9.13-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.E4S:libxml2-debuginfo-0:2.9.13-1.el9_0.5.i686",
"AppStream-9.0.0.Z.E4S:libxml2-debuginfo-0:2.9.13-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.E4S:libxml2-debuginfo-0:2.9.13-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.E4S:libxml2-debuginfo-0:2.9.13-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.E4S:libxml2-debugsource-0:2.9.13-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.E4S:libxml2-debugsource-0:2.9.13-1.el9_0.5.i686",
"AppStream-9.0.0.Z.E4S:libxml2-debugsource-0:2.9.13-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.E4S:libxml2-debugsource-0:2.9.13-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.E4S:libxml2-debugsource-0:2.9.13-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.E4S:libxml2-devel-0:2.9.13-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.E4S:libxml2-devel-0:2.9.13-1.el9_0.5.i686",
"AppStream-9.0.0.Z.E4S:libxml2-devel-0:2.9.13-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.E4S:libxml2-devel-0:2.9.13-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.E4S:libxml2-devel-0:2.9.13-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.E4S:python3-libxml2-0:2.9.13-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.E4S:python3-libxml2-0:2.9.13-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.E4S:python3-libxml2-0:2.9.13-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.E4S:python3-libxml2-0:2.9.13-1.el9_0.5.x86_64",
"AppStream-9.0.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-1.el9_0.5.aarch64",
"AppStream-9.0.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-1.el9_0.5.i686",
"AppStream-9.0.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-1.el9_0.5.ppc64le",
"AppStream-9.0.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-1.el9_0.5.s390x",
"AppStream-9.0.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-1.el9_0.5.x86_64",
"BaseOS-9.0.0.Z.E4S:libxml2-0:2.9.13-1.el9_0.5.aarch64",
"BaseOS-9.0.0.Z.E4S:libxml2-0:2.9.13-1.el9_0.5.i686",
"BaseOS-9.0.0.Z.E4S:libxml2-0:2.9.13-1.el9_0.5.ppc64le",
"BaseOS-9.0.0.Z.E4S:libxml2-0:2.9.13-1.el9_0.5.s390x",
"BaseOS-9.0.0.Z.E4S:libxml2-0:2.9.13-1.el9_0.5.src",
"BaseOS-9.0.0.Z.E4S:libxml2-0:2.9.13-1.el9_0.5.x86_64",
"BaseOS-9.0.0.Z.E4S:libxml2-debuginfo-0:2.9.13-1.el9_0.5.aarch64",
"BaseOS-9.0.0.Z.E4S:libxml2-debuginfo-0:2.9.13-1.el9_0.5.i686",
"BaseOS-9.0.0.Z.E4S:libxml2-debuginfo-0:2.9.13-1.el9_0.5.ppc64le",
"BaseOS-9.0.0.Z.E4S:libxml2-debuginfo-0:2.9.13-1.el9_0.5.s390x",
"BaseOS-9.0.0.Z.E4S:libxml2-debuginfo-0:2.9.13-1.el9_0.5.x86_64",
"BaseOS-9.0.0.Z.E4S:libxml2-debugsource-0:2.9.13-1.el9_0.5.aarch64",
"BaseOS-9.0.0.Z.E4S:libxml2-debugsource-0:2.9.13-1.el9_0.5.i686",
"BaseOS-9.0.0.Z.E4S:libxml2-debugsource-0:2.9.13-1.el9_0.5.ppc64le",
"BaseOS-9.0.0.Z.E4S:libxml2-debugsource-0:2.9.13-1.el9_0.5.s390x",
"BaseOS-9.0.0.Z.E4S:libxml2-debugsource-0:2.9.13-1.el9_0.5.x86_64",
"BaseOS-9.0.0.Z.E4S:libxml2-devel-0:2.9.13-1.el9_0.5.aarch64",
"BaseOS-9.0.0.Z.E4S:libxml2-devel-0:2.9.13-1.el9_0.5.i686",
"BaseOS-9.0.0.Z.E4S:libxml2-devel-0:2.9.13-1.el9_0.5.ppc64le",
"BaseOS-9.0.0.Z.E4S:libxml2-devel-0:2.9.13-1.el9_0.5.s390x",
"BaseOS-9.0.0.Z.E4S:libxml2-devel-0:2.9.13-1.el9_0.5.x86_64",
"BaseOS-9.0.0.Z.E4S:python3-libxml2-0:2.9.13-1.el9_0.5.aarch64",
"BaseOS-9.0.0.Z.E4S:python3-libxml2-0:2.9.13-1.el9_0.5.ppc64le",
"BaseOS-9.0.0.Z.E4S:python3-libxml2-0:2.9.13-1.el9_0.5.s390x",
"BaseOS-9.0.0.Z.E4S:python3-libxml2-0:2.9.13-1.el9_0.5.x86_64",
"BaseOS-9.0.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-1.el9_0.5.aarch64",
"BaseOS-9.0.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-1.el9_0.5.i686",
"BaseOS-9.0.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-1.el9_0.5.ppc64le",
"BaseOS-9.0.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-1.el9_0.5.s390x",
"BaseOS-9.0.0.Z.E4S:python3-libxml2-debuginfo-0:2.9.13-1.el9_0.5.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "libxml: Type confusion leads to Denial of service (DoS)"
}
]
}
RHSA-2025:15672
Vulnerability from csaf_redhat - Published: 2025-09-18 05:46 - Updated: 2025-12-01 22:02Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Red Hat OpenShift Container Platform release 4.13.60 is now available with\nupdates to packages and images that fix several bugs and add enhancements.\n\nThis release includes a security update for Red Hat OpenShift Container\nPlatform 4.13.\n\nRed Hat Product Security has rated this update as having a security impact\nof Important. A Common Vulnerability Scoring System (CVSS) base score,\nwhich gives a detailed severity rating, is available for each vulnerability\nfrom the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "Red Hat OpenShift Container Platform is Red Hat\u0027s cloud computing\nKubernetes application platform solution designed for on-premise or private\ncloud deployments.\n\nThis advisory contains the container images for Red Hat OpenShift Container\nPlatform 4.13.60. There are no RPM packages for this release:\n\nSpace precludes documenting all of the container images in this advisory.\nSee the following Release Notes documentation, which will be updated\nshortly for this release, for details about these changes:\n\nhttps://docs.redhat.com/en/documentation/openshift_container_platform/4.13/html/release_notes\n\nSecurity Fix(es):\n\n* libxslt: Heap Use-After-Free in libxslt caused by atype corruption in\nxmlAttrPtr (CVE-2025-7425)\n* sudo: LPE via host option (CVE-2025-32462)\n* git: Git arbitrary code execution (CVE-2025-48384)\n* git: Git arbitrary file writes (CVE-2025-48385)\n* libxml2: Integer Overflow in xmlBuildQName() Leads to Stack Buffer\nOverflow in libxml2 (CVE-2025-6021)\n* libxml2: Out-of-Bounds Read in libxml2 (CVE-2025-32414)\n* libxml2: Out-of-bounds Read in xmlSchemaIDCFillNodeTables\n(CVE-2025-32415)\n* jq: AddressSanitizer: stack-buffer-overflow in jq_fuzz_execute\n(jv_string_vfmt) (CVE-2025-48060)\n\nFor more details about the security issue(s), including the impact, a CVSS\nscore, acknowledgments, and other related information, refer to the CVE\npage(s) listed in the References section.\n\nAll OpenShift Container Platform 4.13 users are advised to upgrade to these\nupdated packages and images when they are available in the appropriate\nrelease channel. To check for available updates, use the OpenShift CLI (oc)\nor web console. Instructions for upgrading a cluster are available at\nhttps://docs.redhat.com/en/documentation/openshift_container_platform/4.13/html-single/updating_clusters/index#updating-cluster-within-minor.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2025:15672",
"url": "https://access.redhat.com/errata/RHSA-2025:15672"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "2358121",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2358121"
},
{
"category": "external",
"summary": "2360768",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2360768"
},
{
"category": "external",
"summary": "2367842",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2367842"
},
{
"category": "external",
"summary": "2372406",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2372406"
},
{
"category": "external",
"summary": "2374692",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2374692"
},
{
"category": "external",
"summary": "2378806",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2378806"
},
{
"category": "external",
"summary": "2378808",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2378808"
},
{
"category": "external",
"summary": "2379274",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2379274"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_15672.json"
}
],
"title": "Red Hat Security Advisory: OpenShift Container Platform 4.13.60 bug fix and security update",
"tracking": {
"current_release_date": "2025-12-01T22:02:53+00:00",
"generator": {
"date": "2025-12-01T22:02:53+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.13"
}
},
"id": "RHSA-2025:15672",
"initial_release_date": "2025-09-18T05:46:13+00:00",
"revision_history": [
{
"date": "2025-09-18T05:46:13+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2025-09-18T05:46:13+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-12-01T22:02:53+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat OpenShift Container Platform 4.13",
"product": {
"name": "Red Hat OpenShift Container Platform 4.13",
"product_id": "9Base-RHOSE-4.13",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:openshift:4.13::el9"
}
}
}
],
"category": "product_family",
"name": "Red Hat OpenShift Enterprise"
},
{
"branches": [
{
"category": "product_version",
"name": "rhcos-x86_64-413.92.202509030117-0",
"product": {
"name": "rhcos-x86_64-413.92.202509030117-0",
"product_id": "rhcos-x86_64-413.92.202509030117-0",
"product_identification_helper": {
"purl": "pkg:generic/redhat/rhcos@413.92.202509030117?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "rhcos-x86_64-413.92.202509030117-0 as a component of Red Hat OpenShift Container Platform 4.13",
"product_id": "9Base-RHOSE-4.13:rhcos-x86_64-413.92.202509030117-0"
},
"product_reference": "rhcos-x86_64-413.92.202509030117-0",
"relates_to_product_reference": "9Base-RHOSE-4.13"
}
]
},
"vulnerabilities": [
{
"acknowledgments": [
{
"names": [
"Ahmed Lekssays"
]
}
],
"cve": "CVE-2025-6021",
"cwe": {
"id": "CWE-121",
"name": "Stack-based Buffer Overflow"
},
"discovery_date": "2025-06-12T07:55:45.428000+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2372406"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in libxml2\u0027s xmlBuildQName function, where integer overflows in buffer size calculations can lead to a stack-based buffer overflow. This issue can result in memory corruption or a denial of service when processing crafted input.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "libxml2: Integer Overflow in xmlBuildQName() Leads to Stack Buffer Overflow in libxml2",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability is rated Moderate due to the lack of confidentiality impact and limited integrity concerns, with the main risk being potential denial-of-service from a crash. Exploitation requires crafted XML input and specific application behavior using xmlBuildQName. While it\u2019s a write overflow, modern mitigations make remote code execution unlikely.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"9Base-RHOSE-4.13:rhcos-x86_64-413.92.202509030117-0"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-6021"
},
{
"category": "external",
"summary": "RHBZ#2372406",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2372406"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-6021",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6021"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-6021",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-6021"
}
],
"release_date": "2025-06-12T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-09-18T05:46:13+00:00",
"details": "For OpenShift Container Platform 4.13 see the following documentation,\nwhich will be updated shortly for this release, for important instructions\non how to upgrade your cluster and fully apply this asynchronous errata\nupdate:\n\nhttps://docs.redhat.com/en/documentation/openshift_container_platform/4.13/html/release_notes\n\nYou may download the oc tool and use it to inspect release image metadata\nfor x86_64, s390x, ppc64le, and aarch64 architectures. The image digests\nmay be found at\nhttps://quay.io/repository/openshift-release-dev/ocp-release?tab=tags.\n\n The sha value for the release is as follows:\n\n (For x86_64 architecture)\n The image digest is sha256:32f55a5ff24713e240a293ced4f8cb202bbdf482095593e226d1ea4397fefe8e\n\nAll OpenShift Container Platform 4.13 users are advised to upgrade to these\nupdated packages and images when they are available in the appropriate\nrelease channel. To check for available updates, use the OpenShift CLI (oc)\nor web console. Instructions for upgrading a cluster are available at\nhttps://docs.redhat.com/en/documentation/openshift_container_platform/4.13/html-single/updating_clusters/index#updating-cluster-within-minor.",
"product_ids": [
"9Base-RHOSE-4.13:rhcos-x86_64-413.92.202509030117-0"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:15672"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability. Users are strongly advised to apply vendor-supplied patches as soon as they become available to address the underlying integer overflow flaw in the affected code.",
"product_ids": [
"9Base-RHOSE-4.13:rhcos-x86_64-413.92.202509030117-0"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"9Base-RHOSE-4.13:rhcos-x86_64-413.92.202509030117-0"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "libxml2: Integer Overflow in xmlBuildQName() Leads to Stack Buffer Overflow in libxml2"
},
{
"acknowledgments": [
{
"names": [
"Sergei Glazunov"
],
"organization": "Google Project Zero"
}
],
"cve": "CVE-2025-7425",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2025-07-10T09:37:28.172000+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2379274"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in libxslt where the attribute type, atype, flags are modified in a way that corrupts internal memory management. When XSLT functions, such as the key() process, result in tree fragments, this corruption prevents the proper cleanup of ID attributes. As a result, the system may access freed memory, causing crashes or enabling attackers to trigger heap corruption.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "libxslt: Heap Use-After-Free in libxslt caused by atype corruption in xmlAttrPtr",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This heap-use-after-free vulnerability in libxslt is rated Important because it can lead to memory corruption and application crashes. The flaw arises when internal attribute metadata (atype) is modified by libxslt\u0027s xsltSetSourceNodeFlags() function during processing of result tree fragments. If the flag corruption prevents proper removal of ID references, later memory cleanup routines may operate on already-freed memory. Since libxslt is commonly used in server-side XML processing, this could result in denial-of-service or potentially facilitate code execution under certain memory reuse conditions.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"9Base-RHOSE-4.13:rhcos-x86_64-413.92.202509030117-0"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-7425"
},
{
"category": "external",
"summary": "RHBZ#2379274",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2379274"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-7425",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-7425"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-7425",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-7425"
},
{
"category": "external",
"summary": "https://gitlab.gnome.org/GNOME/libxslt/-/issues/140",
"url": "https://gitlab.gnome.org/GNOME/libxslt/-/issues/140"
}
],
"release_date": "2025-07-10T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-09-18T05:46:13+00:00",
"details": "For OpenShift Container Platform 4.13 see the following documentation,\nwhich will be updated shortly for this release, for important instructions\non how to upgrade your cluster and fully apply this asynchronous errata\nupdate:\n\nhttps://docs.redhat.com/en/documentation/openshift_container_platform/4.13/html/release_notes\n\nYou may download the oc tool and use it to inspect release image metadata\nfor x86_64, s390x, ppc64le, and aarch64 architectures. The image digests\nmay be found at\nhttps://quay.io/repository/openshift-release-dev/ocp-release?tab=tags.\n\n The sha value for the release is as follows:\n\n (For x86_64 architecture)\n The image digest is sha256:32f55a5ff24713e240a293ced4f8cb202bbdf482095593e226d1ea4397fefe8e\n\nAll OpenShift Container Platform 4.13 users are advised to upgrade to these\nupdated packages and images when they are available in the appropriate\nrelease channel. To check for available updates, use the OpenShift CLI (oc)\nor web console. Instructions for upgrading a cluster are available at\nhttps://docs.redhat.com/en/documentation/openshift_container_platform/4.13/html-single/updating_clusters/index#updating-cluster-within-minor.",
"product_ids": [
"9Base-RHOSE-4.13:rhcos-x86_64-413.92.202509030117-0"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:15672"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"9Base-RHOSE-4.13:rhcos-x86_64-413.92.202509030117-0"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:C/C:N/I:H/A:H",
"version": "3.1"
},
"products": [
"9Base-RHOSE-4.13:rhcos-x86_64-413.92.202509030117-0"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "libxslt: Heap Use-After-Free in libxslt caused by atype corruption in xmlAttrPtr"
},
{
"cve": "CVE-2025-32414",
"cwe": {
"id": "CWE-393",
"name": "Return of Wrong Status Code"
},
"discovery_date": "2025-04-08T04:00:51.284113+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2358121"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in libxml2. This vulnerability allows out-of-bounds memory access due to incorrect handling of return values in xmlPythonFileRead and xmlPythonFileReadRaw. This is caused by a mismatch between the length of the file in bytes vs the length in characters, as unicode characters can occupy up to 4 bytes per character.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "libxml2: Out-of-Bounds Read in libxml2",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This bug affects parsing of text streams using:\n- the Python bindings (pending deprecation: https://gitlab.gnome.org/GNOME/libxml2/-/issues/891)\n- the libxml2 SAX driver drv_libxml2,\n- the XML Reader API\n\nParsing of binary streams is not affected by this vulnerability.\n\nThe vulnerability exists in the libxml2 package the bug arises because of a mismatch between characters vs. bytes handling: functions xmlPythonFileRead and xmlPythonFileReadRaw may compute a length incorrectly (mistaking character count for byte count), but for a succesful exploitation of this bug requires local access, on top of that the path to exploiation is non trivial, where handling of python binding\u0027s and specific input handling of bytes and charcters are required which makes this outside the scope of an attacker and increases the attack complexity, for these reasons this has been marked as moderate by redhat.\n\n\nWithin regulated environments, a combination of the following controls acts as a significant barrier to successfully exploiting a CWE-393: Return of Wrong Status Code vulnerability and therefore downgrades the severity of this particular CVE from Moderate to Low.\n\nThe platform enforces hardening guidelines to apply the most restrictive settings necessary for operational needs, while baseline configurations maintain secure system and software states. A defense-in-depth monitoring strategy includes perimeter firewalls and endpoint protection services that detect and respond to threats in real time, helping prevent or limit exploitation attempts. Robust input validation and error handling ensure all user inputs are thoroughly validated, supporting consistent and secure system responses.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"9Base-RHOSE-4.13:rhcos-x86_64-413.92.202509030117-0"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-32414"
},
{
"category": "external",
"summary": "RHBZ#2358121",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2358121"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-32414",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-32414"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-32414",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-32414"
},
{
"category": "external",
"summary": "https://gitlab.gnome.org/GNOME/libxml2/-/issues/889",
"url": "https://gitlab.gnome.org/GNOME/libxml2/-/issues/889"
}
],
"release_date": "2025-04-08T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-09-18T05:46:13+00:00",
"details": "For OpenShift Container Platform 4.13 see the following documentation,\nwhich will be updated shortly for this release, for important instructions\non how to upgrade your cluster and fully apply this asynchronous errata\nupdate:\n\nhttps://docs.redhat.com/en/documentation/openshift_container_platform/4.13/html/release_notes\n\nYou may download the oc tool and use it to inspect release image metadata\nfor x86_64, s390x, ppc64le, and aarch64 architectures. The image digests\nmay be found at\nhttps://quay.io/repository/openshift-release-dev/ocp-release?tab=tags.\n\n The sha value for the release is as follows:\n\n (For x86_64 architecture)\n The image digest is sha256:32f55a5ff24713e240a293ced4f8cb202bbdf482095593e226d1ea4397fefe8e\n\nAll OpenShift Container Platform 4.13 users are advised to upgrade to these\nupdated packages and images when they are available in the appropriate\nrelease channel. To check for available updates, use the OpenShift CLI (oc)\nor web console. Instructions for upgrading a cluster are available at\nhttps://docs.redhat.com/en/documentation/openshift_container_platform/4.13/html-single/updating_clusters/index#updating-cluster-within-minor.",
"product_ids": [
"9Base-RHOSE-4.13:rhcos-x86_64-413.92.202509030117-0"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:15672"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"9Base-RHOSE-4.13:rhcos-x86_64-413.92.202509030117-0"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "LOW",
"baseScore": 5.6,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "NONE",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:L",
"version": "3.1"
},
"products": [
"9Base-RHOSE-4.13:rhcos-x86_64-413.92.202509030117-0"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "libxml2: Out-of-Bounds Read in libxml2"
},
{
"cve": "CVE-2025-32415",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"discovery_date": "2025-04-17T18:00:46.954384+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2360768"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the libxml2 library. A heap-based underflow can be triggered when a crafted XML document is validated against an XML schema with certain identity constraints or when a crafted XML schema is used, causing a crash to the application linked to the library and resulting in a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "libxml2: Out-of-bounds Read in xmlSchemaIDCFillNodeTables",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "To exploit this issue, an attacker needs to be able to process a specially crafted XML file with the application linked to the libxml2 library. Additionally, the only security impact of this vulnerability is a denial of service.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"9Base-RHOSE-4.13:rhcos-x86_64-413.92.202509030117-0"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-32415"
},
{
"category": "external",
"summary": "RHBZ#2360768",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2360768"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-32415",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-32415"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-32415",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-32415"
},
{
"category": "external",
"summary": "https://gitlab.gnome.org/GNOME/libxml2/-/issues/890",
"url": "https://gitlab.gnome.org/GNOME/libxml2/-/issues/890"
}
],
"release_date": "2025-04-17T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-09-18T05:46:13+00:00",
"details": "For OpenShift Container Platform 4.13 see the following documentation,\nwhich will be updated shortly for this release, for important instructions\non how to upgrade your cluster and fully apply this asynchronous errata\nupdate:\n\nhttps://docs.redhat.com/en/documentation/openshift_container_platform/4.13/html/release_notes\n\nYou may download the oc tool and use it to inspect release image metadata\nfor x86_64, s390x, ppc64le, and aarch64 architectures. The image digests\nmay be found at\nhttps://quay.io/repository/openshift-release-dev/ocp-release?tab=tags.\n\n The sha value for the release is as follows:\n\n (For x86_64 architecture)\n The image digest is sha256:32f55a5ff24713e240a293ced4f8cb202bbdf482095593e226d1ea4397fefe8e\n\nAll OpenShift Container Platform 4.13 users are advised to upgrade to these\nupdated packages and images when they are available in the appropriate\nrelease channel. To check for available updates, use the OpenShift CLI (oc)\nor web console. Instructions for upgrading a cluster are available at\nhttps://docs.redhat.com/en/documentation/openshift_container_platform/4.13/html-single/updating_clusters/index#updating-cluster-within-minor.",
"product_ids": [
"9Base-RHOSE-4.13:rhcos-x86_64-413.92.202509030117-0"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:15672"
},
{
"category": "workaround",
"details": "Do not process untrusted files with the libxml2 library.",
"product_ids": [
"9Base-RHOSE-4.13:rhcos-x86_64-413.92.202509030117-0"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"9Base-RHOSE-4.13:rhcos-x86_64-413.92.202509030117-0"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "libxml2: Out-of-bounds Read in xmlSchemaIDCFillNodeTables"
},
{
"cve": "CVE-2025-32462",
"cwe": {
"id": "CWE-863",
"name": "Incorrect Authorization"
},
"discovery_date": "2025-06-24T21:21:40.408000+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2374692"
}
],
"notes": [
{
"category": "description",
"text": "A privilege escalation vulnerability was found in Sudo. In certain configurations, unauthorized users can gain elevated system privileges via the Sudo host option (`-h` or `--host`). When using the default sudo security policy plugin (sudoers), the host option is intended to be used in conjunction with the list option (`-l` or `--list`) to determine what permissions a user has on a different system. However, this restriction can be bypassed, allowing a user to elevate their privileges on one system to the privileges they may have on a different system, effectively ignoring the host identifier in any sudoers rules. This vulnerability is particularly impactful for systems that share a single sudoers configuration file across multiple computers or use network-based user directories, such as LDAP, to provide sudoers rules on a system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "sudo: LPE via host option",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability is classified as a Local Privilege Escalation (LPE), meaning an attacker needs an authenticated account before they could exploit it. Due to this restriction, the severity is rated Important. Additionally, for a system to be vulnerable, it must already be in a non-default configuration.\n\nThe system\u2019s sudoers file must contain rules that define that user\u2019s privileges on a different system. There are multiple mechanisms a system administrator could use to distribute sudoers rules, such as LDAP, Ansible playbooks, or via inclusion in a \u201cGolden Image,\u201d and therefore may be affected by this vulnerability. In environments using LDAP to manage sudoers files, look for sudoRoles objects that use sudoHost values to manage different levels of user privliges across multiple systems.\n\nIn situations where host A\u2019s sudoers rules include permissions defined for another host B, a user on host A could use the privileges granted to them on host B while logged into host A. For example, a sudoers file on hostA and hostB might include the following rules:\n```\nAlice\thostA = ALL\nBob\thostB = ALL\n```\nIf Bob logs into hostA and runs `sudo some command`, Sudo will check that Bob has permission to run `some command` on hostA. Since Bob does NOT have that privilege on hostA, Sudo will deny the requested command.\n\nHowever, the local Sudo rules on hostA can be bypassed if Bob logs into hostA and runs `sudo -h hostB some command`. In this case, Sudo will verify that Bob has permission to run `some command` on hostB. Since Bob does have that privilege, Sudo will run the requested command on hostA, where Bob is currently logged in.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"9Base-RHOSE-4.13:rhcos-x86_64-413.92.202509030117-0"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-32462"
},
{
"category": "external",
"summary": "RHBZ#2374692",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2374692"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-32462",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-32462"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-32462",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-32462"
},
{
"category": "external",
"summary": "https://www.stratascale.com/vulnerability-alert-CVE-2025-32462-sudo-host",
"url": "https://www.stratascale.com/vulnerability-alert-CVE-2025-32462-sudo-host"
},
{
"category": "external",
"summary": "https://www.sudo.ws/security/advisories/host_any/",
"url": "https://www.sudo.ws/security/advisories/host_any/"
}
],
"release_date": "2025-06-30T14:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-09-18T05:46:13+00:00",
"details": "For OpenShift Container Platform 4.13 see the following documentation,\nwhich will be updated shortly for this release, for important instructions\non how to upgrade your cluster and fully apply this asynchronous errata\nupdate:\n\nhttps://docs.redhat.com/en/documentation/openshift_container_platform/4.13/html/release_notes\n\nYou may download the oc tool and use it to inspect release image metadata\nfor x86_64, s390x, ppc64le, and aarch64 architectures. The image digests\nmay be found at\nhttps://quay.io/repository/openshift-release-dev/ocp-release?tab=tags.\n\n The sha value for the release is as follows:\n\n (For x86_64 architecture)\n The image digest is sha256:32f55a5ff24713e240a293ced4f8cb202bbdf482095593e226d1ea4397fefe8e\n\nAll OpenShift Container Platform 4.13 users are advised to upgrade to these\nupdated packages and images when they are available in the appropriate\nrelease channel. To check for available updates, use the OpenShift CLI (oc)\nor web console. Instructions for upgrading a cluster are available at\nhttps://docs.redhat.com/en/documentation/openshift_container_platform/4.13/html-single/updating_clusters/index#updating-cluster-within-minor.",
"product_ids": [
"9Base-RHOSE-4.13:rhcos-x86_64-413.92.202509030117-0"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:15672"
},
{
"category": "workaround",
"details": "For environments using sudoers files: Remove rules defined in sudoers files that are for any system other than the local system.\n\nFor environments using LDAP: Use a narrow-scoped search path in the SSSD configuration so rules that don\u2019t apply to a system are not included in the LDAP query results.",
"product_ids": [
"9Base-RHOSE-4.13:rhcos-x86_64-413.92.202509030117-0"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"9Base-RHOSE-4.13:rhcos-x86_64-413.92.202509030117-0"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "sudo: LPE via host option"
},
{
"cve": "CVE-2025-48060",
"cwe": {
"id": "CWE-126",
"name": "Buffer Over-read"
},
"discovery_date": "2025-05-21T18:00:55.721838+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2367842"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in jq, a command line JSON processor. A specially crafted input can cause a heap-based buffer over-read when formatting an empty string because it was not properly null-terminated, causing a crash and resulting in a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "jq: AddressSanitizer: stack-buffer-overflow in jq_fuzz_execute (jv_string_vfmt)",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "To exploit this flaw, an attacker needs to trick a user into processing a specially crafted JSON input, allowing an attacker to trigger a buffer over-read of 2 bytes and cause a crash in jq with no other security impact. Due to these reasons, this flaw has been rated with a Moderate severity.\n\nWithin regulated environments, a combination of the following controls acts as a significant barrier to successfully exploiting a CWE-126: Buffer Over-read vulnerability and therefore downgrades the severity of this particular CVE from Moderate to Low.\n\nMemory access boundaries are enforced through secure coding practices, including bounds checking and automated detection of over-read conditions during development. Static analysis and peer reviews catch improper memory handling early, reducing the risk of vulnerabilities reaching production. Memory protection mechanisms restrict access to allocated regions at runtime, and process isolation contains memory faults within the affected workload. Additionally, a defense-in-depth monitoring strategy supports real-time detection of anomalous memory activity, enabling rapid response and limiting potential impact.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"9Base-RHOSE-4.13:rhcos-x86_64-413.92.202509030117-0"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-48060"
},
{
"category": "external",
"summary": "RHBZ#2367842",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2367842"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-48060",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-48060"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-48060",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-48060"
},
{
"category": "external",
"summary": "https://github.com/jqlang/jq/security/advisories/GHSA-p7rr-28xf-3m5w",
"url": "https://github.com/jqlang/jq/security/advisories/GHSA-p7rr-28xf-3m5w"
}
],
"release_date": "2025-05-21T17:32:43.602000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-09-18T05:46:13+00:00",
"details": "For OpenShift Container Platform 4.13 see the following documentation,\nwhich will be updated shortly for this release, for important instructions\non how to upgrade your cluster and fully apply this asynchronous errata\nupdate:\n\nhttps://docs.redhat.com/en/documentation/openshift_container_platform/4.13/html/release_notes\n\nYou may download the oc tool and use it to inspect release image metadata\nfor x86_64, s390x, ppc64le, and aarch64 architectures. The image digests\nmay be found at\nhttps://quay.io/repository/openshift-release-dev/ocp-release?tab=tags.\n\n The sha value for the release is as follows:\n\n (For x86_64 architecture)\n The image digest is sha256:32f55a5ff24713e240a293ced4f8cb202bbdf482095593e226d1ea4397fefe8e\n\nAll OpenShift Container Platform 4.13 users are advised to upgrade to these\nupdated packages and images when they are available in the appropriate\nrelease channel. To check for available updates, use the OpenShift CLI (oc)\nor web console. Instructions for upgrading a cluster are available at\nhttps://docs.redhat.com/en/documentation/openshift_container_platform/4.13/html-single/updating_clusters/index#updating-cluster-within-minor.",
"product_ids": [
"9Base-RHOSE-4.13:rhcos-x86_64-413.92.202509030117-0"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:15672"
},
{
"category": "workaround",
"details": "Do not process untrusted input with the jq command line JSON processor.",
"product_ids": [
"9Base-RHOSE-4.13:rhcos-x86_64-413.92.202509030117-0"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"9Base-RHOSE-4.13:rhcos-x86_64-413.92.202509030117-0"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "jq: AddressSanitizer: stack-buffer-overflow in jq_fuzz_execute (jv_string_vfmt)"
},
{
"cve": "CVE-2025-48384",
"cwe": {
"id": "CWE-59",
"name": "Improper Link Resolution Before File Access (\u0027Link Following\u0027)"
},
"discovery_date": "2025-07-08T19:00:48.297925+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2378806"
}
],
"notes": [
{
"category": "description",
"text": "A line-end handling flaw was found in Git. When writing a config entry, values with a trailing carriage return (CR) are not quoted, resulting in the CR being lost when the config is read later. When initializing a submodule, if the submodule path contains a trailing CR, the altered path is read, resulting in the submodule being checked out to an incorrect location.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "git: Git arbitrary code execution",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability marked as Important and not Moderate flaw because it undermines Git\u2019s path and config integrity by allowing carriage return (\\r) injection to manipulate submodule checkout behavior. Git previously failed to quote config values containing trailing CR, causing the value to be misinterpreted when read back. In the context of submodules, this leads to incorrect path resolution, allowing an attacker to redirect the checkout path via a symlink to a sensitive directory like .git/modules/\u003csubmodule\u003e/hooks. If an executable post-checkout hook exists there, it could be inadvertently executed, resulting in arbitrary code execution during submodule operations. This is particularly dangerous in automated CI/CD pipelines or multi-repo projects where submodules are initialized or updated without manual inspection.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"9Base-RHOSE-4.13:rhcos-x86_64-413.92.202509030117-0"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-48384"
},
{
"category": "external",
"summary": "RHBZ#2378806",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2378806"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-48384",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-48384"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-48384",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-48384"
},
{
"category": "external",
"summary": "https://dgl.cx/2025/07/git-clone-submodule-cve-2025-48384",
"url": "https://dgl.cx/2025/07/git-clone-submodule-cve-2025-48384"
},
{
"category": "external",
"summary": "https://github.com/git/git/commit/05e9cd64ee23bbadcea6bcffd6660ed02b8eab89",
"url": "https://github.com/git/git/commit/05e9cd64ee23bbadcea6bcffd6660ed02b8eab89"
},
{
"category": "external",
"summary": "https://github.com/git/git/security/advisories/GHSA-vwqx-4fm8-6qc9",
"url": "https://github.com/git/git/security/advisories/GHSA-vwqx-4fm8-6qc9"
},
{
"category": "external",
"summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog",
"url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
}
],
"release_date": "2025-07-08T18:23:48.710000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-09-18T05:46:13+00:00",
"details": "For OpenShift Container Platform 4.13 see the following documentation,\nwhich will be updated shortly for this release, for important instructions\non how to upgrade your cluster and fully apply this asynchronous errata\nupdate:\n\nhttps://docs.redhat.com/en/documentation/openshift_container_platform/4.13/html/release_notes\n\nYou may download the oc tool and use it to inspect release image metadata\nfor x86_64, s390x, ppc64le, and aarch64 architectures. The image digests\nmay be found at\nhttps://quay.io/repository/openshift-release-dev/ocp-release?tab=tags.\n\n The sha value for the release is as follows:\n\n (For x86_64 architecture)\n The image digest is sha256:32f55a5ff24713e240a293ced4f8cb202bbdf482095593e226d1ea4397fefe8e\n\nAll OpenShift Container Platform 4.13 users are advised to upgrade to these\nupdated packages and images when they are available in the appropriate\nrelease channel. To check for available updates, use the OpenShift CLI (oc)\nor web console. Instructions for upgrading a cluster are available at\nhttps://docs.redhat.com/en/documentation/openshift_container_platform/4.13/html-single/updating_clusters/index#updating-cluster-within-minor.",
"product_ids": [
"9Base-RHOSE-4.13:rhcos-x86_64-413.92.202509030117-0"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:15672"
},
{
"category": "workaround",
"details": "To mitigate this issue, avoid using --recurse-submodules when cloning repositories from untrusted sources; instead, clone normally and only initialize or update submodules manually after reviewing them.",
"product_ids": [
"9Base-RHOSE-4.13:rhcos-x86_64-413.92.202509030117-0"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 8.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "CHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:C/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"9Base-RHOSE-4.13:rhcos-x86_64-413.92.202509030117-0"
]
}
],
"threats": [
{
"category": "exploit_status",
"date": "2025-08-25T00:00:00+00:00",
"details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
},
{
"category": "impact",
"details": "Important"
}
],
"title": "git: Git arbitrary code execution"
},
{
"cve": "CVE-2025-48385",
"cwe": {
"id": "CWE-88",
"name": "Improper Neutralization of Argument Delimiters in a Command (\u0027Argument Injection\u0027)"
},
"discovery_date": "2025-07-08T19:00:55.106787+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2378808"
}
],
"notes": [
{
"category": "description",
"text": "A bundled uri handling flaw was found in Git. When cloning a repository, Git knows to optionally fetch a bundle advertised by the remote server, which allows the server side to offload parts of the clone to a CDN. The Git client does not perform sufficient validation of the advertised bundles, which allows the remote side to perform protocol injection.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "git: Git arbitrary file writes",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability marked as Important rather than a Moderate flaw because it enables protocol injection at the transport layer of Git\u0027s bundle-uri mechanism, allowing a remote server to manipulate how and where data is written on the client system during a clone operation. The lack of input sanitization on user-controlled values like the URI and target path means that malformed inputs containing spaces or newlines can break protocol framing, leading to arbitrary file writes. In scenarios such as CI pipelines, developer environments, or recursive clones with submodules, an attacker can exploit this to overwrite critical files or inject malicious content, potentially achieving remote code execution (RCE).",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"9Base-RHOSE-4.13:rhcos-x86_64-413.92.202509030117-0"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-48385"
},
{
"category": "external",
"summary": "RHBZ#2378808",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2378808"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-48385",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-48385"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-48385",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-48385"
},
{
"category": "external",
"summary": "https://github.com/git/git/security/advisories/GHSA-m98c-vgpc-9655",
"url": "https://github.com/git/git/security/advisories/GHSA-m98c-vgpc-9655"
}
],
"release_date": "2025-07-08T18:23:44.405000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-09-18T05:46:13+00:00",
"details": "For OpenShift Container Platform 4.13 see the following documentation,\nwhich will be updated shortly for this release, for important instructions\non how to upgrade your cluster and fully apply this asynchronous errata\nupdate:\n\nhttps://docs.redhat.com/en/documentation/openshift_container_platform/4.13/html/release_notes\n\nYou may download the oc tool and use it to inspect release image metadata\nfor x86_64, s390x, ppc64le, and aarch64 architectures. The image digests\nmay be found at\nhttps://quay.io/repository/openshift-release-dev/ocp-release?tab=tags.\n\n The sha value for the release is as follows:\n\n (For x86_64 architecture)\n The image digest is sha256:32f55a5ff24713e240a293ced4f8cb202bbdf482095593e226d1ea4397fefe8e\n\nAll OpenShift Container Platform 4.13 users are advised to upgrade to these\nupdated packages and images when they are available in the appropriate\nrelease channel. To check for available updates, use the OpenShift CLI (oc)\nor web console. Instructions for upgrading a cluster are available at\nhttps://docs.redhat.com/en/documentation/openshift_container_platform/4.13/html-single/updating_clusters/index#updating-cluster-within-minor.",
"product_ids": [
"9Base-RHOSE-4.13:rhcos-x86_64-413.92.202509030117-0"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:15672"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"9Base-RHOSE-4.13:rhcos-x86_64-413.92.202509030117-0"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "LOW",
"baseScore": 8.3,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:L",
"version": "3.1"
},
"products": [
"9Base-RHOSE-4.13:rhcos-x86_64-413.92.202509030117-0"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "git: Git arbitrary file writes"
}
]
}
ICSA-25-259-02
Vulnerability from csaf_cisa - Published: 2025-09-16 06:00 - Updated: 2025-09-16 06:00Notes
{
"document": {
"acknowledgments": [
{
"organization": "Hitachi Energy",
"summary": "reporting these vulnerabilities to CISA"
}
],
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Disclosure is not limited",
"tlp": {
"label": "WHITE",
"url": "https://us-cert.cisa.gov/tlp/"
}
},
"lang": "en-US",
"notes": [
{
"category": "legal_disclaimer",
"text": "All information products included in https://us-cert.cisa.gov/ics are provided \"as is\" for informational purposes only. The Department of Homeland Security (DHS) does not provide any warranties of any kind regarding any information contained within. DHS does not endorse any commercial product or service, referenced in this product or otherwise. Further dissemination of this product is governed by the Traffic Light Protocol (TLP) marking in the header. For more information about TLP, see https://us-cert.cisa.gov/tlp/.",
"title": "Legal Notice"
},
{
"category": "summary",
"text": "Successful exploitation of these vulnerabilities could cause a Denial-of-Service condition in RTU500 devices.",
"title": "Risk evaluation"
},
{
"category": "other",
"text": "Energy",
"title": "Critical infrastructure sectors"
},
{
"category": "other",
"text": "Worldwide",
"title": "Countries/areas deployed"
},
{
"category": "other",
"text": "Switzerland",
"title": "Company headquarters location"
},
{
"category": "general",
"text": "CISA recommends users take defensive measures to minimize the risk of exploitation of these vulnerabilities, such as:",
"title": "Recommended Practices"
},
{
"category": "general",
"text": "Minimize network exposure for all control system devices and/or systems, ensuring they are not accessible from the internet.",
"title": "Recommended Practices"
},
{
"category": "general",
"text": "Locate control system networks and remote devices behind firewalls and isolating them from business networks.",
"title": "Recommended Practices"
},
{
"category": "general",
"text": "When remote access is required, use more secure methods, such as Virtual Private Networks (VPNs). Recognize VPNs may have vulnerabilities, should be updated to the most recent version available, and are only as secure as the connected devices.",
"title": "Recommended Practices"
},
{
"category": "general",
"text": "CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.",
"title": "Recommended Practices"
},
{
"category": "general",
"text": "CISA also provides a section for control systems security recommended practices on the ICS webpage on cisa.gov. Several CISA products detailing cyber defense best practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.",
"title": "Recommended Practices"
},
{
"category": "general",
"text": "CISA encourages organizations to implement recommended cybersecurity strategies for proactive defense of ICS assets.",
"title": "Recommended Practices"
},
{
"category": "general",
"text": "Additional mitigation guidance and recommended practices are publicly available on the ICS webpage at cisa.gov in the technical information paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.",
"title": "Recommended Practices"
},
{
"category": "general",
"text": "Organizations observing suspected malicious activity should follow established internal procedures and report findings to CISA for tracking and correlation against other incidents.",
"title": "Recommended Practices"
},
{
"category": "general",
"text": "CISA also recommends users take the following measures to protect themselves from social engineering attacks:",
"title": "Recommended Practices"
},
{
"category": "general",
"text": "Do not click web links or open attachments in unsolicited email messages.",
"title": "Recommended Practices"
},
{
"category": "general",
"text": "Refer to Recognizing and Avoiding Email Scams for more information on avoiding email scams.",
"title": "Recommended Practices"
},
{
"category": "general",
"text": "Refer to Avoiding Social Engineering and Phishing Attacks for more information on social engineering attacks.",
"title": "Recommended Practices"
},
{
"category": "general",
"text": "No known public exploitation specifically targeting these vulnerabilities has been reported to CISA at this time.",
"title": "Recommended Practices"
}
],
"publisher": {
"category": "coordinator",
"contact_details": "central@cisa.dhs.gov",
"name": "CISA",
"namespace": "https://www.cisa.gov/"
},
"references": [
{
"category": "self",
"summary": "ICS Advisory ICSA-25-259-02 JSON",
"url": "https://raw.githubusercontent.com/cisagov/CSAF/develop/csaf_files/OT/white/2025/icsa-25-259-02.json"
},
{
"category": "self",
"summary": "ICSA Advisory ICSA-25-259-02 - Web Version",
"url": "https://www.cisa.gov/news-events/ics-advisories/icsa-25-259-02"
},
{
"category": "external",
"summary": "Recommended Practices",
"url": "https://www.cisa.gov/uscert/ics/alerts/ICS-ALERT-10-301-01"
},
{
"category": "external",
"summary": "Recommended Practices",
"url": "https://www.cisa.gov/resources-tools/resources/ics-recommended-practices"
},
{
"category": "external",
"summary": "Recommended Practices",
"url": "https://www.cisa.gov/sites/default/files/publications/Cybersecurity_Best_Practices_for_Industrial_Control_Systems.pdf"
},
{
"category": "external",
"summary": "Recommended Practices",
"url": "https://www.cisa.gov/topics/industrial-control-systems"
},
{
"category": "external",
"summary": "Recommended Practices",
"url": "https://www.cisa.gov/uscert/sites/default/files/publications/emailscams0905.pdf"
},
{
"category": "external",
"summary": "Recommended Practices",
"url": "https://www.cisa.gov/uscert/ncas/tips/ST04-014"
},
{
"category": "external",
"summary": "Recommended Practices",
"url": "https://us-cert.cisa.gov/sites/default/files/recommended_practices/NCCIC_ICS-CERT_Defense_in_Depth_2016_S508C.pdf"
},
{
"category": "external",
"summary": "Recommended Practices",
"url": "https://www.cisa.gov/uscert/ics/tips/ICS-TIP-12-146-01B"
}
],
"title": "Hitachi Energy RTU500 series",
"tracking": {
"current_release_date": "2025-09-16T06:00:00.000000Z",
"generator": {
"date": "2025-09-16T16:34:27.765108Z",
"engine": {
"name": "CISA CSAF Generator",
"version": "1.0.0"
}
},
"id": "ICSA-25-259-02",
"initial_release_date": "2025-09-16T06:00:00.000000Z",
"revision_history": [
{
"date": "2025-09-16T06:00:00.000000Z",
"legacy_version": "Initial",
"number": "1",
"summary": "Initial Publication"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "13.6.1",
"product": {
"name": "Hitachi Energy Hitachi Energy RTU500 series: 13.6.1",
"product_id": "CSAFPID-0001"
}
}
],
"category": "product_name",
"name": "Hitachi Energy RTU500 series"
},
{
"branches": [
{
"category": "product_version_range",
"name": "\u003e=12.7.1|\u003c=12.7.7",
"product": {
"name": "Hitachi Energy Hitachi Energy RTU500 series: \u003e=12.7.1|\u003c=12.7.7",
"product_id": "CSAFPID-0002"
}
}
],
"category": "product_name",
"name": "Hitachi Energy RTU500 series"
},
{
"branches": [
{
"category": "product_version_range",
"name": "\u003e=13.4.1|\u003c=13.4.4",
"product": {
"name": "Hitachi Energy Hitachi Energy RTU500 series: \u003e=13.4.1|\u003c=13.4.4",
"product_id": "CSAFPID-0003"
}
}
],
"category": "product_name",
"name": "Hitachi Energy RTU500 series"
},
{
"branches": [
{
"category": "product_version_range",
"name": "\u003e=13.5.1|\u003c=13.5.3",
"product": {
"name": "Hitachi Energy Hitachi Energy RTU500 series: \u003e=13.5.1|\u003c=13.5.3",
"product_id": "CSAFPID-0004"
}
}
],
"category": "product_name",
"name": "Hitachi Energy RTU500 series"
},
{
"branches": [
{
"category": "product_version_range",
"name": "\u003e=13.7.1|\u003c=13.7.6",
"product": {
"name": "Hitachi Energy Hitachi Energy RTU500 series: \u003e=13.7.1|\u003c=13.7.6",
"product_id": "CSAFPID-0005"
}
}
],
"category": "product_name",
"name": "Hitachi Energy RTU500 series"
}
],
"category": "vendor",
"name": "Hitachi Energy"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2023-2953",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"notes": [
{
"category": "summary",
"text": "A vulnerability has been identified in the openLDAP library used in Central Account Management (CAM) client. This issue can lead to a Denial of Service (DoS) condition when a specially crafted request may cause a null pointer to dereference, resulting in affected CMU to automatically recovering itself by rebooting.",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0004",
"CSAFPID-0005"
]
},
"references": [
{
"category": "external",
"summary": "www.cve.org",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2953"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/4.0#CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Hitachi Energy has identified the following specific workarounds and mitigations users can apply to reduce risk:",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0004",
"CSAFPID-0005"
]
},
{
"category": "mitigation",
"details": "(CVE-2023-2953, CVE-2025-39203, CVE-2025-6021) RTU500 series CMU Firmware version 12.7.1 \u2013 12.7.7: Update to CMU Firmware version 12.7.8 when available",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0004",
"CSAFPID-0005"
]
},
{
"category": "mitigation",
"details": "(CVE-2023-2953, CVE-2025-39203, CVE-2025-6021) RTU500 series CMU Firmware version 13.5.1 \u2013 13.5.3: Update to CMU Firmware version 13.5.4",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0004",
"CSAFPID-0005"
]
},
{
"category": "mitigation",
"details": "(CVE-2023-2953, CVE-2025-39203, CVE-2025-6021) RTU500 series CMU Firmware version 13.6.1: Update to CMU Firmware version 13.6.3",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0004",
"CSAFPID-0005"
]
},
{
"category": "mitigation",
"details": "(CVE-2023-2953) RTU500 series CMU Firmware version 12.7.1 \u2013 12.7.7: Follow general mitigation factors /workarounds",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0004",
"CSAFPID-0005"
]
},
{
"category": "mitigation",
"details": "(CVE-2023-2953, CVE-2025-39203) RTU500 series CMU Firmware version 13.6.1, RTU500 series CMU Firmware version 13.5.1 \u2013 13.5.3, RTU500 series CMU Firmware version 13.7.1 \u2013 13.7.6: Follow general mitigation factors/workarounds.",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0004",
"CSAFPID-0005"
]
},
{
"category": "mitigation",
"details": "(CVE-2023-2953, CVE-2024-45490, CVE-2024-45491, CVE-2024-45492, CVE-2024-28757, CVE-2025-6021) RTU500 series CMU Firmware version 13.7.1 \u2013 13.7.6: Update to CMU Firmware version 13.7.7",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0004",
"CSAFPID-0005"
]
},
{
"category": "mitigation",
"details": "For more information see the associated Hitachi Energy PSIRT security advisory 8DBD000220 Multiple Vulnerabilities in Hitachi Energy\u0027s RTU500 series Product.",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0004",
"CSAFPID-0005"
],
"url": "https://publisher.hitachienergy.com/preview?DocumentID=8DBD000220\u0026LanguageCode=en\u0026DocumentPartId=\u0026Action=launch"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0004",
"CSAFPID-0005"
]
}
]
},
{
"cve": "CVE-2025-39203",
"cwe": {
"id": "CWE-354",
"name": "Improper Validation of Integrity Check Value"
},
"notes": [
{
"category": "summary",
"text": "A vulnerability exists in the IEC 61850 protocol of the RTU500 product series. An IEC 61850-8 crafted message content from a device (e.g. an IED) or remote system can cause a Denial of Service (DoS) resulting in disconnection of the device to the RTU 500 until next reboot.",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005"
]
},
"references": [
{
"category": "external",
"summary": "www.cve.org",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-39203"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/4.0#CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Hitachi Energy has identified the following specific workarounds and mitigations users can apply to reduce risk:",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005"
]
},
{
"category": "mitigation",
"details": "(CVE-2023-2953, CVE-2025-39203, CVE-2025-6021) RTU500 series CMU Firmware version 12.7.1 \u2013 12.7.7: Update to CMU Firmware version 12.7.8 when available",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005"
]
},
{
"category": "mitigation",
"details": "(CVE-2023-2953, CVE-2025-39203, CVE-2025-6021) RTU500 series CMU Firmware version 13.5.1 \u2013 13.5.3: Update to CMU Firmware version 13.5.4",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005"
]
},
{
"category": "mitigation",
"details": "(CVE-2023-2953, CVE-2025-39203, CVE-2025-6021) RTU500 series CMU Firmware version 13.6.1: Update to CMU Firmware version 13.6.3",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005"
]
},
{
"category": "mitigation",
"details": "(CVE-2023-2953, CVE-2025-39203) RTU500 series CMU Firmware version 13.6.1, RTU500 series CMU Firmware version 13.5.1 \u2013 13.5.3, RTU500 series CMU Firmware version 13.7.1 \u2013 13.7.6: Follow general mitigation factors/workarounds.",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005"
]
},
{
"category": "mitigation",
"details": "(CVE-2025-39203) RTU500 series CMU Firmware version 12.7.1 \u2013 12.7.7: Follow general mitigation factors/ workarounds.",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005"
]
},
{
"category": "mitigation",
"details": "(CVE-2025-39203) RTU500 series CMU Firmware version 13.4.1 \u2013 13.4.4, RTU500 series CMU Firmware version 13.7.1 \u2013 13.7.6: Update to CMU Firmware version 13.7.7",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005"
]
},
{
"category": "mitigation",
"details": "(CVE-2025-39203) RTU500 series CMU Firmware version 13.4.1 \u2013 13.4.4: Follow General Mitigation Factors/Workarounds.",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005"
]
},
{
"category": "mitigation",
"details": "For more information see the associated Hitachi Energy PSIRT security advisory 8DBD000220 Multiple Vulnerabilities in Hitachi Energy\u0027s RTU500 series Product.",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005"
],
"url": "https://publisher.hitachienergy.com/preview?DocumentID=8DBD000220\u0026LanguageCode=en\u0026DocumentPartId=\u0026Action=launch"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005"
]
}
]
},
{
"cve": "CVE-2024-45490",
"cwe": {
"id": "CWE-611",
"name": "Improper Restriction of XML External Entity Reference"
},
"notes": [
{
"category": "summary",
"text": "A vulnerability has been identified in the libexpat library used in IEC 61850 client and server components of the RTU500 product series. An authenticated and authorized malicious user could load a crafted XML input which may lead to memory mismanagement potentially causing RTU500 to reboot.",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0005"
]
},
"references": [
{
"category": "external",
"summary": "www.cve.org",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45490"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/4.0#CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Hitachi Energy has identified the following specific workarounds and mitigations users can apply to reduce risk:",
"product_ids": [
"CSAFPID-0005"
]
},
{
"category": "mitigation",
"details": "(CVE-2023-2953, CVE-2024-45490, CVE-2024-45491, CVE-2024-45492, CVE-2024-28757, CVE-2025-6021) RTU500 series CMU Firmware version 13.7.1 \u2013 13.7.6: Update to CMU Firmware version 13.7.7",
"product_ids": [
"CSAFPID-0005"
]
},
{
"category": "mitigation",
"details": "(CVE-2024-45490, CVE-2024-45491, CVE-2024-45492, CVE-2024-28757) RTU500 series CMU Firmware version 13.7.1 \u2013 13.7.6: Follow general mitigation factors/workarounds.",
"product_ids": [
"CSAFPID-0005"
]
},
{
"category": "mitigation",
"details": "For more information see the associated Hitachi Energy PSIRT security advisory 8DBD000220 Multiple Vulnerabilities in Hitachi Energy\u0027s RTU500 series Product.",
"product_ids": [
"CSAFPID-0005"
],
"url": "https://publisher.hitachienergy.com/preview?DocumentID=8DBD000220\u0026LanguageCode=en\u0026DocumentPartId=\u0026Action=launch"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0005"
]
}
]
},
{
"cve": "CVE-2024-45491",
"cwe": {
"id": "CWE-122",
"name": "Heap-based Buffer Overflow"
},
"notes": [
{
"category": "summary",
"text": "A vulnerability has been identified in libexpat library used in the IEC 61850 client and server components of the RTU500 product series. An authenticated and authorized malicious user could load a crafted XML input which may lead to heap corruption potentially causing RTU500 to reboot.",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0005"
]
},
"references": [
{
"category": "external",
"summary": "www.cve.org",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45491"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/4.0#CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Hitachi Energy has identified the following specific workarounds and mitigations users can apply to reduce risk:",
"product_ids": [
"CSAFPID-0005"
]
},
{
"category": "mitigation",
"details": "(CVE-2023-2953, CVE-2024-45490, CVE-2024-45491, CVE-2024-45492, CVE-2024-28757, CVE-2025-6021) RTU500 series CMU Firmware version 13.7.1 \u2013 13.7.6: Update to CMU Firmware version 13.7.7",
"product_ids": [
"CSAFPID-0005"
]
},
{
"category": "mitigation",
"details": "(CVE-2024-45490, CVE-2024-45491, CVE-2024-45492, CVE-2024-28757) RTU500 series CMU Firmware version 13.7.1 \u2013 13.7.6: Follow general mitigation factors/workarounds.",
"product_ids": [
"CSAFPID-0005"
]
},
{
"category": "mitigation",
"details": "For more information see the associated Hitachi Energy PSIRT security advisory 8DBD000220 Multiple Vulnerabilities in Hitachi Energy\u0027s RTU500 series Product.",
"product_ids": [
"CSAFPID-0005"
],
"url": "https://publisher.hitachienergy.com/preview?DocumentID=8DBD000220\u0026LanguageCode=en\u0026DocumentPartId=\u0026Action=launch"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0005"
]
}
]
},
{
"cve": "CVE-2024-45492",
"cwe": {
"id": "CWE-190",
"name": "Integer Overflow or Wraparound"
},
"notes": [
{
"category": "summary",
"text": "A vulnerability has been identified in libexpat library used in the IEC 61850 client and server components of the RTU500 product series. An authenticated and authorized malicious user could load a crafted XML input which leads to an integer overflow potentially causing RTU500 to reboot.",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0005"
]
},
"references": [
{
"category": "external",
"summary": "www.cve.org",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45492"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/4.0#CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Hitachi Energy has identified the following specific workarounds and mitigations users can apply to reduce risk:",
"product_ids": [
"CSAFPID-0005"
]
},
{
"category": "mitigation",
"details": "(CVE-2023-2953, CVE-2024-45490, CVE-2024-45491, CVE-2024-45492, CVE-2024-28757, CVE-2025-6021) RTU500 series CMU Firmware version 13.7.1 \u2013 13.7.6: Update to CMU Firmware version 13.7.7",
"product_ids": [
"CSAFPID-0005"
]
},
{
"category": "mitigation",
"details": "(CVE-2024-45490, CVE-2024-45491, CVE-2024-45492, CVE-2024-28757) RTU500 series CMU Firmware version 13.7.1 \u2013 13.7.6: Follow general mitigation factors/workarounds.",
"product_ids": [
"CSAFPID-0005"
]
},
{
"category": "mitigation",
"details": "For more information see the associated Hitachi Energy PSIRT security advisory 8DBD000220 Multiple Vulnerabilities in Hitachi Energy\u0027s RTU500 series Product.",
"product_ids": [
"CSAFPID-0005"
],
"url": "https://publisher.hitachienergy.com/preview?DocumentID=8DBD000220\u0026LanguageCode=en\u0026DocumentPartId=\u0026Action=launch"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0005"
]
}
]
},
{
"cve": "CVE-2024-28757",
"cwe": {
"id": "CWE-776",
"name": "Improper Restriction of Recursive Entity References in DTDs (\u0027XML Entity Expansion\u0027)"
},
"notes": [
{
"category": "summary",
"text": "A vulnerability has been identified in libexpat library used in the IEC 61850 client and server components of the RTU500 product series. An authenticated and authorized malicious user could load a crafted XML input which may lead to a memory mismanagement potentially causing RTU500 to reboot.",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0005"
]
},
"references": [
{
"category": "external",
"summary": "www.cve.org",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-28757"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/4.0#CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Hitachi Energy has identified the following specific workarounds and mitigations users can apply to reduce risk:",
"product_ids": [
"CSAFPID-0005"
]
},
{
"category": "mitigation",
"details": "(CVE-2023-2953, CVE-2024-45490, CVE-2024-45491, CVE-2024-45492, CVE-2024-28757, CVE-2025-6021) RTU500 series CMU Firmware version 13.7.1 \u2013 13.7.6: Update to CMU Firmware version 13.7.7",
"product_ids": [
"CSAFPID-0005"
]
},
{
"category": "mitigation",
"details": "(CVE-2024-45490, CVE-2024-45491, CVE-2024-45492, CVE-2024-28757) RTU500 series CMU Firmware version 13.7.1 \u2013 13.7.6: Follow general mitigation factors/workarounds.",
"product_ids": [
"CSAFPID-0005"
]
},
{
"category": "mitigation",
"details": "For more information see the associated Hitachi Energy PSIRT security advisory 8DBD000220 Multiple Vulnerabilities in Hitachi Energy\u0027s RTU500 series Product.",
"product_ids": [
"CSAFPID-0005"
],
"url": "https://publisher.hitachienergy.com/preview?DocumentID=8DBD000220\u0026LanguageCode=en\u0026DocumentPartId=\u0026Action=launch"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0005"
]
}
]
},
{
"cve": "CVE-2025-6021",
"cwe": {
"id": "CWE-121",
"name": "Stack-based Buffer Overflow"
},
"notes": [
{
"category": "summary",
"text": "A vulnerability exists in libxml library used by RTU500 Web server functionality. An authenticated and authorized malicious user could send a crafted XML message which may lead to buffer overflow potentially causing RTU500 to reboot.",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0004",
"CSAFPID-0005"
]
},
"references": [
{
"category": "external",
"summary": "www.cve.org",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6021"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/4.0#CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:P/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Hitachi Energy has identified the following specific workarounds and mitigations users can apply to reduce risk:",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0004",
"CSAFPID-0005"
]
},
{
"category": "mitigation",
"details": "(CVE-2023-2953, CVE-2025-39203, CVE-2025-6021) RTU500 series CMU Firmware version 12.7.1 \u2013 12.7.7: Update to CMU Firmware version 12.7.8 when available",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0004",
"CSAFPID-0005"
]
},
{
"category": "mitigation",
"details": "(CVE-2023-2953, CVE-2025-39203, CVE-2025-6021) RTU500 series CMU Firmware version 13.5.1 \u2013 13.5.3: Update to CMU Firmware version 13.5.4",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0004",
"CSAFPID-0005"
]
},
{
"category": "mitigation",
"details": "(CVE-2023-2953, CVE-2025-39203, CVE-2025-6021) RTU500 series CMU Firmware version 13.6.1: Update to CMU Firmware version 13.6.3",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0004",
"CSAFPID-0005"
]
},
{
"category": "mitigation",
"details": "(CVE-2023-2953, CVE-2024-45490, CVE-2024-45491, CVE-2024-45492, CVE-2024-28757, CVE-2025-6021) RTU500 series CMU Firmware version 13.7.1 \u2013 13.7.6: Update to CMU Firmware version 13.7.7",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0004",
"CSAFPID-0005"
]
},
{
"category": "mitigation",
"details": "(CVE-2025-6021) RTU500 series CMU Firmware version 13.6.1, RTU500 series CMU Firmware version 12.7.1 \u2013 12.7.7, RTU500 series CMU Firmware version 13.5.1 \u2013 13.5.3, RTU500 series CMU Firmware version 13.7.1 \u2013 13.7.6: Follow general mitigation factors/workarounds.",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0004",
"CSAFPID-0005"
]
},
{
"category": "mitigation",
"details": "For more information see the associated Hitachi Energy PSIRT security advisory 8DBD000220 Multiple Vulnerabilities in Hitachi Energy\u0027s RTU500 series Product.",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0004",
"CSAFPID-0005"
],
"url": "https://publisher.hitachienergy.com/preview?DocumentID=8DBD000220\u0026LanguageCode=en\u0026DocumentPartId=\u0026Action=launch"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0004",
"CSAFPID-0005"
]
}
]
}
]
}
OPENSUSE-SU-2025:15321-1
Vulnerability from csaf_opensuse - Published: 2025-07-08 00:00 - Updated: 2025-07-08 00:00Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "libxml2-2-2.13.8-2.1 on GA media",
"title": "Title of the patch"
},
{
"category": "description",
"text": "These are all security issues fixed in the libxml2-2-2.13.8-2.1 package on the GA media of openSUSE Tumbleweed.",
"title": "Description of the patch"
},
{
"category": "details",
"text": "openSUSE-Tumbleweed-2025-15321",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2025_15321-1.json"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-49794 page",
"url": "https://www.suse.com/security/cve/CVE-2025-49794/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-49795 page",
"url": "https://www.suse.com/security/cve/CVE-2025-49795/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-49796 page",
"url": "https://www.suse.com/security/cve/CVE-2025-49796/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-6021 page",
"url": "https://www.suse.com/security/cve/CVE-2025-6021/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-6170 page",
"url": "https://www.suse.com/security/cve/CVE-2025-6170/"
}
],
"title": "libxml2-2-2.13.8-2.1 on GA media",
"tracking": {
"current_release_date": "2025-07-08T00:00:00Z",
"generator": {
"date": "2025-07-08T00:00:00Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "openSUSE-SU-2025:15321-1",
"initial_release_date": "2025-07-08T00:00:00Z",
"revision_history": [
{
"date": "2025-07-08T00:00:00Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "libxml2-2-2.13.8-2.1.aarch64",
"product": {
"name": "libxml2-2-2.13.8-2.1.aarch64",
"product_id": "libxml2-2-2.13.8-2.1.aarch64"
}
},
{
"category": "product_version",
"name": "libxml2-2-32bit-2.13.8-2.1.aarch64",
"product": {
"name": "libxml2-2-32bit-2.13.8-2.1.aarch64",
"product_id": "libxml2-2-32bit-2.13.8-2.1.aarch64"
}
},
{
"category": "product_version",
"name": "libxml2-devel-2.13.8-2.1.aarch64",
"product": {
"name": "libxml2-devel-2.13.8-2.1.aarch64",
"product_id": "libxml2-devel-2.13.8-2.1.aarch64"
}
},
{
"category": "product_version",
"name": "libxml2-devel-32bit-2.13.8-2.1.aarch64",
"product": {
"name": "libxml2-devel-32bit-2.13.8-2.1.aarch64",
"product_id": "libxml2-devel-32bit-2.13.8-2.1.aarch64"
}
},
{
"category": "product_version",
"name": "libxml2-doc-2.13.8-2.1.aarch64",
"product": {
"name": "libxml2-doc-2.13.8-2.1.aarch64",
"product_id": "libxml2-doc-2.13.8-2.1.aarch64"
}
},
{
"category": "product_version",
"name": "libxml2-tools-2.13.8-2.1.aarch64",
"product": {
"name": "libxml2-tools-2.13.8-2.1.aarch64",
"product_id": "libxml2-tools-2.13.8-2.1.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "libxml2-2-2.13.8-2.1.ppc64le",
"product": {
"name": "libxml2-2-2.13.8-2.1.ppc64le",
"product_id": "libxml2-2-2.13.8-2.1.ppc64le"
}
},
{
"category": "product_version",
"name": "libxml2-2-32bit-2.13.8-2.1.ppc64le",
"product": {
"name": "libxml2-2-32bit-2.13.8-2.1.ppc64le",
"product_id": "libxml2-2-32bit-2.13.8-2.1.ppc64le"
}
},
{
"category": "product_version",
"name": "libxml2-devel-2.13.8-2.1.ppc64le",
"product": {
"name": "libxml2-devel-2.13.8-2.1.ppc64le",
"product_id": "libxml2-devel-2.13.8-2.1.ppc64le"
}
},
{
"category": "product_version",
"name": "libxml2-devel-32bit-2.13.8-2.1.ppc64le",
"product": {
"name": "libxml2-devel-32bit-2.13.8-2.1.ppc64le",
"product_id": "libxml2-devel-32bit-2.13.8-2.1.ppc64le"
}
},
{
"category": "product_version",
"name": "libxml2-doc-2.13.8-2.1.ppc64le",
"product": {
"name": "libxml2-doc-2.13.8-2.1.ppc64le",
"product_id": "libxml2-doc-2.13.8-2.1.ppc64le"
}
},
{
"category": "product_version",
"name": "libxml2-tools-2.13.8-2.1.ppc64le",
"product": {
"name": "libxml2-tools-2.13.8-2.1.ppc64le",
"product_id": "libxml2-tools-2.13.8-2.1.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "libxml2-2-2.13.8-2.1.s390x",
"product": {
"name": "libxml2-2-2.13.8-2.1.s390x",
"product_id": "libxml2-2-2.13.8-2.1.s390x"
}
},
{
"category": "product_version",
"name": "libxml2-2-32bit-2.13.8-2.1.s390x",
"product": {
"name": "libxml2-2-32bit-2.13.8-2.1.s390x",
"product_id": "libxml2-2-32bit-2.13.8-2.1.s390x"
}
},
{
"category": "product_version",
"name": "libxml2-devel-2.13.8-2.1.s390x",
"product": {
"name": "libxml2-devel-2.13.8-2.1.s390x",
"product_id": "libxml2-devel-2.13.8-2.1.s390x"
}
},
{
"category": "product_version",
"name": "libxml2-devel-32bit-2.13.8-2.1.s390x",
"product": {
"name": "libxml2-devel-32bit-2.13.8-2.1.s390x",
"product_id": "libxml2-devel-32bit-2.13.8-2.1.s390x"
}
},
{
"category": "product_version",
"name": "libxml2-doc-2.13.8-2.1.s390x",
"product": {
"name": "libxml2-doc-2.13.8-2.1.s390x",
"product_id": "libxml2-doc-2.13.8-2.1.s390x"
}
},
{
"category": "product_version",
"name": "libxml2-tools-2.13.8-2.1.s390x",
"product": {
"name": "libxml2-tools-2.13.8-2.1.s390x",
"product_id": "libxml2-tools-2.13.8-2.1.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "libxml2-2-2.13.8-2.1.x86_64",
"product": {
"name": "libxml2-2-2.13.8-2.1.x86_64",
"product_id": "libxml2-2-2.13.8-2.1.x86_64"
}
},
{
"category": "product_version",
"name": "libxml2-2-32bit-2.13.8-2.1.x86_64",
"product": {
"name": "libxml2-2-32bit-2.13.8-2.1.x86_64",
"product_id": "libxml2-2-32bit-2.13.8-2.1.x86_64"
}
},
{
"category": "product_version",
"name": "libxml2-devel-2.13.8-2.1.x86_64",
"product": {
"name": "libxml2-devel-2.13.8-2.1.x86_64",
"product_id": "libxml2-devel-2.13.8-2.1.x86_64"
}
},
{
"category": "product_version",
"name": "libxml2-devel-32bit-2.13.8-2.1.x86_64",
"product": {
"name": "libxml2-devel-32bit-2.13.8-2.1.x86_64",
"product_id": "libxml2-devel-32bit-2.13.8-2.1.x86_64"
}
},
{
"category": "product_version",
"name": "libxml2-doc-2.13.8-2.1.x86_64",
"product": {
"name": "libxml2-doc-2.13.8-2.1.x86_64",
"product_id": "libxml2-doc-2.13.8-2.1.x86_64"
}
},
{
"category": "product_version",
"name": "libxml2-tools-2.13.8-2.1.x86_64",
"product": {
"name": "libxml2-tools-2.13.8-2.1.x86_64",
"product_id": "libxml2-tools-2.13.8-2.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "openSUSE Tumbleweed",
"product": {
"name": "openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed",
"product_identification_helper": {
"cpe": "cpe:/o:opensuse:tumbleweed"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-2-2.13.8-2.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:libxml2-2-2.13.8-2.1.aarch64"
},
"product_reference": "libxml2-2-2.13.8-2.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-2-2.13.8-2.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:libxml2-2-2.13.8-2.1.ppc64le"
},
"product_reference": "libxml2-2-2.13.8-2.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-2-2.13.8-2.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:libxml2-2-2.13.8-2.1.s390x"
},
"product_reference": "libxml2-2-2.13.8-2.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-2-2.13.8-2.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:libxml2-2-2.13.8-2.1.x86_64"
},
"product_reference": "libxml2-2-2.13.8-2.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-2-32bit-2.13.8-2.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:libxml2-2-32bit-2.13.8-2.1.aarch64"
},
"product_reference": "libxml2-2-32bit-2.13.8-2.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-2-32bit-2.13.8-2.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:libxml2-2-32bit-2.13.8-2.1.ppc64le"
},
"product_reference": "libxml2-2-32bit-2.13.8-2.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-2-32bit-2.13.8-2.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:libxml2-2-32bit-2.13.8-2.1.s390x"
},
"product_reference": "libxml2-2-32bit-2.13.8-2.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-2-32bit-2.13.8-2.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:libxml2-2-32bit-2.13.8-2.1.x86_64"
},
"product_reference": "libxml2-2-32bit-2.13.8-2.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-2.13.8-2.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:libxml2-devel-2.13.8-2.1.aarch64"
},
"product_reference": "libxml2-devel-2.13.8-2.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-2.13.8-2.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:libxml2-devel-2.13.8-2.1.ppc64le"
},
"product_reference": "libxml2-devel-2.13.8-2.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-2.13.8-2.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:libxml2-devel-2.13.8-2.1.s390x"
},
"product_reference": "libxml2-devel-2.13.8-2.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-2.13.8-2.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:libxml2-devel-2.13.8-2.1.x86_64"
},
"product_reference": "libxml2-devel-2.13.8-2.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-32bit-2.13.8-2.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:libxml2-devel-32bit-2.13.8-2.1.aarch64"
},
"product_reference": "libxml2-devel-32bit-2.13.8-2.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-32bit-2.13.8-2.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:libxml2-devel-32bit-2.13.8-2.1.ppc64le"
},
"product_reference": "libxml2-devel-32bit-2.13.8-2.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-32bit-2.13.8-2.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:libxml2-devel-32bit-2.13.8-2.1.s390x"
},
"product_reference": "libxml2-devel-32bit-2.13.8-2.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-devel-32bit-2.13.8-2.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:libxml2-devel-32bit-2.13.8-2.1.x86_64"
},
"product_reference": "libxml2-devel-32bit-2.13.8-2.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-doc-2.13.8-2.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:libxml2-doc-2.13.8-2.1.aarch64"
},
"product_reference": "libxml2-doc-2.13.8-2.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-doc-2.13.8-2.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:libxml2-doc-2.13.8-2.1.ppc64le"
},
"product_reference": "libxml2-doc-2.13.8-2.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-doc-2.13.8-2.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:libxml2-doc-2.13.8-2.1.s390x"
},
"product_reference": "libxml2-doc-2.13.8-2.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-doc-2.13.8-2.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:libxml2-doc-2.13.8-2.1.x86_64"
},
"product_reference": "libxml2-doc-2.13.8-2.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-tools-2.13.8-2.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:libxml2-tools-2.13.8-2.1.aarch64"
},
"product_reference": "libxml2-tools-2.13.8-2.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-tools-2.13.8-2.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:libxml2-tools-2.13.8-2.1.ppc64le"
},
"product_reference": "libxml2-tools-2.13.8-2.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-tools-2.13.8-2.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:libxml2-tools-2.13.8-2.1.s390x"
},
"product_reference": "libxml2-tools-2.13.8-2.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libxml2-tools-2.13.8-2.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:libxml2-tools-2.13.8-2.1.x86_64"
},
"product_reference": "libxml2-tools-2.13.8-2.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2025-49794",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-49794"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free vulnerability was found in libxml2. This issue occurs when parsing XPath elements under certain circumstances when the XML schematron has the \u003csch:name path=\"...\"/\u003e schema elements. This flaw allows a malicious actor to craft a malicious XML document used as input for libxml, resulting in the program\u0027s crash using libxml or other possible undefined behaviors.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:libxml2-2-2.13.8-2.1.aarch64",
"openSUSE Tumbleweed:libxml2-2-2.13.8-2.1.ppc64le",
"openSUSE Tumbleweed:libxml2-2-2.13.8-2.1.s390x",
"openSUSE Tumbleweed:libxml2-2-2.13.8-2.1.x86_64",
"openSUSE Tumbleweed:libxml2-2-32bit-2.13.8-2.1.aarch64",
"openSUSE Tumbleweed:libxml2-2-32bit-2.13.8-2.1.ppc64le",
"openSUSE Tumbleweed:libxml2-2-32bit-2.13.8-2.1.s390x",
"openSUSE Tumbleweed:libxml2-2-32bit-2.13.8-2.1.x86_64",
"openSUSE Tumbleweed:libxml2-devel-2.13.8-2.1.aarch64",
"openSUSE Tumbleweed:libxml2-devel-2.13.8-2.1.ppc64le",
"openSUSE Tumbleweed:libxml2-devel-2.13.8-2.1.s390x",
"openSUSE Tumbleweed:libxml2-devel-2.13.8-2.1.x86_64",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.13.8-2.1.aarch64",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.13.8-2.1.ppc64le",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.13.8-2.1.s390x",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.13.8-2.1.x86_64",
"openSUSE Tumbleweed:libxml2-doc-2.13.8-2.1.aarch64",
"openSUSE Tumbleweed:libxml2-doc-2.13.8-2.1.ppc64le",
"openSUSE Tumbleweed:libxml2-doc-2.13.8-2.1.s390x",
"openSUSE Tumbleweed:libxml2-doc-2.13.8-2.1.x86_64",
"openSUSE Tumbleweed:libxml2-tools-2.13.8-2.1.aarch64",
"openSUSE Tumbleweed:libxml2-tools-2.13.8-2.1.ppc64le",
"openSUSE Tumbleweed:libxml2-tools-2.13.8-2.1.s390x",
"openSUSE Tumbleweed:libxml2-tools-2.13.8-2.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-49794",
"url": "https://www.suse.com/security/cve/CVE-2025-49794"
},
{
"category": "external",
"summary": "SUSE Bug 1244554 for CVE-2025-49794",
"url": "https://bugzilla.suse.com/1244554"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:libxml2-2-2.13.8-2.1.aarch64",
"openSUSE Tumbleweed:libxml2-2-2.13.8-2.1.ppc64le",
"openSUSE Tumbleweed:libxml2-2-2.13.8-2.1.s390x",
"openSUSE Tumbleweed:libxml2-2-2.13.8-2.1.x86_64",
"openSUSE Tumbleweed:libxml2-2-32bit-2.13.8-2.1.aarch64",
"openSUSE Tumbleweed:libxml2-2-32bit-2.13.8-2.1.ppc64le",
"openSUSE Tumbleweed:libxml2-2-32bit-2.13.8-2.1.s390x",
"openSUSE Tumbleweed:libxml2-2-32bit-2.13.8-2.1.x86_64",
"openSUSE Tumbleweed:libxml2-devel-2.13.8-2.1.aarch64",
"openSUSE Tumbleweed:libxml2-devel-2.13.8-2.1.ppc64le",
"openSUSE Tumbleweed:libxml2-devel-2.13.8-2.1.s390x",
"openSUSE Tumbleweed:libxml2-devel-2.13.8-2.1.x86_64",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.13.8-2.1.aarch64",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.13.8-2.1.ppc64le",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.13.8-2.1.s390x",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.13.8-2.1.x86_64",
"openSUSE Tumbleweed:libxml2-doc-2.13.8-2.1.aarch64",
"openSUSE Tumbleweed:libxml2-doc-2.13.8-2.1.ppc64le",
"openSUSE Tumbleweed:libxml2-doc-2.13.8-2.1.s390x",
"openSUSE Tumbleweed:libxml2-doc-2.13.8-2.1.x86_64",
"openSUSE Tumbleweed:libxml2-tools-2.13.8-2.1.aarch64",
"openSUSE Tumbleweed:libxml2-tools-2.13.8-2.1.ppc64le",
"openSUSE Tumbleweed:libxml2-tools-2.13.8-2.1.s390x",
"openSUSE Tumbleweed:libxml2-tools-2.13.8-2.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.2,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:libxml2-2-2.13.8-2.1.aarch64",
"openSUSE Tumbleweed:libxml2-2-2.13.8-2.1.ppc64le",
"openSUSE Tumbleweed:libxml2-2-2.13.8-2.1.s390x",
"openSUSE Tumbleweed:libxml2-2-2.13.8-2.1.x86_64",
"openSUSE Tumbleweed:libxml2-2-32bit-2.13.8-2.1.aarch64",
"openSUSE Tumbleweed:libxml2-2-32bit-2.13.8-2.1.ppc64le",
"openSUSE Tumbleweed:libxml2-2-32bit-2.13.8-2.1.s390x",
"openSUSE Tumbleweed:libxml2-2-32bit-2.13.8-2.1.x86_64",
"openSUSE Tumbleweed:libxml2-devel-2.13.8-2.1.aarch64",
"openSUSE Tumbleweed:libxml2-devel-2.13.8-2.1.ppc64le",
"openSUSE Tumbleweed:libxml2-devel-2.13.8-2.1.s390x",
"openSUSE Tumbleweed:libxml2-devel-2.13.8-2.1.x86_64",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.13.8-2.1.aarch64",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.13.8-2.1.ppc64le",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.13.8-2.1.s390x",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.13.8-2.1.x86_64",
"openSUSE Tumbleweed:libxml2-doc-2.13.8-2.1.aarch64",
"openSUSE Tumbleweed:libxml2-doc-2.13.8-2.1.ppc64le",
"openSUSE Tumbleweed:libxml2-doc-2.13.8-2.1.s390x",
"openSUSE Tumbleweed:libxml2-doc-2.13.8-2.1.x86_64",
"openSUSE Tumbleweed:libxml2-tools-2.13.8-2.1.aarch64",
"openSUSE Tumbleweed:libxml2-tools-2.13.8-2.1.ppc64le",
"openSUSE Tumbleweed:libxml2-tools-2.13.8-2.1.s390x",
"openSUSE Tumbleweed:libxml2-tools-2.13.8-2.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-07-08T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2025-49794"
},
{
"cve": "CVE-2025-49795",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-49795"
}
],
"notes": [
{
"category": "general",
"text": "A NULL pointer dereference vulnerability was found in libxml2 when processing XPath XML expressions. This flaw allows an attacker to craft a malicious XML input to libxml2, leading to a denial of service.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:libxml2-2-2.13.8-2.1.aarch64",
"openSUSE Tumbleweed:libxml2-2-2.13.8-2.1.ppc64le",
"openSUSE Tumbleweed:libxml2-2-2.13.8-2.1.s390x",
"openSUSE Tumbleweed:libxml2-2-2.13.8-2.1.x86_64",
"openSUSE Tumbleweed:libxml2-2-32bit-2.13.8-2.1.aarch64",
"openSUSE Tumbleweed:libxml2-2-32bit-2.13.8-2.1.ppc64le",
"openSUSE Tumbleweed:libxml2-2-32bit-2.13.8-2.1.s390x",
"openSUSE Tumbleweed:libxml2-2-32bit-2.13.8-2.1.x86_64",
"openSUSE Tumbleweed:libxml2-devel-2.13.8-2.1.aarch64",
"openSUSE Tumbleweed:libxml2-devel-2.13.8-2.1.ppc64le",
"openSUSE Tumbleweed:libxml2-devel-2.13.8-2.1.s390x",
"openSUSE Tumbleweed:libxml2-devel-2.13.8-2.1.x86_64",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.13.8-2.1.aarch64",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.13.8-2.1.ppc64le",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.13.8-2.1.s390x",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.13.8-2.1.x86_64",
"openSUSE Tumbleweed:libxml2-doc-2.13.8-2.1.aarch64",
"openSUSE Tumbleweed:libxml2-doc-2.13.8-2.1.ppc64le",
"openSUSE Tumbleweed:libxml2-doc-2.13.8-2.1.s390x",
"openSUSE Tumbleweed:libxml2-doc-2.13.8-2.1.x86_64",
"openSUSE Tumbleweed:libxml2-tools-2.13.8-2.1.aarch64",
"openSUSE Tumbleweed:libxml2-tools-2.13.8-2.1.ppc64le",
"openSUSE Tumbleweed:libxml2-tools-2.13.8-2.1.s390x",
"openSUSE Tumbleweed:libxml2-tools-2.13.8-2.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-49795",
"url": "https://www.suse.com/security/cve/CVE-2025-49795"
},
{
"category": "external",
"summary": "SUSE Bug 1244555 for CVE-2025-49795",
"url": "https://bugzilla.suse.com/1244555"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:libxml2-2-2.13.8-2.1.aarch64",
"openSUSE Tumbleweed:libxml2-2-2.13.8-2.1.ppc64le",
"openSUSE Tumbleweed:libxml2-2-2.13.8-2.1.s390x",
"openSUSE Tumbleweed:libxml2-2-2.13.8-2.1.x86_64",
"openSUSE Tumbleweed:libxml2-2-32bit-2.13.8-2.1.aarch64",
"openSUSE Tumbleweed:libxml2-2-32bit-2.13.8-2.1.ppc64le",
"openSUSE Tumbleweed:libxml2-2-32bit-2.13.8-2.1.s390x",
"openSUSE Tumbleweed:libxml2-2-32bit-2.13.8-2.1.x86_64",
"openSUSE Tumbleweed:libxml2-devel-2.13.8-2.1.aarch64",
"openSUSE Tumbleweed:libxml2-devel-2.13.8-2.1.ppc64le",
"openSUSE Tumbleweed:libxml2-devel-2.13.8-2.1.s390x",
"openSUSE Tumbleweed:libxml2-devel-2.13.8-2.1.x86_64",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.13.8-2.1.aarch64",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.13.8-2.1.ppc64le",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.13.8-2.1.s390x",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.13.8-2.1.x86_64",
"openSUSE Tumbleweed:libxml2-doc-2.13.8-2.1.aarch64",
"openSUSE Tumbleweed:libxml2-doc-2.13.8-2.1.ppc64le",
"openSUSE Tumbleweed:libxml2-doc-2.13.8-2.1.s390x",
"openSUSE Tumbleweed:libxml2-doc-2.13.8-2.1.x86_64",
"openSUSE Tumbleweed:libxml2-tools-2.13.8-2.1.aarch64",
"openSUSE Tumbleweed:libxml2-tools-2.13.8-2.1.ppc64le",
"openSUSE Tumbleweed:libxml2-tools-2.13.8-2.1.s390x",
"openSUSE Tumbleweed:libxml2-tools-2.13.8-2.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:libxml2-2-2.13.8-2.1.aarch64",
"openSUSE Tumbleweed:libxml2-2-2.13.8-2.1.ppc64le",
"openSUSE Tumbleweed:libxml2-2-2.13.8-2.1.s390x",
"openSUSE Tumbleweed:libxml2-2-2.13.8-2.1.x86_64",
"openSUSE Tumbleweed:libxml2-2-32bit-2.13.8-2.1.aarch64",
"openSUSE Tumbleweed:libxml2-2-32bit-2.13.8-2.1.ppc64le",
"openSUSE Tumbleweed:libxml2-2-32bit-2.13.8-2.1.s390x",
"openSUSE Tumbleweed:libxml2-2-32bit-2.13.8-2.1.x86_64",
"openSUSE Tumbleweed:libxml2-devel-2.13.8-2.1.aarch64",
"openSUSE Tumbleweed:libxml2-devel-2.13.8-2.1.ppc64le",
"openSUSE Tumbleweed:libxml2-devel-2.13.8-2.1.s390x",
"openSUSE Tumbleweed:libxml2-devel-2.13.8-2.1.x86_64",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.13.8-2.1.aarch64",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.13.8-2.1.ppc64le",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.13.8-2.1.s390x",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.13.8-2.1.x86_64",
"openSUSE Tumbleweed:libxml2-doc-2.13.8-2.1.aarch64",
"openSUSE Tumbleweed:libxml2-doc-2.13.8-2.1.ppc64le",
"openSUSE Tumbleweed:libxml2-doc-2.13.8-2.1.s390x",
"openSUSE Tumbleweed:libxml2-doc-2.13.8-2.1.x86_64",
"openSUSE Tumbleweed:libxml2-tools-2.13.8-2.1.aarch64",
"openSUSE Tumbleweed:libxml2-tools-2.13.8-2.1.ppc64le",
"openSUSE Tumbleweed:libxml2-tools-2.13.8-2.1.s390x",
"openSUSE Tumbleweed:libxml2-tools-2.13.8-2.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-07-08T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2025-49795"
},
{
"cve": "CVE-2025-49796",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-49796"
}
],
"notes": [
{
"category": "general",
"text": "A vulnerability was found in libxml2. Processing certain sch:name elements from the input XML file can trigger a memory corruption issue. This flaw allows an attacker to craft a malicious XML input file that can lead libxml to crash, resulting in a denial of service or other possible undefined behavior due to sensitive data being corrupted in memory.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:libxml2-2-2.13.8-2.1.aarch64",
"openSUSE Tumbleweed:libxml2-2-2.13.8-2.1.ppc64le",
"openSUSE Tumbleweed:libxml2-2-2.13.8-2.1.s390x",
"openSUSE Tumbleweed:libxml2-2-2.13.8-2.1.x86_64",
"openSUSE Tumbleweed:libxml2-2-32bit-2.13.8-2.1.aarch64",
"openSUSE Tumbleweed:libxml2-2-32bit-2.13.8-2.1.ppc64le",
"openSUSE Tumbleweed:libxml2-2-32bit-2.13.8-2.1.s390x",
"openSUSE Tumbleweed:libxml2-2-32bit-2.13.8-2.1.x86_64",
"openSUSE Tumbleweed:libxml2-devel-2.13.8-2.1.aarch64",
"openSUSE Tumbleweed:libxml2-devel-2.13.8-2.1.ppc64le",
"openSUSE Tumbleweed:libxml2-devel-2.13.8-2.1.s390x",
"openSUSE Tumbleweed:libxml2-devel-2.13.8-2.1.x86_64",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.13.8-2.1.aarch64",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.13.8-2.1.ppc64le",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.13.8-2.1.s390x",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.13.8-2.1.x86_64",
"openSUSE Tumbleweed:libxml2-doc-2.13.8-2.1.aarch64",
"openSUSE Tumbleweed:libxml2-doc-2.13.8-2.1.ppc64le",
"openSUSE Tumbleweed:libxml2-doc-2.13.8-2.1.s390x",
"openSUSE Tumbleweed:libxml2-doc-2.13.8-2.1.x86_64",
"openSUSE Tumbleweed:libxml2-tools-2.13.8-2.1.aarch64",
"openSUSE Tumbleweed:libxml2-tools-2.13.8-2.1.ppc64le",
"openSUSE Tumbleweed:libxml2-tools-2.13.8-2.1.s390x",
"openSUSE Tumbleweed:libxml2-tools-2.13.8-2.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-49796",
"url": "https://www.suse.com/security/cve/CVE-2025-49796"
},
{
"category": "external",
"summary": "SUSE Bug 1244557 for CVE-2025-49796",
"url": "https://bugzilla.suse.com/1244557"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:libxml2-2-2.13.8-2.1.aarch64",
"openSUSE Tumbleweed:libxml2-2-2.13.8-2.1.ppc64le",
"openSUSE Tumbleweed:libxml2-2-2.13.8-2.1.s390x",
"openSUSE Tumbleweed:libxml2-2-2.13.8-2.1.x86_64",
"openSUSE Tumbleweed:libxml2-2-32bit-2.13.8-2.1.aarch64",
"openSUSE Tumbleweed:libxml2-2-32bit-2.13.8-2.1.ppc64le",
"openSUSE Tumbleweed:libxml2-2-32bit-2.13.8-2.1.s390x",
"openSUSE Tumbleweed:libxml2-2-32bit-2.13.8-2.1.x86_64",
"openSUSE Tumbleweed:libxml2-devel-2.13.8-2.1.aarch64",
"openSUSE Tumbleweed:libxml2-devel-2.13.8-2.1.ppc64le",
"openSUSE Tumbleweed:libxml2-devel-2.13.8-2.1.s390x",
"openSUSE Tumbleweed:libxml2-devel-2.13.8-2.1.x86_64",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.13.8-2.1.aarch64",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.13.8-2.1.ppc64le",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.13.8-2.1.s390x",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.13.8-2.1.x86_64",
"openSUSE Tumbleweed:libxml2-doc-2.13.8-2.1.aarch64",
"openSUSE Tumbleweed:libxml2-doc-2.13.8-2.1.ppc64le",
"openSUSE Tumbleweed:libxml2-doc-2.13.8-2.1.s390x",
"openSUSE Tumbleweed:libxml2-doc-2.13.8-2.1.x86_64",
"openSUSE Tumbleweed:libxml2-tools-2.13.8-2.1.aarch64",
"openSUSE Tumbleweed:libxml2-tools-2.13.8-2.1.ppc64le",
"openSUSE Tumbleweed:libxml2-tools-2.13.8-2.1.s390x",
"openSUSE Tumbleweed:libxml2-tools-2.13.8-2.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.2,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:libxml2-2-2.13.8-2.1.aarch64",
"openSUSE Tumbleweed:libxml2-2-2.13.8-2.1.ppc64le",
"openSUSE Tumbleweed:libxml2-2-2.13.8-2.1.s390x",
"openSUSE Tumbleweed:libxml2-2-2.13.8-2.1.x86_64",
"openSUSE Tumbleweed:libxml2-2-32bit-2.13.8-2.1.aarch64",
"openSUSE Tumbleweed:libxml2-2-32bit-2.13.8-2.1.ppc64le",
"openSUSE Tumbleweed:libxml2-2-32bit-2.13.8-2.1.s390x",
"openSUSE Tumbleweed:libxml2-2-32bit-2.13.8-2.1.x86_64",
"openSUSE Tumbleweed:libxml2-devel-2.13.8-2.1.aarch64",
"openSUSE Tumbleweed:libxml2-devel-2.13.8-2.1.ppc64le",
"openSUSE Tumbleweed:libxml2-devel-2.13.8-2.1.s390x",
"openSUSE Tumbleweed:libxml2-devel-2.13.8-2.1.x86_64",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.13.8-2.1.aarch64",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.13.8-2.1.ppc64le",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.13.8-2.1.s390x",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.13.8-2.1.x86_64",
"openSUSE Tumbleweed:libxml2-doc-2.13.8-2.1.aarch64",
"openSUSE Tumbleweed:libxml2-doc-2.13.8-2.1.ppc64le",
"openSUSE Tumbleweed:libxml2-doc-2.13.8-2.1.s390x",
"openSUSE Tumbleweed:libxml2-doc-2.13.8-2.1.x86_64",
"openSUSE Tumbleweed:libxml2-tools-2.13.8-2.1.aarch64",
"openSUSE Tumbleweed:libxml2-tools-2.13.8-2.1.ppc64le",
"openSUSE Tumbleweed:libxml2-tools-2.13.8-2.1.s390x",
"openSUSE Tumbleweed:libxml2-tools-2.13.8-2.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-07-08T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2025-49796"
},
{
"cve": "CVE-2025-6021",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-6021"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in libxml2\u0027s xmlBuildQName function, where integer overflows in buffer size calculations can lead to a stack-based buffer overflow. This issue can result in memory corruption or a denial of service when processing crafted input.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:libxml2-2-2.13.8-2.1.aarch64",
"openSUSE Tumbleweed:libxml2-2-2.13.8-2.1.ppc64le",
"openSUSE Tumbleweed:libxml2-2-2.13.8-2.1.s390x",
"openSUSE Tumbleweed:libxml2-2-2.13.8-2.1.x86_64",
"openSUSE Tumbleweed:libxml2-2-32bit-2.13.8-2.1.aarch64",
"openSUSE Tumbleweed:libxml2-2-32bit-2.13.8-2.1.ppc64le",
"openSUSE Tumbleweed:libxml2-2-32bit-2.13.8-2.1.s390x",
"openSUSE Tumbleweed:libxml2-2-32bit-2.13.8-2.1.x86_64",
"openSUSE Tumbleweed:libxml2-devel-2.13.8-2.1.aarch64",
"openSUSE Tumbleweed:libxml2-devel-2.13.8-2.1.ppc64le",
"openSUSE Tumbleweed:libxml2-devel-2.13.8-2.1.s390x",
"openSUSE Tumbleweed:libxml2-devel-2.13.8-2.1.x86_64",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.13.8-2.1.aarch64",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.13.8-2.1.ppc64le",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.13.8-2.1.s390x",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.13.8-2.1.x86_64",
"openSUSE Tumbleweed:libxml2-doc-2.13.8-2.1.aarch64",
"openSUSE Tumbleweed:libxml2-doc-2.13.8-2.1.ppc64le",
"openSUSE Tumbleweed:libxml2-doc-2.13.8-2.1.s390x",
"openSUSE Tumbleweed:libxml2-doc-2.13.8-2.1.x86_64",
"openSUSE Tumbleweed:libxml2-tools-2.13.8-2.1.aarch64",
"openSUSE Tumbleweed:libxml2-tools-2.13.8-2.1.ppc64le",
"openSUSE Tumbleweed:libxml2-tools-2.13.8-2.1.s390x",
"openSUSE Tumbleweed:libxml2-tools-2.13.8-2.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-6021",
"url": "https://www.suse.com/security/cve/CVE-2025-6021"
},
{
"category": "external",
"summary": "SUSE Bug 1244580 for CVE-2025-6021",
"url": "https://bugzilla.suse.com/1244580"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:libxml2-2-2.13.8-2.1.aarch64",
"openSUSE Tumbleweed:libxml2-2-2.13.8-2.1.ppc64le",
"openSUSE Tumbleweed:libxml2-2-2.13.8-2.1.s390x",
"openSUSE Tumbleweed:libxml2-2-2.13.8-2.1.x86_64",
"openSUSE Tumbleweed:libxml2-2-32bit-2.13.8-2.1.aarch64",
"openSUSE Tumbleweed:libxml2-2-32bit-2.13.8-2.1.ppc64le",
"openSUSE Tumbleweed:libxml2-2-32bit-2.13.8-2.1.s390x",
"openSUSE Tumbleweed:libxml2-2-32bit-2.13.8-2.1.x86_64",
"openSUSE Tumbleweed:libxml2-devel-2.13.8-2.1.aarch64",
"openSUSE Tumbleweed:libxml2-devel-2.13.8-2.1.ppc64le",
"openSUSE Tumbleweed:libxml2-devel-2.13.8-2.1.s390x",
"openSUSE Tumbleweed:libxml2-devel-2.13.8-2.1.x86_64",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.13.8-2.1.aarch64",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.13.8-2.1.ppc64le",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.13.8-2.1.s390x",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.13.8-2.1.x86_64",
"openSUSE Tumbleweed:libxml2-doc-2.13.8-2.1.aarch64",
"openSUSE Tumbleweed:libxml2-doc-2.13.8-2.1.ppc64le",
"openSUSE Tumbleweed:libxml2-doc-2.13.8-2.1.s390x",
"openSUSE Tumbleweed:libxml2-doc-2.13.8-2.1.x86_64",
"openSUSE Tumbleweed:libxml2-tools-2.13.8-2.1.aarch64",
"openSUSE Tumbleweed:libxml2-tools-2.13.8-2.1.ppc64le",
"openSUSE Tumbleweed:libxml2-tools-2.13.8-2.1.s390x",
"openSUSE Tumbleweed:libxml2-tools-2.13.8-2.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:libxml2-2-2.13.8-2.1.aarch64",
"openSUSE Tumbleweed:libxml2-2-2.13.8-2.1.ppc64le",
"openSUSE Tumbleweed:libxml2-2-2.13.8-2.1.s390x",
"openSUSE Tumbleweed:libxml2-2-2.13.8-2.1.x86_64",
"openSUSE Tumbleweed:libxml2-2-32bit-2.13.8-2.1.aarch64",
"openSUSE Tumbleweed:libxml2-2-32bit-2.13.8-2.1.ppc64le",
"openSUSE Tumbleweed:libxml2-2-32bit-2.13.8-2.1.s390x",
"openSUSE Tumbleweed:libxml2-2-32bit-2.13.8-2.1.x86_64",
"openSUSE Tumbleweed:libxml2-devel-2.13.8-2.1.aarch64",
"openSUSE Tumbleweed:libxml2-devel-2.13.8-2.1.ppc64le",
"openSUSE Tumbleweed:libxml2-devel-2.13.8-2.1.s390x",
"openSUSE Tumbleweed:libxml2-devel-2.13.8-2.1.x86_64",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.13.8-2.1.aarch64",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.13.8-2.1.ppc64le",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.13.8-2.1.s390x",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.13.8-2.1.x86_64",
"openSUSE Tumbleweed:libxml2-doc-2.13.8-2.1.aarch64",
"openSUSE Tumbleweed:libxml2-doc-2.13.8-2.1.ppc64le",
"openSUSE Tumbleweed:libxml2-doc-2.13.8-2.1.s390x",
"openSUSE Tumbleweed:libxml2-doc-2.13.8-2.1.x86_64",
"openSUSE Tumbleweed:libxml2-tools-2.13.8-2.1.aarch64",
"openSUSE Tumbleweed:libxml2-tools-2.13.8-2.1.ppc64le",
"openSUSE Tumbleweed:libxml2-tools-2.13.8-2.1.s390x",
"openSUSE Tumbleweed:libxml2-tools-2.13.8-2.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-07-08T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2025-6021"
},
{
"cve": "CVE-2025-6170",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-6170"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in the interactive shell of the xmllint command-line tool, used for parsing XML files. When a user inputs an overly long command, the program does not check the input size properly, which can cause it to crash. This issue might allow attackers to run harmful code in rare configurations without modern protections.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:libxml2-2-2.13.8-2.1.aarch64",
"openSUSE Tumbleweed:libxml2-2-2.13.8-2.1.ppc64le",
"openSUSE Tumbleweed:libxml2-2-2.13.8-2.1.s390x",
"openSUSE Tumbleweed:libxml2-2-2.13.8-2.1.x86_64",
"openSUSE Tumbleweed:libxml2-2-32bit-2.13.8-2.1.aarch64",
"openSUSE Tumbleweed:libxml2-2-32bit-2.13.8-2.1.ppc64le",
"openSUSE Tumbleweed:libxml2-2-32bit-2.13.8-2.1.s390x",
"openSUSE Tumbleweed:libxml2-2-32bit-2.13.8-2.1.x86_64",
"openSUSE Tumbleweed:libxml2-devel-2.13.8-2.1.aarch64",
"openSUSE Tumbleweed:libxml2-devel-2.13.8-2.1.ppc64le",
"openSUSE Tumbleweed:libxml2-devel-2.13.8-2.1.s390x",
"openSUSE Tumbleweed:libxml2-devel-2.13.8-2.1.x86_64",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.13.8-2.1.aarch64",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.13.8-2.1.ppc64le",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.13.8-2.1.s390x",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.13.8-2.1.x86_64",
"openSUSE Tumbleweed:libxml2-doc-2.13.8-2.1.aarch64",
"openSUSE Tumbleweed:libxml2-doc-2.13.8-2.1.ppc64le",
"openSUSE Tumbleweed:libxml2-doc-2.13.8-2.1.s390x",
"openSUSE Tumbleweed:libxml2-doc-2.13.8-2.1.x86_64",
"openSUSE Tumbleweed:libxml2-tools-2.13.8-2.1.aarch64",
"openSUSE Tumbleweed:libxml2-tools-2.13.8-2.1.ppc64le",
"openSUSE Tumbleweed:libxml2-tools-2.13.8-2.1.s390x",
"openSUSE Tumbleweed:libxml2-tools-2.13.8-2.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-6170",
"url": "https://www.suse.com/security/cve/CVE-2025-6170"
},
{
"category": "external",
"summary": "SUSE Bug 1244700 for CVE-2025-6170",
"url": "https://bugzilla.suse.com/1244700"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:libxml2-2-2.13.8-2.1.aarch64",
"openSUSE Tumbleweed:libxml2-2-2.13.8-2.1.ppc64le",
"openSUSE Tumbleweed:libxml2-2-2.13.8-2.1.s390x",
"openSUSE Tumbleweed:libxml2-2-2.13.8-2.1.x86_64",
"openSUSE Tumbleweed:libxml2-2-32bit-2.13.8-2.1.aarch64",
"openSUSE Tumbleweed:libxml2-2-32bit-2.13.8-2.1.ppc64le",
"openSUSE Tumbleweed:libxml2-2-32bit-2.13.8-2.1.s390x",
"openSUSE Tumbleweed:libxml2-2-32bit-2.13.8-2.1.x86_64",
"openSUSE Tumbleweed:libxml2-devel-2.13.8-2.1.aarch64",
"openSUSE Tumbleweed:libxml2-devel-2.13.8-2.1.ppc64le",
"openSUSE Tumbleweed:libxml2-devel-2.13.8-2.1.s390x",
"openSUSE Tumbleweed:libxml2-devel-2.13.8-2.1.x86_64",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.13.8-2.1.aarch64",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.13.8-2.1.ppc64le",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.13.8-2.1.s390x",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.13.8-2.1.x86_64",
"openSUSE Tumbleweed:libxml2-doc-2.13.8-2.1.aarch64",
"openSUSE Tumbleweed:libxml2-doc-2.13.8-2.1.ppc64le",
"openSUSE Tumbleweed:libxml2-doc-2.13.8-2.1.s390x",
"openSUSE Tumbleweed:libxml2-doc-2.13.8-2.1.x86_64",
"openSUSE Tumbleweed:libxml2-tools-2.13.8-2.1.aarch64",
"openSUSE Tumbleweed:libxml2-tools-2.13.8-2.1.ppc64le",
"openSUSE Tumbleweed:libxml2-tools-2.13.8-2.1.s390x",
"openSUSE Tumbleweed:libxml2-tools-2.13.8-2.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:L",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:libxml2-2-2.13.8-2.1.aarch64",
"openSUSE Tumbleweed:libxml2-2-2.13.8-2.1.ppc64le",
"openSUSE Tumbleweed:libxml2-2-2.13.8-2.1.s390x",
"openSUSE Tumbleweed:libxml2-2-2.13.8-2.1.x86_64",
"openSUSE Tumbleweed:libxml2-2-32bit-2.13.8-2.1.aarch64",
"openSUSE Tumbleweed:libxml2-2-32bit-2.13.8-2.1.ppc64le",
"openSUSE Tumbleweed:libxml2-2-32bit-2.13.8-2.1.s390x",
"openSUSE Tumbleweed:libxml2-2-32bit-2.13.8-2.1.x86_64",
"openSUSE Tumbleweed:libxml2-devel-2.13.8-2.1.aarch64",
"openSUSE Tumbleweed:libxml2-devel-2.13.8-2.1.ppc64le",
"openSUSE Tumbleweed:libxml2-devel-2.13.8-2.1.s390x",
"openSUSE Tumbleweed:libxml2-devel-2.13.8-2.1.x86_64",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.13.8-2.1.aarch64",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.13.8-2.1.ppc64le",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.13.8-2.1.s390x",
"openSUSE Tumbleweed:libxml2-devel-32bit-2.13.8-2.1.x86_64",
"openSUSE Tumbleweed:libxml2-doc-2.13.8-2.1.aarch64",
"openSUSE Tumbleweed:libxml2-doc-2.13.8-2.1.ppc64le",
"openSUSE Tumbleweed:libxml2-doc-2.13.8-2.1.s390x",
"openSUSE Tumbleweed:libxml2-doc-2.13.8-2.1.x86_64",
"openSUSE Tumbleweed:libxml2-tools-2.13.8-2.1.aarch64",
"openSUSE Tumbleweed:libxml2-tools-2.13.8-2.1.ppc64le",
"openSUSE Tumbleweed:libxml2-tools-2.13.8-2.1.s390x",
"openSUSE Tumbleweed:libxml2-tools-2.13.8-2.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-07-08T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2025-6170"
}
]
}
FKIE_CVE-2025-6021
Vulnerability from fkie_nvd - Published: 2025-06-12 13:15 - Updated: 2025-11-29 01:16| URL | Tags | ||
|---|---|---|---|
| secalert@redhat.com | https://access.redhat.com/errata/RHSA-2025:10630 | Third Party Advisory | |
| secalert@redhat.com | https://access.redhat.com/errata/RHSA-2025:10698 | Third Party Advisory | |
| secalert@redhat.com | https://access.redhat.com/errata/RHSA-2025:10699 | Third Party Advisory | |
| secalert@redhat.com | https://access.redhat.com/errata/RHSA-2025:11580 | Third Party Advisory | |
| secalert@redhat.com | https://access.redhat.com/errata/RHSA-2025:11673 | ||
| secalert@redhat.com | https://access.redhat.com/errata/RHSA-2025:12098 | Third Party Advisory | |
| secalert@redhat.com | https://access.redhat.com/errata/RHSA-2025:12099 | Third Party Advisory | |
| secalert@redhat.com | https://access.redhat.com/errata/RHSA-2025:12199 | Third Party Advisory | |
| secalert@redhat.com | https://access.redhat.com/errata/RHSA-2025:12237 | Third Party Advisory | |
| secalert@redhat.com | https://access.redhat.com/errata/RHSA-2025:12239 | Third Party Advisory | |
| secalert@redhat.com | https://access.redhat.com/errata/RHSA-2025:12240 | Third Party Advisory | |
| secalert@redhat.com | https://access.redhat.com/errata/RHSA-2025:12241 | Third Party Advisory | |
| secalert@redhat.com | https://access.redhat.com/errata/RHSA-2025:13267 | Third Party Advisory | |
| secalert@redhat.com | https://access.redhat.com/errata/RHSA-2025:13289 | Third Party Advisory | |
| secalert@redhat.com | https://access.redhat.com/errata/RHSA-2025:13325 | Third Party Advisory | |
| secalert@redhat.com | https://access.redhat.com/errata/RHSA-2025:13335 | Third Party Advisory | |
| secalert@redhat.com | https://access.redhat.com/errata/RHSA-2025:13336 | Third Party Advisory | |
| secalert@redhat.com | https://access.redhat.com/errata/RHSA-2025:14059 | Third Party Advisory | |
| secalert@redhat.com | https://access.redhat.com/errata/RHSA-2025:14396 | Third Party Advisory | |
| secalert@redhat.com | https://access.redhat.com/errata/RHSA-2025:15308 | Third Party Advisory | |
| secalert@redhat.com | https://access.redhat.com/errata/RHSA-2025:15672 | Third Party Advisory | |
| secalert@redhat.com | https://access.redhat.com/errata/RHSA-2025:19020 | ||
| secalert@redhat.com | https://access.redhat.com/security/cve/CVE-2025-6021 | Third Party Advisory | |
| secalert@redhat.com | https://bugzilla.redhat.com/show_bug.cgi?id=2372406 | Issue Tracking | |
| af854a3a-2127-422b-91ae-364da2661108 | https://lists.debian.org/debian-lts-announce/2025/07/msg00014.html | ||
| 134c704f-9b21-4f2e-91b3-4a467353bcc0 | https://gitlab.gnome.org/GNOME/libxml2/-/issues/926 | Exploit, Issue Tracking, Vendor Advisory |
| Vendor | Product | Version | |
|---|---|---|---|
| xmlsoft | libxml2 | * | |
| redhat | jboss_core_services | - | |
| redhat | openshift_container_platform | 4.12 | |
| redhat | openshift_container_platform | 4.13 | |
| redhat | openshift_container_platform | 4.14 | |
| redhat | openshift_container_platform | 4.15 | |
| redhat | openshift_container_platform | 4.16 | |
| redhat | openshift_container_platform | 4.17 | |
| redhat | openshift_container_platform | 4.18 | |
| redhat | openshift_container_platform_for_arm64 | 4.13 | |
| redhat | openshift_container_platform_for_arm64 | 4.14 | |
| redhat | openshift_container_platform_for_arm64 | 4.15 | |
| redhat | openshift_container_platform_for_arm64 | 4.16 | |
| redhat | openshift_container_platform_for_arm64 | 4.17 | |
| redhat | openshift_container_platform_for_arm64 | 4.18 | |
| redhat | openshift_container_platform_for_ibm_z | 4.13 | |
| redhat | openshift_container_platform_for_ibm_z | 4.14 | |
| redhat | openshift_container_platform_for_ibm_z | 4.15 | |
| redhat | openshift_container_platform_for_ibm_z | 4.16 | |
| redhat | openshift_container_platform_for_ibm_z | 4.17 | |
| redhat | openshift_container_platform_for_ibm_z | 4.18 | |
| redhat | openshift_container_platform_for_linuxone | 4.13 | |
| redhat | openshift_container_platform_for_linuxone | 4.14 | |
| redhat | openshift_container_platform_for_linuxone | 4.15 | |
| redhat | openshift_container_platform_for_linuxone | 4.16 | |
| redhat | openshift_container_platform_for_linuxone | 4.17 | |
| redhat | openshift_container_platform_for_linuxone | 4.18 | |
| redhat | openshift_container_platform_for_power | 4.13 | |
| redhat | openshift_container_platform_for_power | 4.14 | |
| redhat | openshift_container_platform_for_power | 4.15 | |
| redhat | openshift_container_platform_for_power | 4.16 | |
| redhat | openshift_container_platform_for_power | 4.17 | |
| redhat | openshift_container_platform_for_power | 4.18 | |
| redhat | enterprise_linux | 8.0 | |
| redhat | enterprise_linux | 9.0 | |
| redhat | enterprise_linux | 10.0 | |
| redhat | enterprise_linux_eus | 8.4 | |
| redhat | enterprise_linux_eus | 8.6 | |
| redhat | enterprise_linux_eus | 8.8 | |
| redhat | enterprise_linux_eus | 9.4 | |
| redhat | enterprise_linux_eus | 9.6 | |
| redhat | enterprise_linux_eus | 10.0 | |
| redhat | enterprise_linux_for_arm_64 | 8.0_aarch64 | |
| redhat | enterprise_linux_for_arm_64 | 9.0_aarch64 | |
| redhat | enterprise_linux_for_arm_64 | 9.4_aarch64 | |
| redhat | enterprise_linux_for_arm_64 | 10.0_aarch64 | |
| redhat | enterprise_linux_for_arm_64_eus | 9.4_aarch64 | |
| redhat | enterprise_linux_for_arm_64_eus | 9.6_aarch64 | |
| redhat | enterprise_linux_for_arm_64_eus | 10.0_aarch64 | |
| redhat | enterprise_linux_for_ibm_z_systems | 8.0_s390x | |
| redhat | enterprise_linux_for_ibm_z_systems | 9.4_s390x | |
| redhat | enterprise_linux_for_ibm_z_systems | 10.0_s390x | |
| redhat | enterprise_linux_for_ibm_z_systems_eus | 9.0_s390x | |
| redhat | enterprise_linux_for_ibm_z_systems_eus | 9.4_s390x | |
| redhat | enterprise_linux_for_ibm_z_systems_eus | 9.6_s390x | |
| redhat | enterprise_linux_for_ibm_z_systems_eus | 10.0_s390x | |
| redhat | enterprise_linux_for_power_little_endian | 8.0_ppc64le | |
| redhat | enterprise_linux_for_power_little_endian | 9.0_ppc64le | |
| redhat | enterprise_linux_for_power_little_endian | 10.0_ppc64le | |
| redhat | enterprise_linux_for_power_little_endian_eus | 9.4_ppc64le | |
| redhat | enterprise_linux_for_power_little_endian_eus | 9.6_ppc64le | |
| redhat | enterprise_linux_for_power_little_endian_eus | 10.0_ppc64le | |
| redhat | enterprise_linux_server | 7.0 | |
| redhat | enterprise_linux_server_aus | 8.2 | |
| redhat | enterprise_linux_server_aus | 8.4 | |
| redhat | enterprise_linux_server_aus | 8.6 | |
| redhat | enterprise_linux_server_aus | 9.2 | |
| redhat | enterprise_linux_server_aus | 9.4 | |
| redhat | enterprise_linux_server_aus | 9.6 | |
| redhat | enterprise_linux_server_for_power_little_endian_update_services_for_sap_solutions | 9.4_ppc64le | |
| redhat | enterprise_linux_server_tus | 8.8 | |
| redhat | in-vehicle_operating_system | 1.0 |
{
"configurations": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:xmlsoft:libxml2:*:*:*:*:*:*:*:*",
"matchCriteriaId": "F92E45C9-6E79-4525-8B22-795EE481A019",
"versionEndExcluding": "2.14.4",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:redhat:jboss_core_services:-:*:*:*:*:*:*:*",
"matchCriteriaId": "9B453CF7-9AA6-4B94-A003-BF7AE0B82F53",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:redhat:openshift_container_platform:4.12:*:*:*:*:*:*:*",
"matchCriteriaId": "40449571-22F8-44FA-B57B-B43F71AB25E2",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:redhat:openshift_container_platform:4.13:*:*:*:*:*:*:*",
"matchCriteriaId": "1FFF1D51-ABA8-4E54-B81C-A88C8A5E4842",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:redhat:openshift_container_platform:4.14:*:*:*:*:*:*:*",
"matchCriteriaId": "486B3F69-1551-4F8B-B25B-A5864248811B",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:redhat:openshift_container_platform:4.15:*:*:*:*:*:*:*",
"matchCriteriaId": "4716808D-67EB-4E14-9910-B248A500FAFA",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:redhat:openshift_container_platform:4.16:*:*:*:*:*:*:*",
"matchCriteriaId": "0EBB38E1-4161-402D-8A37-74D92891AAC5",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:redhat:openshift_container_platform:4.17:*:*:*:*:*:*:*",
"matchCriteriaId": "F4B66318-326A-43E4-AF14-015768296E4E",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:redhat:openshift_container_platform:4.18:*:*:*:*:*:*:*",
"matchCriteriaId": "710DD65D-7740-4D21-9078-5242C034B00B",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:redhat:openshift_container_platform_for_arm64:4.13:*:*:*:*:*:*:*",
"matchCriteriaId": "226AD7DB-D8CB-45A3-97AE-3FE79774133E",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:redhat:openshift_container_platform_for_arm64:4.14:*:*:*:*:*:*:*",
"matchCriteriaId": "1B361729-2847-4FE1-9503-BF9FA81307C5",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:redhat:openshift_container_platform_for_arm64:4.15:*:*:*:*:*:*:*",
"matchCriteriaId": "FA5959A2-F48B-449B-89AD-ECDE9E5418E6",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:redhat:openshift_container_platform_for_arm64:4.16:*:*:*:*:*:*:*",
"matchCriteriaId": "D3056B67-E5C4-40A0-86BF-1D9E6637B13F",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:redhat:openshift_container_platform_for_arm64:4.17:*:*:*:*:*:*:*",
"matchCriteriaId": "5E33CF29-5075-467C-8F38-D7144262CF8A",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:redhat:openshift_container_platform_for_arm64:4.18:*:*:*:*:*:*:*",
"matchCriteriaId": "68CE620D-7572-4194-87C0-E278BDC2AED3",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:redhat:openshift_container_platform_for_ibm_z:4.13:*:*:*:*:*:*:*",
"matchCriteriaId": "08B9C7A4-4D65-4771-B92D-914C9C9A6C4A",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:redhat:openshift_container_platform_for_ibm_z:4.14:*:*:*:*:*:*:*",
"matchCriteriaId": "99ADC66F-3B19-4767-B876-67BA1C8D195B",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:redhat:openshift_container_platform_for_ibm_z:4.15:*:*:*:*:*:*:*",
"matchCriteriaId": "E4F24706-3DF4-49D0-870D-39D4FC02CF4A",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:redhat:openshift_container_platform_for_ibm_z:4.16:*:*:*:*:*:*:*",
"matchCriteriaId": "F1C47559-7265-4185-84B5-D8D2B177E08A",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:redhat:openshift_container_platform_for_ibm_z:4.17:*:*:*:*:*:*:*",
"matchCriteriaId": "E0D104DE-8FF4-4CD1-A698-3A5296956FCE",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:redhat:openshift_container_platform_for_ibm_z:4.18:*:*:*:*:*:*:*",
"matchCriteriaId": "FECE0715-303D-4696-9145-0CF6E0CBCDCC",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:redhat:openshift_container_platform_for_linuxone:4.13:*:*:*:*:*:*:*",
"matchCriteriaId": "BDD2E6ED-9BDE-404B-AD0D-F78D69B13B34",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:redhat:openshift_container_platform_for_linuxone:4.14:*:*:*:*:*:*:*",
"matchCriteriaId": "065C13FF-588E-42F5-B3C9-3302082E6524",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:redhat:openshift_container_platform_for_linuxone:4.15:*:*:*:*:*:*:*",
"matchCriteriaId": "C1E0DF9A-C358-48A0-911F-0A17E1982E4B",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:redhat:openshift_container_platform_for_linuxone:4.16:*:*:*:*:*:*:*",
"matchCriteriaId": "ABEED453-F241-4841-A5AE-8BFFA587119F",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:redhat:openshift_container_platform_for_linuxone:4.17:*:*:*:*:*:*:*",
"matchCriteriaId": "ACED494B-3DE5-41E2-A775-DEFEA19E92FE",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:redhat:openshift_container_platform_for_linuxone:4.18:*:*:*:*:*:*:*",
"matchCriteriaId": "D260BEC4-3932-4F7E-8C2B-2472C320373A",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:redhat:openshift_container_platform_for_power:4.13:*:*:*:*:*:*:*",
"matchCriteriaId": "8FF27781-22D9-4283-959D-951C76429EF5",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:redhat:openshift_container_platform_for_power:4.14:*:*:*:*:*:*:*",
"matchCriteriaId": "F68F84F5-7671-4778-AE48-5CF243B62D88",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:redhat:openshift_container_platform_for_power:4.15:*:*:*:*:*:*:*",
"matchCriteriaId": "33D2A2D4-A006-422D-AA0C-8E764FB104C5",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:redhat:openshift_container_platform_for_power:4.16:*:*:*:*:*:*:*",
"matchCriteriaId": "0EC48A26-5827-4EC0-BE90-EA25F0A9B56C",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:redhat:openshift_container_platform_for_power:4.17:*:*:*:*:*:*:*",
"matchCriteriaId": "57C161A1-56C7-4090-989D-F1784F1F4E54",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:redhat:openshift_container_platform_for_power:4.18:*:*:*:*:*:*:*",
"matchCriteriaId": "7F398F24-4233-4914-B063-5F586D843DA7",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*",
"matchCriteriaId": "F4CFF558-3C47-480D-A2F0-BABF26042943",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:redhat:enterprise_linux:9.0:*:*:*:*:*:*:*",
"matchCriteriaId": "7F6FB57C-2BC7-487C-96DD-132683AEB35D",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:redhat:enterprise_linux:10.0:*:*:*:*:*:*:*",
"matchCriteriaId": "D65C2163-CFC2-4ABB-8F4E-CB09CEBD006C",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:redhat:enterprise_linux_eus:8.4:*:*:*:*:*:*:*",
"matchCriteriaId": "0E3F09B5-569F-4C58-9FCA-3C0953D107B5",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:redhat:enterprise_linux_eus:8.6:*:*:*:*:*:*:*",
"matchCriteriaId": "6C3741B8-851F-475D-B428-523F4F722350",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:redhat:enterprise_linux_eus:8.8:*:*:*:*:*:*:*",
"matchCriteriaId": "62C31522-0A17-4025-B269-855C7F4B45C2",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:redhat:enterprise_linux_eus:9.4:*:*:*:*:*:*:*",
"matchCriteriaId": "B03506D7-0FCD-47B7-90F6-DDEEB5C5A733",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:redhat:enterprise_linux_eus:9.6:*:*:*:*:*:*:*",
"matchCriteriaId": "C4CF8D2F-DACA-49C2-A9F4-63496B0A9A80",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:redhat:enterprise_linux_eus:10.0:*:*:*:*:*:*:*",
"matchCriteriaId": "34990D09-125F-48CA-B85E-9D9F0EB4BC07",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:redhat:enterprise_linux_for_arm_64:8.0_aarch64:*:*:*:*:*:*:*",
"matchCriteriaId": "5A47EF78-A5B6-4B89-8B74-EEB0647C549F",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:redhat:enterprise_linux_for_arm_64:9.0_aarch64:*:*:*:*:*:*:*",
"matchCriteriaId": "2F7DAD7C-9369-4A87-A1D0-4208D3AF0CDC",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:redhat:enterprise_linux_for_arm_64:9.4_aarch64:*:*:*:*:*:*:*",
"matchCriteriaId": "DBF70805-7EBF-4731-83DB-D71F7A646B0F",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:redhat:enterprise_linux_for_arm_64:10.0_aarch64:*:*:*:*:*:*:*",
"matchCriteriaId": "39DBA47B-96D0-4EF3-A653-193B6BDCD795",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:redhat:enterprise_linux_for_arm_64_eus:9.4_aarch64:*:*:*:*:*:*:*",
"matchCriteriaId": "01363FFA-F7A6-43FC-8D47-E67F95410095",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:redhat:enterprise_linux_for_arm_64_eus:9.6_aarch64:*:*:*:*:*:*:*",
"matchCriteriaId": "CA15BFFC-B8E8-4EE3-8E14-8C95DF6C99C4",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:redhat:enterprise_linux_for_arm_64_eus:10.0_aarch64:*:*:*:*:*:*:*",
"matchCriteriaId": "15C78B63-6947-4580-BA46-8418C5FB10B7",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems:8.0_s390x:*:*:*:*:*:*:*",
"matchCriteriaId": "32AF225E-94C0-4D07-900C-DD868C05F554",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems:9.4_s390x:*:*:*:*:*:*:*",
"matchCriteriaId": "069180B4-BA50-4AD0-8BA9-83F8005E58BE",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems:10.0_s390x:*:*:*:*:*:*:*",
"matchCriteriaId": "8492E227-C09E-4F51-8EAF-0F7BCCD41A16",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems_eus:9.0_s390x:*:*:*:*:*:*:*",
"matchCriteriaId": "0CC06C2A-64A5-4302-B754-A4DC0E12FE7C",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems_eus:9.4_s390x:*:*:*:*:*:*:*",
"matchCriteriaId": "F843B777-5C64-4CAE-80D6-89DC2C9515B1",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems_eus:9.6_s390x:*:*:*:*:*:*:*",
"matchCriteriaId": "778ACA25-ED77-4EFC-A183-DE094C58B268",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems_eus:10.0_s390x:*:*:*:*:*:*:*",
"matchCriteriaId": "6D8456B7-F13F-4E74-B610-F1301B738A6C",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian:8.0_ppc64le:*:*:*:*:*:*:*",
"matchCriteriaId": "23D471AC-7DCA-4425-AD91-E5D928753A8C",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian:9.0_ppc64le:*:*:*:*:*:*:*",
"matchCriteriaId": "E07C1C58-0E5F-4B56-9B8D-5DE67DB00F79",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian:10.0_ppc64le:*:*:*:*:*:*:*",
"matchCriteriaId": "1FABD546-0E45-4A65-A2E5-50EC62B852E7",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian_eus:9.4_ppc64le:*:*:*:*:*:*:*",
"matchCriteriaId": "FC3CBA5D-9E5D-4C46-B37E-7BB35BE8DADB",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian_eus:9.6_ppc64le:*:*:*:*:*:*:*",
"matchCriteriaId": "0516993E-CBD5-44F1-8684-7172C9ABFD0A",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian_eus:10.0_ppc64le:*:*:*:*:*:*:*",
"matchCriteriaId": "189D490B-E674-4957-BD84-B0615A06FBF7",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*",
"matchCriteriaId": "51EF4996-72F4-4FA4-814F-F5991E7A8318",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:redhat:enterprise_linux_server_aus:8.2:*:*:*:*:*:*:*",
"matchCriteriaId": "6897676D-53F9-45B3-B27F-7FF9A4C58D33",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:redhat:enterprise_linux_server_aus:8.4:*:*:*:*:*:*:*",
"matchCriteriaId": "E28F226A-CBC7-4A32-BE58-398FA5B42481",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:redhat:enterprise_linux_server_aus:8.6:*:*:*:*:*:*:*",
"matchCriteriaId": "76C24D94-834A-4E9D-8F73-624AFA99AAA2",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:redhat:enterprise_linux_server_aus:9.2:*:*:*:*:*:*:*",
"matchCriteriaId": "F32CA554-F9D7-425B-8F1C-89678507F28C",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:redhat:enterprise_linux_server_aus:9.4:*:*:*:*:*:*:*",
"matchCriteriaId": "39D345D3-108A-4551-A112-5EE51991411A",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:redhat:enterprise_linux_server_aus:9.6:*:*:*:*:*:*:*",
"matchCriteriaId": "0FDD919E-B7FE-4EC5-8D6B-EC9A4723D6E2",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:redhat:enterprise_linux_server_for_power_little_endian_update_services_for_sap_solutions:9.4_ppc64le:*:*:*:*:*:*:*",
"matchCriteriaId": "3C30F155-DF7D-4195-92D9-A5B80407228D",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:redhat:enterprise_linux_server_tus:8.8:*:*:*:*:*:*:*",
"matchCriteriaId": "F1CA946D-1665-4874-9D41-C7D963DD1F56",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:redhat:in-vehicle_operating_system:1.0:*:*:*:*:*:*:*",
"matchCriteriaId": "AA321190-E0A9-403B-B9DA-4C18A950E266",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
}
],
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A flaw was found in libxml2\u0027s xmlBuildQName function, where integer overflows in buffer size calculations can lead to a stack-based buffer overflow. This issue can result in memory corruption or a denial of service when processing crafted input."
},
{
"lang": "es",
"value": "Se detect\u00f3 una falla en la funci\u00f3n xmlBuildQName de libxml2. Los desbordamientos de enteros en los c\u00e1lculos del tama\u00f1o del b\u00fafer pueden provocar un desbordamiento del b\u00fafer en la pila. Este problema puede provocar corrupci\u00f3n de memoria o una denegaci\u00f3n de servicio al procesar entradas manipuladas."
}
],
"id": "CVE-2025-6021",
"lastModified": "2025-11-29T01:16:03.137",
"metrics": {
"cvssMetricV31": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"exploitabilityScore": 3.9,
"impactScore": 3.6,
"source": "secalert@redhat.com",
"type": "Secondary"
}
]
},
"published": "2025-06-12T13:15:25.590",
"references": [
{
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory"
],
"url": "https://access.redhat.com/errata/RHSA-2025:10630"
},
{
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory"
],
"url": "https://access.redhat.com/errata/RHSA-2025:10698"
},
{
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory"
],
"url": "https://access.redhat.com/errata/RHSA-2025:10699"
},
{
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory"
],
"url": "https://access.redhat.com/errata/RHSA-2025:11580"
},
{
"source": "secalert@redhat.com",
"url": "https://access.redhat.com/errata/RHSA-2025:11673"
},
{
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory"
],
"url": "https://access.redhat.com/errata/RHSA-2025:12098"
},
{
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory"
],
"url": "https://access.redhat.com/errata/RHSA-2025:12099"
},
{
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory"
],
"url": "https://access.redhat.com/errata/RHSA-2025:12199"
},
{
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory"
],
"url": "https://access.redhat.com/errata/RHSA-2025:12237"
},
{
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory"
],
"url": "https://access.redhat.com/errata/RHSA-2025:12239"
},
{
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory"
],
"url": "https://access.redhat.com/errata/RHSA-2025:12240"
},
{
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory"
],
"url": "https://access.redhat.com/errata/RHSA-2025:12241"
},
{
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory"
],
"url": "https://access.redhat.com/errata/RHSA-2025:13267"
},
{
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory"
],
"url": "https://access.redhat.com/errata/RHSA-2025:13289"
},
{
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory"
],
"url": "https://access.redhat.com/errata/RHSA-2025:13325"
},
{
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory"
],
"url": "https://access.redhat.com/errata/RHSA-2025:13335"
},
{
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory"
],
"url": "https://access.redhat.com/errata/RHSA-2025:13336"
},
{
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory"
],
"url": "https://access.redhat.com/errata/RHSA-2025:14059"
},
{
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory"
],
"url": "https://access.redhat.com/errata/RHSA-2025:14396"
},
{
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory"
],
"url": "https://access.redhat.com/errata/RHSA-2025:15308"
},
{
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory"
],
"url": "https://access.redhat.com/errata/RHSA-2025:15672"
},
{
"source": "secalert@redhat.com",
"url": "https://access.redhat.com/errata/RHSA-2025:19020"
},
{
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory"
],
"url": "https://access.redhat.com/security/cve/CVE-2025-6021"
},
{
"source": "secalert@redhat.com",
"tags": [
"Issue Tracking"
],
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2372406"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "https://lists.debian.org/debian-lts-announce/2025/07/msg00014.html"
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"tags": [
"Exploit",
"Issue Tracking",
"Vendor Advisory"
],
"url": "https://gitlab.gnome.org/GNOME/libxml2/-/issues/926"
}
],
"sourceIdentifier": "secalert@redhat.com",
"vulnStatus": "Modified",
"weaknesses": [
{
"description": [
{
"lang": "en",
"value": "CWE-121"
}
],
"source": "secalert@redhat.com",
"type": "Secondary"
},
{
"description": [
{
"lang": "en",
"value": "CWE-787"
}
],
"source": "nvd@nist.gov",
"type": "Primary"
}
]
}
GHSA-32VR-5HXF-X93F
Vulnerability from github – Published: 2025-06-12 15:31 – Updated: 2025-11-29 03:30A flaw was found in libxml2's xmlBuildQName function, where integer overflows in buffer size calculations can lead to a stack-based buffer overflow. This issue can result in memory corruption or a denial of service when processing crafted input.
{
"affected": [],
"aliases": [
"CVE-2025-6021"
],
"database_specific": {
"cwe_ids": [
"CWE-121",
"CWE-787"
],
"github_reviewed": false,
"github_reviewed_at": null,
"nvd_published_at": "2025-06-12T13:15:25Z",
"severity": "HIGH"
},
"details": "A flaw was found in libxml2\u0027s xmlBuildQName function, where integer overflows in buffer size calculations can lead to a stack-based buffer overflow. This issue can result in memory corruption or a denial of service when processing crafted input.",
"id": "GHSA-32vr-5hxf-x93f",
"modified": "2025-11-29T03:30:15Z",
"published": "2025-06-12T15:31:22Z",
"references": [
{
"type": "ADVISORY",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-6021"
},
{
"type": "WEB",
"url": "https://lists.debian.org/debian-lts-announce/2025/07/msg00014.html"
},
{
"type": "WEB",
"url": "https://gitlab.gnome.org/GNOME/libxml2/-/issues/926"
},
{
"type": "WEB",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2372406"
},
{
"type": "WEB",
"url": "https://access.redhat.com/security/cve/CVE-2025-6021"
},
{
"type": "WEB",
"url": "https://access.redhat.com/errata/RHSA-2025:19020"
},
{
"type": "WEB",
"url": "https://access.redhat.com/errata/RHSA-2025:15672"
},
{
"type": "WEB",
"url": "https://access.redhat.com/errata/RHSA-2025:15308"
},
{
"type": "WEB",
"url": "https://access.redhat.com/errata/RHSA-2025:14396"
},
{
"type": "WEB",
"url": "https://access.redhat.com/errata/RHSA-2025:14059"
},
{
"type": "WEB",
"url": "https://access.redhat.com/errata/RHSA-2025:13336"
},
{
"type": "WEB",
"url": "https://access.redhat.com/errata/RHSA-2025:13335"
},
{
"type": "WEB",
"url": "https://access.redhat.com/errata/RHSA-2025:13325"
},
{
"type": "WEB",
"url": "https://access.redhat.com/errata/RHSA-2025:13289"
},
{
"type": "WEB",
"url": "https://access.redhat.com/errata/RHSA-2025:13267"
},
{
"type": "WEB",
"url": "https://access.redhat.com/errata/RHSA-2025:12241"
},
{
"type": "WEB",
"url": "https://access.redhat.com/errata/RHSA-2025:12240"
},
{
"type": "WEB",
"url": "https://access.redhat.com/errata/RHSA-2025:12239"
},
{
"type": "WEB",
"url": "https://access.redhat.com/errata/RHSA-2025:12237"
},
{
"type": "WEB",
"url": "https://access.redhat.com/errata/RHSA-2025:12199"
},
{
"type": "WEB",
"url": "https://access.redhat.com/errata/RHSA-2025:12099"
},
{
"type": "WEB",
"url": "https://access.redhat.com/errata/RHSA-2025:12098"
},
{
"type": "WEB",
"url": "https://access.redhat.com/errata/RHSA-2025:11673"
},
{
"type": "WEB",
"url": "https://access.redhat.com/errata/RHSA-2025:11580"
},
{
"type": "WEB",
"url": "https://access.redhat.com/errata/RHSA-2025:10699"
},
{
"type": "WEB",
"url": "https://access.redhat.com/errata/RHSA-2025:10698"
},
{
"type": "WEB",
"url": "https://access.redhat.com/errata/RHSA-2025:10630"
}
],
"schema_version": "1.4.0",
"severity": [
{
"score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"type": "CVSS_V3"
}
]
}
MSRC_CVE-2025-6021
Vulnerability from csaf_microsoft - Published: 2025-06-02 00:00 - Updated: 2025-07-29 00:00Notes
{
"document": {
"category": "csaf_vex",
"csaf_version": "2.0",
"distribution": {
"text": "Public",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en-US",
"notes": [
{
"category": "general",
"text": "To determine the support lifecycle for your software, see the Microsoft Support Lifecycle: https://support.microsoft.com/lifecycle",
"title": "Additional Resources"
},
{
"category": "legal_disclaimer",
"text": "The information provided in the Microsoft Knowledge Base is provided \\\"as is\\\" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.",
"title": "Disclaimer"
}
],
"publisher": {
"category": "vendor",
"contact_details": "secure@microsoft.com",
"name": "Microsoft Security Response Center",
"namespace": "https://msrc.microsoft.com"
},
"references": [
{
"category": "self",
"summary": "CVE-2025-6021 Libxml2: integer overflow in xmlbuildqname() leads to stack buffer overflow in libxml2 - VEX",
"url": "https://msrc.microsoft.com/csaf/vex/2025/msrc_cve-2025-6021.json"
},
{
"category": "external",
"summary": "Microsoft Support Lifecycle",
"url": "https://support.microsoft.com/lifecycle"
},
{
"category": "external",
"summary": "Common Vulnerability Scoring System",
"url": "https://www.first.org/cvss"
}
],
"title": "Libxml2: integer overflow in xmlbuildqname() leads to stack buffer overflow in libxml2",
"tracking": {
"current_release_date": "2025-07-29T00:00:00.000Z",
"generator": {
"date": "2025-10-20T03:23:37.628Z",
"engine": {
"name": "MSRC Generator",
"version": "1.0"
}
},
"id": "msrc_CVE-2025-6021",
"initial_release_date": "2025-06-02T00:00:00.000Z",
"revision_history": [
{
"date": "2025-07-29T00:00:00.000Z",
"legacy_version": "1",
"number": "1",
"summary": "Information published."
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "2.0",
"product": {
"name": "CBL Mariner 2.0",
"product_id": "17086"
}
},
{
"category": "product_version",
"name": "3.0",
"product": {
"name": "Azure Linux 3.0",
"product_id": "17084"
}
}
],
"category": "product_name",
"name": "Azure Linux"
},
{
"branches": [
{
"category": "product_version_range",
"name": "\u003ccm2 libxml2 2.10.4-8",
"product": {
"name": "\u003ccm2 libxml2 2.10.4-8",
"product_id": "3"
}
},
{
"category": "product_version",
"name": "cm2 libxml2 2.10.4-8",
"product": {
"name": "cm2 libxml2 2.10.4-8",
"product_id": "19569"
}
},
{
"category": "product_version_range",
"name": "\u003cazl3 libxml2 2.11.5-6",
"product": {
"name": "\u003cazl3 libxml2 2.11.5-6",
"product_id": "2"
}
},
{
"category": "product_version",
"name": "azl3 libxml2 2.11.5-6",
"product": {
"name": "azl3 libxml2 2.11.5-6",
"product_id": "19618"
}
},
{
"category": "product_version_range",
"name": "\u003ccbl2 libxml2 2.10.4-8",
"product": {
"name": "\u003ccbl2 libxml2 2.10.4-8",
"product_id": "1"
}
},
{
"category": "product_version",
"name": "cbl2 libxml2 2.10.4-8",
"product": {
"name": "cbl2 libxml2 2.10.4-8",
"product_id": "20212"
}
}
],
"category": "product_name",
"name": "libxml2"
}
],
"category": "vendor",
"name": "Microsoft"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "\u003ccm2 libxml2 2.10.4-8 as a component of CBL Mariner 2.0",
"product_id": "17086-3"
},
"product_reference": "3",
"relates_to_product_reference": "17086"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cm2 libxml2 2.10.4-8 as a component of CBL Mariner 2.0",
"product_id": "19569-17086"
},
"product_reference": "19569",
"relates_to_product_reference": "17086"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "\u003cazl3 libxml2 2.11.5-6 as a component of Azure Linux 3.0",
"product_id": "17084-2"
},
"product_reference": "2",
"relates_to_product_reference": "17084"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "azl3 libxml2 2.11.5-6 as a component of Azure Linux 3.0",
"product_id": "19618-17084"
},
"product_reference": "19618",
"relates_to_product_reference": "17084"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "\u003ccbl2 libxml2 2.10.4-8 as a component of CBL Mariner 2.0",
"product_id": "17086-1"
},
"product_reference": "1",
"relates_to_product_reference": "17086"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cbl2 libxml2 2.10.4-8 as a component of CBL Mariner 2.0",
"product_id": "20212-17086"
},
"product_reference": "20212",
"relates_to_product_reference": "17086"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2025-6021",
"cwe": {
"id": "CWE-121",
"name": "Stack-based Buffer Overflow"
},
"notes": [
{
"category": "general",
"text": "redhat",
"title": "Assigning CNA"
}
],
"product_status": {
"fixed": [
"19569-17086",
"19618-17084",
"20212-17086"
],
"known_affected": [
"17086-3",
"17084-2",
"17086-1"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2025-6021 Libxml2: integer overflow in xmlbuildqname() leads to stack buffer overflow in libxml2 - VEX",
"url": "https://msrc.microsoft.com/csaf/vex/2025/msrc_cve-2025-6021.json"
}
],
"remediations": [
{
"category": "vendor_fix",
"date": "2025-07-29T00:00:00.000Z",
"details": "2.10.4-8:Security Update:https://learn.microsoft.com/en-us/azure/azure-linux/tutorial-azure-linux-upgrade",
"product_ids": [
"17086-3",
"17086-1"
],
"url": "https://learn.microsoft.com/en-us/azure/azure-linux/tutorial-azure-linux-upgrade"
},
{
"category": "vendor_fix",
"date": "2025-07-29T00:00:00.000Z",
"details": "2.11.5-6:Security Update:https://learn.microsoft.com/en-us/azure/azure-linux/tutorial-azure-linux-upgrade",
"product_ids": [
"17084-2"
],
"url": "https://learn.microsoft.com/en-us/azure/azure-linux/tutorial-azure-linux-upgrade"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"environmentalsScore": 0.0,
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"temporalScore": 7.5,
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"17086-3",
"17084-2",
"17086-1"
]
}
],
"title": "Libxml2: integer overflow in xmlbuildqname() leads to stack buffer overflow in libxml2"
}
]
}
WID-SEC-W-2025-1905
Vulnerability from csaf_certbund - Published: 2025-08-25 22:00 - Updated: 2025-08-27 22:00Notes
{
"document": {
"aggregate_severity": {
"text": "hoch"
},
"category": "csaf_base",
"csaf_version": "2.0",
"distribution": {
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "de-DE",
"notes": [
{
"category": "legal_disclaimer",
"text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen."
},
{
"category": "description",
"text": "IBM QRadar Security Information and Event Management (SIEM) bietet Unterst\u00fctzung bei der Erkennung und Priorisierung von Sicherheitsbedrohungen im Unternehmen.",
"title": "Produktbeschreibung"
},
{
"category": "summary",
"text": "Ein Angreifer kann mehrere Schwachstellen in IBM QRadar SIEM Komponenten ausnutzen, um Daten zu manipulieren, um einen Denial of Service Angriff durchzuf\u00fchren, um beliebigen Programmcode auszuf\u00fchren, um Sicherheitsvorkehrungen zu umgehen, und um Informationen offenzulegen.",
"title": "Angriff"
},
{
"category": "general",
"text": "- Linux\n- UNIX",
"title": "Betroffene Betriebssysteme"
}
],
"publisher": {
"category": "other",
"contact_details": "csaf-provider@cert-bund.de",
"name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik",
"namespace": "https://www.bsi.bund.de"
},
"references": [
{
"category": "self",
"summary": "WID-SEC-W-2025-1905 - CSAF Version",
"url": "https://wid.cert-bund.de/.well-known/csaf/white/2025/wid-sec-w-2025-1905.json"
},
{
"category": "self",
"summary": "WID-SEC-2025-1905 - Portal Version",
"url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2025-1905"
},
{
"category": "external",
"summary": "IBM Security Bulletin 7243011 vom 2025-08-25",
"url": "https://www.ibm.com/support/pages/node/7243011"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2025:14746 vom 2025-08-27",
"url": "https://access.redhat.com/errata/RHSA-2025:14746"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2025:14748 vom 2025-08-27",
"url": "https://access.redhat.com/errata/RHSA-2025:14748"
}
],
"source_lang": "en-US",
"title": "IBM QRadar SIEM Komponente: Mehrere Schwachstellen",
"tracking": {
"current_release_date": "2025-08-27T22:00:00.000+00:00",
"generator": {
"date": "2025-08-28T05:52:03.530+00:00",
"engine": {
"name": "BSI-WID",
"version": "1.4.0"
}
},
"id": "WID-SEC-W-2025-1905",
"initial_release_date": "2025-08-25T22:00:00.000+00:00",
"revision_history": [
{
"date": "2025-08-25T22:00:00.000+00:00",
"number": "1",
"summary": "Initiale Fassung"
},
{
"date": "2025-08-27T22:00:00.000+00:00",
"number": "2",
"summary": "Neue Updates von Red Hat aufgenommen"
}
],
"status": "final",
"version": "2"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version_range",
"name": "\u003c7.5.0 UP13 IF01",
"product": {
"name": "IBM QRadar SIEM \u003c7.5.0 UP13 IF01",
"product_id": "T046492"
}
},
{
"category": "product_version",
"name": "7.5.0 UP13 IF01",
"product": {
"name": "IBM QRadar SIEM 7.5.0 UP13 IF01",
"product_id": "T046492-fixed",
"product_identification_helper": {
"cpe": "cpe:/a:ibm:qradar_siem:7.5.0_up13_if01"
}
}
}
],
"category": "product_name",
"name": "QRadar SIEM"
}
],
"category": "vendor",
"name": "IBM"
},
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux",
"product": {
"name": "Red Hat Enterprise Linux",
"product_id": "67646",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:-"
}
}
}
],
"category": "vendor",
"name": "Red Hat"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2019-17543",
"product_status": {
"known_affected": [
"67646",
"T046492"
]
},
"release_date": "2025-08-25T22:00:00.000+00:00",
"title": "CVE-2019-17543"
},
{
"cve": "CVE-2019-5427",
"product_status": {
"known_affected": [
"67646",
"T046492"
]
},
"release_date": "2025-08-25T22:00:00.000+00:00",
"title": "CVE-2019-5427"
},
{
"cve": "CVE-2020-5260",
"product_status": {
"known_affected": [
"67646",
"T046492"
]
},
"release_date": "2025-08-25T22:00:00.000+00:00",
"title": "CVE-2020-5260"
},
{
"cve": "CVE-2022-49058",
"product_status": {
"known_affected": [
"67646",
"T046492"
]
},
"release_date": "2025-08-25T22:00:00.000+00:00",
"title": "CVE-2022-49058"
},
{
"cve": "CVE-2022-49111",
"product_status": {
"known_affected": [
"67646",
"T046492"
]
},
"release_date": "2025-08-25T22:00:00.000+00:00",
"title": "CVE-2022-49111"
},
{
"cve": "CVE-2022-49136",
"product_status": {
"known_affected": [
"67646",
"T046492"
]
},
"release_date": "2025-08-25T22:00:00.000+00:00",
"title": "CVE-2022-49136"
},
{
"cve": "CVE-2022-49788",
"product_status": {
"known_affected": [
"67646",
"T046492"
]
},
"release_date": "2025-08-25T22:00:00.000+00:00",
"title": "CVE-2022-49788"
},
{
"cve": "CVE-2022-49846",
"product_status": {
"known_affected": [
"67646",
"T046492"
]
},
"release_date": "2025-08-25T22:00:00.000+00:00",
"title": "CVE-2022-49846"
},
{
"cve": "CVE-2022-49977",
"product_status": {
"known_affected": [
"67646",
"T046492"
]
},
"release_date": "2025-08-25T22:00:00.000+00:00",
"title": "CVE-2022-49977"
},
{
"cve": "CVE-2022-50020",
"product_status": {
"known_affected": [
"67646",
"T046492"
]
},
"release_date": "2025-08-25T22:00:00.000+00:00",
"title": "CVE-2022-50020"
},
{
"cve": "CVE-2024-23337",
"product_status": {
"known_affected": [
"67646",
"T046492"
]
},
"release_date": "2025-08-25T22:00:00.000+00:00",
"title": "CVE-2024-23337"
},
{
"cve": "CVE-2024-28956",
"product_status": {
"known_affected": [
"67646",
"T046492"
]
},
"release_date": "2025-08-25T22:00:00.000+00:00",
"title": "CVE-2024-28956"
},
{
"cve": "CVE-2024-34397",
"product_status": {
"known_affected": [
"67646",
"T046492"
]
},
"release_date": "2025-08-25T22:00:00.000+00:00",
"title": "CVE-2024-34397"
},
{
"cve": "CVE-2024-43420",
"product_status": {
"known_affected": [
"67646",
"T046492"
]
},
"release_date": "2025-08-25T22:00:00.000+00:00",
"title": "CVE-2024-43420"
},
{
"cve": "CVE-2024-45332",
"product_status": {
"known_affected": [
"67646",
"T046492"
]
},
"release_date": "2025-08-25T22:00:00.000+00:00",
"title": "CVE-2024-45332"
},
{
"cve": "CVE-2024-50154",
"product_status": {
"known_affected": [
"67646",
"T046492"
]
},
"release_date": "2025-08-25T22:00:00.000+00:00",
"title": "CVE-2024-50154"
},
{
"cve": "CVE-2024-50349",
"product_status": {
"known_affected": [
"67646",
"T046492"
]
},
"release_date": "2025-08-25T22:00:00.000+00:00",
"title": "CVE-2024-50349"
},
{
"cve": "CVE-2024-52006",
"product_status": {
"known_affected": [
"67646",
"T046492"
]
},
"release_date": "2025-08-25T22:00:00.000+00:00",
"title": "CVE-2024-52006"
},
{
"cve": "CVE-2024-52533",
"product_status": {
"known_affected": [
"67646",
"T046492"
]
},
"release_date": "2025-08-25T22:00:00.000+00:00",
"title": "CVE-2024-52533"
},
{
"cve": "CVE-2024-53920",
"product_status": {
"known_affected": [
"67646",
"T046492"
]
},
"release_date": "2025-08-25T22:00:00.000+00:00",
"title": "CVE-2024-53920"
},
{
"cve": "CVE-2024-54661",
"product_status": {
"known_affected": [
"67646",
"T046492"
]
},
"release_date": "2025-08-25T22:00:00.000+00:00",
"title": "CVE-2024-54661"
},
{
"cve": "CVE-2024-57980",
"product_status": {
"known_affected": [
"67646",
"T046492"
]
},
"release_date": "2025-08-25T22:00:00.000+00:00",
"title": "CVE-2024-57980"
},
{
"cve": "CVE-2024-58002",
"product_status": {
"known_affected": [
"67646",
"T046492"
]
},
"release_date": "2025-08-25T22:00:00.000+00:00",
"title": "CVE-2024-58002"
},
{
"cve": "CVE-2024-6531",
"product_status": {
"known_affected": [
"67646",
"T046492"
]
},
"release_date": "2025-08-25T22:00:00.000+00:00",
"title": "CVE-2024-6531"
},
{
"cve": "CVE-2025-20012",
"product_status": {
"known_affected": [
"67646",
"T046492"
]
},
"release_date": "2025-08-25T22:00:00.000+00:00",
"title": "CVE-2025-20012"
},
{
"cve": "CVE-2025-20623",
"product_status": {
"known_affected": [
"67646",
"T046492"
]
},
"release_date": "2025-08-25T22:00:00.000+00:00",
"title": "CVE-2025-20623"
},
{
"cve": "CVE-2025-21905",
"product_status": {
"known_affected": [
"67646",
"T046492"
]
},
"release_date": "2025-08-25T22:00:00.000+00:00",
"title": "CVE-2025-21905"
},
{
"cve": "CVE-2025-21919",
"product_status": {
"known_affected": [
"67646",
"T046492"
]
},
"release_date": "2025-08-25T22:00:00.000+00:00",
"title": "CVE-2025-21919"
},
{
"cve": "CVE-2025-21928",
"product_status": {
"known_affected": [
"67646",
"T046492"
]
},
"release_date": "2025-08-25T22:00:00.000+00:00",
"title": "CVE-2025-21928"
},
{
"cve": "CVE-2025-21991",
"product_status": {
"known_affected": [
"67646",
"T046492"
]
},
"release_date": "2025-08-25T22:00:00.000+00:00",
"title": "CVE-2025-21991"
},
{
"cve": "CVE-2025-22004",
"product_status": {
"known_affected": [
"67646",
"T046492"
]
},
"release_date": "2025-08-25T22:00:00.000+00:00",
"title": "CVE-2025-22004"
},
{
"cve": "CVE-2025-22020",
"product_status": {
"known_affected": [
"67646",
"T046492"
]
},
"release_date": "2025-08-25T22:00:00.000+00:00",
"title": "CVE-2025-22020"
},
{
"cve": "CVE-2025-23150",
"product_status": {
"known_affected": [
"67646",
"T046492"
]
},
"release_date": "2025-08-25T22:00:00.000+00:00",
"title": "CVE-2025-23150"
},
{
"cve": "CVE-2025-24495",
"product_status": {
"known_affected": [
"67646",
"T046492"
]
},
"release_date": "2025-08-25T22:00:00.000+00:00",
"title": "CVE-2025-24495"
},
{
"cve": "CVE-2025-27613",
"product_status": {
"known_affected": [
"67646",
"T046492"
]
},
"release_date": "2025-08-25T22:00:00.000+00:00",
"title": "CVE-2025-27613"
},
{
"cve": "CVE-2025-27614",
"product_status": {
"known_affected": [
"67646",
"T046492"
]
},
"release_date": "2025-08-25T22:00:00.000+00:00",
"title": "CVE-2025-27614"
},
{
"cve": "CVE-2025-32415",
"product_status": {
"known_affected": [
"67646",
"T046492"
]
},
"release_date": "2025-08-25T22:00:00.000+00:00",
"title": "CVE-2025-32415"
},
{
"cve": "CVE-2025-37738",
"product_status": {
"known_affected": [
"67646",
"T046492"
]
},
"release_date": "2025-08-25T22:00:00.000+00:00",
"title": "CVE-2025-37738"
},
{
"cve": "CVE-2025-37890",
"product_status": {
"known_affected": [
"67646",
"T046492"
]
},
"release_date": "2025-08-25T22:00:00.000+00:00",
"title": "CVE-2025-37890"
},
{
"cve": "CVE-2025-38052",
"product_status": {
"known_affected": [
"67646",
"T046492"
]
},
"release_date": "2025-08-25T22:00:00.000+00:00",
"title": "CVE-2025-38052"
},
{
"cve": "CVE-2025-38079",
"product_status": {
"known_affected": [
"67646",
"T046492"
]
},
"release_date": "2025-08-25T22:00:00.000+00:00",
"title": "CVE-2025-38079"
},
{
"cve": "CVE-2025-38086",
"product_status": {
"known_affected": [
"67646",
"T046492"
]
},
"release_date": "2025-08-25T22:00:00.000+00:00",
"title": "CVE-2025-38086"
},
{
"cve": "CVE-2025-4373",
"product_status": {
"known_affected": [
"67646",
"T046492"
]
},
"release_date": "2025-08-25T22:00:00.000+00:00",
"title": "CVE-2025-4373"
},
{
"cve": "CVE-2025-46835",
"product_status": {
"known_affected": [
"67646",
"T046492"
]
},
"release_date": "2025-08-25T22:00:00.000+00:00",
"title": "CVE-2025-46835"
},
{
"cve": "CVE-2025-47273",
"product_status": {
"known_affected": [
"67646",
"T046492"
]
},
"release_date": "2025-08-25T22:00:00.000+00:00",
"title": "CVE-2025-47273"
},
{
"cve": "CVE-2025-48060",
"product_status": {
"known_affected": [
"67646",
"T046492"
]
},
"release_date": "2025-08-25T22:00:00.000+00:00",
"title": "CVE-2025-48060"
},
{
"cve": "CVE-2025-48384",
"product_status": {
"known_affected": [
"67646",
"T046492"
]
},
"release_date": "2025-08-25T22:00:00.000+00:00",
"title": "CVE-2025-48384"
},
{
"cve": "CVE-2025-48385",
"product_status": {
"known_affected": [
"67646",
"T046492"
]
},
"release_date": "2025-08-25T22:00:00.000+00:00",
"title": "CVE-2025-48385"
},
{
"cve": "CVE-2025-49794",
"product_status": {
"known_affected": [
"67646",
"T046492"
]
},
"release_date": "2025-08-25T22:00:00.000+00:00",
"title": "CVE-2025-49794"
},
{
"cve": "CVE-2025-49796",
"product_status": {
"known_affected": [
"67646",
"T046492"
]
},
"release_date": "2025-08-25T22:00:00.000+00:00",
"title": "CVE-2025-49796"
},
{
"cve": "CVE-2025-52434",
"product_status": {
"known_affected": [
"67646",
"T046492"
]
},
"release_date": "2025-08-25T22:00:00.000+00:00",
"title": "CVE-2025-52434"
},
{
"cve": "CVE-2025-52520",
"product_status": {
"known_affected": [
"67646",
"T046492"
]
},
"release_date": "2025-08-25T22:00:00.000+00:00",
"title": "CVE-2025-52520"
},
{
"cve": "CVE-2025-53506",
"product_status": {
"known_affected": [
"67646",
"T046492"
]
},
"release_date": "2025-08-25T22:00:00.000+00:00",
"title": "CVE-2025-53506"
},
{
"cve": "CVE-2025-55668",
"product_status": {
"known_affected": [
"67646",
"T046492"
]
},
"release_date": "2025-08-25T22:00:00.000+00:00",
"title": "CVE-2025-55668"
},
{
"cve": "CVE-2025-6021",
"product_status": {
"known_affected": [
"67646",
"T046492"
]
},
"release_date": "2025-08-25T22:00:00.000+00:00",
"title": "CVE-2025-6021"
},
{
"cve": "CVE-2025-6965",
"product_status": {
"known_affected": [
"67646",
"T046492"
]
},
"release_date": "2025-08-25T22:00:00.000+00:00",
"title": "CVE-2025-6965"
},
{
"cve": "CVE-2025-7425",
"product_status": {
"known_affected": [
"67646",
"T046492"
]
},
"release_date": "2025-08-25T22:00:00.000+00:00",
"title": "CVE-2025-7425"
}
]
}
WID-SEC-W-2025-1312
Vulnerability from csaf_certbund - Published: 2025-06-11 22:00 - Updated: 2025-11-17 23:00Notes
{
"document": {
"aggregate_severity": {
"text": "hoch"
},
"category": "csaf_base",
"csaf_version": "2.0",
"distribution": {
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "de-DE",
"notes": [
{
"category": "legal_disclaimer",
"text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen."
},
{
"category": "description",
"text": "libxml ist ein C Parser und Toolkit, welches f\u00fcr das Gnome Projekt entwickelt wurde.",
"title": "Produktbeschreibung"
},
{
"category": "summary",
"text": "Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen in libxml2 ausnutzen, um einen Denial of Service Angriff durchzuf\u00fchren oder nicht n\u00e4her beschriebene Auswirkungen zu erzielen.",
"title": "Angriff"
},
{
"category": "general",
"text": "- Linux\n- UNIX\n- Windows",
"title": "Betroffene Betriebssysteme"
}
],
"publisher": {
"category": "other",
"contact_details": "csaf-provider@cert-bund.de",
"name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik",
"namespace": "https://www.bsi.bund.de"
},
"references": [
{
"category": "self",
"summary": "WID-SEC-W-2025-1312 - CSAF Version",
"url": "https://wid.cert-bund.de/.well-known/csaf/white/2025/wid-sec-w-2025-1312.json"
},
{
"category": "self",
"summary": "WID-SEC-2025-1312 - Portal Version",
"url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2025-1312"
},
{
"category": "external",
"summary": "GNOME Security vom 2025-06-11",
"url": "https://gitlab.gnome.org/Teams/Releng/security/-/wikis/2025"
},
{
"category": "external",
"summary": "GNOME GitLab Issue 926 vom 2025-06-11",
"url": "https://gitlab.gnome.org/GNOME/libxml2/-/issues/926"
},
{
"category": "external",
"summary": "GNOME GitLab Issue 931 vom 2025-06-11",
"url": "https://gitlab.gnome.org/GNOME/libxml2/-/issues/931"
},
{
"category": "external",
"summary": "GNOME GitLab Issue 932 vom 2025-06-11",
"url": "https://gitlab.gnome.org/GNOME/libxml2/-/issues/932"
},
{
"category": "external",
"summary": "GNOME GitLab Issue 933 vom 2025-06-11",
"url": "https://gitlab.gnome.org/GNOME/libxml2/-/issues/933"
},
{
"category": "external",
"summary": "Arch Linux Security Advisory ASA-202506-7 vom 2025-06-19",
"url": "https://security.archlinux.org/ASA-202506-7"
},
{
"category": "external",
"summary": "Amazon Linux Security Advisory ALAS-2025-2893 vom 2025-06-24",
"url": "https://alas.aws.amazon.com/AL2/ALAS-2025-2893.html"
},
{
"category": "external",
"summary": "Amazon Linux Security Advisory ALAS2-2025-2893 vom 2025-06-30",
"url": "https://alas.aws.amazon.com/AL2/ALAS2-2025-2893.html"
},
{
"category": "external",
"summary": "Tenable Security Advisory TNS-2025-13 vom 2025-06-30",
"url": "https://de.tenable.com/security/tns-2025-13"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2025:10630 vom 2025-07-08",
"url": "https://access.redhat.com/errata/RHSA-2025:10630"
},
{
"category": "external",
"summary": "openSUSE Security Update OPENSUSE-SU-2025:15321-1 vom 2025-07-09",
"url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/6ENYT3VR7R5DYMOUMVW7VUSFZWAHIP53/"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:02260-1 vom 2025-07-09",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021778.html"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2025:10698 vom 2025-07-09",
"url": "https://access.redhat.com/errata/RHSA-2025:10698"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2025:10699 vom 2025-07-09",
"url": "https://access.redhat.com/errata/RHSA-2025:10699"
},
{
"category": "external",
"summary": "Oracle Linux Security Advisory ELSA-2025-10630 vom 2025-07-09",
"url": "https://linux.oracle.com/errata/ELSA-2025-10630.html"
},
{
"category": "external",
"summary": "Oracle Linux Security Advisory ELSA-2025-10699 vom 2025-07-10",
"url": "https://linux.oracle.com/errata/ELSA-2025-10699.html"
},
{
"category": "external",
"summary": "Oracle Linux Security Advisory ELSA-2025-10698 vom 2025-07-10",
"url": "https://linux.oracle.com/errata/ELSA-2025-10698.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:02275-1 vom 2025-07-10",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021788.html"
},
{
"category": "external",
"summary": "NetApp Security Advisory NTAP-20250711-0009 vom 2025-07-11",
"url": "https://security.netapp.com/advisory/NTAP-20250711-0009"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:02294-1 vom 2025-07-11",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021799.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:02314-1 vom 2025-07-15",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021818.html"
},
{
"category": "external",
"summary": "IBM Security Bulletin 7239960 vom 2025-07-17",
"url": "https://www.ibm.com/support/pages/node/7239960"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2025:11386 vom 2025-07-17",
"url": "https://access.redhat.com/errata/RHSA-2025:11386"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:02355-1 vom 2025-07-17",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021844.html"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2025:11396 vom 2025-07-18",
"url": "https://access.redhat.com/errata/RHSA-2025:11396"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2025:11580 vom 2025-07-23",
"url": "https://access.redhat.com/errata/RHSA-2025:11580"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2025:11673 vom 2025-07-29",
"url": "https://access.redhat.com/errata/RHSA-2025:11673"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2025:12099 vom 2025-07-29",
"url": "https://access.redhat.com/errata/RHSA-2025:12099"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2025:12098 vom 2025-07-29",
"url": "https://access.redhat.com/errata/RHSA-2025:12098"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2025:12199 vom 2025-07-29",
"url": "https://access.redhat.com/errata/RHSA-2025:12199"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2025:12237 vom 2025-07-30",
"url": "https://access.redhat.com/errata/RHSA-2025:12237"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2025:12240 vom 2025-07-30",
"url": "https://access.redhat.com/errata/RHSA-2025:12240"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2025:12241 vom 2025-07-30",
"url": "https://access.redhat.com/errata/RHSA-2025:12241"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2025:12239 vom 2025-07-30",
"url": "https://access.redhat.com/errata/RHSA-2025:12239"
},
{
"category": "external",
"summary": "Amazon Linux Security Advisory ALAS2-2025-2938 vom 2025-07-30",
"url": "https://alas.aws.amazon.com/AL2/ALAS2-2025-2938.html"
},
{
"category": "external",
"summary": "Oracle Linux Security Advisory ELSA-2025-12450 vom 2025-08-01",
"url": "https://linux.oracle.com/errata/ELSA-2025-12450.html"
},
{
"category": "external",
"summary": "Oracle Linux Security Advisory ELSA-2025-13203 vom 2025-08-07",
"url": "http://linux.oracle.com/errata/ELSA-2025-13203.html"
},
{
"category": "external",
"summary": "IBM Security Bulletin 7241565 vom 2025-08-06",
"url": "https://www.ibm.com/support/pages/node/7241565"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2025:13335 vom 2025-08-07",
"url": "https://access.redhat.com/errata/RHSA-2025:13335"
},
{
"category": "external",
"summary": "IBM Security Bulletin 7242015 vom 2025-08-12",
"url": "https://www.ibm.com/support/pages/node/7242015"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2025:13336 vom 2025-08-13",
"url": "https://access.redhat.com/errata/RHSA-2025:13336"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2025:13325 vom 2025-08-13",
"url": "https://access.redhat.com/errata/RHSA-2025:13325"
},
{
"category": "external",
"summary": "Oracle Linux Security Advisory ELSA-2025-12240 vom 2025-08-14",
"url": "https://linux.oracle.com/errata/ELSA-2025-12240.html"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2025:13289 vom 2025-08-14",
"url": "https://access.redhat.com/errata/RHSA-2025:13289"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7694-1 vom 2025-08-20",
"url": "https://ubuntu.com/security/notices/USN-7694-1"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2025:14059 vom 2025-08-28",
"url": "https://access.redhat.com/errata/RHSA-2025:14059"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2025:14396 vom 2025-08-28",
"url": "https://access.redhat.com/errata/RHSA-2025:14396"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:20564-1 vom 2025-08-28",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-August/022316.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:20607-1 vom 2025-08-29",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-August/022361.html"
},
{
"category": "external",
"summary": "PDFreactor Release Notes vom 2025-09-05",
"url": "https://www.pdfreactor.com/pdfreactor-12-3-now-available/"
},
{
"category": "external",
"summary": "IBM Security Bulletin 7244160 vom 2025-09-05",
"url": "https://www.ibm.com/support/pages/node/7244160"
},
{
"category": "external",
"summary": "Hitachi Cybersecurity Advisory vom 2025-09-09",
"url": "https://publisher.hitachienergy.com/preview?DocumentID=8DBD000220\u0026LanguageCode=en\u0026DocumentPartId=\u0026Action=launch"
},
{
"category": "external",
"summary": "IBM Security Bulletin 7244361 vom 2025-09-09",
"url": "https://www.ibm.com/support/pages/node/7244361"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2025:15308 vom 2025-09-11",
"url": "https://access.redhat.com/errata/RHSA-2025:15308"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2025:15827 vom 2025-09-15",
"url": "https://access.redhat.com/errata/RHSA-2025:15827"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2025:15828 vom 2025-09-15",
"url": "https://access.redhat.com/errata/RHSA-2025:15828"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2025:15672 vom 2025-09-18",
"url": "https://access.redhat.com/errata/RHSA-2025:15672"
},
{
"category": "external",
"summary": "fluent-package v5.0.8 release vom 2025-10-08",
"url": "https://www.fluentd.org/blog/fluent-package-v5.0.8-has-been-released"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2025:18219 vom 2025-10-16",
"url": "https://access.redhat.com/errata/RHSA-2025:18219"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2025:18217 vom 2025-10-22",
"url": "https://access.redhat.com/errata/RHSA-2025:18217"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2025:18218 vom 2025-10-22",
"url": "https://access.redhat.com/errata/RHSA-2025:18218"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2025:15397 vom 2025-10-22",
"url": "https://access.redhat.com/errata/RHSA-2025:15397"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2025:18240 vom 2025-10-23",
"url": "https://access.redhat.com/errata/RHSA-2025:18240"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2025:19020 vom 2025-10-27",
"url": "https://access.redhat.com/errata/RHSA-2025:19020"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2025:19046 vom 2025-10-29",
"url": "https://access.redhat.com/errata/RHSA-2025:19046"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2025:19041 vom 2025-10-30",
"url": "https://access.redhat.com/errata/RHSA-2025:19041"
},
{
"category": "external",
"summary": "Dell Security Advisory DSA-2025-404 vom 2025-10-31",
"url": "https://www.dell.com/support/kbdoc/000385435"
},
{
"category": "external",
"summary": "Dell Security Advisory DSA-2025-390 vom 2025-11-05",
"url": "https://www.dell.com/support/kbdoc/000385230"
},
{
"category": "external",
"summary": "XEROX Security Advisory XRX25-018 vom 2025-11-18",
"url": "https://security.business.xerox.com/wp-content/uploads/2025/11/Xerox-Security-Bulletin-XRX25-018-Xerox-FreeFlow-Print-Server-v7.pdf"
}
],
"source_lang": "en-US",
"title": "libxml2: Mehrere Schwachstellen erm\u00f6glichen Denial of Service",
"tracking": {
"current_release_date": "2025-11-17T23:00:00.000+00:00",
"generator": {
"date": "2025-11-18T08:13:09.779+00:00",
"engine": {
"name": "BSI-WID",
"version": "1.5.0"
}
},
"id": "WID-SEC-W-2025-1312",
"initial_release_date": "2025-06-11T22:00:00.000+00:00",
"revision_history": [
{
"date": "2025-06-11T22:00:00.000+00:00",
"number": "1",
"summary": "Initiale Fassung"
},
{
"date": "2025-06-12T22:00:00.000+00:00",
"number": "2",
"summary": "Referenz(en) aufgenommen: 2372385"
},
{
"date": "2025-06-19T22:00:00.000+00:00",
"number": "3",
"summary": "Neue Updates von Arch Linux aufgenommen"
},
{
"date": "2025-06-24T22:00:00.000+00:00",
"number": "4",
"summary": "Neue Updates von Amazon aufgenommen"
},
{
"date": "2025-06-30T22:00:00.000+00:00",
"number": "5",
"summary": "Neue Updates von Amazon und Tenable aufgenommen"
},
{
"date": "2025-07-08T22:00:00.000+00:00",
"number": "6",
"summary": "Neue Updates von Red Hat aufgenommen"
},
{
"date": "2025-07-09T22:00:00.000+00:00",
"number": "7",
"summary": "Neue Updates von openSUSE, SUSE, Red Hat und Oracle Linux aufgenommen"
},
{
"date": "2025-07-10T22:00:00.000+00:00",
"number": "8",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2025-07-13T22:00:00.000+00:00",
"number": "9",
"summary": "Neue Updates von NetApp und SUSE aufgenommen"
},
{
"date": "2025-07-15T22:00:00.000+00:00",
"number": "10",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2025-07-17T22:00:00.000+00:00",
"number": "11",
"summary": "Neue Updates von IBM, Red Hat und SUSE aufgenommen"
},
{
"date": "2025-07-20T22:00:00.000+00:00",
"number": "12",
"summary": "Neue Updates von Red Hat aufgenommen"
},
{
"date": "2025-07-22T22:00:00.000+00:00",
"number": "13",
"summary": "Neue Updates von Red Hat aufgenommen"
},
{
"date": "2025-07-28T22:00:00.000+00:00",
"number": "14",
"summary": "Neue Updates von Red Hat aufgenommen"
},
{
"date": "2025-07-29T22:00:00.000+00:00",
"number": "15",
"summary": "Neue Updates von Red Hat aufgenommen"
},
{
"date": "2025-07-30T22:00:00.000+00:00",
"number": "16",
"summary": "Neue Updates von Amazon aufgenommen"
},
{
"date": "2025-07-31T22:00:00.000+00:00",
"number": "17",
"summary": "Neue Updates von Oracle Linux aufgenommen"
},
{
"date": "2025-08-06T22:00:00.000+00:00",
"number": "18",
"summary": "Neue Updates von Oracle Linux und IBM aufgenommen"
},
{
"date": "2025-08-07T22:00:00.000+00:00",
"number": "19",
"summary": "Neue Updates von Red Hat aufgenommen"
},
{
"date": "2025-08-11T22:00:00.000+00:00",
"number": "20",
"summary": "Neue Updates von IBM aufgenommen"
},
{
"date": "2025-08-12T22:00:00.000+00:00",
"number": "21",
"summary": "Neue Updates von Red Hat aufgenommen"
},
{
"date": "2025-08-13T22:00:00.000+00:00",
"number": "22",
"summary": "Neue Updates von Oracle Linux und Red Hat aufgenommen"
},
{
"date": "2025-08-19T22:00:00.000+00:00",
"number": "23",
"summary": "Neue Updates von Ubuntu aufgenommen"
},
{
"date": "2025-08-27T22:00:00.000+00:00",
"number": "24",
"summary": "Neue Updates von Red Hat aufgenommen"
},
{
"date": "2025-08-31T22:00:00.000+00:00",
"number": "25",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2025-09-07T22:00:00.000+00:00",
"number": "26",
"summary": "Neue Updates von IBM aufgenommen"
},
{
"date": "2025-09-08T22:00:00.000+00:00",
"number": "27",
"summary": "Neue Updates aufgenommen"
},
{
"date": "2025-09-09T22:00:00.000+00:00",
"number": "28",
"summary": "Neue Updates von IBM aufgenommen"
},
{
"date": "2025-09-11T22:00:00.000+00:00",
"number": "29",
"summary": "Neue Updates von Red Hat aufgenommen"
},
{
"date": "2025-09-15T22:00:00.000+00:00",
"number": "30",
"summary": "Neue Updates von Red Hat aufgenommen"
},
{
"date": "2025-09-17T22:00:00.000+00:00",
"number": "31",
"summary": "Neue Updates von Red Hat aufgenommen"
},
{
"date": "2025-10-07T22:00:00.000+00:00",
"number": "32",
"summary": "Neue Updates aufgenommen"
},
{
"date": "2025-10-16T22:00:00.000+00:00",
"number": "33",
"summary": "Neue Updates von Red Hat aufgenommen"
},
{
"date": "2025-10-21T22:00:00.000+00:00",
"number": "34",
"summary": "Neue Updates von Red Hat aufgenommen"
},
{
"date": "2025-10-23T22:00:00.000+00:00",
"number": "35",
"summary": "Neue Updates von Red Hat aufgenommen"
},
{
"date": "2025-10-27T23:00:00.000+00:00",
"number": "36",
"summary": "Neue Updates von Red Hat aufgenommen"
},
{
"date": "2025-10-28T23:00:00.000+00:00",
"number": "37",
"summary": "Neue Updates von Red Hat aufgenommen"
},
{
"date": "2025-10-29T23:00:00.000+00:00",
"number": "38",
"summary": "Neue Updates von Red Hat aufgenommen"
},
{
"date": "2025-10-30T23:00:00.000+00:00",
"number": "39",
"summary": "Neue Updates von Dell aufgenommen"
},
{
"date": "2025-11-04T23:00:00.000+00:00",
"number": "40",
"summary": "Neue Updates von Dell aufgenommen"
},
{
"date": "2025-11-17T23:00:00.000+00:00",
"number": "41",
"summary": "Neue Updates von XEROX aufgenommen"
}
],
"status": "final",
"version": "41"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Amazon Linux 2",
"product": {
"name": "Amazon Linux 2",
"product_id": "398363",
"product_identification_helper": {
"cpe": "cpe:/o:amazon:linux_2:-"
}
}
}
],
"category": "vendor",
"name": "Amazon"
},
{
"branches": [
{
"category": "product_name",
"name": "Dell Avamar",
"product": {
"name": "Dell Avamar",
"product_id": "T039664",
"product_identification_helper": {
"cpe": "cpe:/a:dell:avamar:-"
}
}
},
{
"branches": [
{
"category": "product_version",
"name": "Virtual Edition",
"product": {
"name": "Dell NetWorker Virtual Edition",
"product_id": "T048226",
"product_identification_helper": {
"cpe": "cpe:/a:dell:networker:virtual_edition"
}
}
}
],
"category": "product_name",
"name": "NetWorker"
},
{
"branches": [
{
"category": "product_version_range",
"name": "Appliance \u003c5.32.00.18",
"product": {
"name": "Dell Secure Connect Gateway Appliance \u003c5.32.00.18",
"product_id": "T048301"
}
},
{
"category": "product_version",
"name": "Appliance 5.32.00.18",
"product": {
"name": "Dell Secure Connect Gateway Appliance 5.32.00.18",
"product_id": "T048301-fixed",
"product_identification_helper": {
"cpe": "cpe:/a:dell:secure_connect_gateway:appliance__5.32.00.18"
}
}
}
],
"category": "product_name",
"name": "Secure Connect Gateway"
}
],
"category": "vendor",
"name": "Dell"
},
{
"branches": [
{
"category": "product_name",
"name": "Hitachi Energy RTU500",
"product": {
"name": "Hitachi Energy RTU500",
"product_id": "T027844",
"product_identification_helper": {
"cpe": "cpe:/h:abb:rtu500:-"
}
}
}
],
"category": "vendor",
"name": "Hitachi Energy"
},
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "7.3",
"product": {
"name": "IBM AIX 7.3",
"product_id": "1139691",
"product_identification_helper": {
"cpe": "cpe:/o:ibm:aix:7.3"
}
}
},
{
"category": "product_version",
"name": "7.2",
"product": {
"name": "IBM AIX 7.2",
"product_id": "434967",
"product_identification_helper": {
"cpe": "cpe:/o:ibm:aix:7.2"
}
}
}
],
"category": "product_name",
"name": "AIX"
},
{
"branches": [
{
"category": "product_version_range",
"name": "\u003cLTS 12.0.14",
"product": {
"name": "IBM App Connect Enterprise \u003cLTS 12.0.14",
"product_id": "T045928"
}
},
{
"category": "product_version",
"name": "LTS 12.0.14",
"product": {
"name": "IBM App Connect Enterprise LTS 12.0.14",
"product_id": "T045928-fixed",
"product_identification_helper": {
"cpe": "cpe:/a:ibm:app_connect_enterprise:lts_12.0.14"
}
}
}
],
"category": "product_name",
"name": "App Connect Enterprise"
},
{
"branches": [
{
"category": "product_version",
"name": "Operator",
"product": {
"name": "IBM MQ Operator",
"product_id": "T036688",
"product_identification_helper": {
"cpe": "cpe:/a:ibm:mq:operator"
}
}
},
{
"category": "product_version",
"name": "Container",
"product": {
"name": "IBM MQ Container",
"product_id": "T040640",
"product_identification_helper": {
"cpe": "cpe:/a:ibm:mq:container"
}
}
}
],
"category": "product_name",
"name": "MQ"
},
{
"branches": [
{
"category": "product_version",
"name": "V10",
"product": {
"name": "IBM Power Hardware Management Console V10",
"product_id": "T023373",
"product_identification_helper": {
"cpe": "cpe:/a:ibm:hardware_management_console:v10"
}
}
},
{
"category": "product_version",
"name": "V11",
"product": {
"name": "IBM Power Hardware Management Console V11",
"product_id": "T046812",
"product_identification_helper": {
"cpe": "cpe:/a:ibm:hardware_management_console:v11"
}
}
}
],
"category": "product_name",
"name": "Power Hardware Management Console"
},
{
"branches": [
{
"category": "product_version",
"name": "for Multiplatforms 11.1",
"product": {
"name": "IBM TXSeries for Multiplatforms 11.1",
"product_id": "T043237",
"product_identification_helper": {
"cpe": "cpe:/a:ibm:txseries:for_multiplatforms_11.1"
}
}
}
],
"category": "product_name",
"name": "TXSeries"
},
{
"branches": [
{
"category": "product_version",
"name": "3.1",
"product": {
"name": "IBM VIOS 3.1",
"product_id": "1039165",
"product_identification_helper": {
"cpe": "cpe:/a:ibm:vios:3.1"
}
}
},
{
"category": "product_version",
"name": "4.1",
"product": {
"name": "IBM VIOS 4.1",
"product_id": "1522854",
"product_identification_helper": {
"cpe": "cpe:/a:ibm:vios:4.1"
}
}
}
],
"category": "product_name",
"name": "VIOS"
}
],
"category": "vendor",
"name": "IBM"
},
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "9",
"product": {
"name": "NetApp Data ONTAP 9",
"product_id": "T039981",
"product_identification_helper": {
"cpe": "cpe:/a:netapp:data_ontap:9"
}
}
}
],
"category": "product_name",
"name": "Data ONTAP"
}
],
"category": "vendor",
"name": "NetApp"
},
{
"branches": [
{
"category": "product_name",
"name": "Open Source Arch Linux",
"product": {
"name": "Open Source Arch Linux",
"product_id": "T013312",
"product_identification_helper": {
"cpe": "cpe:/o:archlinux:archlinux:-"
}
}
},
{
"branches": [
{
"category": "product_version_range",
"name": "\u003c5.0.8",
"product": {
"name": "Open Source Fluentd \u003c5.0.8",
"product_id": "T047479"
}
},
{
"category": "product_version",
"name": "5.0.8",
"product": {
"name": "Open Source Fluentd 5.0.8",
"product_id": "T047479-fixed",
"product_identification_helper": {
"cpe": "cpe:/a:fluentd:fluentd:5.0.8"
}
}
}
],
"category": "product_name",
"name": "Fluentd"
},
{
"category": "product_name",
"name": "Open Source libxml2",
"product": {
"name": "Open Source libxml2",
"product_id": "T044565",
"product_identification_helper": {
"cpe": "cpe:/a:xmlsoft:libxml2:-"
}
}
}
],
"category": "vendor",
"name": "Open Source"
},
{
"branches": [
{
"category": "product_name",
"name": "Oracle Linux",
"product": {
"name": "Oracle Linux",
"product_id": "T004914",
"product_identification_helper": {
"cpe": "cpe:/o:oracle:linux:-"
}
}
}
],
"category": "vendor",
"name": "Oracle"
},
{
"branches": [
{
"branches": [
{
"category": "product_version_range",
"name": "\u003c12.3",
"product": {
"name": "RealObjects PDFreactor \u003c12.3",
"product_id": "T046765"
}
},
{
"category": "product_version",
"name": "12.3",
"product": {
"name": "RealObjects PDFreactor 12.3",
"product_id": "T046765-fixed",
"product_identification_helper": {
"cpe": "cpe:/a:realobjects:pdfreactor:12.3"
}
}
}
],
"category": "product_name",
"name": "PDFreactor"
}
],
"category": "vendor",
"name": "RealObjects"
},
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux",
"product": {
"name": "Red Hat Enterprise Linux",
"product_id": "67646",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:-"
}
}
},
{
"branches": [
{
"category": "product_version",
"name": "Container Platform 4.10",
"product": {
"name": "Red Hat OpenShift Container Platform 4.10",
"product_id": "T025742",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:openshift:container_platform_4.10"
}
}
},
{
"category": "product_version",
"name": "Container Platform 4.11",
"product": {
"name": "Red Hat OpenShift Container Platform 4.11",
"product_id": "T025990",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:openshift:container_platform_4.11"
}
}
},
{
"category": "product_version",
"name": "Container Platform 4.12",
"product": {
"name": "Red Hat OpenShift Container Platform 4.12",
"product_id": "T026435",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:openshift:container_platform_4.12"
}
}
},
{
"category": "product_version_range",
"name": "Container Platform \u003c4.16.46",
"product": {
"name": "Red Hat OpenShift Container Platform \u003c4.16.46",
"product_id": "T046064"
}
},
{
"category": "product_version",
"name": "Container Platform 4.16.46",
"product": {
"name": "Red Hat OpenShift Container Platform 4.16.46",
"product_id": "T046064-fixed",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:openshift:container_platform__4.16.46"
}
}
},
{
"category": "product_version_range",
"name": "Container Platform \u003c4.18.22",
"product": {
"name": "Red Hat OpenShift Container Platform \u003c4.18.22",
"product_id": "T046065"
}
},
{
"category": "product_version",
"name": "Container Platform 4.18.22",
"product": {
"name": "Red Hat OpenShift Container Platform 4.18.22",
"product_id": "T046065-fixed",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:openshift:container_platform__4.18.22"
}
}
},
{
"category": "product_version_range",
"name": "Container Platform \u003c4.14.55",
"product": {
"name": "Red Hat OpenShift Container Platform \u003c4.14.55",
"product_id": "T046202"
}
},
{
"category": "product_version",
"name": "Container Platform 4.14.55",
"product": {
"name": "Red Hat OpenShift Container Platform 4.14.55",
"product_id": "T046202-fixed",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:openshift:container_platform__4.14.55"
}
}
},
{
"category": "product_version_range",
"name": "Container Platform \u003c4.15.57",
"product": {
"name": "Red Hat OpenShift Container Platform \u003c4.15.57",
"product_id": "T046523"
}
},
{
"category": "product_version",
"name": "Container Platform 4.15.57",
"product": {
"name": "Red Hat OpenShift Container Platform 4.15.57",
"product_id": "T046523-fixed",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:openshift:container_platform__4.15.57"
}
}
},
{
"category": "product_version_range",
"name": "Container Platform \u003c4.17.38",
"product": {
"name": "Red Hat OpenShift Container Platform \u003c4.17.38",
"product_id": "T046524"
}
},
{
"category": "product_version",
"name": "Container Platform 4.17.38",
"product": {
"name": "Red Hat OpenShift Container Platform 4.17.38",
"product_id": "T046524-fixed",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:openshift:container_platform__4.17.38"
}
}
},
{
"category": "product_version_range",
"name": "Container Platform \u003c4.12.80",
"product": {
"name": "Red Hat OpenShift Container Platform \u003c4.12.80",
"product_id": "T046943"
}
},
{
"category": "product_version",
"name": "Container Platform 4.12.80",
"product": {
"name": "Red Hat OpenShift Container Platform 4.12.80",
"product_id": "T046943-fixed",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:openshift:container_platform__4.12.80"
}
}
},
{
"category": "product_version_range",
"name": "Container Platform \u003c4.18.27",
"product": {
"name": "Red Hat OpenShift Container Platform \u003c4.18.27",
"product_id": "T048184"
}
},
{
"category": "product_version",
"name": "Container Platform 4.18.27",
"product": {
"name": "Red Hat OpenShift Container Platform 4.18.27",
"product_id": "T048184-fixed",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:openshift:container_platform__4.18.27"
}
}
}
],
"category": "product_name",
"name": "OpenShift"
}
],
"category": "vendor",
"name": "Red Hat"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux",
"product": {
"name": "SUSE Linux",
"product_id": "T002207",
"product_identification_helper": {
"cpe": "cpe:/o:suse:suse_linux:-"
}
}
},
{
"category": "product_name",
"name": "SUSE openSUSE",
"product": {
"name": "SUSE openSUSE",
"product_id": "T027843",
"product_identification_helper": {
"cpe": "cpe:/o:suse:opensuse:-"
}
}
}
],
"category": "vendor",
"name": "SUSE"
},
{
"branches": [
{
"branches": [
{
"category": "product_version_range",
"name": "\u003c10.8.5",
"product": {
"name": "Tenable Security Nessus \u003c10.8.5",
"product_id": "T044617"
}
},
{
"category": "product_version",
"name": "10.8.5",
"product": {
"name": "Tenable Security Nessus 10.8.5",
"product_id": "T044617-fixed",
"product_identification_helper": {
"cpe": "cpe:/a:tenable:nessus:agent__10.8.5"
}
}
},
{
"category": "product_version_range",
"name": "\u003c10.9.0",
"product": {
"name": "Tenable Security Nessus \u003c10.9.0",
"product_id": "T044956"
}
},
{
"category": "product_version",
"name": "10.9.0",
"product": {
"name": "Tenable Security Nessus 10.9.0",
"product_id": "T044956-fixed",
"product_identification_helper": {
"cpe": "cpe:/a:tenable:nessus:10.9.0"
}
}
}
],
"category": "product_name",
"name": "Nessus"
}
],
"category": "vendor",
"name": "Tenable Security"
},
{
"branches": [
{
"category": "product_name",
"name": "Ubuntu Linux",
"product": {
"name": "Ubuntu Linux",
"product_id": "T000126",
"product_identification_helper": {
"cpe": "cpe:/o:canonical:ubuntu_linux:-"
}
}
}
],
"category": "vendor",
"name": "Ubuntu"
},
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "v7",
"product": {
"name": "Xerox FreeFlow Print Server v7",
"product_id": "T035098",
"product_identification_helper": {
"cpe": "cpe:/a:xerox:freeflow_print_server:v7"
}
}
}
],
"category": "product_name",
"name": "FreeFlow Print Server"
}
],
"category": "vendor",
"name": "Xerox"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2025-49794",
"product_status": {
"known_affected": [
"67646",
"T035098",
"T036688",
"T004914",
"1139691",
"T046812",
"T044956",
"398363",
"T025990",
"T023373",
"434967",
"T048184",
"T013312",
"1039165",
"1522854",
"T044617",
"T045928",
"T039981",
"T039664",
"T046943",
"T044565",
"T046523",
"T046765",
"T043237",
"T046524",
"T002207",
"T000126",
"T027843",
"T027844",
"T046064",
"T025742",
"T026435",
"T046065",
"T046202",
"T040640",
"T048226",
"T047479",
"T048301"
]
},
"release_date": "2025-06-11T22:00:00.000+00:00",
"title": "CVE-2025-49794"
},
{
"cve": "CVE-2025-49795",
"product_status": {
"known_affected": [
"67646",
"T035098",
"T036688",
"T004914",
"1139691",
"T046812",
"T044956",
"398363",
"T025990",
"T023373",
"434967",
"T048184",
"T013312",
"1039165",
"1522854",
"T044617",
"T045928",
"T039981",
"T039664",
"T046943",
"T044565",
"T046523",
"T046765",
"T043237",
"T046524",
"T002207",
"T000126",
"T027843",
"T027844",
"T046064",
"T025742",
"T026435",
"T046065",
"T046202",
"T040640",
"T048226",
"T047479",
"T048301"
]
},
"release_date": "2025-06-11T22:00:00.000+00:00",
"title": "CVE-2025-49795"
},
{
"cve": "CVE-2025-49796",
"product_status": {
"known_affected": [
"67646",
"T035098",
"T036688",
"T004914",
"1139691",
"T046812",
"T044956",
"398363",
"T025990",
"T023373",
"434967",
"T048184",
"T013312",
"1039165",
"1522854",
"T044617",
"T045928",
"T039981",
"T039664",
"T046943",
"T044565",
"T046523",
"T046765",
"T043237",
"T046524",
"T002207",
"T000126",
"T027843",
"T027844",
"T046064",
"T025742",
"T026435",
"T046065",
"T046202",
"T040640",
"T048226",
"T047479",
"T048301"
]
},
"release_date": "2025-06-11T22:00:00.000+00:00",
"title": "CVE-2025-49796"
},
{
"cve": "CVE-2025-6021",
"product_status": {
"known_affected": [
"67646",
"T035098",
"T036688",
"T004914",
"1139691",
"T046812",
"T044956",
"398363",
"T025990",
"T023373",
"434967",
"T048184",
"T013312",
"1039165",
"1522854",
"T044617",
"T045928",
"T039981",
"T039664",
"T046943",
"T044565",
"T046523",
"T046765",
"T043237",
"T046524",
"T002207",
"T000126",
"T027843",
"T027844",
"T046064",
"T025742",
"T026435",
"T046065",
"T046202",
"T040640",
"T048226",
"T047479",
"T048301"
]
},
"release_date": "2025-06-11T22:00:00.000+00:00",
"title": "CVE-2025-6021"
}
]
}
Sightings
| Author | Source | Type | Date |
|---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or observed by the user.
- Confirmed: The vulnerability has been validated from an analyst's perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: The vulnerability was observed as exploited by the user who reported the sighting.
- Patched: The vulnerability was observed as successfully patched by the user who reported the sighting.
- Not exploited: The vulnerability was not observed as exploited by the user who reported the sighting.
- Not confirmed: The user expressed doubt about the validity of the vulnerability.
- Not patched: The vulnerability was not observed as successfully patched by the user who reported the sighting.